Mar 17 18:34:44.129402 kernel: Linux version 5.15.179-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP Mon Mar 17 17:12:34 -00 2025 Mar 17 18:34:44.129438 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=249ccd113f901380672c0d31e18f792e8e0344094c0e39eedc449f039418b31a Mar 17 18:34:44.129462 kernel: BIOS-provided physical RAM map: Mar 17 18:34:44.129470 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Mar 17 18:34:44.129476 kernel: BIOS-e820: [mem 0x0000000000100000-0x00000000007fffff] usable Mar 17 18:34:44.129483 kernel: BIOS-e820: [mem 0x0000000000800000-0x0000000000807fff] ACPI NVS Mar 17 18:34:44.129492 kernel: BIOS-e820: [mem 0x0000000000808000-0x000000000080afff] usable Mar 17 18:34:44.129499 kernel: BIOS-e820: [mem 0x000000000080b000-0x000000000080bfff] ACPI NVS Mar 17 18:34:44.129507 kernel: BIOS-e820: [mem 0x000000000080c000-0x000000000080ffff] usable Mar 17 18:34:44.129516 kernel: BIOS-e820: [mem 0x0000000000810000-0x00000000008fffff] ACPI NVS Mar 17 18:34:44.129523 kernel: BIOS-e820: [mem 0x0000000000900000-0x000000009c8eefff] usable Mar 17 18:34:44.129531 kernel: BIOS-e820: [mem 0x000000009c8ef000-0x000000009cb6efff] reserved Mar 17 18:34:44.129539 kernel: BIOS-e820: [mem 0x000000009cb6f000-0x000000009cb7efff] ACPI data Mar 17 18:34:44.129547 kernel: BIOS-e820: [mem 0x000000009cb7f000-0x000000009cbfefff] ACPI NVS Mar 17 18:34:44.129556 kernel: BIOS-e820: [mem 0x000000009cbff000-0x000000009cf3ffff] usable Mar 17 18:34:44.129568 kernel: BIOS-e820: [mem 0x000000009cf40000-0x000000009cf5ffff] reserved Mar 17 18:34:44.129576 kernel: BIOS-e820: [mem 0x000000009cf60000-0x000000009cffffff] ACPI NVS Mar 17 18:34:44.129584 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Mar 17 18:34:44.129592 kernel: NX (Execute Disable) protection: active Mar 17 18:34:44.129600 kernel: e820: update [mem 0x9b475018-0x9b47ec57] usable ==> usable Mar 17 18:34:44.129609 kernel: e820: update [mem 0x9b475018-0x9b47ec57] usable ==> usable Mar 17 18:34:44.129617 kernel: e820: update [mem 0x9b438018-0x9b474e57] usable ==> usable Mar 17 18:34:44.129625 kernel: e820: update [mem 0x9b438018-0x9b474e57] usable ==> usable Mar 17 18:34:44.129633 kernel: extended physical RAM map: Mar 17 18:34:44.129641 kernel: reserve setup_data: [mem 0x0000000000000000-0x000000000009ffff] usable Mar 17 18:34:44.129652 kernel: reserve setup_data: [mem 0x0000000000100000-0x00000000007fffff] usable Mar 17 18:34:44.129661 kernel: reserve setup_data: [mem 0x0000000000800000-0x0000000000807fff] ACPI NVS Mar 17 18:34:44.129669 kernel: reserve setup_data: [mem 0x0000000000808000-0x000000000080afff] usable Mar 17 18:34:44.129681 kernel: reserve setup_data: [mem 0x000000000080b000-0x000000000080bfff] ACPI NVS Mar 17 18:34:44.129708 kernel: reserve setup_data: [mem 0x000000000080c000-0x000000000080ffff] usable Mar 17 18:34:44.129738 kernel: reserve setup_data: [mem 0x0000000000810000-0x00000000008fffff] ACPI NVS Mar 17 18:34:44.129802 kernel: reserve setup_data: [mem 0x0000000000900000-0x000000009b438017] usable Mar 17 18:34:44.129827 kernel: reserve setup_data: [mem 0x000000009b438018-0x000000009b474e57] usable Mar 17 18:34:44.129835 kernel: reserve setup_data: [mem 0x000000009b474e58-0x000000009b475017] usable Mar 17 18:34:44.129843 kernel: reserve setup_data: [mem 0x000000009b475018-0x000000009b47ec57] usable Mar 17 18:34:44.129851 kernel: reserve setup_data: [mem 0x000000009b47ec58-0x000000009c8eefff] usable Mar 17 18:34:44.129864 kernel: reserve setup_data: [mem 0x000000009c8ef000-0x000000009cb6efff] reserved Mar 17 18:34:44.129871 kernel: reserve setup_data: [mem 0x000000009cb6f000-0x000000009cb7efff] ACPI data Mar 17 18:34:44.129879 kernel: reserve setup_data: [mem 0x000000009cb7f000-0x000000009cbfefff] ACPI NVS Mar 17 18:34:44.129903 kernel: reserve setup_data: [mem 0x000000009cbff000-0x000000009cf3ffff] usable Mar 17 18:34:44.129938 kernel: reserve setup_data: [mem 0x000000009cf40000-0x000000009cf5ffff] reserved Mar 17 18:34:44.129970 kernel: reserve setup_data: [mem 0x000000009cf60000-0x000000009cffffff] ACPI NVS Mar 17 18:34:44.129995 kernel: reserve setup_data: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Mar 17 18:34:44.130037 kernel: efi: EFI v2.70 by EDK II Mar 17 18:34:44.130063 kernel: efi: SMBIOS=0x9c9ab000 ACPI=0x9cb7e000 ACPI 2.0=0x9cb7e014 MEMATTR=0x9b673018 RNG=0x9cb73018 Mar 17 18:34:44.130093 kernel: random: crng init done Mar 17 18:34:44.130130 kernel: SMBIOS 2.8 present. Mar 17 18:34:44.130157 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 0.0.0 02/06/2015 Mar 17 18:34:44.130187 kernel: Hypervisor detected: KVM Mar 17 18:34:44.130212 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Mar 17 18:34:44.130221 kernel: kvm-clock: cpu 0, msr 2b19a001, primary cpu clock Mar 17 18:34:44.130230 kernel: kvm-clock: using sched offset of 5204146906 cycles Mar 17 18:34:44.130249 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Mar 17 18:34:44.130258 kernel: tsc: Detected 2794.748 MHz processor Mar 17 18:34:44.130268 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Mar 17 18:34:44.130277 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Mar 17 18:34:44.130286 kernel: last_pfn = 0x9cf40 max_arch_pfn = 0x400000000 Mar 17 18:34:44.130294 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Mar 17 18:34:44.130302 kernel: Using GB pages for direct mapping Mar 17 18:34:44.130311 kernel: Secure boot disabled Mar 17 18:34:44.130319 kernel: ACPI: Early table checksum verification disabled Mar 17 18:34:44.130331 kernel: ACPI: RSDP 0x000000009CB7E014 000024 (v02 BOCHS ) Mar 17 18:34:44.130348 kernel: ACPI: XSDT 0x000000009CB7D0E8 000054 (v01 BOCHS BXPC 00000001 01000013) Mar 17 18:34:44.130370 kernel: ACPI: FACP 0x000000009CB79000 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:34:44.130380 kernel: ACPI: DSDT 0x000000009CB7A000 0021A8 (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:34:44.130392 kernel: ACPI: FACS 0x000000009CBDD000 000040 Mar 17 18:34:44.130409 kernel: ACPI: APIC 0x000000009CB78000 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:34:44.130427 kernel: ACPI: HPET 0x000000009CB77000 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:34:44.130440 kernel: ACPI: MCFG 0x000000009CB76000 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:34:44.130448 kernel: ACPI: WAET 0x000000009CB75000 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:34:44.130457 kernel: ACPI: BGRT 0x000000009CB74000 000038 (v01 INTEL EDK2 00000002 01000013) Mar 17 18:34:44.130466 kernel: ACPI: Reserving FACP table memory at [mem 0x9cb79000-0x9cb790f3] Mar 17 18:34:44.130481 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cb7a000-0x9cb7c1a7] Mar 17 18:34:44.130491 kernel: ACPI: Reserving FACS table memory at [mem 0x9cbdd000-0x9cbdd03f] Mar 17 18:34:44.130500 kernel: ACPI: Reserving APIC table memory at [mem 0x9cb78000-0x9cb7808f] Mar 17 18:34:44.130509 kernel: ACPI: Reserving HPET table memory at [mem 0x9cb77000-0x9cb77037] Mar 17 18:34:44.130523 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cb76000-0x9cb7603b] Mar 17 18:34:44.130533 kernel: ACPI: Reserving WAET table memory at [mem 0x9cb75000-0x9cb75027] Mar 17 18:34:44.130550 kernel: ACPI: Reserving BGRT table memory at [mem 0x9cb74000-0x9cb74037] Mar 17 18:34:44.130583 kernel: No NUMA configuration found Mar 17 18:34:44.130595 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cf3ffff] Mar 17 18:34:44.130602 kernel: NODE_DATA(0) allocated [mem 0x9cea6000-0x9ceabfff] Mar 17 18:34:44.130609 kernel: Zone ranges: Mar 17 18:34:44.130616 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Mar 17 18:34:44.130622 kernel: DMA32 [mem 0x0000000001000000-0x000000009cf3ffff] Mar 17 18:34:44.130629 kernel: Normal empty Mar 17 18:34:44.130635 kernel: Movable zone start for each node Mar 17 18:34:44.130642 kernel: Early memory node ranges Mar 17 18:34:44.130651 kernel: node 0: [mem 0x0000000000001000-0x000000000009ffff] Mar 17 18:34:44.130658 kernel: node 0: [mem 0x0000000000100000-0x00000000007fffff] Mar 17 18:34:44.130664 kernel: node 0: [mem 0x0000000000808000-0x000000000080afff] Mar 17 18:34:44.130671 kernel: node 0: [mem 0x000000000080c000-0x000000000080ffff] Mar 17 18:34:44.130677 kernel: node 0: [mem 0x0000000000900000-0x000000009c8eefff] Mar 17 18:34:44.130684 kernel: node 0: [mem 0x000000009cbff000-0x000000009cf3ffff] Mar 17 18:34:44.130690 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cf3ffff] Mar 17 18:34:44.130697 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Mar 17 18:34:44.130703 kernel: On node 0, zone DMA: 96 pages in unavailable ranges Mar 17 18:34:44.130710 kernel: On node 0, zone DMA: 8 pages in unavailable ranges Mar 17 18:34:44.130723 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Mar 17 18:34:44.130737 kernel: On node 0, zone DMA: 240 pages in unavailable ranges Mar 17 18:34:44.130744 kernel: On node 0, zone DMA32: 784 pages in unavailable ranges Mar 17 18:34:44.130785 kernel: On node 0, zone DMA32: 12480 pages in unavailable ranges Mar 17 18:34:44.130805 kernel: ACPI: PM-Timer IO Port: 0x608 Mar 17 18:34:44.130820 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Mar 17 18:34:44.130836 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Mar 17 18:34:44.130859 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Mar 17 18:34:44.130874 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Mar 17 18:34:44.130901 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Mar 17 18:34:44.130916 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Mar 17 18:34:44.130923 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Mar 17 18:34:44.130938 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Mar 17 18:34:44.130960 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Mar 17 18:34:44.130980 kernel: TSC deadline timer available Mar 17 18:34:44.131002 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Mar 17 18:34:44.131024 kernel: kvm-guest: KVM setup pv remote TLB flush Mar 17 18:34:44.131031 kernel: kvm-guest: setup PV sched yield Mar 17 18:34:44.131040 kernel: [mem 0xc0000000-0xffffffff] available for PCI devices Mar 17 18:34:44.131047 kernel: Booting paravirtualized kernel on KVM Mar 17 18:34:44.131060 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Mar 17 18:34:44.131069 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Mar 17 18:34:44.131076 kernel: percpu: Embedded 56 pages/cpu s188696 r8192 d32488 u524288 Mar 17 18:34:44.131083 kernel: pcpu-alloc: s188696 r8192 d32488 u524288 alloc=1*2097152 Mar 17 18:34:44.131090 kernel: pcpu-alloc: [0] 0 1 2 3 Mar 17 18:34:44.131109 kernel: kvm-guest: setup async PF for cpu 0 Mar 17 18:34:44.131119 kernel: kvm-guest: stealtime: cpu 0, msr 9b21c0c0 Mar 17 18:34:44.131128 kernel: kvm-guest: PV spinlocks enabled Mar 17 18:34:44.131138 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Mar 17 18:34:44.131147 kernel: Built 1 zonelists, mobility grouping on. Total pages: 629759 Mar 17 18:34:44.131161 kernel: Policy zone: DMA32 Mar 17 18:34:44.131172 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=249ccd113f901380672c0d31e18f792e8e0344094c0e39eedc449f039418b31a Mar 17 18:34:44.131182 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Mar 17 18:34:44.131192 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Mar 17 18:34:44.131205 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Mar 17 18:34:44.131215 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Mar 17 18:34:44.131225 kernel: Memory: 2397432K/2567000K available (12294K kernel code, 2278K rwdata, 13724K rodata, 47472K init, 4108K bss, 169308K reserved, 0K cma-reserved) Mar 17 18:34:44.131234 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Mar 17 18:34:44.131244 kernel: ftrace: allocating 34580 entries in 136 pages Mar 17 18:34:44.131253 kernel: ftrace: allocated 136 pages with 2 groups Mar 17 18:34:44.131263 kernel: rcu: Hierarchical RCU implementation. Mar 17 18:34:44.131273 kernel: rcu: RCU event tracing is enabled. Mar 17 18:34:44.131283 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Mar 17 18:34:44.131295 kernel: Rude variant of Tasks RCU enabled. Mar 17 18:34:44.131305 kernel: Tracing variant of Tasks RCU enabled. Mar 17 18:34:44.131315 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Mar 17 18:34:44.131324 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Mar 17 18:34:44.131334 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Mar 17 18:34:44.131343 kernel: Console: colour dummy device 80x25 Mar 17 18:34:44.131352 kernel: printk: console [ttyS0] enabled Mar 17 18:34:44.131362 kernel: ACPI: Core revision 20210730 Mar 17 18:34:44.131372 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Mar 17 18:34:44.131385 kernel: APIC: Switch to symmetric I/O mode setup Mar 17 18:34:44.131395 kernel: x2apic enabled Mar 17 18:34:44.131405 kernel: Switched APIC routing to physical x2apic. Mar 17 18:34:44.131414 kernel: kvm-guest: setup PV IPIs Mar 17 18:34:44.131424 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Mar 17 18:34:44.131434 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Mar 17 18:34:44.131444 kernel: Calibrating delay loop (skipped) preset value.. 5589.49 BogoMIPS (lpj=2794748) Mar 17 18:34:44.131454 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Mar 17 18:34:44.131463 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Mar 17 18:34:44.131476 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Mar 17 18:34:44.131486 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Mar 17 18:34:44.131493 kernel: Spectre V2 : Mitigation: Retpolines Mar 17 18:34:44.131500 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Mar 17 18:34:44.131507 kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Mar 17 18:34:44.131514 kernel: Spectre V2 : Enabling Speculation Barrier for firmware calls Mar 17 18:34:44.131521 kernel: RETBleed: Mitigation: untrained return thunk Mar 17 18:34:44.131536 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Mar 17 18:34:44.131547 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Mar 17 18:34:44.131559 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Mar 17 18:34:44.131571 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Mar 17 18:34:44.131581 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Mar 17 18:34:44.131590 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Mar 17 18:34:44.131598 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Mar 17 18:34:44.131605 kernel: Freeing SMP alternatives memory: 32K Mar 17 18:34:44.131612 kernel: pid_max: default: 32768 minimum: 301 Mar 17 18:34:44.131633 kernel: LSM: Security Framework initializing Mar 17 18:34:44.131641 kernel: SELinux: Initializing. Mar 17 18:34:44.131654 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Mar 17 18:34:44.131664 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Mar 17 18:34:44.131674 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Mar 17 18:34:44.131683 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Mar 17 18:34:44.131692 kernel: ... version: 0 Mar 17 18:34:44.131699 kernel: ... bit width: 48 Mar 17 18:34:44.131710 kernel: ... generic registers: 6 Mar 17 18:34:44.131720 kernel: ... value mask: 0000ffffffffffff Mar 17 18:34:44.131729 kernel: ... max period: 00007fffffffffff Mar 17 18:34:44.131741 kernel: ... fixed-purpose events: 0 Mar 17 18:34:44.131763 kernel: ... event mask: 000000000000003f Mar 17 18:34:44.131789 kernel: signal: max sigframe size: 1776 Mar 17 18:34:44.131804 kernel: rcu: Hierarchical SRCU implementation. Mar 17 18:34:44.131812 kernel: smp: Bringing up secondary CPUs ... Mar 17 18:34:44.131831 kernel: x86: Booting SMP configuration: Mar 17 18:34:44.131840 kernel: .... node #0, CPUs: #1 Mar 17 18:34:44.131847 kernel: kvm-clock: cpu 1, msr 2b19a041, secondary cpu clock Mar 17 18:34:44.131854 kernel: kvm-guest: setup async PF for cpu 1 Mar 17 18:34:44.131873 kernel: kvm-guest: stealtime: cpu 1, msr 9b29c0c0 Mar 17 18:34:44.131886 kernel: #2 Mar 17 18:34:44.131896 kernel: kvm-clock: cpu 2, msr 2b19a081, secondary cpu clock Mar 17 18:34:44.131905 kernel: kvm-guest: setup async PF for cpu 2 Mar 17 18:34:44.131915 kernel: kvm-guest: stealtime: cpu 2, msr 9b31c0c0 Mar 17 18:34:44.131925 kernel: #3 Mar 17 18:34:44.131935 kernel: kvm-clock: cpu 3, msr 2b19a0c1, secondary cpu clock Mar 17 18:34:44.131946 kernel: kvm-guest: setup async PF for cpu 3 Mar 17 18:34:44.131955 kernel: kvm-guest: stealtime: cpu 3, msr 9b39c0c0 Mar 17 18:34:44.131967 kernel: smp: Brought up 1 node, 4 CPUs Mar 17 18:34:44.131975 kernel: smpboot: Max logical packages: 1 Mar 17 18:34:44.131984 kernel: smpboot: Total of 4 processors activated (22357.98 BogoMIPS) Mar 17 18:34:44.131993 kernel: devtmpfs: initialized Mar 17 18:34:44.132002 kernel: x86/mm: Memory block size: 128MB Mar 17 18:34:44.132011 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x00800000-0x00807fff] (32768 bytes) Mar 17 18:34:44.132020 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x0080b000-0x0080bfff] (4096 bytes) Mar 17 18:34:44.132029 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x00810000-0x008fffff] (983040 bytes) Mar 17 18:34:44.132037 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x9cb7f000-0x9cbfefff] (524288 bytes) Mar 17 18:34:44.132051 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x9cf60000-0x9cffffff] (655360 bytes) Mar 17 18:34:44.132066 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Mar 17 18:34:44.132075 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Mar 17 18:34:44.132087 kernel: pinctrl core: initialized pinctrl subsystem Mar 17 18:34:44.132094 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Mar 17 18:34:44.132113 kernel: audit: initializing netlink subsys (disabled) Mar 17 18:34:44.132120 kernel: audit: type=2000 audit(1742236483.581:1): state=initialized audit_enabled=0 res=1 Mar 17 18:34:44.132127 kernel: thermal_sys: Registered thermal governor 'step_wise' Mar 17 18:34:44.132134 kernel: thermal_sys: Registered thermal governor 'user_space' Mar 17 18:34:44.132143 kernel: cpuidle: using governor menu Mar 17 18:34:44.132150 kernel: ACPI: bus type PCI registered Mar 17 18:34:44.132158 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Mar 17 18:34:44.132167 kernel: dca service started, version 1.12.1 Mar 17 18:34:44.132176 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) Mar 17 18:34:44.132184 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 Mar 17 18:34:44.132191 kernel: PCI: Using configuration type 1 for base access Mar 17 18:34:44.132203 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Mar 17 18:34:44.132212 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Mar 17 18:34:44.132225 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Mar 17 18:34:44.132234 kernel: ACPI: Added _OSI(Module Device) Mar 17 18:34:44.132253 kernel: ACPI: Added _OSI(Processor Device) Mar 17 18:34:44.132271 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Mar 17 18:34:44.132287 kernel: ACPI: Added _OSI(Processor Aggregator Device) Mar 17 18:34:44.132301 kernel: ACPI: Added _OSI(Linux-Dell-Video) Mar 17 18:34:44.132310 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Mar 17 18:34:44.132319 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Mar 17 18:34:44.132329 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Mar 17 18:34:44.132342 kernel: ACPI: Interpreter enabled Mar 17 18:34:44.132351 kernel: ACPI: PM: (supports S0 S3 S5) Mar 17 18:34:44.132360 kernel: ACPI: Using IOAPIC for interrupt routing Mar 17 18:34:44.132370 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Mar 17 18:34:44.132380 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Mar 17 18:34:44.132390 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Mar 17 18:34:44.132635 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Mar 17 18:34:44.132809 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Mar 17 18:34:44.132906 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Mar 17 18:34:44.132954 kernel: PCI host bridge to bus 0000:00 Mar 17 18:34:44.133067 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Mar 17 18:34:44.133171 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Mar 17 18:34:44.133266 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Mar 17 18:34:44.133344 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] Mar 17 18:34:44.133409 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Mar 17 18:34:44.133489 kernel: pci_bus 0000:00: root bus resource [mem 0x800000000-0xfffffffff window] Mar 17 18:34:44.133612 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Mar 17 18:34:44.133790 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 Mar 17 18:34:44.133886 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 Mar 17 18:34:44.134010 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xc0000000-0xc0ffffff pref] Mar 17 18:34:44.134213 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xc1044000-0xc1044fff] Mar 17 18:34:44.134331 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xffff0000-0xffffffff pref] Mar 17 18:34:44.134437 kernel: pci 0000:00:01.0: BAR 0: assigned to efifb Mar 17 18:34:44.134569 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Mar 17 18:34:44.134892 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 Mar 17 18:34:44.135064 kernel: pci 0000:00:02.0: reg 0x10: [io 0x6100-0x611f] Mar 17 18:34:44.135285 kernel: pci 0000:00:02.0: reg 0x14: [mem 0xc1043000-0xc1043fff] Mar 17 18:34:44.135773 kernel: pci 0000:00:02.0: reg 0x20: [mem 0x800000000-0x800003fff 64bit pref] Mar 17 18:34:44.135904 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 Mar 17 18:34:44.136123 kernel: pci 0000:00:03.0: reg 0x10: [io 0x6000-0x607f] Mar 17 18:34:44.136310 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xc1042000-0xc1042fff] Mar 17 18:34:44.136388 kernel: pci 0000:00:03.0: reg 0x20: [mem 0x800004000-0x800007fff 64bit pref] Mar 17 18:34:44.136517 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 Mar 17 18:34:44.136667 kernel: pci 0000:00:04.0: reg 0x10: [io 0x60e0-0x60ff] Mar 17 18:34:44.136813 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xc1041000-0xc1041fff] Mar 17 18:34:44.136980 kernel: pci 0000:00:04.0: reg 0x20: [mem 0x800008000-0x80000bfff 64bit pref] Mar 17 18:34:44.137118 kernel: pci 0000:00:04.0: reg 0x30: [mem 0xfffc0000-0xffffffff pref] Mar 17 18:34:44.137208 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 Mar 17 18:34:44.137308 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Mar 17 18:34:44.137558 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 Mar 17 18:34:44.138703 kernel: pci 0000:00:1f.2: reg 0x20: [io 0x60c0-0x60df] Mar 17 18:34:44.138962 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xc1040000-0xc1040fff] Mar 17 18:34:44.139141 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 Mar 17 18:34:44.139256 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x6080-0x60bf] Mar 17 18:34:44.139273 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Mar 17 18:34:44.139284 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Mar 17 18:34:44.139293 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Mar 17 18:34:44.139303 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Mar 17 18:34:44.139313 kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 10 Mar 17 18:34:44.139322 kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 10 Mar 17 18:34:44.139342 kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 11 Mar 17 18:34:44.139352 kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 11 Mar 17 18:34:44.139362 kernel: ACPI: PCI: Interrupt link GSIA configured for IRQ 16 Mar 17 18:34:44.139371 kernel: ACPI: PCI: Interrupt link GSIB configured for IRQ 17 Mar 17 18:34:44.139381 kernel: ACPI: PCI: Interrupt link GSIC configured for IRQ 18 Mar 17 18:34:44.139411 kernel: ACPI: PCI: Interrupt link GSID configured for IRQ 19 Mar 17 18:34:44.139429 kernel: ACPI: PCI: Interrupt link GSIE configured for IRQ 20 Mar 17 18:34:44.139441 kernel: ACPI: PCI: Interrupt link GSIF configured for IRQ 21 Mar 17 18:34:44.139456 kernel: ACPI: PCI: Interrupt link GSIG configured for IRQ 22 Mar 17 18:34:44.139466 kernel: ACPI: PCI: Interrupt link GSIH configured for IRQ 23 Mar 17 18:34:44.139474 kernel: iommu: Default domain type: Translated Mar 17 18:34:44.139483 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Mar 17 18:34:44.139663 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Mar 17 18:34:44.139830 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Mar 17 18:34:44.139934 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Mar 17 18:34:44.139946 kernel: vgaarb: loaded Mar 17 18:34:44.139954 kernel: pps_core: LinuxPPS API ver. 1 registered Mar 17 18:34:44.139969 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Mar 17 18:34:44.139987 kernel: PTP clock support registered Mar 17 18:34:44.139996 kernel: Registered efivars operations Mar 17 18:34:44.140011 kernel: PCI: Using ACPI for IRQ routing Mar 17 18:34:44.140018 kernel: PCI: pci_cache_line_size set to 64 bytes Mar 17 18:34:44.140025 kernel: e820: reserve RAM buffer [mem 0x0080b000-0x008fffff] Mar 17 18:34:44.140034 kernel: e820: reserve RAM buffer [mem 0x00810000-0x008fffff] Mar 17 18:34:44.140041 kernel: e820: reserve RAM buffer [mem 0x9b438018-0x9bffffff] Mar 17 18:34:44.140048 kernel: e820: reserve RAM buffer [mem 0x9b475018-0x9bffffff] Mar 17 18:34:44.140055 kernel: e820: reserve RAM buffer [mem 0x9c8ef000-0x9fffffff] Mar 17 18:34:44.140064 kernel: e820: reserve RAM buffer [mem 0x9cf40000-0x9fffffff] Mar 17 18:34:44.140071 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Mar 17 18:34:44.140078 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Mar 17 18:34:44.140085 kernel: clocksource: Switched to clocksource kvm-clock Mar 17 18:34:44.140092 kernel: VFS: Disk quotas dquot_6.6.0 Mar 17 18:34:44.140108 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Mar 17 18:34:44.140116 kernel: pnp: PnP ACPI init Mar 17 18:34:44.140297 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved Mar 17 18:34:44.140318 kernel: pnp: PnP ACPI: found 6 devices Mar 17 18:34:44.140325 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Mar 17 18:34:44.140333 kernel: NET: Registered PF_INET protocol family Mar 17 18:34:44.140345 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Mar 17 18:34:44.140361 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Mar 17 18:34:44.140368 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Mar 17 18:34:44.140386 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Mar 17 18:34:44.140400 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Mar 17 18:34:44.140410 kernel: TCP: Hash tables configured (established 32768 bind 32768) Mar 17 18:34:44.140417 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Mar 17 18:34:44.140424 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Mar 17 18:34:44.140431 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Mar 17 18:34:44.140438 kernel: NET: Registered PF_XDP protocol family Mar 17 18:34:44.140582 kernel: pci 0000:00:04.0: can't claim BAR 6 [mem 0xfffc0000-0xffffffff pref]: no compatible bridge window Mar 17 18:34:44.140716 kernel: pci 0000:00:04.0: BAR 6: assigned [mem 0x9d000000-0x9d03ffff pref] Mar 17 18:34:44.140830 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Mar 17 18:34:44.141007 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Mar 17 18:34:44.141112 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Mar 17 18:34:44.141307 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] Mar 17 18:34:44.141511 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Mar 17 18:34:44.141579 kernel: pci_bus 0000:00: resource 9 [mem 0x800000000-0xfffffffff window] Mar 17 18:34:44.141589 kernel: PCI: CLS 0 bytes, default 64 Mar 17 18:34:44.141596 kernel: Initialise system trusted keyrings Mar 17 18:34:44.141619 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Mar 17 18:34:44.141635 kernel: Key type asymmetric registered Mar 17 18:34:44.141651 kernel: Asymmetric key parser 'x509' registered Mar 17 18:34:44.141659 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Mar 17 18:34:44.141688 kernel: io scheduler mq-deadline registered Mar 17 18:34:44.141697 kernel: io scheduler kyber registered Mar 17 18:34:44.141704 kernel: io scheduler bfq registered Mar 17 18:34:44.141712 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Mar 17 18:34:44.141720 kernel: ACPI: \_SB_.GSIG: Enabled at IRQ 22 Mar 17 18:34:44.141727 kernel: ACPI: \_SB_.GSIH: Enabled at IRQ 23 Mar 17 18:34:44.141735 kernel: ACPI: \_SB_.GSIE: Enabled at IRQ 20 Mar 17 18:34:44.141746 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Mar 17 18:34:44.141793 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Mar 17 18:34:44.141807 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Mar 17 18:34:44.141815 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Mar 17 18:34:44.141830 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Mar 17 18:34:44.141990 kernel: rtc_cmos 00:04: RTC can wake from S4 Mar 17 18:34:44.142012 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Mar 17 18:34:44.142306 kernel: rtc_cmos 00:04: registered as rtc0 Mar 17 18:34:44.142509 kernel: rtc_cmos 00:04: setting system clock to 2025-03-17T18:34:43 UTC (1742236483) Mar 17 18:34:44.142600 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Mar 17 18:34:44.142618 kernel: efifb: probing for efifb Mar 17 18:34:44.142629 kernel: efifb: framebuffer at 0xc0000000, using 4000k, total 4000k Mar 17 18:34:44.142638 kernel: efifb: mode is 1280x800x32, linelength=5120, pages=1 Mar 17 18:34:44.142647 kernel: efifb: scrolling: redraw Mar 17 18:34:44.142657 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Mar 17 18:34:44.142666 kernel: Console: switching to colour frame buffer device 160x50 Mar 17 18:34:44.142677 kernel: fb0: EFI VGA frame buffer device Mar 17 18:34:44.142687 kernel: pstore: Registered efi as persistent store backend Mar 17 18:34:44.142697 kernel: NET: Registered PF_INET6 protocol family Mar 17 18:34:44.142707 kernel: Segment Routing with IPv6 Mar 17 18:34:44.142718 kernel: In-situ OAM (IOAM) with IPv6 Mar 17 18:34:44.142728 kernel: NET: Registered PF_PACKET protocol family Mar 17 18:34:44.142739 kernel: Key type dns_resolver registered Mar 17 18:34:44.142782 kernel: IPI shorthand broadcast: enabled Mar 17 18:34:44.142793 kernel: sched_clock: Marking stable (469428917, 127218692)->(656997184, -60349575) Mar 17 18:34:44.142803 kernel: registered taskstats version 1 Mar 17 18:34:44.142812 kernel: Loading compiled-in X.509 certificates Mar 17 18:34:44.142822 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.179-flatcar: d5b956bbabb2d386c0246a969032c0de9eaa8220' Mar 17 18:34:44.142831 kernel: Key type .fscrypt registered Mar 17 18:34:44.142840 kernel: Key type fscrypt-provisioning registered Mar 17 18:34:44.142849 kernel: pstore: Using crash dump compression: deflate Mar 17 18:34:44.142861 kernel: ima: No TPM chip found, activating TPM-bypass! Mar 17 18:34:44.142874 kernel: ima: Allocated hash algorithm: sha1 Mar 17 18:34:44.142881 kernel: ima: No architecture policies found Mar 17 18:34:44.142888 kernel: clk: Disabling unused clocks Mar 17 18:34:44.142896 kernel: Freeing unused kernel image (initmem) memory: 47472K Mar 17 18:34:44.142903 kernel: Write protecting the kernel read-only data: 28672k Mar 17 18:34:44.142910 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Mar 17 18:34:44.142918 kernel: Freeing unused kernel image (rodata/data gap) memory: 612K Mar 17 18:34:44.142925 kernel: Run /init as init process Mar 17 18:34:44.142939 kernel: with arguments: Mar 17 18:34:44.142946 kernel: /init Mar 17 18:34:44.142954 kernel: with environment: Mar 17 18:34:44.142963 kernel: HOME=/ Mar 17 18:34:44.142973 kernel: TERM=linux Mar 17 18:34:44.142983 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Mar 17 18:34:44.142996 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Mar 17 18:34:44.143013 systemd[1]: Detected virtualization kvm. Mar 17 18:34:44.143025 systemd[1]: Detected architecture x86-64. Mar 17 18:34:44.143035 systemd[1]: Running in initrd. Mar 17 18:34:44.143045 systemd[1]: No hostname configured, using default hostname. Mar 17 18:34:44.143055 systemd[1]: Hostname set to . Mar 17 18:34:44.143067 systemd[1]: Initializing machine ID from VM UUID. Mar 17 18:34:44.143077 systemd[1]: Queued start job for default target initrd.target. Mar 17 18:34:44.143087 systemd[1]: Started systemd-ask-password-console.path. Mar 17 18:34:44.143104 systemd[1]: Reached target cryptsetup.target. Mar 17 18:34:44.143116 systemd[1]: Reached target paths.target. Mar 17 18:34:44.143126 systemd[1]: Reached target slices.target. Mar 17 18:34:44.143136 systemd[1]: Reached target swap.target. Mar 17 18:34:44.143146 systemd[1]: Reached target timers.target. Mar 17 18:34:44.143156 systemd[1]: Listening on iscsid.socket. Mar 17 18:34:44.143166 systemd[1]: Listening on iscsiuio.socket. Mar 17 18:34:44.143182 systemd[1]: Listening on systemd-journald-audit.socket. Mar 17 18:34:44.143194 systemd[1]: Listening on systemd-journald-dev-log.socket. Mar 17 18:34:44.143206 systemd[1]: Listening on systemd-journald.socket. Mar 17 18:34:44.143224 systemd[1]: Listening on systemd-networkd.socket. Mar 17 18:34:44.143237 systemd[1]: Listening on systemd-udevd-control.socket. Mar 17 18:34:44.143246 systemd[1]: Listening on systemd-udevd-kernel.socket. Mar 17 18:34:44.143254 systemd[1]: Reached target sockets.target. Mar 17 18:34:44.143262 systemd[1]: Starting kmod-static-nodes.service... Mar 17 18:34:44.143269 systemd[1]: Finished network-cleanup.service. Mar 17 18:34:44.143277 systemd[1]: Starting systemd-fsck-usr.service... Mar 17 18:34:44.143299 systemd[1]: Starting systemd-journald.service... Mar 17 18:34:44.143311 systemd[1]: Starting systemd-modules-load.service... Mar 17 18:34:44.143326 systemd[1]: Starting systemd-resolved.service... Mar 17 18:34:44.143342 systemd[1]: Starting systemd-vconsole-setup.service... Mar 17 18:34:44.143351 systemd[1]: Finished kmod-static-nodes.service. Mar 17 18:34:44.143361 systemd[1]: Finished systemd-fsck-usr.service. Mar 17 18:34:44.143368 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Mar 17 18:34:44.143376 systemd[1]: Finished systemd-vconsole-setup.service. Mar 17 18:34:44.143385 kernel: audit: type=1130 audit(1742236484.139:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:44.143400 systemd-journald[198]: Journal started Mar 17 18:34:44.143450 systemd-journald[198]: Runtime Journal (/run/log/journal/2b3e8efd76dc4f2e90543da2390a5596) is 6.0M, max 48.4M, 42.4M free. Mar 17 18:34:44.139000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:44.130295 systemd-modules-load[199]: Inserted module 'overlay' Mar 17 18:34:44.145059 systemd[1]: Started systemd-journald.service. Mar 17 18:34:44.145000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:44.149463 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Mar 17 18:34:44.154551 kernel: audit: type=1130 audit(1742236484.145:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:44.154593 kernel: audit: type=1130 audit(1742236484.149:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:44.149000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:44.156511 systemd[1]: Starting dracut-cmdline-ask.service... Mar 17 18:34:44.166801 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Mar 17 18:34:44.169308 systemd-resolved[200]: Positive Trust Anchors: Mar 17 18:34:44.169326 systemd-resolved[200]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Mar 17 18:34:44.169383 systemd-resolved[200]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Mar 17 18:34:44.178174 kernel: Bridge firewalling registered Mar 17 18:34:44.173012 systemd-resolved[200]: Defaulting to hostname 'linux'. Mar 17 18:34:44.184081 kernel: audit: type=1130 audit(1742236484.178:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:44.178000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:44.183000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:44.174072 systemd[1]: Started systemd-resolved.service. Mar 17 18:34:44.188692 kernel: audit: type=1130 audit(1742236484.183:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:44.178046 systemd-modules-load[199]: Inserted module 'br_netfilter' Mar 17 18:34:44.179731 systemd[1]: Finished dracut-cmdline-ask.service. Mar 17 18:34:44.184207 systemd[1]: Reached target nss-lookup.target. Mar 17 18:34:44.189127 systemd[1]: Starting dracut-cmdline.service... Mar 17 18:34:44.200054 dracut-cmdline[216]: dracut-dracut-053 Mar 17 18:34:44.202779 dracut-cmdline[216]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=249ccd113f901380672c0d31e18f792e8e0344094c0e39eedc449f039418b31a Mar 17 18:34:44.207991 kernel: SCSI subsystem initialized Mar 17 18:34:44.215787 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Mar 17 18:34:44.215829 kernel: device-mapper: uevent: version 1.0.3 Mar 17 18:34:44.215842 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Mar 17 18:34:44.219816 systemd-modules-load[199]: Inserted module 'dm_multipath' Mar 17 18:34:44.220742 systemd[1]: Finished systemd-modules-load.service. Mar 17 18:34:44.226268 kernel: audit: type=1130 audit(1742236484.220:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:44.220000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:44.222069 systemd[1]: Starting systemd-sysctl.service... Mar 17 18:34:44.231541 systemd[1]: Finished systemd-sysctl.service. Mar 17 18:34:44.235858 kernel: audit: type=1130 audit(1742236484.231:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:44.231000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:44.272779 kernel: Loading iSCSI transport class v2.0-870. Mar 17 18:34:44.288784 kernel: iscsi: registered transport (tcp) Mar 17 18:34:44.310784 kernel: iscsi: registered transport (qla4xxx) Mar 17 18:34:44.310804 kernel: QLogic iSCSI HBA Driver Mar 17 18:34:44.347361 systemd[1]: Finished dracut-cmdline.service. Mar 17 18:34:44.348000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:44.350102 systemd[1]: Starting dracut-pre-udev.service... Mar 17 18:34:44.353108 kernel: audit: type=1130 audit(1742236484.348:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:44.397801 kernel: raid6: avx2x4 gen() 31013 MB/s Mar 17 18:34:44.414798 kernel: raid6: avx2x4 xor() 7976 MB/s Mar 17 18:34:44.431784 kernel: raid6: avx2x2 gen() 32535 MB/s Mar 17 18:34:44.448779 kernel: raid6: avx2x2 xor() 19261 MB/s Mar 17 18:34:44.465771 kernel: raid6: avx2x1 gen() 26607 MB/s Mar 17 18:34:44.482769 kernel: raid6: avx2x1 xor() 15364 MB/s Mar 17 18:34:44.499769 kernel: raid6: sse2x4 gen() 14844 MB/s Mar 17 18:34:44.520768 kernel: raid6: sse2x4 xor() 7571 MB/s Mar 17 18:34:44.537770 kernel: raid6: sse2x2 gen() 16470 MB/s Mar 17 18:34:44.554777 kernel: raid6: sse2x2 xor() 9820 MB/s Mar 17 18:34:44.588778 kernel: raid6: sse2x1 gen() 12205 MB/s Mar 17 18:34:44.606175 kernel: raid6: sse2x1 xor() 7803 MB/s Mar 17 18:34:44.606186 kernel: raid6: using algorithm avx2x2 gen() 32535 MB/s Mar 17 18:34:44.606195 kernel: raid6: .... xor() 19261 MB/s, rmw enabled Mar 17 18:34:44.606886 kernel: raid6: using avx2x2 recovery algorithm Mar 17 18:34:44.619777 kernel: xor: automatically using best checksumming function avx Mar 17 18:34:44.712779 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no Mar 17 18:34:44.721392 systemd[1]: Finished dracut-pre-udev.service. Mar 17 18:34:44.756161 kernel: audit: type=1130 audit(1742236484.751:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:44.751000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:44.755000 audit: BPF prog-id=7 op=LOAD Mar 17 18:34:44.755000 audit: BPF prog-id=8 op=LOAD Mar 17 18:34:44.756635 systemd[1]: Starting systemd-udevd.service... Mar 17 18:34:44.769326 systemd-udevd[400]: Using default interface naming scheme 'v252'. Mar 17 18:34:44.774339 systemd[1]: Started systemd-udevd.service. Mar 17 18:34:44.774000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:44.775511 systemd[1]: Starting dracut-pre-trigger.service... Mar 17 18:34:44.785746 dracut-pre-trigger[401]: rd.md=0: removing MD RAID activation Mar 17 18:34:44.812091 systemd[1]: Finished dracut-pre-trigger.service. Mar 17 18:34:44.811000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:44.813332 systemd[1]: Starting systemd-udev-trigger.service... Mar 17 18:34:44.849581 systemd[1]: Finished systemd-udev-trigger.service. Mar 17 18:34:44.850000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:44.883282 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Mar 17 18:34:44.885413 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Mar 17 18:34:44.887768 kernel: cryptd: max_cpu_qlen set to 1000 Mar 17 18:34:44.901243 kernel: AVX2 version of gcm_enc/dec engaged. Mar 17 18:34:44.901303 kernel: AES CTR mode by8 optimization enabled Mar 17 18:34:44.906788 kernel: libata version 3.00 loaded. Mar 17 18:34:44.914797 kernel: ahci 0000:00:1f.2: version 3.0 Mar 17 18:34:44.947919 kernel: ACPI: \_SB_.GSIA: Enabled at IRQ 16 Mar 17 18:34:44.947940 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode Mar 17 18:34:44.948057 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Mar 17 18:34:44.948189 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 scanned by (udev-worker) (455) Mar 17 18:34:44.948200 kernel: scsi host0: ahci Mar 17 18:34:44.948305 kernel: scsi host1: ahci Mar 17 18:34:44.948402 kernel: scsi host2: ahci Mar 17 18:34:44.948505 kernel: scsi host3: ahci Mar 17 18:34:44.948601 kernel: scsi host4: ahci Mar 17 18:34:44.948694 kernel: scsi host5: ahci Mar 17 18:34:44.948826 kernel: ata1: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040100 irq 31 Mar 17 18:34:44.948837 kernel: ata2: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040180 irq 31 Mar 17 18:34:44.948846 kernel: ata3: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040200 irq 31 Mar 17 18:34:44.948859 kernel: ata4: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040280 irq 31 Mar 17 18:34:44.948868 kernel: ata5: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040300 irq 31 Mar 17 18:34:44.948876 kernel: ata6: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040380 irq 31 Mar 17 18:34:44.931672 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Mar 17 18:34:44.932722 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Mar 17 18:34:44.936889 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Mar 17 18:34:44.947028 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. Mar 17 18:34:44.951687 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Mar 17 18:34:44.952746 systemd[1]: Starting disk-uuid.service... Mar 17 18:34:44.959798 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Mar 17 18:34:44.964787 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Mar 17 18:34:45.254799 kernel: ata2: SATA link down (SStatus 0 SControl 300) Mar 17 18:34:45.254912 kernel: ata1: SATA link down (SStatus 0 SControl 300) Mar 17 18:34:45.262773 kernel: ata6: SATA link down (SStatus 0 SControl 300) Mar 17 18:34:45.262803 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) Mar 17 18:34:45.263779 kernel: ata5: SATA link down (SStatus 0 SControl 300) Mar 17 18:34:45.264791 kernel: ata4: SATA link down (SStatus 0 SControl 300) Mar 17 18:34:45.265788 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Mar 17 18:34:45.266866 kernel: ata3.00: applying bridge limits Mar 17 18:34:45.267792 kernel: ata3.00: configured for UDMA/100 Mar 17 18:34:45.270011 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Mar 17 18:34:45.306865 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Mar 17 18:34:45.324426 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Mar 17 18:34:45.324463 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Mar 17 18:34:45.982867 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Mar 17 18:34:45.982930 disk-uuid[531]: The operation has completed successfully. Mar 17 18:34:46.007966 systemd[1]: disk-uuid.service: Deactivated successfully. Mar 17 18:34:46.008000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:46.008000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:46.008083 systemd[1]: Finished disk-uuid.service. Mar 17 18:34:46.012729 systemd[1]: Starting verity-setup.service... Mar 17 18:34:46.027765 kernel: device-mapper: verity: sha256 using implementation "sha256-ni" Mar 17 18:34:46.046665 systemd[1]: Found device dev-mapper-usr.device. Mar 17 18:34:46.048793 systemd[1]: Mounting sysusr-usr.mount... Mar 17 18:34:46.050803 systemd[1]: Finished verity-setup.service. Mar 17 18:34:46.051000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:46.109775 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Mar 17 18:34:46.109823 systemd[1]: Mounted sysusr-usr.mount. Mar 17 18:34:46.110672 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. Mar 17 18:34:46.111378 systemd[1]: Starting ignition-setup.service... Mar 17 18:34:46.114130 systemd[1]: Starting parse-ip-for-networkd.service... Mar 17 18:34:46.121428 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Mar 17 18:34:46.121452 kernel: BTRFS info (device vda6): using free space tree Mar 17 18:34:46.121462 kernel: BTRFS info (device vda6): has skinny extents Mar 17 18:34:46.131181 systemd[1]: mnt-oem.mount: Deactivated successfully. Mar 17 18:34:46.138878 systemd[1]: Finished ignition-setup.service. Mar 17 18:34:46.138000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:46.140450 systemd[1]: Starting ignition-fetch-offline.service... Mar 17 18:34:46.190922 systemd[1]: Finished parse-ip-for-networkd.service. Mar 17 18:34:46.191000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:46.192000 audit: BPF prog-id=9 op=LOAD Mar 17 18:34:46.194229 systemd[1]: Starting systemd-networkd.service... Mar 17 18:34:46.221229 systemd-networkd[716]: lo: Link UP Mar 17 18:34:46.222000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:46.221239 systemd-networkd[716]: lo: Gained carrier Mar 17 18:34:46.221734 systemd-networkd[716]: Enumeration completed Mar 17 18:34:46.221857 systemd[1]: Started systemd-networkd.service. Mar 17 18:34:46.221981 systemd-networkd[716]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Mar 17 18:34:46.223570 systemd[1]: Reached target network.target. Mar 17 18:34:46.223787 systemd-networkd[716]: eth0: Link UP Mar 17 18:34:46.223792 systemd-networkd[716]: eth0: Gained carrier Mar 17 18:34:46.225442 systemd[1]: Starting iscsiuio.service... Mar 17 18:34:46.252361 systemd[1]: Started iscsiuio.service. Mar 17 18:34:46.252000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:46.253844 systemd[1]: Starting iscsid.service... Mar 17 18:34:46.258893 iscsid[721]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Mar 17 18:34:46.258893 iscsid[721]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Mar 17 18:34:46.258893 iscsid[721]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Mar 17 18:34:46.258893 iscsid[721]: If using hardware iscsi like qla4xxx this message can be ignored. Mar 17 18:34:46.258893 iscsid[721]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Mar 17 18:34:46.258893 iscsid[721]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Mar 17 18:34:46.265000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:46.261341 systemd[1]: Started iscsid.service. Mar 17 18:34:46.266842 systemd-networkd[716]: eth0: DHCPv4 address 10.0.0.30/16, gateway 10.0.0.1 acquired from 10.0.0.1 Mar 17 18:34:46.267306 systemd[1]: Starting dracut-initqueue.service... Mar 17 18:34:46.282205 systemd[1]: Finished dracut-initqueue.service. Mar 17 18:34:46.283000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:46.284013 systemd[1]: Reached target remote-fs-pre.target. Mar 17 18:34:46.285809 systemd[1]: Reached target remote-cryptsetup.target. Mar 17 18:34:46.287665 systemd[1]: Reached target remote-fs.target. Mar 17 18:34:46.290086 systemd[1]: Starting dracut-pre-mount.service... Mar 17 18:34:46.291982 ignition[633]: Ignition 2.14.0 Mar 17 18:34:46.291990 ignition[633]: Stage: fetch-offline Mar 17 18:34:46.292060 ignition[633]: no configs at "/usr/lib/ignition/base.d" Mar 17 18:34:46.292069 ignition[633]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 17 18:34:46.292170 ignition[633]: parsed url from cmdline: "" Mar 17 18:34:46.292173 ignition[633]: no config URL provided Mar 17 18:34:46.292178 ignition[633]: reading system config file "/usr/lib/ignition/user.ign" Mar 17 18:34:46.292185 ignition[633]: no config at "/usr/lib/ignition/user.ign" Mar 17 18:34:46.292201 ignition[633]: op(1): [started] loading QEMU firmware config module Mar 17 18:34:46.292205 ignition[633]: op(1): executing: "modprobe" "qemu_fw_cfg" Mar 17 18:34:46.299944 systemd[1]: Finished dracut-pre-mount.service. Mar 17 18:34:46.300674 ignition[633]: op(1): [finished] loading QEMU firmware config module Mar 17 18:34:46.300000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:46.301742 ignition[633]: parsing config with SHA512: e0770482d1b1b972fe4a4f62c7660024df4f54c1e326f8065639fb2289a1366abe380686d38ff86afae1ec794d683ed0a2c129c8579363d784b5290df5025f4f Mar 17 18:34:46.314366 unknown[633]: fetched base config from "system" Mar 17 18:34:46.314377 unknown[633]: fetched user config from "qemu" Mar 17 18:34:46.314601 ignition[633]: fetch-offline: fetch-offline passed Mar 17 18:34:46.316000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:46.315577 systemd[1]: Finished ignition-fetch-offline.service. Mar 17 18:34:46.314683 ignition[633]: Ignition finished successfully Mar 17 18:34:46.317172 systemd[1]: ignition-fetch.service was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Mar 17 18:34:46.317960 systemd[1]: Starting ignition-kargs.service... Mar 17 18:34:46.329259 ignition[737]: Ignition 2.14.0 Mar 17 18:34:46.329267 ignition[737]: Stage: kargs Mar 17 18:34:46.329347 ignition[737]: no configs at "/usr/lib/ignition/base.d" Mar 17 18:34:46.329355 ignition[737]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 17 18:34:46.331000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:46.330860 systemd[1]: Finished ignition-kargs.service. Mar 17 18:34:46.329954 ignition[737]: kargs: kargs passed Mar 17 18:34:46.333047 systemd[1]: Starting ignition-disks.service... Mar 17 18:34:46.329990 ignition[737]: Ignition finished successfully Mar 17 18:34:46.341207 ignition[743]: Ignition 2.14.0 Mar 17 18:34:46.341215 ignition[743]: Stage: disks Mar 17 18:34:46.341300 ignition[743]: no configs at "/usr/lib/ignition/base.d" Mar 17 18:34:46.342000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:46.342509 systemd[1]: Finished ignition-disks.service. Mar 17 18:34:46.341308 ignition[743]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 17 18:34:46.343520 systemd[1]: Reached target initrd-root-device.target. Mar 17 18:34:46.341839 ignition[743]: disks: disks passed Mar 17 18:34:46.345108 systemd[1]: Reached target local-fs-pre.target. Mar 17 18:34:46.341871 ignition[743]: Ignition finished successfully Mar 17 18:34:46.345945 systemd[1]: Reached target local-fs.target. Mar 17 18:34:46.347442 systemd[1]: Reached target sysinit.target. Mar 17 18:34:46.348014 systemd[1]: Reached target basic.target. Mar 17 18:34:46.349032 systemd[1]: Starting systemd-fsck-root.service... Mar 17 18:34:46.361039 systemd-fsck[752]: ROOT: clean, 623/553520 files, 56022/553472 blocks Mar 17 18:34:46.366354 systemd[1]: Finished systemd-fsck-root.service. Mar 17 18:34:46.366000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:46.368213 systemd[1]: Mounting sysroot.mount... Mar 17 18:34:46.376783 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Mar 17 18:34:46.377503 systemd[1]: Mounted sysroot.mount. Mar 17 18:34:46.378174 systemd[1]: Reached target initrd-root-fs.target. Mar 17 18:34:46.380478 systemd[1]: Mounting sysroot-usr.mount... Mar 17 18:34:46.381381 systemd[1]: flatcar-metadata-hostname.service was skipped because no trigger condition checks were met. Mar 17 18:34:46.381430 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Mar 17 18:34:46.381458 systemd[1]: Reached target ignition-diskful.target. Mar 17 18:34:46.388666 systemd[1]: Mounted sysroot-usr.mount. Mar 17 18:34:46.390121 systemd[1]: Starting initrd-setup-root.service... Mar 17 18:34:46.395869 initrd-setup-root[762]: cut: /sysroot/etc/passwd: No such file or directory Mar 17 18:34:46.399318 initrd-setup-root[770]: cut: /sysroot/etc/group: No such file or directory Mar 17 18:34:46.402911 initrd-setup-root[778]: cut: /sysroot/etc/shadow: No such file or directory Mar 17 18:34:46.406806 initrd-setup-root[786]: cut: /sysroot/etc/gshadow: No such file or directory Mar 17 18:34:46.434881 systemd[1]: Finished initrd-setup-root.service. Mar 17 18:34:46.434000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:46.436102 systemd[1]: Starting ignition-mount.service... Mar 17 18:34:46.437604 systemd[1]: Starting sysroot-boot.service... Mar 17 18:34:46.443163 bash[803]: umount: /sysroot/usr/share/oem: not mounted. Mar 17 18:34:46.457039 systemd[1]: Finished sysroot-boot.service. Mar 17 18:34:46.458858 ignition[805]: INFO : Ignition 2.14.0 Mar 17 18:34:46.458858 ignition[805]: INFO : Stage: mount Mar 17 18:34:46.458858 ignition[805]: INFO : no configs at "/usr/lib/ignition/base.d" Mar 17 18:34:46.458858 ignition[805]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 17 18:34:46.458858 ignition[805]: INFO : mount: mount passed Mar 17 18:34:46.458858 ignition[805]: INFO : Ignition finished successfully Mar 17 18:34:46.456000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:46.460000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:46.459075 systemd[1]: Finished ignition-mount.service. Mar 17 18:34:47.059885 systemd[1]: Mounting sysroot-usr-share-oem.mount... Mar 17 18:34:47.067423 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 scanned by mount (813) Mar 17 18:34:47.067447 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Mar 17 18:34:47.067458 kernel: BTRFS info (device vda6): using free space tree Mar 17 18:34:47.068245 kernel: BTRFS info (device vda6): has skinny extents Mar 17 18:34:47.072365 systemd[1]: Mounted sysroot-usr-share-oem.mount. Mar 17 18:34:47.074872 systemd[1]: Starting ignition-files.service... Mar 17 18:34:47.106220 ignition[833]: INFO : Ignition 2.14.0 Mar 17 18:34:47.106220 ignition[833]: INFO : Stage: files Mar 17 18:34:47.107846 ignition[833]: INFO : no configs at "/usr/lib/ignition/base.d" Mar 17 18:34:47.107846 ignition[833]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 17 18:34:47.110637 ignition[833]: DEBUG : files: compiled without relabeling support, skipping Mar 17 18:34:47.112087 ignition[833]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Mar 17 18:34:47.112087 ignition[833]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Mar 17 18:34:47.116689 ignition[833]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Mar 17 18:34:47.118590 ignition[833]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Mar 17 18:34:47.118590 ignition[833]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Mar 17 18:34:47.118590 ignition[833]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Mar 17 18:34:47.118590 ignition[833]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Mar 17 18:34:47.118590 ignition[833]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Mar 17 18:34:47.118590 ignition[833]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Mar 17 18:34:47.118590 ignition[833]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Mar 17 18:34:47.118590 ignition[833]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Mar 17 18:34:47.117504 unknown[833]: wrote ssh authorized keys file for user: core Mar 17 18:34:47.134943 ignition[833]: INFO : files: createResultFile: createFiles: op(6): [started] writing file "/sysroot/etc/.ignition-result.json" Mar 17 18:34:47.134943 ignition[833]: INFO : files: createResultFile: createFiles: op(6): [finished] writing file "/sysroot/etc/.ignition-result.json" Mar 17 18:34:47.134943 ignition[833]: INFO : files: files passed Mar 17 18:34:47.134943 ignition[833]: INFO : Ignition finished successfully Mar 17 18:34:47.140178 systemd[1]: Finished ignition-files.service. Mar 17 18:34:47.139000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:47.141287 systemd[1]: Starting initrd-setup-root-after-ignition.service... Mar 17 18:34:47.142070 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). Mar 17 18:34:47.146000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:47.146000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:47.142670 systemd[1]: Starting ignition-quench.service... Mar 17 18:34:47.149580 initrd-setup-root-after-ignition[857]: grep: /sysroot/usr/share/oem/oem-release: No such file or directory Mar 17 18:34:47.148000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:47.145679 systemd[1]: ignition-quench.service: Deactivated successfully. Mar 17 18:34:47.153653 initrd-setup-root-after-ignition[859]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Mar 17 18:34:47.145766 systemd[1]: Finished ignition-quench.service. Mar 17 18:34:47.148381 systemd[1]: Finished initrd-setup-root-after-ignition.service. Mar 17 18:34:47.149641 systemd[1]: Reached target ignition-complete.target. Mar 17 18:34:47.150647 systemd[1]: Starting initrd-parse-etc.service... Mar 17 18:34:47.161901 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Mar 17 18:34:47.161984 systemd[1]: Finished initrd-parse-etc.service. Mar 17 18:34:47.162000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:47.162000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:47.163837 systemd[1]: Reached target initrd-fs.target. Mar 17 18:34:47.165257 systemd[1]: Reached target initrd.target. Mar 17 18:34:47.166063 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Mar 17 18:34:47.166624 systemd[1]: Starting dracut-pre-pivot.service... Mar 17 18:34:47.176274 systemd[1]: Finished dracut-pre-pivot.service. Mar 17 18:34:47.176000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:47.177702 systemd[1]: Starting initrd-cleanup.service... Mar 17 18:34:47.186585 systemd[1]: Stopped target nss-lookup.target. Mar 17 18:34:47.187494 systemd[1]: Stopped target remote-cryptsetup.target. Mar 17 18:34:47.189065 systemd[1]: Stopped target timers.target. Mar 17 18:34:47.190667 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Mar 17 18:34:47.191000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:47.190772 systemd[1]: Stopped dracut-pre-pivot.service. Mar 17 18:34:47.192239 systemd[1]: Stopped target initrd.target. Mar 17 18:34:47.193843 systemd[1]: Stopped target basic.target. Mar 17 18:34:47.195314 systemd[1]: Stopped target ignition-complete.target. Mar 17 18:34:47.196880 systemd[1]: Stopped target ignition-diskful.target. Mar 17 18:34:47.198414 systemd[1]: Stopped target initrd-root-device.target. Mar 17 18:34:47.200124 systemd[1]: Stopped target remote-fs.target. Mar 17 18:34:47.201728 systemd[1]: Stopped target remote-fs-pre.target. Mar 17 18:34:47.203376 systemd[1]: Stopped target sysinit.target. Mar 17 18:34:47.204891 systemd[1]: Stopped target local-fs.target. Mar 17 18:34:47.206414 systemd[1]: Stopped target local-fs-pre.target. Mar 17 18:34:47.207965 systemd[1]: Stopped target swap.target. Mar 17 18:34:47.210000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:47.209383 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Mar 17 18:34:47.209475 systemd[1]: Stopped dracut-pre-mount.service. Mar 17 18:34:47.213000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:47.211014 systemd[1]: Stopped target cryptsetup.target. Mar 17 18:34:47.214000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:47.212387 systemd[1]: dracut-initqueue.service: Deactivated successfully. Mar 17 18:34:47.212473 systemd[1]: Stopped dracut-initqueue.service. Mar 17 18:34:47.214205 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Mar 17 18:34:47.214291 systemd[1]: Stopped ignition-fetch-offline.service. Mar 17 18:34:47.215827 systemd[1]: Stopped target paths.target. Mar 17 18:34:47.217225 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Mar 17 18:34:47.220788 systemd[1]: Stopped systemd-ask-password-console.path. Mar 17 18:34:47.221762 systemd[1]: Stopped target slices.target. Mar 17 18:34:47.226000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:47.223171 systemd[1]: Stopped target sockets.target. Mar 17 18:34:47.227000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:47.224981 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Mar 17 18:34:47.225084 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Mar 17 18:34:47.232349 iscsid[721]: iscsid shutting down. Mar 17 18:34:47.226836 systemd[1]: ignition-files.service: Deactivated successfully. Mar 17 18:34:47.226922 systemd[1]: Stopped ignition-files.service. Mar 17 18:34:47.235000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:47.228983 systemd[1]: Stopping ignition-mount.service... Mar 17 18:34:47.237000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:47.230957 systemd[1]: Stopping iscsid.service... Mar 17 18:34:47.232965 systemd[1]: Stopping sysroot-boot.service... Mar 17 18:34:47.239000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:47.242036 ignition[872]: INFO : Ignition 2.14.0 Mar 17 18:34:47.242036 ignition[872]: INFO : Stage: umount Mar 17 18:34:47.242036 ignition[872]: INFO : no configs at "/usr/lib/ignition/base.d" Mar 17 18:34:47.242036 ignition[872]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 17 18:34:47.234824 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Mar 17 18:34:47.246000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:47.248561 ignition[872]: INFO : umount: umount passed Mar 17 18:34:47.248561 ignition[872]: INFO : Ignition finished successfully Mar 17 18:34:47.249000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:47.249000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:47.251000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:47.235011 systemd[1]: Stopped systemd-udev-trigger.service. Mar 17 18:34:47.252000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:47.236653 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Mar 17 18:34:47.236738 systemd[1]: Stopped dracut-pre-trigger.service. Mar 17 18:34:47.239516 systemd[1]: iscsid.service: Deactivated successfully. Mar 17 18:34:47.239605 systemd[1]: Stopped iscsid.service. Mar 17 18:34:47.257000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:47.258000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:47.240958 systemd[1]: iscsid.socket: Deactivated successfully. Mar 17 18:34:47.241034 systemd[1]: Closed iscsid.socket. Mar 17 18:34:47.260000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:47.261000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:47.243843 systemd[1]: Stopping iscsiuio.service... Mar 17 18:34:47.245724 systemd[1]: iscsiuio.service: Deactivated successfully. Mar 17 18:34:47.245843 systemd[1]: Stopped iscsiuio.service. Mar 17 18:34:47.248479 systemd[1]: sysroot-boot.mount: Deactivated successfully. Mar 17 18:34:47.248877 systemd[1]: initrd-cleanup.service: Deactivated successfully. Mar 17 18:34:47.248949 systemd[1]: Finished initrd-cleanup.service. Mar 17 18:34:47.269000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:47.250333 systemd[1]: ignition-mount.service: Deactivated successfully. Mar 17 18:34:47.250400 systemd[1]: Stopped ignition-mount.service. Mar 17 18:34:47.251945 systemd[1]: sysroot-boot.service: Deactivated successfully. Mar 17 18:34:47.275000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:47.252022 systemd[1]: Stopped sysroot-boot.service. Mar 17 18:34:47.277000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:47.254251 systemd[1]: Stopped target network.target. Mar 17 18:34:47.278000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:47.255149 systemd[1]: iscsiuio.socket: Deactivated successfully. Mar 17 18:34:47.255179 systemd[1]: Closed iscsiuio.socket. Mar 17 18:34:47.256628 systemd[1]: ignition-disks.service: Deactivated successfully. Mar 17 18:34:47.256666 systemd[1]: Stopped ignition-disks.service. Mar 17 18:34:47.282000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:47.258250 systemd[1]: ignition-kargs.service: Deactivated successfully. Mar 17 18:34:47.258283 systemd[1]: Stopped ignition-kargs.service. Mar 17 18:34:47.259655 systemd[1]: ignition-setup.service: Deactivated successfully. Mar 17 18:34:47.287000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:47.259689 systemd[1]: Stopped ignition-setup.service. Mar 17 18:34:47.287000 audit: BPF prog-id=6 op=UNLOAD Mar 17 18:34:47.288000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:47.261308 systemd[1]: initrd-setup-root.service: Deactivated successfully. Mar 17 18:34:47.261342 systemd[1]: Stopped initrd-setup-root.service. Mar 17 18:34:47.262866 systemd[1]: Stopping systemd-networkd.service... Mar 17 18:34:47.264379 systemd[1]: Stopping systemd-resolved.service... Mar 17 18:34:47.266783 systemd-networkd[716]: eth0: DHCPv6 lease lost Mar 17 18:34:47.294000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:47.294000 audit: BPF prog-id=9 op=UNLOAD Mar 17 18:34:47.294000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:47.294000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:47.294000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:47.298000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:47.300000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:47.267664 systemd[1]: systemd-networkd.service: Deactivated successfully. Mar 17 18:34:47.267737 systemd[1]: Stopped systemd-networkd.service. Mar 17 18:34:47.303000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:47.303000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:47.271309 systemd[1]: systemd-networkd.socket: Deactivated successfully. Mar 17 18:34:47.271335 systemd[1]: Closed systemd-networkd.socket. Mar 17 18:34:47.272412 systemd[1]: Stopping network-cleanup.service... Mar 17 18:34:47.273669 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Mar 17 18:34:47.273728 systemd[1]: Stopped parse-ip-for-networkd.service. Mar 17 18:34:47.275500 systemd[1]: systemd-sysctl.service: Deactivated successfully. Mar 17 18:34:47.275533 systemd[1]: Stopped systemd-sysctl.service. Mar 17 18:34:47.277213 systemd[1]: systemd-modules-load.service: Deactivated successfully. Mar 17 18:34:47.277245 systemd[1]: Stopped systemd-modules-load.service. Mar 17 18:34:47.278916 systemd[1]: Stopping systemd-udevd.service... Mar 17 18:34:47.281206 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Mar 17 18:34:47.281574 systemd[1]: systemd-resolved.service: Deactivated successfully. Mar 17 18:34:47.281652 systemd[1]: Stopped systemd-resolved.service. Mar 17 18:34:47.285901 systemd[1]: network-cleanup.service: Deactivated successfully. Mar 17 18:34:47.285978 systemd[1]: Stopped network-cleanup.service. Mar 17 18:34:47.287584 systemd[1]: systemd-udevd.service: Deactivated successfully. Mar 17 18:34:47.287684 systemd[1]: Stopped systemd-udevd.service. Mar 17 18:34:47.290271 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Mar 17 18:34:47.290302 systemd[1]: Closed systemd-udevd-control.socket. Mar 17 18:34:47.291825 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Mar 17 18:34:47.291850 systemd[1]: Closed systemd-udevd-kernel.socket. Mar 17 18:34:47.293347 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Mar 17 18:34:47.293379 systemd[1]: Stopped dracut-pre-udev.service. Mar 17 18:34:47.294946 systemd[1]: dracut-cmdline.service: Deactivated successfully. Mar 17 18:34:47.294980 systemd[1]: Stopped dracut-cmdline.service. Mar 17 18:34:47.295257 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Mar 17 18:34:47.295285 systemd[1]: Stopped dracut-cmdline-ask.service. Mar 17 18:34:47.295999 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Mar 17 18:34:47.296258 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Mar 17 18:34:47.296312 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service. Mar 17 18:34:47.298109 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Mar 17 18:34:47.298141 systemd[1]: Stopped kmod-static-nodes.service. Mar 17 18:34:47.299632 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Mar 17 18:34:47.299668 systemd[1]: Stopped systemd-vconsole-setup.service. Mar 17 18:34:47.301317 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Mar 17 18:34:47.301645 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Mar 17 18:34:47.301713 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Mar 17 18:34:47.303395 systemd[1]: Reached target initrd-switch-root.target. Mar 17 18:34:47.342197 systemd-journald[198]: Received SIGTERM from PID 1 (n/a). Mar 17 18:34:47.304907 systemd[1]: Starting initrd-switch-root.service... Mar 17 18:34:47.321563 systemd[1]: Switching root. Mar 17 18:34:47.343641 systemd-journald[198]: Journal stopped Mar 17 18:34:50.672963 kernel: SELinux: Class mctp_socket not defined in policy. Mar 17 18:34:50.673022 kernel: SELinux: Class anon_inode not defined in policy. Mar 17 18:34:50.673034 kernel: SELinux: the above unknown classes and permissions will be allowed Mar 17 18:34:50.673044 kernel: SELinux: policy capability network_peer_controls=1 Mar 17 18:34:50.673053 kernel: SELinux: policy capability open_perms=1 Mar 17 18:34:50.673065 kernel: SELinux: policy capability extended_socket_class=1 Mar 17 18:34:50.673078 kernel: SELinux: policy capability always_check_network=0 Mar 17 18:34:50.673088 kernel: SELinux: policy capability cgroup_seclabel=1 Mar 17 18:34:50.673102 kernel: SELinux: policy capability nnp_nosuid_transition=1 Mar 17 18:34:50.673111 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Mar 17 18:34:50.673121 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Mar 17 18:34:50.673132 systemd[1]: Successfully loaded SELinux policy in 40.379ms. Mar 17 18:34:50.673166 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 6.928ms. Mar 17 18:34:50.673178 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Mar 17 18:34:50.673190 systemd[1]: Detected virtualization kvm. Mar 17 18:34:50.673201 systemd[1]: Detected architecture x86-64. Mar 17 18:34:50.673212 systemd[1]: Detected first boot. Mar 17 18:34:50.673223 systemd[1]: Initializing machine ID from VM UUID. Mar 17 18:34:50.673233 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Mar 17 18:34:50.673245 systemd[1]: Populated /etc with preset unit settings. Mar 17 18:34:50.673257 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Mar 17 18:34:50.673269 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Mar 17 18:34:50.673282 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Mar 17 18:34:50.673293 kernel: kauditd_printk_skb: 81 callbacks suppressed Mar 17 18:34:50.673303 kernel: audit: type=1334 audit(1742236490.537:85): prog-id=12 op=LOAD Mar 17 18:34:50.673313 kernel: audit: type=1334 audit(1742236490.537:86): prog-id=3 op=UNLOAD Mar 17 18:34:50.673322 kernel: audit: type=1334 audit(1742236490.539:87): prog-id=13 op=LOAD Mar 17 18:34:50.673332 kernel: audit: type=1334 audit(1742236490.541:88): prog-id=14 op=LOAD Mar 17 18:34:50.673341 kernel: audit: type=1334 audit(1742236490.541:89): prog-id=4 op=UNLOAD Mar 17 18:34:50.673352 kernel: audit: type=1334 audit(1742236490.541:90): prog-id=5 op=UNLOAD Mar 17 18:34:50.673362 kernel: audit: type=1334 audit(1742236490.542:91): prog-id=15 op=LOAD Mar 17 18:34:50.673372 kernel: audit: type=1334 audit(1742236490.543:92): prog-id=12 op=UNLOAD Mar 17 18:34:50.673383 kernel: audit: type=1334 audit(1742236490.544:93): prog-id=16 op=LOAD Mar 17 18:34:50.673393 kernel: audit: type=1334 audit(1742236490.546:94): prog-id=17 op=LOAD Mar 17 18:34:50.673403 systemd[1]: initrd-switch-root.service: Deactivated successfully. Mar 17 18:34:50.673413 systemd[1]: Stopped initrd-switch-root.service. Mar 17 18:34:50.673424 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Mar 17 18:34:50.673437 systemd[1]: Created slice system-addon\x2dconfig.slice. Mar 17 18:34:50.673448 systemd[1]: Created slice system-addon\x2drun.slice. Mar 17 18:34:50.673458 systemd[1]: Created slice system-getty.slice. Mar 17 18:34:50.673470 systemd[1]: Created slice system-modprobe.slice. Mar 17 18:34:50.673480 systemd[1]: Created slice system-serial\x2dgetty.slice. Mar 17 18:34:50.673491 systemd[1]: Created slice system-system\x2dcloudinit.slice. Mar 17 18:34:50.673502 systemd[1]: Created slice system-systemd\x2dfsck.slice. Mar 17 18:34:50.673514 systemd[1]: Created slice user.slice. Mar 17 18:34:50.673524 systemd[1]: Started systemd-ask-password-console.path. Mar 17 18:34:50.673535 systemd[1]: Started systemd-ask-password-wall.path. Mar 17 18:34:50.673545 systemd[1]: Set up automount boot.automount. Mar 17 18:34:50.673556 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Mar 17 18:34:50.673566 systemd[1]: Stopped target initrd-switch-root.target. Mar 17 18:34:50.673576 systemd[1]: Stopped target initrd-fs.target. Mar 17 18:34:50.673587 systemd[1]: Stopped target initrd-root-fs.target. Mar 17 18:34:50.673598 systemd[1]: Reached target integritysetup.target. Mar 17 18:34:50.673610 systemd[1]: Reached target remote-cryptsetup.target. Mar 17 18:34:50.673620 systemd[1]: Reached target remote-fs.target. Mar 17 18:34:50.673630 systemd[1]: Reached target slices.target. Mar 17 18:34:50.673641 systemd[1]: Reached target swap.target. Mar 17 18:34:50.673651 systemd[1]: Reached target torcx.target. Mar 17 18:34:50.673661 systemd[1]: Reached target veritysetup.target. Mar 17 18:34:50.673672 systemd[1]: Listening on systemd-coredump.socket. Mar 17 18:34:50.673682 systemd[1]: Listening on systemd-initctl.socket. Mar 17 18:34:50.673693 systemd[1]: Listening on systemd-networkd.socket. Mar 17 18:34:50.673704 systemd[1]: Listening on systemd-udevd-control.socket. Mar 17 18:34:50.673717 systemd[1]: Listening on systemd-udevd-kernel.socket. Mar 17 18:34:50.673728 systemd[1]: Listening on systemd-userdbd.socket. Mar 17 18:34:50.673738 systemd[1]: Mounting dev-hugepages.mount... Mar 17 18:34:50.673759 systemd[1]: Mounting dev-mqueue.mount... Mar 17 18:34:50.673771 systemd[1]: Mounting media.mount... Mar 17 18:34:50.673782 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Mar 17 18:34:50.673798 systemd[1]: Mounting sys-kernel-debug.mount... Mar 17 18:34:50.673808 systemd[1]: Mounting sys-kernel-tracing.mount... Mar 17 18:34:50.673819 systemd[1]: Mounting tmp.mount... Mar 17 18:34:50.673830 systemd[1]: Starting flatcar-tmpfiles.service... Mar 17 18:34:50.673840 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Mar 17 18:34:50.673850 systemd[1]: Starting kmod-static-nodes.service... Mar 17 18:34:50.673861 systemd[1]: Starting modprobe@configfs.service... Mar 17 18:34:50.673878 systemd[1]: Starting modprobe@dm_mod.service... Mar 17 18:34:50.673889 systemd[1]: Starting modprobe@drm.service... Mar 17 18:34:50.673901 systemd[1]: Starting modprobe@efi_pstore.service... Mar 17 18:34:50.673911 systemd[1]: Starting modprobe@fuse.service... Mar 17 18:34:50.673921 systemd[1]: Starting modprobe@loop.service... Mar 17 18:34:50.673932 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Mar 17 18:34:50.673944 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Mar 17 18:34:50.673955 systemd[1]: Stopped systemd-fsck-root.service. Mar 17 18:34:50.673965 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Mar 17 18:34:50.673976 systemd[1]: Stopped systemd-fsck-usr.service. Mar 17 18:34:50.673988 systemd[1]: Stopped systemd-journald.service. Mar 17 18:34:50.673998 kernel: fuse: init (API version 7.34) Mar 17 18:34:50.674007 kernel: loop: module loaded Mar 17 18:34:50.674017 systemd[1]: Starting systemd-journald.service... Mar 17 18:34:50.674028 systemd[1]: Starting systemd-modules-load.service... Mar 17 18:34:50.674039 systemd[1]: Starting systemd-network-generator.service... Mar 17 18:34:50.674050 systemd[1]: Starting systemd-remount-fs.service... Mar 17 18:34:50.674060 systemd[1]: Starting systemd-udev-trigger.service... Mar 17 18:34:50.674071 systemd[1]: verity-setup.service: Deactivated successfully. Mar 17 18:34:50.674081 systemd[1]: Stopped verity-setup.service. Mar 17 18:34:50.674093 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Mar 17 18:34:50.674106 systemd-journald[986]: Journal started Mar 17 18:34:50.674151 systemd-journald[986]: Runtime Journal (/run/log/journal/2b3e8efd76dc4f2e90543da2390a5596) is 6.0M, max 48.4M, 42.4M free. Mar 17 18:34:47.413000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Mar 17 18:34:47.446000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Mar 17 18:34:47.446000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Mar 17 18:34:47.446000 audit: BPF prog-id=10 op=LOAD Mar 17 18:34:47.446000 audit: BPF prog-id=10 op=UNLOAD Mar 17 18:34:47.446000 audit: BPF prog-id=11 op=LOAD Mar 17 18:34:47.446000 audit: BPF prog-id=11 op=UNLOAD Mar 17 18:34:47.477000 audit[905]: AVC avc: denied { associate } for pid=905 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Mar 17 18:34:47.477000 audit[905]: SYSCALL arch=c000003e syscall=188 success=yes exit=0 a0=c0001cd8ac a1=c000150de0 a2=c0001590c0 a3=32 items=0 ppid=888 pid=905 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:34:47.477000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Mar 17 18:34:47.479000 audit[905]: AVC avc: denied { associate } for pid=905 comm="torcx-generator" name="lib" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Mar 17 18:34:47.479000 audit[905]: SYSCALL arch=c000003e syscall=258 success=yes exit=0 a0=ffffffffffffff9c a1=c0001cd985 a2=1ed a3=0 items=2 ppid=888 pid=905 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:34:47.479000 audit: CWD cwd="/" Mar 17 18:34:47.479000 audit: PATH item=0 name=(null) inode=2 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:47.479000 audit: PATH item=1 name=(null) inode=3 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:47.479000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Mar 17 18:34:50.537000 audit: BPF prog-id=12 op=LOAD Mar 17 18:34:50.537000 audit: BPF prog-id=3 op=UNLOAD Mar 17 18:34:50.539000 audit: BPF prog-id=13 op=LOAD Mar 17 18:34:50.541000 audit: BPF prog-id=14 op=LOAD Mar 17 18:34:50.541000 audit: BPF prog-id=4 op=UNLOAD Mar 17 18:34:50.541000 audit: BPF prog-id=5 op=UNLOAD Mar 17 18:34:50.542000 audit: BPF prog-id=15 op=LOAD Mar 17 18:34:50.543000 audit: BPF prog-id=12 op=UNLOAD Mar 17 18:34:50.544000 audit: BPF prog-id=16 op=LOAD Mar 17 18:34:50.546000 audit: BPF prog-id=17 op=LOAD Mar 17 18:34:50.546000 audit: BPF prog-id=13 op=UNLOAD Mar 17 18:34:50.546000 audit: BPF prog-id=14 op=UNLOAD Mar 17 18:34:50.547000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:50.551000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:50.551000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:50.560000 audit: BPF prog-id=15 op=UNLOAD Mar 17 18:34:50.647000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:50.651000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:50.653000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:50.653000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:50.653000 audit: BPF prog-id=18 op=LOAD Mar 17 18:34:50.653000 audit: BPF prog-id=19 op=LOAD Mar 17 18:34:50.653000 audit: BPF prog-id=20 op=LOAD Mar 17 18:34:50.653000 audit: BPF prog-id=16 op=UNLOAD Mar 17 18:34:50.653000 audit: BPF prog-id=17 op=UNLOAD Mar 17 18:34:50.671000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Mar 17 18:34:50.671000 audit[986]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=6 a1=7ffe59e606f0 a2=4000 a3=7ffe59e6078c items=0 ppid=1 pid=986 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:34:50.671000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Mar 17 18:34:50.673000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:50.536526 systemd[1]: Queued start job for default target multi-user.target. Mar 17 18:34:47.477004 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2025-03-17T18:34:47Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.7 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.7 /var/lib/torcx/store]" Mar 17 18:34:50.536547 systemd[1]: Unnecessary job was removed for dev-vda6.device. Mar 17 18:34:47.477242 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2025-03-17T18:34:47Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Mar 17 18:34:50.548249 systemd[1]: systemd-journald.service: Deactivated successfully. Mar 17 18:34:47.477260 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2025-03-17T18:34:47Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Mar 17 18:34:47.477290 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2025-03-17T18:34:47Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Mar 17 18:34:47.477299 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2025-03-17T18:34:47Z" level=debug msg="skipped missing lower profile" missing profile=oem Mar 17 18:34:47.477326 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2025-03-17T18:34:47Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Mar 17 18:34:47.477337 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2025-03-17T18:34:47Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Mar 17 18:34:47.477558 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2025-03-17T18:34:47Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Mar 17 18:34:47.477595 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2025-03-17T18:34:47Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Mar 17 18:34:47.477608 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2025-03-17T18:34:47Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Mar 17 18:34:47.477938 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2025-03-17T18:34:47Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Mar 17 18:34:47.477968 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2025-03-17T18:34:47Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Mar 17 18:34:47.477994 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2025-03-17T18:34:47Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.7: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.7 Mar 17 18:34:47.478008 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2025-03-17T18:34:47Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Mar 17 18:34:47.478022 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2025-03-17T18:34:47Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.7: no such file or directory" path=/var/lib/torcx/store/3510.3.7 Mar 17 18:34:47.478034 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2025-03-17T18:34:47Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Mar 17 18:34:50.270604 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2025-03-17T18:34:50Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 18:34:50.270941 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2025-03-17T18:34:50Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 18:34:50.271066 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2025-03-17T18:34:50Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 18:34:50.271250 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2025-03-17T18:34:50Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 18:34:50.271295 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2025-03-17T18:34:50Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Mar 17 18:34:50.271361 /usr/lib/systemd/system-generators/torcx-generator[905]: time="2025-03-17T18:34:50Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Mar 17 18:34:50.677843 systemd[1]: Started systemd-journald.service. Mar 17 18:34:50.678000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:50.678926 systemd[1]: Mounted dev-hugepages.mount. Mar 17 18:34:50.679790 systemd[1]: Mounted dev-mqueue.mount. Mar 17 18:34:50.680591 systemd[1]: Mounted media.mount. Mar 17 18:34:50.681343 systemd[1]: Mounted sys-kernel-debug.mount. Mar 17 18:34:50.682208 systemd[1]: Mounted sys-kernel-tracing.mount. Mar 17 18:34:50.683104 systemd[1]: Mounted tmp.mount. Mar 17 18:34:50.684034 systemd[1]: Finished flatcar-tmpfiles.service. Mar 17 18:34:50.684000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:50.685138 systemd[1]: Finished kmod-static-nodes.service. Mar 17 18:34:50.685000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:50.686180 systemd[1]: modprobe@configfs.service: Deactivated successfully. Mar 17 18:34:50.686350 systemd[1]: Finished modprobe@configfs.service. Mar 17 18:34:50.687000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:50.687000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:50.687402 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Mar 17 18:34:50.687580 systemd[1]: Finished modprobe@dm_mod.service. Mar 17 18:34:50.687000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:50.687000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:50.688617 systemd[1]: modprobe@drm.service: Deactivated successfully. Mar 17 18:34:50.688835 systemd[1]: Finished modprobe@drm.service. Mar 17 18:34:50.688000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:50.688000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:50.689837 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Mar 17 18:34:50.690055 systemd[1]: Finished modprobe@efi_pstore.service. Mar 17 18:34:50.690000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:50.690000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:50.691150 systemd[1]: modprobe@fuse.service: Deactivated successfully. Mar 17 18:34:50.691324 systemd[1]: Finished modprobe@fuse.service. Mar 17 18:34:50.691000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:50.691000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:50.692327 systemd[1]: modprobe@loop.service: Deactivated successfully. Mar 17 18:34:50.692497 systemd[1]: Finished modprobe@loop.service. Mar 17 18:34:50.692000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:50.692000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:50.693590 systemd[1]: Finished systemd-modules-load.service. Mar 17 18:34:50.693000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:50.694738 systemd[1]: Finished systemd-network-generator.service. Mar 17 18:34:50.694000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:50.695950 systemd[1]: Finished systemd-remount-fs.service. Mar 17 18:34:50.696000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:50.697174 systemd[1]: Reached target network-pre.target. Mar 17 18:34:50.699166 systemd[1]: Mounting sys-fs-fuse-connections.mount... Mar 17 18:34:50.701060 systemd[1]: Mounting sys-kernel-config.mount... Mar 17 18:34:50.701823 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Mar 17 18:34:50.704165 systemd[1]: Starting systemd-hwdb-update.service... Mar 17 18:34:50.706075 systemd[1]: Starting systemd-journal-flush.service... Mar 17 18:34:50.707118 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Mar 17 18:34:50.708200 systemd[1]: Starting systemd-random-seed.service... Mar 17 18:34:50.710802 systemd-journald[986]: Time spent on flushing to /var/log/journal/2b3e8efd76dc4f2e90543da2390a5596 is 55.898ms for 1125 entries. Mar 17 18:34:50.710802 systemd-journald[986]: System Journal (/var/log/journal/2b3e8efd76dc4f2e90543da2390a5596) is 8.0M, max 195.6M, 187.6M free. Mar 17 18:34:50.902117 systemd-journald[986]: Received client request to flush runtime journal. Mar 17 18:34:50.720000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:50.775000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:50.777000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:50.814000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:50.869000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:50.710614 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Mar 17 18:34:50.713516 systemd[1]: Starting systemd-sysctl.service... Mar 17 18:34:50.715515 systemd[1]: Starting systemd-sysusers.service... Mar 17 18:34:50.717597 systemd[1]: Mounted sys-fs-fuse-connections.mount. Mar 17 18:34:50.903119 udevadm[1008]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Mar 17 18:34:50.719904 systemd[1]: Finished systemd-udev-trigger.service. Mar 17 18:34:50.720934 systemd[1]: Mounted sys-kernel-config.mount. Mar 17 18:34:50.722823 systemd[1]: Starting systemd-udev-settle.service... Mar 17 18:34:50.775459 systemd[1]: Finished systemd-sysctl.service. Mar 17 18:34:50.777259 systemd[1]: Finished systemd-sysusers.service. Mar 17 18:34:50.779208 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Mar 17 18:34:50.813331 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Mar 17 18:34:50.868147 systemd[1]: Finished systemd-random-seed.service. Mar 17 18:34:50.869400 systemd[1]: Reached target first-boot-complete.target. Mar 17 18:34:50.903443 systemd[1]: Finished systemd-journal-flush.service. Mar 17 18:34:50.903000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:51.313381 systemd[1]: Finished systemd-hwdb-update.service. Mar 17 18:34:51.313000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:51.314000 audit: BPF prog-id=21 op=LOAD Mar 17 18:34:51.314000 audit: BPF prog-id=22 op=LOAD Mar 17 18:34:51.314000 audit: BPF prog-id=7 op=UNLOAD Mar 17 18:34:51.314000 audit: BPF prog-id=8 op=UNLOAD Mar 17 18:34:51.316033 systemd[1]: Starting systemd-udevd.service... Mar 17 18:34:51.331102 systemd-udevd[1013]: Using default interface naming scheme 'v252'. Mar 17 18:34:51.344193 systemd[1]: Started systemd-udevd.service. Mar 17 18:34:51.344000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:51.345000 audit: BPF prog-id=23 op=LOAD Mar 17 18:34:51.346676 systemd[1]: Starting systemd-networkd.service... Mar 17 18:34:51.352000 audit: BPF prog-id=24 op=LOAD Mar 17 18:34:51.352000 audit: BPF prog-id=25 op=LOAD Mar 17 18:34:51.352000 audit: BPF prog-id=26 op=LOAD Mar 17 18:34:51.354173 systemd[1]: Starting systemd-userdbd.service... Mar 17 18:34:51.372207 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped. Mar 17 18:34:51.383000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:51.383081 systemd[1]: Started systemd-userdbd.service. Mar 17 18:34:51.401812 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Mar 17 18:34:51.411779 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Mar 17 18:34:51.424785 kernel: ACPI: button: Power Button [PWRF] Mar 17 18:34:51.431952 systemd-networkd[1021]: lo: Link UP Mar 17 18:34:51.431959 systemd-networkd[1021]: lo: Gained carrier Mar 17 18:34:51.432866 systemd-networkd[1021]: Enumeration completed Mar 17 18:34:51.433000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:51.433053 systemd[1]: Started systemd-networkd.service. Mar 17 18:34:51.434267 systemd-networkd[1021]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Mar 17 18:34:51.435329 systemd-networkd[1021]: eth0: Link UP Mar 17 18:34:51.435411 systemd-networkd[1021]: eth0: Gained carrier Mar 17 18:34:51.437000 audit[1018]: AVC avc: denied { confidentiality } for pid=1018 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Mar 17 18:34:51.446876 systemd-networkd[1021]: eth0: DHCPv4 address 10.0.0.30/16, gateway 10.0.0.1 acquired from 10.0.0.1 Mar 17 18:34:51.437000 audit[1018]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=559b99a0a780 a1=338ac a2=7f50ee330bc5 a3=5 items=110 ppid=1013 pid=1018 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:34:51.437000 audit: CWD cwd="/" Mar 17 18:34:51.437000 audit: PATH item=0 name=(null) inode=50 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=1 name=(null) inode=1870 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=2 name=(null) inode=1870 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=3 name=(null) inode=1871 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=4 name=(null) inode=1870 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=5 name=(null) inode=1872 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=6 name=(null) inode=1870 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=7 name=(null) inode=1873 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=8 name=(null) inode=1873 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=9 name=(null) inode=1874 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=10 name=(null) inode=1873 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=11 name=(null) inode=1875 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=12 name=(null) inode=1873 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=13 name=(null) inode=1876 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=14 name=(null) inode=1873 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=15 name=(null) inode=1877 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=16 name=(null) inode=1873 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=17 name=(null) inode=1878 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=18 name=(null) inode=1870 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=19 name=(null) inode=1879 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=20 name=(null) inode=1879 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=21 name=(null) inode=1880 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=22 name=(null) inode=1879 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=23 name=(null) inode=1881 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=24 name=(null) inode=1879 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=25 name=(null) inode=1882 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=26 name=(null) inode=1879 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=27 name=(null) inode=1883 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=28 name=(null) inode=1879 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=29 name=(null) inode=1884 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=30 name=(null) inode=1870 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=31 name=(null) inode=1885 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=32 name=(null) inode=1885 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=33 name=(null) inode=1886 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=34 name=(null) inode=1885 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=35 name=(null) inode=1887 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=36 name=(null) inode=1885 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=37 name=(null) inode=1888 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=38 name=(null) inode=1885 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=39 name=(null) inode=1889 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=40 name=(null) inode=1885 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=41 name=(null) inode=1890 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=42 name=(null) inode=1870 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=43 name=(null) inode=1891 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=44 name=(null) inode=1891 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=45 name=(null) inode=1892 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=46 name=(null) inode=1891 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=47 name=(null) inode=1893 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=48 name=(null) inode=1891 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=49 name=(null) inode=1894 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=50 name=(null) inode=1891 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=51 name=(null) inode=1895 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=52 name=(null) inode=1891 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=53 name=(null) inode=1896 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=54 name=(null) inode=50 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=55 name=(null) inode=1897 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=56 name=(null) inode=1897 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=57 name=(null) inode=1898 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=58 name=(null) inode=1897 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=59 name=(null) inode=1899 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=60 name=(null) inode=1897 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=61 name=(null) inode=1900 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=62 name=(null) inode=1900 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=63 name=(null) inode=1901 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=64 name=(null) inode=1900 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=65 name=(null) inode=1902 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=66 name=(null) inode=1900 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=67 name=(null) inode=1903 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=68 name=(null) inode=1900 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=69 name=(null) inode=1904 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=70 name=(null) inode=1900 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=71 name=(null) inode=1905 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=72 name=(null) inode=1897 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=73 name=(null) inode=1906 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=74 name=(null) inode=1906 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=75 name=(null) inode=1907 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=76 name=(null) inode=1906 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=77 name=(null) inode=1908 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=78 name=(null) inode=1906 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=79 name=(null) inode=1909 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=80 name=(null) inode=1906 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=81 name=(null) inode=1910 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=82 name=(null) inode=1906 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=83 name=(null) inode=1911 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=84 name=(null) inode=1897 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=85 name=(null) inode=1912 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=86 name=(null) inode=1912 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=87 name=(null) inode=1913 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=88 name=(null) inode=1912 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=89 name=(null) inode=1914 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=90 name=(null) inode=1912 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=91 name=(null) inode=1915 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=92 name=(null) inode=1912 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=93 name=(null) inode=1916 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=94 name=(null) inode=1912 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=95 name=(null) inode=1917 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=96 name=(null) inode=1897 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=97 name=(null) inode=1918 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=98 name=(null) inode=1918 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=99 name=(null) inode=1919 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=100 name=(null) inode=1918 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=101 name=(null) inode=1920 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=102 name=(null) inode=1918 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=103 name=(null) inode=1921 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=104 name=(null) inode=1918 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=105 name=(null) inode=1922 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=106 name=(null) inode=1918 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=107 name=(null) inode=1923 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=108 name=(null) inode=1 dev=00:07 mode=040700 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PATH item=109 name=(null) inode=1924 dev=00:07 mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:34:51.437000 audit: PROCTITLE proctitle="(udev-worker)" Mar 17 18:34:51.461300 kernel: i801_smbus 0000:00:1f.3: Enabling SMBus device Mar 17 18:34:51.472829 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Mar 17 18:34:51.472965 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Mar 17 18:34:51.473075 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Mar 17 18:34:51.479784 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Mar 17 18:34:51.487769 kernel: mousedev: PS/2 mouse device common for all mice Mar 17 18:34:51.520156 kernel: kvm: Nested Virtualization enabled Mar 17 18:34:51.520269 kernel: SVM: kvm: Nested Paging enabled Mar 17 18:34:51.520285 kernel: SVM: Virtual VMLOAD VMSAVE supported Mar 17 18:34:51.520969 kernel: SVM: Virtual GIF supported Mar 17 18:34:51.677795 kernel: EDAC MC: Ver: 3.0.0 Mar 17 18:34:51.711192 systemd[1]: Finished systemd-udev-settle.service. Mar 17 18:34:51.711000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:51.713465 systemd[1]: Starting lvm2-activation-early.service... Mar 17 18:34:51.723333 lvm[1050]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Mar 17 18:34:51.750396 systemd[1]: Finished lvm2-activation-early.service. Mar 17 18:34:51.750000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:51.751697 systemd[1]: Reached target cryptsetup.target. Mar 17 18:34:51.753719 systemd[1]: Starting lvm2-activation.service... Mar 17 18:34:51.759647 lvm[1051]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Mar 17 18:34:51.791568 systemd[1]: Finished lvm2-activation.service. Mar 17 18:34:51.791000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:51.792506 systemd[1]: Reached target local-fs-pre.target. Mar 17 18:34:51.793381 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Mar 17 18:34:51.793405 systemd[1]: Reached target local-fs.target. Mar 17 18:34:51.794206 systemd[1]: Reached target machines.target. Mar 17 18:34:51.795992 systemd[1]: Starting ldconfig.service... Mar 17 18:34:51.797076 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Mar 17 18:34:51.797151 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Mar 17 18:34:51.798365 systemd[1]: Starting systemd-boot-update.service... Mar 17 18:34:51.800199 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Mar 17 18:34:51.802669 systemd[1]: Starting systemd-machine-id-commit.service... Mar 17 18:34:51.803664 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Mar 17 18:34:51.803727 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Mar 17 18:34:51.804616 systemd[1]: Starting systemd-tmpfiles-setup.service... Mar 17 18:34:51.805902 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1053 (bootctl) Mar 17 18:34:51.808464 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Mar 17 18:34:51.815476 systemd-tmpfiles[1056]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Mar 17 18:34:51.816000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:51.816210 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Mar 17 18:34:51.818707 systemd-tmpfiles[1056]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Mar 17 18:34:51.820388 systemd-tmpfiles[1056]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Mar 17 18:34:51.830773 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Mar 17 18:34:51.831000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:51.831335 systemd[1]: Finished systemd-machine-id-commit.service. Mar 17 18:34:51.848525 systemd-fsck[1061]: fsck.fat 4.2 (2021-01-31) Mar 17 18:34:51.848525 systemd-fsck[1061]: /dev/vda1: 790 files, 119319/258078 clusters Mar 17 18:34:51.850295 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Mar 17 18:34:51.851000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:51.853109 systemd[1]: Mounting boot.mount... Mar 17 18:34:51.860423 systemd[1]: Mounted boot.mount. Mar 17 18:34:51.875448 systemd[1]: Finished systemd-boot-update.service. Mar 17 18:34:51.876000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:51.926132 systemd[1]: Finished systemd-tmpfiles-setup.service. Mar 17 18:34:51.926000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:51.928926 systemd[1]: Starting audit-rules.service... Mar 17 18:34:51.933000 audit: BPF prog-id=27 op=LOAD Mar 17 18:34:51.936000 audit: BPF prog-id=28 op=LOAD Mar 17 18:34:51.930710 systemd[1]: Starting clean-ca-certificates.service... Mar 17 18:34:51.937247 ldconfig[1052]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Mar 17 18:34:51.932578 systemd[1]: Starting systemd-journal-catalog-update.service... Mar 17 18:34:51.935034 systemd[1]: Starting systemd-resolved.service... Mar 17 18:34:51.938979 systemd[1]: Starting systemd-timesyncd.service... Mar 17 18:34:51.941155 systemd[1]: Starting systemd-update-utmp.service... Mar 17 18:34:51.942507 systemd[1]: Finished clean-ca-certificates.service. Mar 17 18:34:51.942000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:51.943787 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Mar 17 18:34:51.945381 systemd[1]: Finished ldconfig.service. Mar 17 18:34:51.945000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:51.948000 audit[1076]: SYSTEM_BOOT pid=1076 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Mar 17 18:34:51.952561 systemd[1]: Finished systemd-update-utmp.service. Mar 17 18:34:51.952000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:34:51.961000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Mar 17 18:34:51.962659 augenrules[1085]: No rules Mar 17 18:34:51.961000 audit[1085]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffdefc13b80 a2=420 a3=0 items=0 ppid=1065 pid=1085 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:34:51.961000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Mar 17 18:34:51.963166 systemd[1]: Finished audit-rules.service. Mar 17 18:34:52.001256 systemd[1]: Finished systemd-journal-catalog-update.service. Mar 17 18:34:52.003645 systemd[1]: Starting systemd-update-done.service... Mar 17 18:34:52.009672 systemd[1]: Finished systemd-update-done.service. Mar 17 18:34:52.035558 systemd-resolved[1069]: Positive Trust Anchors: Mar 17 18:34:52.035572 systemd-resolved[1069]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Mar 17 18:34:52.035598 systemd-resolved[1069]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Mar 17 18:34:52.038322 systemd[1]: Started systemd-timesyncd.service. Mar 17 18:34:52.039510 systemd[1]: Reached target time-set.target. Mar 17 18:34:52.640260 systemd-timesyncd[1075]: Contacted time server 10.0.0.1:123 (10.0.0.1). Mar 17 18:34:52.640329 systemd-timesyncd[1075]: Initial clock synchronization to Mon 2025-03-17 18:34:52.640150 UTC. Mar 17 18:34:52.672931 systemd-resolved[1069]: Defaulting to hostname 'linux'. Mar 17 18:34:52.674487 systemd[1]: Started systemd-resolved.service. Mar 17 18:34:52.675566 systemd[1]: Reached target network.target. Mar 17 18:34:52.676389 systemd[1]: Reached target nss-lookup.target. Mar 17 18:34:52.677263 systemd[1]: Reached target sysinit.target. Mar 17 18:34:52.678196 systemd[1]: Started motdgen.path. Mar 17 18:34:52.678945 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Mar 17 18:34:52.680302 systemd[1]: Started logrotate.timer. Mar 17 18:34:52.681156 systemd[1]: Started mdadm.timer. Mar 17 18:34:52.681891 systemd[1]: Started systemd-tmpfiles-clean.timer. Mar 17 18:34:52.682829 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Mar 17 18:34:52.682863 systemd[1]: Reached target paths.target. Mar 17 18:34:52.683707 systemd[1]: Reached target timers.target. Mar 17 18:34:52.684977 systemd[1]: Listening on dbus.socket. Mar 17 18:34:52.687262 systemd[1]: Starting docker.socket... Mar 17 18:34:52.690383 systemd[1]: Listening on sshd.socket. Mar 17 18:34:52.691443 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Mar 17 18:34:52.691910 systemd[1]: Listening on docker.socket. Mar 17 18:34:52.692944 systemd[1]: Reached target sockets.target. Mar 17 18:34:52.693943 systemd[1]: Reached target basic.target. Mar 17 18:34:52.694944 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Mar 17 18:34:52.694970 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Mar 17 18:34:52.695904 systemd[1]: Starting containerd.service... Mar 17 18:34:52.697766 systemd[1]: Starting dbus.service... Mar 17 18:34:52.699870 systemd[1]: Starting enable-oem-cloudinit.service... Mar 17 18:34:52.702024 systemd[1]: Starting extend-filesystems.service... Mar 17 18:34:52.703245 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Mar 17 18:34:52.704528 systemd[1]: Starting motdgen.service... Mar 17 18:34:52.706126 jq[1096]: false Mar 17 18:34:52.706340 systemd[1]: Starting ssh-key-proc-cmdline.service... Mar 17 18:34:52.709015 systemd[1]: Starting sshd-keygen.service... Mar 17 18:34:52.712429 systemd[1]: Starting systemd-logind.service... Mar 17 18:34:52.713496 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Mar 17 18:34:52.713613 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Mar 17 18:34:52.714006 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Mar 17 18:34:52.714796 systemd[1]: Starting update-engine.service... Mar 17 18:34:52.717024 systemd[1]: Starting update-ssh-keys-after-ignition.service... Mar 17 18:34:52.720098 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Mar 17 18:34:52.720948 jq[1106]: true Mar 17 18:34:52.721139 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Mar 17 18:34:52.721609 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Mar 17 18:34:52.721806 systemd[1]: Finished ssh-key-proc-cmdline.service. Mar 17 18:34:52.722893 dbus-daemon[1095]: [system] SELinux support is enabled Mar 17 18:34:52.725220 systemd[1]: Started dbus.service. Mar 17 18:34:52.726288 extend-filesystems[1097]: Found sr0 Mar 17 18:34:52.727459 extend-filesystems[1097]: Found vda Mar 17 18:34:52.727459 extend-filesystems[1097]: Found vda1 Mar 17 18:34:52.727459 extend-filesystems[1097]: Found vda2 Mar 17 18:34:52.727459 extend-filesystems[1097]: Found vda3 Mar 17 18:34:52.727459 extend-filesystems[1097]: Found usr Mar 17 18:34:52.727459 extend-filesystems[1097]: Found vda4 Mar 17 18:34:52.727459 extend-filesystems[1097]: Found vda6 Mar 17 18:34:52.727459 extend-filesystems[1097]: Found vda7 Mar 17 18:34:52.735233 jq[1109]: true Mar 17 18:34:52.730603 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Mar 17 18:34:52.735379 extend-filesystems[1097]: Found vda9 Mar 17 18:34:52.735379 extend-filesystems[1097]: Checking size of /dev/vda9 Mar 17 18:34:52.730652 systemd[1]: Reached target system-config.target. Mar 17 18:34:52.731280 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Mar 17 18:34:52.731294 systemd[1]: Reached target user-config.target. Mar 17 18:34:52.742204 systemd[1]: motdgen.service: Deactivated successfully. Mar 17 18:34:52.742372 systemd[1]: Finished motdgen.service. Mar 17 18:34:52.757246 extend-filesystems[1097]: Old size kept for /dev/vda9 Mar 17 18:34:52.757515 systemd[1]: extend-filesystems.service: Deactivated successfully. Mar 17 18:34:52.757661 systemd[1]: Finished extend-filesystems.service. Mar 17 18:34:52.782397 systemd-logind[1104]: Watching system buttons on /dev/input/event1 (Power Button) Mar 17 18:34:52.783740 systemd-logind[1104]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Mar 17 18:34:52.784646 systemd-logind[1104]: New seat seat0. Mar 17 18:34:52.786482 systemd[1]: Started systemd-logind.service. Mar 17 18:34:52.806920 update_engine[1105]: I0317 18:34:52.806625 1105 main.cc:92] Flatcar Update Engine starting Mar 17 18:34:52.817583 env[1111]: time="2025-03-17T18:34:52.812056863Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Mar 17 18:34:52.817847 bash[1141]: Updated "/home/core/.ssh/authorized_keys" Mar 17 18:34:52.810396 systemd[1]: Started update-engine.service. Mar 17 18:34:52.813601 systemd[1]: Started locksmithd.service. Mar 17 18:34:52.816527 systemd[1]: Finished update-ssh-keys-after-ignition.service. Mar 17 18:34:52.819186 update_engine[1105]: I0317 18:34:52.818212 1105 update_check_scheduler.cc:74] Next update check in 5m43s Mar 17 18:34:52.833542 env[1111]: time="2025-03-17T18:34:52.833495999Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Mar 17 18:34:52.833813 env[1111]: time="2025-03-17T18:34:52.833793818Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Mar 17 18:34:52.835029 env[1111]: time="2025-03-17T18:34:52.834980223Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.179-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Mar 17 18:34:52.835029 env[1111]: time="2025-03-17T18:34:52.835023634Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Mar 17 18:34:52.835297 env[1111]: time="2025-03-17T18:34:52.835265959Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Mar 17 18:34:52.835297 env[1111]: time="2025-03-17T18:34:52.835286487Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Mar 17 18:34:52.835364 env[1111]: time="2025-03-17T18:34:52.835299802Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Mar 17 18:34:52.835364 env[1111]: time="2025-03-17T18:34:52.835310091Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Mar 17 18:34:52.835590 env[1111]: time="2025-03-17T18:34:52.835375083Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Mar 17 18:34:52.835662 env[1111]: time="2025-03-17T18:34:52.835642395Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Mar 17 18:34:52.835782 env[1111]: time="2025-03-17T18:34:52.835759174Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Mar 17 18:34:52.835782 env[1111]: time="2025-03-17T18:34:52.835778209Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Mar 17 18:34:52.835845 env[1111]: time="2025-03-17T18:34:52.835822953Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Mar 17 18:34:52.835845 env[1111]: time="2025-03-17T18:34:52.835834665Z" level=info msg="metadata content store policy set" policy=shared Mar 17 18:34:52.842493 env[1111]: time="2025-03-17T18:34:52.841731464Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Mar 17 18:34:52.842493 env[1111]: time="2025-03-17T18:34:52.841760037Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Mar 17 18:34:52.842493 env[1111]: time="2025-03-17T18:34:52.841771789Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Mar 17 18:34:52.842493 env[1111]: time="2025-03-17T18:34:52.841822104Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Mar 17 18:34:52.842493 env[1111]: time="2025-03-17T18:34:52.841836511Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Mar 17 18:34:52.842493 env[1111]: time="2025-03-17T18:34:52.841848704Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Mar 17 18:34:52.842493 env[1111]: time="2025-03-17T18:34:52.841902865Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Mar 17 18:34:52.842493 env[1111]: time="2025-03-17T18:34:52.841916100Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Mar 17 18:34:52.842493 env[1111]: time="2025-03-17T18:34:52.841927331Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Mar 17 18:34:52.842493 env[1111]: time="2025-03-17T18:34:52.841951877Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Mar 17 18:34:52.842493 env[1111]: time="2025-03-17T18:34:52.841963649Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Mar 17 18:34:52.842493 env[1111]: time="2025-03-17T18:34:52.841976573Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Mar 17 18:34:52.842493 env[1111]: time="2025-03-17T18:34:52.842080959Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Mar 17 18:34:52.842493 env[1111]: time="2025-03-17T18:34:52.842178803Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Mar 17 18:34:52.842918 env[1111]: time="2025-03-17T18:34:52.842505666Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Mar 17 18:34:52.842918 env[1111]: time="2025-03-17T18:34:52.842546402Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Mar 17 18:34:52.842918 env[1111]: time="2025-03-17T18:34:52.842559497Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Mar 17 18:34:52.842918 env[1111]: time="2025-03-17T18:34:52.842638395Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Mar 17 18:34:52.842918 env[1111]: time="2025-03-17T18:34:52.842650868Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Mar 17 18:34:52.842918 env[1111]: time="2025-03-17T18:34:52.842664203Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Mar 17 18:34:52.842918 env[1111]: time="2025-03-17T18:34:52.842675344Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Mar 17 18:34:52.842918 env[1111]: time="2025-03-17T18:34:52.842745235Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Mar 17 18:34:52.842918 env[1111]: time="2025-03-17T18:34:52.842757368Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Mar 17 18:34:52.842918 env[1111]: time="2025-03-17T18:34:52.842767857Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Mar 17 18:34:52.842918 env[1111]: time="2025-03-17T18:34:52.842777475Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Mar 17 18:34:52.842918 env[1111]: time="2025-03-17T18:34:52.842788987Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Mar 17 18:34:52.842918 env[1111]: time="2025-03-17T18:34:52.842910545Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Mar 17 18:34:52.842918 env[1111]: time="2025-03-17T18:34:52.842925323Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Mar 17 18:34:52.843233 env[1111]: time="2025-03-17T18:34:52.842936494Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Mar 17 18:34:52.843233 env[1111]: time="2025-03-17T18:34:52.842953455Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Mar 17 18:34:52.843233 env[1111]: time="2025-03-17T18:34:52.842968353Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Mar 17 18:34:52.843233 env[1111]: time="2025-03-17T18:34:52.842978072Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Mar 17 18:34:52.843233 env[1111]: time="2025-03-17T18:34:52.843008038Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Mar 17 18:34:52.843233 env[1111]: time="2025-03-17T18:34:52.843046410Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Mar 17 18:34:52.848487 env[1111]: time="2025-03-17T18:34:52.847642239Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Mar 17 18:34:52.848487 env[1111]: time="2025-03-17T18:34:52.847750742Z" level=info msg="Connect containerd service" Mar 17 18:34:52.848487 env[1111]: time="2025-03-17T18:34:52.847813520Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Mar 17 18:34:52.849104 env[1111]: time="2025-03-17T18:34:52.848684503Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Mar 17 18:34:52.849104 env[1111]: time="2025-03-17T18:34:52.849014502Z" level=info msg="Start subscribing containerd event" Mar 17 18:34:52.849104 env[1111]: time="2025-03-17T18:34:52.849056401Z" level=info msg="Start recovering state" Mar 17 18:34:52.849168 env[1111]: time="2025-03-17T18:34:52.849113788Z" level=info msg="Start event monitor" Mar 17 18:34:52.849168 env[1111]: time="2025-03-17T18:34:52.849131702Z" level=info msg="Start snapshots syncer" Mar 17 18:34:52.849168 env[1111]: time="2025-03-17T18:34:52.849142312Z" level=info msg="Start cni network conf syncer for default" Mar 17 18:34:52.849168 env[1111]: time="2025-03-17T18:34:52.849148684Z" level=info msg="Start streaming server" Mar 17 18:34:52.849452 env[1111]: time="2025-03-17T18:34:52.849422567Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Mar 17 18:34:52.849492 env[1111]: time="2025-03-17T18:34:52.849482259Z" level=info msg=serving... address=/run/containerd/containerd.sock Mar 17 18:34:52.849668 systemd[1]: Started containerd.service. Mar 17 18:34:52.852784 env[1111]: time="2025-03-17T18:34:52.852731302Z" level=info msg="containerd successfully booted in 0.041136s" Mar 17 18:34:52.863834 locksmithd[1147]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Mar 17 18:34:53.319033 sshd_keygen[1124]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Mar 17 18:34:53.338804 systemd[1]: Finished sshd-keygen.service. Mar 17 18:34:53.341121 systemd[1]: Starting issuegen.service... Mar 17 18:34:53.345500 systemd[1]: issuegen.service: Deactivated successfully. Mar 17 18:34:53.345718 systemd[1]: Finished issuegen.service. Mar 17 18:34:53.348147 systemd[1]: Starting systemd-user-sessions.service... Mar 17 18:34:53.355445 systemd[1]: Finished systemd-user-sessions.service. Mar 17 18:34:53.357599 systemd[1]: Started getty@tty1.service. Mar 17 18:34:53.359442 systemd[1]: Started serial-getty@ttyS0.service. Mar 17 18:34:53.360537 systemd[1]: Reached target getty.target. Mar 17 18:34:53.361414 systemd[1]: Reached target multi-user.target. Mar 17 18:34:53.363478 systemd[1]: Starting systemd-update-utmp-runlevel.service... Mar 17 18:34:53.370217 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Mar 17 18:34:53.370353 systemd[1]: Finished systemd-update-utmp-runlevel.service. Mar 17 18:34:53.371522 systemd[1]: Startup finished in 926ms (kernel) + 3.394s (initrd) + 5.399s (userspace) = 9.721s. Mar 17 18:34:53.519717 systemd-networkd[1021]: eth0: Gained IPv6LL Mar 17 18:35:02.357457 systemd[1]: Created slice system-sshd.slice. Mar 17 18:35:02.358506 systemd[1]: Started sshd@0-10.0.0.30:22-10.0.0.1:46372.service. Mar 17 18:35:02.398989 sshd[1168]: Accepted publickey for core from 10.0.0.1 port 46372 ssh2: RSA SHA256:DYcGKLA+BUI3KXBOyjzF6/uTec/cV0nLMAEcssN4/64 Mar 17 18:35:02.400715 sshd[1168]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:35:02.408768 systemd[1]: Created slice user-500.slice. Mar 17 18:35:02.409944 systemd[1]: Starting user-runtime-dir@500.service... Mar 17 18:35:02.411813 systemd-logind[1104]: New session 1 of user core. Mar 17 18:35:02.417848 systemd[1]: Finished user-runtime-dir@500.service. Mar 17 18:35:02.419265 systemd[1]: Starting user@500.service... Mar 17 18:35:02.422332 (systemd)[1171]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:35:02.492541 systemd[1171]: Queued start job for default target default.target. Mar 17 18:35:02.493067 systemd[1171]: Reached target paths.target. Mar 17 18:35:02.493088 systemd[1171]: Reached target sockets.target. Mar 17 18:35:02.493102 systemd[1171]: Reached target timers.target. Mar 17 18:35:02.493113 systemd[1171]: Reached target basic.target. Mar 17 18:35:02.493159 systemd[1171]: Reached target default.target. Mar 17 18:35:02.493184 systemd[1171]: Startup finished in 63ms. Mar 17 18:35:02.493258 systemd[1]: Started user@500.service. Mar 17 18:35:02.494247 systemd[1]: Started session-1.scope. Mar 17 18:35:02.545119 systemd[1]: Started sshd@1-10.0.0.30:22-10.0.0.1:46386.service. Mar 17 18:35:02.585734 sshd[1180]: Accepted publickey for core from 10.0.0.1 port 46386 ssh2: RSA SHA256:DYcGKLA+BUI3KXBOyjzF6/uTec/cV0nLMAEcssN4/64 Mar 17 18:35:02.587232 sshd[1180]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:35:02.590848 systemd-logind[1104]: New session 2 of user core. Mar 17 18:35:02.591575 systemd[1]: Started session-2.scope. Mar 17 18:35:02.648300 sshd[1180]: pam_unix(sshd:session): session closed for user core Mar 17 18:35:02.651677 systemd[1]: sshd@1-10.0.0.30:22-10.0.0.1:46386.service: Deactivated successfully. Mar 17 18:35:02.652383 systemd[1]: session-2.scope: Deactivated successfully. Mar 17 18:35:02.653009 systemd-logind[1104]: Session 2 logged out. Waiting for processes to exit. Mar 17 18:35:02.654260 systemd[1]: Started sshd@2-10.0.0.30:22-10.0.0.1:46388.service. Mar 17 18:35:02.655264 systemd-logind[1104]: Removed session 2. Mar 17 18:35:02.691581 sshd[1186]: Accepted publickey for core from 10.0.0.1 port 46388 ssh2: RSA SHA256:DYcGKLA+BUI3KXBOyjzF6/uTec/cV0nLMAEcssN4/64 Mar 17 18:35:02.692851 sshd[1186]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:35:02.696836 systemd-logind[1104]: New session 3 of user core. Mar 17 18:35:02.698032 systemd[1]: Started session-3.scope. Mar 17 18:35:02.748131 sshd[1186]: pam_unix(sshd:session): session closed for user core Mar 17 18:35:02.751026 systemd[1]: sshd@2-10.0.0.30:22-10.0.0.1:46388.service: Deactivated successfully. Mar 17 18:35:02.751571 systemd[1]: session-3.scope: Deactivated successfully. Mar 17 18:35:02.752058 systemd-logind[1104]: Session 3 logged out. Waiting for processes to exit. Mar 17 18:35:02.753137 systemd[1]: Started sshd@3-10.0.0.30:22-10.0.0.1:46404.service. Mar 17 18:35:02.753885 systemd-logind[1104]: Removed session 3. Mar 17 18:35:02.792624 sshd[1192]: Accepted publickey for core from 10.0.0.1 port 46404 ssh2: RSA SHA256:DYcGKLA+BUI3KXBOyjzF6/uTec/cV0nLMAEcssN4/64 Mar 17 18:35:02.793897 sshd[1192]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:35:02.797421 systemd-logind[1104]: New session 4 of user core. Mar 17 18:35:02.798223 systemd[1]: Started session-4.scope. Mar 17 18:35:02.851528 sshd[1192]: pam_unix(sshd:session): session closed for user core Mar 17 18:35:02.854067 systemd[1]: sshd@3-10.0.0.30:22-10.0.0.1:46404.service: Deactivated successfully. Mar 17 18:35:02.854598 systemd[1]: session-4.scope: Deactivated successfully. Mar 17 18:35:02.855052 systemd-logind[1104]: Session 4 logged out. Waiting for processes to exit. Mar 17 18:35:02.855987 systemd[1]: Started sshd@4-10.0.0.30:22-10.0.0.1:46420.service. Mar 17 18:35:02.856870 systemd-logind[1104]: Removed session 4. Mar 17 18:35:02.892853 sshd[1199]: Accepted publickey for core from 10.0.0.1 port 46420 ssh2: RSA SHA256:DYcGKLA+BUI3KXBOyjzF6/uTec/cV0nLMAEcssN4/64 Mar 17 18:35:02.894057 sshd[1199]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:35:02.897892 systemd-logind[1104]: New session 5 of user core. Mar 17 18:35:02.899082 systemd[1]: Started session-5.scope. Mar 17 18:35:02.954800 sudo[1202]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Mar 17 18:35:02.954980 sudo[1202]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:35:02.964698 dbus-daemon[1095]: \xd0\u001d\u0010\xfc\x9cU: received setenforce notice (enforcing=570733296) Mar 17 18:35:02.966584 sudo[1202]: pam_unix(sudo:session): session closed for user root Mar 17 18:35:02.968631 sshd[1199]: pam_unix(sshd:session): session closed for user core Mar 17 18:35:02.972049 systemd[1]: sshd@4-10.0.0.30:22-10.0.0.1:46420.service: Deactivated successfully. Mar 17 18:35:02.972759 systemd[1]: session-5.scope: Deactivated successfully. Mar 17 18:35:02.973363 systemd-logind[1104]: Session 5 logged out. Waiting for processes to exit. Mar 17 18:35:02.974857 systemd[1]: Started sshd@5-10.0.0.30:22-10.0.0.1:46426.service. Mar 17 18:35:02.975625 systemd-logind[1104]: Removed session 5. Mar 17 18:35:03.011973 sshd[1206]: Accepted publickey for core from 10.0.0.1 port 46426 ssh2: RSA SHA256:DYcGKLA+BUI3KXBOyjzF6/uTec/cV0nLMAEcssN4/64 Mar 17 18:35:03.013620 sshd[1206]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:35:03.017327 systemd-logind[1104]: New session 6 of user core. Mar 17 18:35:03.018434 systemd[1]: Started session-6.scope. Mar 17 18:35:03.071063 sudo[1210]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Mar 17 18:35:03.071247 sudo[1210]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:35:03.074262 sudo[1210]: pam_unix(sudo:session): session closed for user root Mar 17 18:35:03.078741 sudo[1209]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Mar 17 18:35:03.078925 sudo[1209]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:35:03.088098 systemd[1]: Stopping audit-rules.service... Mar 17 18:35:03.088000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Mar 17 18:35:03.089529 auditctl[1213]: No rules Mar 17 18:35:03.089848 systemd[1]: audit-rules.service: Deactivated successfully. Mar 17 18:35:03.090032 systemd[1]: Stopped audit-rules.service. Mar 17 18:35:03.090251 kernel: kauditd_printk_skb: 186 callbacks suppressed Mar 17 18:35:03.090299 kernel: audit: type=1305 audit(1742236503.088:164): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Mar 17 18:35:03.091805 systemd[1]: Starting audit-rules.service... Mar 17 18:35:03.088000 audit[1213]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffc74cd24c0 a2=420 a3=0 items=0 ppid=1 pid=1213 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:35:03.097817 kernel: audit: type=1300 audit(1742236503.088:164): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffc74cd24c0 a2=420 a3=0 items=0 ppid=1 pid=1213 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:35:03.097867 kernel: audit: type=1327 audit(1742236503.088:164): proctitle=2F7362696E2F617564697463746C002D44 Mar 17 18:35:03.088000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Mar 17 18:35:03.089000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:03.100962 kernel: audit: type=1131 audit(1742236503.089:165): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:03.107510 augenrules[1230]: No rules Mar 17 18:35:03.108153 systemd[1]: Finished audit-rules.service. Mar 17 18:35:03.107000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:03.109157 sudo[1209]: pam_unix(sudo:session): session closed for user root Mar 17 18:35:03.107000 audit[1209]: USER_END pid=1209 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:35:03.118712 sshd[1206]: pam_unix(sshd:session): session closed for user core Mar 17 18:35:03.121134 systemd[1]: sshd@5-10.0.0.30:22-10.0.0.1:46426.service: Deactivated successfully. Mar 17 18:35:03.121904 systemd[1]: session-6.scope: Deactivated successfully. Mar 17 18:35:03.122012 kernel: audit: type=1130 audit(1742236503.107:166): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:03.122040 kernel: audit: type=1106 audit(1742236503.107:167): pid=1209 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:35:03.107000 audit[1209]: CRED_DISP pid=1209 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:35:03.122559 systemd-logind[1104]: Session 6 logged out. Waiting for processes to exit. Mar 17 18:35:03.125262 kernel: audit: type=1104 audit(1742236503.107:168): pid=1209 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:35:03.125324 kernel: audit: type=1106 audit(1742236503.117:169): pid=1206 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:35:03.117000 audit[1206]: USER_END pid=1206 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:35:03.127205 systemd[1]: Started sshd@6-10.0.0.30:22-10.0.0.1:46428.service. Mar 17 18:35:03.127781 systemd-logind[1104]: Removed session 6. Mar 17 18:35:03.117000 audit[1206]: CRED_DISP pid=1206 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:35:03.132883 kernel: audit: type=1104 audit(1742236503.117:170): pid=1206 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:35:03.132929 kernel: audit: type=1131 audit(1742236503.117:171): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.30:22-10.0.0.1:46426 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:03.117000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.30:22-10.0.0.1:46426 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:03.125000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.30:22-10.0.0.1:46428 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:03.164000 audit[1236]: USER_ACCT pid=1236 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:35:03.165317 sshd[1236]: Accepted publickey for core from 10.0.0.1 port 46428 ssh2: RSA SHA256:DYcGKLA+BUI3KXBOyjzF6/uTec/cV0nLMAEcssN4/64 Mar 17 18:35:03.165000 audit[1236]: CRED_ACQ pid=1236 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:35:03.165000 audit[1236]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffdea088da0 a2=3 a3=0 items=0 ppid=1 pid=1236 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:35:03.165000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Mar 17 18:35:03.166328 sshd[1236]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:35:03.169815 systemd-logind[1104]: New session 7 of user core. Mar 17 18:35:03.170745 systemd[1]: Started session-7.scope. Mar 17 18:35:03.174000 audit[1236]: USER_START pid=1236 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:35:03.175000 audit[1238]: CRED_ACQ pid=1238 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:35:03.223033 sshd[1236]: pam_unix(sshd:session): session closed for user core Mar 17 18:35:03.223000 audit[1236]: USER_END pid=1236 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:35:03.224000 audit[1236]: CRED_DISP pid=1236 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:35:03.226922 systemd[1]: Started sshd@7-10.0.0.30:22-10.0.0.1:46436.service. Mar 17 18:35:03.226000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.30:22-10.0.0.1:46436 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:03.227401 systemd[1]: sshd@6-10.0.0.30:22-10.0.0.1:46428.service: Deactivated successfully. Mar 17 18:35:03.227000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.30:22-10.0.0.1:46428 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:03.228014 systemd[1]: session-7.scope: Deactivated successfully. Mar 17 18:35:03.228556 systemd-logind[1104]: Session 7 logged out. Waiting for processes to exit. Mar 17 18:35:03.229335 systemd-logind[1104]: Removed session 7. Mar 17 18:35:03.265000 audit[1243]: USER_ACCT pid=1243 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:35:03.265708 sshd[1243]: Accepted publickey for core from 10.0.0.1 port 46436 ssh2: RSA SHA256:DYcGKLA+BUI3KXBOyjzF6/uTec/cV0nLMAEcssN4/64 Mar 17 18:35:03.266000 audit[1243]: CRED_ACQ pid=1243 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:35:03.266000 audit[1243]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fffadbbc420 a2=3 a3=0 items=0 ppid=1 pid=1243 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:35:03.266000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Mar 17 18:35:03.267031 sshd[1243]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:35:03.270448 systemd-logind[1104]: New session 8 of user core. Mar 17 18:35:03.271242 systemd[1]: Started session-8.scope. Mar 17 18:35:03.274000 audit[1243]: USER_START pid=1243 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:35:03.275000 audit[1246]: CRED_ACQ pid=1246 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:35:03.324000 audit[1248]: USER_ACCT pid=1248 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:35:03.324940 sudo[1248]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl mask --now systemd-sysext ensure-sysext Mar 17 18:35:03.324000 audit[1248]: CRED_REFR pid=1248 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:35:03.325185 sudo[1248]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:35:03.326000 audit[1248]: USER_START pid=1248 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:35:03.335929 systemd[1]: Reloading. Mar 17 18:35:03.395828 /usr/lib/systemd/system-generators/torcx-generator[1269]: time="2025-03-17T18:35:03Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.7 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.7 /var/lib/torcx/store]" Mar 17 18:35:03.395864 /usr/lib/systemd/system-generators/torcx-generator[1269]: time="2025-03-17T18:35:03Z" level=info msg="torcx already run" Mar 17 18:35:03.479902 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Mar 17 18:35:03.479919 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Mar 17 18:35:03.499819 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Mar 17 18:35:03.555000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.555000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.555000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.555000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.555000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.555000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.555000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.555000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.555000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.555000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.555000 audit: BPF prog-id=34 op=LOAD Mar 17 18:35:03.555000 audit: BPF prog-id=32 op=UNLOAD Mar 17 18:35:03.556000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.556000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.556000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.556000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.556000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.556000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.556000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.556000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.556000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.556000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.556000 audit: BPF prog-id=35 op=LOAD Mar 17 18:35:03.556000 audit: BPF prog-id=28 op=UNLOAD Mar 17 18:35:03.557000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.557000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.557000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.557000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.557000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.557000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.557000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.557000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.557000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.557000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.557000 audit: BPF prog-id=36 op=LOAD Mar 17 18:35:03.557000 audit: BPF prog-id=27 op=UNLOAD Mar 17 18:35:03.557000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.557000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.557000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.557000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.557000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.557000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.557000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.557000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.557000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.557000 audit: BPF prog-id=37 op=LOAD Mar 17 18:35:03.557000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.557000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.557000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.557000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.557000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.557000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.557000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.557000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.557000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.557000 audit: BPF prog-id=38 op=LOAD Mar 17 18:35:03.557000 audit: BPF prog-id=21 op=UNLOAD Mar 17 18:35:03.557000 audit: BPF prog-id=22 op=UNLOAD Mar 17 18:35:03.558000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.558000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.558000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.558000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.558000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.558000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.558000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.558000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.558000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.558000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.558000 audit: BPF prog-id=39 op=LOAD Mar 17 18:35:03.558000 audit: BPF prog-id=18 op=UNLOAD Mar 17 18:35:03.558000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.558000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.558000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.558000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.558000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.558000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.558000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.558000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.558000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.558000 audit: BPF prog-id=40 op=LOAD Mar 17 18:35:03.558000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.558000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.559000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.559000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.559000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.559000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.559000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.559000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.559000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.559000 audit: BPF prog-id=41 op=LOAD Mar 17 18:35:03.559000 audit: BPF prog-id=19 op=UNLOAD Mar 17 18:35:03.559000 audit: BPF prog-id=20 op=UNLOAD Mar 17 18:35:03.561000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.561000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.561000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.561000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.561000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.561000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.561000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.561000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.561000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.562000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.562000 audit: BPF prog-id=42 op=LOAD Mar 17 18:35:03.562000 audit: BPF prog-id=23 op=UNLOAD Mar 17 18:35:03.563000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.563000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.563000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.563000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.563000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.563000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.563000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.563000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.563000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.563000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.563000 audit: BPF prog-id=43 op=LOAD Mar 17 18:35:03.563000 audit: BPF prog-id=29 op=UNLOAD Mar 17 18:35:03.563000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.563000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.563000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.563000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.563000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.563000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.563000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.563000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.563000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.563000 audit: BPF prog-id=44 op=LOAD Mar 17 18:35:03.563000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.563000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.563000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.563000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.563000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.563000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.563000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.563000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.563000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.563000 audit: BPF prog-id=45 op=LOAD Mar 17 18:35:03.563000 audit: BPF prog-id=30 op=UNLOAD Mar 17 18:35:03.563000 audit: BPF prog-id=31 op=UNLOAD Mar 17 18:35:03.564000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.564000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.564000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.564000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.564000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.564000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.564000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.564000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.564000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.564000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.564000 audit: BPF prog-id=46 op=LOAD Mar 17 18:35:03.565000 audit: BPF prog-id=24 op=UNLOAD Mar 17 18:35:03.565000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.565000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.565000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.565000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.565000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.565000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.565000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.565000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.565000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.565000 audit: BPF prog-id=47 op=LOAD Mar 17 18:35:03.565000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.565000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.565000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.565000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.565000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.565000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.565000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.565000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.565000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:35:03.565000 audit: BPF prog-id=48 op=LOAD Mar 17 18:35:03.565000 audit: BPF prog-id=25 op=UNLOAD Mar 17 18:35:03.565000 audit: BPF prog-id=26 op=UNLOAD Mar 17 18:35:03.576391 sudo[1248]: pam_unix(sudo:session): session closed for user root Mar 17 18:35:03.575000 audit[1248]: USER_END pid=1248 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:35:03.576000 audit[1248]: CRED_DISP pid=1248 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:35:03.581000 audit[1310]: USER_ACCT pid=1310 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:35:03.581000 audit[1310]: CRED_REFR pid=1310 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:35:03.581930 sudo[1310]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/mkdir -p /etc/flatcar/sysext /etc/flatcar/oem-sysext /usr/share/oem/sysext /etc/extensions Mar 17 18:35:03.582122 sudo[1310]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:35:03.583000 audit[1310]: USER_START pid=1310 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:35:03.585438 sudo[1310]: pam_unix(sudo:session): session closed for user root Mar 17 18:35:03.585000 audit[1310]: USER_END pid=1310 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:35:03.585000 audit[1310]: CRED_DISP pid=1310 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:35:03.589000 audit[1313]: USER_ACCT pid=1313 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:35:03.590485 sudo[1313]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/tee /usr/share/oem/oem-release Mar 17 18:35:03.590000 audit[1313]: CRED_REFR pid=1313 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:35:03.590670 sudo[1313]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:35:03.591000 audit[1313]: USER_START pid=1313 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:35:03.594220 sudo[1313]: pam_unix(sudo:session): session closed for user root Mar 17 18:35:03.593000 audit[1313]: USER_END pid=1313 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:35:03.593000 audit[1313]: CRED_DISP pid=1313 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:35:03.597000 audit[1316]: USER_ACCT pid=1316 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:35:03.598280 sudo[1316]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/tee /etc/flatcar/enabled-sysext.conf Mar 17 18:35:03.597000 audit[1316]: CRED_REFR pid=1316 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:35:03.598483 sudo[1316]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:35:03.600000 audit[1316]: USER_START pid=1316 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:35:03.602650 sudo[1316]: pam_unix(sudo:session): session closed for user root Mar 17 18:35:03.602000 audit[1316]: USER_END pid=1316 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:35:03.602000 audit[1316]: CRED_DISP pid=1316 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:35:03.607000 audit[1318]: USER_ACCT pid=1318 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:35:03.608066 sudo[1318]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/touch /usr/share/oem/sysext/active-oem-test /etc/flatcar/oem-sysext/oem-test-3510.3.7.raw /etc/flatcar/oem-sysext/oem-test-1.2.3.raw /etc/flatcar/sysext/flatcar-myext-3510.3.7.raw /etc/flatcar/sysext/flatcar-myext-1.2.3.raw Mar 17 18:35:03.607000 audit[1318]: CRED_REFR pid=1318 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:35:03.608275 sudo[1318]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:35:03.609000 audit[1318]: USER_START pid=1318 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:35:03.611242 sudo[1318]: pam_unix(sudo:session): session closed for user root Mar 17 18:35:03.610000 audit[1318]: USER_END pid=1318 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:35:03.610000 audit[1318]: CRED_DISP pid=1318 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:35:03.614000 audit[1320]: USER_ACCT pid=1320 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:35:03.615455 sudo[1320]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/ln -fs /etc/flatcar/oem-sysext/oem-test-1.2.3.raw /etc/extensions/oem-test.raw Mar 17 18:35:03.615000 audit[1320]: CRED_REFR pid=1320 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:35:03.615672 sudo[1320]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:35:03.616000 audit[1320]: USER_START pid=1320 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:35:03.618277 sudo[1320]: pam_unix(sudo:session): session closed for user root Mar 17 18:35:03.617000 audit[1320]: USER_END pid=1320 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:35:03.617000 audit[1320]: CRED_DISP pid=1320 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:35:03.622000 audit[1247]: USER_ACCT pid=1247 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:35:03.622685 sudo[1247]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/ln -fs /etc/flatcar/sysext/flatcar-myext-1.2.3.raw /etc/extensions/flatcar-myext.raw Mar 17 18:35:03.622000 audit[1247]: CRED_REFR pid=1247 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:35:03.622876 sudo[1247]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:35:03.623000 audit[1247]: USER_START pid=1247 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:35:03.625219 sudo[1247]: pam_unix(sudo:session): session closed for user root Mar 17 18:35:03.624000 audit[1247]: USER_END pid=1247 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:35:03.624000 audit[1247]: CRED_DISP pid=1247 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:35:03.626553 sshd[1243]: pam_unix(sshd:session): session closed for user core Mar 17 18:35:03.627000 audit[1243]: USER_END pid=1243 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:35:03.627000 audit[1243]: CRED_DISP pid=1243 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:35:03.629532 systemd[1]: sshd@7-10.0.0.30:22-10.0.0.1:46436.service: Deactivated successfully. Mar 17 18:35:03.629000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.30:22-10.0.0.1:46436 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:03.630106 systemd[1]: session-8.scope: Deactivated successfully. Mar 17 18:35:03.630693 systemd-logind[1104]: Session 8 logged out. Waiting for processes to exit. Mar 17 18:35:03.631766 systemd[1]: Started sshd@8-10.0.0.30:22-10.0.0.1:46448.service. Mar 17 18:35:03.631000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.30:22-10.0.0.1:46448 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:03.632521 systemd-logind[1104]: Removed session 8. Mar 17 18:35:03.669000 audit[1325]: USER_ACCT pid=1325 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:35:03.669834 sshd[1325]: Accepted publickey for core from 10.0.0.1 port 46448 ssh2: RSA SHA256:DYcGKLA+BUI3KXBOyjzF6/uTec/cV0nLMAEcssN4/64 Mar 17 18:35:03.670000 audit[1325]: CRED_ACQ pid=1325 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:35:03.670000 audit[1325]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffe343788e0 a2=3 a3=0 items=0 ppid=1 pid=1325 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:35:03.670000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Mar 17 18:35:03.670932 sshd[1325]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:35:03.674260 systemd-logind[1104]: New session 9 of user core. Mar 17 18:35:03.675041 systemd[1]: Started session-9.scope. Mar 17 18:35:03.678000 audit[1325]: USER_START pid=1325 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:35:03.679000 audit[1327]: CRED_ACQ pid=1327 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:35:03.727000 audit[1329]: USER_ACCT pid=1329 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:35:03.727817 sudo[1329]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl stop sshd.socket Mar 17 18:35:03.727000 audit[1329]: CRED_REFR pid=1329 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:35:03.727993 sudo[1329]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:35:03.728000 audit[1329]: USER_START pid=1329 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:35:03.734594 systemd[1]: sshd.socket: Deactivated successfully. Mar 17 18:35:03.734879 systemd[1]: Closed sshd.socket. Mar 17 18:35:03.735000 audit[1329]: USER_END pid=1329 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:35:03.735000 audit[1329]: CRED_DISP pid=1329 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:35:03.735776 sudo[1329]: pam_unix(sudo:session): session closed for user root -- Reboot -- Mar 17 18:35:08.921918 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=249ccd113f901380672c0d31e18f792e8e0344094c0e39eedc449f039418b31a Mar 17 18:35:08.921928 kernel: BIOS-provided physical RAM map: Mar 17 18:35:08.921934 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Mar 17 18:35:08.921939 kernel: BIOS-e820: [mem 0x0000000000100000-0x00000000007fffff] usable Mar 17 18:35:08.921945 kernel: BIOS-e820: [mem 0x0000000000800000-0x0000000000807fff] ACPI NVS Mar 17 18:35:08.921951 kernel: BIOS-e820: [mem 0x0000000000808000-0x000000000080afff] usable Mar 17 18:35:08.921957 kernel: BIOS-e820: [mem 0x000000000080b000-0x000000000080bfff] ACPI NVS Mar 17 18:35:08.921963 kernel: BIOS-e820: [mem 0x000000000080c000-0x000000000080ffff] usable Mar 17 18:35:08.921969 kernel: BIOS-e820: [mem 0x0000000000810000-0x00000000008fffff] ACPI NVS Mar 17 18:35:08.921975 kernel: BIOS-e820: [mem 0x0000000000900000-0x000000009c8eefff] usable Mar 17 18:35:08.921981 kernel: BIOS-e820: [mem 0x000000009c8ef000-0x000000009cb6efff] reserved Mar 17 18:35:08.921986 kernel: BIOS-e820: [mem 0x000000009cb6f000-0x000000009cb7efff] ACPI data Mar 17 18:35:08.921992 kernel: BIOS-e820: [mem 0x000000009cb7f000-0x000000009cbfefff] ACPI NVS Mar 17 18:35:08.921999 kernel: BIOS-e820: [mem 0x000000009cbff000-0x000000009cf3ffff] usable Mar 17 18:35:08.922007 kernel: BIOS-e820: [mem 0x000000009cf40000-0x000000009cf5ffff] reserved Mar 17 18:35:08.922013 kernel: BIOS-e820: [mem 0x000000009cf60000-0x000000009cffffff] ACPI NVS Mar 17 18:35:08.922018 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Mar 17 18:35:08.922024 kernel: NX (Execute Disable) protection: active Mar 17 18:35:08.922030 kernel: e820: update [mem 0x9b484018-0x9b48dc57] usable ==> usable Mar 17 18:35:08.922036 kernel: e820: update [mem 0x9b484018-0x9b48dc57] usable ==> usable Mar 17 18:35:08.922042 kernel: e820: update [mem 0x9b447018-0x9b483e57] usable ==> usable Mar 17 18:35:08.922048 kernel: e820: update [mem 0x9b447018-0x9b483e57] usable ==> usable Mar 17 18:35:08.922054 kernel: extended physical RAM map: Mar 17 18:35:08.922060 kernel: reserve setup_data: [mem 0x0000000000000000-0x000000000009ffff] usable Mar 17 18:35:08.922067 kernel: reserve setup_data: [mem 0x0000000000100000-0x00000000007fffff] usable Mar 17 18:35:08.922073 kernel: reserve setup_data: [mem 0x0000000000800000-0x0000000000807fff] ACPI NVS Mar 17 18:35:08.922079 kernel: reserve setup_data: [mem 0x0000000000808000-0x000000000080afff] usable Mar 17 18:35:08.922085 kernel: reserve setup_data: [mem 0x000000000080b000-0x000000000080bfff] ACPI NVS Mar 17 18:35:08.922091 kernel: reserve setup_data: [mem 0x000000000080c000-0x000000000080ffff] usable Mar 17 18:35:08.922100 kernel: reserve setup_data: [mem 0x0000000000810000-0x00000000008fffff] ACPI NVS Mar 17 18:35:08.922106 kernel: reserve setup_data: [mem 0x0000000000900000-0x000000009b447017] usable Mar 17 18:35:08.922112 kernel: reserve setup_data: [mem 0x000000009b447018-0x000000009b483e57] usable Mar 17 18:35:08.922117 kernel: reserve setup_data: [mem 0x000000009b483e58-0x000000009b484017] usable Mar 17 18:35:08.922123 kernel: reserve setup_data: [mem 0x000000009b484018-0x000000009b48dc57] usable Mar 17 18:35:08.922129 kernel: reserve setup_data: [mem 0x000000009b48dc58-0x000000009c8eefff] usable Mar 17 18:35:08.922136 kernel: reserve setup_data: [mem 0x000000009c8ef000-0x000000009cb6efff] reserved Mar 17 18:35:08.922142 kernel: reserve setup_data: [mem 0x000000009cb6f000-0x000000009cb7efff] ACPI data Mar 17 18:35:08.922148 kernel: reserve setup_data: [mem 0x000000009cb7f000-0x000000009cbfefff] ACPI NVS Mar 17 18:35:08.922154 kernel: reserve setup_data: [mem 0x000000009cbff000-0x000000009cf3ffff] usable Mar 17 18:35:08.922163 kernel: reserve setup_data: [mem 0x000000009cf40000-0x000000009cf5ffff] reserved Mar 17 18:35:08.922170 kernel: reserve setup_data: [mem 0x000000009cf60000-0x000000009cffffff] ACPI NVS Mar 17 18:35:08.922176 kernel: reserve setup_data: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Mar 17 18:35:08.922183 kernel: efi: EFI v2.70 by EDK II Mar 17 18:35:08.922190 kernel: efi: SMBIOS=0x9c9ab000 ACPI=0x9cb7e000 ACPI 2.0=0x9cb7e014 MEMATTR=0x9b698198 RNG=0x9cb73018 Mar 17 18:35:08.922196 kernel: random: crng init done Mar 17 18:35:08.922203 kernel: SMBIOS 2.8 present. Mar 17 18:35:08.922209 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 0.0.0 02/06/2015 Mar 17 18:35:08.922215 kernel: Hypervisor detected: KVM Mar 17 18:35:08.922222 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Mar 17 18:35:08.922228 kernel: kvm-clock: cpu 0, msr 1a19a001, primary cpu clock Mar 17 18:35:08.922235 kernel: kvm-clock: using sched offset of 30406282033 cycles Mar 17 18:35:08.922245 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Mar 17 18:35:08.922252 kernel: tsc: Detected 2794.748 MHz processor Mar 17 18:35:08.922259 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Mar 17 18:35:08.922265 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Mar 17 18:35:08.922272 kernel: last_pfn = 0x9cf40 max_arch_pfn = 0x400000000 Mar 17 18:35:08.922279 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Mar 17 18:35:08.922285 kernel: Using GB pages for direct mapping Mar 17 18:35:08.922292 kernel: Secure boot disabled Mar 17 18:35:08.922299 kernel: ACPI: Early table checksum verification disabled Mar 17 18:35:08.922307 kernel: ACPI: RSDP 0x000000009CB7E014 000024 (v02 BOCHS ) Mar 17 18:35:08.922314 kernel: ACPI: XSDT 0x000000009CB7D0E8 000054 (v01 BOCHS BXPC 00000001 01000013) Mar 17 18:35:08.922320 kernel: ACPI: FACP 0x000000009CB79000 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:35:08.922327 kernel: ACPI: DSDT 0x000000009CB7A000 0021A8 (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:35:08.922334 kernel: ACPI: FACS 0x000000009CBDD000 000040 Mar 17 18:35:08.922340 kernel: ACPI: APIC 0x000000009CB78000 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:35:08.922347 kernel: ACPI: HPET 0x000000009CB77000 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:35:08.922353 kernel: ACPI: MCFG 0x000000009CB76000 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:35:08.922360 kernel: ACPI: WAET 0x000000009CB75000 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:35:08.922368 kernel: ACPI: BGRT 0x000000009CB74000 000038 (v01 INTEL EDK2 00000002 01000013) Mar 17 18:35:08.922375 kernel: ACPI: Reserving FACP table memory at [mem 0x9cb79000-0x9cb790f3] Mar 17 18:35:08.922381 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cb7a000-0x9cb7c1a7] Mar 17 18:35:08.922388 kernel: ACPI: Reserving FACS table memory at [mem 0x9cbdd000-0x9cbdd03f] Mar 17 18:35:08.922394 kernel: ACPI: Reserving APIC table memory at [mem 0x9cb78000-0x9cb7808f] Mar 17 18:35:08.922401 kernel: ACPI: Reserving HPET table memory at [mem 0x9cb77000-0x9cb77037] Mar 17 18:35:08.922421 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cb76000-0x9cb7603b] Mar 17 18:35:08.922433 kernel: ACPI: Reserving WAET table memory at [mem 0x9cb75000-0x9cb75027] Mar 17 18:35:08.922440 kernel: ACPI: Reserving BGRT table memory at [mem 0x9cb74000-0x9cb74037] Mar 17 18:35:08.922448 kernel: No NUMA configuration found Mar 17 18:35:08.922455 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cf3ffff] Mar 17 18:35:08.922461 kernel: NODE_DATA(0) allocated [mem 0x9cea6000-0x9ceabfff] Mar 17 18:35:08.922468 kernel: Zone ranges: Mar 17 18:35:08.922475 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Mar 17 18:35:08.922481 kernel: DMA32 [mem 0x0000000001000000-0x000000009cf3ffff] Mar 17 18:35:08.922488 kernel: Normal empty Mar 17 18:35:08.922494 kernel: Movable zone start for each node Mar 17 18:35:08.922501 kernel: Early memory node ranges Mar 17 18:35:08.922511 kernel: node 0: [mem 0x0000000000001000-0x000000000009ffff] Mar 17 18:35:08.922518 kernel: node 0: [mem 0x0000000000100000-0x00000000007fffff] Mar 17 18:35:08.922524 kernel: node 0: [mem 0x0000000000808000-0x000000000080afff] Mar 17 18:35:08.922531 kernel: node 0: [mem 0x000000000080c000-0x000000000080ffff] Mar 17 18:35:08.922538 kernel: node 0: [mem 0x0000000000900000-0x000000009c8eefff] Mar 17 18:35:08.922544 kernel: node 0: [mem 0x000000009cbff000-0x000000009cf3ffff] Mar 17 18:35:08.922551 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cf3ffff] Mar 17 18:35:08.922557 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Mar 17 18:35:08.922563 kernel: On node 0, zone DMA: 96 pages in unavailable ranges Mar 17 18:35:08.922570 kernel: On node 0, zone DMA: 8 pages in unavailable ranges Mar 17 18:35:08.922578 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Mar 17 18:35:08.922584 kernel: On node 0, zone DMA: 240 pages in unavailable ranges Mar 17 18:35:08.922591 kernel: On node 0, zone DMA32: 784 pages in unavailable ranges Mar 17 18:35:08.922597 kernel: On node 0, zone DMA32: 12480 pages in unavailable ranges Mar 17 18:35:08.922604 kernel: ACPI: PM-Timer IO Port: 0x608 Mar 17 18:35:08.922610 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Mar 17 18:35:08.922617 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Mar 17 18:35:08.922623 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Mar 17 18:35:08.922630 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Mar 17 18:35:08.922638 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Mar 17 18:35:08.922644 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Mar 17 18:35:08.922651 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Mar 17 18:35:08.922657 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Mar 17 18:35:08.922666 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Mar 17 18:35:08.922673 kernel: TSC deadline timer available Mar 17 18:35:08.922679 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Mar 17 18:35:08.922686 kernel: kvm-guest: KVM setup pv remote TLB flush Mar 17 18:35:08.922692 kernel: kvm-guest: setup PV sched yield Mar 17 18:35:08.922700 kernel: [mem 0xc0000000-0xffffffff] available for PCI devices Mar 17 18:35:08.922707 kernel: Booting paravirtualized kernel on KVM Mar 17 18:35:08.922719 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Mar 17 18:35:08.922734 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Mar 17 18:35:08.922743 kernel: percpu: Embedded 56 pages/cpu s188696 r8192 d32488 u524288 Mar 17 18:35:08.922752 kernel: pcpu-alloc: s188696 r8192 d32488 u524288 alloc=1*2097152 Mar 17 18:35:08.922761 kernel: pcpu-alloc: [0] 0 1 2 3 Mar 17 18:35:08.922772 kernel: kvm-guest: setup async PF for cpu 0 Mar 17 18:35:08.922781 kernel: kvm-guest: stealtime: cpu 0, msr 9ba1c0c0 Mar 17 18:35:08.922789 kernel: kvm-guest: PV spinlocks enabled Mar 17 18:35:08.922798 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Mar 17 18:35:08.922807 kernel: Built 1 zonelists, mobility grouping on. Total pages: 629759 Mar 17 18:35:08.922819 kernel: Policy zone: DMA32 Mar 17 18:35:08.922829 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=249ccd113f901380672c0d31e18f792e8e0344094c0e39eedc449f039418b31a Mar 17 18:35:08.922837 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Mar 17 18:35:08.922844 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Mar 17 18:35:08.922852 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Mar 17 18:35:08.922859 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Mar 17 18:35:08.922879 kernel: Memory: 2403596K/2567000K available (12294K kernel code, 2278K rwdata, 13724K rodata, 47472K init, 4108K bss, 163144K reserved, 0K cma-reserved) Mar 17 18:35:08.922887 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Mar 17 18:35:08.922894 kernel: ftrace: allocating 34580 entries in 136 pages Mar 17 18:35:08.922900 kernel: ftrace: allocated 136 pages with 2 groups Mar 17 18:35:08.922907 kernel: rcu: Hierarchical RCU implementation. Mar 17 18:35:08.922915 kernel: rcu: RCU event tracing is enabled. Mar 17 18:35:08.922922 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Mar 17 18:35:08.922931 kernel: Rude variant of Tasks RCU enabled. Mar 17 18:35:08.922938 kernel: Tracing variant of Tasks RCU enabled. Mar 17 18:35:08.922945 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Mar 17 18:35:08.922952 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Mar 17 18:35:08.922959 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Mar 17 18:35:08.922966 kernel: Console: colour dummy device 80x25 Mar 17 18:35:08.922973 kernel: printk: console [ttyS0] enabled Mar 17 18:35:08.922979 kernel: ACPI: Core revision 20210730 Mar 17 18:35:08.922986 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Mar 17 18:35:08.922994 kernel: APIC: Switch to symmetric I/O mode setup Mar 17 18:35:08.923001 kernel: x2apic enabled Mar 17 18:35:08.923008 kernel: Switched APIC routing to physical x2apic. Mar 17 18:35:08.923015 kernel: kvm-guest: setup PV IPIs Mar 17 18:35:08.923022 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Mar 17 18:35:08.923029 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Mar 17 18:35:08.923036 kernel: Calibrating delay loop (skipped) preset value.. 5589.49 BogoMIPS (lpj=2794748) Mar 17 18:35:08.923059 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Mar 17 18:35:08.923078 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Mar 17 18:35:08.923091 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Mar 17 18:35:08.923098 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Mar 17 18:35:08.923105 kernel: Spectre V2 : Mitigation: Retpolines Mar 17 18:35:08.923112 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Mar 17 18:35:08.923134 kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Mar 17 18:35:08.923144 kernel: Spectre V2 : Enabling Speculation Barrier for firmware calls Mar 17 18:35:08.923151 kernel: RETBleed: Mitigation: untrained return thunk Mar 17 18:35:08.923158 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Mar 17 18:35:08.923168 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Mar 17 18:35:08.923177 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Mar 17 18:35:08.923186 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Mar 17 18:35:08.923193 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Mar 17 18:35:08.923200 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Mar 17 18:35:08.923207 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Mar 17 18:35:08.923214 kernel: Freeing SMP alternatives memory: 32K Mar 17 18:35:08.923221 kernel: pid_max: default: 32768 minimum: 301 Mar 17 18:35:08.923228 kernel: LSM: Security Framework initializing Mar 17 18:35:08.923242 kernel: SELinux: Initializing. Mar 17 18:35:08.923257 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Mar 17 18:35:08.923271 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Mar 17 18:35:08.923283 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Mar 17 18:35:08.923298 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Mar 17 18:35:08.923310 kernel: ... version: 0 Mar 17 18:35:08.923317 kernel: ... bit width: 48 Mar 17 18:35:08.923324 kernel: ... generic registers: 6 Mar 17 18:35:08.923331 kernel: ... value mask: 0000ffffffffffff Mar 17 18:35:08.923338 kernel: ... max period: 00007fffffffffff Mar 17 18:35:08.923346 kernel: ... fixed-purpose events: 0 Mar 17 18:35:08.923352 kernel: ... event mask: 000000000000003f Mar 17 18:35:08.923359 kernel: signal: max sigframe size: 1776 Mar 17 18:35:08.923366 kernel: rcu: Hierarchical SRCU implementation. Mar 17 18:35:08.923373 kernel: smp: Bringing up secondary CPUs ... Mar 17 18:35:08.923380 kernel: x86: Booting SMP configuration: Mar 17 18:35:08.923387 kernel: .... node #0, CPUs: #1 Mar 17 18:35:08.923394 kernel: kvm-clock: cpu 1, msr 1a19a041, secondary cpu clock Mar 17 18:35:08.923400 kernel: kvm-guest: setup async PF for cpu 1 Mar 17 18:35:08.923408 kernel: kvm-guest: stealtime: cpu 1, msr 9ba9c0c0 Mar 17 18:35:08.923415 kernel: #2 Mar 17 18:35:08.923423 kernel: kvm-clock: cpu 2, msr 1a19a081, secondary cpu clock Mar 17 18:35:08.923429 kernel: kvm-guest: setup async PF for cpu 2 Mar 17 18:35:08.923436 kernel: kvm-guest: stealtime: cpu 2, msr 9bb1c0c0 Mar 17 18:35:08.923443 kernel: #3 Mar 17 18:35:08.923450 kernel: kvm-clock: cpu 3, msr 1a19a0c1, secondary cpu clock Mar 17 18:35:08.923457 kernel: kvm-guest: setup async PF for cpu 3 Mar 17 18:35:08.923463 kernel: kvm-guest: stealtime: cpu 3, msr 9bb9c0c0 Mar 17 18:35:08.923470 kernel: smp: Brought up 1 node, 4 CPUs Mar 17 18:35:08.923482 kernel: smpboot: Max logical packages: 1 Mar 17 18:35:08.923490 kernel: smpboot: Total of 4 processors activated (22357.98 BogoMIPS) Mar 17 18:35:08.923496 kernel: devtmpfs: initialized Mar 17 18:35:08.923503 kernel: x86/mm: Memory block size: 128MB Mar 17 18:35:08.923510 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x00800000-0x00807fff] (32768 bytes) Mar 17 18:35:08.923517 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x0080b000-0x0080bfff] (4096 bytes) Mar 17 18:35:08.923524 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x00810000-0x008fffff] (983040 bytes) Mar 17 18:35:08.923531 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x9cb7f000-0x9cbfefff] (524288 bytes) Mar 17 18:35:08.923538 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x9cf60000-0x9cffffff] (655360 bytes) Mar 17 18:35:08.923547 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Mar 17 18:35:08.923554 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Mar 17 18:35:08.923561 kernel: pinctrl core: initialized pinctrl subsystem Mar 17 18:35:08.923568 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Mar 17 18:35:08.923575 kernel: audit: initializing netlink subsys (disabled) Mar 17 18:35:08.923582 kernel: audit: type=2000 audit(1742236508.776:1): state=initialized audit_enabled=0 res=1 Mar 17 18:35:08.923589 kernel: thermal_sys: Registered thermal governor 'step_wise' Mar 17 18:35:08.923596 kernel: thermal_sys: Registered thermal governor 'user_space' Mar 17 18:35:08.923603 kernel: cpuidle: using governor menu Mar 17 18:35:08.923611 kernel: ACPI: bus type PCI registered Mar 17 18:35:08.923618 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Mar 17 18:35:08.923625 kernel: dca service started, version 1.12.1 Mar 17 18:35:08.923632 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) Mar 17 18:35:08.923639 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 Mar 17 18:35:08.923645 kernel: PCI: Using configuration type 1 for base access Mar 17 18:35:08.923652 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Mar 17 18:35:08.923659 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Mar 17 18:35:08.923666 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Mar 17 18:35:08.923675 kernel: ACPI: Added _OSI(Module Device) Mar 17 18:35:08.923681 kernel: ACPI: Added _OSI(Processor Device) Mar 17 18:35:08.923688 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Mar 17 18:35:08.923695 kernel: ACPI: Added _OSI(Processor Aggregator Device) Mar 17 18:35:08.923702 kernel: ACPI: Added _OSI(Linux-Dell-Video) Mar 17 18:35:08.923709 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Mar 17 18:35:08.923716 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Mar 17 18:35:08.923723 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Mar 17 18:35:08.923738 kernel: ACPI: Interpreter enabled Mar 17 18:35:08.923748 kernel: ACPI: PM: (supports S0 S3 S5) Mar 17 18:35:08.923757 kernel: ACPI: Using IOAPIC for interrupt routing Mar 17 18:35:08.923766 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Mar 17 18:35:08.923775 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Mar 17 18:35:08.923784 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Mar 17 18:35:08.923955 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Mar 17 18:35:08.924033 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Mar 17 18:35:08.924107 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Mar 17 18:35:08.924116 kernel: PCI host bridge to bus 0000:00 Mar 17 18:35:08.924202 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Mar 17 18:35:08.924267 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Mar 17 18:35:08.924357 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Mar 17 18:35:08.924422 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] Mar 17 18:35:08.924484 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Mar 17 18:35:08.924555 kernel: pci_bus 0000:00: root bus resource [mem 0x800000000-0xfffffffff window] Mar 17 18:35:08.924621 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Mar 17 18:35:08.924718 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 Mar 17 18:35:08.924813 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 Mar 17 18:35:08.924903 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xc0000000-0xc0ffffff pref] Mar 17 18:35:08.924977 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xc1044000-0xc1044fff] Mar 17 18:35:08.925048 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xffff0000-0xffffffff pref] Mar 17 18:35:08.925128 kernel: pci 0000:00:01.0: BAR 0: assigned to efifb Mar 17 18:35:08.925201 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Mar 17 18:35:08.925298 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 Mar 17 18:35:08.925371 kernel: pci 0000:00:02.0: reg 0x10: [io 0x6100-0x611f] Mar 17 18:35:08.925443 kernel: pci 0000:00:02.0: reg 0x14: [mem 0xc1043000-0xc1043fff] Mar 17 18:35:08.925515 kernel: pci 0000:00:02.0: reg 0x20: [mem 0x800000000-0x800003fff 64bit pref] Mar 17 18:35:08.925600 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 Mar 17 18:35:08.925678 kernel: pci 0000:00:03.0: reg 0x10: [io 0x6000-0x607f] Mar 17 18:35:08.925759 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xc1042000-0xc1042fff] Mar 17 18:35:08.925832 kernel: pci 0000:00:03.0: reg 0x20: [mem 0x800004000-0x800007fff 64bit pref] Mar 17 18:35:08.925931 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 Mar 17 18:35:08.926005 kernel: pci 0000:00:04.0: reg 0x10: [io 0x60e0-0x60ff] Mar 17 18:35:08.926082 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xc1041000-0xc1041fff] Mar 17 18:35:08.926158 kernel: pci 0000:00:04.0: reg 0x20: [mem 0x800008000-0x80000bfff 64bit pref] Mar 17 18:35:08.926228 kernel: pci 0000:00:04.0: reg 0x30: [mem 0xfffc0000-0xffffffff pref] Mar 17 18:35:08.926314 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 Mar 17 18:35:08.926387 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Mar 17 18:35:08.926471 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 Mar 17 18:35:08.926543 kernel: pci 0000:00:1f.2: reg 0x20: [io 0x60c0-0x60df] Mar 17 18:35:08.926614 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xc1040000-0xc1040fff] Mar 17 18:35:08.926702 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 Mar 17 18:35:08.926782 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x6080-0x60bf] Mar 17 18:35:08.926792 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Mar 17 18:35:08.926799 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Mar 17 18:35:08.926806 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Mar 17 18:35:08.926813 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Mar 17 18:35:08.926820 kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 10 Mar 17 18:35:08.926827 kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 10 Mar 17 18:35:08.926837 kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 11 Mar 17 18:35:08.926843 kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 11 Mar 17 18:35:08.926850 kernel: ACPI: PCI: Interrupt link GSIA configured for IRQ 16 Mar 17 18:35:08.926857 kernel: ACPI: PCI: Interrupt link GSIB configured for IRQ 17 Mar 17 18:35:08.926876 kernel: ACPI: PCI: Interrupt link GSIC configured for IRQ 18 Mar 17 18:35:08.926882 kernel: ACPI: PCI: Interrupt link GSID configured for IRQ 19 Mar 17 18:35:08.926889 kernel: ACPI: PCI: Interrupt link GSIE configured for IRQ 20 Mar 17 18:35:08.926896 kernel: ACPI: PCI: Interrupt link GSIF configured for IRQ 21 Mar 17 18:35:08.926903 kernel: ACPI: PCI: Interrupt link GSIG configured for IRQ 22 Mar 17 18:35:08.926912 kernel: ACPI: PCI: Interrupt link GSIH configured for IRQ 23 Mar 17 18:35:08.926919 kernel: iommu: Default domain type: Translated Mar 17 18:35:08.926926 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Mar 17 18:35:08.927001 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Mar 17 18:35:08.927073 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Mar 17 18:35:08.927149 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Mar 17 18:35:08.927158 kernel: vgaarb: loaded Mar 17 18:35:08.927165 kernel: pps_core: LinuxPPS API ver. 1 registered Mar 17 18:35:08.927173 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Mar 17 18:35:08.927182 kernel: PTP clock support registered Mar 17 18:35:08.927189 kernel: Registered efivars operations Mar 17 18:35:08.927196 kernel: PCI: Using ACPI for IRQ routing Mar 17 18:35:08.927204 kernel: PCI: pci_cache_line_size set to 64 bytes Mar 17 18:35:08.927210 kernel: e820: reserve RAM buffer [mem 0x0080b000-0x008fffff] Mar 17 18:35:08.927217 kernel: e820: reserve RAM buffer [mem 0x00810000-0x008fffff] Mar 17 18:35:08.927224 kernel: e820: reserve RAM buffer [mem 0x9b447018-0x9bffffff] Mar 17 18:35:08.927231 kernel: e820: reserve RAM buffer [mem 0x9b484018-0x9bffffff] Mar 17 18:35:08.927238 kernel: e820: reserve RAM buffer [mem 0x9c8ef000-0x9fffffff] Mar 17 18:35:08.927246 kernel: e820: reserve RAM buffer [mem 0x9cf40000-0x9fffffff] Mar 17 18:35:08.927253 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Mar 17 18:35:08.927260 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Mar 17 18:35:08.927266 kernel: clocksource: Switched to clocksource kvm-clock Mar 17 18:35:08.927273 kernel: VFS: Disk quotas dquot_6.6.0 Mar 17 18:35:08.927280 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Mar 17 18:35:08.927287 kernel: pnp: PnP ACPI init Mar 17 18:35:08.927374 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved Mar 17 18:35:08.927387 kernel: pnp: PnP ACPI: found 6 devices Mar 17 18:35:08.927394 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Mar 17 18:35:08.927401 kernel: NET: Registered PF_INET protocol family Mar 17 18:35:08.927408 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Mar 17 18:35:08.927415 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Mar 17 18:35:08.927422 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Mar 17 18:35:08.927429 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Mar 17 18:35:08.927436 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Mar 17 18:35:08.927444 kernel: TCP: Hash tables configured (established 32768 bind 32768) Mar 17 18:35:08.927451 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Mar 17 18:35:08.927458 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Mar 17 18:35:08.927465 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Mar 17 18:35:08.927472 kernel: NET: Registered PF_XDP protocol family Mar 17 18:35:08.927545 kernel: pci 0000:00:04.0: can't claim BAR 6 [mem 0xfffc0000-0xffffffff pref]: no compatible bridge window Mar 17 18:35:08.927617 kernel: pci 0000:00:04.0: BAR 6: assigned [mem 0x9d000000-0x9d03ffff pref] Mar 17 18:35:08.927682 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Mar 17 18:35:08.927758 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Mar 17 18:35:08.927823 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Mar 17 18:35:08.927933 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] Mar 17 18:35:08.927999 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Mar 17 18:35:08.928062 kernel: pci_bus 0000:00: resource 9 [mem 0x800000000-0xfffffffff window] Mar 17 18:35:08.928071 kernel: PCI: CLS 0 bytes, default 64 Mar 17 18:35:08.928078 kernel: Initialise system trusted keyrings Mar 17 18:35:08.928085 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Mar 17 18:35:08.928092 kernel: Key type asymmetric registered Mar 17 18:35:08.928103 kernel: Asymmetric key parser 'x509' registered Mar 17 18:35:08.928110 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Mar 17 18:35:08.928127 kernel: io scheduler mq-deadline registered Mar 17 18:35:08.928136 kernel: io scheduler kyber registered Mar 17 18:35:08.928143 kernel: io scheduler bfq registered Mar 17 18:35:08.928150 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Mar 17 18:35:08.928158 kernel: ACPI: \_SB_.GSIG: Enabled at IRQ 22 Mar 17 18:35:08.928165 kernel: ACPI: \_SB_.GSIH: Enabled at IRQ 23 Mar 17 18:35:08.928172 kernel: ACPI: \_SB_.GSIE: Enabled at IRQ 20 Mar 17 18:35:08.928181 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Mar 17 18:35:08.928188 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Mar 17 18:35:08.928195 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Mar 17 18:35:08.928203 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Mar 17 18:35:08.928210 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Mar 17 18:35:08.928302 kernel: rtc_cmos 00:04: RTC can wake from S4 Mar 17 18:35:08.928313 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Mar 17 18:35:08.928378 kernel: rtc_cmos 00:04: registered as rtc0 Mar 17 18:35:08.928446 kernel: rtc_cmos 00:04: setting system clock to 2025-03-17T18:35:08 UTC (1742236508) Mar 17 18:35:08.928513 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Mar 17 18:35:08.928522 kernel: efifb: probing for efifb Mar 17 18:35:08.928530 kernel: efifb: framebuffer at 0xc0000000, using 4000k, total 4000k Mar 17 18:35:08.928537 kernel: efifb: mode is 1280x800x32, linelength=5120, pages=1 Mar 17 18:35:08.928544 kernel: efifb: scrolling: redraw Mar 17 18:35:08.928553 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Mar 17 18:35:08.928561 kernel: Console: switching to colour frame buffer device 160x50 Mar 17 18:35:08.928569 kernel: fb0: EFI VGA frame buffer device Mar 17 18:35:08.928580 kernel: pstore: Registered efi as persistent store backend Mar 17 18:35:08.928587 kernel: NET: Registered PF_INET6 protocol family Mar 17 18:35:08.928595 kernel: Segment Routing with IPv6 Mar 17 18:35:08.928603 kernel: In-situ OAM (IOAM) with IPv6 Mar 17 18:35:08.928610 kernel: NET: Registered PF_PACKET protocol family Mar 17 18:35:08.928618 kernel: Key type dns_resolver registered Mar 17 18:35:08.928626 kernel: IPI shorthand broadcast: enabled Mar 17 18:35:08.928633 kernel: sched_clock: Marking stable (469281839, 133084061)->(666346077, -63980177) Mar 17 18:35:08.928641 kernel: registered taskstats version 1 Mar 17 18:35:08.928648 kernel: Loading compiled-in X.509 certificates Mar 17 18:35:08.928655 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.179-flatcar: d5b956bbabb2d386c0246a969032c0de9eaa8220' Mar 17 18:35:08.928662 kernel: Key type .fscrypt registered Mar 17 18:35:08.928671 kernel: Key type fscrypt-provisioning registered Mar 17 18:35:08.928678 kernel: pstore: Using crash dump compression: deflate Mar 17 18:35:08.928686 kernel: ima: No TPM chip found, activating TPM-bypass! Mar 17 18:35:08.928693 kernel: ima: Allocated hash algorithm: sha1 Mar 17 18:35:08.928701 kernel: ima: No architecture policies found Mar 17 18:35:08.928708 kernel: clk: Disabling unused clocks Mar 17 18:35:08.928715 kernel: Freeing unused kernel image (initmem) memory: 47472K Mar 17 18:35:08.928722 kernel: Write protecting the kernel read-only data: 28672k Mar 17 18:35:08.928737 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Mar 17 18:35:08.928744 kernel: Freeing unused kernel image (rodata/data gap) memory: 612K Mar 17 18:35:08.928752 kernel: Run /init as init process Mar 17 18:35:08.928760 kernel: with arguments: Mar 17 18:35:08.928767 kernel: /init Mar 17 18:35:08.928775 kernel: with environment: Mar 17 18:35:08.928782 kernel: HOME=/ Mar 17 18:35:08.928789 kernel: TERM=linux Mar 17 18:35:08.928796 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Mar 17 18:35:08.928805 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Mar 17 18:35:08.928814 systemd[1]: Detected virtualization kvm. Mar 17 18:35:08.928824 systemd[1]: Detected architecture x86-64. Mar 17 18:35:08.928831 systemd[1]: Running in initrd. Mar 17 18:35:08.928839 systemd[1]: No hostname configured, using default hostname. Mar 17 18:35:08.928846 systemd[1]: Hostname set to . Mar 17 18:35:08.928854 systemd[1]: Initializing machine ID from VM UUID. Mar 17 18:35:08.928873 systemd[1]: Queued start job for default target initrd.target. Mar 17 18:35:08.928881 systemd[1]: Started systemd-ask-password-console.path. Mar 17 18:35:08.928889 systemd[1]: Reached target cryptsetup.target. Mar 17 18:35:08.928896 systemd[1]: Reached target ignition-diskful-subsequent.target. Mar 17 18:35:08.928906 systemd[1]: Reached target paths.target. Mar 17 18:35:08.928913 systemd[1]: Reached target slices.target. Mar 17 18:35:08.928921 systemd[1]: Reached target swap.target. Mar 17 18:35:08.928929 systemd[1]: Reached target timers.target. Mar 17 18:35:08.928937 systemd[1]: Listening on iscsid.socket. Mar 17 18:35:08.928944 systemd[1]: Listening on iscsiuio.socket. Mar 17 18:35:08.928952 systemd[1]: Listening on systemd-journald-audit.socket. Mar 17 18:35:08.928970 systemd[1]: Listening on systemd-journald-dev-log.socket. Mar 17 18:35:08.928989 systemd[1]: Listening on systemd-journald.socket. Mar 17 18:35:08.928997 systemd[1]: Listening on systemd-udevd-control.socket. Mar 17 18:35:08.929005 systemd[1]: Listening on systemd-udevd-kernel.socket. Mar 17 18:35:08.929013 systemd[1]: Reached target sockets.target. Mar 17 18:35:08.929021 systemd[1]: Starting iscsiuio.service... Mar 17 18:35:08.929028 systemd[1]: Starting kmod-static-nodes.service... Mar 17 18:35:08.929036 systemd[1]: Starting systemd-fsck-usr.service... Mar 17 18:35:08.929044 systemd[1]: Starting systemd-journald.service... Mar 17 18:35:08.929054 systemd[1]: Starting systemd-modules-load.service... Mar 17 18:35:08.929061 systemd[1]: Starting systemd-vconsole-setup.service... Mar 17 18:35:08.929069 systemd[1]: Started iscsiuio.service. Mar 17 18:35:08.929076 systemd[1]: Finished kmod-static-nodes.service. Mar 17 18:35:08.929084 systemd[1]: Finished systemd-fsck-usr.service. Mar 17 18:35:08.929092 systemd[1]: Finished systemd-vconsole-setup.service. Mar 17 18:35:08.929100 systemd[1]: Starting dracut-cmdline-ask.service... Mar 17 18:35:08.929107 kernel: SCSI subsystem initialized Mar 17 18:35:08.929118 systemd-journald[192]: Journal started Mar 17 18:35:08.929159 systemd-journald[192]: Runtime Journal (/run/log/journal/2b3e8efd76dc4f2e90543da2390a5596) is 6.0M, max 48.4M, 42.4M free. Mar 17 18:35:08.918527 systemd-modules-load[195]: Inserted module 'overlay' Mar 17 18:35:08.934558 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Mar 17 18:35:08.934583 kernel: Loading iSCSI transport class v2.0-870. Mar 17 18:35:08.936074 systemd[1]: Started systemd-journald.service. Mar 17 18:35:08.936837 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Mar 17 18:35:08.943207 kernel: audit: type=1130 audit(1742236508.935:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:08.943229 kernel: audit: type=1130 audit(1742236508.936:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:08.935000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:08.936000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:08.947337 systemd[1]: Finished dracut-cmdline-ask.service. Mar 17 18:35:08.950881 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Mar 17 18:35:08.946000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:08.950914 systemd[1]: Starting dracut-cmdline.service... Mar 17 18:35:08.956544 kernel: audit: type=1130 audit(1742236508.946:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:08.956567 kernel: Bridge firewalling registered Mar 17 18:35:08.955801 systemd-modules-load[195]: Inserted module 'br_netfilter' Mar 17 18:35:08.963255 dracut-cmdline[215]: dracut-dracut-053 Mar 17 18:35:08.965814 dracut-cmdline[215]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=249ccd113f901380672c0d31e18f792e8e0344094c0e39eedc449f039418b31a Mar 17 18:35:08.973088 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Mar 17 18:35:08.973108 kernel: device-mapper: uevent: version 1.0.3 Mar 17 18:35:08.973117 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Mar 17 18:35:08.975749 systemd-modules-load[195]: Inserted module 'dm_multipath' Mar 17 18:35:08.976336 systemd[1]: Finished systemd-modules-load.service. Mar 17 18:35:08.981489 kernel: audit: type=1130 audit(1742236508.976:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:08.976000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:08.978114 systemd[1]: Starting systemd-sysctl.service... Mar 17 18:35:08.988168 systemd[1]: Finished systemd-sysctl.service. Mar 17 18:35:08.992995 kernel: audit: type=1130 audit(1742236508.988:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:08.988000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:09.043897 kernel: iscsi: registered transport (tcp) Mar 17 18:35:09.064075 kernel: iscsi: registered transport (qla4xxx) Mar 17 18:35:09.064109 kernel: QLogic iSCSI HBA Driver Mar 17 18:35:09.094323 systemd[1]: Finished dracut-cmdline.service. Mar 17 18:35:09.098530 kernel: audit: type=1130 audit(1742236509.093:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:09.093000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:09.098535 systemd[1]: Starting dracut-pre-udev.service... Mar 17 18:35:09.100508 systemd[1]: Starting iscsid.service... Mar 17 18:35:09.104731 iscsid[366]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Mar 17 18:35:09.104731 iscsid[366]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Mar 17 18:35:09.104731 iscsid[366]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Mar 17 18:35:09.104731 iscsid[366]: If using hardware iscsi like qla4xxx this message can be ignored. Mar 17 18:35:09.104731 iscsid[366]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Mar 17 18:35:09.104731 iscsid[366]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Mar 17 18:35:09.116685 systemd[1]: Started iscsid.service. Mar 17 18:35:09.116000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:09.120881 kernel: audit: type=1130 audit(1742236509.116:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:09.154890 kernel: raid6: avx2x4 gen() 30043 MB/s Mar 17 18:35:09.171885 kernel: raid6: avx2x4 xor() 7697 MB/s Mar 17 18:35:09.188885 kernel: raid6: avx2x2 gen() 31798 MB/s Mar 17 18:35:09.205892 kernel: raid6: avx2x2 xor() 19166 MB/s Mar 17 18:35:09.222885 kernel: raid6: avx2x1 gen() 26567 MB/s Mar 17 18:35:09.239883 kernel: raid6: avx2x1 xor() 15325 MB/s Mar 17 18:35:09.256885 kernel: raid6: sse2x4 gen() 14371 MB/s Mar 17 18:35:09.273884 kernel: raid6: sse2x4 xor() 7494 MB/s Mar 17 18:35:09.290886 kernel: raid6: sse2x2 gen() 16028 MB/s Mar 17 18:35:09.307883 kernel: raid6: sse2x2 xor() 9640 MB/s Mar 17 18:35:09.324882 kernel: raid6: sse2x1 gen() 12404 MB/s Mar 17 18:35:09.342284 kernel: raid6: sse2x1 xor() 7740 MB/s Mar 17 18:35:09.342297 kernel: raid6: using algorithm avx2x2 gen() 31798 MB/s Mar 17 18:35:09.342307 kernel: raid6: .... xor() 19166 MB/s, rmw enabled Mar 17 18:35:09.343000 kernel: raid6: using avx2x2 recovery algorithm Mar 17 18:35:09.354884 kernel: xor: automatically using best checksumming function avx Mar 17 18:35:09.442909 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no Mar 17 18:35:09.451474 systemd[1]: Finished dracut-pre-udev.service. Mar 17 18:35:09.456797 kernel: audit: type=1130 audit(1742236509.451:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:09.456822 kernel: audit: type=1334 audit(1742236509.454:10): prog-id=6 op=LOAD Mar 17 18:35:09.451000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:09.454000 audit: BPF prog-id=6 op=LOAD Mar 17 18:35:09.455000 audit: BPF prog-id=7 op=LOAD Mar 17 18:35:09.457205 systemd[1]: Starting systemd-udevd.service... Mar 17 18:35:09.468860 systemd-udevd[399]: Using default interface naming scheme 'v252'. Mar 17 18:35:09.472676 systemd[1]: Started systemd-udevd.service. Mar 17 18:35:09.472000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:09.475241 systemd[1]: Starting dracut-pre-trigger.service... Mar 17 18:35:09.484099 dracut-pre-trigger[409]: rd.md=0: removing MD RAID activation Mar 17 18:35:09.511448 systemd[1]: Finished dracut-pre-trigger.service. Mar 17 18:35:09.512000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:09.513944 systemd[1]: Starting systemd-udev-trigger.service... Mar 17 18:35:09.557000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:09.557479 systemd[1]: Finished systemd-udev-trigger.service. Mar 17 18:35:09.559357 systemd[1]: Starting dracut-initqueue.service... Mar 17 18:35:09.589565 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Mar 17 18:35:09.603611 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Mar 17 18:35:09.603627 kernel: cryptd: max_cpu_qlen set to 1000 Mar 17 18:35:09.603636 kernel: libata version 3.00 loaded. Mar 17 18:35:09.608883 kernel: AVX2 version of gcm_enc/dec engaged. Mar 17 18:35:09.610880 kernel: AES CTR mode by8 optimization enabled Mar 17 18:35:09.623384 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Mar 17 18:35:09.624874 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Mar 17 18:35:09.632889 kernel: ahci 0000:00:1f.2: version 3.0 Mar 17 18:35:09.652016 kernel: ACPI: \_SB_.GSIA: Enabled at IRQ 16 Mar 17 18:35:09.652033 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode Mar 17 18:35:09.652129 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Mar 17 18:35:09.652209 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 scanned by (udev-worker) (454) Mar 17 18:35:09.652224 kernel: scsi host0: ahci Mar 17 18:35:09.652341 kernel: scsi host1: ahci Mar 17 18:35:09.652434 kernel: scsi host2: ahci Mar 17 18:35:09.652520 kernel: scsi host3: ahci Mar 17 18:35:09.652612 kernel: scsi host4: ahci Mar 17 18:35:09.652707 kernel: scsi host5: ahci Mar 17 18:35:09.652814 kernel: ata1: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040100 irq 34 Mar 17 18:35:09.652824 kernel: ata2: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040180 irq 34 Mar 17 18:35:09.652833 kernel: ata3: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040200 irq 34 Mar 17 18:35:09.652842 kernel: ata4: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040280 irq 34 Mar 17 18:35:09.652850 kernel: ata5: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040300 irq 34 Mar 17 18:35:09.652859 kernel: ata6: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040380 irq 34 Mar 17 18:35:09.637502 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Mar 17 18:35:09.653591 systemd[1]: Reached target initrd-root-device.target. Mar 17 18:35:09.656424 systemd[1]: Starting disk-uuid.service... Mar 17 18:35:09.660089 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Mar 17 18:35:09.662000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:09.662000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:09.661069 systemd[1]: disk-uuid.service: Deactivated successfully. Mar 17 18:35:09.661137 systemd[1]: Finished disk-uuid.service. Mar 17 18:35:09.662630 systemd[1]: Reached target local-fs-pre.target. Mar 17 18:35:09.663601 systemd[1]: Reached target local-fs.target. Mar 17 18:35:09.665234 systemd[1]: Reached target sysinit.target. Mar 17 18:35:09.665651 systemd[1]: Reached target basic.target. Mar 17 18:35:09.666660 systemd[1]: Starting verity-setup.service... Mar 17 18:35:09.962928 kernel: ata4: SATA link down (SStatus 0 SControl 300) Mar 17 18:35:09.963004 kernel: ata2: SATA link down (SStatus 0 SControl 300) Mar 17 18:35:09.963014 kernel: ata1: SATA link down (SStatus 0 SControl 300) Mar 17 18:35:09.964921 kernel: ata5: SATA link down (SStatus 0 SControl 300) Mar 17 18:35:09.965006 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) Mar 17 18:35:09.967429 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Mar 17 18:35:09.967456 kernel: ata3.00: applying bridge limits Mar 17 18:35:09.968155 kernel: ata3.00: configured for UDMA/100 Mar 17 18:35:09.968888 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Mar 17 18:35:09.972890 kernel: ata6: SATA link down (SStatus 0 SControl 300) Mar 17 18:35:09.977892 kernel: device-mapper: verity: sha256 using implementation "sha256-ni" Mar 17 18:35:09.998913 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Mar 17 18:35:10.015539 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Mar 17 18:35:10.015561 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Mar 17 18:35:10.006000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:10.001517 systemd[1]: Found device dev-mapper-usr.device. Mar 17 18:35:10.003881 systemd[1]: Mounting sysusr-usr.mount... Mar 17 18:35:10.006583 systemd[1]: Finished verity-setup.service. Mar 17 18:35:10.070942 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Mar 17 18:35:10.071138 systemd[1]: Mounted sysusr-usr.mount. Mar 17 18:35:10.371420 systemd[1]: Finished dracut-initqueue.service. Mar 17 18:35:10.372000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:10.373171 systemd[1]: Reached target remote-fs-pre.target. Mar 17 18:35:10.374846 systemd[1]: Reached target remote-cryptsetup.target. Mar 17 18:35:10.376514 systemd[1]: Reached target remote-fs.target. Mar 17 18:35:10.378728 systemd[1]: Starting dracut-pre-mount.service... Mar 17 18:35:10.386277 systemd[1]: Finished dracut-pre-mount.service. Mar 17 18:35:10.387000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:10.388506 systemd[1]: Starting systemd-fsck-root.service... Mar 17 18:35:10.399009 systemd-fsck[578]: ROOT: clean, 752/553520 files, 58231/553472 blocks Mar 17 18:35:10.401143 systemd[1]: Finished systemd-fsck-root.service. Mar 17 18:35:10.402000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:10.404078 systemd[1]: Mounting sysroot.mount... Mar 17 18:35:10.412890 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Mar 17 18:35:10.413075 systemd[1]: Mounted sysroot.mount. Mar 17 18:35:10.414485 systemd[1]: Reached target initrd-root-fs.target. Mar 17 18:35:10.416941 systemd[1]: Mounting sysroot-usr.mount... Mar 17 18:35:10.419351 systemd[1]: Mounted sysroot-usr.mount. Mar 17 18:35:10.422368 systemd[1]: Mounting sysroot-usr-share-oem.mount... Mar 17 18:35:10.424488 systemd[1]: Starting initrd-setup-root.service... Mar 17 18:35:10.429347 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Mar 17 18:35:10.429401 kernel: BTRFS info (device vda6): using free space tree Mar 17 18:35:10.429411 kernel: BTRFS info (device vda6): has skinny extents Mar 17 18:35:10.434269 systemd[1]: Mounted sysroot-usr-share-oem.mount. Mar 17 18:35:10.467008 systemd[1]: Finished initrd-setup-root.service. Mar 17 18:35:10.467000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:10.469388 systemd[1]: Starting initrd-setup-root-after-ignition.service... Mar 17 18:35:10.475451 initrd-setup-root-after-ignition[643]: Found /etc/flatcar/oem-sysext/oem-test-1.2.3.raw for possible move Mar 17 18:35:10.477080 initrd-setup-root-after-ignition[643]: Trying to move /etc/flatcar/oem-sysext/oem-test-3510.3.7.raw to OEM partition Mar 17 18:35:10.484443 systemd[1]: Finished initrd-setup-root-after-ignition.service. Mar 17 18:35:10.485000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:10.486428 systemd[1]: Reached target ignition-subsequent.target. Mar 17 18:35:10.488192 systemd[1]: Starting initrd-parse-etc.service... Mar 17 18:35:10.501097 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Mar 17 18:35:10.501173 systemd[1]: Finished initrd-parse-etc.service. Mar 17 18:35:10.501000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:10.501000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:10.502939 systemd[1]: Reached target initrd-fs.target. Mar 17 18:35:10.503343 systemd[1]: Reached target initrd.target. Mar 17 18:35:10.505159 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Mar 17 18:35:10.506328 systemd[1]: Starting dracut-pre-pivot.service... Mar 17 18:35:10.517913 systemd[1]: Finished dracut-pre-pivot.service. Mar 17 18:35:10.517000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:10.519494 systemd[1]: Starting initrd-cleanup.service... Mar 17 18:35:10.527549 systemd[1]: Stopped target remote-cryptsetup.target. Mar 17 18:35:10.528532 systemd[1]: Stopped target timers.target. Mar 17 18:35:10.530087 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Mar 17 18:35:10.530000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:10.530219 systemd[1]: Stopped dracut-pre-pivot.service. Mar 17 18:35:10.531643 systemd[1]: Stopped target initrd.target. Mar 17 18:35:10.533263 systemd[1]: Stopped target basic.target. Mar 17 18:35:10.534759 systemd[1]: Stopped target ignition-subsequent.target. Mar 17 18:35:10.536459 systemd[1]: Stopped target ignition-diskful-subsequent.target. Mar 17 18:35:10.538119 systemd[1]: Stopped target initrd-root-device.target. Mar 17 18:35:10.539880 systemd[1]: Stopped target paths.target. Mar 17 18:35:10.541551 systemd[1]: Stopped target remote-fs.target. Mar 17 18:35:10.543114 systemd[1]: Stopped target remote-fs-pre.target. Mar 17 18:35:10.544607 systemd[1]: Stopped target slices.target. Mar 17 18:35:10.546097 systemd[1]: Stopped target sockets.target. Mar 17 18:35:10.547631 systemd[1]: Stopped target sysinit.target. Mar 17 18:35:10.549175 systemd[1]: Stopped target local-fs.target. Mar 17 18:35:10.550630 systemd[1]: Stopped target local-fs-pre.target. Mar 17 18:35:10.552172 systemd[1]: Stopped target swap.target. Mar 17 18:35:10.554000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:10.553609 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Mar 17 18:35:10.553754 systemd[1]: Stopped dracut-pre-mount.service. Mar 17 18:35:10.555294 systemd[1]: Stopped target cryptsetup.target. Mar 17 18:35:10.556785 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Mar 17 18:35:10.560908 systemd[1]: Stopped systemd-ask-password-console.path. Mar 17 18:35:10.562731 systemd[1]: dracut-initqueue.service: Deactivated successfully. Mar 17 18:35:10.562857 systemd[1]: Stopped dracut-initqueue.service. Mar 17 18:35:10.563000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:10.564640 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Mar 17 18:35:10.565000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:10.564743 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Mar 17 18:35:10.567000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:10.569784 iscsid[366]: iscsid shutting down. Mar 17 18:35:10.569000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:10.566341 systemd[1]: initrd-setup-root.service: Deactivated successfully. Mar 17 18:35:10.571000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:10.566427 systemd[1]: Stopped initrd-setup-root.service. Mar 17 18:35:10.568434 systemd[1]: Stopping iscsid.service... Mar 17 18:35:10.574000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:10.569756 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Mar 17 18:35:10.575000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:10.569852 systemd[1]: Stopped kmod-static-nodes.service. Mar 17 18:35:10.577000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:10.570776 systemd[1]: systemd-sysctl.service: Deactivated successfully. Mar 17 18:35:10.570882 systemd[1]: Stopped systemd-sysctl.service. Mar 17 18:35:10.573134 systemd[1]: systemd-modules-load.service: Deactivated successfully. Mar 17 18:35:10.573224 systemd[1]: Stopped systemd-modules-load.service. Mar 17 18:35:10.583000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:10.574920 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Mar 17 18:35:10.575001 systemd[1]: Stopped systemd-udev-trigger.service. Mar 17 18:35:10.576438 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Mar 17 18:35:10.588000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:10.576522 systemd[1]: Stopped dracut-pre-trigger.service. Mar 17 18:35:10.578358 systemd[1]: Stopping systemd-udevd.service... Mar 17 18:35:10.590000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:10.592000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:10.592000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:10.583092 systemd[1]: iscsid.service: Deactivated successfully. Mar 17 18:35:10.583168 systemd[1]: Stopped iscsid.service. Mar 17 18:35:10.584495 systemd[1]: iscsid.socket: Deactivated successfully. Mar 17 18:35:10.584560 systemd[1]: Closed iscsid.socket. Mar 17 18:35:10.585722 systemd[1]: Stopping iscsiuio.service... Mar 17 18:35:10.598000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:10.599000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:10.587265 systemd[1]: systemd-udevd.service: Deactivated successfully. Mar 17 18:35:10.587368 systemd[1]: Stopped systemd-udevd.service. Mar 17 18:35:10.602000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:10.590214 systemd[1]: iscsiuio.service: Deactivated successfully. Mar 17 18:35:10.603000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:10.590284 systemd[1]: Stopped iscsiuio.service. Mar 17 18:35:10.591752 systemd[1]: initrd-cleanup.service: Deactivated successfully. Mar 17 18:35:10.591822 systemd[1]: Finished initrd-cleanup.service. Mar 17 18:35:10.593935 systemd[1]: iscsiuio.socket: Deactivated successfully. Mar 17 18:35:10.593962 systemd[1]: Closed iscsiuio.socket. Mar 17 18:35:10.609000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:10.609000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:10.594748 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Mar 17 18:35:10.594776 systemd[1]: Closed systemd-udevd-control.socket. Mar 17 18:35:10.596218 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Mar 17 18:35:10.596244 systemd[1]: Closed systemd-udevd-kernel.socket. Mar 17 18:35:10.597846 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Mar 17 18:35:10.598009 systemd[1]: Stopped dracut-pre-udev.service. Mar 17 18:35:10.599385 systemd[1]: dracut-cmdline.service: Deactivated successfully. Mar 17 18:35:10.599415 systemd[1]: Stopped dracut-cmdline.service. Mar 17 18:35:10.600925 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Mar 17 18:35:10.600957 systemd[1]: Stopped dracut-cmdline-ask.service. Mar 17 18:35:10.603344 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Mar 17 18:35:10.604160 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Mar 17 18:35:10.604201 systemd[1]: Stopped systemd-vconsole-setup.service. Mar 17 18:35:10.609046 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Mar 17 18:35:10.609119 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Mar 17 18:35:10.610334 systemd[1]: Reached target initrd-switch-root.target. Mar 17 18:35:10.612413 systemd[1]: Starting initrd-switch-root.service... Mar 17 18:35:10.627234 systemd[1]: Switching root. Mar 17 18:35:10.644768 systemd-journald[192]: Journal stopped Mar 17 18:35:12.924415 systemd-journald[192]: Received SIGTERM from PID 1 (systemd). Mar 17 18:35:12.924474 kernel: SELinux: Class mctp_socket not defined in policy. Mar 17 18:35:12.924487 kernel: SELinux: Class anon_inode not defined in policy. Mar 17 18:35:12.924502 kernel: SELinux: the above unknown classes and permissions will be allowed Mar 17 18:35:12.924511 kernel: SELinux: policy capability network_peer_controls=1 Mar 17 18:35:12.924520 kernel: SELinux: policy capability open_perms=1 Mar 17 18:35:12.924532 kernel: SELinux: policy capability extended_socket_class=1 Mar 17 18:35:12.924544 kernel: SELinux: policy capability always_check_network=0 Mar 17 18:35:12.924553 kernel: SELinux: policy capability cgroup_seclabel=1 Mar 17 18:35:12.924563 kernel: SELinux: policy capability nnp_nosuid_transition=1 Mar 17 18:35:12.924572 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Mar 17 18:35:12.924582 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Mar 17 18:35:12.924611 systemd[1]: Successfully loaded SELinux policy in 43.676ms. Mar 17 18:35:12.924636 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 6.759ms. Mar 17 18:35:12.924651 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Mar 17 18:35:12.924663 systemd[1]: Detected virtualization kvm. Mar 17 18:35:12.924673 systemd[1]: Detected architecture x86-64. Mar 17 18:35:12.924683 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Mar 17 18:35:12.924693 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Mar 17 18:35:12.924707 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Mar 17 18:35:12.924719 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Mar 17 18:35:12.924737 systemd[1]: initrd-switch-root.service: Deactivated successfully. Mar 17 18:35:12.924751 systemd[1]: Stopped initrd-switch-root.service. Mar 17 18:35:12.924762 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Mar 17 18:35:12.924772 systemd[1]: Created slice system-addon\x2dconfig.slice. Mar 17 18:35:12.924782 systemd[1]: Created slice system-addon\x2drun.slice. Mar 17 18:35:12.924792 systemd[1]: Created slice system-getty.slice. Mar 17 18:35:12.924802 systemd[1]: Created slice system-modprobe.slice. Mar 17 18:35:12.924812 systemd[1]: Created slice system-serial\x2dgetty.slice. Mar 17 18:35:12.924822 systemd[1]: Created slice system-system\x2dcloudinit.slice. Mar 17 18:35:12.924834 systemd[1]: Created slice system-systemd\x2dfsck.slice. Mar 17 18:35:12.924844 systemd[1]: Created slice user.slice. Mar 17 18:35:12.924854 systemd[1]: Started systemd-ask-password-console.path. Mar 17 18:35:12.924887 systemd[1]: Started systemd-ask-password-wall.path. Mar 17 18:35:12.924899 systemd[1]: Set up automount boot.automount. Mar 17 18:35:12.924910 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Mar 17 18:35:12.924923 systemd[1]: Stopped target initrd-switch-root.target. Mar 17 18:35:12.924936 systemd[1]: Stopped target initrd-fs.target. Mar 17 18:35:12.924950 systemd[1]: Stopped target initrd-root-fs.target. Mar 17 18:35:12.924966 systemd[1]: Reached target integritysetup.target. Mar 17 18:35:12.924980 systemd[1]: Reached target remote-cryptsetup.target. Mar 17 18:35:12.924996 systemd[1]: Reached target remote-fs.target. Mar 17 18:35:12.925010 systemd[1]: Reached target slices.target. Mar 17 18:35:12.925029 systemd[1]: Reached target swap.target. Mar 17 18:35:12.925043 systemd[1]: Reached target torcx.target. Mar 17 18:35:12.925057 systemd[1]: Reached target veritysetup.target. Mar 17 18:35:12.925070 systemd[1]: Listening on systemd-coredump.socket. Mar 17 18:35:12.925084 systemd[1]: Listening on systemd-initctl.socket. Mar 17 18:35:12.925097 systemd[1]: Listening on systemd-networkd.socket. Mar 17 18:35:12.925108 systemd[1]: Listening on systemd-udevd-control.socket. Mar 17 18:35:12.925126 systemd[1]: Listening on systemd-udevd-kernel.socket. Mar 17 18:35:12.925140 systemd[1]: Listening on systemd-userdbd.socket. Mar 17 18:35:12.925153 systemd[1]: Mounting dev-hugepages.mount... Mar 17 18:35:12.925169 systemd[1]: Mounting dev-mqueue.mount... Mar 17 18:35:12.925181 systemd[1]: Mounting media.mount... Mar 17 18:35:12.925192 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Mar 17 18:35:12.925204 systemd[1]: Mounting sys-kernel-debug.mount... Mar 17 18:35:12.925216 systemd[1]: Mounting sys-kernel-tracing.mount... Mar 17 18:35:12.925230 systemd[1]: Mounting tmp.mount... Mar 17 18:35:12.925244 systemd[1]: Starting flatcar-tmpfiles.service... Mar 17 18:35:12.925257 systemd[1]: ignition-delete-config.service was skipped because of an unmet condition check (ConditionFirstBoot=true). Mar 17 18:35:12.925270 systemd[1]: Starting kmod-static-nodes.service... Mar 17 18:35:12.925287 systemd[1]: Starting modprobe@configfs.service... Mar 17 18:35:12.925297 systemd[1]: Starting modprobe@dm_mod.service... Mar 17 18:35:12.925316 systemd[1]: Starting modprobe@drm.service... Mar 17 18:35:12.925333 systemd[1]: Starting modprobe@efi_pstore.service... Mar 17 18:35:12.925346 systemd[1]: Starting modprobe@fuse.service... Mar 17 18:35:12.925358 systemd[1]: Starting modprobe@loop.service... Mar 17 18:35:12.925371 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Mar 17 18:35:12.925384 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Mar 17 18:35:12.925397 systemd[1]: Stopped systemd-fsck-root.service. Mar 17 18:35:12.925411 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Mar 17 18:35:12.925423 kernel: fuse: init (API version 7.34) Mar 17 18:35:12.925436 systemd[1]: Stopped systemd-fsck-usr.service. Mar 17 18:35:12.925450 kernel: loop: module loaded Mar 17 18:35:12.925463 systemd[1]: Stopped systemd-journald.service. Mar 17 18:35:12.925476 systemd[1]: Starting systemd-journald.service... Mar 17 18:35:12.925489 systemd[1]: Starting systemd-modules-load.service... Mar 17 18:35:12.925503 systemd[1]: Starting systemd-network-generator.service... Mar 17 18:35:12.925516 systemd[1]: Starting systemd-remount-fs.service... Mar 17 18:35:12.925529 systemd[1]: Starting systemd-udev-trigger.service... Mar 17 18:35:12.925541 systemd[1]: verity-setup.service: Deactivated successfully. Mar 17 18:35:12.925554 systemd[1]: Stopped verity-setup.service. Mar 17 18:35:12.925567 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Mar 17 18:35:12.925585 systemd-journald[767]: Journal started Mar 17 18:35:12.925651 systemd-journald[767]: Runtime Journal (/run/log/journal/2b3e8efd76dc4f2e90543da2390a5596) is 6.0M, max 48.4M, 42.4M free. Mar 17 18:35:12.925685 systemd[1]: Mounted dev-hugepages.mount. Mar 17 18:35:10.728000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Mar 17 18:35:10.756000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Mar 17 18:35:10.756000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Mar 17 18:35:10.756000 audit: BPF prog-id=8 op=LOAD Mar 17 18:35:10.756000 audit: BPF prog-id=8 op=UNLOAD Mar 17 18:35:10.756000 audit: BPF prog-id=9 op=LOAD Mar 17 18:35:10.756000 audit: BPF prog-id=9 op=UNLOAD Mar 17 18:35:10.790000 audit[693]: AVC avc: denied { associate } for pid=693 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Mar 17 18:35:10.790000 audit[693]: SYSCALL arch=c000003e syscall=188 success=yes exit=0 a0=c00018787c a1=c00002ae28 a2=c000029100 a3=32 items=0 ppid=676 pid=693 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:35:10.790000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Mar 17 18:35:10.791000 audit[693]: AVC avc: denied { associate } for pid=693 comm="torcx-generator" name="lib" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Mar 17 18:35:10.791000 audit[693]: SYSCALL arch=c000003e syscall=258 success=yes exit=0 a0=ffffffffffffff9c a1=c000187955 a2=1ed a3=0 items=2 ppid=676 pid=693 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:35:10.791000 audit: CWD cwd="/" Mar 17 18:35:10.791000 audit: PATH item=0 name=(null) inode=2 dev=00:1d mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:10.791000 audit: PATH item=1 name=(null) inode=3 dev=00:1d mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:10.791000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Mar 17 18:35:12.791000 audit: BPF prog-id=10 op=LOAD Mar 17 18:35:12.791000 audit: BPF prog-id=3 op=UNLOAD Mar 17 18:35:12.791000 audit: BPF prog-id=11 op=LOAD Mar 17 18:35:12.791000 audit: BPF prog-id=12 op=LOAD Mar 17 18:35:12.791000 audit: BPF prog-id=4 op=UNLOAD Mar 17 18:35:12.791000 audit: BPF prog-id=5 op=UNLOAD Mar 17 18:35:12.792000 audit: BPF prog-id=13 op=LOAD Mar 17 18:35:12.792000 audit: BPF prog-id=10 op=UNLOAD Mar 17 18:35:12.792000 audit: BPF prog-id=14 op=LOAD Mar 17 18:35:12.792000 audit: BPF prog-id=15 op=LOAD Mar 17 18:35:12.792000 audit: BPF prog-id=11 op=UNLOAD Mar 17 18:35:12.792000 audit: BPF prog-id=12 op=UNLOAD Mar 17 18:35:12.793000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:12.797000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:12.797000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:12.804000 audit: BPF prog-id=13 op=UNLOAD Mar 17 18:35:12.896000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:12.900000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:12.902000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:12.902000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:12.903000 audit: BPF prog-id=16 op=LOAD Mar 17 18:35:12.903000 audit: BPF prog-id=17 op=LOAD Mar 17 18:35:12.903000 audit: BPF prog-id=18 op=LOAD Mar 17 18:35:12.903000 audit: BPF prog-id=14 op=UNLOAD Mar 17 18:35:12.903000 audit: BPF prog-id=15 op=UNLOAD Mar 17 18:35:12.921000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:12.922000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Mar 17 18:35:12.922000 audit[767]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=6 a1=7ffe17d48ce0 a2=4000 a3=7ffe17d48d7c items=0 ppid=1 pid=767 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:35:12.922000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Mar 17 18:35:12.790440 systemd[1]: Queued start job for default target multi-user.target. Mar 17 18:35:10.789543 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-03-17T18:35:10Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.7 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.7 /var/lib/torcx/store]" Mar 17 18:35:12.790452 systemd[1]: Unnecessary job was removed for dev-vda6.device. Mar 17 18:35:10.789749 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-03-17T18:35:10Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Mar 17 18:35:12.794174 systemd[1]: systemd-journald.service: Deactivated successfully. Mar 17 18:35:10.789765 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-03-17T18:35:10Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Mar 17 18:35:10.789873 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-03-17T18:35:10Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Mar 17 18:35:10.789883 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-03-17T18:35:10Z" level=debug msg="skipped missing lower profile" missing profile=oem Mar 17 18:35:10.789917 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-03-17T18:35:10Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Mar 17 18:35:10.789928 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-03-17T18:35:10Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Mar 17 18:35:10.790172 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-03-17T18:35:10Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Mar 17 18:35:10.790206 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-03-17T18:35:10Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Mar 17 18:35:10.790217 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-03-17T18:35:10Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Mar 17 18:35:10.790532 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-03-17T18:35:10Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Mar 17 18:35:10.790566 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-03-17T18:35:10Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Mar 17 18:35:10.790582 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-03-17T18:35:10Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.7: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.7 Mar 17 18:35:10.790594 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-03-17T18:35:10Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Mar 17 18:35:10.790659 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-03-17T18:35:10Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.7: no such file or directory" path=/var/lib/torcx/store/3510.3.7 Mar 17 18:35:10.790682 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-03-17T18:35:10Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Mar 17 18:35:12.928933 systemd[1]: Started systemd-journald.service. Mar 17 18:35:12.674738 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-03-17T18:35:12Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 18:35:12.928000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:12.674971 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-03-17T18:35:12Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 18:35:12.675405 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-03-17T18:35:12Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 18:35:12.675582 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-03-17T18:35:12Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 18:35:12.675688 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-03-17T18:35:12Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Mar 17 18:35:12.675750 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-03-17T18:35:12Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Mar 17 18:35:12.929401 systemd[1]: Mounted dev-mqueue.mount. Mar 17 18:35:12.930254 systemd[1]: Mounted media.mount. Mar 17 18:35:12.931141 systemd[1]: Mounted sys-kernel-debug.mount. Mar 17 18:35:12.932036 systemd[1]: Mounted sys-kernel-tracing.mount. Mar 17 18:35:12.932961 systemd[1]: Mounted tmp.mount. Mar 17 18:35:12.933975 systemd[1]: Finished flatcar-tmpfiles.service. Mar 17 18:35:12.933000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:12.935093 systemd[1]: Finished kmod-static-nodes.service. Mar 17 18:35:12.935000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:12.936179 systemd[1]: modprobe@configfs.service: Deactivated successfully. Mar 17 18:35:12.936297 systemd[1]: Finished modprobe@configfs.service. Mar 17 18:35:12.936000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:12.936000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:12.937372 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Mar 17 18:35:12.937489 systemd[1]: Finished modprobe@dm_mod.service. Mar 17 18:35:12.937000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:12.937000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:12.938607 systemd[1]: modprobe@drm.service: Deactivated successfully. Mar 17 18:35:12.938750 systemd[1]: Finished modprobe@drm.service. Mar 17 18:35:12.938000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:12.938000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:12.939897 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Mar 17 18:35:12.940005 systemd[1]: Finished modprobe@efi_pstore.service. Mar 17 18:35:12.940000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:12.940000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:12.941084 systemd[1]: modprobe@fuse.service: Deactivated successfully. Mar 17 18:35:12.941214 systemd[1]: Finished modprobe@fuse.service. Mar 17 18:35:12.941000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:12.941000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:12.942270 systemd[1]: modprobe@loop.service: Deactivated successfully. Mar 17 18:35:12.942397 systemd[1]: Finished modprobe@loop.service. Mar 17 18:35:12.942000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:12.942000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:12.943495 systemd[1]: Finished systemd-modules-load.service. Mar 17 18:35:12.943000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:12.944760 systemd[1]: Finished systemd-network-generator.service. Mar 17 18:35:12.944000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:12.945937 systemd[1]: Finished systemd-remount-fs.service. Mar 17 18:35:12.945000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:12.947283 systemd[1]: Reached target network-pre.target. Mar 17 18:35:12.949254 systemd[1]: Mounting sys-fs-fuse-connections.mount... Mar 17 18:35:12.951007 systemd[1]: Mounting sys-kernel-config.mount... Mar 17 18:35:12.952141 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Mar 17 18:35:12.952571 systemd[1]: systemd-hwdb-update.service was skipped because of an unmet condition check (ConditionNeedsUpdate=/etc). Mar 17 18:35:12.953616 systemd[1]: Starting systemd-journal-flush.service... Mar 17 18:35:12.954818 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Mar 17 18:35:12.956252 systemd[1]: Starting systemd-random-seed.service... Mar 17 18:35:12.957418 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Mar 17 18:35:12.959408 systemd-journald[767]: Time spent on flushing to /var/log/journal/2b3e8efd76dc4f2e90543da2390a5596 is 18.782ms for 927 entries. Mar 17 18:35:12.959408 systemd-journald[767]: System Journal (/var/log/journal/2b3e8efd76dc4f2e90543da2390a5596) is 8.0M, max 195.6M, 187.6M free. Mar 17 18:35:13.054549 systemd-journald[767]: Received client request to flush runtime journal. Mar 17 18:35:12.960000 audit: BPF prog-id=19 op=LOAD Mar 17 18:35:12.960000 audit: BPF prog-id=20 op=LOAD Mar 17 18:35:12.960000 audit: BPF prog-id=6 op=UNLOAD Mar 17 18:35:12.960000 audit: BPF prog-id=7 op=UNLOAD Mar 17 18:35:12.976000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:12.978000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:12.991000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:12.993000 audit: BPF prog-id=21 op=LOAD Mar 17 18:35:12.999000 audit: BPF prog-id=22 op=LOAD Mar 17 18:35:12.999000 audit: BPF prog-id=23 op=LOAD Mar 17 18:35:12.999000 audit: BPF prog-id=24 op=LOAD Mar 17 18:35:13.029000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:12.958450 systemd[1]: Starting systemd-sysctl.service... Mar 17 18:35:12.960810 systemd[1]: systemd-sysusers.service was skipped because no trigger condition checks were met. Mar 17 18:35:12.962277 systemd[1]: Starting systemd-udevd.service... Mar 17 18:35:13.055354 udevadm[792]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Mar 17 18:35:12.965207 systemd[1]: Mounted sys-fs-fuse-connections.mount. Mar 17 18:35:12.966470 systemd[1]: Mounted sys-kernel-config.mount. Mar 17 18:35:12.976070 systemd[1]: Finished systemd-sysctl.service. Mar 17 18:35:12.978464 systemd[1]: Finished systemd-udev-trigger.service. Mar 17 18:35:12.979328 systemd-udevd[790]: Using default interface naming scheme 'v252'. Mar 17 18:35:12.980674 systemd[1]: Starting systemd-udev-settle.service... Mar 17 18:35:12.991768 systemd[1]: Started systemd-udevd.service. Mar 17 18:35:12.995051 systemd[1]: Starting systemd-networkd.service... Mar 17 18:35:13.000857 systemd[1]: Starting systemd-userdbd.service... Mar 17 18:35:13.023626 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped. Mar 17 18:35:13.028340 systemd[1]: Started systemd-userdbd.service. Mar 17 18:35:13.055567 systemd[1]: Finished systemd-journal-flush.service. Mar 17 18:35:13.070000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:13.080909 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Mar 17 18:35:13.083152 systemd-networkd[801]: lo: Link UP Mar 17 18:35:13.083462 systemd-networkd[801]: lo: Gained carrier Mar 17 18:35:13.084031 systemd-networkd[801]: Enumeration completed Mar 17 18:35:13.085000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:13.084205 systemd[1]: Started systemd-networkd.service. Mar 17 18:35:13.084820 systemd-networkd[801]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Mar 17 18:35:13.086026 systemd-networkd[801]: eth0: Link UP Mar 17 18:35:13.086108 systemd-networkd[801]: eth0: Gained carrier Mar 17 18:35:13.088000 audit[798]: AVC avc: denied { confidentiality } for pid=798 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Mar 17 18:35:13.092887 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Mar 17 18:35:13.088000 audit[798]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=564be22bc830 a1=338ac a2=7f462d418bc5 a3=5 items=110 ppid=790 pid=798 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:35:13.088000 audit: CWD cwd="/" Mar 17 18:35:13.088000 audit: PATH item=0 name=(null) inode=50 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=1 name=(null) inode=11854 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=2 name=(null) inode=11854 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=3 name=(null) inode=11855 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=4 name=(null) inode=11854 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=5 name=(null) inode=11856 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=6 name=(null) inode=11854 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=7 name=(null) inode=11857 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=8 name=(null) inode=11857 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=9 name=(null) inode=11858 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=10 name=(null) inode=11857 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=11 name=(null) inode=11859 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=12 name=(null) inode=11857 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=13 name=(null) inode=11860 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=14 name=(null) inode=11857 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=15 name=(null) inode=11861 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=16 name=(null) inode=11857 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=17 name=(null) inode=11862 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=18 name=(null) inode=11854 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=19 name=(null) inode=11863 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=20 name=(null) inode=11863 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=21 name=(null) inode=11864 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=22 name=(null) inode=11863 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=23 name=(null) inode=11865 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=24 name=(null) inode=11863 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=25 name=(null) inode=11866 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=26 name=(null) inode=11863 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=27 name=(null) inode=11867 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=28 name=(null) inode=11863 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=29 name=(null) inode=11868 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=30 name=(null) inode=11854 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=31 name=(null) inode=11869 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=32 name=(null) inode=11869 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=33 name=(null) inode=11870 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=34 name=(null) inode=11869 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=35 name=(null) inode=11871 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=36 name=(null) inode=11869 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=37 name=(null) inode=11872 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=38 name=(null) inode=11869 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=39 name=(null) inode=11873 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=40 name=(null) inode=11869 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=41 name=(null) inode=11874 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=42 name=(null) inode=11854 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=43 name=(null) inode=11875 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=44 name=(null) inode=11875 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=45 name=(null) inode=11876 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=46 name=(null) inode=11875 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=47 name=(null) inode=11877 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=48 name=(null) inode=11875 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=49 name=(null) inode=11878 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=50 name=(null) inode=11875 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=51 name=(null) inode=11879 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=52 name=(null) inode=11875 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=53 name=(null) inode=11880 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=54 name=(null) inode=50 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=55 name=(null) inode=11881 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=56 name=(null) inode=11881 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=57 name=(null) inode=11882 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=58 name=(null) inode=11881 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=59 name=(null) inode=11883 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=60 name=(null) inode=11881 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=61 name=(null) inode=11884 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=62 name=(null) inode=11884 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=63 name=(null) inode=11885 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=64 name=(null) inode=11884 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=65 name=(null) inode=11886 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=66 name=(null) inode=11884 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=67 name=(null) inode=11887 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=68 name=(null) inode=11884 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=69 name=(null) inode=11888 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=70 name=(null) inode=11884 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=71 name=(null) inode=11889 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=72 name=(null) inode=11881 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=73 name=(null) inode=11890 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=74 name=(null) inode=11890 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=75 name=(null) inode=11891 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=76 name=(null) inode=11890 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=77 name=(null) inode=11892 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=78 name=(null) inode=11890 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=79 name=(null) inode=11893 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=80 name=(null) inode=11890 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=81 name=(null) inode=11894 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=82 name=(null) inode=11890 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=83 name=(null) inode=11895 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=84 name=(null) inode=11881 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=85 name=(null) inode=11896 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=86 name=(null) inode=11896 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=87 name=(null) inode=11897 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=88 name=(null) inode=11896 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=89 name=(null) inode=11898 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=90 name=(null) inode=11896 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=91 name=(null) inode=11899 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=92 name=(null) inode=11896 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=93 name=(null) inode=11900 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=94 name=(null) inode=11896 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=95 name=(null) inode=11901 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=96 name=(null) inode=11881 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=97 name=(null) inode=11902 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=98 name=(null) inode=11902 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=99 name=(null) inode=11903 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=100 name=(null) inode=11902 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=101 name=(null) inode=11904 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=102 name=(null) inode=11902 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=103 name=(null) inode=11905 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=104 name=(null) inode=11902 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=105 name=(null) inode=11906 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=106 name=(null) inode=11902 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=107 name=(null) inode=11907 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=108 name=(null) inode=1 dev=00:07 mode=040700 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PATH item=109 name=(null) inode=11908 dev=00:07 mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:13.088000 audit: PROCTITLE proctitle="(udev-worker)" Mar 17 18:35:13.100925 kernel: ACPI: button: Power Button [PWRF] Mar 17 18:35:13.111201 systemd-networkd[801]: eth0: DHCPv4 address 10.0.0.30/16, gateway 10.0.0.1 acquired from 10.0.0.1 Mar 17 18:35:13.131894 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Mar 17 18:35:13.149890 kernel: i801_smbus 0000:00:1f.3: Enabling SMBus device Mar 17 18:35:13.153315 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Mar 17 18:35:13.153462 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Mar 17 18:35:13.153592 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Mar 17 18:35:13.154000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:13.154665 systemd[1]: Finished systemd-random-seed.service. Mar 17 18:35:13.155943 systemd[1]: first-boot-complete.target was skipped because of an unmet condition check (ConditionFirstBoot=yes). Mar 17 18:35:13.165046 kernel: mousedev: PS/2 mouse device common for all mice Mar 17 18:35:13.189426 kernel: kvm: Nested Virtualization enabled Mar 17 18:35:13.189487 kernel: SVM: kvm: Nested Paging enabled Mar 17 18:35:13.190756 kernel: SVM: Virtual VMLOAD VMSAVE supported Mar 17 18:35:13.190791 kernel: SVM: Virtual GIF supported Mar 17 18:35:13.210885 kernel: EDAC MC: Ver: 3.0.0 Mar 17 18:35:13.234268 systemd[1]: Finished systemd-udev-settle.service. Mar 17 18:35:13.234000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:13.236221 kernel: kauditd_printk_skb: 228 callbacks suppressed Mar 17 18:35:13.236254 kernel: audit: type=1130 audit(1742236513.234:117): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:13.236549 systemd[1]: Starting lvm2-activation-early.service... Mar 17 18:35:13.244367 lvm[829]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Mar 17 18:35:13.272797 systemd[1]: Finished lvm2-activation-early.service. Mar 17 18:35:13.272000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:13.273839 systemd[1]: Reached target cryptsetup.target. Mar 17 18:35:13.276894 kernel: audit: type=1130 audit(1742236513.272:118): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:13.279157 systemd[1]: Starting lvm2-activation.service... Mar 17 18:35:13.283850 lvm[830]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Mar 17 18:35:13.310818 systemd[1]: Finished lvm2-activation.service. Mar 17 18:35:13.310000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:13.311922 systemd[1]: Reached target local-fs-pre.target. Mar 17 18:35:13.314893 kernel: audit: type=1130 audit(1742236513.310:119): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:13.315700 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Mar 17 18:35:13.315728 systemd[1]: Reached target local-fs.target. Mar 17 18:35:13.316547 systemd[1]: Reached target machines.target. Mar 17 18:35:13.317434 systemd[1]: ldconfig.service was skipped because no trigger condition checks were met. Mar 17 18:35:13.317746 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Mar 17 18:35:13.317785 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Mar 17 18:35:13.318975 systemd[1]: Starting systemd-boot-update.service... Mar 17 18:35:13.320555 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Mar 17 18:35:13.321680 systemd[1]: systemd-machine-id-commit.service was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Mar 17 18:35:13.322779 systemd[1]: Starting systemd-tmpfiles-setup.service... Mar 17 18:35:13.326674 systemd[1]: boot.automount: Got automount request for /boot, triggered by 831 (bootctl) Mar 17 18:35:13.327846 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Mar 17 18:35:13.329699 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Mar 17 18:35:13.329000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:13.334886 kernel: audit: type=1130 audit(1742236513.329:120): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:13.335355 systemd-tmpfiles[833]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Mar 17 18:35:13.336994 systemd-tmpfiles[833]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Mar 17 18:35:13.339418 systemd-tmpfiles[833]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Mar 17 18:35:13.361410 systemd-fsck[838]: fsck.fat 4.2 (2021-01-31) Mar 17 18:35:13.361410 systemd-fsck[838]: /dev/vda1: 790 files, 119319/258078 clusters Mar 17 18:35:13.362699 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Mar 17 18:35:13.364000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:13.365513 systemd[1]: Mounting boot.mount... Mar 17 18:35:13.369902 kernel: audit: type=1130 audit(1742236513.364:121): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:13.383504 systemd[1]: Mounted boot.mount. Mar 17 18:35:13.394225 systemd[1]: Finished systemd-boot-update.service. Mar 17 18:35:13.395000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:13.398884 kernel: audit: type=1130 audit(1742236513.395:122): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:13.439469 systemd[1]: Finished systemd-tmpfiles-setup.service. Mar 17 18:35:13.440000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:13.442324 systemd[1]: Starting audit-rules.service... Mar 17 18:35:13.444891 kernel: audit: type=1130 audit(1742236513.440:123): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:13.445953 systemd[1]: Starting clean-ca-certificates.service... Mar 17 18:35:13.447002 systemd[1]: systemd-journal-catalog-update.service was skipped because of an unmet condition check (ConditionNeedsUpdate=/var). Mar 17 18:35:13.448435 systemd[1]: Starting systemd-resolved.service... Mar 17 18:35:13.446000 audit: BPF prog-id=25 op=LOAD Mar 17 18:35:13.450000 audit: BPF prog-id=26 op=LOAD Mar 17 18:35:13.453900 kernel: audit: type=1334 audit(1742236513.446:124): prog-id=25 op=LOAD Mar 17 18:35:13.453947 kernel: audit: type=1334 audit(1742236513.450:125): prog-id=26 op=LOAD Mar 17 18:35:13.452003 systemd[1]: Starting systemd-timesyncd.service... Mar 17 18:35:13.468368 systemd[1]: systemd-update-done.service was skipped because no trigger condition checks were met. Mar 17 18:35:13.469846 systemd[1]: Starting systemd-update-utmp.service... Mar 17 18:35:13.471551 systemd[1]: Finished clean-ca-certificates.service. Mar 17 18:35:13.472000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:13.473018 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Mar 17 18:35:13.474000 audit[858]: SYSTEM_BOOT pid=858 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Mar 17 18:35:13.476899 kernel: audit: type=1130 audit(1742236513.472:126): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:13.478959 systemd[1]: Finished systemd-update-utmp.service. Mar 17 18:35:13.479000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:13.484000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Mar 17 18:35:13.484000 audit[864]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffd1b4a1e90 a2=420 a3=0 items=0 ppid=844 pid=864 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:35:13.484000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Mar 17 18:35:13.485278 augenrules[864]: No rules Mar 17 18:35:13.485720 systemd[1]: Finished audit-rules.service. Mar 17 18:35:13.517502 systemd-resolved[852]: Positive Trust Anchors: Mar 17 18:35:13.517515 systemd-resolved[852]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Mar 17 18:35:13.517544 systemd-resolved[852]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Mar 17 18:35:13.524112 systemd-resolved[852]: Defaulting to hostname 'linux'. Mar 17 18:35:13.525636 systemd[1]: Started systemd-resolved.service. Mar 17 18:35:13.526644 systemd[1]: Reached target network.target. Mar 17 18:35:13.527450 systemd[1]: Reached target nss-lookup.target. Mar 17 18:35:13.528750 systemd[1]: Started systemd-timesyncd.service. Mar 17 18:35:13.529687 systemd[1]: Reached target sysinit.target. Mar 17 18:35:13.530599 systemd[1]: Started motdgen.path. Mar 17 18:35:13.531395 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Mar 17 18:35:14.346249 systemd[1]: Started systemd-tmpfiles-clean.timer. Mar 17 18:35:14.346285 systemd-resolved[852]: Clock change detected. Flushing caches. Mar 17 18:35:14.347142 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Mar 17 18:35:14.347154 systemd-timesyncd[853]: Contacted time server 10.0.0.1:123 (10.0.0.1). Mar 17 18:35:14.347168 systemd[1]: Reached target paths.target. Mar 17 18:35:14.347193 systemd-timesyncd[853]: Initial clock synchronization to Mon 2025-03-17 18:35:14.346239 UTC. Mar 17 18:35:14.347940 systemd[1]: Reached target time-set.target. Mar 17 18:35:14.348871 systemd[1]: Started logrotate.timer. Mar 17 18:35:14.349677 systemd[1]: Started mdadm.timer. Mar 17 18:35:14.350343 systemd[1]: Reached target timers.target. Mar 17 18:35:14.351330 systemd[1]: Listening on dbus.socket. Mar 17 18:35:14.353089 systemd[1]: Starting docker.socket... Mar 17 18:35:14.355790 systemd[1]: Listening on sshd.socket. Mar 17 18:35:14.356630 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Mar 17 18:35:14.356991 systemd[1]: Listening on docker.socket. Mar 17 18:35:14.357937 systemd[1]: Reached target sockets.target. Mar 17 18:35:14.358732 systemd[1]: Reached target basic.target. Mar 17 18:35:14.359519 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Mar 17 18:35:14.359543 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Mar 17 18:35:14.360306 systemd[1]: Starting containerd.service... Mar 17 18:35:14.361928 systemd[1]: Starting dbus.service... Mar 17 18:35:14.363606 systemd[1]: Starting enable-oem-cloudinit.service... Mar 17 18:35:14.365720 systemd[1]: Starting extend-filesystems.service... Mar 17 18:35:14.366717 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Mar 17 18:35:14.368195 systemd[1]: Starting motdgen.service... Mar 17 18:35:14.370057 systemd[1]: Starting ssh-key-proc-cmdline.service... Mar 17 18:35:14.370731 jq[874]: false Mar 17 18:35:14.372217 systemd[1]: Starting sshd-keygen.service... Mar 17 18:35:14.374979 systemd[1]: Starting systemd-logind.service... Mar 17 18:35:14.375843 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Mar 17 18:35:14.375897 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Mar 17 18:35:14.376218 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Mar 17 18:35:14.376803 systemd[1]: Starting update-engine.service... Mar 17 18:35:14.378500 systemd[1]: Starting update-ssh-keys-after-ignition.service... Mar 17 18:35:14.381155 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Mar 17 18:35:14.381326 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Mar 17 18:35:14.381978 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Mar 17 18:35:14.382126 systemd[1]: Finished ssh-key-proc-cmdline.service. Mar 17 18:35:14.384494 jq[891]: true Mar 17 18:35:14.389502 jq[895]: false Mar 17 18:35:14.389787 systemd[1]: motdgen.service: Deactivated successfully. Mar 17 18:35:14.389944 systemd[1]: Finished motdgen.service. Mar 17 18:35:14.391103 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Mar 17 18:35:14.391239 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service being skipped. Mar 17 18:35:14.394731 extend-filesystems[875]: Found sr0 Mar 17 18:35:14.394731 extend-filesystems[875]: Found vda Mar 17 18:35:14.398384 extend-filesystems[875]: Found vda1 Mar 17 18:35:14.398384 extend-filesystems[875]: Found vda2 Mar 17 18:35:14.398384 extend-filesystems[875]: Found vda3 Mar 17 18:35:14.398384 extend-filesystems[875]: Found usr Mar 17 18:35:14.398384 extend-filesystems[875]: Found vda4 Mar 17 18:35:14.398384 extend-filesystems[875]: Found vda6 Mar 17 18:35:14.415739 extend-filesystems[875]: Found vda7 Mar 17 18:35:14.415739 extend-filesystems[875]: Found vda9 Mar 17 18:35:14.415739 extend-filesystems[875]: Checking size of /dev/vda9 Mar 17 18:35:14.399583 systemd[1]: Started dbus.service. Mar 17 18:35:14.399102 dbus-daemon[873]: [system] SELinux support is enabled Mar 17 18:35:14.407518 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Mar 17 18:35:14.407536 systemd[1]: Reached target system-config.target. Mar 17 18:35:14.408656 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Mar 17 18:35:14.408668 systemd[1]: Reached target user-config.target. Mar 17 18:35:14.426201 env[894]: time="2025-03-17T18:35:14.426144535Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Mar 17 18:35:14.431848 systemd-logind[883]: Watching system buttons on /dev/input/event1 (Power Button) Mar 17 18:35:14.432140 systemd-logind[883]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Mar 17 18:35:14.433764 systemd-logind[883]: New seat seat0. Mar 17 18:35:14.436993 systemd[1]: Finished sshd-keygen.service. Mar 17 18:35:14.440244 systemd[1]: Starting issuegen.service... Mar 17 18:35:14.441788 systemd[1]: Started systemd-logind.service. Mar 17 18:35:14.444280 env[894]: time="2025-03-17T18:35:14.444241704Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Mar 17 18:35:14.444572 env[894]: time="2025-03-17T18:35:14.444540735Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Mar 17 18:35:14.445239 update_engine[887]: I0317 18:35:14.445086 887 main.cc:92] Flatcar Update Engine starting Mar 17 18:35:14.445770 env[894]: time="2025-03-17T18:35:14.445723593Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.179-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Mar 17 18:35:14.445770 env[894]: time="2025-03-17T18:35:14.445762065Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Mar 17 18:35:14.446026 env[894]: time="2025-03-17T18:35:14.445933677Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Mar 17 18:35:14.446026 env[894]: time="2025-03-17T18:35:14.445953925Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Mar 17 18:35:14.446026 env[894]: time="2025-03-17T18:35:14.445967010Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Mar 17 18:35:14.446026 env[894]: time="2025-03-17T18:35:14.445976147Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Mar 17 18:35:14.445983 systemd[1]: issuegen.service: Deactivated successfully. Mar 17 18:35:14.446255 env[894]: time="2025-03-17T18:35:14.446117482Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Mar 17 18:35:14.446174 systemd[1]: Finished issuegen.service. Mar 17 18:35:14.446408 env[894]: time="2025-03-17T18:35:14.446384152Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Mar 17 18:35:14.446597 env[894]: time="2025-03-17T18:35:14.446574609Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Mar 17 18:35:14.446597 env[894]: time="2025-03-17T18:35:14.446594737Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Mar 17 18:35:14.446674 env[894]: time="2025-03-17T18:35:14.446627077Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Mar 17 18:35:14.446674 env[894]: time="2025-03-17T18:35:14.446636505Z" level=info msg="metadata content store policy set" policy=shared Mar 17 18:35:14.447085 env[894]: time="2025-03-17T18:35:14.447065880Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Mar 17 18:35:14.447143 env[894]: time="2025-03-17T18:35:14.447089835Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Mar 17 18:35:14.447143 env[894]: time="2025-03-17T18:35:14.447102178Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Mar 17 18:35:14.447143 env[894]: time="2025-03-17T18:35:14.447127436Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Mar 17 18:35:14.447210 env[894]: time="2025-03-17T18:35:14.447148716Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Mar 17 18:35:14.447210 env[894]: time="2025-03-17T18:35:14.447161580Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Mar 17 18:35:14.447210 env[894]: time="2025-03-17T18:35:14.447172891Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Mar 17 18:35:14.447210 env[894]: time="2025-03-17T18:35:14.447187048Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Mar 17 18:35:14.447210 env[894]: time="2025-03-17T18:35:14.447199621Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Mar 17 18:35:14.447305 env[894]: time="2025-03-17T18:35:14.447211463Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Mar 17 18:35:14.447305 env[894]: time="2025-03-17T18:35:14.447224969Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Mar 17 18:35:14.447305 env[894]: time="2025-03-17T18:35:14.447250156Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Mar 17 18:35:14.447365 env[894]: time="2025-03-17T18:35:14.447310399Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Mar 17 18:35:14.447365 env[894]: time="2025-03-17T18:35:14.447354852Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Mar 17 18:35:14.447594 env[894]: time="2025-03-17T18:35:14.447570867Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Mar 17 18:35:14.447651 env[894]: time="2025-03-17T18:35:14.447598549Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Mar 17 18:35:14.447651 env[894]: time="2025-03-17T18:35:14.447612586Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Mar 17 18:35:14.447706 env[894]: time="2025-03-17T18:35:14.447657961Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Mar 17 18:35:14.447706 env[894]: time="2025-03-17T18:35:14.447670945Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Mar 17 18:35:14.447706 env[894]: time="2025-03-17T18:35:14.447682627Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Mar 17 18:35:14.447706 env[894]: time="2025-03-17T18:35:14.447693347Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Mar 17 18:35:14.447706 env[894]: time="2025-03-17T18:35:14.447704087Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Mar 17 18:35:14.447823 env[894]: time="2025-03-17T18:35:14.447716200Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Mar 17 18:35:14.447823 env[894]: time="2025-03-17T18:35:14.447727421Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Mar 17 18:35:14.447823 env[894]: time="2025-03-17T18:35:14.447737400Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Mar 17 18:35:14.447823 env[894]: time="2025-03-17T18:35:14.447750134Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Mar 17 18:35:14.447977 env[894]: time="2025-03-17T18:35:14.447950609Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Mar 17 18:35:14.448103 env[894]: time="2025-03-17T18:35:14.448079050Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Mar 17 18:35:14.448176 update_engine[887]: I0317 18:35:14.448096 887 update_check_scheduler.cc:74] Next update check in 6m45s Mar 17 18:35:14.448257 env[894]: time="2025-03-17T18:35:14.448233460Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Mar 17 18:35:14.448357 env[894]: time="2025-03-17T18:35:14.448333668Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Mar 17 18:35:14.448462 env[894]: time="2025-03-17T18:35:14.448427193Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Mar 17 18:35:14.448542 env[894]: time="2025-03-17T18:35:14.448522352Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Mar 17 18:35:14.448635 env[894]: time="2025-03-17T18:35:14.448610166Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Mar 17 18:35:14.448742 env[894]: time="2025-03-17T18:35:14.448722176Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Mar 17 18:35:14.449033 env[894]: time="2025-03-17T18:35:14.448978778Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Mar 17 18:35:14.450107 env[894]: time="2025-03-17T18:35:14.449161911Z" level=info msg="Connect containerd service" Mar 17 18:35:14.450107 env[894]: time="2025-03-17T18:35:14.449217876Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Mar 17 18:35:14.450107 env[894]: time="2025-03-17T18:35:14.449962753Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Mar 17 18:35:14.450107 env[894]: time="2025-03-17T18:35:14.450079692Z" level=info msg="Start subscribing containerd event" Mar 17 18:35:14.450223 extend-filesystems[875]: Old size kept for /dev/vda9 Mar 17 18:35:14.449155 systemd[1]: Starting systemd-user-sessions.service... Mar 17 18:35:14.451547 env[894]: time="2025-03-17T18:35:14.450125027Z" level=info msg="Start recovering state" Mar 17 18:35:14.451547 env[894]: time="2025-03-17T18:35:14.450207051Z" level=info msg="Start event monitor" Mar 17 18:35:14.451547 env[894]: time="2025-03-17T18:35:14.450219845Z" level=info msg="Start snapshots syncer" Mar 17 18:35:14.451547 env[894]: time="2025-03-17T18:35:14.450244030Z" level=info msg="Start cni network conf syncer for default" Mar 17 18:35:14.451547 env[894]: time="2025-03-17T18:35:14.450251484Z" level=info msg="Start streaming server" Mar 17 18:35:14.451547 env[894]: time="2025-03-17T18:35:14.450557358Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Mar 17 18:35:14.451547 env[894]: time="2025-03-17T18:35:14.450588246Z" level=info msg=serving... address=/run/containerd/containerd.sock Mar 17 18:35:14.451547 env[894]: time="2025-03-17T18:35:14.450658137Z" level=info msg="containerd successfully booted in 0.033669s" Mar 17 18:35:14.451409 systemd[1]: Started containerd.service. Mar 17 18:35:14.453021 systemd[1]: extend-filesystems.service: Deactivated successfully. Mar 17 18:35:14.453234 systemd[1]: Finished extend-filesystems.service. Mar 17 18:35:14.454868 systemd[1]: Finished systemd-user-sessions.service. Mar 17 18:35:14.456317 systemd[1]: Started update-engine.service. Mar 17 18:35:14.459255 systemd[1]: Started getty@tty1.service. Mar 17 18:35:14.462942 systemd[1]: Started locksmithd.service. Mar 17 18:35:14.468092 systemd[1]: Started serial-getty@ttyS0.service. Mar 17 18:35:14.469453 systemd[1]: Reached target getty.target. Mar 17 18:35:14.470328 systemd[1]: Reached target multi-user.target. Mar 17 18:35:14.472339 systemd[1]: Starting systemd-update-utmp-runlevel.service... Mar 17 18:35:14.488780 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Mar 17 18:35:14.488910 systemd[1]: Finished systemd-update-utmp-runlevel.service. Mar 17 18:35:14.490314 systemd[1]: Startup finished in 726ms (kernel) + 1.907s (initrd) + 2.993s (userspace) = 5.626s. Mar 17 18:35:14.499845 locksmithd[924]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Mar 17 18:35:14.818850 systemd[1]: Created slice system-sshd.slice. Mar 17 18:35:14.819979 systemd[1]: Started sshd@0-10.0.0.30:22-10.0.0.1:34352.service. Mar 17 18:35:14.859932 sshd[934]: Accepted publickey for core from 10.0.0.1 port 34352 ssh2: RSA SHA256:DYcGKLA+BUI3KXBOyjzF6/uTec/cV0nLMAEcssN4/64 Mar 17 18:35:14.861571 sshd[934]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:35:14.869923 systemd-logind[883]: New session 1 of user core. Mar 17 18:35:14.870760 systemd[1]: Created slice user-500.slice. Mar 17 18:35:14.871930 systemd[1]: Starting user-runtime-dir@500.service... Mar 17 18:35:14.880147 systemd[1]: Finished user-runtime-dir@500.service. Mar 17 18:35:14.881629 systemd[1]: Starting user@500.service... Mar 17 18:35:14.884269 (systemd)[937]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:35:14.944680 systemd-networkd[801]: eth0: Gained IPv6LL Mar 17 18:35:14.959986 systemd[937]: Queued start job for default target default.target. Mar 17 18:35:14.960488 systemd[937]: Reached target paths.target. Mar 17 18:35:14.960505 systemd[937]: Reached target sockets.target. Mar 17 18:35:14.960517 systemd[937]: Reached target timers.target. Mar 17 18:35:14.960528 systemd[937]: Reached target basic.target. Mar 17 18:35:14.960564 systemd[937]: Reached target default.target. Mar 17 18:35:14.960586 systemd[937]: Startup finished in 70ms. Mar 17 18:35:14.960714 systemd[1]: Started user@500.service. Mar 17 18:35:14.961921 systemd[1]: Started session-1.scope. Mar 17 18:35:15.015266 systemd[1]: Started sshd@1-10.0.0.30:22-10.0.0.1:51458.service. Mar 17 18:35:15.054263 sshd[946]: Accepted publickey for core from 10.0.0.1 port 51458 ssh2: RSA SHA256:DYcGKLA+BUI3KXBOyjzF6/uTec/cV0nLMAEcssN4/64 Mar 17 18:35:15.055701 sshd[946]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:35:15.059220 systemd-logind[883]: New session 2 of user core. Mar 17 18:35:15.060010 systemd[1]: Started session-2.scope. Mar 17 18:35:15.115354 sshd[946]: pam_unix(sshd:session): session closed for user core Mar 17 18:35:15.118440 systemd[1]: sshd@1-10.0.0.30:22-10.0.0.1:51458.service: Deactivated successfully. Mar 17 18:35:15.119156 systemd[1]: session-2.scope: Deactivated successfully. Mar 17 18:35:15.119724 systemd-logind[883]: Session 2 logged out. Waiting for processes to exit. Mar 17 18:35:15.121507 systemd[1]: Started sshd@2-10.0.0.30:22-10.0.0.1:51460.service. Mar 17 18:35:15.122284 systemd-logind[883]: Removed session 2. Mar 17 18:35:15.158086 sshd[952]: Accepted publickey for core from 10.0.0.1 port 51460 ssh2: RSA SHA256:DYcGKLA+BUI3KXBOyjzF6/uTec/cV0nLMAEcssN4/64 Mar 17 18:35:15.159216 sshd[952]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:35:15.162585 systemd-logind[883]: New session 3 of user core. Mar 17 18:35:15.163310 systemd[1]: Started session-3.scope. Mar 17 18:35:15.213826 sshd[952]: pam_unix(sshd:session): session closed for user core Mar 17 18:35:15.218683 systemd[1]: sshd@2-10.0.0.30:22-10.0.0.1:51460.service: Deactivated successfully. Mar 17 18:35:15.219266 systemd[1]: session-3.scope: Deactivated successfully. Mar 17 18:35:15.221355 systemd-logind[883]: Session 3 logged out. Waiting for processes to exit. Mar 17 18:35:15.222551 systemd[1]: Started sshd@3-10.0.0.30:22-10.0.0.1:51464.service. Mar 17 18:35:15.223379 systemd-logind[883]: Removed session 3. Mar 17 18:35:15.261015 sshd[958]: Accepted publickey for core from 10.0.0.1 port 51464 ssh2: RSA SHA256:DYcGKLA+BUI3KXBOyjzF6/uTec/cV0nLMAEcssN4/64 Mar 17 18:35:15.262018 sshd[958]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:35:15.265073 systemd-logind[883]: New session 4 of user core. Mar 17 18:35:15.265850 systemd[1]: Started session-4.scope. Mar 17 18:35:15.319392 sshd[958]: pam_unix(sshd:session): session closed for user core Mar 17 18:35:15.322029 systemd[1]: sshd@3-10.0.0.30:22-10.0.0.1:51464.service: Deactivated successfully. Mar 17 18:35:15.322578 systemd[1]: session-4.scope: Deactivated successfully. Mar 17 18:35:15.323111 systemd-logind[883]: Session 4 logged out. Waiting for processes to exit. Mar 17 18:35:15.324214 systemd[1]: Started sshd@4-10.0.0.30:22-10.0.0.1:51470.service. Mar 17 18:35:15.324826 systemd-logind[883]: Removed session 4. Mar 17 18:35:15.360242 sshd[964]: Accepted publickey for core from 10.0.0.1 port 51470 ssh2: RSA SHA256:DYcGKLA+BUI3KXBOyjzF6/uTec/cV0nLMAEcssN4/64 Mar 17 18:35:15.361058 sshd[964]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:35:15.364254 systemd-logind[883]: New session 5 of user core. Mar 17 18:35:15.364964 systemd[1]: Started session-5.scope. Mar 17 18:35:15.421527 sudo[967]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Mar 17 18:35:15.421718 sudo[967]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:35:15.428697 dbus-daemon[873]: \xd0\u000dޑ\x95U: received setenforce notice (enforcing=-1893493440) Mar 17 18:35:15.430836 sudo[967]: pam_unix(sudo:session): session closed for user root Mar 17 18:35:15.432554 sshd[964]: pam_unix(sshd:session): session closed for user core Mar 17 18:35:15.436881 systemd[1]: sshd@4-10.0.0.30:22-10.0.0.1:51470.service: Deactivated successfully. Mar 17 18:35:15.439378 systemd[1]: session-5.scope: Deactivated successfully. Mar 17 18:35:15.440323 systemd-logind[883]: Session 5 logged out. Waiting for processes to exit. Mar 17 18:35:15.443838 systemd[1]: Started sshd@5-10.0.0.30:22-10.0.0.1:51484.service. Mar 17 18:35:15.445695 systemd-logind[883]: Removed session 5. Mar 17 18:35:15.486844 sshd[971]: Accepted publickey for core from 10.0.0.1 port 51484 ssh2: RSA SHA256:DYcGKLA+BUI3KXBOyjzF6/uTec/cV0nLMAEcssN4/64 Mar 17 18:35:15.487980 sshd[971]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:35:15.491490 systemd-logind[883]: New session 6 of user core. Mar 17 18:35:15.492271 systemd[1]: Started session-6.scope. Mar 17 18:35:15.545304 sudo[975]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Mar 17 18:35:15.545482 sudo[975]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:35:15.548526 sudo[975]: pam_unix(sudo:session): session closed for user root Mar 17 18:35:15.553368 sudo[974]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Mar 17 18:35:15.553558 sudo[974]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:35:15.562059 systemd[1]: Stopping audit-rules.service... Mar 17 18:35:15.562000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Mar 17 18:35:15.562000 audit[978]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffd5c07d490 a2=420 a3=0 items=0 ppid=1 pid=978 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:35:15.562000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Mar 17 18:35:15.563387 auditctl[978]: No rules Mar 17 18:35:15.563699 systemd[1]: audit-rules.service: Deactivated successfully. Mar 17 18:35:15.563881 systemd[1]: Stopped audit-rules.service. Mar 17 18:35:15.563000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:15.565362 systemd[1]: Starting audit-rules.service... Mar 17 18:35:15.579838 augenrules[995]: No rules Mar 17 18:35:15.580223 systemd[1]: Finished audit-rules.service. Mar 17 18:35:15.579000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:15.581134 sudo[974]: pam_unix(sudo:session): session closed for user root Mar 17 18:35:15.580000 audit[974]: USER_END pid=974 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:35:15.580000 audit[974]: CRED_DISP pid=974 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:35:15.582538 sshd[971]: pam_unix(sshd:session): session closed for user core Mar 17 18:35:15.583000 audit[971]: USER_END pid=971 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:35:15.583000 audit[971]: CRED_DISP pid=971 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:35:15.586034 systemd[1]: Started sshd@6-10.0.0.30:22-10.0.0.1:51490.service. Mar 17 18:35:15.585000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.30:22-10.0.0.1:51490 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:15.586747 systemd[1]: sshd@5-10.0.0.30:22-10.0.0.1:51484.service: Deactivated successfully. Mar 17 18:35:15.586000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.30:22-10.0.0.1:51484 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:15.587368 systemd[1]: session-6.scope: Deactivated successfully. Mar 17 18:35:15.587950 systemd-logind[883]: Session 6 logged out. Waiting for processes to exit. Mar 17 18:35:15.588654 systemd-logind[883]: Removed session 6. Mar 17 18:35:15.622000 audit[1000]: USER_ACCT pid=1000 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:35:15.623200 sshd[1000]: Accepted publickey for core from 10.0.0.1 port 51490 ssh2: RSA SHA256:DYcGKLA+BUI3KXBOyjzF6/uTec/cV0nLMAEcssN4/64 Mar 17 18:35:15.623000 audit[1000]: CRED_ACQ pid=1000 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:35:15.623000 audit[1000]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffec8d76740 a2=3 a3=0 items=0 ppid=1 pid=1000 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:35:15.623000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Mar 17 18:35:15.624287 sshd[1000]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:35:15.627460 systemd-logind[883]: New session 7 of user core. Mar 17 18:35:15.628190 systemd[1]: Started session-7.scope. Mar 17 18:35:15.631000 audit[1000]: USER_START pid=1000 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:35:15.632000 audit[1003]: CRED_ACQ pid=1003 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:35:15.682000 audit[1007]: USER_ACCT pid=1007 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:35:15.682000 audit[1007]: CRED_REFR pid=1007 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:35:15.683009 sudo[1007]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/mv /usr/share/oem/sysext/oem-test-3510.3.7.raw /etc/flatcar/oem-sysext/ Mar 17 18:35:15.683181 sudo[1007]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) -- Reboot -- Mar 17 18:35:20.884723 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=249ccd113f901380672c0d31e18f792e8e0344094c0e39eedc449f039418b31a Mar 17 18:35:20.884736 kernel: BIOS-provided physical RAM map: Mar 17 18:35:20.884744 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Mar 17 18:35:20.884751 kernel: BIOS-e820: [mem 0x0000000000100000-0x00000000007fffff] usable Mar 17 18:35:20.884759 kernel: BIOS-e820: [mem 0x0000000000800000-0x0000000000807fff] ACPI NVS Mar 17 18:35:20.884768 kernel: BIOS-e820: [mem 0x0000000000808000-0x000000000080afff] usable Mar 17 18:35:20.884776 kernel: BIOS-e820: [mem 0x000000000080b000-0x000000000080bfff] ACPI NVS Mar 17 18:35:20.884784 kernel: BIOS-e820: [mem 0x000000000080c000-0x000000000080ffff] usable Mar 17 18:35:20.884793 kernel: BIOS-e820: [mem 0x0000000000810000-0x00000000008fffff] ACPI NVS Mar 17 18:35:20.884801 kernel: BIOS-e820: [mem 0x0000000000900000-0x000000009c8eefff] usable Mar 17 18:35:20.884809 kernel: BIOS-e820: [mem 0x000000009c8ef000-0x000000009cb6efff] reserved Mar 17 18:35:20.884816 kernel: BIOS-e820: [mem 0x000000009cb6f000-0x000000009cb7efff] ACPI data Mar 17 18:35:20.884825 kernel: BIOS-e820: [mem 0x000000009cb7f000-0x000000009cbfefff] ACPI NVS Mar 17 18:35:20.884835 kernel: BIOS-e820: [mem 0x000000009cbff000-0x000000009cf3ffff] usable Mar 17 18:35:20.884844 kernel: BIOS-e820: [mem 0x000000009cf40000-0x000000009cf5ffff] reserved Mar 17 18:35:20.884853 kernel: BIOS-e820: [mem 0x000000009cf60000-0x000000009cffffff] ACPI NVS Mar 17 18:35:20.884861 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Mar 17 18:35:20.884869 kernel: NX (Execute Disable) protection: active Mar 17 18:35:20.884877 kernel: e820: update [mem 0x9b484018-0x9b48dc57] usable ==> usable Mar 17 18:35:20.884886 kernel: e820: update [mem 0x9b484018-0x9b48dc57] usable ==> usable Mar 17 18:35:20.884895 kernel: e820: update [mem 0x9b447018-0x9b483e57] usable ==> usable Mar 17 18:35:20.884904 kernel: e820: update [mem 0x9b447018-0x9b483e57] usable ==> usable Mar 17 18:35:20.884913 kernel: extended physical RAM map: Mar 17 18:35:20.884923 kernel: reserve setup_data: [mem 0x0000000000000000-0x000000000009ffff] usable Mar 17 18:35:20.884934 kernel: reserve setup_data: [mem 0x0000000000100000-0x00000000007fffff] usable Mar 17 18:35:20.884942 kernel: reserve setup_data: [mem 0x0000000000800000-0x0000000000807fff] ACPI NVS Mar 17 18:35:20.884950 kernel: reserve setup_data: [mem 0x0000000000808000-0x000000000080afff] usable Mar 17 18:35:20.884959 kernel: reserve setup_data: [mem 0x000000000080b000-0x000000000080bfff] ACPI NVS Mar 17 18:35:20.884967 kernel: reserve setup_data: [mem 0x000000000080c000-0x000000000080ffff] usable Mar 17 18:35:20.884975 kernel: reserve setup_data: [mem 0x0000000000810000-0x00000000008fffff] ACPI NVS Mar 17 18:35:20.884984 kernel: reserve setup_data: [mem 0x0000000000900000-0x000000009b447017] usable Mar 17 18:35:20.884992 kernel: reserve setup_data: [mem 0x000000009b447018-0x000000009b483e57] usable Mar 17 18:35:20.885000 kernel: reserve setup_data: [mem 0x000000009b483e58-0x000000009b484017] usable Mar 17 18:35:20.885008 kernel: reserve setup_data: [mem 0x000000009b484018-0x000000009b48dc57] usable Mar 17 18:35:20.885017 kernel: reserve setup_data: [mem 0x000000009b48dc58-0x000000009c8eefff] usable Mar 17 18:35:20.885026 kernel: reserve setup_data: [mem 0x000000009c8ef000-0x000000009cb6efff] reserved Mar 17 18:35:20.885035 kernel: reserve setup_data: [mem 0x000000009cb6f000-0x000000009cb7efff] ACPI data Mar 17 18:35:20.885043 kernel: reserve setup_data: [mem 0x000000009cb7f000-0x000000009cbfefff] ACPI NVS Mar 17 18:35:20.885052 kernel: reserve setup_data: [mem 0x000000009cbff000-0x000000009cf3ffff] usable Mar 17 18:35:20.885064 kernel: reserve setup_data: [mem 0x000000009cf40000-0x000000009cf5ffff] reserved Mar 17 18:35:20.885073 kernel: reserve setup_data: [mem 0x000000009cf60000-0x000000009cffffff] ACPI NVS Mar 17 18:35:20.885082 kernel: reserve setup_data: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Mar 17 18:35:20.885092 kernel: efi: EFI v2.70 by EDK II Mar 17 18:35:20.885101 kernel: efi: SMBIOS=0x9c9ab000 ACPI=0x9cb7e000 ACPI 2.0=0x9cb7e014 MEMATTR=0x9b698198 RNG=0x9cb73018 Mar 17 18:35:20.885119 kernel: random: crng init done Mar 17 18:35:20.885128 kernel: SMBIOS 2.8 present. Mar 17 18:35:20.885137 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 0.0.0 02/06/2015 Mar 17 18:35:20.885146 kernel: Hypervisor detected: KVM Mar 17 18:35:20.885155 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Mar 17 18:35:20.885163 kernel: kvm-clock: cpu 0, msr 3919a001, primary cpu clock Mar 17 18:35:20.885172 kernel: kvm-clock: using sched offset of 41966633374 cycles Mar 17 18:35:20.885184 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Mar 17 18:35:20.885193 kernel: tsc: Detected 2794.748 MHz processor Mar 17 18:35:20.885202 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Mar 17 18:35:20.885212 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Mar 17 18:35:20.885221 kernel: last_pfn = 0x9cf40 max_arch_pfn = 0x400000000 Mar 17 18:35:20.885230 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Mar 17 18:35:20.885239 kernel: Using GB pages for direct mapping Mar 17 18:35:20.885248 kernel: Secure boot disabled Mar 17 18:35:20.885257 kernel: ACPI: Early table checksum verification disabled Mar 17 18:35:20.885268 kernel: ACPI: RSDP 0x000000009CB7E014 000024 (v02 BOCHS ) Mar 17 18:35:20.885277 kernel: ACPI: XSDT 0x000000009CB7D0E8 000054 (v01 BOCHS BXPC 00000001 01000013) Mar 17 18:35:20.885286 kernel: ACPI: FACP 0x000000009CB79000 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:35:20.885296 kernel: ACPI: DSDT 0x000000009CB7A000 0021A8 (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:35:20.885305 kernel: ACPI: FACS 0x000000009CBDD000 000040 Mar 17 18:35:20.885314 kernel: ACPI: APIC 0x000000009CB78000 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:35:20.885323 kernel: ACPI: HPET 0x000000009CB77000 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:35:20.885332 kernel: ACPI: MCFG 0x000000009CB76000 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:35:20.885342 kernel: ACPI: WAET 0x000000009CB75000 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:35:20.885352 kernel: ACPI: BGRT 0x000000009CB74000 000038 (v01 INTEL EDK2 00000002 01000013) Mar 17 18:35:20.885361 kernel: ACPI: Reserving FACP table memory at [mem 0x9cb79000-0x9cb790f3] Mar 17 18:35:20.885371 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cb7a000-0x9cb7c1a7] Mar 17 18:35:20.885380 kernel: ACPI: Reserving FACS table memory at [mem 0x9cbdd000-0x9cbdd03f] Mar 17 18:35:20.885399 kernel: ACPI: Reserving APIC table memory at [mem 0x9cb78000-0x9cb7808f] Mar 17 18:35:20.885409 kernel: ACPI: Reserving HPET table memory at [mem 0x9cb77000-0x9cb77037] Mar 17 18:35:20.885418 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cb76000-0x9cb7603b] Mar 17 18:35:20.885427 kernel: ACPI: Reserving WAET table memory at [mem 0x9cb75000-0x9cb75027] Mar 17 18:35:20.885436 kernel: ACPI: Reserving BGRT table memory at [mem 0x9cb74000-0x9cb74037] Mar 17 18:35:20.885447 kernel: No NUMA configuration found Mar 17 18:35:20.885456 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cf3ffff] Mar 17 18:35:20.885466 kernel: NODE_DATA(0) allocated [mem 0x9cea6000-0x9ceabfff] Mar 17 18:35:20.885475 kernel: Zone ranges: Mar 17 18:35:20.885484 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Mar 17 18:35:20.885493 kernel: DMA32 [mem 0x0000000001000000-0x000000009cf3ffff] Mar 17 18:35:20.885502 kernel: Normal empty Mar 17 18:35:20.885511 kernel: Movable zone start for each node Mar 17 18:35:20.885520 kernel: Early memory node ranges Mar 17 18:35:20.885531 kernel: node 0: [mem 0x0000000000001000-0x000000000009ffff] Mar 17 18:35:20.885540 kernel: node 0: [mem 0x0000000000100000-0x00000000007fffff] Mar 17 18:35:20.885550 kernel: node 0: [mem 0x0000000000808000-0x000000000080afff] Mar 17 18:35:20.885559 kernel: node 0: [mem 0x000000000080c000-0x000000000080ffff] Mar 17 18:35:20.885568 kernel: node 0: [mem 0x0000000000900000-0x000000009c8eefff] Mar 17 18:35:20.885577 kernel: node 0: [mem 0x000000009cbff000-0x000000009cf3ffff] Mar 17 18:35:20.885586 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cf3ffff] Mar 17 18:35:20.885595 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Mar 17 18:35:20.885604 kernel: On node 0, zone DMA: 96 pages in unavailable ranges Mar 17 18:35:20.885613 kernel: On node 0, zone DMA: 8 pages in unavailable ranges Mar 17 18:35:20.885624 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Mar 17 18:35:20.885633 kernel: On node 0, zone DMA: 240 pages in unavailable ranges Mar 17 18:35:20.885642 kernel: On node 0, zone DMA32: 784 pages in unavailable ranges Mar 17 18:35:20.885652 kernel: On node 0, zone DMA32: 12480 pages in unavailable ranges Mar 17 18:35:20.885661 kernel: ACPI: PM-Timer IO Port: 0x608 Mar 17 18:35:20.885670 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Mar 17 18:35:20.885679 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Mar 17 18:35:20.885689 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Mar 17 18:35:20.885698 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Mar 17 18:35:20.885709 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Mar 17 18:35:20.885718 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Mar 17 18:35:20.885727 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Mar 17 18:35:20.885737 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Mar 17 18:35:20.885746 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Mar 17 18:35:20.885755 kernel: TSC deadline timer available Mar 17 18:35:20.885764 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Mar 17 18:35:20.885773 kernel: kvm-guest: KVM setup pv remote TLB flush Mar 17 18:35:20.885783 kernel: kvm-guest: setup PV sched yield Mar 17 18:35:20.885793 kernel: [mem 0xc0000000-0xffffffff] available for PCI devices Mar 17 18:35:20.885803 kernel: Booting paravirtualized kernel on KVM Mar 17 18:35:20.885818 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Mar 17 18:35:20.885830 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Mar 17 18:35:20.885839 kernel: percpu: Embedded 56 pages/cpu s188696 r8192 d32488 u524288 Mar 17 18:35:20.885849 kernel: pcpu-alloc: s188696 r8192 d32488 u524288 alloc=1*2097152 Mar 17 18:35:20.885859 kernel: pcpu-alloc: [0] 0 1 2 3 Mar 17 18:35:20.885868 kernel: kvm-guest: setup async PF for cpu 0 Mar 17 18:35:20.885878 kernel: kvm-guest: stealtime: cpu 0, msr 9ba1c0c0 Mar 17 18:35:20.885887 kernel: kvm-guest: PV spinlocks enabled Mar 17 18:35:20.885897 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Mar 17 18:35:20.885909 kernel: Built 1 zonelists, mobility grouping on. Total pages: 629759 Mar 17 18:35:20.885922 kernel: Policy zone: DMA32 Mar 17 18:35:20.885935 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=249ccd113f901380672c0d31e18f792e8e0344094c0e39eedc449f039418b31a Mar 17 18:35:20.885945 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Mar 17 18:35:20.885954 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Mar 17 18:35:20.885966 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Mar 17 18:35:20.885975 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Mar 17 18:35:20.885986 kernel: Memory: 2403596K/2567000K available (12294K kernel code, 2278K rwdata, 13724K rodata, 47472K init, 4108K bss, 163144K reserved, 0K cma-reserved) Mar 17 18:35:20.885996 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Mar 17 18:35:20.886006 kernel: ftrace: allocating 34580 entries in 136 pages Mar 17 18:35:20.886015 kernel: ftrace: allocated 136 pages with 2 groups Mar 17 18:35:20.886025 kernel: rcu: Hierarchical RCU implementation. Mar 17 18:35:20.886035 kernel: rcu: RCU event tracing is enabled. Mar 17 18:35:20.886046 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Mar 17 18:35:20.886057 kernel: Rude variant of Tasks RCU enabled. Mar 17 18:35:20.886067 kernel: Tracing variant of Tasks RCU enabled. Mar 17 18:35:20.886076 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Mar 17 18:35:20.886086 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Mar 17 18:35:20.886096 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Mar 17 18:35:20.886114 kernel: Console: colour dummy device 80x25 Mar 17 18:35:20.886124 kernel: printk: console [ttyS0] enabled Mar 17 18:35:20.886134 kernel: ACPI: Core revision 20210730 Mar 17 18:35:20.886144 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Mar 17 18:35:20.886155 kernel: APIC: Switch to symmetric I/O mode setup Mar 17 18:35:20.886165 kernel: x2apic enabled Mar 17 18:35:20.886174 kernel: Switched APIC routing to physical x2apic. Mar 17 18:35:20.886183 kernel: kvm-guest: setup PV IPIs Mar 17 18:35:20.886192 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Mar 17 18:35:20.886201 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Mar 17 18:35:20.886210 kernel: Calibrating delay loop (skipped) preset value.. 5589.49 BogoMIPS (lpj=2794748) Mar 17 18:35:20.886220 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Mar 17 18:35:20.886229 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Mar 17 18:35:20.886240 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Mar 17 18:35:20.886249 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Mar 17 18:35:20.886260 kernel: Spectre V2 : Mitigation: Retpolines Mar 17 18:35:20.886272 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Mar 17 18:35:20.886285 kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Mar 17 18:35:20.886294 kernel: Spectre V2 : Enabling Speculation Barrier for firmware calls Mar 17 18:35:20.886304 kernel: RETBleed: Mitigation: untrained return thunk Mar 17 18:35:20.886314 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Mar 17 18:35:20.886324 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Mar 17 18:35:20.886336 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Mar 17 18:35:20.886346 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Mar 17 18:35:20.886355 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Mar 17 18:35:20.886365 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Mar 17 18:35:20.886375 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Mar 17 18:35:20.886406 kernel: Freeing SMP alternatives memory: 32K Mar 17 18:35:20.886416 kernel: pid_max: default: 32768 minimum: 301 Mar 17 18:35:20.886426 kernel: LSM: Security Framework initializing Mar 17 18:35:20.886435 kernel: SELinux: Initializing. Mar 17 18:35:20.886447 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Mar 17 18:35:20.886457 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Mar 17 18:35:20.886467 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Mar 17 18:35:20.886477 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Mar 17 18:35:20.886487 kernel: ... version: 0 Mar 17 18:35:20.886497 kernel: ... bit width: 48 Mar 17 18:35:20.886506 kernel: ... generic registers: 6 Mar 17 18:35:20.886516 kernel: ... value mask: 0000ffffffffffff Mar 17 18:35:20.886526 kernel: ... max period: 00007fffffffffff Mar 17 18:35:20.886537 kernel: ... fixed-purpose events: 0 Mar 17 18:35:20.886547 kernel: ... event mask: 000000000000003f Mar 17 18:35:20.886556 kernel: signal: max sigframe size: 1776 Mar 17 18:35:20.886566 kernel: rcu: Hierarchical SRCU implementation. Mar 17 18:35:20.886576 kernel: smp: Bringing up secondary CPUs ... Mar 17 18:35:20.886586 kernel: x86: Booting SMP configuration: Mar 17 18:35:20.886595 kernel: .... node #0, CPUs: #1 Mar 17 18:35:20.886605 kernel: kvm-clock: cpu 1, msr 3919a041, secondary cpu clock Mar 17 18:35:20.886615 kernel: kvm-guest: setup async PF for cpu 1 Mar 17 18:35:20.886624 kernel: kvm-guest: stealtime: cpu 1, msr 9ba9c0c0 Mar 17 18:35:20.886635 kernel: #2 Mar 17 18:35:20.886645 kernel: kvm-clock: cpu 2, msr 3919a081, secondary cpu clock Mar 17 18:35:20.886655 kernel: kvm-guest: setup async PF for cpu 2 Mar 17 18:35:20.886665 kernel: kvm-guest: stealtime: cpu 2, msr 9bb1c0c0 Mar 17 18:35:20.886674 kernel: #3 Mar 17 18:35:20.886684 kernel: kvm-clock: cpu 3, msr 3919a0c1, secondary cpu clock Mar 17 18:35:20.886693 kernel: kvm-guest: setup async PF for cpu 3 Mar 17 18:35:20.886703 kernel: kvm-guest: stealtime: cpu 3, msr 9bb9c0c0 Mar 17 18:35:20.886713 kernel: smp: Brought up 1 node, 4 CPUs Mar 17 18:35:20.886724 kernel: smpboot: Max logical packages: 1 Mar 17 18:35:20.886733 kernel: smpboot: Total of 4 processors activated (22357.98 BogoMIPS) Mar 17 18:35:20.886743 kernel: devtmpfs: initialized Mar 17 18:35:20.886753 kernel: x86/mm: Memory block size: 128MB Mar 17 18:35:20.886763 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x00800000-0x00807fff] (32768 bytes) Mar 17 18:35:20.886773 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x0080b000-0x0080bfff] (4096 bytes) Mar 17 18:35:20.886782 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x00810000-0x008fffff] (983040 bytes) Mar 17 18:35:20.886792 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x9cb7f000-0x9cbfefff] (524288 bytes) Mar 17 18:35:20.886802 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x9cf60000-0x9cffffff] (655360 bytes) Mar 17 18:35:20.886814 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Mar 17 18:35:20.886823 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Mar 17 18:35:20.886833 kernel: pinctrl core: initialized pinctrl subsystem Mar 17 18:35:20.886843 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Mar 17 18:35:20.886853 kernel: audit: initializing netlink subsys (disabled) Mar 17 18:35:20.886863 kernel: audit: type=2000 audit(1742236520.327:1): state=initialized audit_enabled=0 res=1 Mar 17 18:35:20.886873 kernel: thermal_sys: Registered thermal governor 'step_wise' Mar 17 18:35:20.886883 kernel: thermal_sys: Registered thermal governor 'user_space' Mar 17 18:35:20.886893 kernel: cpuidle: using governor menu Mar 17 18:35:20.886904 kernel: ACPI: bus type PCI registered Mar 17 18:35:20.886913 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Mar 17 18:35:20.886923 kernel: dca service started, version 1.12.1 Mar 17 18:35:20.886933 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) Mar 17 18:35:20.886943 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 Mar 17 18:35:20.886952 kernel: PCI: Using configuration type 1 for base access Mar 17 18:35:20.886962 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Mar 17 18:35:20.886972 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Mar 17 18:35:20.886982 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Mar 17 18:35:20.886993 kernel: ACPI: Added _OSI(Module Device) Mar 17 18:35:20.887003 kernel: ACPI: Added _OSI(Processor Device) Mar 17 18:35:20.887012 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Mar 17 18:35:20.887022 kernel: ACPI: Added _OSI(Processor Aggregator Device) Mar 17 18:35:20.887032 kernel: ACPI: Added _OSI(Linux-Dell-Video) Mar 17 18:35:20.887042 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Mar 17 18:35:20.887051 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Mar 17 18:35:20.887061 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Mar 17 18:35:20.887071 kernel: ACPI: Interpreter enabled Mar 17 18:35:20.887082 kernel: ACPI: PM: (supports S0 S3 S5) Mar 17 18:35:20.887091 kernel: ACPI: Using IOAPIC for interrupt routing Mar 17 18:35:20.887101 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Mar 17 18:35:20.887119 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Mar 17 18:35:20.887129 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Mar 17 18:35:20.887308 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Mar 17 18:35:20.887415 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Mar 17 18:35:20.887510 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Mar 17 18:35:20.887522 kernel: PCI host bridge to bus 0000:00 Mar 17 18:35:20.887618 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Mar 17 18:35:20.887698 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Mar 17 18:35:20.887775 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Mar 17 18:35:20.887851 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] Mar 17 18:35:20.887927 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Mar 17 18:35:20.888005 kernel: pci_bus 0000:00: root bus resource [mem 0x800000000-0xfffffffff window] Mar 17 18:35:20.888082 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Mar 17 18:35:20.888203 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 Mar 17 18:35:20.888313 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 Mar 17 18:35:20.888417 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xc0000000-0xc0ffffff pref] Mar 17 18:35:20.888508 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xc1044000-0xc1044fff] Mar 17 18:35:20.888613 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xffff0000-0xffffffff pref] Mar 17 18:35:20.888704 kernel: pci 0000:00:01.0: BAR 0: assigned to efifb Mar 17 18:35:20.888800 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Mar 17 18:35:20.888904 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 Mar 17 18:35:20.888998 kernel: pci 0000:00:02.0: reg 0x10: [io 0x6100-0x611f] Mar 17 18:35:20.889085 kernel: pci 0000:00:02.0: reg 0x14: [mem 0xc1043000-0xc1043fff] Mar 17 18:35:20.889215 kernel: pci 0000:00:02.0: reg 0x20: [mem 0x800000000-0x800003fff 64bit pref] Mar 17 18:35:20.889321 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 Mar 17 18:35:20.889431 kernel: pci 0000:00:03.0: reg 0x10: [io 0x6000-0x607f] Mar 17 18:35:20.889521 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xc1042000-0xc1042fff] Mar 17 18:35:20.889655 kernel: pci 0000:00:03.0: reg 0x20: [mem 0x800004000-0x800007fff 64bit pref] Mar 17 18:35:20.889816 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 Mar 17 18:35:20.889923 kernel: pci 0000:00:04.0: reg 0x10: [io 0x60e0-0x60ff] Mar 17 18:35:20.890012 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xc1041000-0xc1041fff] Mar 17 18:35:20.890103 kernel: pci 0000:00:04.0: reg 0x20: [mem 0x800008000-0x80000bfff 64bit pref] Mar 17 18:35:20.890203 kernel: pci 0000:00:04.0: reg 0x30: [mem 0xfffc0000-0xffffffff pref] Mar 17 18:35:20.890315 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 Mar 17 18:35:20.890432 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Mar 17 18:35:20.890534 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 Mar 17 18:35:20.890625 kernel: pci 0000:00:1f.2: reg 0x20: [io 0x60c0-0x60df] Mar 17 18:35:20.890734 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xc1040000-0xc1040fff] Mar 17 18:35:20.890845 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 Mar 17 18:35:20.890935 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x6080-0x60bf] Mar 17 18:35:20.890948 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Mar 17 18:35:20.890959 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Mar 17 18:35:20.890969 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Mar 17 18:35:20.890979 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Mar 17 18:35:20.890989 kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 10 Mar 17 18:35:20.890999 kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 10 Mar 17 18:35:20.891011 kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 11 Mar 17 18:35:20.891021 kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 11 Mar 17 18:35:20.891031 kernel: ACPI: PCI: Interrupt link GSIA configured for IRQ 16 Mar 17 18:35:20.891042 kernel: ACPI: PCI: Interrupt link GSIB configured for IRQ 17 Mar 17 18:35:20.891052 kernel: ACPI: PCI: Interrupt link GSIC configured for IRQ 18 Mar 17 18:35:20.891062 kernel: ACPI: PCI: Interrupt link GSID configured for IRQ 19 Mar 17 18:35:20.891072 kernel: ACPI: PCI: Interrupt link GSIE configured for IRQ 20 Mar 17 18:35:20.891082 kernel: ACPI: PCI: Interrupt link GSIF configured for IRQ 21 Mar 17 18:35:20.891092 kernel: ACPI: PCI: Interrupt link GSIG configured for IRQ 22 Mar 17 18:35:20.891103 kernel: ACPI: PCI: Interrupt link GSIH configured for IRQ 23 Mar 17 18:35:20.891123 kernel: iommu: Default domain type: Translated Mar 17 18:35:20.891133 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Mar 17 18:35:20.891225 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Mar 17 18:35:20.891324 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Mar 17 18:35:20.891430 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Mar 17 18:35:20.891444 kernel: vgaarb: loaded Mar 17 18:35:20.891454 kernel: pps_core: LinuxPPS API ver. 1 registered Mar 17 18:35:20.891463 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Mar 17 18:35:20.891475 kernel: PTP clock support registered Mar 17 18:35:20.891484 kernel: Registered efivars operations Mar 17 18:35:20.891494 kernel: PCI: Using ACPI for IRQ routing Mar 17 18:35:20.891503 kernel: PCI: pci_cache_line_size set to 64 bytes Mar 17 18:35:20.891512 kernel: e820: reserve RAM buffer [mem 0x0080b000-0x008fffff] Mar 17 18:35:20.891521 kernel: e820: reserve RAM buffer [mem 0x00810000-0x008fffff] Mar 17 18:35:20.891529 kernel: e820: reserve RAM buffer [mem 0x9b447018-0x9bffffff] Mar 17 18:35:20.891538 kernel: e820: reserve RAM buffer [mem 0x9b484018-0x9bffffff] Mar 17 18:35:20.891547 kernel: e820: reserve RAM buffer [mem 0x9c8ef000-0x9fffffff] Mar 17 18:35:20.891557 kernel: e820: reserve RAM buffer [mem 0x9cf40000-0x9fffffff] Mar 17 18:35:20.891566 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Mar 17 18:35:20.891575 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Mar 17 18:35:20.891584 kernel: clocksource: Switched to clocksource kvm-clock Mar 17 18:35:20.891593 kernel: VFS: Disk quotas dquot_6.6.0 Mar 17 18:35:20.891602 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Mar 17 18:35:20.891611 kernel: pnp: PnP ACPI init Mar 17 18:35:20.891716 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved Mar 17 18:35:20.891732 kernel: pnp: PnP ACPI: found 6 devices Mar 17 18:35:20.891741 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Mar 17 18:35:20.891750 kernel: NET: Registered PF_INET protocol family Mar 17 18:35:20.891759 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Mar 17 18:35:20.891768 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Mar 17 18:35:20.891777 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Mar 17 18:35:20.891786 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Mar 17 18:35:20.891795 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Mar 17 18:35:20.891805 kernel: TCP: Hash tables configured (established 32768 bind 32768) Mar 17 18:35:20.891814 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Mar 17 18:35:20.891823 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Mar 17 18:35:20.891832 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Mar 17 18:35:20.891841 kernel: NET: Registered PF_XDP protocol family Mar 17 18:35:20.891935 kernel: pci 0000:00:04.0: can't claim BAR 6 [mem 0xfffc0000-0xffffffff pref]: no compatible bridge window Mar 17 18:35:20.892026 kernel: pci 0000:00:04.0: BAR 6: assigned [mem 0x9d000000-0x9d03ffff pref] Mar 17 18:35:20.892115 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Mar 17 18:35:20.892196 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Mar 17 18:35:20.892276 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Mar 17 18:35:20.892353 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] Mar 17 18:35:20.892444 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Mar 17 18:35:20.892528 kernel: pci_bus 0000:00: resource 9 [mem 0x800000000-0xfffffffff window] Mar 17 18:35:20.892541 kernel: PCI: CLS 0 bytes, default 64 Mar 17 18:35:20.892550 kernel: Initialise system trusted keyrings Mar 17 18:35:20.892559 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Mar 17 18:35:20.892569 kernel: Key type asymmetric registered Mar 17 18:35:20.892581 kernel: Asymmetric key parser 'x509' registered Mar 17 18:35:20.892590 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Mar 17 18:35:20.892610 kernel: io scheduler mq-deadline registered Mar 17 18:35:20.892621 kernel: io scheduler kyber registered Mar 17 18:35:20.892630 kernel: io scheduler bfq registered Mar 17 18:35:20.892640 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Mar 17 18:35:20.892650 kernel: ACPI: \_SB_.GSIG: Enabled at IRQ 22 Mar 17 18:35:20.892660 kernel: ACPI: \_SB_.GSIH: Enabled at IRQ 23 Mar 17 18:35:20.892670 kernel: ACPI: \_SB_.GSIE: Enabled at IRQ 20 Mar 17 18:35:20.892681 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Mar 17 18:35:20.892691 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Mar 17 18:35:20.892701 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Mar 17 18:35:20.892711 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Mar 17 18:35:20.892720 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Mar 17 18:35:20.892818 kernel: rtc_cmos 00:04: RTC can wake from S4 Mar 17 18:35:20.892832 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Mar 17 18:35:20.892910 kernel: rtc_cmos 00:04: registered as rtc0 Mar 17 18:35:20.892993 kernel: rtc_cmos 00:04: setting system clock to 2025-03-17T18:35:20 UTC (1742236520) Mar 17 18:35:20.893072 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Mar 17 18:35:20.893084 kernel: efifb: probing for efifb Mar 17 18:35:20.893094 kernel: efifb: framebuffer at 0xc0000000, using 4000k, total 4000k Mar 17 18:35:20.893104 kernel: efifb: mode is 1280x800x32, linelength=5120, pages=1 Mar 17 18:35:20.893122 kernel: efifb: scrolling: redraw Mar 17 18:35:20.893132 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Mar 17 18:35:20.893142 kernel: Console: switching to colour frame buffer device 160x50 Mar 17 18:35:20.893152 kernel: fb0: EFI VGA frame buffer device Mar 17 18:35:20.893163 kernel: pstore: Registered efi as persistent store backend Mar 17 18:35:20.893173 kernel: NET: Registered PF_INET6 protocol family Mar 17 18:35:20.893183 kernel: Segment Routing with IPv6 Mar 17 18:35:20.893194 kernel: In-situ OAM (IOAM) with IPv6 Mar 17 18:35:20.893204 kernel: NET: Registered PF_PACKET protocol family Mar 17 18:35:20.893213 kernel: Key type dns_resolver registered Mar 17 18:35:20.893224 kernel: IPI shorthand broadcast: enabled Mar 17 18:35:20.893234 kernel: sched_clock: Marking stable (418384439, 126040412)->(592846348, -48421497) Mar 17 18:35:20.893244 kernel: registered taskstats version 1 Mar 17 18:35:20.893253 kernel: Loading compiled-in X.509 certificates Mar 17 18:35:20.893263 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.179-flatcar: d5b956bbabb2d386c0246a969032c0de9eaa8220' Mar 17 18:35:20.893283 kernel: Key type .fscrypt registered Mar 17 18:35:20.893293 kernel: Key type fscrypt-provisioning registered Mar 17 18:35:20.893312 kernel: pstore: Using crash dump compression: deflate Mar 17 18:35:20.893324 kernel: ima: No TPM chip found, activating TPM-bypass! Mar 17 18:35:20.893348 kernel: ima: Allocated hash algorithm: sha1 Mar 17 18:35:20.893367 kernel: ima: No architecture policies found Mar 17 18:35:20.893377 kernel: clk: Disabling unused clocks Mar 17 18:35:20.893398 kernel: Freeing unused kernel image (initmem) memory: 47472K Mar 17 18:35:20.893408 kernel: Write protecting the kernel read-only data: 28672k Mar 17 18:35:20.893418 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Mar 17 18:35:20.893428 kernel: Freeing unused kernel image (rodata/data gap) memory: 612K Mar 17 18:35:20.893438 kernel: Run /init as init process Mar 17 18:35:20.893449 kernel: with arguments: Mar 17 18:35:20.893459 kernel: /init Mar 17 18:35:20.893468 kernel: with environment: Mar 17 18:35:20.893477 kernel: HOME=/ Mar 17 18:35:20.893487 kernel: TERM=linux Mar 17 18:35:20.893497 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Mar 17 18:35:20.893509 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Mar 17 18:35:20.893522 systemd[1]: Detected virtualization kvm. Mar 17 18:35:20.893534 systemd[1]: Detected architecture x86-64. Mar 17 18:35:20.893543 systemd[1]: Running in initrd. Mar 17 18:35:20.893553 systemd[1]: No hostname configured, using default hostname. Mar 17 18:35:20.893563 systemd[1]: Hostname set to . Mar 17 18:35:20.893574 systemd[1]: Initializing machine ID from VM UUID. Mar 17 18:35:20.893585 systemd[1]: Queued start job for default target initrd.target. Mar 17 18:35:20.893596 systemd[1]: Started systemd-ask-password-console.path. Mar 17 18:35:20.893607 systemd[1]: Reached target cryptsetup.target. Mar 17 18:35:20.893617 systemd[1]: Reached target ignition-diskful-subsequent.target. Mar 17 18:35:20.893630 systemd[1]: Reached target paths.target. Mar 17 18:35:20.893641 systemd[1]: Reached target slices.target. Mar 17 18:35:20.893651 systemd[1]: Reached target swap.target. Mar 17 18:35:20.893662 systemd[1]: Reached target timers.target. Mar 17 18:35:20.893673 systemd[1]: Listening on iscsid.socket. Mar 17 18:35:20.893684 systemd[1]: Listening on iscsiuio.socket. Mar 17 18:35:20.893695 systemd[1]: Listening on systemd-journald-audit.socket. Mar 17 18:35:20.893707 systemd[1]: Listening on systemd-journald-dev-log.socket. Mar 17 18:35:20.893717 systemd[1]: Listening on systemd-journald.socket. Mar 17 18:35:20.893728 systemd[1]: Listening on systemd-udevd-control.socket. Mar 17 18:35:20.893738 systemd[1]: Listening on systemd-udevd-kernel.socket. Mar 17 18:35:20.893748 systemd[1]: Reached target sockets.target. Mar 17 18:35:20.893759 systemd[1]: Starting iscsiuio.service... Mar 17 18:35:20.893769 systemd[1]: Starting kmod-static-nodes.service... Mar 17 18:35:20.893779 systemd[1]: Starting systemd-fsck-usr.service... Mar 17 18:35:20.893789 systemd[1]: Starting systemd-journald.service... Mar 17 18:35:20.893801 systemd[1]: Starting systemd-modules-load.service... Mar 17 18:35:20.893811 systemd[1]: Starting systemd-vconsole-setup.service... Mar 17 18:35:20.893822 systemd[1]: Started iscsiuio.service. Mar 17 18:35:20.893832 systemd[1]: Finished kmod-static-nodes.service. Mar 17 18:35:20.893842 systemd[1]: Finished systemd-fsck-usr.service. Mar 17 18:35:20.893852 systemd[1]: Finished systemd-vconsole-setup.service. Mar 17 18:35:20.893863 kernel: audit: type=1130 audit(1742236520.884:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:20.893874 systemd[1]: Starting dracut-cmdline-ask.service... Mar 17 18:35:20.893885 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Mar 17 18:35:20.893901 systemd-journald[196]: Journal started Mar 17 18:35:20.893954 systemd-journald[196]: Runtime Journal (/run/log/journal/2b3e8efd76dc4f2e90543da2390a5596) is 6.0M, max 48.4M, 42.4M free. Mar 17 18:35:20.884000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:20.890408 systemd-modules-load[197]: Inserted module 'overlay' Mar 17 18:35:20.895867 systemd[1]: Started systemd-journald.service. Mar 17 18:35:20.898448 kernel: SCSI subsystem initialized Mar 17 18:35:20.898000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:20.902400 kernel: audit: type=1130 audit(1742236520.898:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:20.903414 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Mar 17 18:35:20.905000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:20.909396 kernel: audit: type=1130 audit(1742236520.905:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:20.909541 systemd[1]: Finished dracut-cmdline-ask.service. Mar 17 18:35:20.912777 kernel: Loading iSCSI transport class v2.0-870. Mar 17 18:35:20.910413 systemd[1]: Starting dracut-cmdline.service... Mar 17 18:35:20.909000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:20.917408 kernel: audit: type=1130 audit(1742236520.909:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:20.921245 dracut-cmdline[213]: dracut-dracut-053 Mar 17 18:35:20.922872 dracut-cmdline[213]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=249ccd113f901380672c0d31e18f792e8e0344094c0e39eedc449f039418b31a Mar 17 18:35:20.935399 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Mar 17 18:35:20.939992 systemd-modules-load[197]: Inserted module 'br_netfilter' Mar 17 18:35:20.940979 kernel: Bridge firewalling registered Mar 17 18:35:20.952832 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Mar 17 18:35:20.952856 kernel: device-mapper: uevent: version 1.0.3 Mar 17 18:35:20.954168 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Mar 17 18:35:20.957115 systemd-modules-load[197]: Inserted module 'dm_multipath' Mar 17 18:35:20.957693 systemd[1]: Finished systemd-modules-load.service. Mar 17 18:35:20.963518 kernel: audit: type=1130 audit(1742236520.958:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:20.958000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:20.959449 systemd[1]: Starting systemd-sysctl.service... Mar 17 18:35:20.966996 systemd[1]: Finished systemd-sysctl.service. Mar 17 18:35:20.971325 kernel: audit: type=1130 audit(1742236520.966:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:20.966000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:20.981405 kernel: iscsi: registered transport (tcp) Mar 17 18:35:21.001838 kernel: iscsi: registered transport (qla4xxx) Mar 17 18:35:21.001864 kernel: QLogic iSCSI HBA Driver Mar 17 18:35:21.027006 systemd[1]: Finished dracut-cmdline.service. Mar 17 18:35:21.041547 kernel: audit: type=1130 audit(1742236521.027:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:21.027000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:21.028737 systemd[1]: Starting dracut-pre-udev.service... Mar 17 18:35:21.042085 systemd[1]: Starting iscsid.service... Mar 17 18:35:21.044262 iscsid[372]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Mar 17 18:35:21.044262 iscsid[372]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Mar 17 18:35:21.044262 iscsid[372]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Mar 17 18:35:21.044262 iscsid[372]: If using hardware iscsi like qla4xxx this message can be ignored. Mar 17 18:35:21.044262 iscsid[372]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Mar 17 18:35:21.044262 iscsid[372]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Mar 17 18:35:21.059857 kernel: audit: type=1130 audit(1742236521.046:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:21.046000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:21.045251 systemd[1]: Started iscsid.service. Mar 17 18:35:21.084406 kernel: raid6: avx2x4 gen() 30038 MB/s Mar 17 18:35:21.101405 kernel: raid6: avx2x4 xor() 7446 MB/s Mar 17 18:35:21.131407 kernel: raid6: avx2x2 gen() 32238 MB/s Mar 17 18:35:21.148403 kernel: raid6: avx2x2 xor() 19295 MB/s Mar 17 18:35:21.165405 kernel: raid6: avx2x1 gen() 26663 MB/s Mar 17 18:35:21.182403 kernel: raid6: avx2x1 xor() 15369 MB/s Mar 17 18:35:21.199406 kernel: raid6: sse2x4 gen() 14695 MB/s Mar 17 18:35:21.216409 kernel: raid6: sse2x4 xor() 7064 MB/s Mar 17 18:35:21.233409 kernel: raid6: sse2x2 gen() 16353 MB/s Mar 17 18:35:21.250404 kernel: raid6: sse2x2 xor() 9811 MB/s Mar 17 18:35:21.267404 kernel: raid6: sse2x1 gen() 12288 MB/s Mar 17 18:35:21.284776 kernel: raid6: sse2x1 xor() 7833 MB/s Mar 17 18:35:21.284789 kernel: raid6: using algorithm avx2x2 gen() 32238 MB/s Mar 17 18:35:21.284798 kernel: raid6: .... xor() 19295 MB/s, rmw enabled Mar 17 18:35:21.285489 kernel: raid6: using avx2x2 recovery algorithm Mar 17 18:35:21.297404 kernel: xor: automatically using best checksumming function avx Mar 17 18:35:21.384414 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no Mar 17 18:35:21.390472 systemd[1]: Finished dracut-pre-udev.service. Mar 17 18:35:21.394934 kernel: audit: type=1130 audit(1742236521.390:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:21.390000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:21.394000 audit: BPF prog-id=6 op=LOAD Mar 17 18:35:21.394000 audit: BPF prog-id=7 op=LOAD Mar 17 18:35:21.395274 systemd[1]: Starting systemd-udevd.service... Mar 17 18:35:21.406738 systemd-udevd[399]: Using default interface naming scheme 'v252'. Mar 17 18:35:21.410380 systemd[1]: Started systemd-udevd.service. Mar 17 18:35:21.410000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:21.412320 systemd[1]: Starting dracut-pre-trigger.service... Mar 17 18:35:21.420157 dracut-pre-trigger[406]: rd.md=0: removing MD RAID activation Mar 17 18:35:21.438988 systemd[1]: Finished dracut-pre-trigger.service. Mar 17 18:35:21.439000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:21.440673 systemd[1]: Starting systemd-udev-trigger.service... Mar 17 18:35:21.472672 systemd[1]: Finished systemd-udev-trigger.service. Mar 17 18:35:21.473000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:21.474421 systemd[1]: Starting dracut-initqueue.service... Mar 17 18:35:21.506719 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Mar 17 18:35:21.508932 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Mar 17 18:35:21.516978 kernel: cryptd: max_cpu_qlen set to 1000 Mar 17 18:35:21.526296 kernel: AVX2 version of gcm_enc/dec engaged. Mar 17 18:35:21.526319 kernel: AES CTR mode by8 optimization enabled Mar 17 18:35:21.526403 kernel: libata version 3.00 loaded. Mar 17 18:35:21.536030 kernel: ahci 0000:00:1f.2: version 3.0 Mar 17 18:35:21.596856 kernel: ACPI: \_SB_.GSIA: Enabled at IRQ 16 Mar 17 18:35:21.596872 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode Mar 17 18:35:21.596960 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Mar 17 18:35:21.597033 kernel: scsi host0: ahci Mar 17 18:35:21.597131 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 scanned by (udev-worker) (456) Mar 17 18:35:21.597141 kernel: scsi host1: ahci Mar 17 18:35:21.597236 kernel: scsi host2: ahci Mar 17 18:35:21.597319 kernel: scsi host3: ahci Mar 17 18:35:21.597414 kernel: scsi host4: ahci Mar 17 18:35:21.597496 kernel: scsi host5: ahci Mar 17 18:35:21.597574 kernel: ata1: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040100 irq 34 Mar 17 18:35:21.597586 kernel: ata2: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040180 irq 34 Mar 17 18:35:21.597594 kernel: ata3: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040200 irq 34 Mar 17 18:35:21.597603 kernel: ata4: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040280 irq 34 Mar 17 18:35:21.597612 kernel: ata5: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040300 irq 34 Mar 17 18:35:21.597620 kernel: ata6: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040380 irq 34 Mar 17 18:35:21.544967 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Mar 17 18:35:21.546069 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Mar 17 18:35:21.553007 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Mar 17 18:35:21.589174 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Mar 17 18:35:21.603000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:21.603000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:21.598277 systemd[1]: Reached target initrd-root-device.target. Mar 17 18:35:21.600293 systemd[1]: Starting disk-uuid.service... Mar 17 18:35:21.602600 systemd[1]: disk-uuid.service: Deactivated successfully. Mar 17 18:35:21.602682 systemd[1]: Finished disk-uuid.service. Mar 17 18:35:21.604295 systemd[1]: Reached target local-fs-pre.target. Mar 17 18:35:21.605109 systemd[1]: Reached target local-fs.target. Mar 17 18:35:21.606704 systemd[1]: Reached target sysinit.target. Mar 17 18:35:21.607457 systemd[1]: Reached target basic.target. Mar 17 18:35:21.608128 systemd[1]: Starting verity-setup.service... Mar 17 18:35:21.911139 kernel: ata6: SATA link down (SStatus 0 SControl 300) Mar 17 18:35:21.911206 kernel: ata5: SATA link down (SStatus 0 SControl 300) Mar 17 18:35:21.911220 kernel: ata2: SATA link down (SStatus 0 SControl 300) Mar 17 18:35:21.911240 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) Mar 17 18:35:21.912403 kernel: ata1: SATA link down (SStatus 0 SControl 300) Mar 17 18:35:21.913409 kernel: ata4: SATA link down (SStatus 0 SControl 300) Mar 17 18:35:21.914415 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Mar 17 18:35:21.915416 kernel: ata3.00: applying bridge limits Mar 17 18:35:21.915469 kernel: ata3.00: configured for UDMA/100 Mar 17 18:35:21.916408 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Mar 17 18:35:21.922417 kernel: device-mapper: verity: sha256 using implementation "sha256-ni" Mar 17 18:35:21.938292 systemd[1]: Found device dev-mapper-usr.device. Mar 17 18:35:21.940159 systemd[1]: Mounting sysusr-usr.mount... Mar 17 18:35:21.942039 systemd[1]: Finished verity-setup.service. Mar 17 18:35:21.945845 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Mar 17 18:35:21.961868 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Mar 17 18:35:21.961885 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Mar 17 18:35:21.944000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:21.999190 systemd[1]: Mounted sysusr-usr.mount. Mar 17 18:35:22.000972 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Mar 17 18:35:22.313074 systemd[1]: Finished dracut-initqueue.service. Mar 17 18:35:22.313000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:22.314127 systemd[1]: Reached target remote-fs-pre.target. Mar 17 18:35:22.315754 systemd[1]: Reached target remote-cryptsetup.target. Mar 17 18:35:22.316715 systemd[1]: Reached target remote-fs.target. Mar 17 18:35:22.318359 systemd[1]: Starting dracut-pre-mount.service... Mar 17 18:35:22.324499 systemd[1]: Finished dracut-pre-mount.service. Mar 17 18:35:22.324000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:22.325828 systemd[1]: Starting systemd-fsck-root.service... Mar 17 18:35:22.333714 systemd-fsck[574]: ROOT: clean, 751/553520 files, 58233/553472 blocks Mar 17 18:35:22.359931 systemd[1]: Finished systemd-fsck-root.service. Mar 17 18:35:22.360000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:22.362189 systemd[1]: Mounting sysroot.mount... Mar 17 18:35:22.389220 systemd[1]: Mounted sysroot.mount. Mar 17 18:35:22.391433 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Mar 17 18:35:22.389987 systemd[1]: Reached target initrd-root-fs.target. Mar 17 18:35:22.392513 systemd[1]: Mounting sysroot-usr.mount... Mar 17 18:35:22.394937 systemd[1]: Mounted sysroot-usr.mount. Mar 17 18:35:22.397649 systemd[1]: Mounting sysroot-usr-share-oem.mount... Mar 17 18:35:22.398977 systemd[1]: Starting initrd-setup-root.service... Mar 17 18:35:22.406113 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Mar 17 18:35:22.406137 kernel: BTRFS info (device vda6): using free space tree Mar 17 18:35:22.406147 kernel: BTRFS info (device vda6): has skinny extents Mar 17 18:35:22.409477 systemd[1]: Mounted sysroot-usr-share-oem.mount. Mar 17 18:35:22.438148 systemd[1]: Finished initrd-setup-root.service. Mar 17 18:35:22.438000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:22.439837 systemd[1]: Starting initrd-setup-root-after-ignition.service... Mar 17 18:35:22.445132 initrd-setup-root-after-ignition[639]: Found /usr/share/oem/sysext/oem-test-1.2.3.raw for possible move Mar 17 18:35:22.446719 initrd-setup-root-after-ignition[639]: Moving /usr/share/oem/sysext/oem-test-1.2.3.raw Mar 17 18:35:22.447967 initrd-setup-root-after-ignition[639]: Trying to move /etc/flatcar/oem-sysext/oem-test-3510.3.7.raw to OEM partition Mar 17 18:35:22.452680 systemd[1]: Finished initrd-setup-root-after-ignition.service. Mar 17 18:35:22.453000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:22.453781 systemd[1]: Reached target ignition-subsequent.target. Mar 17 18:35:22.456016 systemd[1]: Starting initrd-parse-etc.service... Mar 17 18:35:22.466194 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Mar 17 18:35:22.466270 systemd[1]: Finished initrd-parse-etc.service. Mar 17 18:35:22.471000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:22.471000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:22.471791 systemd[1]: Reached target initrd-fs.target. Mar 17 18:35:22.476230 systemd[1]: Reached target initrd.target. Mar 17 18:35:22.477813 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Mar 17 18:35:22.478651 systemd[1]: Starting dracut-pre-pivot.service... Mar 17 18:35:22.491425 systemd[1]: Finished dracut-pre-pivot.service. Mar 17 18:35:22.491000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:22.493188 systemd[1]: Starting initrd-cleanup.service... Mar 17 18:35:22.503468 systemd[1]: Stopped target remote-cryptsetup.target. Mar 17 18:35:22.503664 systemd[1]: Stopped target timers.target. Mar 17 18:35:22.505254 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Mar 17 18:35:22.506000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:22.505399 systemd[1]: Stopped dracut-pre-pivot.service. Mar 17 18:35:22.506729 systemd[1]: Stopped target initrd.target. Mar 17 18:35:22.508254 systemd[1]: Stopped target basic.target. Mar 17 18:35:22.508920 systemd[1]: Stopped target ignition-subsequent.target. Mar 17 18:35:22.509250 systemd[1]: Stopped target ignition-diskful-subsequent.target. Mar 17 18:35:22.512312 systemd[1]: Stopped target initrd-root-device.target. Mar 17 18:35:22.515668 systemd[1]: Stopped target paths.target. Mar 17 18:35:22.517837 systemd[1]: Stopped target remote-fs.target. Mar 17 18:35:22.518011 systemd[1]: Stopped target remote-fs-pre.target. Mar 17 18:35:22.518348 systemd[1]: Stopped target slices.target. Mar 17 18:35:22.520851 systemd[1]: Stopped target sockets.target. Mar 17 18:35:22.523528 systemd[1]: Stopped target sysinit.target. Mar 17 18:35:22.523706 systemd[1]: Stopped target local-fs.target. Mar 17 18:35:22.525097 systemd[1]: Stopped target local-fs-pre.target. Mar 17 18:35:22.527951 systemd[1]: Stopped target swap.target. Mar 17 18:35:22.528113 systemd[1]: iscsid.socket: Deactivated successfully. Mar 17 18:35:22.528207 systemd[1]: Closed iscsid.socket. Mar 17 18:35:22.529481 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Mar 17 18:35:22.531000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:22.529609 systemd[1]: Stopped dracut-pre-mount.service. Mar 17 18:35:22.532208 systemd[1]: Stopped target cryptsetup.target. Mar 17 18:35:22.533027 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Mar 17 18:35:22.536455 systemd[1]: Stopped systemd-ask-password-console.path. Mar 17 18:35:22.537478 systemd[1]: dracut-initqueue.service: Deactivated successfully. Mar 17 18:35:22.538000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:22.537584 systemd[1]: Stopped dracut-initqueue.service. Mar 17 18:35:22.540000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:22.539081 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Mar 17 18:35:22.542000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:22.539168 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Mar 17 18:35:22.540943 systemd[1]: initrd-setup-root.service: Deactivated successfully. Mar 17 18:35:22.545000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:22.541028 systemd[1]: Stopped initrd-setup-root.service. Mar 17 18:35:22.547000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:22.542630 systemd[1]: Stopping iscsiuio.service... Mar 17 18:35:22.549000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:22.544204 systemd[1]: systemd-sysctl.service: Deactivated successfully. Mar 17 18:35:22.550000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:22.544288 systemd[1]: Stopped systemd-sysctl.service. Mar 17 18:35:22.546859 systemd[1]: systemd-modules-load.service: Deactivated successfully. Mar 17 18:35:22.546946 systemd[1]: Stopped systemd-modules-load.service. Mar 17 18:35:22.563000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:22.547864 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Mar 17 18:35:22.564000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:22.547949 systemd[1]: Stopped systemd-udev-trigger.service. Mar 17 18:35:22.549450 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Mar 17 18:35:22.549533 systemd[1]: Stopped dracut-pre-trigger.service. Mar 17 18:35:22.551074 systemd[1]: Stopping systemd-udevd.service... Mar 17 18:35:22.562236 systemd[1]: iscsiuio.service: Deactivated successfully. Mar 17 18:35:22.572000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:22.573000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:22.562309 systemd[1]: Stopped iscsiuio.service. Mar 17 18:35:22.563698 systemd[1]: systemd-udevd.service: Deactivated successfully. Mar 17 18:35:22.575000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:22.563794 systemd[1]: Stopped systemd-udevd.service. Mar 17 18:35:22.578000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:22.566488 systemd[1]: iscsiuio.socket: Deactivated successfully. Mar 17 18:35:22.566552 systemd[1]: Closed iscsiuio.socket. Mar 17 18:35:22.580000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:22.582000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:22.567671 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Mar 17 18:35:22.567698 systemd[1]: Closed systemd-udevd-control.socket. Mar 17 18:35:22.583000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:22.583000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:22.585000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:22.585000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:22.569436 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Mar 17 18:35:22.569459 systemd[1]: Closed systemd-udevd-kernel.socket. Mar 17 18:35:22.570996 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Mar 17 18:35:22.571025 systemd[1]: Stopped dracut-pre-udev.service. Mar 17 18:35:22.572591 systemd[1]: dracut-cmdline.service: Deactivated successfully. Mar 17 18:35:22.572619 systemd[1]: Stopped dracut-cmdline.service. Mar 17 18:35:22.574247 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Mar 17 18:35:22.574275 systemd[1]: Stopped dracut-cmdline-ask.service. Mar 17 18:35:22.576449 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Mar 17 18:35:22.577467 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Mar 17 18:35:22.577511 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service. Mar 17 18:35:22.579272 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Mar 17 18:35:22.579306 systemd[1]: Stopped kmod-static-nodes.service. Mar 17 18:35:22.580932 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Mar 17 18:35:22.580967 systemd[1]: Stopped systemd-vconsole-setup.service. Mar 17 18:35:22.582759 systemd[1]: initrd-cleanup.service: Deactivated successfully. Mar 17 18:35:22.582835 systemd[1]: Finished initrd-cleanup.service. Mar 17 18:35:22.584468 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Mar 17 18:35:22.584533 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Mar 17 18:35:22.586820 systemd[1]: Reached target initrd-switch-root.target. Mar 17 18:35:22.588508 systemd[1]: Starting initrd-switch-root.service... Mar 17 18:35:22.600201 systemd[1]: Switching root. Mar 17 18:35:22.622084 iscsid[372]: iscsid shutting down. Mar 17 18:35:22.622810 systemd-journald[196]: Received SIGTERM from PID 1 (systemd). Mar 17 18:35:22.622835 systemd-journald[196]: Journal stopped Mar 17 18:35:24.860126 kernel: SELinux: Class mctp_socket not defined in policy. Mar 17 18:35:24.860174 kernel: SELinux: Class anon_inode not defined in policy. Mar 17 18:35:24.860187 kernel: SELinux: the above unknown classes and permissions will be allowed Mar 17 18:35:24.860196 kernel: SELinux: policy capability network_peer_controls=1 Mar 17 18:35:24.860210 kernel: SELinux: policy capability open_perms=1 Mar 17 18:35:24.860219 kernel: SELinux: policy capability extended_socket_class=1 Mar 17 18:35:24.860230 kernel: SELinux: policy capability always_check_network=0 Mar 17 18:35:24.860239 kernel: SELinux: policy capability cgroup_seclabel=1 Mar 17 18:35:24.860248 kernel: SELinux: policy capability nnp_nosuid_transition=1 Mar 17 18:35:24.860258 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Mar 17 18:35:24.860267 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Mar 17 18:35:24.860278 systemd[1]: Successfully loaded SELinux policy in 51.588ms. Mar 17 18:35:24.860296 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 6.091ms. Mar 17 18:35:24.860306 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Mar 17 18:35:24.860323 systemd[1]: Detected virtualization kvm. Mar 17 18:35:24.860334 systemd[1]: Detected architecture x86-64. Mar 17 18:35:24.860344 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Mar 17 18:35:24.860354 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Mar 17 18:35:24.860367 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Mar 17 18:35:24.860378 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Mar 17 18:35:24.860411 systemd[1]: iscsid.service: Deactivated successfully. Mar 17 18:35:24.860421 systemd[1]: Stopped iscsid.service. Mar 17 18:35:24.860431 systemd[1]: initrd-switch-root.service: Deactivated successfully. Mar 17 18:35:24.860441 systemd[1]: Stopped initrd-switch-root.service. Mar 17 18:35:24.860451 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Mar 17 18:35:24.860463 systemd[1]: Created slice system-addon\x2dconfig.slice. Mar 17 18:35:24.860474 systemd[1]: Created slice system-addon\x2drun.slice. Mar 17 18:35:24.860484 systemd[1]: Created slice system-getty.slice. Mar 17 18:35:24.860494 systemd[1]: Created slice system-modprobe.slice. Mar 17 18:35:24.860504 systemd[1]: Created slice system-serial\x2dgetty.slice. Mar 17 18:35:24.860514 systemd[1]: Created slice system-system\x2dcloudinit.slice. Mar 17 18:35:24.860523 systemd[1]: Created slice system-systemd\x2dfsck.slice. Mar 17 18:35:24.860533 systemd[1]: Created slice user.slice. Mar 17 18:35:24.860543 systemd[1]: Started systemd-ask-password-console.path. Mar 17 18:35:24.860553 systemd[1]: Started systemd-ask-password-wall.path. Mar 17 18:35:24.860564 systemd[1]: Set up automount boot.automount. Mar 17 18:35:24.860573 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Mar 17 18:35:24.860583 systemd[1]: Stopped target initrd-switch-root.target. Mar 17 18:35:24.860593 systemd[1]: Stopped target initrd-fs.target. Mar 17 18:35:24.860603 systemd[1]: Stopped target initrd-root-fs.target. Mar 17 18:35:24.860613 systemd[1]: Reached target integritysetup.target. Mar 17 18:35:24.860622 systemd[1]: Reached target remote-cryptsetup.target. Mar 17 18:35:24.860634 systemd[1]: Reached target remote-fs.target. Mar 17 18:35:24.860646 systemd[1]: Reached target slices.target. Mar 17 18:35:24.860655 systemd[1]: Reached target swap.target. Mar 17 18:35:24.860665 systemd[1]: Reached target torcx.target. Mar 17 18:35:24.860676 systemd[1]: Reached target veritysetup.target. Mar 17 18:35:24.860686 systemd[1]: Listening on systemd-coredump.socket. Mar 17 18:35:24.860696 systemd[1]: Listening on systemd-initctl.socket. Mar 17 18:35:24.860706 systemd[1]: Listening on systemd-networkd.socket. Mar 17 18:35:24.860716 systemd[1]: Listening on systemd-udevd-control.socket. Mar 17 18:35:24.860726 systemd[1]: Listening on systemd-udevd-kernel.socket. Mar 17 18:35:24.860737 systemd[1]: Listening on systemd-userdbd.socket. Mar 17 18:35:24.860747 systemd[1]: Mounting dev-hugepages.mount... Mar 17 18:35:24.860756 systemd[1]: Mounting dev-mqueue.mount... Mar 17 18:35:24.860766 systemd[1]: Mounting media.mount... Mar 17 18:35:24.860777 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Mar 17 18:35:24.860786 systemd[1]: Mounting sys-kernel-debug.mount... Mar 17 18:35:24.860796 systemd[1]: Mounting sys-kernel-tracing.mount... Mar 17 18:35:24.860806 systemd[1]: Mounting tmp.mount... Mar 17 18:35:24.860815 systemd[1]: Starting flatcar-tmpfiles.service... Mar 17 18:35:24.860827 systemd[1]: ignition-delete-config.service was skipped because of an unmet condition check (ConditionFirstBoot=true). Mar 17 18:35:24.860837 systemd[1]: Starting kmod-static-nodes.service... Mar 17 18:35:24.860847 systemd[1]: Starting modprobe@configfs.service... Mar 17 18:35:24.860857 systemd[1]: Starting modprobe@dm_mod.service... Mar 17 18:35:24.860866 systemd[1]: Starting modprobe@drm.service... Mar 17 18:35:24.860876 systemd[1]: Starting modprobe@efi_pstore.service... Mar 17 18:35:24.860887 systemd[1]: Starting modprobe@fuse.service... Mar 17 18:35:24.860897 systemd[1]: Starting modprobe@loop.service... Mar 17 18:35:24.860908 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Mar 17 18:35:24.860919 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Mar 17 18:35:24.860929 systemd[1]: Stopped systemd-fsck-root.service. Mar 17 18:35:24.860939 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Mar 17 18:35:24.860949 systemd[1]: Stopped systemd-fsck-usr.service. Mar 17 18:35:24.860959 kernel: loop: module loaded Mar 17 18:35:24.860968 kernel: fuse: init (API version 7.34) Mar 17 18:35:24.860986 systemd[1]: Stopped systemd-journald.service. Mar 17 18:35:24.860996 systemd[1]: Starting systemd-journald.service... Mar 17 18:35:24.861006 systemd[1]: Starting systemd-modules-load.service... Mar 17 18:35:24.861018 systemd[1]: Starting systemd-network-generator.service... Mar 17 18:35:24.861028 systemd[1]: Starting systemd-remount-fs.service... Mar 17 18:35:24.861037 systemd[1]: Starting systemd-udev-trigger.service... Mar 17 18:35:24.861047 systemd[1]: verity-setup.service: Deactivated successfully. Mar 17 18:35:24.861057 systemd[1]: Stopped verity-setup.service. Mar 17 18:35:24.861069 systemd-journald[778]: Journal started Mar 17 18:35:24.861105 systemd-journald[778]: Runtime Journal (/run/log/journal/2b3e8efd76dc4f2e90543da2390a5596) is 6.0M, max 48.4M, 42.4M free. Mar 17 18:35:22.713000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Mar 17 18:35:22.740000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Mar 17 18:35:22.740000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Mar 17 18:35:22.740000 audit: BPF prog-id=8 op=LOAD Mar 17 18:35:22.740000 audit: BPF prog-id=8 op=UNLOAD Mar 17 18:35:22.740000 audit: BPF prog-id=9 op=LOAD Mar 17 18:35:22.740000 audit: BPF prog-id=9 op=UNLOAD Mar 17 18:35:22.771000 audit[693]: AVC avc: denied { associate } for pid=693 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Mar 17 18:35:22.771000 audit[693]: SYSCALL arch=c000003e syscall=188 success=yes exit=0 a0=c0001cd84c a1=c000150dc8 a2=c0001590c0 a3=32 items=0 ppid=675 pid=693 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:35:22.771000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Mar 17 18:35:22.772000 audit[693]: AVC avc: denied { associate } for pid=693 comm="torcx-generator" name="lib" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Mar 17 18:35:22.772000 audit[693]: SYSCALL arch=c000003e syscall=258 success=yes exit=0 a0=ffffffffffffff9c a1=c0001cd925 a2=1ed a3=0 items=2 ppid=675 pid=693 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:35:22.772000 audit: CWD cwd="/" Mar 17 18:35:22.772000 audit: PATH item=0 name=(null) inode=2 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:22.772000 audit: PATH item=1 name=(null) inode=3 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:22.772000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Mar 17 18:35:24.726000 audit: BPF prog-id=10 op=LOAD Mar 17 18:35:24.726000 audit: BPF prog-id=3 op=UNLOAD Mar 17 18:35:24.726000 audit: BPF prog-id=11 op=LOAD Mar 17 18:35:24.726000 audit: BPF prog-id=12 op=LOAD Mar 17 18:35:24.726000 audit: BPF prog-id=4 op=UNLOAD Mar 17 18:35:24.726000 audit: BPF prog-id=5 op=UNLOAD Mar 17 18:35:24.727000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:24.730000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:24.733000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:24.733000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:24.739000 audit: BPF prog-id=10 op=UNLOAD Mar 17 18:35:24.838000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:24.842000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:24.844000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:24.844000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:24.844000 audit: BPF prog-id=13 op=LOAD Mar 17 18:35:24.844000 audit: BPF prog-id=14 op=LOAD Mar 17 18:35:24.844000 audit: BPF prog-id=15 op=LOAD Mar 17 18:35:24.844000 audit: BPF prog-id=11 op=UNLOAD Mar 17 18:35:24.844000 audit: BPF prog-id=12 op=UNLOAD Mar 17 18:35:24.858000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Mar 17 18:35:24.858000 audit[778]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=5 a1=7ffecfa794e0 a2=4000 a3=7ffecfa7957c items=0 ppid=1 pid=778 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:35:24.858000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Mar 17 18:35:24.861000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:22.770358 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-03-17T18:35:22Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.7 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.7 /var/lib/torcx/store]" Mar 17 18:35:24.724969 systemd[1]: Queued start job for default target multi-user.target. Mar 17 18:35:22.770559 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-03-17T18:35:22Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Mar 17 18:35:24.724987 systemd[1]: Unnecessary job was removed for dev-vda6.device. Mar 17 18:35:22.770575 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-03-17T18:35:22Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Mar 17 18:35:24.727796 systemd[1]: systemd-journald.service: Deactivated successfully. Mar 17 18:35:22.770669 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-03-17T18:35:22Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Mar 17 18:35:22.770678 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-03-17T18:35:22Z" level=debug msg="skipped missing lower profile" missing profile=oem Mar 17 18:35:22.770704 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-03-17T18:35:22Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Mar 17 18:35:22.770715 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-03-17T18:35:22Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Mar 17 18:35:22.770952 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-03-17T18:35:22Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Mar 17 18:35:22.770983 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-03-17T18:35:22Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Mar 17 18:35:22.770994 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-03-17T18:35:22Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Mar 17 18:35:22.771265 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-03-17T18:35:22Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Mar 17 18:35:22.771294 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-03-17T18:35:22Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Mar 17 18:35:22.771308 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-03-17T18:35:22Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.7: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.7 Mar 17 18:35:22.771320 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-03-17T18:35:22Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Mar 17 18:35:22.771396 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-03-17T18:35:22Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.7: no such file or directory" path=/var/lib/torcx/store/3510.3.7 Mar 17 18:35:22.771408 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-03-17T18:35:22Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Mar 17 18:35:24.619554 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-03-17T18:35:24Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 18:35:24.619749 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-03-17T18:35:24Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 18:35:24.619850 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-03-17T18:35:24Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 18:35:24.620014 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-03-17T18:35:24Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 18:35:24.620116 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-03-17T18:35:24Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Mar 17 18:35:24.620174 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-03-17T18:35:24Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Mar 17 18:35:24.864426 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Mar 17 18:35:24.866464 systemd[1]: Started systemd-journald.service. Mar 17 18:35:24.866000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:24.866989 systemd[1]: Mounted dev-hugepages.mount. Mar 17 18:35:24.867860 systemd[1]: Mounted dev-mqueue.mount. Mar 17 18:35:24.868698 systemd[1]: Mounted media.mount. Mar 17 18:35:24.869481 systemd[1]: Mounted sys-kernel-debug.mount. Mar 17 18:35:24.870356 systemd[1]: Mounted sys-kernel-tracing.mount. Mar 17 18:35:24.871290 systemd[1]: Mounted tmp.mount. Mar 17 18:35:24.872291 systemd[1]: Finished flatcar-tmpfiles.service. Mar 17 18:35:24.872000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:24.873417 systemd[1]: Finished kmod-static-nodes.service. Mar 17 18:35:24.873000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:24.874469 systemd[1]: modprobe@configfs.service: Deactivated successfully. Mar 17 18:35:24.874618 systemd[1]: Finished modprobe@configfs.service. Mar 17 18:35:24.875000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:24.875000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:24.875686 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Mar 17 18:35:24.875828 systemd[1]: Finished modprobe@dm_mod.service. Mar 17 18:35:24.876000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:24.876000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:24.876899 systemd[1]: modprobe@drm.service: Deactivated successfully. Mar 17 18:35:24.877078 systemd[1]: Finished modprobe@drm.service. Mar 17 18:35:24.877000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:24.877000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:24.878093 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Mar 17 18:35:24.878211 systemd[1]: Finished modprobe@efi_pstore.service. Mar 17 18:35:24.878000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:24.878000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:24.879421 systemd[1]: modprobe@fuse.service: Deactivated successfully. Mar 17 18:35:24.879572 systemd[1]: Finished modprobe@fuse.service. Mar 17 18:35:24.880000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:24.880000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:24.880593 systemd[1]: modprobe@loop.service: Deactivated successfully. Mar 17 18:35:24.880718 systemd[1]: Finished modprobe@loop.service. Mar 17 18:35:24.881000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:24.881000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:24.881811 systemd[1]: Finished systemd-modules-load.service. Mar 17 18:35:24.882000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:24.883107 systemd[1]: Finished systemd-network-generator.service. Mar 17 18:35:24.883000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:24.884309 systemd[1]: Finished systemd-remount-fs.service. Mar 17 18:35:24.885000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:24.885564 systemd[1]: Reached target network-pre.target. Mar 17 18:35:24.887495 systemd[1]: Mounting sys-fs-fuse-connections.mount... Mar 17 18:35:24.889239 systemd[1]: Mounting sys-kernel-config.mount... Mar 17 18:35:24.890172 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Mar 17 18:35:24.890628 systemd[1]: systemd-hwdb-update.service was skipped because of an unmet condition check (ConditionNeedsUpdate=/etc). Mar 17 18:35:24.891748 systemd[1]: Starting systemd-journal-flush.service... Mar 17 18:35:24.892967 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Mar 17 18:35:24.893803 systemd[1]: Starting systemd-random-seed.service... Mar 17 18:35:24.894989 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Mar 17 18:35:24.896807 systemd-journald[778]: Time spent on flushing to /var/log/journal/2b3e8efd76dc4f2e90543da2390a5596 is 21.093ms for 925 entries. Mar 17 18:35:24.896807 systemd-journald[778]: System Journal (/var/log/journal/2b3e8efd76dc4f2e90543da2390a5596) is 8.0M, max 195.6M, 187.6M free. Mar 17 18:35:24.935320 systemd-journald[778]: Received client request to flush runtime journal. Mar 17 18:35:24.903000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:24.908000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:24.912000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:24.916000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:24.918000 audit: BPF prog-id=16 op=LOAD Mar 17 18:35:24.918000 audit: BPF prog-id=17 op=LOAD Mar 17 18:35:24.918000 audit: BPF prog-id=6 op=UNLOAD Mar 17 18:35:24.918000 audit: BPF prog-id=7 op=UNLOAD Mar 17 18:35:24.896008 systemd[1]: Starting systemd-sysctl.service... Mar 17 18:35:24.898182 systemd[1]: systemd-sysusers.service was skipped because no trigger condition checks were met. Mar 17 18:35:24.899277 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Mar 17 18:35:24.936177 udevadm[792]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Mar 17 18:35:24.902470 systemd[1]: Finished systemd-udev-trigger.service. Mar 17 18:35:24.903811 systemd[1]: Mounted sys-fs-fuse-connections.mount. Mar 17 18:35:24.905863 systemd[1]: Mounted sys-kernel-config.mount. Mar 17 18:35:24.907341 systemd[1]: Finished systemd-random-seed.service. Mar 17 18:35:24.908927 systemd[1]: first-boot-complete.target was skipped because of an unmet condition check (ConditionFirstBoot=yes). Mar 17 18:35:24.910240 systemd[1]: Starting systemd-udev-settle.service... Mar 17 18:35:24.911733 systemd[1]: Finished systemd-sysctl.service. Mar 17 18:35:24.915480 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Mar 17 18:35:24.919257 systemd[1]: Starting systemd-udevd.service... Mar 17 18:35:24.934707 systemd-udevd[793]: Using default interface naming scheme 'v252'. Mar 17 18:35:24.936353 systemd[1]: Finished systemd-journal-flush.service. Mar 17 18:35:24.937000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:24.948442 systemd[1]: Started systemd-udevd.service. Mar 17 18:35:24.948000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:24.950000 audit: BPF prog-id=18 op=LOAD Mar 17 18:35:24.951179 systemd[1]: Starting systemd-networkd.service... Mar 17 18:35:24.956000 audit: BPF prog-id=19 op=LOAD Mar 17 18:35:24.956000 audit: BPF prog-id=20 op=LOAD Mar 17 18:35:24.956000 audit: BPF prog-id=21 op=LOAD Mar 17 18:35:24.957559 systemd[1]: Starting systemd-userdbd.service... Mar 17 18:35:24.968911 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped. Mar 17 18:35:24.984058 systemd[1]: Started systemd-userdbd.service. Mar 17 18:35:24.984000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:25.009739 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Mar 17 18:35:25.014413 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Mar 17 18:35:25.021410 kernel: ACPI: button: Power Button [PWRF] Mar 17 18:35:25.027703 systemd-networkd[802]: lo: Link UP Mar 17 18:35:25.027713 systemd-networkd[802]: lo: Gained carrier Mar 17 18:35:25.029906 systemd-networkd[802]: Enumeration completed Mar 17 18:35:25.030003 systemd[1]: Started systemd-networkd.service. Mar 17 18:35:25.030000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:25.031173 systemd-networkd[802]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Mar 17 18:35:25.032152 systemd-networkd[802]: eth0: Link UP Mar 17 18:35:25.032161 systemd-networkd[802]: eth0: Gained carrier Mar 17 18:35:25.035000 audit[797]: AVC avc: denied { confidentiality } for pid=797 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Mar 17 18:35:25.035000 audit[797]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=5589d9d14170 a1=338ac a2=7fda001debc5 a3=5 items=110 ppid=793 pid=797 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:35:25.035000 audit: CWD cwd="/" Mar 17 18:35:25.035000 audit: PATH item=0 name=(null) inode=50 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=1 name=(null) inode=14675 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=2 name=(null) inode=14675 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=3 name=(null) inode=14676 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=4 name=(null) inode=14675 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=5 name=(null) inode=14677 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=6 name=(null) inode=14675 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=7 name=(null) inode=14678 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=8 name=(null) inode=14678 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=9 name=(null) inode=14679 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=10 name=(null) inode=14678 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=11 name=(null) inode=14680 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=12 name=(null) inode=14678 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=13 name=(null) inode=14681 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=14 name=(null) inode=14678 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=15 name=(null) inode=14682 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=16 name=(null) inode=14678 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=17 name=(null) inode=14683 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=18 name=(null) inode=14675 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=19 name=(null) inode=14684 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=20 name=(null) inode=14684 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=21 name=(null) inode=14685 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=22 name=(null) inode=14684 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=23 name=(null) inode=14686 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=24 name=(null) inode=14684 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=25 name=(null) inode=14687 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=26 name=(null) inode=14684 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=27 name=(null) inode=14688 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=28 name=(null) inode=14684 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=29 name=(null) inode=14689 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=30 name=(null) inode=14675 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=31 name=(null) inode=14690 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=32 name=(null) inode=14690 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=33 name=(null) inode=14691 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=34 name=(null) inode=14690 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=35 name=(null) inode=14692 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=36 name=(null) inode=14690 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=37 name=(null) inode=14693 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=38 name=(null) inode=14690 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=39 name=(null) inode=14694 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=40 name=(null) inode=14690 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=41 name=(null) inode=14695 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=42 name=(null) inode=14675 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=43 name=(null) inode=14696 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=44 name=(null) inode=14696 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=45 name=(null) inode=14697 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=46 name=(null) inode=14696 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=47 name=(null) inode=14698 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=48 name=(null) inode=14696 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=49 name=(null) inode=14699 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=50 name=(null) inode=14696 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=51 name=(null) inode=14700 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=52 name=(null) inode=14696 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=53 name=(null) inode=14701 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=54 name=(null) inode=50 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=55 name=(null) inode=14702 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=56 name=(null) inode=14702 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=57 name=(null) inode=14703 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=58 name=(null) inode=14702 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=59 name=(null) inode=14704 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=60 name=(null) inode=14702 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=61 name=(null) inode=14705 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=62 name=(null) inode=14705 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=63 name=(null) inode=14706 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=64 name=(null) inode=14705 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=65 name=(null) inode=14707 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=66 name=(null) inode=14705 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=67 name=(null) inode=14708 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=68 name=(null) inode=14705 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=69 name=(null) inode=14709 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=70 name=(null) inode=14705 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=71 name=(null) inode=14710 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=72 name=(null) inode=14702 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=73 name=(null) inode=14711 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=74 name=(null) inode=14711 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=75 name=(null) inode=14712 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=76 name=(null) inode=14711 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=77 name=(null) inode=14713 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=78 name=(null) inode=14711 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=79 name=(null) inode=14714 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=80 name=(null) inode=14711 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=81 name=(null) inode=14715 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=82 name=(null) inode=14711 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=83 name=(null) inode=14716 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=84 name=(null) inode=14702 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=85 name=(null) inode=14717 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=86 name=(null) inode=14717 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=87 name=(null) inode=14718 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=88 name=(null) inode=14717 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=89 name=(null) inode=14719 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=90 name=(null) inode=14717 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=91 name=(null) inode=14720 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=92 name=(null) inode=14717 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=93 name=(null) inode=14721 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=94 name=(null) inode=14717 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=95 name=(null) inode=14722 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=96 name=(null) inode=14702 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=97 name=(null) inode=14723 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=98 name=(null) inode=14723 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=99 name=(null) inode=14724 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=100 name=(null) inode=14723 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=101 name=(null) inode=14725 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=102 name=(null) inode=14723 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=103 name=(null) inode=14726 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=104 name=(null) inode=14723 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=105 name=(null) inode=14727 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=106 name=(null) inode=14723 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=107 name=(null) inode=14728 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=108 name=(null) inode=1 dev=00:07 mode=040700 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PATH item=109 name=(null) inode=14729 dev=00:07 mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:35:25.035000 audit: PROCTITLE proctitle="(udev-worker)" Mar 17 18:35:25.046514 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Mar 17 18:35:25.050551 systemd-networkd[802]: eth0: DHCPv4 address 10.0.0.30/16, gateway 10.0.0.1 acquired from 10.0.0.1 Mar 17 18:35:25.063953 kernel: i801_smbus 0000:00:1f.3: Enabling SMBus device Mar 17 18:35:25.066253 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Mar 17 18:35:25.066363 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Mar 17 18:35:25.066486 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Mar 17 18:35:25.075410 kernel: mousedev: PS/2 mouse device common for all mice Mar 17 18:35:25.122407 kernel: kvm: Nested Virtualization enabled Mar 17 18:35:25.122522 kernel: SVM: kvm: Nested Paging enabled Mar 17 18:35:25.123803 kernel: SVM: Virtual VMLOAD VMSAVE supported Mar 17 18:35:25.124023 kernel: SVM: Virtual GIF supported Mar 17 18:35:25.139413 kernel: EDAC MC: Ver: 3.0.0 Mar 17 18:35:25.164797 systemd[1]: Finished systemd-udev-settle.service. Mar 17 18:35:25.165000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:25.167075 systemd[1]: Starting lvm2-activation-early.service... Mar 17 18:35:25.175912 lvm[830]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Mar 17 18:35:25.205379 systemd[1]: Finished lvm2-activation-early.service. Mar 17 18:35:25.206000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:25.206599 systemd[1]: Reached target cryptsetup.target. Mar 17 18:35:25.210456 kernel: kauditd_printk_skb: 226 callbacks suppressed Mar 17 18:35:25.210497 kernel: audit: type=1130 audit(1742236525.206:115): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:25.212654 systemd[1]: Starting lvm2-activation.service... Mar 17 18:35:25.216043 lvm[831]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Mar 17 18:35:25.244108 systemd[1]: Finished lvm2-activation.service. Mar 17 18:35:25.244000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:25.245190 systemd[1]: Reached target local-fs-pre.target. Mar 17 18:35:25.248410 kernel: audit: type=1130 audit(1742236525.244:116): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:25.249247 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Mar 17 18:35:25.249280 systemd[1]: Reached target local-fs.target. Mar 17 18:35:25.250154 systemd[1]: Reached target machines.target. Mar 17 18:35:25.251069 systemd[1]: ldconfig.service was skipped because no trigger condition checks were met. Mar 17 18:35:25.251285 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Mar 17 18:35:25.251322 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Mar 17 18:35:25.252428 systemd[1]: Starting systemd-boot-update.service... Mar 17 18:35:25.254027 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Mar 17 18:35:25.255181 systemd[1]: systemd-machine-id-commit.service was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Mar 17 18:35:25.255892 systemd[1]: Starting systemd-tmpfiles-setup.service... Mar 17 18:35:25.259907 systemd[1]: boot.automount: Got automount request for /boot, triggered by 832 (bootctl) Mar 17 18:35:25.260853 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Mar 17 18:35:25.262515 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Mar 17 18:35:25.263000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:25.266214 systemd-tmpfiles[834]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Mar 17 18:35:25.267434 kernel: audit: type=1130 audit(1742236525.263:117): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:25.266717 systemd-tmpfiles[834]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Mar 17 18:35:25.267891 systemd-tmpfiles[834]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Mar 17 18:35:25.291464 systemd-fsck[839]: fsck.fat 4.2 (2021-01-31) Mar 17 18:35:25.291464 systemd-fsck[839]: /dev/vda1: 790 files, 119319/258078 clusters Mar 17 18:35:25.293444 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Mar 17 18:35:25.294000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:25.296990 systemd[1]: Mounting boot.mount... Mar 17 18:35:25.298973 kernel: audit: type=1130 audit(1742236525.294:118): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:25.342813 systemd[1]: Mounted boot.mount. Mar 17 18:35:25.354529 systemd[1]: Finished systemd-boot-update.service. Mar 17 18:35:25.355000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:25.359421 kernel: audit: type=1130 audit(1742236525.355:119): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:25.396238 systemd[1]: Finished systemd-tmpfiles-setup.service. Mar 17 18:35:25.396000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:25.398260 systemd[1]: Starting audit-rules.service... Mar 17 18:35:25.401407 kernel: audit: type=1130 audit(1742236525.396:120): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:25.402223 systemd[1]: Starting clean-ca-certificates.service... Mar 17 18:35:25.403104 systemd[1]: systemd-journal-catalog-update.service was skipped because of an unmet condition check (ConditionNeedsUpdate=/var). Mar 17 18:35:25.409994 kernel: audit: type=1334 audit(1742236525.403:121): prog-id=22 op=LOAD Mar 17 18:35:25.410069 kernel: audit: type=1334 audit(1742236525.406:122): prog-id=23 op=LOAD Mar 17 18:35:25.403000 audit: BPF prog-id=22 op=LOAD Mar 17 18:35:25.406000 audit: BPF prog-id=23 op=LOAD Mar 17 18:35:25.404487 systemd[1]: Starting systemd-resolved.service... Mar 17 18:35:25.407993 systemd[1]: Starting systemd-timesyncd.service... Mar 17 18:35:25.409075 systemd[1]: systemd-update-done.service was skipped because no trigger condition checks were met. Mar 17 18:35:25.410503 systemd[1]: Starting systemd-update-utmp.service... Mar 17 18:35:25.411918 systemd[1]: Finished clean-ca-certificates.service. Mar 17 18:35:25.412000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:25.413278 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Mar 17 18:35:25.416562 kernel: audit: type=1130 audit(1742236525.412:123): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:25.416000 audit[859]: SYSTEM_BOOT pid=859 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Mar 17 18:35:25.417944 systemd[1]: Finished systemd-update-utmp.service. Mar 17 18:35:25.420434 kernel: audit: type=1127 audit(1742236525.416:124): pid=859 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Mar 17 18:35:25.420000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:35:25.426000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Mar 17 18:35:25.426000 audit[865]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffc73de1bc0 a2=420 a3=0 items=0 ppid=845 pid=865 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:35:25.426000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Mar 17 18:35:25.427252 augenrules[865]: No rules Mar 17 18:35:25.427816 systemd[1]: Finished audit-rules.service. Mar 17 18:35:25.456827 systemd[1]: Started systemd-timesyncd.service. Mar 17 18:35:25.457843 systemd-resolved[853]: Positive Trust Anchors: Mar 17 18:35:25.457850 systemd-resolved[853]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Mar 17 18:35:25.457876 systemd-resolved[853]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Mar 17 18:35:25.458077 systemd[1]: Reached target time-set.target. Mar 17 18:35:25.458280 systemd-timesyncd[855]: Contacted time server 10.0.0.1:123 (10.0.0.1). Mar 17 18:35:25.458314 systemd-timesyncd[855]: Initial clock synchronization to Mon 2025-03-17 18:35:25.759254 UTC. Mar 17 18:35:25.464699 systemd-resolved[853]: Defaulting to hostname 'linux'. Mar 17 18:35:25.466092 systemd[1]: Started systemd-resolved.service. Mar 17 18:35:25.466948 systemd[1]: Reached target network.target. Mar 17 18:35:25.467731 systemd[1]: Reached target nss-lookup.target. Mar 17 18:35:25.468576 systemd[1]: Reached target sysinit.target. Mar 17 18:35:25.469462 systemd[1]: Started motdgen.path. Mar 17 18:35:25.470189 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Mar 17 18:35:25.471370 systemd[1]: Started logrotate.timer. Mar 17 18:35:25.472170 systemd[1]: Started mdadm.timer. Mar 17 18:35:25.472956 systemd[1]: Started systemd-tmpfiles-clean.timer. Mar 17 18:35:25.473995 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Mar 17 18:35:25.474015 systemd[1]: Reached target paths.target. Mar 17 18:35:25.474759 systemd[1]: Reached target timers.target. Mar 17 18:35:25.475758 systemd[1]: Listening on dbus.socket. Mar 17 18:35:25.477316 systemd[1]: Starting docker.socket... Mar 17 18:35:25.479908 systemd[1]: Listening on sshd.socket. Mar 17 18:35:25.480732 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Mar 17 18:35:25.481052 systemd[1]: Listening on docker.socket. Mar 17 18:35:25.481919 systemd[1]: Reached target sockets.target. Mar 17 18:35:25.482723 systemd[1]: Reached target basic.target. Mar 17 18:35:25.483582 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Mar 17 18:35:25.483603 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Mar 17 18:35:25.484392 systemd[1]: Starting containerd.service... Mar 17 18:35:25.485972 systemd[1]: Starting dbus.service... Mar 17 18:35:25.487397 systemd[1]: Starting enable-oem-cloudinit.service... Mar 17 18:35:25.489162 systemd[1]: Starting extend-filesystems.service... Mar 17 18:35:25.490055 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Mar 17 18:35:25.490880 systemd[1]: Starting motdgen.service... Mar 17 18:35:25.492079 jq[875]: false Mar 17 18:35:25.493504 systemd[1]: Starting ssh-key-proc-cmdline.service... Mar 17 18:35:25.495144 systemd[1]: Starting sshd-keygen.service... Mar 17 18:35:25.497761 systemd[1]: Starting systemd-logind.service... Mar 17 18:35:25.498527 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Mar 17 18:35:25.498576 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Mar 17 18:35:25.498849 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Mar 17 18:35:25.499333 systemd[1]: Starting update-engine.service... Mar 17 18:35:25.501140 systemd[1]: Starting update-ssh-keys-after-ignition.service... Mar 17 18:35:25.503447 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Mar 17 18:35:25.503790 jq[887]: true Mar 17 18:35:25.506192 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Mar 17 18:35:25.506504 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Mar 17 18:35:25.506615 systemd[1]: Finished ssh-key-proc-cmdline.service. Mar 17 18:35:25.515557 jq[895]: false Mar 17 18:35:25.516159 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Mar 17 18:35:25.516289 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service being skipped. Mar 17 18:35:25.520751 systemd[1]: motdgen.service: Deactivated successfully. Mar 17 18:35:25.520871 systemd[1]: Finished motdgen.service. Mar 17 18:35:25.521677 extend-filesystems[876]: Found sr0 Mar 17 18:35:25.521677 extend-filesystems[876]: Found vda Mar 17 18:35:25.521677 extend-filesystems[876]: Found vda1 Mar 17 18:35:25.521677 extend-filesystems[876]: Found vda2 Mar 17 18:35:25.521677 extend-filesystems[876]: Found vda3 Mar 17 18:35:25.521677 extend-filesystems[876]: Found usr Mar 17 18:35:25.521677 extend-filesystems[876]: Found vda4 Mar 17 18:35:25.534373 extend-filesystems[876]: Found vda6 Mar 17 18:35:25.534373 extend-filesystems[876]: Found vda7 Mar 17 18:35:25.534373 extend-filesystems[876]: Found vda9 Mar 17 18:35:25.534373 extend-filesystems[876]: Checking size of /dev/vda9 Mar 17 18:35:25.540218 update_engine[886]: I0317 18:35:25.538230 886 main.cc:92] Flatcar Update Engine starting Mar 17 18:35:25.541143 systemd[1]: Created slice system-sshd.slice. Mar 17 18:35:25.542903 extend-filesystems[876]: Old size kept for /dev/vda9 Mar 17 18:35:25.554204 update_engine[886]: I0317 18:35:25.548766 886 update_check_scheduler.cc:74] Next update check in 8m40s Mar 17 18:35:25.545263 dbus-daemon[874]: [system] SELinux support is enabled Mar 17 18:35:25.543171 systemd[1]: extend-filesystems.service: Deactivated successfully. Mar 17 18:35:25.543303 systemd[1]: Finished extend-filesystems.service. Mar 17 18:35:25.555066 systemd[1]: Started dbus.service. Mar 17 18:35:25.560979 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Mar 17 18:35:25.560998 systemd[1]: Reached target system-config.target. Mar 17 18:35:25.562199 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Mar 17 18:35:25.562215 systemd[1]: Reached target user-config.target. Mar 17 18:35:25.562896 systemd-logind[884]: Watching system buttons on /dev/input/event1 (Power Button) Mar 17 18:35:25.563167 systemd[1]: Started update-engine.service. Mar 17 18:35:25.563282 systemd-logind[884]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Mar 17 18:35:25.564108 systemd-logind[884]: New seat seat0. Mar 17 18:35:25.565461 systemd[1]: Finished sshd-keygen.service. Mar 17 18:35:25.566571 systemd[1]: Started systemd-logind.service. Mar 17 18:35:25.568639 systemd[1]: Starting issuegen.service... Mar 17 18:35:25.570543 systemd[1]: Started locksmithd.service. Mar 17 18:35:25.572253 systemd[1]: Started sshd@0-10.0.0.30:22-10.0.0.1:54982.service. Mar 17 18:35:25.574155 systemd[1]: issuegen.service: Deactivated successfully. Mar 17 18:35:25.574269 systemd[1]: Finished issuegen.service. Mar 17 18:35:25.576450 systemd[1]: Starting systemd-user-sessions.service... Mar 17 18:35:25.582120 env[896]: time="2025-03-17T18:35:25.582074834Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Mar 17 18:35:25.583522 systemd[1]: Finished systemd-user-sessions.service. Mar 17 18:35:25.586080 systemd[1]: Started getty@tty1.service. Mar 17 18:35:25.588011 systemd[1]: Started serial-getty@ttyS0.service. Mar 17 18:35:25.589298 systemd[1]: Reached target getty.target. Mar 17 18:35:25.602804 env[896]: time="2025-03-17T18:35:25.602758674Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Mar 17 18:35:25.602916 env[896]: time="2025-03-17T18:35:25.602891423Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Mar 17 18:35:25.604071 env[896]: time="2025-03-17T18:35:25.604040718Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.179-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Mar 17 18:35:25.604179 env[896]: time="2025-03-17T18:35:25.604159701Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Mar 17 18:35:25.604404 env[896]: time="2025-03-17T18:35:25.604371438Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Mar 17 18:35:25.604490 env[896]: time="2025-03-17T18:35:25.604471826Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Mar 17 18:35:25.604570 env[896]: time="2025-03-17T18:35:25.604549983Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Mar 17 18:35:25.604652 env[896]: time="2025-03-17T18:35:25.604630043Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Mar 17 18:35:25.604837 env[896]: time="2025-03-17T18:35:25.604814188Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Mar 17 18:35:25.605120 env[896]: time="2025-03-17T18:35:25.605102910Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Mar 17 18:35:25.605310 env[896]: time="2025-03-17T18:35:25.605290031Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Mar 17 18:35:25.605403 env[896]: time="2025-03-17T18:35:25.605372515Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Mar 17 18:35:25.605497 env[896]: time="2025-03-17T18:35:25.605477953Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Mar 17 18:35:25.605571 env[896]: time="2025-03-17T18:35:25.605553355Z" level=info msg="metadata content store policy set" policy=shared Mar 17 18:35:25.605887 env[896]: time="2025-03-17T18:35:25.605870329Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Mar 17 18:35:25.605982 env[896]: time="2025-03-17T18:35:25.605962782Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Mar 17 18:35:25.606077 env[896]: time="2025-03-17T18:35:25.606058362Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Mar 17 18:35:25.606180 env[896]: time="2025-03-17T18:35:25.606161335Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Mar 17 18:35:25.606266 env[896]: time="2025-03-17T18:35:25.606246725Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Mar 17 18:35:25.606348 env[896]: time="2025-03-17T18:35:25.606329470Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Mar 17 18:35:25.606446 env[896]: time="2025-03-17T18:35:25.606427424Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Mar 17 18:35:25.606528 env[896]: time="2025-03-17T18:35:25.606509448Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Mar 17 18:35:25.606608 env[896]: time="2025-03-17T18:35:25.606590199Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Mar 17 18:35:25.606698 env[896]: time="2025-03-17T18:35:25.606679216Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Mar 17 18:35:25.606784 env[896]: time="2025-03-17T18:35:25.606764877Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Mar 17 18:35:25.606863 env[896]: time="2025-03-17T18:35:25.606844596Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Mar 17 18:35:25.606991 env[896]: time="2025-03-17T18:35:25.606974129Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Mar 17 18:35:25.607111 env[896]: time="2025-03-17T18:35:25.607094134Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Mar 17 18:35:25.607415 env[896]: time="2025-03-17T18:35:25.607396571Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Mar 17 18:35:25.607512 env[896]: time="2025-03-17T18:35:25.607493203Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Mar 17 18:35:25.607604 env[896]: time="2025-03-17T18:35:25.607584985Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Mar 17 18:35:25.607719 env[896]: time="2025-03-17T18:35:25.607701403Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Mar 17 18:35:25.607803 env[896]: time="2025-03-17T18:35:25.607779720Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Mar 17 18:35:25.607897 env[896]: time="2025-03-17T18:35:25.607878295Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Mar 17 18:35:25.607983 env[896]: time="2025-03-17T18:35:25.607964747Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Mar 17 18:35:25.608063 env[896]: time="2025-03-17T18:35:25.608044617Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Mar 17 18:35:25.608063 locksmithd[917]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Mar 17 18:35:25.608307 env[896]: time="2025-03-17T18:35:25.608288223Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Mar 17 18:35:25.608399 env[896]: time="2025-03-17T18:35:25.608367302Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Mar 17 18:35:25.608478 env[896]: time="2025-03-17T18:35:25.608459304Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Mar 17 18:35:25.608566 env[896]: time="2025-03-17T18:35:25.608547800Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Mar 17 18:35:25.608733 env[896]: time="2025-03-17T18:35:25.608717408Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Mar 17 18:35:25.608814 env[896]: time="2025-03-17T18:35:25.608794944Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Mar 17 18:35:25.608893 env[896]: time="2025-03-17T18:35:25.608874914Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Mar 17 18:35:25.608984 env[896]: time="2025-03-17T18:35:25.608965153Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Mar 17 18:35:25.609069 env[896]: time="2025-03-17T18:35:25.609049050Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Mar 17 18:35:25.609149 env[896]: time="2025-03-17T18:35:25.609129922Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Mar 17 18:35:25.609238 env[896]: time="2025-03-17T18:35:25.609218648Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Mar 17 18:35:25.609343 env[896]: time="2025-03-17T18:35:25.609324958Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Mar 17 18:35:25.609658 env[896]: time="2025-03-17T18:35:25.609606295Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Mar 17 18:35:25.610365 env[896]: time="2025-03-17T18:35:25.609784289Z" level=info msg="Connect containerd service" Mar 17 18:35:25.610365 env[896]: time="2025-03-17T18:35:25.609834854Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Mar 17 18:35:25.610476 env[896]: time="2025-03-17T18:35:25.610366130Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Mar 17 18:35:25.610564 env[896]: time="2025-03-17T18:35:25.610510120Z" level=info msg="Start subscribing containerd event" Mar 17 18:35:25.610591 env[896]: time="2025-03-17T18:35:25.610576695Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Mar 17 18:35:25.610621 env[896]: time="2025-03-17T18:35:25.610588447Z" level=info msg="Start recovering state" Mar 17 18:35:25.610621 env[896]: time="2025-03-17T18:35:25.610608906Z" level=info msg=serving... address=/run/containerd/containerd.sock Mar 17 18:35:25.610718 systemd[1]: Started containerd.service. Mar 17 18:35:25.610799 env[896]: time="2025-03-17T18:35:25.610713492Z" level=info msg="Start event monitor" Mar 17 18:35:25.612166 env[896]: time="2025-03-17T18:35:25.611617607Z" level=info msg="Start snapshots syncer" Mar 17 18:35:25.612166 env[896]: time="2025-03-17T18:35:25.611655098Z" level=info msg="Start cni network conf syncer for default" Mar 17 18:35:25.612166 env[896]: time="2025-03-17T18:35:25.611668863Z" level=info msg="Start streaming server" Mar 17 18:35:25.612166 env[896]: time="2025-03-17T18:35:25.610815493Z" level=info msg="containerd successfully booted in 0.030059s" Mar 17 18:35:25.611818 systemd[1]: Reached target multi-user.target. Mar 17 18:35:25.614043 systemd[1]: Starting systemd-update-utmp-runlevel.service... Mar 17 18:35:25.620085 sshd[918]: Accepted publickey for core from 10.0.0.1 port 54982 ssh2: RSA SHA256:DYcGKLA+BUI3KXBOyjzF6/uTec/cV0nLMAEcssN4/64 Mar 17 18:35:25.621931 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Mar 17 18:35:25.622099 systemd[1]: Finished systemd-update-utmp-runlevel.service. Mar 17 18:35:25.623100 sshd[918]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:35:25.623427 systemd[1]: Startup finished in 652ms (kernel) + 1.907s (initrd) + 2.963s (userspace) = 5.523s. Mar 17 18:35:25.631436 systemd-logind[884]: New session 1 of user core. Mar 17 18:35:25.632325 systemd[1]: Created slice user-500.slice. Mar 17 18:35:25.633444 systemd[1]: Starting user-runtime-dir@500.service... Mar 17 18:35:25.639668 systemd[1]: Finished user-runtime-dir@500.service. Mar 17 18:35:25.640925 systemd[1]: Starting user@500.service... Mar 17 18:35:25.643072 (systemd)[936]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:35:25.707258 systemd[936]: Queued start job for default target default.target. Mar 17 18:35:25.707650 systemd[936]: Reached target paths.target. Mar 17 18:35:25.707670 systemd[936]: Reached target sockets.target. Mar 17 18:35:25.707681 systemd[936]: Reached target timers.target. Mar 17 18:35:25.707693 systemd[936]: Reached target basic.target. Mar 17 18:35:25.707755 systemd[936]: Reached target default.target. Mar 17 18:35:25.707779 systemd[936]: Startup finished in 60ms. Mar 17 18:35:25.707839 systemd[1]: Started user@500.service. Mar 17 18:35:25.708754 systemd[1]: Started session-1.scope. Mar 17 18:35:25.759482 systemd[1]: Started sshd@1-10.0.0.30:22-10.0.0.1:54986.service. Mar 17 18:35:25.797010 sshd[945]: Accepted publickey for core from 10.0.0.1 port 54986 ssh2: RSA SHA256:DYcGKLA+BUI3KXBOyjzF6/uTec/cV0nLMAEcssN4/64 Mar 17 18:35:25.798141 sshd[945]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:35:25.801429 systemd-logind[884]: New session 2 of user core. Mar 17 18:35:25.802194 systemd[1]: Started session-2.scope. Mar 17 18:35:25.854408 sshd[945]: pam_unix(sshd:session): session closed for user core Mar 17 18:35:25.857625 systemd[1]: Started sshd@2-10.0.0.30:22-10.0.0.1:54990.service. Mar 17 18:35:25.858003 systemd[1]: sshd@1-10.0.0.30:22-10.0.0.1:54986.service: Deactivated successfully. Mar 17 18:35:25.858541 systemd[1]: session-2.scope: Deactivated successfully. Mar 17 18:35:25.859028 systemd-logind[884]: Session 2 logged out. Waiting for processes to exit. Mar 17 18:35:25.859777 systemd-logind[884]: Removed session 2. Mar 17 18:35:25.893853 sshd[950]: Accepted publickey for core from 10.0.0.1 port 54990 ssh2: RSA SHA256:DYcGKLA+BUI3KXBOyjzF6/uTec/cV0nLMAEcssN4/64 Mar 17 18:35:25.894792 sshd[950]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:35:25.897765 systemd-logind[884]: New session 3 of user core. Mar 17 18:35:25.898437 systemd[1]: Started session-3.scope. Mar 17 18:35:25.947349 sshd[950]: pam_unix(sshd:session): session closed for user core Mar 17 18:35:25.950440 systemd[1]: Started sshd@3-10.0.0.30:22-10.0.0.1:55000.service. Mar 17 18:35:25.950867 systemd[1]: sshd@2-10.0.0.30:22-10.0.0.1:54990.service: Deactivated successfully. Mar 17 18:35:25.951346 systemd[1]: session-3.scope: Deactivated successfully. Mar 17 18:35:25.951765 systemd-logind[884]: Session 3 logged out. Waiting for processes to exit. Mar 17 18:35:25.952518 systemd-logind[884]: Removed session 3. Mar 17 18:35:25.987189 sshd[956]: Accepted publickey for core from 10.0.0.1 port 55000 ssh2: RSA SHA256:DYcGKLA+BUI3KXBOyjzF6/uTec/cV0nLMAEcssN4/64 Mar 17 18:35:25.988120 sshd[956]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:35:25.991025 systemd-logind[884]: New session 4 of user core. Mar 17 18:35:25.991732 systemd[1]: Started session-4.scope. Mar 17 18:35:26.046108 sshd[956]: pam_unix(sshd:session): session closed for user core Mar 17 18:35:26.049128 systemd[1]: Started sshd@4-10.0.0.30:22-10.0.0.1:55014.service. Mar 17 18:35:26.049567 systemd[1]: sshd@3-10.0.0.30:22-10.0.0.1:55000.service: Deactivated successfully. Mar 17 18:35:26.050052 systemd[1]: session-4.scope: Deactivated successfully. Mar 17 18:35:26.050517 systemd-logind[884]: Session 4 logged out. Waiting for processes to exit. Mar 17 18:35:26.051266 systemd-logind[884]: Removed session 4. Mar 17 18:35:26.086350 sshd[963]: Accepted publickey for core from 10.0.0.1 port 55014 ssh2: RSA SHA256:DYcGKLA+BUI3KXBOyjzF6/uTec/cV0nLMAEcssN4/64 Mar 17 18:35:26.087503 sshd[963]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:35:26.090410 systemd-logind[884]: New session 5 of user core. Mar 17 18:35:26.091065 systemd[1]: Started session-5.scope. Mar 17 18:35:26.148643 sudo[967]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Mar 17 18:35:26.148825 sudo[967]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:35:26.154657 dbus-daemon[874]: \xd0Mo<: received setenforce notice (enforcing=1503072048) Mar 17 18:35:26.156883 sudo[967]: pam_unix(sudo:session): session closed for user root Mar 17 18:35:26.158323 sshd[963]: pam_unix(sshd:session): session closed for user core Mar 17 18:35:26.161443 systemd[1]: Started sshd@5-10.0.0.30:22-10.0.0.1:55020.service. Mar 17 18:35:26.161902 systemd[1]: sshd@4-10.0.0.30:22-10.0.0.1:55014.service: Deactivated successfully. Mar 17 18:35:26.162388 systemd[1]: session-5.scope: Deactivated successfully. Mar 17 18:35:26.162869 systemd-logind[884]: Session 5 logged out. Waiting for processes to exit. Mar 17 18:35:26.163675 systemd-logind[884]: Removed session 5. Mar 17 18:35:26.199339 sshd[970]: Accepted publickey for core from 10.0.0.1 port 55020 ssh2: RSA SHA256:DYcGKLA+BUI3KXBOyjzF6/uTec/cV0nLMAEcssN4/64 Mar 17 18:35:26.200638 sshd[970]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:35:26.203651 systemd-logind[884]: New session 6 of user core. Mar 17 18:35:26.204293 systemd[1]: Started session-6.scope. Mar 17 18:35:26.258655 sudo[975]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules