Mar 17 18:36:32.874843 kernel: Linux version 5.15.179-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP Mon Mar 17 17:12:34 -00 2025 Mar 17 18:36:32.874862 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=249ccd113f901380672c0d31e18f792e8e0344094c0e39eedc449f039418b31a Mar 17 18:36:32.874870 kernel: BIOS-provided physical RAM map: Mar 17 18:36:32.874876 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Mar 17 18:36:32.874881 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Mar 17 18:36:32.874886 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Mar 17 18:36:32.874893 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdbfff] usable Mar 17 18:36:32.874898 kernel: BIOS-e820: [mem 0x000000009cfdc000-0x000000009cffffff] reserved Mar 17 18:36:32.874905 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Mar 17 18:36:32.874911 kernel: BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved Mar 17 18:36:32.874916 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Mar 17 18:36:32.874922 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Mar 17 18:36:32.874927 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved Mar 17 18:36:32.874933 kernel: NX (Execute Disable) protection: active Mar 17 18:36:32.874941 kernel: SMBIOS 2.8 present. Mar 17 18:36:32.874947 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 Mar 17 18:36:32.874953 kernel: Hypervisor detected: KVM Mar 17 18:36:32.874958 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Mar 17 18:36:32.874964 kernel: kvm-clock: cpu 0, msr 4519a001, primary cpu clock Mar 17 18:36:32.874970 kernel: kvm-clock: using sched offset of 2419870969 cycles Mar 17 18:36:32.874977 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Mar 17 18:36:32.874983 kernel: tsc: Detected 2794.750 MHz processor Mar 17 18:36:32.874989 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Mar 17 18:36:32.874996 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Mar 17 18:36:32.875002 kernel: last_pfn = 0x9cfdc max_arch_pfn = 0x400000000 Mar 17 18:36:32.875009 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Mar 17 18:36:32.875015 kernel: Using GB pages for direct mapping Mar 17 18:36:32.875021 kernel: ACPI: Early table checksum verification disabled Mar 17 18:36:32.875027 kernel: ACPI: RSDP 0x00000000000F59D0 000014 (v00 BOCHS ) Mar 17 18:36:32.875033 kernel: ACPI: RSDT 0x000000009CFE2408 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:36:32.875039 kernel: ACPI: FACP 0x000000009CFE21E8 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:36:32.875045 kernel: ACPI: DSDT 0x000000009CFE0040 0021A8 (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:36:32.875052 kernel: ACPI: FACS 0x000000009CFE0000 000040 Mar 17 18:36:32.875058 kernel: ACPI: APIC 0x000000009CFE22DC 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:36:32.875064 kernel: ACPI: HPET 0x000000009CFE236C 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:36:32.875070 kernel: ACPI: MCFG 0x000000009CFE23A4 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:36:32.875076 kernel: ACPI: WAET 0x000000009CFE23E0 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:36:32.875115 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe21e8-0x9cfe22db] Mar 17 18:36:32.875122 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe21e7] Mar 17 18:36:32.875128 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] Mar 17 18:36:32.875138 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe22dc-0x9cfe236b] Mar 17 18:36:32.875144 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe236c-0x9cfe23a3] Mar 17 18:36:32.875151 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cfe23a4-0x9cfe23df] Mar 17 18:36:32.875158 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe23e0-0x9cfe2407] Mar 17 18:36:32.875164 kernel: No NUMA configuration found Mar 17 18:36:32.875170 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdbfff] Mar 17 18:36:32.875178 kernel: NODE_DATA(0) allocated [mem 0x9cfd6000-0x9cfdbfff] Mar 17 18:36:32.875184 kernel: Zone ranges: Mar 17 18:36:32.875191 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Mar 17 18:36:32.875197 kernel: DMA32 [mem 0x0000000001000000-0x000000009cfdbfff] Mar 17 18:36:32.875204 kernel: Normal empty Mar 17 18:36:32.875210 kernel: Movable zone start for each node Mar 17 18:36:32.875216 kernel: Early memory node ranges Mar 17 18:36:32.875223 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Mar 17 18:36:32.875229 kernel: node 0: [mem 0x0000000000100000-0x000000009cfdbfff] Mar 17 18:36:32.875237 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdbfff] Mar 17 18:36:32.875243 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Mar 17 18:36:32.875250 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Mar 17 18:36:32.875256 kernel: On node 0, zone DMA32: 12324 pages in unavailable ranges Mar 17 18:36:32.875263 kernel: ACPI: PM-Timer IO Port: 0x608 Mar 17 18:36:32.875269 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Mar 17 18:36:32.875275 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Mar 17 18:36:32.875282 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Mar 17 18:36:32.875288 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Mar 17 18:36:32.875295 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Mar 17 18:36:32.875302 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Mar 17 18:36:32.875309 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Mar 17 18:36:32.875315 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Mar 17 18:36:32.875322 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Mar 17 18:36:32.875328 kernel: TSC deadline timer available Mar 17 18:36:32.875335 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Mar 17 18:36:32.875348 kernel: kvm-guest: KVM setup pv remote TLB flush Mar 17 18:36:32.875354 kernel: kvm-guest: setup PV sched yield Mar 17 18:36:32.875360 kernel: [mem 0xc0000000-0xfed1bfff] available for PCI devices Mar 17 18:36:32.875368 kernel: Booting paravirtualized kernel on KVM Mar 17 18:36:32.875375 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Mar 17 18:36:32.875382 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Mar 17 18:36:32.875389 kernel: percpu: Embedded 56 pages/cpu s188696 r8192 d32488 u524288 Mar 17 18:36:32.875395 kernel: pcpu-alloc: s188696 r8192 d32488 u524288 alloc=1*2097152 Mar 17 18:36:32.875402 kernel: pcpu-alloc: [0] 0 1 2 3 Mar 17 18:36:32.875408 kernel: kvm-guest: setup async PF for cpu 0 Mar 17 18:36:32.875414 kernel: kvm-guest: stealtime: cpu 0, msr 9a41c0c0 Mar 17 18:36:32.875421 kernel: kvm-guest: PV spinlocks enabled Mar 17 18:36:32.875429 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Mar 17 18:36:32.875435 kernel: Built 1 zonelists, mobility grouping on. Total pages: 632732 Mar 17 18:36:32.875442 kernel: Policy zone: DMA32 Mar 17 18:36:32.875449 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=249ccd113f901380672c0d31e18f792e8e0344094c0e39eedc449f039418b31a Mar 17 18:36:32.875456 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Mar 17 18:36:32.875463 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Mar 17 18:36:32.875469 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Mar 17 18:36:32.875476 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Mar 17 18:36:32.875483 kernel: Memory: 2436696K/2571752K available (12294K kernel code, 2278K rwdata, 13724K rodata, 47472K init, 4108K bss, 134796K reserved, 0K cma-reserved) Mar 17 18:36:32.875490 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Mar 17 18:36:32.875496 kernel: ftrace: allocating 34580 entries in 136 pages Mar 17 18:36:32.875503 kernel: ftrace: allocated 136 pages with 2 groups Mar 17 18:36:32.875509 kernel: rcu: Hierarchical RCU implementation. Mar 17 18:36:32.875516 kernel: rcu: RCU event tracing is enabled. Mar 17 18:36:32.875523 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Mar 17 18:36:32.875529 kernel: Rude variant of Tasks RCU enabled. Mar 17 18:36:32.875536 kernel: Tracing variant of Tasks RCU enabled. Mar 17 18:36:32.875543 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Mar 17 18:36:32.875550 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Mar 17 18:36:32.875556 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Mar 17 18:36:32.875563 kernel: random: crng init done Mar 17 18:36:32.875569 kernel: Console: colour VGA+ 80x25 Mar 17 18:36:32.875575 kernel: printk: console [ttyS0] enabled Mar 17 18:36:32.875582 kernel: ACPI: Core revision 20210730 Mar 17 18:36:32.875588 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Mar 17 18:36:32.875595 kernel: APIC: Switch to symmetric I/O mode setup Mar 17 18:36:32.875602 kernel: x2apic enabled Mar 17 18:36:32.875609 kernel: Switched APIC routing to physical x2apic. Mar 17 18:36:32.875615 kernel: kvm-guest: setup PV IPIs Mar 17 18:36:32.875621 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Mar 17 18:36:32.875628 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Mar 17 18:36:32.875634 kernel: Calibrating delay loop (skipped) preset value.. 5589.50 BogoMIPS (lpj=2794750) Mar 17 18:36:32.875641 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Mar 17 18:36:32.875647 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Mar 17 18:36:32.875654 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Mar 17 18:36:32.875666 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Mar 17 18:36:32.875673 kernel: Spectre V2 : Mitigation: Retpolines Mar 17 18:36:32.875680 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Mar 17 18:36:32.875688 kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Mar 17 18:36:32.875694 kernel: Spectre V2 : Enabling Speculation Barrier for firmware calls Mar 17 18:36:32.875701 kernel: RETBleed: Mitigation: untrained return thunk Mar 17 18:36:32.875708 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Mar 17 18:36:32.875715 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Mar 17 18:36:32.875722 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Mar 17 18:36:32.875730 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Mar 17 18:36:32.875737 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Mar 17 18:36:32.875744 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Mar 17 18:36:32.875751 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Mar 17 18:36:32.875758 kernel: Freeing SMP alternatives memory: 32K Mar 17 18:36:32.875764 kernel: pid_max: default: 32768 minimum: 301 Mar 17 18:36:32.875771 kernel: LSM: Security Framework initializing Mar 17 18:36:32.875778 kernel: SELinux: Initializing. Mar 17 18:36:32.875786 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Mar 17 18:36:32.875793 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Mar 17 18:36:32.875800 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Mar 17 18:36:32.875807 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Mar 17 18:36:32.875813 kernel: ... version: 0 Mar 17 18:36:32.875820 kernel: ... bit width: 48 Mar 17 18:36:32.875827 kernel: ... generic registers: 6 Mar 17 18:36:32.875834 kernel: ... value mask: 0000ffffffffffff Mar 17 18:36:32.875840 kernel: ... max period: 00007fffffffffff Mar 17 18:36:32.875848 kernel: ... fixed-purpose events: 0 Mar 17 18:36:32.875855 kernel: ... event mask: 000000000000003f Mar 17 18:36:32.875862 kernel: signal: max sigframe size: 1776 Mar 17 18:36:32.875869 kernel: rcu: Hierarchical SRCU implementation. Mar 17 18:36:32.875875 kernel: smp: Bringing up secondary CPUs ... Mar 17 18:36:32.875882 kernel: x86: Booting SMP configuration: Mar 17 18:36:32.875889 kernel: .... node #0, CPUs: #1 Mar 17 18:36:32.875895 kernel: kvm-clock: cpu 1, msr 4519a041, secondary cpu clock Mar 17 18:36:32.875902 kernel: kvm-guest: setup async PF for cpu 1 Mar 17 18:36:32.875910 kernel: kvm-guest: stealtime: cpu 1, msr 9a49c0c0 Mar 17 18:36:32.875917 kernel: #2 Mar 17 18:36:32.875924 kernel: kvm-clock: cpu 2, msr 4519a081, secondary cpu clock Mar 17 18:36:32.875930 kernel: kvm-guest: setup async PF for cpu 2 Mar 17 18:36:32.875937 kernel: kvm-guest: stealtime: cpu 2, msr 9a51c0c0 Mar 17 18:36:32.875944 kernel: #3 Mar 17 18:36:32.875950 kernel: kvm-clock: cpu 3, msr 4519a0c1, secondary cpu clock Mar 17 18:36:32.875957 kernel: kvm-guest: setup async PF for cpu 3 Mar 17 18:36:32.875964 kernel: kvm-guest: stealtime: cpu 3, msr 9a59c0c0 Mar 17 18:36:32.875972 kernel: smp: Brought up 1 node, 4 CPUs Mar 17 18:36:32.875978 kernel: smpboot: Max logical packages: 1 Mar 17 18:36:32.875985 kernel: smpboot: Total of 4 processors activated (22358.00 BogoMIPS) Mar 17 18:36:32.875992 kernel: devtmpfs: initialized Mar 17 18:36:32.875999 kernel: x86/mm: Memory block size: 128MB Mar 17 18:36:32.876006 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Mar 17 18:36:32.876013 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Mar 17 18:36:32.876020 kernel: pinctrl core: initialized pinctrl subsystem Mar 17 18:36:32.876026 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Mar 17 18:36:32.876035 kernel: audit: initializing netlink subsys (disabled) Mar 17 18:36:32.876042 kernel: audit: type=2000 audit(1742236592.088:1): state=initialized audit_enabled=0 res=1 Mar 17 18:36:32.876048 kernel: thermal_sys: Registered thermal governor 'step_wise' Mar 17 18:36:32.876055 kernel: thermal_sys: Registered thermal governor 'user_space' Mar 17 18:36:32.876062 kernel: cpuidle: using governor menu Mar 17 18:36:32.876069 kernel: ACPI: bus type PCI registered Mar 17 18:36:32.876075 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Mar 17 18:36:32.876098 kernel: dca service started, version 1.12.1 Mar 17 18:36:32.876106 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) Mar 17 18:36:32.876115 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 Mar 17 18:36:32.876122 kernel: PCI: Using configuration type 1 for base access Mar 17 18:36:32.876129 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Mar 17 18:36:32.876136 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Mar 17 18:36:32.876142 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Mar 17 18:36:32.876149 kernel: ACPI: Added _OSI(Module Device) Mar 17 18:36:32.876156 kernel: ACPI: Added _OSI(Processor Device) Mar 17 18:36:32.876162 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Mar 17 18:36:32.876169 kernel: ACPI: Added _OSI(Processor Aggregator Device) Mar 17 18:36:32.876178 kernel: ACPI: Added _OSI(Linux-Dell-Video) Mar 17 18:36:32.876184 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Mar 17 18:36:32.876191 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Mar 17 18:36:32.876198 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Mar 17 18:36:32.876205 kernel: ACPI: Interpreter enabled Mar 17 18:36:32.876212 kernel: ACPI: PM: (supports S0 S3 S5) Mar 17 18:36:32.876218 kernel: ACPI: Using IOAPIC for interrupt routing Mar 17 18:36:32.876225 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Mar 17 18:36:32.876232 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Mar 17 18:36:32.876239 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Mar 17 18:36:32.876354 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Mar 17 18:36:32.876428 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Mar 17 18:36:32.876495 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Mar 17 18:36:32.876505 kernel: PCI host bridge to bus 0000:00 Mar 17 18:36:32.876576 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Mar 17 18:36:32.876639 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Mar 17 18:36:32.876722 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Mar 17 18:36:32.876806 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] Mar 17 18:36:32.876891 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Mar 17 18:36:32.876975 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x8ffffffff window] Mar 17 18:36:32.877060 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Mar 17 18:36:32.877188 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 Mar 17 18:36:32.877302 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 Mar 17 18:36:32.877412 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] Mar 17 18:36:32.877509 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] Mar 17 18:36:32.877605 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] Mar 17 18:36:32.877730 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Mar 17 18:36:32.877841 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 Mar 17 18:36:32.877944 kernel: pci 0000:00:02.0: reg 0x10: [io 0xc0c0-0xc0df] Mar 17 18:36:32.880591 kernel: pci 0000:00:02.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] Mar 17 18:36:32.880695 kernel: pci 0000:00:02.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] Mar 17 18:36:32.880773 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 Mar 17 18:36:32.880844 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc07f] Mar 17 18:36:32.880913 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] Mar 17 18:36:32.880979 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] Mar 17 18:36:32.881053 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 Mar 17 18:36:32.881146 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc0e0-0xc0ff] Mar 17 18:36:32.881214 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] Mar 17 18:36:32.881281 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] Mar 17 18:36:32.881358 kernel: pci 0000:00:04.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] Mar 17 18:36:32.881451 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 Mar 17 18:36:32.881520 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Mar 17 18:36:32.881594 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 Mar 17 18:36:32.881666 kernel: pci 0000:00:1f.2: reg 0x20: [io 0xc100-0xc11f] Mar 17 18:36:32.881733 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xfebd4000-0xfebd4fff] Mar 17 18:36:32.881808 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 Mar 17 18:36:32.881877 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x0700-0x073f] Mar 17 18:36:32.881886 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Mar 17 18:36:32.881894 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Mar 17 18:36:32.881901 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Mar 17 18:36:32.881910 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Mar 17 18:36:32.881918 kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 10 Mar 17 18:36:32.881925 kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 10 Mar 17 18:36:32.881932 kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 11 Mar 17 18:36:32.881939 kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 11 Mar 17 18:36:32.881947 kernel: ACPI: PCI: Interrupt link GSIA configured for IRQ 16 Mar 17 18:36:32.881954 kernel: ACPI: PCI: Interrupt link GSIB configured for IRQ 17 Mar 17 18:36:32.881961 kernel: ACPI: PCI: Interrupt link GSIC configured for IRQ 18 Mar 17 18:36:32.881968 kernel: ACPI: PCI: Interrupt link GSID configured for IRQ 19 Mar 17 18:36:32.881977 kernel: ACPI: PCI: Interrupt link GSIE configured for IRQ 20 Mar 17 18:36:32.881984 kernel: ACPI: PCI: Interrupt link GSIF configured for IRQ 21 Mar 17 18:36:32.881991 kernel: ACPI: PCI: Interrupt link GSIG configured for IRQ 22 Mar 17 18:36:32.881998 kernel: ACPI: PCI: Interrupt link GSIH configured for IRQ 23 Mar 17 18:36:32.882006 kernel: iommu: Default domain type: Translated Mar 17 18:36:32.882013 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Mar 17 18:36:32.882101 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Mar 17 18:36:32.882191 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Mar 17 18:36:32.882261 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Mar 17 18:36:32.882273 kernel: vgaarb: loaded Mar 17 18:36:32.882281 kernel: pps_core: LinuxPPS API ver. 1 registered Mar 17 18:36:32.882288 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Mar 17 18:36:32.882296 kernel: PTP clock support registered Mar 17 18:36:32.882303 kernel: PCI: Using ACPI for IRQ routing Mar 17 18:36:32.882310 kernel: PCI: pci_cache_line_size set to 64 bytes Mar 17 18:36:32.882317 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Mar 17 18:36:32.882324 kernel: e820: reserve RAM buffer [mem 0x9cfdc000-0x9fffffff] Mar 17 18:36:32.882334 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Mar 17 18:36:32.882349 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Mar 17 18:36:32.882357 kernel: clocksource: Switched to clocksource kvm-clock Mar 17 18:36:32.882364 kernel: VFS: Disk quotas dquot_6.6.0 Mar 17 18:36:32.882372 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Mar 17 18:36:32.882379 kernel: pnp: PnP ACPI init Mar 17 18:36:32.882456 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved Mar 17 18:36:32.882468 kernel: pnp: PnP ACPI: found 6 devices Mar 17 18:36:32.882475 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Mar 17 18:36:32.882484 kernel: NET: Registered PF_INET protocol family Mar 17 18:36:32.882491 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Mar 17 18:36:32.882499 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Mar 17 18:36:32.882506 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Mar 17 18:36:32.882514 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Mar 17 18:36:32.882521 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Mar 17 18:36:32.882528 kernel: TCP: Hash tables configured (established 32768 bind 32768) Mar 17 18:36:32.882535 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Mar 17 18:36:32.882544 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Mar 17 18:36:32.882551 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Mar 17 18:36:32.882559 kernel: NET: Registered PF_XDP protocol family Mar 17 18:36:32.882626 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Mar 17 18:36:32.882690 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Mar 17 18:36:32.882750 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Mar 17 18:36:32.882810 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] Mar 17 18:36:32.882869 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Mar 17 18:36:32.882928 kernel: pci_bus 0000:00: resource 9 [mem 0x100000000-0x8ffffffff window] Mar 17 18:36:32.882940 kernel: PCI: CLS 0 bytes, default 64 Mar 17 18:36:32.882948 kernel: Initialise system trusted keyrings Mar 17 18:36:32.882955 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Mar 17 18:36:32.882962 kernel: Key type asymmetric registered Mar 17 18:36:32.882969 kernel: Asymmetric key parser 'x509' registered Mar 17 18:36:32.882976 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Mar 17 18:36:32.882983 kernel: io scheduler mq-deadline registered Mar 17 18:36:32.882990 kernel: io scheduler kyber registered Mar 17 18:36:32.882997 kernel: io scheduler bfq registered Mar 17 18:36:32.883006 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Mar 17 18:36:32.883014 kernel: ACPI: \_SB_.GSIG: Enabled at IRQ 22 Mar 17 18:36:32.883021 kernel: ACPI: \_SB_.GSIH: Enabled at IRQ 23 Mar 17 18:36:32.883028 kernel: ACPI: \_SB_.GSIE: Enabled at IRQ 20 Mar 17 18:36:32.883035 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Mar 17 18:36:32.883043 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Mar 17 18:36:32.883050 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Mar 17 18:36:32.883057 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Mar 17 18:36:32.883064 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Mar 17 18:36:32.883149 kernel: rtc_cmos 00:04: RTC can wake from S4 Mar 17 18:36:32.883161 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Mar 17 18:36:32.883222 kernel: rtc_cmos 00:04: registered as rtc0 Mar 17 18:36:32.883284 kernel: rtc_cmos 00:04: setting system clock to 2025-03-17T18:36:32 UTC (1742236592) Mar 17 18:36:32.883356 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Mar 17 18:36:32.883366 kernel: NET: Registered PF_INET6 protocol family Mar 17 18:36:32.883374 kernel: Segment Routing with IPv6 Mar 17 18:36:32.883381 kernel: In-situ OAM (IOAM) with IPv6 Mar 17 18:36:32.883391 kernel: NET: Registered PF_PACKET protocol family Mar 17 18:36:32.883398 kernel: Key type dns_resolver registered Mar 17 18:36:32.883405 kernel: IPI shorthand broadcast: enabled Mar 17 18:36:32.883412 kernel: sched_clock: Marking stable (428106880, 115372864)->(597993427, -54513683) Mar 17 18:36:32.883419 kernel: registered taskstats version 1 Mar 17 18:36:32.883427 kernel: Loading compiled-in X.509 certificates Mar 17 18:36:32.883434 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.179-flatcar: d5b956bbabb2d386c0246a969032c0de9eaa8220' Mar 17 18:36:32.883441 kernel: Key type .fscrypt registered Mar 17 18:36:32.883448 kernel: Key type fscrypt-provisioning registered Mar 17 18:36:32.883456 kernel: ima: No TPM chip found, activating TPM-bypass! Mar 17 18:36:32.883463 kernel: ima: Allocated hash algorithm: sha1 Mar 17 18:36:32.883470 kernel: ima: No architecture policies found Mar 17 18:36:32.883477 kernel: clk: Disabling unused clocks Mar 17 18:36:32.883484 kernel: Freeing unused kernel image (initmem) memory: 47472K Mar 17 18:36:32.883492 kernel: Write protecting the kernel read-only data: 28672k Mar 17 18:36:32.883499 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Mar 17 18:36:32.883506 kernel: Freeing unused kernel image (rodata/data gap) memory: 612K Mar 17 18:36:32.883513 kernel: Run /init as init process Mar 17 18:36:32.883522 kernel: with arguments: Mar 17 18:36:32.883529 kernel: /init Mar 17 18:36:32.883536 kernel: with environment: Mar 17 18:36:32.883543 kernel: HOME=/ Mar 17 18:36:32.883550 kernel: TERM=linux Mar 17 18:36:32.883557 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Mar 17 18:36:32.883566 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Mar 17 18:36:32.883576 systemd[1]: Detected virtualization kvm. Mar 17 18:36:32.883585 systemd[1]: Detected architecture x86-64. Mar 17 18:36:32.883593 systemd[1]: Running in initrd. Mar 17 18:36:32.883600 systemd[1]: No hostname configured, using default hostname. Mar 17 18:36:32.883607 systemd[1]: Hostname set to . Mar 17 18:36:32.883615 systemd[1]: Initializing machine ID from VM UUID. Mar 17 18:36:32.883623 systemd[1]: Queued start job for default target initrd.target. Mar 17 18:36:32.883630 systemd[1]: Started systemd-ask-password-console.path. Mar 17 18:36:32.883638 systemd[1]: Reached target cryptsetup.target. Mar 17 18:36:32.883647 systemd[1]: Reached target paths.target. Mar 17 18:36:32.883661 systemd[1]: Reached target slices.target. Mar 17 18:36:32.883669 systemd[1]: Reached target swap.target. Mar 17 18:36:32.883677 systemd[1]: Reached target timers.target. Mar 17 18:36:32.883685 systemd[1]: Listening on iscsid.socket. Mar 17 18:36:32.883694 systemd[1]: Listening on iscsiuio.socket. Mar 17 18:36:32.883702 systemd[1]: Listening on systemd-journald-audit.socket. Mar 17 18:36:32.883710 systemd[1]: Listening on systemd-journald-dev-log.socket. Mar 17 18:36:32.883718 systemd[1]: Listening on systemd-journald.socket. Mar 17 18:36:32.883726 systemd[1]: Listening on systemd-networkd.socket. Mar 17 18:36:32.883733 systemd[1]: Listening on systemd-udevd-control.socket. Mar 17 18:36:32.883741 systemd[1]: Listening on systemd-udevd-kernel.socket. Mar 17 18:36:32.883749 systemd[1]: Reached target sockets.target. Mar 17 18:36:32.883756 systemd[1]: Starting kmod-static-nodes.service... Mar 17 18:36:32.883766 systemd[1]: Finished network-cleanup.service. Mar 17 18:36:32.883774 systemd[1]: Starting systemd-fsck-usr.service... Mar 17 18:36:32.883782 systemd[1]: Starting systemd-journald.service... Mar 17 18:36:32.883790 systemd[1]: Starting systemd-modules-load.service... Mar 17 18:36:32.883798 systemd[1]: Starting systemd-resolved.service... Mar 17 18:36:32.883805 systemd[1]: Starting systemd-vconsole-setup.service... Mar 17 18:36:32.883813 systemd[1]: Finished kmod-static-nodes.service. Mar 17 18:36:32.883821 kernel: audit: type=1130 audit(1742236592.877:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:32.883829 systemd[1]: Finished systemd-fsck-usr.service. Mar 17 18:36:32.883841 systemd-journald[198]: Journal started Mar 17 18:36:32.883890 systemd-journald[198]: Runtime Journal (/run/log/journal/a9730bc97fe947af837bbb08f841e4a2) is 6.0M, max 48.5M, 42.5M free. Mar 17 18:36:32.877000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:32.863064 systemd-modules-load[199]: Inserted module 'overlay' Mar 17 18:36:32.932641 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Mar 17 18:36:32.932680 kernel: Bridge firewalling registered Mar 17 18:36:32.932695 kernel: SCSI subsystem initialized Mar 17 18:36:32.932707 systemd[1]: Started systemd-journald.service. Mar 17 18:36:32.932721 kernel: audit: type=1130 audit(1742236592.923:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:32.932734 kernel: audit: type=1130 audit(1742236592.928:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:32.932746 kernel: audit: type=1130 audit(1742236592.932:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:32.932758 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Mar 17 18:36:32.923000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:32.928000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:32.932000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:32.900830 systemd-resolved[200]: Positive Trust Anchors: Mar 17 18:36:32.945104 kernel: device-mapper: uevent: version 1.0.3 Mar 17 18:36:32.945126 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Mar 17 18:36:32.945139 kernel: audit: type=1130 audit(1742236592.940:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:32.940000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:32.900841 systemd-resolved[200]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Mar 17 18:36:32.953132 kernel: audit: type=1130 audit(1742236592.948:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:32.948000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:32.900876 systemd-resolved[200]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Mar 17 18:36:32.903597 systemd-resolved[200]: Defaulting to hostname 'linux'. Mar 17 18:36:32.904585 systemd-modules-load[199]: Inserted module 'br_netfilter' Mar 17 18:36:32.928234 systemd[1]: Started systemd-resolved.service. Mar 17 18:36:32.932886 systemd[1]: Finished systemd-vconsole-setup.service. Mar 17 18:36:32.940546 systemd[1]: Reached target nss-lookup.target. Mar 17 18:36:32.945302 systemd-modules-load[199]: Inserted module 'dm_multipath' Mar 17 18:36:32.945906 systemd[1]: Starting dracut-cmdline-ask.service... Mar 17 18:36:32.947633 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Mar 17 18:36:32.948062 systemd[1]: Finished systemd-modules-load.service. Mar 17 18:36:32.952391 systemd[1]: Starting systemd-sysctl.service... Mar 17 18:36:32.956856 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Mar 17 18:36:32.957000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:32.961110 kernel: audit: type=1130 audit(1742236592.957:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:32.965409 systemd[1]: Finished dracut-cmdline-ask.service. Mar 17 18:36:32.970183 kernel: audit: type=1130 audit(1742236592.965:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:32.965000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:32.970227 systemd[1]: Starting dracut-cmdline.service... Mar 17 18:36:32.975934 systemd[1]: Finished systemd-sysctl.service. Mar 17 18:36:32.977000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:32.981127 kernel: audit: type=1130 audit(1742236592.977:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:32.982007 dracut-cmdline[222]: dracut-dracut-053 Mar 17 18:36:32.984601 dracut-cmdline[222]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=249ccd113f901380672c0d31e18f792e8e0344094c0e39eedc449f039418b31a Mar 17 18:36:33.041117 kernel: Loading iSCSI transport class v2.0-870. Mar 17 18:36:33.058121 kernel: iscsi: registered transport (tcp) Mar 17 18:36:33.079493 kernel: iscsi: registered transport (qla4xxx) Mar 17 18:36:33.079575 kernel: QLogic iSCSI HBA Driver Mar 17 18:36:33.108925 systemd[1]: Finished dracut-cmdline.service. Mar 17 18:36:33.108000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:33.109814 systemd[1]: Starting dracut-pre-udev.service... Mar 17 18:36:33.156128 kernel: raid6: avx2x4 gen() 30262 MB/s Mar 17 18:36:33.173127 kernel: raid6: avx2x4 xor() 7839 MB/s Mar 17 18:36:33.190129 kernel: raid6: avx2x2 gen() 31760 MB/s Mar 17 18:36:33.207127 kernel: raid6: avx2x2 xor() 18734 MB/s Mar 17 18:36:33.224132 kernel: raid6: avx2x1 gen() 24805 MB/s Mar 17 18:36:33.241128 kernel: raid6: avx2x1 xor() 14440 MB/s Mar 17 18:36:33.258121 kernel: raid6: sse2x4 gen() 14519 MB/s Mar 17 18:36:33.275130 kernel: raid6: sse2x4 xor() 7280 MB/s Mar 17 18:36:33.292143 kernel: raid6: sse2x2 gen() 14920 MB/s Mar 17 18:36:33.309144 kernel: raid6: sse2x2 xor() 7774 MB/s Mar 17 18:36:33.326125 kernel: raid6: sse2x1 gen() 9918 MB/s Mar 17 18:36:33.343763 kernel: raid6: sse2x1 xor() 6143 MB/s Mar 17 18:36:33.343831 kernel: raid6: using algorithm avx2x2 gen() 31760 MB/s Mar 17 18:36:33.343841 kernel: raid6: .... xor() 18734 MB/s, rmw enabled Mar 17 18:36:33.344483 kernel: raid6: using avx2x2 recovery algorithm Mar 17 18:36:33.358120 kernel: xor: automatically using best checksumming function avx Mar 17 18:36:33.459119 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no Mar 17 18:36:33.467629 systemd[1]: Finished dracut-pre-udev.service. Mar 17 18:36:33.468000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:33.469000 audit: BPF prog-id=7 op=LOAD Mar 17 18:36:33.469000 audit: BPF prog-id=8 op=LOAD Mar 17 18:36:33.469712 systemd[1]: Starting systemd-udevd.service... Mar 17 18:36:33.482992 systemd-udevd[401]: Using default interface naming scheme 'v252'. Mar 17 18:36:33.487547 systemd[1]: Started systemd-udevd.service. Mar 17 18:36:33.488000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:33.489400 systemd[1]: Starting dracut-pre-trigger.service... Mar 17 18:36:33.498722 dracut-pre-trigger[409]: rd.md=0: removing MD RAID activation Mar 17 18:36:33.523468 systemd[1]: Finished dracut-pre-trigger.service. Mar 17 18:36:33.524000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:33.525000 systemd[1]: Starting systemd-udev-trigger.service... Mar 17 18:36:33.559095 systemd[1]: Finished systemd-udev-trigger.service. Mar 17 18:36:33.559000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:33.587109 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Mar 17 18:36:33.589291 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Mar 17 18:36:33.593111 kernel: cryptd: max_cpu_qlen set to 1000 Mar 17 18:36:33.605110 kernel: AVX2 version of gcm_enc/dec engaged. Mar 17 18:36:33.605151 kernel: libata version 3.00 loaded. Mar 17 18:36:33.605161 kernel: AES CTR mode by8 optimization enabled Mar 17 18:36:33.615469 kernel: ahci 0000:00:1f.2: version 3.0 Mar 17 18:36:33.623705 kernel: ACPI: \_SB_.GSIA: Enabled at IRQ 16 Mar 17 18:36:33.623721 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode Mar 17 18:36:33.623808 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Mar 17 18:36:33.623881 kernel: scsi host0: ahci Mar 17 18:36:33.623968 kernel: scsi host1: ahci Mar 17 18:36:33.624047 kernel: scsi host2: ahci Mar 17 18:36:33.624178 kernel: scsi host3: ahci Mar 17 18:36:33.624265 kernel: scsi host4: ahci Mar 17 18:36:33.624363 kernel: scsi host5: ahci Mar 17 18:36:33.624451 kernel: ata1: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4100 irq 34 Mar 17 18:36:33.624460 kernel: ata2: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4180 irq 34 Mar 17 18:36:33.624469 kernel: ata3: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4200 irq 34 Mar 17 18:36:33.624477 kernel: ata4: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4280 irq 34 Mar 17 18:36:33.624488 kernel: ata5: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4300 irq 34 Mar 17 18:36:33.624497 kernel: ata6: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4380 irq 34 Mar 17 18:36:33.630781 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Mar 17 18:36:33.671051 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 scanned by (udev-worker) (462) Mar 17 18:36:33.669026 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Mar 17 18:36:33.674990 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. Mar 17 18:36:33.683566 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Mar 17 18:36:33.687409 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Mar 17 18:36:33.688033 systemd[1]: Starting disk-uuid.service... Mar 17 18:36:33.927104 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Mar 17 18:36:33.931641 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) Mar 17 18:36:33.931710 kernel: ata4: SATA link down (SStatus 0 SControl 300) Mar 17 18:36:33.931720 kernel: ata2: SATA link down (SStatus 0 SControl 300) Mar 17 18:36:33.933110 kernel: ata1: SATA link down (SStatus 0 SControl 300) Mar 17 18:36:33.934115 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Mar 17 18:36:33.935120 kernel: ata3.00: applying bridge limits Mar 17 18:36:33.935142 kernel: ata3.00: configured for UDMA/100 Mar 17 18:36:33.936120 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Mar 17 18:36:33.941128 kernel: ata6: SATA link down (SStatus 0 SControl 300) Mar 17 18:36:33.941151 kernel: ata5: SATA link down (SStatus 0 SControl 300) Mar 17 18:36:33.973118 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Mar 17 18:36:34.002578 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Mar 17 18:36:34.017764 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Mar 17 18:36:34.017779 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Mar 17 18:36:35.038582 disk-uuid[532]: The operation has completed successfully. Mar 17 18:36:35.039990 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Mar 17 18:36:35.060144 systemd[1]: disk-uuid.service: Deactivated successfully. Mar 17 18:36:35.081000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:35.081000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:35.060235 systemd[1]: Finished disk-uuid.service. Mar 17 18:36:35.087679 systemd[1]: Starting verity-setup.service... Mar 17 18:36:35.100113 kernel: device-mapper: verity: sha256 using implementation "sha256-ni" Mar 17 18:36:35.119275 systemd[1]: Found device dev-mapper-usr.device. Mar 17 18:36:35.121837 systemd[1]: Mounting sysusr-usr.mount... Mar 17 18:36:35.146738 systemd[1]: Finished verity-setup.service. Mar 17 18:36:35.146000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:35.214789 systemd[1]: Mounted sysusr-usr.mount. Mar 17 18:36:35.216146 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Mar 17 18:36:35.214994 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. Mar 17 18:36:35.216176 systemd[1]: Starting ignition-setup.service... Mar 17 18:36:35.218914 systemd[1]: Starting parse-ip-for-networkd.service... Mar 17 18:36:35.229447 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Mar 17 18:36:35.229479 kernel: BTRFS info (device vda6): using free space tree Mar 17 18:36:35.229489 kernel: BTRFS info (device vda6): has skinny extents Mar 17 18:36:35.238418 systemd[1]: mnt-oem.mount: Deactivated successfully. Mar 17 18:36:35.269208 systemd[1]: Finished parse-ip-for-networkd.service. Mar 17 18:36:35.269000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:35.270000 audit: BPF prog-id=9 op=LOAD Mar 17 18:36:35.271502 systemd[1]: Starting systemd-networkd.service... Mar 17 18:36:35.286450 systemd[1]: Finished ignition-setup.service. Mar 17 18:36:35.286000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:35.288291 systemd[1]: Starting ignition-fetch-offline.service... Mar 17 18:36:35.297365 systemd-networkd[717]: lo: Link UP Mar 17 18:36:35.297374 systemd-networkd[717]: lo: Gained carrier Mar 17 18:36:35.299563 systemd-networkd[717]: Enumeration completed Mar 17 18:36:35.299640 systemd[1]: Started systemd-networkd.service. Mar 17 18:36:35.301000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:35.301818 systemd[1]: Reached target network.target. Mar 17 18:36:35.304892 systemd-networkd[717]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Mar 17 18:36:35.305681 systemd[1]: Starting iscsiuio.service... Mar 17 18:36:35.309130 systemd-networkd[717]: eth0: Link UP Mar 17 18:36:35.309139 systemd-networkd[717]: eth0: Gained carrier Mar 17 18:36:35.310000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:35.309759 systemd[1]: Started iscsiuio.service. Mar 17 18:36:35.311891 systemd[1]: Starting iscsid.service... Mar 17 18:36:35.314924 iscsid[724]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Mar 17 18:36:35.314924 iscsid[724]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log Mar 17 18:36:35.314924 iscsid[724]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Mar 17 18:36:35.314924 iscsid[724]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Mar 17 18:36:35.314924 iscsid[724]: If using hardware iscsi like qla4xxx this message can be ignored. Mar 17 18:36:35.314924 iscsid[724]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Mar 17 18:36:35.314924 iscsid[724]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Mar 17 18:36:35.317000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:35.328000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:35.315709 systemd[1]: Started iscsid.service. Mar 17 18:36:35.319077 systemd[1]: Starting dracut-initqueue.service... Mar 17 18:36:35.325455 systemd-networkd[717]: eth0: DHCPv4 address 10.0.0.42/16, gateway 10.0.0.1 acquired from 10.0.0.1 Mar 17 18:36:35.328052 systemd[1]: Finished dracut-initqueue.service. Mar 17 18:36:35.329179 systemd[1]: Reached target remote-fs-pre.target. Mar 17 18:36:35.330318 systemd[1]: Reached target remote-cryptsetup.target. Mar 17 18:36:35.331399 systemd[1]: Reached target remote-fs.target. Mar 17 18:36:35.333120 systemd[1]: Starting dracut-pre-mount.service... Mar 17 18:36:35.346675 systemd[1]: Finished dracut-pre-mount.service. Mar 17 18:36:35.348000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:35.349521 ignition[719]: Ignition 2.14.0 Mar 17 18:36:35.349534 ignition[719]: Stage: fetch-offline Mar 17 18:36:35.349588 ignition[719]: no configs at "/usr/lib/ignition/base.d" Mar 17 18:36:35.349597 ignition[719]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 17 18:36:35.349716 ignition[719]: parsed url from cmdline: "" Mar 17 18:36:35.349720 ignition[719]: no config URL provided Mar 17 18:36:35.349726 ignition[719]: reading system config file "/usr/lib/ignition/user.ign" Mar 17 18:36:35.349734 ignition[719]: no config at "/usr/lib/ignition/user.ign" Mar 17 18:36:35.349754 ignition[719]: op(1): [started] loading QEMU firmware config module Mar 17 18:36:35.349760 ignition[719]: op(1): executing: "modprobe" "qemu_fw_cfg" Mar 17 18:36:35.359192 ignition[719]: op(1): [finished] loading QEMU firmware config module Mar 17 18:36:35.359219 ignition[719]: QEMU firmware config was not found. Ignoring... Mar 17 18:36:35.360599 ignition[719]: parsing config with SHA512: 015805bdac9cf9c88a9b0bf6bc32cce96603ba3bfc81977c7fe446b36a8503a3a50c35e8b13843446c30167189bdbc5735762a87ea5875b7c748382f066e33a0 Mar 17 18:36:35.369586 unknown[719]: fetched base config from "system" Mar 17 18:36:35.369603 unknown[719]: fetched user config from "qemu" Mar 17 18:36:35.370255 ignition[719]: fetch-offline: fetch-offline passed Mar 17 18:36:35.370368 ignition[719]: Ignition finished successfully Mar 17 18:36:35.383195 systemd[1]: Finished ignition-fetch-offline.service. Mar 17 18:36:35.384000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:35.385044 systemd[1]: ignition-fetch.service was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Mar 17 18:36:35.385738 systemd[1]: Starting ignition-kargs.service... Mar 17 18:36:35.394854 ignition[746]: Ignition 2.14.0 Mar 17 18:36:35.394864 ignition[746]: Stage: kargs Mar 17 18:36:35.394944 ignition[746]: no configs at "/usr/lib/ignition/base.d" Mar 17 18:36:35.394956 ignition[746]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 17 18:36:35.398491 ignition[746]: kargs: kargs passed Mar 17 18:36:35.398534 ignition[746]: Ignition finished successfully Mar 17 18:36:35.400668 systemd[1]: Finished ignition-kargs.service. Mar 17 18:36:35.402000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:35.402812 systemd[1]: Starting ignition-disks.service... Mar 17 18:36:35.409366 ignition[752]: Ignition 2.14.0 Mar 17 18:36:35.409375 ignition[752]: Stage: disks Mar 17 18:36:35.409535 ignition[752]: no configs at "/usr/lib/ignition/base.d" Mar 17 18:36:35.409545 ignition[752]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 17 18:36:35.410242 ignition[752]: disks: disks passed Mar 17 18:36:35.410275 ignition[752]: Ignition finished successfully Mar 17 18:36:35.414476 systemd[1]: Finished ignition-disks.service. Mar 17 18:36:35.414000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:35.414619 systemd[1]: Reached target initrd-root-device.target. Mar 17 18:36:35.416769 systemd[1]: Reached target local-fs-pre.target. Mar 17 18:36:35.416969 systemd[1]: Reached target local-fs.target. Mar 17 18:36:35.419015 systemd[1]: Reached target sysinit.target. Mar 17 18:36:35.421095 systemd[1]: Reached target basic.target. Mar 17 18:36:35.423301 systemd[1]: Starting systemd-fsck-root.service... Mar 17 18:36:35.433360 systemd-fsck[760]: ROOT: clean, 623/553520 files, 56022/553472 blocks Mar 17 18:36:35.636000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:35.635416 systemd[1]: Finished systemd-fsck-root.service. Mar 17 18:36:35.637640 systemd[1]: Mounting sysroot.mount... Mar 17 18:36:35.646116 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Mar 17 18:36:35.646592 systemd[1]: Mounted sysroot.mount. Mar 17 18:36:35.647703 systemd[1]: Reached target initrd-root-fs.target. Mar 17 18:36:35.649203 systemd[1]: Mounting sysroot-usr.mount... Mar 17 18:36:35.650519 systemd[1]: flatcar-metadata-hostname.service was skipped because no trigger condition checks were met. Mar 17 18:36:35.650559 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Mar 17 18:36:35.650584 systemd[1]: Reached target ignition-diskful.target. Mar 17 18:36:35.652580 systemd[1]: Mounted sysroot-usr.mount. Mar 17 18:36:35.654759 systemd[1]: Starting initrd-setup-root.service... Mar 17 18:36:35.663754 initrd-setup-root[770]: cut: /sysroot/etc/passwd: No such file or directory Mar 17 18:36:35.670867 initrd-setup-root[778]: cut: /sysroot/etc/group: No such file or directory Mar 17 18:36:35.675046 initrd-setup-root[786]: cut: /sysroot/etc/shadow: No such file or directory Mar 17 18:36:35.679045 initrd-setup-root[794]: cut: /sysroot/etc/gshadow: No such file or directory Mar 17 18:36:35.704144 systemd[1]: Finished initrd-setup-root.service. Mar 17 18:36:35.704000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:35.705841 systemd[1]: Starting ignition-mount.service... Mar 17 18:36:35.723397 systemd[1]: Starting sysroot-boot.service... Mar 17 18:36:35.725146 bash[810]: umount: /sysroot/usr/share/oem: not mounted. Mar 17 18:36:35.731667 ignition[812]: INFO : Ignition 2.14.0 Mar 17 18:36:35.731667 ignition[812]: INFO : Stage: mount Mar 17 18:36:35.733333 ignition[812]: INFO : no configs at "/usr/lib/ignition/base.d" Mar 17 18:36:35.733333 ignition[812]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 17 18:36:35.736055 ignition[812]: INFO : mount: mount passed Mar 17 18:36:35.736928 ignition[812]: INFO : Ignition finished successfully Mar 17 18:36:35.738535 systemd[1]: Finished ignition-mount.service. Mar 17 18:36:35.738000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:35.742704 systemd[1]: Finished sysroot-boot.service. Mar 17 18:36:35.744000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:36.151205 systemd[1]: Mounting sysroot-usr-share-oem.mount... Mar 17 18:36:36.157107 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 scanned by mount (823) Mar 17 18:36:36.157142 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Mar 17 18:36:36.158791 kernel: BTRFS info (device vda6): using free space tree Mar 17 18:36:36.158810 kernel: BTRFS info (device vda6): has skinny extents Mar 17 18:36:36.162759 systemd[1]: Mounted sysroot-usr-share-oem.mount. Mar 17 18:36:36.163760 systemd[1]: Starting ignition-files.service... Mar 17 18:36:36.176877 ignition[843]: INFO : Ignition 2.14.0 Mar 17 18:36:36.176877 ignition[843]: INFO : Stage: files Mar 17 18:36:36.209744 ignition[843]: INFO : no configs at "/usr/lib/ignition/base.d" Mar 17 18:36:36.209744 ignition[843]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 17 18:36:36.209744 ignition[843]: DEBUG : files: compiled without relabeling support, skipping Mar 17 18:36:36.209744 ignition[843]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Mar 17 18:36:36.209744 ignition[843]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Mar 17 18:36:36.217566 ignition[843]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Mar 17 18:36:36.217566 ignition[843]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Mar 17 18:36:36.217566 ignition[843]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Mar 17 18:36:36.217566 ignition[843]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/var/resource/data" Mar 17 18:36:36.217566 ignition[843]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/var/resource/data" Mar 17 18:36:36.217566 ignition[843]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/var/resource/http" Mar 17 18:36:36.217566 ignition[843]: INFO : files: createFilesystemsFiles: createFiles: op(4): GET http://10.0.0.40/http: attempt #1 Mar 17 18:36:36.217566 ignition[843]: INFO : files: createFilesystemsFiles: createFiles: op(4): GET result: OK Mar 17 18:36:36.217566 ignition[843]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/var/resource/http" Mar 17 18:36:36.217566 ignition[843]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/var/resource/tftp" Mar 17 18:36:36.217566 ignition[843]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/var/resource/tftp" Mar 17 18:36:36.217566 ignition[843]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/etc/flatcar/update.conf" Mar 17 18:36:36.217566 ignition[843]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/etc/flatcar/update.conf" Mar 17 18:36:36.217566 ignition[843]: INFO : files: op(7): [started] processing unit "coreos-metadata.service" Mar 17 18:36:36.217566 ignition[843]: INFO : files: op(7): op(8): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Mar 17 18:36:36.212318 unknown[843]: wrote ssh authorized keys file for user: core Mar 17 18:36:36.278305 ignition[843]: INFO : files: op(7): op(8): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Mar 17 18:36:36.278305 ignition[843]: INFO : files: op(7): [finished] processing unit "coreos-metadata.service" Mar 17 18:36:36.278305 ignition[843]: INFO : files: op(9): [started] setting preset to disabled for "coreos-metadata.service" Mar 17 18:36:36.278305 ignition[843]: INFO : files: op(9): op(a): [started] removing enablement symlink(s) for "coreos-metadata.service" Mar 17 18:36:36.278305 ignition[843]: INFO : files: op(9): op(a): [finished] removing enablement symlink(s) for "coreos-metadata.service" Mar 17 18:36:36.281000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:36.290078 ignition[843]: INFO : files: op(9): [finished] setting preset to disabled for "coreos-metadata.service" Mar 17 18:36:36.290078 ignition[843]: INFO : files: createResultFile: createFiles: op(b): [started] writing file "/sysroot/etc/.ignition-result.json" Mar 17 18:36:36.290078 ignition[843]: INFO : files: createResultFile: createFiles: op(b): [finished] writing file "/sysroot/etc/.ignition-result.json" Mar 17 18:36:36.290078 ignition[843]: INFO : files: files passed Mar 17 18:36:36.290078 ignition[843]: INFO : Ignition finished successfully Mar 17 18:36:36.289000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:36.290000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:36.292000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:36.279637 systemd[1]: Finished ignition-files.service. Mar 17 18:36:36.282596 systemd[1]: Starting initrd-setup-root-after-ignition.service... Mar 17 18:36:36.317000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:36.317000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:36.318407 initrd-setup-root-after-ignition[868]: grep: /sysroot/usr/share/oem/oem-release: No such file or directory Mar 17 18:36:36.283584 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). Mar 17 18:36:36.323725 initrd-setup-root-after-ignition[871]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Mar 17 18:36:36.284579 systemd[1]: Starting ignition-quench.service... Mar 17 18:36:36.287830 systemd[1]: ignition-quench.service: Deactivated successfully. Mar 17 18:36:36.287927 systemd[1]: Finished ignition-quench.service. Mar 17 18:36:36.290248 systemd[1]: Finished initrd-setup-root-after-ignition.service. Mar 17 18:36:36.330000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:36.292578 systemd[1]: Reached target ignition-complete.target. Mar 17 18:36:36.295763 systemd[1]: Starting initrd-parse-etc.service... Mar 17 18:36:36.306779 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Mar 17 18:36:36.306853 systemd[1]: Finished initrd-parse-etc.service. Mar 17 18:36:36.317543 systemd[1]: Reached target initrd-fs.target. Mar 17 18:36:36.318412 systemd[1]: Reached target initrd.target. Mar 17 18:36:36.319211 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Mar 17 18:36:36.319814 systemd[1]: Starting dracut-pre-pivot.service... Mar 17 18:36:36.329043 systemd[1]: Finished dracut-pre-pivot.service. Mar 17 18:36:36.331041 systemd[1]: Starting initrd-cleanup.service... Mar 17 18:36:36.340056 systemd[1]: Stopped target nss-lookup.target. Mar 17 18:36:36.341627 systemd[1]: Stopped target remote-cryptsetup.target. Mar 17 18:36:36.343437 systemd[1]: Stopped target timers.target. Mar 17 18:36:36.345027 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Mar 17 18:36:36.346000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:36.345128 systemd[1]: Stopped dracut-pre-pivot.service. Mar 17 18:36:36.346648 systemd[1]: Stopped target initrd.target. Mar 17 18:36:36.348334 systemd[1]: Stopped target basic.target. Mar 17 18:36:36.349920 systemd[1]: Stopped target ignition-complete.target. Mar 17 18:36:36.351533 systemd[1]: Stopped target ignition-diskful.target. Mar 17 18:36:36.353076 systemd[1]: Stopped target initrd-root-device.target. Mar 17 18:36:36.354789 systemd[1]: Stopped target remote-fs.target. Mar 17 18:36:36.356435 systemd[1]: Stopped target remote-fs-pre.target. Mar 17 18:36:36.358109 systemd[1]: Stopped target sysinit.target. Mar 17 18:36:36.359622 systemd[1]: Stopped target local-fs.target. Mar 17 18:36:36.361302 systemd[1]: Stopped target local-fs-pre.target. Mar 17 18:36:36.362934 systemd[1]: Stopped target swap.target. Mar 17 18:36:36.365000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:36.364443 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Mar 17 18:36:36.364534 systemd[1]: Stopped dracut-pre-mount.service. Mar 17 18:36:36.369000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:36.366108 systemd[1]: Stopped target cryptsetup.target. Mar 17 18:36:36.371000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:36.367674 systemd[1]: dracut-initqueue.service: Deactivated successfully. Mar 17 18:36:36.367758 systemd[1]: Stopped dracut-initqueue.service. Mar 17 18:36:36.369876 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Mar 17 18:36:36.369959 systemd[1]: Stopped ignition-fetch-offline.service. Mar 17 18:36:36.371539 systemd[1]: Stopped target paths.target. Mar 17 18:36:36.376345 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Mar 17 18:36:36.381147 systemd[1]: Stopped systemd-ask-password-console.path. Mar 17 18:36:36.382876 systemd[1]: Stopped target slices.target. Mar 17 18:36:36.384533 systemd[1]: Stopped target sockets.target. Mar 17 18:36:36.386045 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Mar 17 18:36:36.387000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:36.386180 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Mar 17 18:36:36.412000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:36.387874 systemd[1]: ignition-files.service: Deactivated successfully. Mar 17 18:36:36.416287 iscsid[724]: iscsid shutting down. Mar 17 18:36:36.387955 systemd[1]: Stopped ignition-files.service. Mar 17 18:36:36.413719 systemd[1]: Stopping ignition-mount.service... Mar 17 18:36:36.414700 systemd[1]: Stopping iscsid.service... Mar 17 18:36:36.416847 systemd[1]: Stopping sysroot-boot.service... Mar 17 18:36:36.419000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:36.418200 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Mar 17 18:36:36.418391 systemd[1]: Stopped systemd-udev-trigger.service. Mar 17 18:36:36.424000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:36.420142 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Mar 17 18:36:36.420928 systemd[1]: Stopped dracut-pre-trigger.service. Mar 17 18:36:36.430290 systemd[1]: sysroot-boot.mount: Deactivated successfully. Mar 17 18:36:36.431833 systemd[1]: iscsid.service: Deactivated successfully. Mar 17 18:36:36.432863 systemd[1]: Stopped iscsid.service. Mar 17 18:36:36.434000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:36.435146 systemd[1]: sysroot-boot.service: Deactivated successfully. Mar 17 18:36:36.436242 ignition[884]: INFO : Ignition 2.14.0 Mar 17 18:36:36.436242 ignition[884]: INFO : Stage: umount Mar 17 18:36:36.436242 ignition[884]: INFO : no configs at "/usr/lib/ignition/base.d" Mar 17 18:36:36.436242 ignition[884]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 17 18:36:36.444643 ignition[884]: INFO : umount: umount passed Mar 17 18:36:36.444643 ignition[884]: INFO : Ignition finished successfully Mar 17 18:36:36.445000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:36.436387 systemd[1]: Stopped sysroot-boot.service. Mar 17 18:36:36.447599 systemd[1]: ignition-mount.service: Deactivated successfully. Mar 17 18:36:36.448728 systemd[1]: Stopped ignition-mount.service. Mar 17 18:36:36.450000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:36.450979 systemd[1]: iscsid.socket: Deactivated successfully. Mar 17 18:36:36.452023 systemd[1]: Closed iscsid.socket. Mar 17 18:36:36.453644 systemd[1]: ignition-disks.service: Deactivated successfully. Mar 17 18:36:36.453699 systemd[1]: Stopped ignition-disks.service. Mar 17 18:36:36.456000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:36.456611 systemd[1]: ignition-kargs.service: Deactivated successfully. Mar 17 18:36:36.456658 systemd[1]: Stopped ignition-kargs.service. Mar 17 18:36:36.458000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:36.458782 systemd[1]: ignition-setup.service: Deactivated successfully. Mar 17 18:36:36.459653 systemd[1]: Stopped ignition-setup.service. Mar 17 18:36:36.460000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:36.461932 systemd[1]: initrd-setup-root.service: Deactivated successfully. Mar 17 18:36:36.462800 systemd[1]: Stopped initrd-setup-root.service. Mar 17 18:36:36.465000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:36.465713 systemd[1]: Stopping iscsiuio.service... Mar 17 18:36:36.467734 systemd[1]: initrd-cleanup.service: Deactivated successfully. Mar 17 18:36:36.468924 systemd[1]: Finished initrd-cleanup.service. Mar 17 18:36:36.470000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:36.470000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:36.471162 systemd[1]: iscsiuio.service: Deactivated successfully. Mar 17 18:36:36.472295 systemd[1]: Stopped iscsiuio.service. Mar 17 18:36:36.473000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:36.474805 systemd[1]: Stopped target network.target. Mar 17 18:36:36.476703 systemd[1]: iscsiuio.socket: Deactivated successfully. Mar 17 18:36:36.476741 systemd[1]: Closed iscsiuio.socket. Mar 17 18:36:36.479552 systemd[1]: Stopping systemd-networkd.service... Mar 17 18:36:36.481694 systemd[1]: Stopping systemd-resolved.service... Mar 17 18:36:36.486128 systemd-networkd[717]: eth0: DHCPv6 lease lost Mar 17 18:36:36.487451 systemd[1]: systemd-networkd.service: Deactivated successfully. Mar 17 18:36:36.488825 systemd[1]: Stopped systemd-networkd.service. Mar 17 18:36:36.490000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:36.491425 systemd[1]: systemd-resolved.service: Deactivated successfully. Mar 17 18:36:36.491528 systemd[1]: Stopped systemd-resolved.service. Mar 17 18:36:36.494000 audit: BPF prog-id=9 op=UNLOAD Mar 17 18:36:36.494000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:36.495045 systemd[1]: systemd-networkd.socket: Deactivated successfully. Mar 17 18:36:36.495094 systemd[1]: Closed systemd-networkd.socket. Mar 17 18:36:36.496000 audit: BPF prog-id=6 op=UNLOAD Mar 17 18:36:36.498752 systemd[1]: Stopping network-cleanup.service... Mar 17 18:36:36.500650 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Mar 17 18:36:36.501831 systemd[1]: Stopped parse-ip-for-networkd.service. Mar 17 18:36:36.504000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:36.504179 systemd[1]: systemd-sysctl.service: Deactivated successfully. Mar 17 18:36:36.504222 systemd[1]: Stopped systemd-sysctl.service. Mar 17 18:36:36.506000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:36.507028 systemd[1]: systemd-modules-load.service: Deactivated successfully. Mar 17 18:36:36.507075 systemd[1]: Stopped systemd-modules-load.service. Mar 17 18:36:36.509000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:36.510068 systemd[1]: Stopping systemd-udevd.service... Mar 17 18:36:36.514260 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Mar 17 18:36:36.517500 systemd[1]: network-cleanup.service: Deactivated successfully. Mar 17 18:36:36.518000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:36.517598 systemd[1]: Stopped network-cleanup.service. Mar 17 18:36:36.520878 systemd[1]: systemd-udevd.service: Deactivated successfully. Mar 17 18:36:36.520985 systemd[1]: Stopped systemd-udevd.service. Mar 17 18:36:36.521000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:36.522024 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Mar 17 18:36:36.522054 systemd[1]: Closed systemd-udevd-control.socket. Mar 17 18:36:36.523820 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Mar 17 18:36:36.526000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:36.523860 systemd[1]: Closed systemd-udevd-kernel.socket. Mar 17 18:36:36.529000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:36.526023 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Mar 17 18:36:36.530000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:36.526067 systemd[1]: Stopped dracut-pre-udev.service. Mar 17 18:36:36.526918 systemd[1]: dracut-cmdline.service: Deactivated successfully. Mar 17 18:36:36.526957 systemd[1]: Stopped dracut-cmdline.service. Mar 17 18:36:36.534000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:36.529385 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Mar 17 18:36:36.529424 systemd[1]: Stopped dracut-cmdline-ask.service. Mar 17 18:36:36.537000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:36.532117 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Mar 17 18:36:36.539000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:36.532889 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Mar 17 18:36:36.532938 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service. Mar 17 18:36:36.536169 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Mar 17 18:36:36.536210 systemd[1]: Stopped kmod-static-nodes.service. Mar 17 18:36:36.537299 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Mar 17 18:36:36.537360 systemd[1]: Stopped systemd-vconsole-setup.service. Mar 17 18:36:36.540598 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Mar 17 18:36:36.551293 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Mar 17 18:36:36.551393 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Mar 17 18:36:36.552000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:36.552000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:36.552602 systemd[1]: Reached target initrd-switch-root.target. Mar 17 18:36:36.555637 systemd[1]: Starting initrd-switch-root.service... Mar 17 18:36:36.572315 systemd[1]: Switching root. Mar 17 18:36:36.592285 systemd-journald[198]: Journal stopped Mar 17 18:36:39.926723 systemd-journald[198]: Received SIGTERM from PID 1 (n/a). Mar 17 18:36:39.926790 kernel: SELinux: Class mctp_socket not defined in policy. Mar 17 18:36:39.926816 kernel: SELinux: Class anon_inode not defined in policy. Mar 17 18:36:39.926842 kernel: SELinux: the above unknown classes and permissions will be allowed Mar 17 18:36:39.926858 kernel: SELinux: policy capability network_peer_controls=1 Mar 17 18:36:39.926887 kernel: SELinux: policy capability open_perms=1 Mar 17 18:36:39.926909 kernel: SELinux: policy capability extended_socket_class=1 Mar 17 18:36:39.926924 kernel: SELinux: policy capability always_check_network=0 Mar 17 18:36:39.926937 kernel: SELinux: policy capability cgroup_seclabel=1 Mar 17 18:36:39.926951 kernel: SELinux: policy capability nnp_nosuid_transition=1 Mar 17 18:36:39.926964 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Mar 17 18:36:39.926980 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Mar 17 18:36:39.926995 systemd[1]: Successfully loaded SELinux policy in 39.900ms. Mar 17 18:36:39.927017 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 6.648ms. Mar 17 18:36:39.927039 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Mar 17 18:36:39.927054 systemd[1]: Detected virtualization kvm. Mar 17 18:36:39.927069 systemd[1]: Detected architecture x86-64. Mar 17 18:36:39.927083 systemd[1]: Detected first boot. Mar 17 18:36:39.927114 systemd[1]: Initializing machine ID from VM UUID. Mar 17 18:36:39.927133 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Mar 17 18:36:39.927148 systemd[1]: Populated /etc with preset unit settings. Mar 17 18:36:39.927173 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Mar 17 18:36:39.927194 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Mar 17 18:36:39.927211 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Mar 17 18:36:39.927226 kernel: kauditd_printk_skb: 83 callbacks suppressed Mar 17 18:36:39.927240 kernel: audit: type=1334 audit(1742236599.756:87): prog-id=12 op=LOAD Mar 17 18:36:39.927257 kernel: audit: type=1334 audit(1742236599.756:88): prog-id=3 op=UNLOAD Mar 17 18:36:39.927270 kernel: audit: type=1334 audit(1742236599.758:89): prog-id=13 op=LOAD Mar 17 18:36:39.927283 kernel: audit: type=1334 audit(1742236599.760:90): prog-id=14 op=LOAD Mar 17 18:36:39.927297 systemd[1]: initrd-switch-root.service: Deactivated successfully. Mar 17 18:36:39.927312 kernel: audit: type=1334 audit(1742236599.760:91): prog-id=4 op=UNLOAD Mar 17 18:36:39.927326 systemd[1]: Stopped initrd-switch-root.service. Mar 17 18:36:39.927340 kernel: audit: type=1334 audit(1742236599.760:92): prog-id=5 op=UNLOAD Mar 17 18:36:39.927354 kernel: audit: type=1131 audit(1742236599.761:93): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:39.927369 kernel: audit: type=1130 audit(1742236599.769:94): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:39.927386 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Mar 17 18:36:39.927401 kernel: audit: type=1131 audit(1742236599.769:95): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:39.927416 systemd[1]: Created slice system-addon\x2dconfig.slice. Mar 17 18:36:39.927431 kernel: audit: type=1334 audit(1742236599.780:96): prog-id=12 op=UNLOAD Mar 17 18:36:39.927444 systemd[1]: Created slice system-addon\x2drun.slice. Mar 17 18:36:39.927459 systemd[1]: Created slice system-getty.slice. Mar 17 18:36:39.927477 systemd[1]: Created slice system-modprobe.slice. Mar 17 18:36:39.927492 systemd[1]: Created slice system-serial\x2dgetty.slice. Mar 17 18:36:39.927507 systemd[1]: Created slice system-system\x2dcloudinit.slice. Mar 17 18:36:39.927521 systemd[1]: Created slice system-systemd\x2dfsck.slice. Mar 17 18:36:39.927536 systemd[1]: Created slice user.slice. Mar 17 18:36:39.927555 systemd[1]: Started systemd-ask-password-console.path. Mar 17 18:36:39.927570 systemd[1]: Started systemd-ask-password-wall.path. Mar 17 18:36:39.927584 systemd[1]: Set up automount boot.automount. Mar 17 18:36:39.927601 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Mar 17 18:36:39.927616 systemd[1]: Stopped target initrd-switch-root.target. Mar 17 18:36:39.927630 systemd[1]: Stopped target initrd-fs.target. Mar 17 18:36:39.927647 systemd[1]: Stopped target initrd-root-fs.target. Mar 17 18:36:39.927661 systemd[1]: Reached target integritysetup.target. Mar 17 18:36:39.927676 systemd[1]: Reached target remote-cryptsetup.target. Mar 17 18:36:39.927692 systemd[1]: Reached target remote-fs.target. Mar 17 18:36:39.927707 systemd[1]: Reached target slices.target. Mar 17 18:36:39.927721 systemd[1]: Reached target swap.target. Mar 17 18:36:39.927735 systemd[1]: Reached target torcx.target. Mar 17 18:36:39.927749 systemd[1]: Reached target veritysetup.target. Mar 17 18:36:39.927767 systemd[1]: Listening on systemd-coredump.socket. Mar 17 18:36:39.927782 systemd[1]: Listening on systemd-initctl.socket. Mar 17 18:36:39.927796 systemd[1]: Listening on systemd-networkd.socket. Mar 17 18:36:39.927811 systemd[1]: Listening on systemd-udevd-control.socket. Mar 17 18:36:39.927825 systemd[1]: Listening on systemd-udevd-kernel.socket. Mar 17 18:36:39.927843 systemd[1]: Listening on systemd-userdbd.socket. Mar 17 18:36:39.927857 systemd[1]: Mounting dev-hugepages.mount... Mar 17 18:36:39.927871 systemd[1]: Mounting dev-mqueue.mount... Mar 17 18:36:39.927885 systemd[1]: Mounting media.mount... Mar 17 18:36:39.927900 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Mar 17 18:36:39.927915 systemd[1]: Mounting sys-kernel-debug.mount... Mar 17 18:36:39.927929 systemd[1]: Mounting sys-kernel-tracing.mount... Mar 17 18:36:39.927943 systemd[1]: Mounting tmp.mount... Mar 17 18:36:39.927958 systemd[1]: Starting flatcar-tmpfiles.service... Mar 17 18:36:39.927975 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Mar 17 18:36:39.927990 systemd[1]: Starting kmod-static-nodes.service... Mar 17 18:36:39.928005 systemd[1]: Starting modprobe@configfs.service... Mar 17 18:36:39.928020 systemd[1]: Starting modprobe@dm_mod.service... Mar 17 18:36:39.928034 systemd[1]: Starting modprobe@drm.service... Mar 17 18:36:39.928049 systemd[1]: Starting modprobe@efi_pstore.service... Mar 17 18:36:39.928064 systemd[1]: Starting modprobe@fuse.service... Mar 17 18:36:39.928079 systemd[1]: Starting modprobe@loop.service... Mar 17 18:36:39.928110 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Mar 17 18:36:39.928130 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Mar 17 18:36:39.928146 systemd[1]: Stopped systemd-fsck-root.service. Mar 17 18:36:39.928160 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Mar 17 18:36:39.928186 systemd[1]: Stopped systemd-fsck-usr.service. Mar 17 18:36:39.928201 kernel: loop: module loaded Mar 17 18:36:39.928215 systemd[1]: Stopped systemd-journald.service. Mar 17 18:36:39.928229 systemd[1]: Starting systemd-journald.service... Mar 17 18:36:39.928244 kernel: fuse: init (API version 7.34) Mar 17 18:36:39.928258 systemd[1]: Starting systemd-modules-load.service... Mar 17 18:36:39.928275 systemd[1]: Starting systemd-network-generator.service... Mar 17 18:36:39.928289 systemd[1]: Starting systemd-remount-fs.service... Mar 17 18:36:39.928303 systemd[1]: Starting systemd-udev-trigger.service... Mar 17 18:36:39.928317 systemd[1]: verity-setup.service: Deactivated successfully. Mar 17 18:36:39.928333 systemd[1]: Stopped verity-setup.service. Mar 17 18:36:39.928348 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Mar 17 18:36:39.928365 systemd-journald[999]: Journal started Mar 17 18:36:39.928416 systemd-journald[999]: Runtime Journal (/run/log/journal/a9730bc97fe947af837bbb08f841e4a2) is 6.0M, max 48.5M, 42.5M free. Mar 17 18:36:36.653000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Mar 17 18:36:36.686000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Mar 17 18:36:36.686000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Mar 17 18:36:36.686000 audit: BPF prog-id=10 op=LOAD Mar 17 18:36:36.686000 audit: BPF prog-id=10 op=UNLOAD Mar 17 18:36:36.686000 audit: BPF prog-id=11 op=LOAD Mar 17 18:36:36.686000 audit: BPF prog-id=11 op=UNLOAD Mar 17 18:36:36.721000 audit[917]: AVC avc: denied { associate } for pid=917 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Mar 17 18:36:36.721000 audit[917]: SYSCALL arch=c000003e syscall=188 success=yes exit=0 a0=c0001558ac a1=c0000d8de0 a2=c0000e10c0 a3=32 items=0 ppid=900 pid=917 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:36:36.721000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Mar 17 18:36:36.723000 audit[917]: AVC avc: denied { associate } for pid=917 comm="torcx-generator" name="lib" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Mar 17 18:36:36.723000 audit[917]: SYSCALL arch=c000003e syscall=258 success=yes exit=0 a0=ffffffffffffff9c a1=c000155985 a2=1ed a3=0 items=2 ppid=900 pid=917 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:36:36.723000 audit: CWD cwd="/" Mar 17 18:36:36.723000 audit: PATH item=0 name=(null) inode=2 dev=00:1b mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:36.723000 audit: PATH item=1 name=(null) inode=3 dev=00:1b mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:36.723000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Mar 17 18:36:39.756000 audit: BPF prog-id=12 op=LOAD Mar 17 18:36:39.756000 audit: BPF prog-id=3 op=UNLOAD Mar 17 18:36:39.758000 audit: BPF prog-id=13 op=LOAD Mar 17 18:36:39.760000 audit: BPF prog-id=14 op=LOAD Mar 17 18:36:39.760000 audit: BPF prog-id=4 op=UNLOAD Mar 17 18:36:39.760000 audit: BPF prog-id=5 op=UNLOAD Mar 17 18:36:39.761000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:39.769000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:39.769000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:39.780000 audit: BPF prog-id=12 op=UNLOAD Mar 17 18:36:39.883000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:39.887000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:39.890000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:39.890000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:39.890000 audit: BPF prog-id=15 op=LOAD Mar 17 18:36:39.891000 audit: BPF prog-id=16 op=LOAD Mar 17 18:36:39.891000 audit: BPF prog-id=17 op=LOAD Mar 17 18:36:39.891000 audit: BPF prog-id=13 op=UNLOAD Mar 17 18:36:39.891000 audit: BPF prog-id=14 op=UNLOAD Mar 17 18:36:39.924000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Mar 17 18:36:39.924000 audit[999]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=6 a1=7ffd30df4890 a2=4000 a3=7ffd30df492c items=0 ppid=1 pid=999 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:36:39.924000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Mar 17 18:36:39.926000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:39.754259 systemd[1]: Queued start job for default target multi-user.target. Mar 17 18:36:36.720714 /usr/lib/systemd/system-generators/torcx-generator[917]: time="2025-03-17T18:36:36Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.7 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.7 /var/lib/torcx/store]" Mar 17 18:36:39.754270 systemd[1]: Unnecessary job was removed for dev-vda6.device. Mar 17 18:36:36.720946 /usr/lib/systemd/system-generators/torcx-generator[917]: time="2025-03-17T18:36:36Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Mar 17 18:36:39.760868 systemd[1]: systemd-journald.service: Deactivated successfully. Mar 17 18:36:36.720962 /usr/lib/systemd/system-generators/torcx-generator[917]: time="2025-03-17T18:36:36Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Mar 17 18:36:36.720988 /usr/lib/systemd/system-generators/torcx-generator[917]: time="2025-03-17T18:36:36Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Mar 17 18:36:36.720997 /usr/lib/systemd/system-generators/torcx-generator[917]: time="2025-03-17T18:36:36Z" level=debug msg="skipped missing lower profile" missing profile=oem Mar 17 18:36:36.721029 /usr/lib/systemd/system-generators/torcx-generator[917]: time="2025-03-17T18:36:36Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Mar 17 18:36:36.721044 /usr/lib/systemd/system-generators/torcx-generator[917]: time="2025-03-17T18:36:36Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Mar 17 18:36:36.721264 /usr/lib/systemd/system-generators/torcx-generator[917]: time="2025-03-17T18:36:36Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Mar 17 18:36:36.721298 /usr/lib/systemd/system-generators/torcx-generator[917]: time="2025-03-17T18:36:36Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Mar 17 18:36:36.721309 /usr/lib/systemd/system-generators/torcx-generator[917]: time="2025-03-17T18:36:36Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Mar 17 18:36:36.721607 /usr/lib/systemd/system-generators/torcx-generator[917]: time="2025-03-17T18:36:36Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Mar 17 18:36:36.721637 /usr/lib/systemd/system-generators/torcx-generator[917]: time="2025-03-17T18:36:36Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Mar 17 18:36:36.721652 /usr/lib/systemd/system-generators/torcx-generator[917]: time="2025-03-17T18:36:36Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.7: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.7 Mar 17 18:36:36.721664 /usr/lib/systemd/system-generators/torcx-generator[917]: time="2025-03-17T18:36:36Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Mar 17 18:36:36.721677 /usr/lib/systemd/system-generators/torcx-generator[917]: time="2025-03-17T18:36:36Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.7: no such file or directory" path=/var/lib/torcx/store/3510.3.7 Mar 17 18:36:36.721689 /usr/lib/systemd/system-generators/torcx-generator[917]: time="2025-03-17T18:36:36Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Mar 17 18:36:39.499500 /usr/lib/systemd/system-generators/torcx-generator[917]: time="2025-03-17T18:36:39Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 18:36:39.499742 /usr/lib/systemd/system-generators/torcx-generator[917]: time="2025-03-17T18:36:39Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 18:36:39.499851 /usr/lib/systemd/system-generators/torcx-generator[917]: time="2025-03-17T18:36:39Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 18:36:39.500031 /usr/lib/systemd/system-generators/torcx-generator[917]: time="2025-03-17T18:36:39Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 18:36:39.500075 /usr/lib/systemd/system-generators/torcx-generator[917]: time="2025-03-17T18:36:39Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Mar 17 18:36:39.500160 /usr/lib/systemd/system-generators/torcx-generator[917]: time="2025-03-17T18:36:39Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Mar 17 18:36:39.933126 systemd[1]: Started systemd-journald.service. Mar 17 18:36:39.933000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:39.934666 systemd[1]: Mounted dev-hugepages.mount. Mar 17 18:36:39.935770 systemd[1]: Mounted dev-mqueue.mount. Mar 17 18:36:39.936697 systemd[1]: Mounted media.mount. Mar 17 18:36:39.937521 systemd[1]: Mounted sys-kernel-debug.mount. Mar 17 18:36:39.938436 systemd[1]: Mounted sys-kernel-tracing.mount. Mar 17 18:36:39.939359 systemd[1]: Mounted tmp.mount. Mar 17 18:36:39.940298 systemd[1]: Finished flatcar-tmpfiles.service. Mar 17 18:36:39.941000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:39.941475 systemd[1]: Finished kmod-static-nodes.service. Mar 17 18:36:39.942000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:39.942529 systemd[1]: modprobe@configfs.service: Deactivated successfully. Mar 17 18:36:39.942714 systemd[1]: Finished modprobe@configfs.service. Mar 17 18:36:39.943000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:39.943000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:39.943765 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Mar 17 18:36:39.943973 systemd[1]: Finished modprobe@dm_mod.service. Mar 17 18:36:39.944000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:39.944000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:39.945025 systemd[1]: modprobe@drm.service: Deactivated successfully. Mar 17 18:36:39.945223 systemd[1]: Finished modprobe@drm.service. Mar 17 18:36:39.945000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:39.945000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:39.946212 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Mar 17 18:36:39.946354 systemd[1]: Finished modprobe@efi_pstore.service. Mar 17 18:36:39.947000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:39.947000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:39.947451 systemd[1]: modprobe@fuse.service: Deactivated successfully. Mar 17 18:36:39.947600 systemd[1]: Finished modprobe@fuse.service. Mar 17 18:36:39.948000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:39.948000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:39.948585 systemd[1]: modprobe@loop.service: Deactivated successfully. Mar 17 18:36:39.948747 systemd[1]: Finished modprobe@loop.service. Mar 17 18:36:39.949000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:39.949000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:39.949833 systemd[1]: Finished systemd-modules-load.service. Mar 17 18:36:39.950000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:39.950936 systemd[1]: Finished systemd-network-generator.service. Mar 17 18:36:39.951000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:39.952224 systemd[1]: Finished systemd-remount-fs.service. Mar 17 18:36:39.953000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:39.953729 systemd[1]: Reached target network-pre.target. Mar 17 18:36:39.956223 systemd[1]: Mounting sys-fs-fuse-connections.mount... Mar 17 18:36:39.958573 systemd[1]: Mounting sys-kernel-config.mount... Mar 17 18:36:39.959598 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Mar 17 18:36:39.961865 systemd[1]: Starting systemd-hwdb-update.service... Mar 17 18:36:39.964390 systemd[1]: Starting systemd-journal-flush.service... Mar 17 18:36:39.965574 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Mar 17 18:36:39.966822 systemd[1]: Starting systemd-random-seed.service... Mar 17 18:36:39.967984 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Mar 17 18:36:39.969467 systemd[1]: Starting systemd-sysctl.service... Mar 17 18:36:39.973911 systemd-journald[999]: Time spent on flushing to /var/log/journal/a9730bc97fe947af837bbb08f841e4a2 is 48.592ms for 1073 entries. Mar 17 18:36:39.973911 systemd-journald[999]: System Journal (/var/log/journal/a9730bc97fe947af837bbb08f841e4a2) is 8.0M, max 195.6M, 187.6M free. Mar 17 18:36:40.029209 systemd-journald[999]: Received client request to flush runtime journal. Mar 17 18:36:40.008000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:40.021000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:40.025000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:40.030000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:40.032000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:40.004230 systemd[1]: Starting systemd-sysusers.service... Mar 17 18:36:40.007575 systemd[1]: Finished systemd-udev-trigger.service. Mar 17 18:36:40.008831 systemd[1]: Mounted sys-fs-fuse-connections.mount. Mar 17 18:36:40.032980 udevadm[1020]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Mar 17 18:36:40.010103 systemd[1]: Mounted sys-kernel-config.mount. Mar 17 18:36:40.012607 systemd[1]: Starting systemd-udev-settle.service... Mar 17 18:36:40.020459 systemd[1]: Finished systemd-random-seed.service. Mar 17 18:36:40.022145 systemd[1]: Reached target first-boot-complete.target. Mar 17 18:36:40.024280 systemd[1]: Finished systemd-sysusers.service. Mar 17 18:36:40.026400 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Mar 17 18:36:40.029467 systemd[1]: Finished systemd-sysctl.service. Mar 17 18:36:40.031267 systemd[1]: Finished systemd-journal-flush.service. Mar 17 18:36:40.043127 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Mar 17 18:36:40.044000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:40.907450 systemd[1]: Finished systemd-hwdb-update.service. Mar 17 18:36:40.908000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:40.909000 audit: BPF prog-id=18 op=LOAD Mar 17 18:36:40.909000 audit: BPF prog-id=19 op=LOAD Mar 17 18:36:40.909000 audit: BPF prog-id=7 op=UNLOAD Mar 17 18:36:40.909000 audit: BPF prog-id=8 op=UNLOAD Mar 17 18:36:40.910227 systemd[1]: Starting systemd-udevd.service... Mar 17 18:36:40.926533 systemd-udevd[1025]: Using default interface naming scheme 'v252'. Mar 17 18:36:40.938480 systemd[1]: Started systemd-udevd.service. Mar 17 18:36:40.939000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:40.941000 audit: BPF prog-id=20 op=LOAD Mar 17 18:36:40.942005 systemd[1]: Starting systemd-networkd.service... Mar 17 18:36:40.954000 audit: BPF prog-id=21 op=LOAD Mar 17 18:36:40.954000 audit: BPF prog-id=22 op=LOAD Mar 17 18:36:40.954000 audit: BPF prog-id=23 op=LOAD Mar 17 18:36:40.955698 systemd[1]: Starting systemd-userdbd.service... Mar 17 18:36:40.975040 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped. Mar 17 18:36:40.981342 systemd[1]: Started systemd-userdbd.service. Mar 17 18:36:40.982000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:40.997696 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Mar 17 18:36:41.013132 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Mar 17 18:36:41.018118 kernel: ACPI: button: Power Button [PWRF] Mar 17 18:36:41.035129 systemd-networkd[1040]: lo: Link UP Mar 17 18:36:41.035146 systemd-networkd[1040]: lo: Gained carrier Mar 17 18:36:41.035703 systemd-networkd[1040]: Enumeration completed Mar 17 18:36:41.035871 systemd[1]: Started systemd-networkd.service. Mar 17 18:36:41.038216 systemd-networkd[1040]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Mar 17 18:36:41.054292 systemd-networkd[1040]: eth0: Link UP Mar 17 18:36:41.054301 systemd-networkd[1040]: eth0: Gained carrier Mar 17 18:36:41.054000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:41.035000 audit[1031]: AVC avc: denied { confidentiality } for pid=1031 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Mar 17 18:36:41.035000 audit[1031]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=5577e0cc4cf0 a1=338ac a2=7f3f69d74bc5 a3=5 items=110 ppid=1025 pid=1031 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:36:41.035000 audit: CWD cwd="/" Mar 17 18:36:41.035000 audit: PATH item=0 name=(null) inode=45 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=1 name=(null) inode=14554 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=2 name=(null) inode=14554 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=3 name=(null) inode=14555 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=4 name=(null) inode=14554 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=5 name=(null) inode=14556 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=6 name=(null) inode=14554 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=7 name=(null) inode=14557 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=8 name=(null) inode=14557 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=9 name=(null) inode=14558 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=10 name=(null) inode=14557 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=11 name=(null) inode=14559 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=12 name=(null) inode=14557 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=13 name=(null) inode=14560 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=14 name=(null) inode=14557 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=15 name=(null) inode=14561 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=16 name=(null) inode=14557 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=17 name=(null) inode=14562 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=18 name=(null) inode=14554 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=19 name=(null) inode=14563 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=20 name=(null) inode=14563 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=21 name=(null) inode=14564 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=22 name=(null) inode=14563 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=23 name=(null) inode=14565 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=24 name=(null) inode=14563 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=25 name=(null) inode=14566 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=26 name=(null) inode=14563 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=27 name=(null) inode=14567 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=28 name=(null) inode=14563 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=29 name=(null) inode=14568 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=30 name=(null) inode=14554 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=31 name=(null) inode=14569 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=32 name=(null) inode=14569 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=33 name=(null) inode=14570 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=34 name=(null) inode=14569 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=35 name=(null) inode=14571 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=36 name=(null) inode=14569 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=37 name=(null) inode=14572 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=38 name=(null) inode=14569 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=39 name=(null) inode=14573 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=40 name=(null) inode=14569 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=41 name=(null) inode=14574 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=42 name=(null) inode=14554 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=43 name=(null) inode=14575 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=44 name=(null) inode=14575 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=45 name=(null) inode=14576 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=46 name=(null) inode=14575 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=47 name=(null) inode=14577 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=48 name=(null) inode=14575 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=49 name=(null) inode=14578 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=50 name=(null) inode=14575 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=51 name=(null) inode=14579 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=52 name=(null) inode=14575 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=53 name=(null) inode=14580 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=54 name=(null) inode=45 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=55 name=(null) inode=14581 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=56 name=(null) inode=14581 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=57 name=(null) inode=14582 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=58 name=(null) inode=14581 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=59 name=(null) inode=14583 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=60 name=(null) inode=14581 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=61 name=(null) inode=14584 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=62 name=(null) inode=14584 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=63 name=(null) inode=14585 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=64 name=(null) inode=14584 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=65 name=(null) inode=14586 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=66 name=(null) inode=14584 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=67 name=(null) inode=14587 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=68 name=(null) inode=14584 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=69 name=(null) inode=14588 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=70 name=(null) inode=14584 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=71 name=(null) inode=14589 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=72 name=(null) inode=14581 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=73 name=(null) inode=14590 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=74 name=(null) inode=14590 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=75 name=(null) inode=14591 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=76 name=(null) inode=14590 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=77 name=(null) inode=14592 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=78 name=(null) inode=14590 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=79 name=(null) inode=14593 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=80 name=(null) inode=14590 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=81 name=(null) inode=14594 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=82 name=(null) inode=14590 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=83 name=(null) inode=14595 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=84 name=(null) inode=14581 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=85 name=(null) inode=14596 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=86 name=(null) inode=14596 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=87 name=(null) inode=14597 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=88 name=(null) inode=14596 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=89 name=(null) inode=14598 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=90 name=(null) inode=14596 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=91 name=(null) inode=14599 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=92 name=(null) inode=14596 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=93 name=(null) inode=14600 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=94 name=(null) inode=14596 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=95 name=(null) inode=14601 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=96 name=(null) inode=14581 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=97 name=(null) inode=14602 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=98 name=(null) inode=14602 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=99 name=(null) inode=14603 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=100 name=(null) inode=14602 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=101 name=(null) inode=14604 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=102 name=(null) inode=14602 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=103 name=(null) inode=14605 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=104 name=(null) inode=14602 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=105 name=(null) inode=14606 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=106 name=(null) inode=14602 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=107 name=(null) inode=14607 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=108 name=(null) inode=1 dev=00:07 mode=040700 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PATH item=109 name=(null) inode=14608 dev=00:07 mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:36:41.035000 audit: PROCTITLE proctitle="(udev-worker)" Mar 17 18:36:41.065208 systemd-networkd[1040]: eth0: DHCPv4 address 10.0.0.42/16, gateway 10.0.0.1 acquired from 10.0.0.1 Mar 17 18:36:41.074113 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Mar 17 18:36:41.086113 kernel: mousedev: PS/2 mouse device common for all mice Mar 17 18:36:41.091151 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Mar 17 18:36:41.112483 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Mar 17 18:36:41.112780 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Mar 17 18:36:41.134147 kernel: kvm: Nested Virtualization enabled Mar 17 18:36:41.134341 kernel: SVM: kvm: Nested Paging enabled Mar 17 18:36:41.134401 kernel: SVM: Virtual VMLOAD VMSAVE supported Mar 17 18:36:41.134454 kernel: SVM: Virtual GIF supported Mar 17 18:36:41.152124 kernel: EDAC MC: Ver: 3.0.0 Mar 17 18:36:41.192642 systemd[1]: Finished systemd-udev-settle.service. Mar 17 18:36:41.193000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:41.195467 systemd[1]: Starting lvm2-activation-early.service... Mar 17 18:36:41.204951 lvm[1060]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Mar 17 18:36:41.233510 systemd[1]: Finished lvm2-activation-early.service. Mar 17 18:36:41.234000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:41.234742 systemd[1]: Reached target cryptsetup.target. Mar 17 18:36:41.237486 systemd[1]: Starting lvm2-activation.service... Mar 17 18:36:41.241828 lvm[1061]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Mar 17 18:36:41.271150 systemd[1]: Finished lvm2-activation.service. Mar 17 18:36:41.274000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:41.274808 systemd[1]: Reached target local-fs-pre.target. Mar 17 18:36:41.275702 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Mar 17 18:36:41.275734 systemd[1]: Reached target local-fs.target. Mar 17 18:36:41.276552 systemd[1]: Reached target machines.target. Mar 17 18:36:41.278653 systemd[1]: Starting ldconfig.service... Mar 17 18:36:41.279809 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Mar 17 18:36:41.279859 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Mar 17 18:36:41.280962 systemd[1]: Starting systemd-boot-update.service... Mar 17 18:36:41.283780 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Mar 17 18:36:41.286869 systemd[1]: Starting systemd-machine-id-commit.service... Mar 17 18:36:41.287982 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Mar 17 18:36:41.288042 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Mar 17 18:36:41.289338 systemd[1]: Starting systemd-tmpfiles-setup.service... Mar 17 18:36:41.291713 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1063 (bootctl) Mar 17 18:36:41.293200 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Mar 17 18:36:41.297988 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Mar 17 18:36:41.299000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:41.377073 systemd-tmpfiles[1066]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Mar 17 18:36:41.377706 systemd-tmpfiles[1066]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Mar 17 18:36:41.379167 systemd-tmpfiles[1066]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Mar 17 18:36:41.403957 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Mar 17 18:36:41.404568 systemd[1]: Finished systemd-machine-id-commit.service. Mar 17 18:36:41.406000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:41.416139 systemd-fsck[1071]: fsck.fat 4.2 (2021-01-31) Mar 17 18:36:41.416139 systemd-fsck[1071]: /dev/vda1: 789 files, 119299/258078 clusters Mar 17 18:36:41.418582 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Mar 17 18:36:41.420000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:41.421942 systemd[1]: Mounting boot.mount... Mar 17 18:36:41.430071 systemd[1]: Mounted boot.mount. Mar 17 18:36:41.446532 systemd[1]: Finished systemd-boot-update.service. Mar 17 18:36:41.447000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:41.500143 systemd[1]: Finished systemd-tmpfiles-setup.service. Mar 17 18:36:41.501000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:41.502556 systemd[1]: Starting audit-rules.service... Mar 17 18:36:41.504192 systemd[1]: Starting clean-ca-certificates.service... Mar 17 18:36:41.507000 audit: BPF prog-id=24 op=LOAD Mar 17 18:36:41.505929 systemd[1]: Starting systemd-journal-catalog-update.service... Mar 17 18:36:41.508323 systemd[1]: Starting systemd-resolved.service... Mar 17 18:36:41.546000 audit: BPF prog-id=25 op=LOAD Mar 17 18:36:41.548047 systemd[1]: Starting systemd-timesyncd.service... Mar 17 18:36:41.551812 systemd[1]: Starting systemd-update-utmp.service... Mar 17 18:36:41.555425 systemd[1]: Finished clean-ca-certificates.service. Mar 17 18:36:41.556000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:41.556990 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Mar 17 18:36:41.568000 audit[1087]: SYSTEM_BOOT pid=1087 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Mar 17 18:36:41.570373 systemd[1]: Finished systemd-update-utmp.service. Mar 17 18:36:41.571000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:41.574208 systemd[1]: Finished systemd-journal-catalog-update.service. Mar 17 18:36:41.574902 ldconfig[1062]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Mar 17 18:36:41.588000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:41.662000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Mar 17 18:36:41.662000 audit[1094]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7fff4fac0a90 a2=420 a3=0 items=0 ppid=1074 pid=1094 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:36:41.662000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Mar 17 18:36:41.662776 augenrules[1094]: No rules Mar 17 18:36:41.663381 systemd[1]: Finished audit-rules.service. Mar 17 18:36:41.666361 systemd[1]: Started systemd-timesyncd.service. Mar 17 18:36:41.667220 systemd-timesyncd[1085]: Contacted time server 10.0.0.1:123 (10.0.0.1). Mar 17 18:36:41.667494 systemd-timesyncd[1085]: Initial clock synchronization to Mon 2025-03-17 18:36:41.747570 UTC. Mar 17 18:36:41.667540 systemd[1]: Reached target time-set.target. Mar 17 18:36:41.670679 systemd-resolved[1080]: Positive Trust Anchors: Mar 17 18:36:41.670694 systemd-resolved[1080]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Mar 17 18:36:41.670721 systemd-resolved[1080]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Mar 17 18:36:41.682310 systemd-resolved[1080]: Defaulting to hostname 'linux'. Mar 17 18:36:41.684264 systemd[1]: Started systemd-resolved.service. Mar 17 18:36:41.685270 systemd[1]: Reached target network.target. Mar 17 18:36:41.686050 systemd[1]: Reached target nss-lookup.target. Mar 17 18:36:41.815970 systemd[1]: Finished ldconfig.service. Mar 17 18:36:41.818039 systemd[1]: Starting systemd-update-done.service... Mar 17 18:36:41.826886 systemd[1]: Finished systemd-update-done.service. Mar 17 18:36:41.828001 systemd[1]: Reached target sysinit.target. Mar 17 18:36:41.828880 systemd[1]: Started motdgen.path. Mar 17 18:36:41.829696 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Mar 17 18:36:41.831057 systemd[1]: Started logrotate.timer. Mar 17 18:36:41.831877 systemd[1]: Started mdadm.timer. Mar 17 18:36:41.832742 systemd[1]: Started systemd-tmpfiles-clean.timer. Mar 17 18:36:41.833713 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Mar 17 18:36:41.833748 systemd[1]: Reached target paths.target. Mar 17 18:36:41.834628 systemd[1]: Reached target timers.target. Mar 17 18:36:41.835847 systemd[1]: Listening on dbus.socket. Mar 17 18:36:41.837602 systemd[1]: Starting docker.socket... Mar 17 18:36:41.840617 systemd[1]: Listening on sshd.socket. Mar 17 18:36:41.841507 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Mar 17 18:36:41.841870 systemd[1]: Listening on docker.socket. Mar 17 18:36:41.842752 systemd[1]: Reached target sockets.target. Mar 17 18:36:41.843648 systemd[1]: Reached target basic.target. Mar 17 18:36:41.844554 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Mar 17 18:36:41.844577 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Mar 17 18:36:41.845458 systemd[1]: Starting containerd.service... Mar 17 18:36:41.847134 systemd[1]: Starting dbus.service... Mar 17 18:36:41.848702 systemd[1]: Starting enable-oem-cloudinit.service... Mar 17 18:36:41.850770 systemd[1]: Starting extend-filesystems.service... Mar 17 18:36:41.851679 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Mar 17 18:36:41.852917 systemd[1]: Starting motdgen.service... Mar 17 18:36:41.855080 jq[1105]: false Mar 17 18:36:41.858122 systemd[1]: Starting ssh-key-proc-cmdline.service... Mar 17 18:36:41.860265 systemd[1]: Starting sshd-keygen.service... Mar 17 18:36:41.863273 systemd[1]: Starting systemd-logind.service... Mar 17 18:36:41.864082 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Mar 17 18:36:41.864160 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Mar 17 18:36:41.864618 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Mar 17 18:36:41.866231 systemd[1]: Starting update-engine.service... Mar 17 18:36:41.868041 systemd[1]: Starting update-ssh-keys-after-ignition.service... Mar 17 18:36:41.870400 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Mar 17 18:36:41.872696 jq[1118]: true Mar 17 18:36:41.870545 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Mar 17 18:36:41.870820 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Mar 17 18:36:41.870941 systemd[1]: Finished ssh-key-proc-cmdline.service. Mar 17 18:36:41.876876 jq[1120]: true Mar 17 18:36:41.899807 systemd[1]: motdgen.service: Deactivated successfully. Mar 17 18:36:41.899975 systemd[1]: Finished motdgen.service. Mar 17 18:36:41.903461 dbus-daemon[1104]: [system] SELinux support is enabled Mar 17 18:36:41.904137 systemd[1]: Started dbus.service. Mar 17 18:36:41.906964 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Mar 17 18:36:41.906991 systemd[1]: Reached target system-config.target. Mar 17 18:36:41.908068 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Mar 17 18:36:41.908099 systemd[1]: Reached target user-config.target. Mar 17 18:36:41.912669 extend-filesystems[1106]: Found sr0 Mar 17 18:36:41.912669 extend-filesystems[1106]: Found vda Mar 17 18:36:41.912669 extend-filesystems[1106]: Found vda1 Mar 17 18:36:41.912669 extend-filesystems[1106]: Found vda2 Mar 17 18:36:41.916237 extend-filesystems[1106]: Found vda3 Mar 17 18:36:41.916237 extend-filesystems[1106]: Found usr Mar 17 18:36:41.916237 extend-filesystems[1106]: Found vda4 Mar 17 18:36:41.916237 extend-filesystems[1106]: Found vda6 Mar 17 18:36:41.916237 extend-filesystems[1106]: Found vda7 Mar 17 18:36:41.916237 extend-filesystems[1106]: Found vda9 Mar 17 18:36:41.916237 extend-filesystems[1106]: Checking size of /dev/vda9 Mar 17 18:36:41.934441 env[1121]: time="2025-03-17T18:36:41.934372105Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Mar 17 18:36:41.949608 env[1121]: time="2025-03-17T18:36:41.949565773Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Mar 17 18:36:41.949742 env[1121]: time="2025-03-17T18:36:41.949714302Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Mar 17 18:36:41.951101 env[1121]: time="2025-03-17T18:36:41.951050076Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.179-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Mar 17 18:36:41.951156 env[1121]: time="2025-03-17T18:36:41.951102314Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Mar 17 18:36:41.951334 env[1121]: time="2025-03-17T18:36:41.951310054Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Mar 17 18:36:41.951334 env[1121]: time="2025-03-17T18:36:41.951329831Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Mar 17 18:36:41.951418 env[1121]: time="2025-03-17T18:36:41.951341973Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Mar 17 18:36:41.951418 env[1121]: time="2025-03-17T18:36:41.951350119Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Mar 17 18:36:41.951418 env[1121]: time="2025-03-17T18:36:41.951406244Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Mar 17 18:36:41.951627 env[1121]: time="2025-03-17T18:36:41.951604145Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Mar 17 18:36:41.951749 env[1121]: time="2025-03-17T18:36:41.951725322Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Mar 17 18:36:41.951749 env[1121]: time="2025-03-17T18:36:41.951744258Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Mar 17 18:36:41.951821 env[1121]: time="2025-03-17T18:36:41.951785615Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Mar 17 18:36:41.951821 env[1121]: time="2025-03-17T18:36:41.951795283Z" level=info msg="metadata content store policy set" policy=shared Mar 17 18:36:42.005036 systemd-logind[1113]: Watching system buttons on /dev/input/event1 (Power Button) Mar 17 18:36:42.005061 systemd-logind[1113]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Mar 17 18:36:42.005302 systemd-logind[1113]: New seat seat0. Mar 17 18:36:42.008651 systemd[1]: Started systemd-logind.service. Mar 17 18:36:42.010222 update_engine[1115]: I0317 18:36:42.009999 1115 main.cc:92] Flatcar Update Engine starting Mar 17 18:36:42.011968 systemd[1]: Started update-engine.service. Mar 17 18:36:42.012796 update_engine[1115]: I0317 18:36:42.012027 1115 update_check_scheduler.cc:74] Next update check in 4m39s Mar 17 18:36:42.014491 systemd[1]: Started locksmithd.service. Mar 17 18:36:42.082138 extend-filesystems[1106]: Old size kept for /dev/vda9 Mar 17 18:36:42.082381 systemd[1]: extend-filesystems.service: Deactivated successfully. Mar 17 18:36:42.082527 systemd[1]: Finished extend-filesystems.service. Mar 17 18:36:42.128350 locksmithd[1153]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Mar 17 18:36:42.136632 bash[1141]: Updated "/home/core/.ssh/authorized_keys" Mar 17 18:36:42.137249 systemd[1]: Finished update-ssh-keys-after-ignition.service. Mar 17 18:36:42.146141 env[1121]: time="2025-03-17T18:36:42.145750046Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Mar 17 18:36:42.146141 env[1121]: time="2025-03-17T18:36:42.145792943Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Mar 17 18:36:42.146141 env[1121]: time="2025-03-17T18:36:42.145806665Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Mar 17 18:36:42.146141 env[1121]: time="2025-03-17T18:36:42.145842317Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Mar 17 18:36:42.146141 env[1121]: time="2025-03-17T18:36:42.145855451Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Mar 17 18:36:42.146141 env[1121]: time="2025-03-17T18:36:42.145867858Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Mar 17 18:36:42.146141 env[1121]: time="2025-03-17T18:36:42.145878655Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Mar 17 18:36:42.146141 env[1121]: time="2025-03-17T18:36:42.145891649Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Mar 17 18:36:42.146141 env[1121]: time="2025-03-17T18:36:42.145903337Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Mar 17 18:36:42.146141 env[1121]: time="2025-03-17T18:36:42.145915035Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Mar 17 18:36:42.146141 env[1121]: time="2025-03-17T18:36:42.145925670Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Mar 17 18:36:42.146141 env[1121]: time="2025-03-17T18:36:42.145936306Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Mar 17 18:36:42.146141 env[1121]: time="2025-03-17T18:36:42.146046872Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Mar 17 18:36:42.146141 env[1121]: time="2025-03-17T18:36:42.146134203Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Mar 17 18:36:42.146671 env[1121]: time="2025-03-17T18:36:42.146389457Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Mar 17 18:36:42.146671 env[1121]: time="2025-03-17T18:36:42.146420494Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Mar 17 18:36:42.146671 env[1121]: time="2025-03-17T18:36:42.146433123Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Mar 17 18:36:42.146671 env[1121]: time="2025-03-17T18:36:42.146492818Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Mar 17 18:36:42.146671 env[1121]: time="2025-03-17T18:36:42.146504860Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Mar 17 18:36:42.146671 env[1121]: time="2025-03-17T18:36:42.146517782Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Mar 17 18:36:42.146671 env[1121]: time="2025-03-17T18:36:42.146527416Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Mar 17 18:36:42.146671 env[1121]: time="2025-03-17T18:36:42.146582062Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Mar 17 18:36:42.146671 env[1121]: time="2025-03-17T18:36:42.146610963Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Mar 17 18:36:42.146671 env[1121]: time="2025-03-17T18:36:42.146622135Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Mar 17 18:36:42.146671 env[1121]: time="2025-03-17T18:36:42.146632134Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Mar 17 18:36:42.146671 env[1121]: time="2025-03-17T18:36:42.146646452Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Mar 17 18:36:42.146908 env[1121]: time="2025-03-17T18:36:42.146761258Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Mar 17 18:36:42.146908 env[1121]: time="2025-03-17T18:36:42.146775456Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Mar 17 18:36:42.146908 env[1121]: time="2025-03-17T18:36:42.146787215Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Mar 17 18:36:42.146908 env[1121]: time="2025-03-17T18:36:42.146797354Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Mar 17 18:36:42.146908 env[1121]: time="2025-03-17T18:36:42.146811016Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Mar 17 18:36:42.146908 env[1121]: time="2025-03-17T18:36:42.146820265Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Mar 17 18:36:42.146908 env[1121]: time="2025-03-17T18:36:42.146837944Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Mar 17 18:36:42.146908 env[1121]: time="2025-03-17T18:36:42.146870053Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Mar 17 18:36:42.147125 env[1121]: time="2025-03-17T18:36:42.147060968Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Mar 17 18:36:42.147816 env[1121]: time="2025-03-17T18:36:42.147132138Z" level=info msg="Connect containerd service" Mar 17 18:36:42.147816 env[1121]: time="2025-03-17T18:36:42.147175915Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Mar 17 18:36:42.150442 env[1121]: time="2025-03-17T18:36:42.150396598Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Mar 17 18:36:42.151084 env[1121]: time="2025-03-17T18:36:42.150650831Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Mar 17 18:36:42.151084 env[1121]: time="2025-03-17T18:36:42.150635753Z" level=info msg="Start subscribing containerd event" Mar 17 18:36:42.151084 env[1121]: time="2025-03-17T18:36:42.150687109Z" level=info msg=serving... address=/run/containerd/containerd.sock Mar 17 18:36:42.151084 env[1121]: time="2025-03-17T18:36:42.150726848Z" level=info msg="Start recovering state" Mar 17 18:36:42.151084 env[1121]: time="2025-03-17T18:36:42.150751530Z" level=info msg="containerd successfully booted in 0.217134s" Mar 17 18:36:42.151084 env[1121]: time="2025-03-17T18:36:42.150813127Z" level=info msg="Start event monitor" Mar 17 18:36:42.151084 env[1121]: time="2025-03-17T18:36:42.150832192Z" level=info msg="Start snapshots syncer" Mar 17 18:36:42.151084 env[1121]: time="2025-03-17T18:36:42.150843799Z" level=info msg="Start cni network conf syncer for default" Mar 17 18:36:42.151084 env[1121]: time="2025-03-17T18:36:42.150850660Z" level=info msg="Start streaming server" Mar 17 18:36:42.150797 systemd[1]: Started containerd.service. Mar 17 18:36:42.656190 sshd_keygen[1127]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Mar 17 18:36:42.676722 systemd[1]: Finished sshd-keygen.service. Mar 17 18:36:42.678975 systemd[1]: Starting issuegen.service... Mar 17 18:36:42.683181 systemd[1]: issuegen.service: Deactivated successfully. Mar 17 18:36:42.683298 systemd[1]: Finished issuegen.service. Mar 17 18:36:42.685048 systemd[1]: Starting systemd-user-sessions.service... Mar 17 18:36:42.689408 systemd[1]: Finished systemd-user-sessions.service. Mar 17 18:36:42.691425 systemd[1]: Started getty@tty1.service. Mar 17 18:36:42.694805 systemd[1]: Started serial-getty@ttyS0.service. Mar 17 18:36:42.695946 systemd[1]: Reached target getty.target. Mar 17 18:36:42.696873 systemd[1]: Reached target multi-user.target. Mar 17 18:36:42.698862 systemd[1]: Starting systemd-update-utmp-runlevel.service... Mar 17 18:36:42.704490 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Mar 17 18:36:42.704606 systemd[1]: Finished systemd-update-utmp-runlevel.service. Mar 17 18:36:42.705745 systemd[1]: Startup finished in 644ms (kernel) + 3.888s (initrd) + 6.094s (userspace) = 10.627s. Mar 17 18:36:43.092507 systemd-networkd[1040]: eth0: Gained IPv6LL Mar 17 18:36:51.553895 systemd[1]: Created slice system-sshd.slice. Mar 17 18:36:51.554917 systemd[1]: Started sshd@0-10.0.0.42:22-10.0.0.1:51954.service. Mar 17 18:36:51.594879 sshd[1178]: Accepted publickey for core from 10.0.0.1 port 51954 ssh2: RSA SHA256:EcJpbXadXymLrINQtrmLSqTXC2wy0UoSwO9MmZb5CTo Mar 17 18:36:51.596364 sshd[1178]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:36:51.605391 systemd-logind[1113]: New session 1 of user core. Mar 17 18:36:51.605990 systemd[1]: Created slice user-500.slice. Mar 17 18:36:51.607001 systemd[1]: Starting user-runtime-dir@500.service... Mar 17 18:36:51.614820 systemd[1]: Finished user-runtime-dir@500.service. Mar 17 18:36:51.616100 systemd[1]: Starting user@500.service... Mar 17 18:36:51.618263 (systemd)[1181]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:36:51.684331 systemd[1181]: Queued start job for default target default.target. Mar 17 18:36:51.684842 systemd[1181]: Reached target paths.target. Mar 17 18:36:51.684873 systemd[1181]: Reached target sockets.target. Mar 17 18:36:51.684885 systemd[1181]: Reached target timers.target. Mar 17 18:36:51.684897 systemd[1181]: Reached target basic.target. Mar 17 18:36:51.684932 systemd[1181]: Reached target default.target. Mar 17 18:36:51.684954 systemd[1181]: Startup finished in 61ms. Mar 17 18:36:51.685024 systemd[1]: Started user@500.service. Mar 17 18:36:51.685874 systemd[1]: Started session-1.scope. Mar 17 18:36:51.738393 systemd[1]: Started sshd@1-10.0.0.42:22-10.0.0.1:51968.service. Mar 17 18:36:51.778407 sshd[1190]: Accepted publickey for core from 10.0.0.1 port 51968 ssh2: RSA SHA256:EcJpbXadXymLrINQtrmLSqTXC2wy0UoSwO9MmZb5CTo Mar 17 18:36:51.779771 sshd[1190]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:36:51.784085 systemd-logind[1113]: New session 2 of user core. Mar 17 18:36:51.784855 systemd[1]: Started session-2.scope. Mar 17 18:36:51.840696 sshd[1190]: pam_unix(sshd:session): session closed for user core Mar 17 18:36:51.843752 systemd[1]: Started sshd@2-10.0.0.42:22-10.0.0.1:51982.service. Mar 17 18:36:51.844151 systemd[1]: sshd@1-10.0.0.42:22-10.0.0.1:51968.service: Deactivated successfully. Mar 17 18:36:51.844734 systemd[1]: session-2.scope: Deactivated successfully. Mar 17 18:36:51.845391 systemd-logind[1113]: Session 2 logged out. Waiting for processes to exit. Mar 17 18:36:51.846358 systemd-logind[1113]: Removed session 2. Mar 17 18:36:51.883560 sshd[1195]: Accepted publickey for core from 10.0.0.1 port 51982 ssh2: RSA SHA256:EcJpbXadXymLrINQtrmLSqTXC2wy0UoSwO9MmZb5CTo Mar 17 18:36:51.884514 sshd[1195]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:36:51.887831 systemd-logind[1113]: New session 3 of user core. Mar 17 18:36:51.888616 systemd[1]: Started session-3.scope. Mar 17 18:36:51.938406 sshd[1195]: pam_unix(sshd:session): session closed for user core Mar 17 18:36:51.941150 systemd[1]: sshd@2-10.0.0.42:22-10.0.0.1:51982.service: Deactivated successfully. Mar 17 18:36:51.941634 systemd[1]: session-3.scope: Deactivated successfully. Mar 17 18:36:51.942182 systemd-logind[1113]: Session 3 logged out. Waiting for processes to exit. Mar 17 18:36:51.943006 systemd[1]: Started sshd@3-10.0.0.42:22-10.0.0.1:51992.service. Mar 17 18:36:51.943754 systemd-logind[1113]: Removed session 3. Mar 17 18:36:51.982388 sshd[1202]: Accepted publickey for core from 10.0.0.1 port 51992 ssh2: RSA SHA256:EcJpbXadXymLrINQtrmLSqTXC2wy0UoSwO9MmZb5CTo Mar 17 18:36:51.983444 sshd[1202]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:36:51.986632 systemd-logind[1113]: New session 4 of user core. Mar 17 18:36:51.987313 systemd[1]: Started session-4.scope. Mar 17 18:36:52.040254 sshd[1202]: pam_unix(sshd:session): session closed for user core Mar 17 18:36:52.043458 systemd[1]: sshd@3-10.0.0.42:22-10.0.0.1:51992.service: Deactivated successfully. Mar 17 18:36:52.044155 systemd[1]: session-4.scope: Deactivated successfully. Mar 17 18:36:52.044735 systemd-logind[1113]: Session 4 logged out. Waiting for processes to exit. Mar 17 18:36:52.045978 systemd[1]: Started sshd@4-10.0.0.42:22-10.0.0.1:52002.service. Mar 17 18:36:52.046637 systemd-logind[1113]: Removed session 4. Mar 17 18:36:52.082541 sshd[1208]: Accepted publickey for core from 10.0.0.1 port 52002 ssh2: RSA SHA256:EcJpbXadXymLrINQtrmLSqTXC2wy0UoSwO9MmZb5CTo Mar 17 18:36:52.083624 sshd[1208]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:36:52.086862 systemd-logind[1113]: New session 5 of user core. Mar 17 18:36:52.087575 systemd[1]: Started session-5.scope. Mar 17 18:36:52.141780 sudo[1211]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Mar 17 18:36:52.141997 sudo[1211]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:36:52.150324 dbus-daemon[1104]: \xd0\xdd\xcf`IV: received setenforce notice (enforcing=1861838416) Mar 17 18:36:52.152299 sudo[1211]: pam_unix(sudo:session): session closed for user root Mar 17 18:36:52.154228 sshd[1208]: pam_unix(sshd:session): session closed for user core Mar 17 18:36:52.158020 systemd[1]: Started sshd@5-10.0.0.42:22-10.0.0.1:52018.service. Mar 17 18:36:52.158631 systemd[1]: sshd@4-10.0.0.42:22-10.0.0.1:52002.service: Deactivated successfully. Mar 17 18:36:52.159248 systemd[1]: session-5.scope: Deactivated successfully. Mar 17 18:36:52.159836 systemd-logind[1113]: Session 5 logged out. Waiting for processes to exit. Mar 17 18:36:52.160665 systemd-logind[1113]: Removed session 5. Mar 17 18:36:52.195002 sshd[1214]: Accepted publickey for core from 10.0.0.1 port 52018 ssh2: RSA SHA256:EcJpbXadXymLrINQtrmLSqTXC2wy0UoSwO9MmZb5CTo Mar 17 18:36:52.196157 sshd[1214]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:36:52.199617 systemd-logind[1113]: New session 6 of user core. Mar 17 18:36:52.200370 systemd[1]: Started session-6.scope. Mar 17 18:36:52.251917 sudo[1220]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Mar 17 18:36:52.252072 sudo[1220]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:36:52.254235 sudo[1220]: pam_unix(sudo:session): session closed for user root Mar 17 18:36:52.257596 sudo[1219]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Mar 17 18:36:52.257744 sudo[1219]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:36:52.265398 systemd[1]: Stopping audit-rules.service... Mar 17 18:36:52.265000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Mar 17 18:36:52.266735 auditctl[1223]: No rules Mar 17 18:36:52.266962 systemd[1]: audit-rules.service: Deactivated successfully. Mar 17 18:36:52.267136 systemd[1]: Stopped audit-rules.service. Mar 17 18:36:52.267460 kernel: kauditd_printk_skb: 180 callbacks suppressed Mar 17 18:36:52.267524 kernel: audit: type=1305 audit(1742236612.265:160): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Mar 17 18:36:52.268574 systemd[1]: Starting audit-rules.service... Mar 17 18:36:52.265000 audit[1223]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffca653c6d0 a2=420 a3=0 items=0 ppid=1 pid=1223 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:36:52.274867 kernel: audit: type=1300 audit(1742236612.265:160): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffca653c6d0 a2=420 a3=0 items=0 ppid=1 pid=1223 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:36:52.274941 kernel: audit: type=1327 audit(1742236612.265:160): proctitle=2F7362696E2F617564697463746C002D44 Mar 17 18:36:52.265000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Mar 17 18:36:52.266000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:52.279802 kernel: audit: type=1131 audit(1742236612.266:161): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:52.282594 augenrules[1240]: No rules Mar 17 18:36:52.283049 systemd[1]: Finished audit-rules.service. Mar 17 18:36:52.282000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:52.283787 sudo[1219]: pam_unix(sudo:session): session closed for user root Mar 17 18:36:52.285144 sshd[1214]: pam_unix(sshd:session): session closed for user core Mar 17 18:36:52.282000 audit[1219]: USER_END pid=1219 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:36:52.287424 systemd[1]: sshd@5-10.0.0.42:22-10.0.0.1:52018.service: Deactivated successfully. Mar 17 18:36:52.287963 systemd[1]: session-6.scope: Deactivated successfully. Mar 17 18:36:52.288563 systemd-logind[1113]: Session 6 logged out. Waiting for processes to exit. Mar 17 18:36:52.289309 systemd[1]: Started sshd@6-10.0.0.42:22-10.0.0.1:52020.service. Mar 17 18:36:52.290041 systemd-logind[1113]: Removed session 6. Mar 17 18:36:52.292104 kernel: audit: type=1130 audit(1742236612.282:162): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:52.292147 kernel: audit: type=1106 audit(1742236612.282:163): pid=1219 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:36:52.292163 kernel: audit: type=1104 audit(1742236612.282:164): pid=1219 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:36:52.282000 audit[1219]: CRED_DISP pid=1219 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:36:52.284000 audit[1214]: USER_END pid=1214 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:52.300617 kernel: audit: type=1106 audit(1742236612.284:165): pid=1214 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:52.300669 kernel: audit: type=1104 audit(1742236612.285:166): pid=1214 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:52.285000 audit[1214]: CRED_DISP pid=1214 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:52.304083 kernel: audit: type=1131 audit(1742236612.286:167): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.42:22-10.0.0.1:52018 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:52.286000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.42:22-10.0.0.1:52018 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:52.288000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.42:22-10.0.0.1:52020 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:52.331000 audit[1246]: USER_ACCT pid=1246 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:52.332723 sshd[1246]: Accepted publickey for core from 10.0.0.1 port 52020 ssh2: RSA SHA256:EcJpbXadXymLrINQtrmLSqTXC2wy0UoSwO9MmZb5CTo Mar 17 18:36:52.332000 audit[1246]: CRED_ACQ pid=1246 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:52.332000 audit[1246]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffe41b456d0 a2=3 a3=0 items=0 ppid=1 pid=1246 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:36:52.332000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Mar 17 18:36:52.333541 sshd[1246]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:36:52.336399 systemd-logind[1113]: New session 7 of user core. Mar 17 18:36:52.337155 systemd[1]: Started session-7.scope. Mar 17 18:36:52.338000 audit[1246]: USER_START pid=1246 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:52.339000 audit[1248]: CRED_ACQ pid=1248 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:52.385000 audit[1249]: USER_ACCT pid=1249 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:36:52.385000 audit[1249]: CRED_REFR pid=1249 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:36:52.386793 sudo[1249]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/cat /var/resource/data Mar 17 18:36:52.386955 sudo[1249]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:36:52.387000 audit[1249]: USER_START pid=1249 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:36:52.389008 sudo[1249]: pam_unix(sudo:session): session closed for user root Mar 17 18:36:52.387000 audit[1249]: USER_END pid=1249 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:36:52.388000 audit[1249]: CRED_DISP pid=1249 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:36:52.389912 sshd[1246]: pam_unix(sshd:session): session closed for user core Mar 17 18:36:52.389000 audit[1246]: USER_END pid=1246 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:52.389000 audit[1246]: CRED_DISP pid=1246 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:52.392295 systemd[1]: sshd@6-10.0.0.42:22-10.0.0.1:52020.service: Deactivated successfully. Mar 17 18:36:52.391000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.42:22-10.0.0.1:52020 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:52.392847 systemd[1]: session-7.scope: Deactivated successfully. Mar 17 18:36:52.393343 systemd-logind[1113]: Session 7 logged out. Waiting for processes to exit. Mar 17 18:36:52.394430 systemd[1]: Started sshd@7-10.0.0.42:22-10.0.0.1:52032.service. Mar 17 18:36:52.393000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.42:22-10.0.0.1:52032 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:52.395228 systemd-logind[1113]: Removed session 7. Mar 17 18:36:52.429000 audit[1253]: USER_ACCT pid=1253 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:52.430186 sshd[1253]: Accepted publickey for core from 10.0.0.1 port 52032 ssh2: RSA SHA256:EcJpbXadXymLrINQtrmLSqTXC2wy0UoSwO9MmZb5CTo Mar 17 18:36:52.431000 audit[1253]: CRED_ACQ pid=1253 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:52.431000 audit[1253]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffe27317a40 a2=3 a3=0 items=0 ppid=1 pid=1253 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:36:52.431000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Mar 17 18:36:52.432126 sshd[1253]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:36:52.436126 systemd-logind[1113]: New session 8 of user core. Mar 17 18:36:52.437301 systemd[1]: Started session-8.scope. Mar 17 18:36:52.439000 audit[1253]: USER_START pid=1253 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:52.440000 audit[1255]: CRED_ACQ pid=1255 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:52.489000 audit[1256]: USER_ACCT pid=1256 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:36:52.489000 audit[1256]: CRED_REFR pid=1256 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:36:52.490761 sudo[1256]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/cat /var/resource/http Mar 17 18:36:52.491005 sudo[1256]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:36:52.491000 audit[1256]: USER_START pid=1256 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:36:52.493687 sudo[1256]: pam_unix(sudo:session): session closed for user root Mar 17 18:36:52.492000 audit[1256]: USER_END pid=1256 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:36:52.492000 audit[1256]: CRED_DISP pid=1256 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:36:52.494882 sshd[1253]: pam_unix(sshd:session): session closed for user core Mar 17 18:36:52.494000 audit[1253]: USER_END pid=1253 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:52.494000 audit[1253]: CRED_DISP pid=1253 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:52.497586 systemd[1]: sshd@7-10.0.0.42:22-10.0.0.1:52032.service: Deactivated successfully. Mar 17 18:36:52.496000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.42:22-10.0.0.1:52032 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:52.498064 systemd[1]: session-8.scope: Deactivated successfully. Mar 17 18:36:52.498556 systemd-logind[1113]: Session 8 logged out. Waiting for processes to exit. Mar 17 18:36:52.499495 systemd[1]: Started sshd@8-10.0.0.42:22-10.0.0.1:52042.service. Mar 17 18:36:52.498000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.42:22-10.0.0.1:52042 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:52.500412 systemd-logind[1113]: Removed session 8. Mar 17 18:36:52.534000 audit[1260]: USER_ACCT pid=1260 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:52.536255 sshd[1260]: Accepted publickey for core from 10.0.0.1 port 52042 ssh2: RSA SHA256:EcJpbXadXymLrINQtrmLSqTXC2wy0UoSwO9MmZb5CTo Mar 17 18:36:52.536000 audit[1260]: CRED_ACQ pid=1260 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:52.536000 audit[1260]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffff0b0ba80 a2=3 a3=0 items=0 ppid=1 pid=1260 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:36:52.536000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Mar 17 18:36:52.537711 sshd[1260]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:36:52.541510 systemd-logind[1113]: New session 9 of user core. Mar 17 18:36:52.542661 systemd[1]: Started session-9.scope. Mar 17 18:36:52.544000 audit[1260]: USER_START pid=1260 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:52.546000 audit[1262]: CRED_ACQ pid=1262 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:52.592000 audit[1263]: USER_ACCT pid=1263 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:36:52.593000 audit[1263]: CRED_REFR pid=1263 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:36:52.594162 sudo[1263]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/cat /var/resource/tftp Mar 17 18:36:52.594388 sudo[1263]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:36:52.594000 audit[1263]: USER_START pid=1263 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:36:52.597113 sudo[1263]: pam_unix(sudo:session): session closed for user root Mar 17 18:36:52.596000 audit[1263]: USER_END pid=1263 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:36:52.596000 audit[1263]: CRED_DISP pid=1263 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:36:52.598148 sshd[1260]: pam_unix(sshd:session): session closed for user core Mar 17 18:36:52.597000 audit[1260]: USER_END pid=1260 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:52.597000 audit[1260]: CRED_DISP pid=1260 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:36:52.600287 systemd[1]: sshd@8-10.0.0.42:22-10.0.0.1:52042.service: Deactivated successfully. Mar 17 18:36:52.599000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.42:22-10.0.0.1:52042 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:36:52.600980 systemd[1]: session-9.scope: Deactivated successfully. Mar 17 18:36:52.601596 systemd-logind[1113]: Session 9 logged out. Waiting for processes to exit. Mar 17 18:36:52.602828 systemd-logind[1113]: Removed session 9.