Mar 17 18:29:36.719905 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Mar 17 18:29:36.719923 kernel: Linux version 5.15.179-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP PREEMPT Mon Mar 17 17:11:44 -00 2025 Mar 17 18:29:36.719930 kernel: efi: EFI v2.70 by EDK II Mar 17 18:29:36.719936 kernel: efi: SMBIOS 3.0=0xd9260000 ACPI 2.0=0xd9240000 MEMATTR=0xda31a018 RNG=0xd9220018 MEMRESERVE=0xd9521c18 Mar 17 18:29:36.719941 kernel: random: crng init done Mar 17 18:29:36.719946 kernel: ACPI: Early table checksum verification disabled Mar 17 18:29:36.719952 kernel: ACPI: RSDP 0x00000000D9240000 000024 (v02 BOCHS ) Mar 17 18:29:36.719959 kernel: ACPI: XSDT 0x00000000D9230000 000064 (v01 BOCHS BXPC 00000001 01000013) Mar 17 18:29:36.719964 kernel: ACPI: FACP 0x00000000D91E0000 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:29:36.719970 kernel: ACPI: DSDT 0x00000000D91F0000 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:29:36.719975 kernel: ACPI: APIC 0x00000000D91D0000 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:29:36.719980 kernel: ACPI: PPTT 0x00000000D91C0000 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:29:36.719985 kernel: ACPI: GTDT 0x00000000D91B0000 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:29:36.719991 kernel: ACPI: MCFG 0x00000000D91A0000 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:29:36.719998 kernel: ACPI: SPCR 0x00000000D9190000 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:29:36.720004 kernel: ACPI: DBG2 0x00000000D9180000 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:29:36.720010 kernel: ACPI: IORT 0x00000000D9170000 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:29:36.720015 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Mar 17 18:29:36.720021 kernel: NUMA: Failed to initialise from firmware Mar 17 18:29:36.720027 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Mar 17 18:29:36.720032 kernel: NUMA: NODE_DATA [mem 0xdcb0a900-0xdcb0ffff] Mar 17 18:29:36.720038 kernel: Zone ranges: Mar 17 18:29:36.720043 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Mar 17 18:29:36.720050 kernel: DMA32 empty Mar 17 18:29:36.720055 kernel: Normal empty Mar 17 18:29:36.720061 kernel: Movable zone start for each node Mar 17 18:29:36.720066 kernel: Early memory node ranges Mar 17 18:29:36.720072 kernel: node 0: [mem 0x0000000040000000-0x00000000d924ffff] Mar 17 18:29:36.720078 kernel: node 0: [mem 0x00000000d9250000-0x00000000d951ffff] Mar 17 18:29:36.720083 kernel: node 0: [mem 0x00000000d9520000-0x00000000dc7fffff] Mar 17 18:29:36.720089 kernel: node 0: [mem 0x00000000dc800000-0x00000000dc88ffff] Mar 17 18:29:36.720094 kernel: node 0: [mem 0x00000000dc890000-0x00000000dc89ffff] Mar 17 18:29:36.720100 kernel: node 0: [mem 0x00000000dc8a0000-0x00000000dc9bffff] Mar 17 18:29:36.720105 kernel: node 0: [mem 0x00000000dc9c0000-0x00000000dcffffff] Mar 17 18:29:36.720111 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Mar 17 18:29:36.720118 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Mar 17 18:29:36.720123 kernel: psci: probing for conduit method from ACPI. Mar 17 18:29:36.720129 kernel: psci: PSCIv1.1 detected in firmware. Mar 17 18:29:36.720134 kernel: psci: Using standard PSCI v0.2 function IDs Mar 17 18:29:36.720140 kernel: psci: Trusted OS migration not required Mar 17 18:29:36.720148 kernel: psci: SMC Calling Convention v1.1 Mar 17 18:29:36.720154 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Mar 17 18:29:36.720161 kernel: ACPI: SRAT not present Mar 17 18:29:36.720167 kernel: percpu: Embedded 30 pages/cpu s83032 r8192 d31656 u122880 Mar 17 18:29:36.720173 kernel: pcpu-alloc: s83032 r8192 d31656 u122880 alloc=30*4096 Mar 17 18:29:36.720179 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Mar 17 18:29:36.720185 kernel: Detected PIPT I-cache on CPU0 Mar 17 18:29:36.720191 kernel: CPU features: detected: GIC system register CPU interface Mar 17 18:29:36.720197 kernel: CPU features: detected: Hardware dirty bit management Mar 17 18:29:36.720203 kernel: CPU features: detected: Spectre-v4 Mar 17 18:29:36.720210 kernel: CPU features: detected: Spectre-BHB Mar 17 18:29:36.720216 kernel: CPU features: kernel page table isolation forced ON by KASLR Mar 17 18:29:36.720222 kernel: CPU features: detected: Kernel page table isolation (KPTI) Mar 17 18:29:36.720228 kernel: CPU features: detected: ARM erratum 1418040 Mar 17 18:29:36.720234 kernel: CPU features: detected: SSBS not fully self-synchronizing Mar 17 18:29:36.720240 kernel: Built 1 zonelists, mobility grouping on. Total pages: 633024 Mar 17 18:29:36.720246 kernel: Policy zone: DMA Mar 17 18:29:36.720253 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=e034db32d58fe7496a3db6ba3879dd9052cea2cf1597d65edfc7b26afc92530d Mar 17 18:29:36.720259 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Mar 17 18:29:36.720265 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Mar 17 18:29:36.720272 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Mar 17 18:29:36.720278 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Mar 17 18:29:36.720285 kernel: Memory: 2457400K/2572288K available (9792K kernel code, 2094K rwdata, 7584K rodata, 36416K init, 777K bss, 114888K reserved, 0K cma-reserved) Mar 17 18:29:36.720291 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Mar 17 18:29:36.720297 kernel: trace event string verifier disabled Mar 17 18:29:36.720303 kernel: rcu: Preemptible hierarchical RCU implementation. Mar 17 18:29:36.720310 kernel: rcu: RCU event tracing is enabled. Mar 17 18:29:36.720316 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Mar 17 18:29:36.720322 kernel: Trampoline variant of Tasks RCU enabled. Mar 17 18:29:36.720328 kernel: Tracing variant of Tasks RCU enabled. Mar 17 18:29:36.720335 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Mar 17 18:29:36.720341 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Mar 17 18:29:36.720347 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Mar 17 18:29:36.720354 kernel: GICv3: 256 SPIs implemented Mar 17 18:29:36.720360 kernel: GICv3: 0 Extended SPIs implemented Mar 17 18:29:36.720366 kernel: GICv3: Distributor has no Range Selector support Mar 17 18:29:36.720372 kernel: Root IRQ handler: gic_handle_irq Mar 17 18:29:36.720378 kernel: GICv3: 16 PPIs implemented Mar 17 18:29:36.720383 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Mar 17 18:29:36.720389 kernel: ACPI: SRAT not present Mar 17 18:29:36.720395 kernel: ITS [mem 0x08080000-0x0809ffff] Mar 17 18:29:36.720401 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400b0000 (indirect, esz 8, psz 64K, shr 1) Mar 17 18:29:36.720407 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400c0000 (flat, esz 8, psz 64K, shr 1) Mar 17 18:29:36.720413 kernel: GICv3: using LPI property table @0x00000000400d0000 Mar 17 18:29:36.720419 kernel: GICv3: CPU0: using allocated LPI pending table @0x00000000400e0000 Mar 17 18:29:36.720426 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Mar 17 18:29:36.720432 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Mar 17 18:29:36.720439 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Mar 17 18:29:36.720445 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Mar 17 18:29:36.720451 kernel: arm-pv: using stolen time PV Mar 17 18:29:36.720473 kernel: Console: colour dummy device 80x25 Mar 17 18:29:36.720480 kernel: ACPI: Core revision 20210730 Mar 17 18:29:36.720487 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Mar 17 18:29:36.720493 kernel: pid_max: default: 32768 minimum: 301 Mar 17 18:29:36.720499 kernel: LSM: Security Framework initializing Mar 17 18:29:36.720507 kernel: SELinux: Initializing. Mar 17 18:29:36.720513 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Mar 17 18:29:36.720520 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Mar 17 18:29:36.720526 kernel: rcu: Hierarchical SRCU implementation. Mar 17 18:29:36.720532 kernel: Platform MSI: ITS@0x8080000 domain created Mar 17 18:29:36.720538 kernel: PCI/MSI: ITS@0x8080000 domain created Mar 17 18:29:36.720544 kernel: Remapping and enabling EFI services. Mar 17 18:29:36.720550 kernel: smp: Bringing up secondary CPUs ... Mar 17 18:29:36.720557 kernel: Detected PIPT I-cache on CPU1 Mar 17 18:29:36.720564 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Mar 17 18:29:36.720570 kernel: GICv3: CPU1: using allocated LPI pending table @0x00000000400f0000 Mar 17 18:29:36.720577 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Mar 17 18:29:36.720583 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Mar 17 18:29:36.720589 kernel: Detected PIPT I-cache on CPU2 Mar 17 18:29:36.720595 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Mar 17 18:29:36.720601 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040100000 Mar 17 18:29:36.720608 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Mar 17 18:29:36.720614 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Mar 17 18:29:36.720620 kernel: Detected PIPT I-cache on CPU3 Mar 17 18:29:36.720627 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Mar 17 18:29:36.720633 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040110000 Mar 17 18:29:36.720639 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Mar 17 18:29:36.720646 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Mar 17 18:29:36.720655 kernel: smp: Brought up 1 node, 4 CPUs Mar 17 18:29:36.720663 kernel: SMP: Total of 4 processors activated. Mar 17 18:29:36.720669 kernel: CPU features: detected: 32-bit EL0 Support Mar 17 18:29:36.720676 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Mar 17 18:29:36.720682 kernel: CPU features: detected: Common not Private translations Mar 17 18:29:36.720689 kernel: CPU features: detected: CRC32 instructions Mar 17 18:29:36.720695 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Mar 17 18:29:36.720702 kernel: CPU features: detected: LSE atomic instructions Mar 17 18:29:36.720709 kernel: CPU features: detected: Privileged Access Never Mar 17 18:29:36.720716 kernel: CPU features: detected: RAS Extension Support Mar 17 18:29:36.720722 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Mar 17 18:29:36.720728 kernel: CPU: All CPU(s) started at EL1 Mar 17 18:29:36.720735 kernel: alternatives: patching kernel code Mar 17 18:29:36.720742 kernel: devtmpfs: initialized Mar 17 18:29:36.720748 kernel: KASLR enabled Mar 17 18:29:36.720755 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Mar 17 18:29:36.720762 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Mar 17 18:29:36.720768 kernel: pinctrl core: initialized pinctrl subsystem Mar 17 18:29:36.720775 kernel: SMBIOS 3.0.0 present. Mar 17 18:29:36.720781 kernel: DMI: QEMU KVM Virtual Machine, BIOS 0.0.0 02/06/2015 Mar 17 18:29:36.720788 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Mar 17 18:29:36.720794 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Mar 17 18:29:36.720801 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Mar 17 18:29:36.720808 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Mar 17 18:29:36.720815 kernel: audit: initializing netlink subsys (disabled) Mar 17 18:29:36.720821 kernel: audit: type=2000 audit(0.031:1): state=initialized audit_enabled=0 res=1 Mar 17 18:29:36.720827 kernel: thermal_sys: Registered thermal governor 'step_wise' Mar 17 18:29:36.720834 kernel: cpuidle: using governor menu Mar 17 18:29:36.720841 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Mar 17 18:29:36.720847 kernel: ASID allocator initialised with 32768 entries Mar 17 18:29:36.720853 kernel: ACPI: bus type PCI registered Mar 17 18:29:36.720861 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Mar 17 18:29:36.720867 kernel: Serial: AMBA PL011 UART driver Mar 17 18:29:36.720874 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Mar 17 18:29:36.720880 kernel: HugeTLB registered 32.0 MiB page size, pre-allocated 0 pages Mar 17 18:29:36.720887 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Mar 17 18:29:36.720893 kernel: HugeTLB registered 64.0 KiB page size, pre-allocated 0 pages Mar 17 18:29:36.720900 kernel: cryptd: max_cpu_qlen set to 1000 Mar 17 18:29:36.720906 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Mar 17 18:29:36.720913 kernel: ACPI: Added _OSI(Module Device) Mar 17 18:29:36.720920 kernel: ACPI: Added _OSI(Processor Device) Mar 17 18:29:36.720927 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Mar 17 18:29:36.720933 kernel: ACPI: Added _OSI(Processor Aggregator Device) Mar 17 18:29:36.720939 kernel: ACPI: Added _OSI(Linux-Dell-Video) Mar 17 18:29:36.720946 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Mar 17 18:29:36.720952 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Mar 17 18:29:36.720959 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Mar 17 18:29:36.720965 kernel: ACPI: Interpreter enabled Mar 17 18:29:36.720972 kernel: ACPI: Using GIC for interrupt routing Mar 17 18:29:36.720979 kernel: ACPI: MCFG table detected, 1 entries Mar 17 18:29:36.720986 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Mar 17 18:29:36.720992 kernel: printk: console [ttyAMA0] enabled Mar 17 18:29:36.720999 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Mar 17 18:29:36.721110 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Mar 17 18:29:36.721172 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Mar 17 18:29:36.721228 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Mar 17 18:29:36.721285 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Mar 17 18:29:36.721339 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Mar 17 18:29:36.721348 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Mar 17 18:29:36.721354 kernel: PCI host bridge to bus 0000:00 Mar 17 18:29:36.721422 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Mar 17 18:29:36.721520 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Mar 17 18:29:36.721578 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Mar 17 18:29:36.721631 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Mar 17 18:29:36.721713 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 Mar 17 18:29:36.721783 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 Mar 17 18:29:36.721842 kernel: pci 0000:00:01.0: reg 0x10: [io 0x0000-0x001f] Mar 17 18:29:36.721900 kernel: pci 0000:00:01.0: reg 0x14: [mem 0x10000000-0x10000fff] Mar 17 18:29:36.721956 kernel: pci 0000:00:01.0: reg 0x20: [mem 0x8000000000-0x8000003fff 64bit pref] Mar 17 18:29:36.722014 kernel: pci 0000:00:01.0: BAR 4: assigned [mem 0x8000000000-0x8000003fff 64bit pref] Mar 17 18:29:36.722075 kernel: pci 0000:00:01.0: BAR 1: assigned [mem 0x10000000-0x10000fff] Mar 17 18:29:36.722134 kernel: pci 0000:00:01.0: BAR 0: assigned [io 0x1000-0x101f] Mar 17 18:29:36.722186 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Mar 17 18:29:36.722239 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Mar 17 18:29:36.722290 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Mar 17 18:29:36.722299 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Mar 17 18:29:36.722306 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Mar 17 18:29:36.722313 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Mar 17 18:29:36.722321 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Mar 17 18:29:36.722328 kernel: iommu: Default domain type: Translated Mar 17 18:29:36.722334 kernel: iommu: DMA domain TLB invalidation policy: strict mode Mar 17 18:29:36.722341 kernel: vgaarb: loaded Mar 17 18:29:36.722347 kernel: pps_core: LinuxPPS API ver. 1 registered Mar 17 18:29:36.722354 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Mar 17 18:29:36.722361 kernel: PTP clock support registered Mar 17 18:29:36.722367 kernel: Registered efivars operations Mar 17 18:29:36.722374 kernel: clocksource: Switched to clocksource arch_sys_counter Mar 17 18:29:36.722381 kernel: VFS: Disk quotas dquot_6.6.0 Mar 17 18:29:36.722388 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Mar 17 18:29:36.722395 kernel: pnp: PnP ACPI init Mar 17 18:29:36.722462 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Mar 17 18:29:36.722485 kernel: pnp: PnP ACPI: found 1 devices Mar 17 18:29:36.722491 kernel: NET: Registered PF_INET protocol family Mar 17 18:29:36.722498 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Mar 17 18:29:36.722504 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Mar 17 18:29:36.722514 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Mar 17 18:29:36.722520 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Mar 17 18:29:36.722527 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Mar 17 18:29:36.722534 kernel: TCP: Hash tables configured (established 32768 bind 32768) Mar 17 18:29:36.722540 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Mar 17 18:29:36.722547 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Mar 17 18:29:36.722553 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Mar 17 18:29:36.722560 kernel: PCI: CLS 0 bytes, default 64 Mar 17 18:29:36.722566 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 counters available Mar 17 18:29:36.722574 kernel: kvm [1]: HYP mode not available Mar 17 18:29:36.722581 kernel: Initialise system trusted keyrings Mar 17 18:29:36.722587 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Mar 17 18:29:36.722594 kernel: Key type asymmetric registered Mar 17 18:29:36.722600 kernel: Asymmetric key parser 'x509' registered Mar 17 18:29:36.722607 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Mar 17 18:29:36.722613 kernel: io scheduler mq-deadline registered Mar 17 18:29:36.722620 kernel: io scheduler kyber registered Mar 17 18:29:36.722626 kernel: io scheduler bfq registered Mar 17 18:29:36.722634 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Mar 17 18:29:36.722640 kernel: ACPI: button: Power Button [PWRB] Mar 17 18:29:36.722647 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Mar 17 18:29:36.722711 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Mar 17 18:29:36.722720 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Mar 17 18:29:36.722727 kernel: thunder_xcv, ver 1.0 Mar 17 18:29:36.722733 kernel: thunder_bgx, ver 1.0 Mar 17 18:29:36.722740 kernel: nicpf, ver 1.0 Mar 17 18:29:36.722746 kernel: nicvf, ver 1.0 Mar 17 18:29:36.722813 kernel: rtc-efi rtc-efi.0: registered as rtc0 Mar 17 18:29:36.722868 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-03-17T18:29:36 UTC (1742236176) Mar 17 18:29:36.722877 kernel: hid: raw HID events driver (C) Jiri Kosina Mar 17 18:29:36.722884 kernel: NET: Registered PF_INET6 protocol family Mar 17 18:29:36.722891 kernel: Segment Routing with IPv6 Mar 17 18:29:36.722898 kernel: In-situ OAM (IOAM) with IPv6 Mar 17 18:29:36.722904 kernel: NET: Registered PF_PACKET protocol family Mar 17 18:29:36.722910 kernel: Key type dns_resolver registered Mar 17 18:29:36.722918 kernel: registered taskstats version 1 Mar 17 18:29:36.722925 kernel: Loading compiled-in X.509 certificates Mar 17 18:29:36.722932 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.179-flatcar: c6f3fb83dc6bb7052b07ec5b1ef41d12f9b3f7e4' Mar 17 18:29:36.722938 kernel: Key type .fscrypt registered Mar 17 18:29:36.722945 kernel: Key type fscrypt-provisioning registered Mar 17 18:29:36.722951 kernel: ima: No TPM chip found, activating TPM-bypass! Mar 17 18:29:36.722958 kernel: ima: Allocated hash algorithm: sha1 Mar 17 18:29:36.722965 kernel: ima: No architecture policies found Mar 17 18:29:36.722972 kernel: clk: Disabling unused clocks Mar 17 18:29:36.722979 kernel: Freeing unused kernel memory: 36416K Mar 17 18:29:36.722986 kernel: Run /init as init process Mar 17 18:29:36.722992 kernel: with arguments: Mar 17 18:29:36.722998 kernel: /init Mar 17 18:29:36.723005 kernel: with environment: Mar 17 18:29:36.723011 kernel: HOME=/ Mar 17 18:29:36.723017 kernel: TERM=linux Mar 17 18:29:36.723024 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Mar 17 18:29:36.723045 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Mar 17 18:29:36.723054 systemd[1]: Detected virtualization kvm. Mar 17 18:29:36.723062 systemd[1]: Detected architecture arm64. Mar 17 18:29:36.723069 systemd[1]: Running in initrd. Mar 17 18:29:36.723076 systemd[1]: No hostname configured, using default hostname. Mar 17 18:29:36.723083 systemd[1]: Hostname set to . Mar 17 18:29:36.723091 systemd[1]: Initializing machine ID from VM UUID. Mar 17 18:29:36.723098 systemd[1]: Queued start job for default target initrd.target. Mar 17 18:29:36.723106 systemd[1]: Started systemd-ask-password-console.path. Mar 17 18:29:36.723113 systemd[1]: Reached target cryptsetup.target. Mar 17 18:29:36.723119 systemd[1]: Reached target paths.target. Mar 17 18:29:36.723126 systemd[1]: Reached target slices.target. Mar 17 18:29:36.723133 systemd[1]: Reached target swap.target. Mar 17 18:29:36.723140 systemd[1]: Reached target timers.target. Mar 17 18:29:36.723147 systemd[1]: Listening on iscsid.socket. Mar 17 18:29:36.723155 systemd[1]: Listening on iscsiuio.socket. Mar 17 18:29:36.723162 systemd[1]: Listening on systemd-journald-audit.socket. Mar 17 18:29:36.723181 systemd[1]: Listening on systemd-journald-dev-log.socket. Mar 17 18:29:36.723188 systemd[1]: Listening on systemd-journald.socket. Mar 17 18:29:36.723195 systemd[1]: Listening on systemd-networkd.socket. Mar 17 18:29:36.723203 systemd[1]: Listening on systemd-udevd-control.socket. Mar 17 18:29:36.723210 systemd[1]: Listening on systemd-udevd-kernel.socket. Mar 17 18:29:36.723217 systemd[1]: Reached target sockets.target. Mar 17 18:29:36.723224 systemd[1]: Starting kmod-static-nodes.service... Mar 17 18:29:36.723231 systemd[1]: Finished network-cleanup.service. Mar 17 18:29:36.723238 systemd[1]: Starting systemd-fsck-usr.service... Mar 17 18:29:36.723245 systemd[1]: Starting systemd-journald.service... Mar 17 18:29:36.723254 systemd[1]: Starting systemd-modules-load.service... Mar 17 18:29:36.723261 systemd[1]: Starting systemd-resolved.service... Mar 17 18:29:36.723268 systemd[1]: Starting systemd-vconsole-setup.service... Mar 17 18:29:36.723274 systemd[1]: Finished kmod-static-nodes.service. Mar 17 18:29:36.723281 systemd[1]: Finished systemd-fsck-usr.service. Mar 17 18:29:36.723288 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Mar 17 18:29:36.723300 systemd-journald[289]: Journal started Mar 17 18:29:36.723335 systemd-journald[289]: Runtime Journal (/run/log/journal/cd4f02b26d7848348f10d5576d9d0714) is 6.0M, max 48.7M, 42.6M free. Mar 17 18:29:36.717800 systemd-modules-load[290]: Inserted module 'overlay' Mar 17 18:29:36.726816 systemd[1]: Started systemd-journald.service. Mar 17 18:29:36.726000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:36.727222 systemd[1]: Finished systemd-vconsole-setup.service. Mar 17 18:29:36.730123 kernel: audit: type=1130 audit(1742236176.726:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:36.729608 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Mar 17 18:29:36.735156 kernel: audit: type=1130 audit(1742236176.728:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:36.735185 kernel: audit: type=1130 audit(1742236176.730:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:36.728000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:36.730000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:36.735394 systemd[1]: Starting dracut-cmdline-ask.service... Mar 17 18:29:36.740478 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Mar 17 18:29:36.743748 systemd-modules-load[290]: Inserted module 'br_netfilter' Mar 17 18:29:36.744812 kernel: Bridge firewalling registered Mar 17 18:29:36.752659 systemd[1]: Finished dracut-cmdline-ask.service. Mar 17 18:29:36.752000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:36.754177 systemd[1]: Starting dracut-cmdline.service... Mar 17 18:29:36.758176 kernel: audit: type=1130 audit(1742236176.752:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:36.758194 kernel: SCSI subsystem initialized Mar 17 18:29:36.756381 systemd-resolved[291]: Positive Trust Anchors: Mar 17 18:29:36.756387 systemd-resolved[291]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Mar 17 18:29:36.756423 systemd-resolved[291]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Mar 17 18:29:36.760609 systemd-resolved[291]: Defaulting to hostname 'linux'. Mar 17 18:29:36.770993 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Mar 17 18:29:36.771015 kernel: device-mapper: uevent: version 1.0.3 Mar 17 18:29:36.771024 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Mar 17 18:29:36.771033 kernel: audit: type=1130 audit(1742236176.767:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:36.767000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:36.761281 systemd[1]: Started systemd-resolved.service. Mar 17 18:29:36.770652 systemd[1]: Reached target nss-lookup.target. Mar 17 18:29:36.773662 dracut-cmdline[309]: dracut-dracut-053 Mar 17 18:29:36.774000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:36.772570 systemd-modules-load[290]: Inserted module 'dm_multipath' Mar 17 18:29:36.778408 kernel: audit: type=1130 audit(1742236176.774:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:36.778443 dracut-cmdline[309]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=e034db32d58fe7496a3db6ba3879dd9052cea2cf1597d65edfc7b26afc92530d Mar 17 18:29:36.773284 systemd[1]: Finished systemd-modules-load.service. Mar 17 18:29:36.775270 systemd[1]: Starting systemd-sysctl.service... Mar 17 18:29:36.782199 systemd[1]: Finished systemd-sysctl.service. Mar 17 18:29:36.782000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:36.787482 kernel: audit: type=1130 audit(1742236176.782:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:36.833486 kernel: Loading iSCSI transport class v2.0-870. Mar 17 18:29:36.845489 kernel: iscsi: registered transport (tcp) Mar 17 18:29:36.860489 kernel: iscsi: registered transport (qla4xxx) Mar 17 18:29:36.860502 kernel: QLogic iSCSI HBA Driver Mar 17 18:29:36.893151 systemd[1]: Finished dracut-cmdline.service. Mar 17 18:29:36.894000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:36.895649 systemd[1]: Starting dracut-pre-udev.service... Mar 17 18:29:36.897188 kernel: audit: type=1130 audit(1742236176.894:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:36.939485 kernel: raid6: neonx8 gen() 13782 MB/s Mar 17 18:29:36.956483 kernel: raid6: neonx8 xor() 10842 MB/s Mar 17 18:29:36.973483 kernel: raid6: neonx4 gen() 13545 MB/s Mar 17 18:29:36.990477 kernel: raid6: neonx4 xor() 11144 MB/s Mar 17 18:29:37.007476 kernel: raid6: neonx2 gen() 12953 MB/s Mar 17 18:29:37.024476 kernel: raid6: neonx2 xor() 10475 MB/s Mar 17 18:29:37.041480 kernel: raid6: neonx1 gen() 10527 MB/s Mar 17 18:29:37.058481 kernel: raid6: neonx1 xor() 8775 MB/s Mar 17 18:29:37.075491 kernel: raid6: int64x8 gen() 6225 MB/s Mar 17 18:29:37.092485 kernel: raid6: int64x8 xor() 3533 MB/s Mar 17 18:29:37.109485 kernel: raid6: int64x4 gen() 7227 MB/s Mar 17 18:29:37.126485 kernel: raid6: int64x4 xor() 3845 MB/s Mar 17 18:29:37.143489 kernel: raid6: int64x2 gen() 6139 MB/s Mar 17 18:29:37.160492 kernel: raid6: int64x2 xor() 3312 MB/s Mar 17 18:29:37.177479 kernel: raid6: int64x1 gen() 5028 MB/s Mar 17 18:29:37.194656 kernel: raid6: int64x1 xor() 2640 MB/s Mar 17 18:29:37.194680 kernel: raid6: using algorithm neonx8 gen() 13782 MB/s Mar 17 18:29:37.194696 kernel: raid6: .... xor() 10842 MB/s, rmw enabled Mar 17 18:29:37.194712 kernel: raid6: using neon recovery algorithm Mar 17 18:29:37.205734 kernel: xor: measuring software checksum speed Mar 17 18:29:37.205748 kernel: 8regs : 17231 MB/sec Mar 17 18:29:37.205760 kernel: 32regs : 20723 MB/sec Mar 17 18:29:37.206642 kernel: arm64_neon : 27860 MB/sec Mar 17 18:29:37.206663 kernel: xor: using function: arm64_neon (27860 MB/sec) Mar 17 18:29:37.260487 kernel: Btrfs loaded, crc32c=crc32c-generic, zoned=no, fsverity=no Mar 17 18:29:37.270366 systemd[1]: Finished dracut-pre-udev.service. Mar 17 18:29:37.273556 kernel: audit: type=1130 audit(1742236177.271:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:37.271000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:37.273000 audit: BPF prog-id=7 op=LOAD Mar 17 18:29:37.273000 audit: BPF prog-id=8 op=LOAD Mar 17 18:29:37.274060 systemd[1]: Starting systemd-udevd.service... Mar 17 18:29:37.287703 systemd-udevd[493]: Using default interface naming scheme 'v252'. Mar 17 18:29:37.290952 systemd[1]: Started systemd-udevd.service. Mar 17 18:29:37.291000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:37.292400 systemd[1]: Starting dracut-pre-trigger.service... Mar 17 18:29:37.304066 dracut-pre-trigger[499]: rd.md=0: removing MD RAID activation Mar 17 18:29:37.329261 systemd[1]: Finished dracut-pre-trigger.service. Mar 17 18:29:37.329000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:37.330714 systemd[1]: Starting systemd-udev-trigger.service... Mar 17 18:29:37.362639 systemd[1]: Finished systemd-udev-trigger.service. Mar 17 18:29:37.362000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:37.390586 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Mar 17 18:29:37.392782 kernel: virtio_blk virtio2: [vdb] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Mar 17 18:29:37.394659 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Mar 17 18:29:37.404503 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vdb6 scanned by (udev-worker) (550) Mar 17 18:29:37.410286 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Mar 17 18:29:37.413157 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Mar 17 18:29:37.414185 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Mar 17 18:29:37.418734 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. Mar 17 18:29:37.422784 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Mar 17 18:29:37.424338 systemd[1]: Starting disk-uuid.service... Mar 17 18:29:37.434489 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Mar 17 18:29:38.443282 disk-uuid[563]: The operation has completed successfully. Mar 17 18:29:38.444521 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Mar 17 18:29:38.474033 systemd[1]: disk-uuid.service: Deactivated successfully. Mar 17 18:29:38.474000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:38.474000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:38.474132 systemd[1]: Finished disk-uuid.service. Mar 17 18:29:38.475708 systemd[1]: Starting verity-setup.service... Mar 17 18:29:38.491489 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Mar 17 18:29:38.510413 systemd[1]: Found device dev-mapper-usr.device. Mar 17 18:29:38.512579 systemd[1]: Mounting sysusr-usr.mount... Mar 17 18:29:38.514250 systemd[1]: Finished verity-setup.service. Mar 17 18:29:38.514000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:38.562012 systemd[1]: Mounted sysusr-usr.mount. Mar 17 18:29:38.563276 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Mar 17 18:29:38.562832 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. Mar 17 18:29:38.563509 systemd[1]: Starting ignition-setup.service... Mar 17 18:29:38.565862 systemd[1]: Starting parse-ip-for-networkd.service... Mar 17 18:29:38.571804 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Mar 17 18:29:38.571841 kernel: BTRFS info (device vdb6): using free space tree Mar 17 18:29:38.571855 kernel: BTRFS info (device vdb6): has skinny extents Mar 17 18:29:38.578971 systemd[1]: mnt-oem.mount: Deactivated successfully. Mar 17 18:29:38.585146 systemd[1]: Finished ignition-setup.service. Mar 17 18:29:38.586687 systemd[1]: Starting ignition-fetch-offline.service... Mar 17 18:29:38.585000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:38.647751 systemd[1]: Finished parse-ip-for-networkd.service. Mar 17 18:29:38.648000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:38.648000 audit: BPF prog-id=9 op=LOAD Mar 17 18:29:38.649897 systemd[1]: Starting systemd-networkd.service... Mar 17 18:29:38.673098 ignition[650]: Ignition 2.14.0 Mar 17 18:29:38.673108 ignition[650]: Stage: fetch-offline Mar 17 18:29:38.673711 systemd-networkd[739]: lo: Link UP Mar 17 18:29:38.675000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:38.673141 ignition[650]: no configs at "/usr/lib/ignition/base.d" Mar 17 18:29:38.673714 systemd-networkd[739]: lo: Gained carrier Mar 17 18:29:38.673149 ignition[650]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 17 18:29:38.674392 systemd-networkd[739]: Enumeration completed Mar 17 18:29:38.673267 ignition[650]: parsed url from cmdline: "" Mar 17 18:29:38.674531 systemd[1]: Started systemd-networkd.service. Mar 17 18:29:38.673271 ignition[650]: no config URL provided Mar 17 18:29:38.674848 systemd-networkd[739]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Mar 17 18:29:38.687000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:38.673275 ignition[650]: reading system config file "/usr/lib/ignition/user.ign" Mar 17 18:29:38.676122 systemd[1]: Reached target network.target. Mar 17 18:29:38.673281 ignition[650]: no config at "/usr/lib/ignition/user.ign" Mar 17 18:29:38.693238 iscsid[746]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Mar 17 18:29:38.693238 iscsid[746]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log Mar 17 18:29:38.693238 iscsid[746]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Mar 17 18:29:38.693238 iscsid[746]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Mar 17 18:29:38.693238 iscsid[746]: If using hardware iscsi like qla4xxx this message can be ignored. Mar 17 18:29:38.693238 iscsid[746]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Mar 17 18:29:38.693238 iscsid[746]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Mar 17 18:29:38.697000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:38.676273 systemd-networkd[739]: eth0: Link UP Mar 17 18:29:38.673297 ignition[650]: op(1): [started] loading QEMU firmware config module Mar 17 18:29:38.676277 systemd-networkd[739]: eth0: Gained carrier Mar 17 18:29:38.673304 ignition[650]: op(1): executing: "modprobe" "qemu_fw_cfg" Mar 17 18:29:38.678118 systemd[1]: Starting iscsiuio.service... Mar 17 18:29:38.683227 ignition[650]: op(1): [finished] loading QEMU firmware config module Mar 17 18:29:38.687264 systemd[1]: Started iscsiuio.service. Mar 17 18:29:38.686710 ignition[650]: parsing config with SHA512: 1c20975938f41dbf49a8b2950245b367056f401d88ff4f9ce3bd879b1ba5cc36b2f597633b40b7be9bb2df4b6ca22177cfb47146b2f7c75f69e1a3bdc9ab4ce0 Mar 17 18:29:38.688975 systemd[1]: Starting iscsid.service... Mar 17 18:29:38.711000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:38.695133 systemd[1]: Started iscsid.service. Mar 17 18:29:38.698540 systemd-networkd[739]: eth0: DHCPv4 address 10.0.0.120/16, gateway 10.0.0.1 acquired from 10.0.0.1 Mar 17 18:29:38.700023 systemd[1]: Starting dracut-initqueue.service... Mar 17 18:29:38.711064 systemd[1]: Finished dracut-initqueue.service. Mar 17 18:29:38.712315 systemd[1]: Reached target remote-fs-pre.target. Mar 17 18:29:38.713559 systemd[1]: Reached target remote-cryptsetup.target. Mar 17 18:29:38.719739 ignition[650]: fetch-offline: fetch-offline passed Mar 17 18:29:38.714808 systemd[1]: Reached target remote-fs.target. Mar 17 18:29:38.721000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:38.719916 ignition[650]: Ignition finished successfully Mar 17 18:29:38.717241 systemd[1]: Starting dracut-pre-mount.service... Mar 17 18:29:38.719402 unknown[650]: fetched base config from "system" Mar 17 18:29:38.725000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:38.719410 unknown[650]: fetched user config from "qemu" Mar 17 18:29:38.720931 systemd[1]: Finished ignition-fetch-offline.service. Mar 17 18:29:38.722586 systemd[1]: ignition-fetch.service was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Mar 17 18:29:38.723267 systemd[1]: Starting ignition-kargs.service... Mar 17 18:29:38.725008 systemd[1]: Finished dracut-pre-mount.service. Mar 17 18:29:38.731666 ignition[761]: Ignition 2.14.0 Mar 17 18:29:38.731676 ignition[761]: Stage: kargs Mar 17 18:29:38.731758 ignition[761]: no configs at "/usr/lib/ignition/base.d" Mar 17 18:29:38.731768 ignition[761]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 17 18:29:38.733959 systemd[1]: Finished ignition-kargs.service. Mar 17 18:29:38.734000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:38.732404 ignition[761]: kargs: kargs passed Mar 17 18:29:38.732456 ignition[761]: Ignition finished successfully Mar 17 18:29:38.736362 systemd[1]: Starting ignition-disks.service... Mar 17 18:29:38.742252 ignition[767]: Ignition 2.14.0 Mar 17 18:29:38.742261 ignition[767]: Stage: disks Mar 17 18:29:38.742339 ignition[767]: no configs at "/usr/lib/ignition/base.d" Mar 17 18:29:38.742349 ignition[767]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 17 18:29:38.742977 ignition[767]: disks: createPartitions: op(1): [started] waiting for devices [/dev/disk/by-id/virtio-secondary] Mar 17 18:29:38.747951 ignition[767]: disks: createPartitions: op(1): [finished] waiting for devices [/dev/disk/by-id/virtio-secondary] Mar 17 18:29:38.748016 ignition[767]: disks: createPartitions: created device alias for "/dev/disk/by-id/virtio-secondary": "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" -> "/dev/vda" Mar 17 18:29:38.748022 ignition[767]: disks: createPartitions: op(2): [started] partitioning "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Mar 17 18:29:38.748026 ignition[767]: disks: createPartitions: op(2): wiping partition table requested on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Mar 17 18:29:38.748032 ignition[767]: disks: createPartitions: op(2): running sgdisk with options: [--zap-all /run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary] Mar 17 18:29:38.748048 ignition[767]: disks: createPartitions: op(2): op(3): [started] deleting 0 partitions and creating 0 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Mar 17 18:29:38.748054 ignition[767]: disks: createPartitions: op(2): op(3): executing: "sgdisk" "--zap-all" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Mar 17 18:29:38.984995 systemd-resolved[291]: Detected conflict on linux IN A 10.0.0.120 Mar 17 18:29:38.985009 systemd-resolved[291]: Hostname conflict, changing published hostname from 'linux' to 'linux6'. Mar 17 18:29:39.755588 systemd-networkd[739]: eth0: Gained IPv6LL Mar 17 18:29:39.775599 ignition[767]: disks: createPartitions: op(2): op(3): [finished] deleting 0 partitions and creating 0 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Mar 17 18:29:39.775656 ignition[767]: disks: createPartitions: op(2): op(4): [started] re-reading of 0 deleted partitions and 0 created partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Mar 17 18:29:39.775664 ignition[767]: disks: createPartitions: op(2): op(4): executing: "partprobe" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Mar 17 18:29:39.788474 ignition[767]: disks: createPartitions: op(2): op(4): [finished] re-reading of 0 deleted partitions and 0 created partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Mar 17 18:29:39.788489 ignition[767]: disks: createPartitions: op(2): op(5): [started] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Mar 17 18:29:39.789037 ignition[767]: disks: createPartitions: op(2): op(5): [finished] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Mar 17 18:29:39.789059 ignition[767]: disks: createPartitions: op(2): running sgdisk with options: [--pretend --new=1:0:+524288 --typecode=1:be9067b9-ea49-4f15-b4f6-f36f8c9e1818 --new=2:0:+524288 --typecode=2:be9067b9-ea49-4f15-b4f6-f36f8c9e1818 /run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary] Mar 17 18:29:39.793061 ignition[767]: disks: createPartitions: op(2): running sgdisk with options: [--new=1:0:+524288 --change-name=1:root1 --typecode=1:be9067b9-ea49-4f15-b4f6-f36f8c9e1818 --new=2:0:+524288 --change-name=2:root2 --typecode=2:be9067b9-ea49-4f15-b4f6-f36f8c9e1818 /run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary] Mar 17 18:29:39.793088 ignition[767]: disks: createPartitions: op(2): op(6): [started] deleting 0 partitions and creating 2 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Mar 17 18:29:39.793110 ignition[767]: disks: createPartitions: op(2): op(6): executing: "sgdisk" "--new=1:0:+524288" "--change-name=1:root1" "--typecode=1:be9067b9-ea49-4f15-b4f6-f36f8c9e1818" "--new=2:0:+524288" "--change-name=2:root2" "--typecode=2:be9067b9-ea49-4f15-b4f6-f36f8c9e1818" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Mar 17 18:29:40.798486 kernel: vda: vda1 vda2 Mar 17 18:29:40.798552 ignition[767]: disks: createPartitions: op(2): op(6): [finished] deleting 0 partitions and creating 2 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Mar 17 18:29:40.798591 ignition[767]: disks: createPartitions: op(2): op(7): [started] re-reading of 0 deleted partitions and 2 created partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Mar 17 18:29:40.798600 ignition[767]: disks: createPartitions: op(2): op(7): executing: "partprobe" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Mar 17 18:29:40.810435 ignition[767]: disks: createPartitions: op(2): op(7): [finished] re-reading of 0 deleted partitions and 2 created partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Mar 17 18:29:40.810505 ignition[767]: disks: createPartitions: op(2): op(8): [started] waiting for triggered uevent Mar 17 18:29:40.810514 ignition[767]: disks: createPartitions: op(2): op(8): executing: "udevadm" "trigger" "--settle" "/dev/vda" Mar 17 18:29:40.855510 ignition[767]: disks: createPartitions: op(2): op(8): [finished] waiting for triggered uevent Mar 17 18:29:40.855524 ignition[767]: disks: createPartitions: op(2): [finished] partitioning "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Mar 17 18:29:40.855533 ignition[767]: disks: createRaids: op(9): [started] waiting for devices [/dev/disk/by-partlabel/root1 /dev/disk/by-partlabel/root2] Mar 17 18:29:40.861226 ignition[767]: disks: createRaids: op(9): [finished] waiting for devices [/dev/disk/by-partlabel/root1 /dev/disk/by-partlabel/root2] Mar 17 18:29:40.862050 ignition[767]: disks: createRaids: created device alias for "/dev/disk/by-partlabel/root1": "/run/ignition/dev_aliases/dev/disk/by-partlabel/root1" -> "/dev/vda1" Mar 17 18:29:40.862078 ignition[767]: disks: createRaids: created device alias for "/dev/disk/by-partlabel/root2": "/run/ignition/dev_aliases/dev/disk/by-partlabel/root2" -> "/dev/vda2" Mar 17 18:29:40.862097 ignition[767]: disks: createRaids: op(a): [started] creating "rootarray" Mar 17 18:29:40.862109 ignition[767]: disks: createRaids: op(a): executing: "mdadm" "--create" "rootarray" "--force" "--run" "--homehost" "any" "--level" "raid0" "--raid-devices" "2" "/run/ignition/dev_aliases/dev/disk/by-partlabel/root1" "/run/ignition/dev_aliases/dev/disk/by-partlabel/root2" Mar 17 18:29:40.876503 kernel: block device autoloading is deprecated. It will be removed in Linux 5.19 Mar 17 18:29:40.886488 kernel: md127: detected capacity change from 0 to 1040384 Mar 17 18:29:40.895017 ignition[767]: disks: createRaids: op(a): [finished] creating "rootarray" Mar 17 18:29:40.896113 ignition[767]: disks: createRaids: op(b): [started] waiting for devices [/dev/md/rootarray] Mar 17 18:29:40.900296 ignition[767]: disks: createRaids: op(b): [finished] waiting for devices [/dev/md/rootarray] Mar 17 18:29:40.900314 ignition[767]: disks: createFilesystems: op(c): [started] waiting for devices [/dev/md/rootarray /dev/disk/by-id/virtio-primary-disk-part9] Mar 17 18:29:40.911287 ignition[767]: disks: createFilesystems: op(c): [finished] waiting for devices [/dev/md/rootarray /dev/disk/by-id/virtio-primary-disk-part9] Mar 17 18:29:40.913050 ignition[767]: disks: createFilesystems: created device alias for "/dev/md/rootarray": "/run/ignition/dev_aliases/dev/md/rootarray" -> "/dev/md127" Mar 17 18:29:40.914952 ignition[767]: disks: createFilesystems: created device alias for "/dev/disk/by-id/virtio-primary-disk-part9": "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9" -> "/dev/vdb9" Mar 17 18:29:40.915910 ignition[767]: disks: createFilesystems: op(d): [started] determining filesystem type of "/dev/md/rootarray" Mar 17 18:29:40.916696 ignition[767]: disks: createFilesystems: op(d): op(e): [started] determining filesystem type of "/dev/disk/by-id/virtio-primary-disk-part9" Mar 17 18:29:40.924622 ignition[767]: disks: createFilesystems: op(d): op(e): [finished] determining filesystem type of "/dev/md/rootarray" Mar 17 18:29:40.924633 ignition[767]: disks: createFilesystems: op(d): found filesystem at "/dev/md/rootarray" with uuid "" and label "" Mar 17 18:29:40.924659 ignition[767]: disks: createFilesystems: op(d): op(f): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/md/rootarray" Mar 17 18:29:40.924665 ignition[767]: disks: createFilesystems: op(d): op(f): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/md/rootarray" Mar 17 18:29:40.926655 ignition[767]: disks: createFilesystems: op(d): op(f): [finished] determining filesystem type of "/dev/disk/by-id/virtio-primary-disk-part9" Mar 17 18:29:40.926667 ignition[767]: disks: createFilesystems: op(d): found ext4 filesystem at "/dev/disk/by-id/virtio-primary-disk-part9" with uuid "4529f6cf-0423-4451-95b1-7382a84fa388" and label "ROOT" Mar 17 18:29:40.926691 ignition[767]: disks: createFilesystems: op(d): op(10): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9" Mar 17 18:29:40.926697 ignition[767]: disks: createFilesystems: op(d): op(10): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9" Mar 17 18:29:40.942202 ignition[767]: disks: createFilesystems: op(d): op(10): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/md/rootarray" Mar 17 18:29:40.942561 ignition[767]: disks: createFilesystems: op(d): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9" Mar 17 18:29:40.942592 ignition[767]: disks: createFilesystems: op(d): op(12): [started] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9" Mar 17 18:29:40.942601 ignition[767]: disks: createFilesystems: op(d): op(12): executing: "mkfs.ext4" "-F" "-L" "wasteland" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9" Mar 17 18:29:40.942665 ignition[767]: disks: createFilesystems: op(d): op(11): [started] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/md/rootarray" Mar 17 18:29:40.942678 ignition[767]: disks: createFilesystems: op(d): op(12): executing: "mkfs.ext4" "-F" "-L" "ROOT" "/run/ignition/dev_aliases/dev/md/rootarray" Mar 17 18:29:40.972057 ignition[767]: disks: createFilesystems: op(d): op(12): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/md/rootarray" Mar 17 18:29:40.972127 ignition[767]: disks: createFilesystems: op(d): op(13): [started] waiting for triggered uevent Mar 17 18:29:40.972138 ignition[767]: disks: createFilesystems: op(d): op(13): executing: "udevadm" "trigger" "--settle" "/dev/md127" Mar 17 18:29:40.979516 ignition[767]: disks: createFilesystems: op(d): op(13): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9" Mar 17 18:29:40.979573 ignition[767]: disks: createFilesystems: op(d): op(14): [started] waiting for triggered uevent Mar 17 18:29:40.979581 ignition[767]: disks: createFilesystems: op(d): op(14): executing: "udevadm" "trigger" "--settle" "/dev/vdb9" Mar 17 18:29:40.993847 ignition[767]: disks: createFilesystems: op(d): op(14): [finished] waiting for triggered uevent Mar 17 18:29:40.995897 ignition[767]: disks: createFilesystems: op(d): [finished] waiting for triggered uevent Mar 17 18:29:40.995917 ignition[767]: disks: disks passed Mar 17 18:29:40.995983 ignition[767]: Ignition finished successfully Mar 17 18:29:40.999164 systemd[1]: Finished ignition-disks.service. Mar 17 18:29:40.999000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:41.003712 systemd[1]: Reached target initrd-root-device.target. Mar 17 18:29:41.004591 systemd[1]: Reached target local-fs-pre.target. Mar 17 18:29:41.005966 systemd[1]: Reached target local-fs.target. Mar 17 18:29:41.007238 systemd[1]: Reached target sysinit.target. Mar 17 18:29:41.008486 systemd[1]: Reached target basic.target. Mar 17 18:29:41.010603 systemd[1]: Starting systemd-fsck-root.service... Mar 17 18:29:41.021197 systemd-fsck[812]: ROOT: clean, 11/130048 files, 43196/520192 blocks Mar 17 18:29:41.024908 systemd[1]: Finished systemd-fsck-root.service. Mar 17 18:29:41.025000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:41.026509 systemd[1]: Mounting sysroot.mount... Mar 17 18:29:41.033483 kernel: EXT4-fs (md127): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Mar 17 18:29:41.033865 systemd[1]: Mounted sysroot.mount. Mar 17 18:29:41.034643 systemd[1]: Reached target initrd-root-fs.target. Mar 17 18:29:41.036897 systemd[1]: Mounting sysroot-usr.mount... Mar 17 18:29:41.037831 systemd[1]: flatcar-metadata-hostname.service was skipped because no trigger condition checks were met. Mar 17 18:29:41.037872 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Mar 17 18:29:41.037896 systemd[1]: Reached target ignition-diskful.target. Mar 17 18:29:41.039699 systemd[1]: Mounted sysroot-usr.mount. Mar 17 18:29:41.043319 systemd[1]: Mounting sysroot-usr-share-oem.mount... Mar 17 18:29:41.044842 systemd[1]: Starting initrd-setup-root.service... Mar 17 18:29:41.049785 initrd-setup-root[825]: cut: /sysroot/etc/passwd: No such file or directory Mar 17 18:29:41.050956 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vdb6 scanned by mount (820) Mar 17 18:29:41.052787 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Mar 17 18:29:41.052821 kernel: BTRFS info (device vdb6): using free space tree Mar 17 18:29:41.053849 kernel: BTRFS info (device vdb6): has skinny extents Mar 17 18:29:41.053879 initrd-setup-root[833]: cut: /sysroot/etc/group: No such file or directory Mar 17 18:29:41.057498 initrd-setup-root[859]: cut: /sysroot/etc/shadow: No such file or directory Mar 17 18:29:41.057953 systemd[1]: Mounted sysroot-usr-share-oem.mount. Mar 17 18:29:41.062888 initrd-setup-root[867]: cut: /sysroot/etc/gshadow: No such file or directory Mar 17 18:29:41.084793 systemd[1]: Finished initrd-setup-root.service. Mar 17 18:29:41.090561 kernel: kauditd_printk_skb: 20 callbacks suppressed Mar 17 18:29:41.090586 kernel: audit: type=1130 audit(1742236181.085:31): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:41.085000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:41.086323 systemd[1]: Starting ignition-mount.service... Mar 17 18:29:41.091801 systemd[1]: Starting sysroot-boot.service... Mar 17 18:29:41.092992 systemd[1]: sysusr-usr-share-oem.mount: Deactivated successfully. Mar 17 18:29:41.093063 systemd[1]: sysroot-usr-share-oem.mount: Deactivated successfully. Mar 17 18:29:41.103615 ignition[885]: INFO : Ignition 2.14.0 Mar 17 18:29:41.103615 ignition[885]: INFO : Stage: mount Mar 17 18:29:41.103615 ignition[885]: INFO : no configs at "/usr/lib/ignition/base.d" Mar 17 18:29:41.103615 ignition[885]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 17 18:29:41.107389 ignition[885]: INFO : mount: op(1): [started] mounting "/dev/md/rootarray" at "/sysroot/tmp/ROOT-ign1" with type "ext4" and options "" Mar 17 18:29:41.107389 ignition[885]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "ext4" "/dev/md/rootarray" "/sysroot/tmp/ROOT-ign1" Mar 17 18:29:41.107389 ignition[885]: INFO : mount: op(1): [finished] mounting "/dev/md/rootarray" at "/sysroot/tmp/ROOT-ign1" with type "ext4" and options "" Mar 17 18:29:41.107389 ignition[885]: INFO : mount: op(2): [started] mounting "/dev/disk/by-id/virtio-primary-disk-part9" at "/sysroot/tmp/NOT_ROOT-ign2" with type "ext4" and options "" Mar 17 18:29:41.107389 ignition[885]: DEBUG : mount: op(2): executing: "mount" "-o" "" "-t" "ext4" "/dev/disk/by-id/virtio-primary-disk-part9" "/sysroot/tmp/NOT_ROOT-ign2" Mar 17 18:29:41.117652 kernel: EXT4-fs (vdb9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Mar 17 18:29:41.117673 ignition[885]: INFO : mount: op(2): [finished] mounting "/dev/disk/by-id/virtio-primary-disk-part9" at "/sysroot/tmp/NOT_ROOT-ign2" with type "ext4" and options "" Mar 17 18:29:41.117673 ignition[885]: INFO : mount: mount passed Mar 17 18:29:41.117673 ignition[885]: INFO : Ignition finished successfully Mar 17 18:29:41.124968 kernel: audit: type=1130 audit(1742236181.119:32): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:41.119000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:41.118222 systemd[1]: Finished ignition-mount.service. Mar 17 18:29:41.121190 systemd[1]: Starting ignition-files.service... Mar 17 18:29:41.125000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:41.124369 systemd[1]: Finished sysroot-boot.service. Mar 17 18:29:41.129846 kernel: audit: type=1130 audit(1742236181.125:33): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:42.036233 systemd[1]: Mounting sysroot-usr-share-oem.mount... Mar 17 18:29:42.042866 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vdb6 scanned by mount (900) Mar 17 18:29:42.042895 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Mar 17 18:29:42.042905 kernel: BTRFS info (device vdb6): using free space tree Mar 17 18:29:42.043768 kernel: BTRFS info (device vdb6): has skinny extents Mar 17 18:29:42.047033 systemd[1]: Mounted sysroot-usr-share-oem.mount. Mar 17 18:29:42.055659 ignition[919]: INFO : Ignition 2.14.0 Mar 17 18:29:42.055659 ignition[919]: INFO : Stage: files Mar 17 18:29:42.057204 ignition[919]: INFO : no configs at "/usr/lib/ignition/base.d" Mar 17 18:29:42.057204 ignition[919]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 17 18:29:42.057204 ignition[919]: DEBUG : files: compiled without relabeling support, skipping Mar 17 18:29:42.060650 ignition[919]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Mar 17 18:29:42.060650 ignition[919]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Mar 17 18:29:42.063150 ignition[919]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Mar 17 18:29:42.063150 ignition[919]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Mar 17 18:29:42.063150 ignition[919]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Mar 17 18:29:42.063150 ignition[919]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Mar 17 18:29:42.063150 ignition[919]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Mar 17 18:29:42.063150 ignition[919]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Mar 17 18:29:42.063150 ignition[919]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Mar 17 18:29:42.063150 ignition[919]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Mar 17 18:29:42.063150 ignition[919]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Mar 17 18:29:42.063150 ignition[919]: INFO : files: op(6): [started] setting preset to disabled for "coreos-metadata.service" Mar 17 18:29:42.063150 ignition[919]: INFO : files: op(6): op(7): [started] removing enablement symlink(s) for "coreos-metadata.service" Mar 17 18:29:42.090550 kernel: audit: type=1130 audit(1742236182.071:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:42.090571 kernel: audit: type=1130 audit(1742236182.080:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:42.090582 kernel: audit: type=1130 audit(1742236182.083:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:42.090591 kernel: audit: type=1131 audit(1742236182.083:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:42.071000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:42.080000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:42.083000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:42.083000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:42.061310 unknown[919]: wrote ssh authorized keys file for user: core Mar 17 18:29:42.092024 ignition[919]: INFO : files: op(6): op(7): [finished] removing enablement symlink(s) for "coreos-metadata.service" Mar 17 18:29:42.092024 ignition[919]: INFO : files: op(6): [finished] setting preset to disabled for "coreos-metadata.service" Mar 17 18:29:42.092024 ignition[919]: INFO : files: createResultFile: createFiles: op(8): [started] writing file "/sysroot/etc/.ignition-result.json" Mar 17 18:29:42.092024 ignition[919]: INFO : files: createResultFile: createFiles: op(8): [finished] writing file "/sysroot/etc/.ignition-result.json" Mar 17 18:29:42.092024 ignition[919]: INFO : files: files passed Mar 17 18:29:42.092024 ignition[919]: INFO : Ignition finished successfully Mar 17 18:29:42.069341 systemd[1]: Finished ignition-files.service. Mar 17 18:29:42.072323 systemd[1]: Starting initrd-setup-root-after-ignition.service... Mar 17 18:29:42.101730 initrd-setup-root-after-ignition[941]: grep: /sysroot/usr/share/oem/oem-release: No such file or directory Mar 17 18:29:42.075922 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). Mar 17 18:29:42.104903 initrd-setup-root-after-ignition[944]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Mar 17 18:29:42.110344 kernel: audit: type=1130 audit(1742236182.105:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:42.110363 kernel: audit: type=1131 audit(1742236182.105:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:42.105000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:42.105000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:42.076638 systemd[1]: Starting ignition-quench.service... Mar 17 18:29:42.078483 systemd[1]: Finished initrd-setup-root-after-ignition.service. Mar 17 18:29:42.081044 systemd[1]: ignition-quench.service: Deactivated successfully. Mar 17 18:29:42.081122 systemd[1]: Finished ignition-quench.service. Mar 17 18:29:42.084519 systemd[1]: Reached target ignition-complete.target. Mar 17 18:29:42.091871 systemd[1]: Starting initrd-parse-etc.service... Mar 17 18:29:42.103935 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Mar 17 18:29:42.104016 systemd[1]: Finished initrd-parse-etc.service. Mar 17 18:29:42.105821 systemd[1]: Reached target initrd-fs.target. Mar 17 18:29:42.111032 systemd[1]: Reached target initrd.target. Mar 17 18:29:42.112325 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Mar 17 18:29:42.112995 systemd[1]: Starting dracut-pre-pivot.service... Mar 17 18:29:42.122868 systemd[1]: Finished dracut-pre-pivot.service. Mar 17 18:29:42.123000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:42.124328 systemd[1]: Starting initrd-cleanup.service... Mar 17 18:29:42.127246 kernel: audit: type=1130 audit(1742236182.123:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:42.131747 systemd[1]: Stopped target nss-lookup.target. Mar 17 18:29:42.132585 systemd[1]: Stopped target remote-cryptsetup.target. Mar 17 18:29:42.133982 systemd[1]: Stopped target timers.target. Mar 17 18:29:42.135322 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Mar 17 18:29:42.136000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:42.135429 systemd[1]: Stopped dracut-pre-pivot.service. Mar 17 18:29:42.136682 systemd[1]: Stopped target initrd.target. Mar 17 18:29:42.138152 systemd[1]: Stopped target basic.target. Mar 17 18:29:42.139367 systemd[1]: Stopped target ignition-complete.target. Mar 17 18:29:42.140687 systemd[1]: Stopped target ignition-diskful.target. Mar 17 18:29:42.141957 systemd[1]: Stopped target initrd-root-device.target. Mar 17 18:29:42.143348 systemd[1]: Stopped target remote-fs.target. Mar 17 18:29:42.144712 systemd[1]: Stopped target remote-fs-pre.target. Mar 17 18:29:42.146102 systemd[1]: Stopped target sysinit.target. Mar 17 18:29:42.147329 systemd[1]: Stopped target local-fs.target. Mar 17 18:29:42.148637 systemd[1]: Stopped target local-fs-pre.target. Mar 17 18:29:42.149905 systemd[1]: Stopped target swap.target. Mar 17 18:29:42.151000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:42.151098 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Mar 17 18:29:42.151195 systemd[1]: Stopped dracut-pre-mount.service. Mar 17 18:29:42.154000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:42.152561 systemd[1]: Stopped target cryptsetup.target. Mar 17 18:29:42.156000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:42.153684 systemd[1]: dracut-initqueue.service: Deactivated successfully. Mar 17 18:29:42.153780 systemd[1]: Stopped dracut-initqueue.service. Mar 17 18:29:42.155214 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Mar 17 18:29:42.155305 systemd[1]: Stopped ignition-fetch-offline.service. Mar 17 18:29:42.156578 systemd[1]: Stopped target paths.target. Mar 17 18:29:42.157740 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Mar 17 18:29:42.162514 systemd[1]: Stopped systemd-ask-password-console.path. Mar 17 18:29:42.163563 systemd[1]: Stopped target slices.target. Mar 17 18:29:42.164876 systemd[1]: Stopped target sockets.target. Mar 17 18:29:42.166090 systemd[1]: iscsid.socket: Deactivated successfully. Mar 17 18:29:42.166158 systemd[1]: Closed iscsid.socket. Mar 17 18:29:42.167240 systemd[1]: iscsiuio.socket: Deactivated successfully. Mar 17 18:29:42.169000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:42.167300 systemd[1]: Closed iscsiuio.socket. Mar 17 18:29:42.170000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:42.168595 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Mar 17 18:29:42.168691 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Mar 17 18:29:42.169940 systemd[1]: ignition-files.service: Deactivated successfully. Mar 17 18:29:42.170028 systemd[1]: Stopped ignition-files.service. Mar 17 18:29:42.171963 systemd[1]: Stopping ignition-mount.service... Mar 17 18:29:42.173376 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Mar 17 18:29:42.174000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:42.178261 ignition[958]: INFO : Ignition 2.14.0 Mar 17 18:29:42.178261 ignition[958]: INFO : Stage: umount Mar 17 18:29:42.178261 ignition[958]: INFO : no configs at "/usr/lib/ignition/base.d" Mar 17 18:29:42.178261 ignition[958]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 17 18:29:42.173523 systemd[1]: Stopped kmod-static-nodes.service. Mar 17 18:29:42.183840 ignition[958]: INFO : umount: op(1): [started] umounting "/sysroot/tmp/ROOT-ign1" Mar 17 18:29:42.183840 ignition[958]: INFO : umount: op(1): [finished] umounting "/sysroot/tmp/ROOT-ign1" Mar 17 18:29:42.183840 ignition[958]: INFO : umount: op(2): [started] umounting "/sysroot/tmp/NOT_ROOT-ign2" Mar 17 18:29:42.183840 ignition[958]: INFO : umount: op(2): [finished] umounting "/sysroot/tmp/NOT_ROOT-ign2" Mar 17 18:29:42.183840 ignition[958]: INFO : umount: umount passed Mar 17 18:29:42.183840 ignition[958]: INFO : Ignition finished successfully Mar 17 18:29:42.184000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:42.186000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:42.190000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:42.191000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:42.175746 systemd[1]: Stopping sysroot-boot.service... Mar 17 18:29:42.183207 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Mar 17 18:29:42.194000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:42.183348 systemd[1]: Stopped systemd-udev-trigger.service. Mar 17 18:29:42.195000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:42.184754 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Mar 17 18:29:42.197000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:42.184867 systemd[1]: Stopped dracut-pre-trigger.service. Mar 17 18:29:42.198000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:42.188625 systemd[1]: sysroot-boot.mount: Deactivated successfully. Mar 17 18:29:42.188694 systemd[1]: sysroot-tmp-NOT_ROOT\x2dign2.mount: Deactivated successfully. Mar 17 18:29:42.188737 systemd[1]: sysroot-tmp-ROOT\x2dign1.mount: Deactivated successfully. Mar 17 18:29:42.203000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:42.203000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:42.189600 systemd[1]: ignition-mount.service: Deactivated successfully. Mar 17 18:29:42.189688 systemd[1]: Stopped ignition-mount.service. Mar 17 18:29:42.191010 systemd[1]: sysroot-boot.service: Deactivated successfully. Mar 17 18:29:42.191089 systemd[1]: Stopped sysroot-boot.service. Mar 17 18:29:42.192333 systemd[1]: Stopped target network.target. Mar 17 18:29:42.208000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:42.193417 systemd[1]: ignition-disks.service: Deactivated successfully. Mar 17 18:29:42.193482 systemd[1]: Stopped ignition-disks.service. Mar 17 18:29:42.211000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:42.194705 systemd[1]: ignition-kargs.service: Deactivated successfully. Mar 17 18:29:42.194745 systemd[1]: Stopped ignition-kargs.service. Mar 17 18:29:42.196215 systemd[1]: ignition-setup.service: Deactivated successfully. Mar 17 18:29:42.215000 audit: BPF prog-id=6 op=UNLOAD Mar 17 18:29:42.215000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:42.196250 systemd[1]: Stopped ignition-setup.service. Mar 17 18:29:42.216000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:42.197562 systemd[1]: initrd-setup-root.service: Deactivated successfully. Mar 17 18:29:42.218000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:42.197601 systemd[1]: Stopped initrd-setup-root.service. Mar 17 18:29:42.199140 systemd[1]: Stopping systemd-networkd.service... Mar 17 18:29:42.200655 systemd[1]: Stopping systemd-resolved.service... Mar 17 18:29:42.202064 systemd[1]: initrd-cleanup.service: Deactivated successfully. Mar 17 18:29:42.202143 systemd[1]: Finished initrd-cleanup.service. Mar 17 18:29:42.207343 systemd[1]: systemd-resolved.service: Deactivated successfully. Mar 17 18:29:42.226000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:42.207443 systemd[1]: Stopped systemd-resolved.service. Mar 17 18:29:42.228000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:42.209078 systemd-networkd[739]: eth0: DHCPv6 lease lost Mar 17 18:29:42.229000 audit: BPF prog-id=9 op=UNLOAD Mar 17 18:29:42.210106 systemd[1]: systemd-networkd.service: Deactivated successfully. Mar 17 18:29:42.210198 systemd[1]: Stopped systemd-networkd.service. Mar 17 18:29:42.232000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:42.211924 systemd[1]: systemd-networkd.socket: Deactivated successfully. Mar 17 18:29:42.234000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:42.211952 systemd[1]: Closed systemd-networkd.socket. Mar 17 18:29:42.235000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:42.213617 systemd[1]: Stopping network-cleanup.service... Mar 17 18:29:42.214371 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Mar 17 18:29:42.214440 systemd[1]: Stopped parse-ip-for-networkd.service. Mar 17 18:29:42.239000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:42.216000 systemd[1]: systemd-sysctl.service: Deactivated successfully. Mar 17 18:29:42.216040 systemd[1]: Stopped systemd-sysctl.service. Mar 17 18:29:42.218089 systemd[1]: systemd-modules-load.service: Deactivated successfully. Mar 17 18:29:42.242000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:42.242000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:42.218128 systemd[1]: Stopped systemd-modules-load.service. Mar 17 18:29:42.219056 systemd[1]: Stopping systemd-udevd.service... Mar 17 18:29:42.223612 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Mar 17 18:29:42.226145 systemd[1]: network-cleanup.service: Deactivated successfully. Mar 17 18:29:42.226239 systemd[1]: Stopped network-cleanup.service. Mar 17 18:29:42.227644 systemd[1]: systemd-udevd.service: Deactivated successfully. Mar 17 18:29:42.227761 systemd[1]: Stopped systemd-udevd.service. Mar 17 18:29:42.229094 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Mar 17 18:29:42.229125 systemd[1]: Closed systemd-udevd-control.socket. Mar 17 18:29:42.230372 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Mar 17 18:29:42.230414 systemd[1]: Closed systemd-udevd-kernel.socket. Mar 17 18:29:42.231770 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Mar 17 18:29:42.231813 systemd[1]: Stopped dracut-pre-udev.service. Mar 17 18:29:42.233255 systemd[1]: dracut-cmdline.service: Deactivated successfully. Mar 17 18:29:42.233298 systemd[1]: Stopped dracut-cmdline.service. Mar 17 18:29:42.234591 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Mar 17 18:29:42.234632 systemd[1]: Stopped dracut-cmdline-ask.service. Mar 17 18:29:42.236831 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Mar 17 18:29:42.238293 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Mar 17 18:29:42.238353 systemd[1]: Stopped systemd-vconsole-setup.service. Mar 17 18:29:42.242043 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Mar 17 18:29:42.242130 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Mar 17 18:29:42.243500 systemd[1]: Reached target initrd-switch-root.target. Mar 17 18:29:42.245727 systemd[1]: Starting initrd-switch-root.service... Mar 17 18:29:42.252031 systemd[1]: Switching root. Mar 17 18:29:42.272873 iscsid[746]: iscsid shutting down. Mar 17 18:29:42.273522 systemd-journald[289]: Received SIGTERM from PID 1 (systemd). Mar 17 18:29:42.273553 systemd-journald[289]: Journal stopped Mar 17 18:29:44.179450 kernel: SELinux: Class mctp_socket not defined in policy. Mar 17 18:29:44.179539 kernel: SELinux: Class anon_inode not defined in policy. Mar 17 18:29:44.179552 kernel: SELinux: the above unknown classes and permissions will be allowed Mar 17 18:29:44.179564 kernel: SELinux: policy capability network_peer_controls=1 Mar 17 18:29:44.179574 kernel: SELinux: policy capability open_perms=1 Mar 17 18:29:44.179586 kernel: SELinux: policy capability extended_socket_class=1 Mar 17 18:29:44.179596 kernel: SELinux: policy capability always_check_network=0 Mar 17 18:29:44.179606 kernel: SELinux: policy capability cgroup_seclabel=1 Mar 17 18:29:44.179623 kernel: SELinux: policy capability nnp_nosuid_transition=1 Mar 17 18:29:44.179638 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Mar 17 18:29:44.179648 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Mar 17 18:29:44.179659 systemd[1]: Successfully loaded SELinux policy in 31.624ms. Mar 17 18:29:44.179675 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 7.620ms. Mar 17 18:29:44.179687 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Mar 17 18:29:44.179700 systemd[1]: Detected virtualization kvm. Mar 17 18:29:44.179711 systemd[1]: Detected architecture arm64. Mar 17 18:29:44.179721 systemd[1]: Detected first boot. Mar 17 18:29:44.179732 systemd[1]: Initializing machine ID from VM UUID. Mar 17 18:29:44.179742 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Mar 17 18:29:44.179753 systemd[1]: Populated /etc with preset unit settings. Mar 17 18:29:44.179767 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Mar 17 18:29:44.179778 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Mar 17 18:29:44.179790 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Mar 17 18:29:44.179801 systemd[1]: iscsiuio.service: Deactivated successfully. Mar 17 18:29:44.179811 systemd[1]: Stopped iscsiuio.service. Mar 17 18:29:44.179821 systemd[1]: iscsid.service: Deactivated successfully. Mar 17 18:29:44.179833 systemd[1]: Stopped iscsid.service. Mar 17 18:29:44.179844 systemd[1]: initrd-switch-root.service: Deactivated successfully. Mar 17 18:29:44.179854 systemd[1]: Stopped initrd-switch-root.service. Mar 17 18:29:44.179864 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Mar 17 18:29:44.179877 systemd[1]: Created slice system-addon\x2dconfig.slice. Mar 17 18:29:44.179888 systemd[1]: Created slice system-addon\x2drun.slice. Mar 17 18:29:44.179898 systemd[1]: Created slice system-getty.slice. Mar 17 18:29:44.179908 systemd[1]: Created slice system-modprobe.slice. Mar 17 18:29:44.179918 systemd[1]: Created slice system-serial\x2dgetty.slice. Mar 17 18:29:44.179930 systemd[1]: Created slice system-system\x2dcloudinit.slice. Mar 17 18:29:44.179941 systemd[1]: Created slice system-systemd\x2dfsck.slice. Mar 17 18:29:44.179951 systemd[1]: Created slice user.slice. Mar 17 18:29:44.179961 systemd[1]: Started systemd-ask-password-console.path. Mar 17 18:29:44.179973 systemd[1]: Started systemd-ask-password-wall.path. Mar 17 18:29:44.179983 systemd[1]: Set up automount boot.automount. Mar 17 18:29:44.179996 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Mar 17 18:29:44.180007 systemd[1]: Stopped target initrd-switch-root.target. Mar 17 18:29:44.180017 systemd[1]: Stopped target initrd-fs.target. Mar 17 18:29:44.180027 systemd[1]: Stopped target initrd-root-fs.target. Mar 17 18:29:44.180038 systemd[1]: Reached target integritysetup.target. Mar 17 18:29:44.180048 systemd[1]: Reached target remote-cryptsetup.target. Mar 17 18:29:44.180059 systemd[1]: Reached target remote-fs.target. Mar 17 18:29:44.180069 systemd[1]: Reached target slices.target. Mar 17 18:29:44.180081 systemd[1]: Reached target swap.target. Mar 17 18:29:44.180091 systemd[1]: Reached target torcx.target. Mar 17 18:29:44.180101 systemd[1]: Reached target veritysetup.target. Mar 17 18:29:44.180112 systemd[1]: Listening on systemd-coredump.socket. Mar 17 18:29:44.180122 systemd[1]: Listening on systemd-initctl.socket. Mar 17 18:29:44.180133 systemd[1]: Listening on systemd-networkd.socket. Mar 17 18:29:44.180143 systemd[1]: Listening on systemd-udevd-control.socket. Mar 17 18:29:44.180153 systemd[1]: Listening on systemd-udevd-kernel.socket. Mar 17 18:29:44.180164 systemd[1]: Listening on systemd-userdbd.socket. Mar 17 18:29:44.180175 systemd[1]: Mounting dev-hugepages.mount... Mar 17 18:29:44.180186 systemd[1]: Mounting dev-mqueue.mount... Mar 17 18:29:44.180196 systemd[1]: Mounting media.mount... Mar 17 18:29:44.180206 systemd[1]: Mounting sys-kernel-debug.mount... Mar 17 18:29:44.180217 systemd[1]: Mounting sys-kernel-tracing.mount... Mar 17 18:29:44.180227 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. Mar 17 18:29:44.180238 systemd[1]: Mounting tmp.mount... Mar 17 18:29:44.180248 systemd[1]: Starting flatcar-tmpfiles.service... Mar 17 18:29:44.180259 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Mar 17 18:29:44.180270 systemd[1]: Starting kmod-static-nodes.service... Mar 17 18:29:44.180280 systemd[1]: Starting modprobe@configfs.service... Mar 17 18:29:44.180290 systemd[1]: Starting modprobe@dm_mod.service... Mar 17 18:29:44.180301 systemd[1]: Starting modprobe@drm.service... Mar 17 18:29:44.180311 systemd[1]: Starting modprobe@efi_pstore.service... Mar 17 18:29:44.180321 systemd[1]: Starting modprobe@fuse.service... Mar 17 18:29:44.180332 systemd[1]: Starting modprobe@loop.service... Mar 17 18:29:44.180342 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Mar 17 18:29:44.180353 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Mar 17 18:29:44.180364 systemd[1]: Stopped systemd-fsck-root.service. Mar 17 18:29:44.180375 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Mar 17 18:29:44.180391 systemd[1]: Stopped systemd-fsck-usr.service. Mar 17 18:29:44.180404 systemd[1]: Stopped systemd-journald.service. Mar 17 18:29:44.180414 systemd[1]: Starting systemd-journald.service... Mar 17 18:29:44.180424 kernel: loop: module loaded Mar 17 18:29:44.180434 systemd[1]: Starting systemd-modules-load.service... Mar 17 18:29:44.180447 kernel: fuse: init (API version 7.34) Mar 17 18:29:44.180457 systemd[1]: Starting systemd-network-generator.service... Mar 17 18:29:44.180480 systemd[1]: Starting systemd-remount-fs.service... Mar 17 18:29:44.180493 systemd[1]: Starting systemd-udev-trigger.service... Mar 17 18:29:44.180504 systemd[1]: verity-setup.service: Deactivated successfully. Mar 17 18:29:44.180514 systemd[1]: Stopped verity-setup.service. Mar 17 18:29:44.180525 systemd[1]: Mounted dev-hugepages.mount. Mar 17 18:29:44.180535 systemd[1]: Mounted dev-mqueue.mount. Mar 17 18:29:44.180545 systemd[1]: Mounted media.mount. Mar 17 18:29:44.180556 systemd[1]: Mounted sys-kernel-debug.mount. Mar 17 18:29:44.180566 systemd[1]: Mounted sys-kernel-tracing.mount. Mar 17 18:29:44.180578 systemd-journald[1054]: Journal started Mar 17 18:29:44.180620 systemd-journald[1054]: Runtime Journal (/run/log/journal/cd4f02b26d7848348f10d5576d9d0714) is 6.0M, max 48.7M, 42.6M free. Mar 17 18:29:42.329000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Mar 17 18:29:42.363000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Mar 17 18:29:42.363000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Mar 17 18:29:42.363000 audit: BPF prog-id=10 op=LOAD Mar 17 18:29:42.363000 audit: BPF prog-id=10 op=UNLOAD Mar 17 18:29:42.363000 audit: BPF prog-id=11 op=LOAD Mar 17 18:29:42.363000 audit: BPF prog-id=11 op=UNLOAD Mar 17 18:29:42.409000 audit[992]: AVC avc: denied { associate } for pid=992 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Mar 17 18:29:42.409000 audit[992]: SYSCALL arch=c00000b7 syscall=5 success=yes exit=0 a0=40001c58c2 a1=40000c8de0 a2=40000cf0c0 a3=32 items=0 ppid=975 pid=992 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:29:42.409000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Mar 17 18:29:42.410000 audit[992]: AVC avc: denied { associate } for pid=992 comm="torcx-generator" name="usr" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Mar 17 18:29:42.410000 audit[992]: SYSCALL arch=c00000b7 syscall=34 success=yes exit=0 a0=ffffffffffffff9c a1=40001c5999 a2=1ed a3=0 items=2 ppid=975 pid=992 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:29:42.410000 audit: CWD cwd="/" Mar 17 18:29:42.410000 audit: PATH item=0 name=(null) inode=2 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:29:42.410000 audit: PATH item=1 name=(null) inode=3 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:29:42.410000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Mar 17 18:29:44.055000 audit: BPF prog-id=12 op=LOAD Mar 17 18:29:44.055000 audit: BPF prog-id=3 op=UNLOAD Mar 17 18:29:44.055000 audit: BPF prog-id=13 op=LOAD Mar 17 18:29:44.055000 audit: BPF prog-id=14 op=LOAD Mar 17 18:29:44.055000 audit: BPF prog-id=4 op=UNLOAD Mar 17 18:29:44.055000 audit: BPF prog-id=5 op=UNLOAD Mar 17 18:29:44.056000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:44.058000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:44.061000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:44.063000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:44.063000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:44.065000 audit: BPF prog-id=12 op=UNLOAD Mar 17 18:29:44.151000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:44.153000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:44.155000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:44.155000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:44.155000 audit: BPF prog-id=15 op=LOAD Mar 17 18:29:44.155000 audit: BPF prog-id=16 op=LOAD Mar 17 18:29:44.155000 audit: BPF prog-id=17 op=LOAD Mar 17 18:29:44.155000 audit: BPF prog-id=13 op=UNLOAD Mar 17 18:29:44.155000 audit: BPF prog-id=14 op=UNLOAD Mar 17 18:29:44.172000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:44.177000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Mar 17 18:29:44.177000 audit[1054]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=3 a1=ffffe058fe80 a2=4000 a3=1 items=0 ppid=1 pid=1054 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:29:44.177000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Mar 17 18:29:44.053851 systemd[1]: Queued start job for default target multi-user.target. Mar 17 18:29:42.408032 /usr/lib/systemd/system-generators/torcx-generator[992]: time="2025-03-17T18:29:42Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.7 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.7 /var/lib/torcx/store]" Mar 17 18:29:44.053861 systemd[1]: Unnecessary job was removed for dev-vdb6.device. Mar 17 18:29:42.408289 /usr/lib/systemd/system-generators/torcx-generator[992]: time="2025-03-17T18:29:42Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Mar 17 18:29:44.056728 systemd[1]: systemd-journald.service: Deactivated successfully. Mar 17 18:29:42.408307 /usr/lib/systemd/system-generators/torcx-generator[992]: time="2025-03-17T18:29:42Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Mar 17 18:29:42.408338 /usr/lib/systemd/system-generators/torcx-generator[992]: time="2025-03-17T18:29:42Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Mar 17 18:29:42.408347 /usr/lib/systemd/system-generators/torcx-generator[992]: time="2025-03-17T18:29:42Z" level=debug msg="skipped missing lower profile" missing profile=oem Mar 17 18:29:44.182061 systemd[1]: Started systemd-journald.service. Mar 17 18:29:42.408374 /usr/lib/systemd/system-generators/torcx-generator[992]: time="2025-03-17T18:29:42Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Mar 17 18:29:42.408385 /usr/lib/systemd/system-generators/torcx-generator[992]: time="2025-03-17T18:29:42Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Mar 17 18:29:44.182000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:42.408621 /usr/lib/systemd/system-generators/torcx-generator[992]: time="2025-03-17T18:29:42Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Mar 17 18:29:42.408658 /usr/lib/systemd/system-generators/torcx-generator[992]: time="2025-03-17T18:29:42Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Mar 17 18:29:42.408670 /usr/lib/systemd/system-generators/torcx-generator[992]: time="2025-03-17T18:29:42Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Mar 17 18:29:42.409080 /usr/lib/systemd/system-generators/torcx-generator[992]: time="2025-03-17T18:29:42Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Mar 17 18:29:44.182457 systemd[1]: Mounted tmp.mount. Mar 17 18:29:42.409114 /usr/lib/systemd/system-generators/torcx-generator[992]: time="2025-03-17T18:29:42Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Mar 17 18:29:42.409131 /usr/lib/systemd/system-generators/torcx-generator[992]: time="2025-03-17T18:29:42Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.7: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.7 Mar 17 18:29:42.409145 /usr/lib/systemd/system-generators/torcx-generator[992]: time="2025-03-17T18:29:42Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Mar 17 18:29:42.409161 /usr/lib/systemd/system-generators/torcx-generator[992]: time="2025-03-17T18:29:42Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.7: no such file or directory" path=/var/lib/torcx/store/3510.3.7 Mar 17 18:29:42.409174 /usr/lib/systemd/system-generators/torcx-generator[992]: time="2025-03-17T18:29:42Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Mar 17 18:29:43.814803 /usr/lib/systemd/system-generators/torcx-generator[992]: time="2025-03-17T18:29:43Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 18:29:43.815062 /usr/lib/systemd/system-generators/torcx-generator[992]: time="2025-03-17T18:29:43Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 18:29:43.815166 /usr/lib/systemd/system-generators/torcx-generator[992]: time="2025-03-17T18:29:43Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 18:29:43.815324 /usr/lib/systemd/system-generators/torcx-generator[992]: time="2025-03-17T18:29:43Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 18:29:43.815374 /usr/lib/systemd/system-generators/torcx-generator[992]: time="2025-03-17T18:29:43Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Mar 17 18:29:43.815445 /usr/lib/systemd/system-generators/torcx-generator[992]: time="2025-03-17T18:29:43Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Mar 17 18:29:44.184000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:44.183754 systemd[1]: Finished kmod-static-nodes.service. Mar 17 18:29:44.184776 systemd[1]: modprobe@configfs.service: Deactivated successfully. Mar 17 18:29:44.184926 systemd[1]: Finished modprobe@configfs.service. Mar 17 18:29:44.185000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:44.185000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:44.186055 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Mar 17 18:29:44.186197 systemd[1]: Finished modprobe@dm_mod.service. Mar 17 18:29:44.186000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:44.186000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:44.187230 systemd[1]: modprobe@drm.service: Deactivated successfully. Mar 17 18:29:44.187366 systemd[1]: Finished modprobe@drm.service. Mar 17 18:29:44.188000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:44.188000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:44.188514 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Mar 17 18:29:44.188655 systemd[1]: Finished modprobe@efi_pstore.service. Mar 17 18:29:44.188000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:44.188000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:44.189703 systemd[1]: modprobe@fuse.service: Deactivated successfully. Mar 17 18:29:44.189841 systemd[1]: Finished modprobe@fuse.service. Mar 17 18:29:44.190000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:44.190000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:44.190839 systemd[1]: modprobe@loop.service: Deactivated successfully. Mar 17 18:29:44.190977 systemd[1]: Finished modprobe@loop.service. Mar 17 18:29:44.191000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:44.191000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:44.192033 systemd[1]: Finished systemd-modules-load.service. Mar 17 18:29:44.192000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:44.193272 systemd[1]: Finished systemd-network-generator.service. Mar 17 18:29:44.194000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:44.194440 systemd[1]: Finished systemd-remount-fs.service. Mar 17 18:29:44.195000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:44.196038 systemd[1]: Finished flatcar-tmpfiles.service. Mar 17 18:29:44.196000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:44.196990 systemd[1]: Reached target network-pre.target. Mar 17 18:29:44.198781 systemd[1]: Mounting sys-fs-fuse-connections.mount... Mar 17 18:29:44.200574 systemd[1]: Mounting sys-kernel-config.mount... Mar 17 18:29:44.201277 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Mar 17 18:29:44.202643 systemd[1]: Starting systemd-hwdb-update.service... Mar 17 18:29:44.204435 systemd[1]: Starting systemd-journal-flush.service... Mar 17 18:29:44.205438 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Mar 17 18:29:44.206363 systemd[1]: Starting systemd-random-seed.service... Mar 17 18:29:44.207315 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Mar 17 18:29:44.208290 systemd[1]: Starting systemd-sysctl.service... Mar 17 18:29:44.210010 systemd-journald[1054]: Runtime Journal (/run/log/journal/cd4f02b26d7848348f10d5576d9d0714) is 6.0M, max 48.7M, 42.6M free. Mar 17 18:29:44.210246 systemd[1]: Starting systemd-sysusers.service... Mar 17 18:29:44.211636 systemd-journald[1054]: Received client request to flush runtime journal. Mar 17 18:29:44.214105 systemd[1]: Mounted sys-fs-fuse-connections.mount. Mar 17 18:29:44.215112 systemd[1]: Mounted sys-kernel-config.mount. Mar 17 18:29:44.216000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:44.217000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:44.219000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:44.216463 systemd[1]: Finished systemd-journal-flush.service. Mar 17 18:29:44.217618 systemd[1]: Finished systemd-random-seed.service. Mar 17 18:29:44.218707 systemd[1]: Finished systemd-udev-trigger.service. Mar 17 18:29:44.219709 systemd[1]: Reached target first-boot-complete.target. Mar 17 18:29:44.222979 systemd[1]: Starting systemd-udev-settle.service... Mar 17 18:29:44.229480 systemd[1]: Finished systemd-sysctl.service. Mar 17 18:29:44.229000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:44.230544 systemd[1]: Finished systemd-sysusers.service. Mar 17 18:29:44.230000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:44.231546 udevadm[1093]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Mar 17 18:29:44.552456 systemd[1]: Finished systemd-hwdb-update.service. Mar 17 18:29:44.552000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:44.553000 audit: BPF prog-id=18 op=LOAD Mar 17 18:29:44.553000 audit: BPF prog-id=19 op=LOAD Mar 17 18:29:44.553000 audit: BPF prog-id=7 op=UNLOAD Mar 17 18:29:44.553000 audit: BPF prog-id=8 op=UNLOAD Mar 17 18:29:44.554790 systemd[1]: Starting systemd-udevd.service... Mar 17 18:29:44.575021 systemd-udevd[1095]: Using default interface naming scheme 'v252'. Mar 17 18:29:44.586069 systemd[1]: Started systemd-udevd.service. Mar 17 18:29:44.586000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:44.588000 audit: BPF prog-id=20 op=LOAD Mar 17 18:29:44.590515 systemd[1]: Starting systemd-networkd.service... Mar 17 18:29:44.611000 audit: BPF prog-id=21 op=LOAD Mar 17 18:29:44.611000 audit: BPF prog-id=22 op=LOAD Mar 17 18:29:44.611000 audit: BPF prog-id=23 op=LOAD Mar 17 18:29:44.612909 systemd[1]: Starting systemd-userdbd.service... Mar 17 18:29:44.618332 systemd[1]: Condition check resulted in dev-ttyAMA0.device being skipped. Mar 17 18:29:44.647847 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Mar 17 18:29:44.650499 systemd[1]: Started systemd-userdbd.service. Mar 17 18:29:44.650000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:44.703499 systemd-networkd[1105]: lo: Link UP Mar 17 18:29:44.703508 systemd-networkd[1105]: lo: Gained carrier Mar 17 18:29:44.703833 systemd-networkd[1105]: Enumeration completed Mar 17 18:29:44.703920 systemd[1]: Started systemd-networkd.service. Mar 17 18:29:44.704593 systemd-networkd[1105]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Mar 17 18:29:44.704000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:44.705699 systemd-networkd[1105]: eth0: Link UP Mar 17 18:29:44.705708 systemd-networkd[1105]: eth0: Gained carrier Mar 17 18:29:44.712896 systemd[1]: Finished systemd-udev-settle.service. Mar 17 18:29:44.713000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:44.714876 systemd[1]: Starting lvm2-activation-early.service... Mar 17 18:29:44.729576 systemd-networkd[1105]: eth0: DHCPv4 address 10.0.0.120/16, gateway 10.0.0.1 acquired from 10.0.0.1 Mar 17 18:29:44.730306 lvm[1131]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Mar 17 18:29:44.765006 systemd[1]: Finished lvm2-activation-early.service. Mar 17 18:29:44.765000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:44.766000 systemd[1]: Reached target cryptsetup.target. Mar 17 18:29:44.767853 systemd[1]: Starting lvm2-activation.service... Mar 17 18:29:44.770882 lvm[1132]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Mar 17 18:29:44.801103 systemd[1]: Finished lvm2-activation.service. Mar 17 18:29:44.801000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:44.802038 systemd[1]: Reached target local-fs-pre.target. Mar 17 18:29:44.802893 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Mar 17 18:29:44.802925 systemd[1]: Reached target local-fs.target. Mar 17 18:29:44.803698 systemd[1]: Reached target machines.target. Mar 17 18:29:44.805492 systemd[1]: Starting ldconfig.service... Mar 17 18:29:44.806414 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Mar 17 18:29:44.806490 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Mar 17 18:29:44.807772 systemd[1]: Starting systemd-boot-update.service... Mar 17 18:29:44.809801 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Mar 17 18:29:44.811950 systemd[1]: Starting systemd-machine-id-commit.service... Mar 17 18:29:44.813027 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Mar 17 18:29:44.813082 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Mar 17 18:29:44.814100 systemd[1]: Starting systemd-tmpfiles-setup.service... Mar 17 18:29:44.815243 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1134 (bootctl) Mar 17 18:29:44.817847 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Mar 17 18:29:44.819863 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Mar 17 18:29:44.820000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:44.823452 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Mar 17 18:29:44.824136 systemd[1]: Finished systemd-machine-id-commit.service. Mar 17 18:29:44.824000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:44.826860 systemd-tmpfiles[1137]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Mar 17 18:29:44.828541 systemd-tmpfiles[1137]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Mar 17 18:29:44.831331 systemd-tmpfiles[1137]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Mar 17 18:29:44.852585 systemd-fsck[1143]: fsck.fat 4.2 (2021-01-31) Mar 17 18:29:44.852585 systemd-fsck[1143]: /dev/vdb1: 236 files, 117179/258078 clusters Mar 17 18:29:44.860253 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Mar 17 18:29:44.860000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:44.863034 systemd[1]: Mounting boot.mount... Mar 17 18:29:44.871770 systemd[1]: Mounted boot.mount. Mar 17 18:29:44.878638 systemd[1]: Finished systemd-boot-update.service. Mar 17 18:29:44.878000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:44.921003 ldconfig[1133]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Mar 17 18:29:44.924521 systemd[1]: Finished ldconfig.service. Mar 17 18:29:44.924000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:44.931943 systemd[1]: Finished systemd-tmpfiles-setup.service. Mar 17 18:29:44.932000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:44.935787 systemd[1]: Starting audit-rules.service... Mar 17 18:29:44.937562 systemd[1]: Starting clean-ca-certificates.service... Mar 17 18:29:44.939807 systemd[1]: Starting systemd-journal-catalog-update.service... Mar 17 18:29:44.942000 audit: BPF prog-id=24 op=LOAD Mar 17 18:29:44.944165 systemd[1]: Starting systemd-resolved.service... Mar 17 18:29:44.946000 audit: BPF prog-id=25 op=LOAD Mar 17 18:29:44.947997 systemd[1]: Starting systemd-timesyncd.service... Mar 17 18:29:44.949886 systemd[1]: Starting systemd-update-utmp.service... Mar 17 18:29:44.951212 systemd[1]: Finished clean-ca-certificates.service. Mar 17 18:29:44.951000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:44.952420 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Mar 17 18:29:44.956000 audit[1158]: SYSTEM_BOOT pid=1158 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Mar 17 18:29:44.960788 systemd[1]: Finished systemd-update-utmp.service. Mar 17 18:29:44.961000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:44.963830 systemd[1]: Finished systemd-journal-catalog-update.service. Mar 17 18:29:44.964000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:44.966064 systemd[1]: Starting systemd-update-done.service... Mar 17 18:29:44.971521 systemd[1]: Finished systemd-update-done.service. Mar 17 18:29:44.971000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:44.986000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Mar 17 18:29:44.986000 audit[1168]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffd9bd8860 a2=420 a3=0 items=0 ppid=1146 pid=1168 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:29:44.986000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Mar 17 18:29:44.986756 augenrules[1168]: No rules Mar 17 18:29:44.987327 systemd[1]: Finished audit-rules.service. Mar 17 18:29:44.995757 systemd[1]: Started systemd-timesyncd.service. Mar 17 18:29:44.996948 systemd[1]: Reached target time-set.target. Mar 17 18:29:45.409760 systemd-timesyncd[1157]: Contacted time server 10.0.0.1:123 (10.0.0.1). Mar 17 18:29:45.409813 systemd-timesyncd[1157]: Initial clock synchronization to Mon 2025-03-17 18:29:45.409678 UTC. Mar 17 18:29:45.411703 systemd-resolved[1153]: Positive Trust Anchors: Mar 17 18:29:45.411852 systemd-resolved[1153]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Mar 17 18:29:45.411920 systemd-resolved[1153]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Mar 17 18:29:45.423445 systemd-resolved[1153]: Defaulting to hostname 'linux'. Mar 17 18:29:45.424782 systemd[1]: Started systemd-resolved.service. Mar 17 18:29:45.425638 systemd[1]: Reached target network.target. Mar 17 18:29:45.426401 systemd[1]: Reached target nss-lookup.target. Mar 17 18:29:45.427165 systemd[1]: Reached target sysinit.target. Mar 17 18:29:45.428038 systemd[1]: Started motdgen.path. Mar 17 18:29:45.428784 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Mar 17 18:29:45.430044 systemd[1]: Started logrotate.timer. Mar 17 18:29:45.430896 systemd[1]: Started mdadm.timer. Mar 17 18:29:45.431603 systemd[1]: Started systemd-tmpfiles-clean.timer. Mar 17 18:29:45.432435 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Mar 17 18:29:45.432471 systemd[1]: Reached target paths.target. Mar 17 18:29:45.433177 systemd[1]: Reached target timers.target. Mar 17 18:29:45.434218 systemd[1]: Listening on dbus.socket. Mar 17 18:29:45.435864 systemd[1]: Starting docker.socket... Mar 17 18:29:45.438833 systemd[1]: Listening on sshd.socket. Mar 17 18:29:45.439661 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Mar 17 18:29:45.440064 systemd[1]: Listening on docker.socket. Mar 17 18:29:45.440941 systemd[1]: Reached target sockets.target. Mar 17 18:29:45.441719 systemd[1]: Reached target basic.target. Mar 17 18:29:45.442501 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Mar 17 18:29:45.442532 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Mar 17 18:29:45.443489 systemd[1]: Starting containerd.service... Mar 17 18:29:45.445170 systemd[1]: Starting dbus.service... Mar 17 18:29:45.446947 systemd[1]: Starting enable-oem-cloudinit.service... Mar 17 18:29:45.448991 systemd[1]: Starting extend-filesystems.service... Mar 17 18:29:45.449885 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Mar 17 18:29:45.451095 systemd[1]: Starting motdgen.service... Mar 17 18:29:45.453278 systemd[1]: Starting ssh-key-proc-cmdline.service... Mar 17 18:29:45.455659 systemd[1]: Starting sshd-keygen.service... Mar 17 18:29:45.458317 systemd[1]: Starting systemd-logind.service... Mar 17 18:29:45.460597 jq[1178]: false Mar 17 18:29:45.459240 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Mar 17 18:29:45.459314 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Mar 17 18:29:45.460601 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Mar 17 18:29:45.461599 systemd[1]: Starting update-engine.service... Mar 17 18:29:45.464166 systemd[1]: Starting update-ssh-keys-after-ignition.service... Mar 17 18:29:45.466681 jq[1194]: true Mar 17 18:29:45.467086 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Mar 17 18:29:45.467237 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Mar 17 18:29:45.467536 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Mar 17 18:29:45.467662 systemd[1]: Finished ssh-key-proc-cmdline.service. Mar 17 18:29:45.470066 extend-filesystems[1179]: Found vda Mar 17 18:29:45.470066 extend-filesystems[1179]: Found vda1 Mar 17 18:29:45.470066 extend-filesystems[1179]: Found md127 Mar 17 18:29:45.470066 extend-filesystems[1179]: Found vda2 Mar 17 18:29:45.470066 extend-filesystems[1179]: Found md127 Mar 17 18:29:45.470066 extend-filesystems[1179]: Found vdb Mar 17 18:29:45.470066 extend-filesystems[1179]: Found vdb1 Mar 17 18:29:45.470066 extend-filesystems[1179]: Found vdb2 Mar 17 18:29:45.470066 extend-filesystems[1179]: Found vdb3 Mar 17 18:29:45.470066 extend-filesystems[1179]: Found usr Mar 17 18:29:45.470066 extend-filesystems[1179]: Found vdb4 Mar 17 18:29:45.470066 extend-filesystems[1179]: Found vdb6 Mar 17 18:29:45.470066 extend-filesystems[1179]: Found vdb7 Mar 17 18:29:45.470066 extend-filesystems[1179]: Found vdb9 Mar 17 18:29:45.474013 systemd[1]: extend-filesystems.service: Deactivated successfully. Mar 17 18:29:45.474198 systemd[1]: Finished extend-filesystems.service. Mar 17 18:29:45.482388 jq[1198]: true Mar 17 18:29:45.492318 systemd[1]: motdgen.service: Deactivated successfully. Mar 17 18:29:45.492503 systemd[1]: Finished motdgen.service. Mar 17 18:29:45.514045 systemd-logind[1187]: Watching system buttons on /dev/input/event0 (Power Button) Mar 17 18:29:45.515475 systemd-logind[1187]: New seat seat0. Mar 17 18:29:45.517333 dbus-daemon[1177]: [system] SELinux support is enabled Mar 17 18:29:45.517477 systemd[1]: Started dbus.service. Mar 17 18:29:45.520529 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Mar 17 18:29:45.521164 dbus-daemon[1177]: [system] Successfully activated service 'org.freedesktop.systemd1' Mar 17 18:29:45.520554 systemd[1]: Reached target system-config.target. Mar 17 18:29:45.521428 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Mar 17 18:29:45.521448 systemd[1]: Reached target user-config.target. Mar 17 18:29:45.522448 systemd[1]: Started systemd-logind.service. Mar 17 18:29:45.524599 update_engine[1191]: I0317 18:29:45.524560 1191 main.cc:92] Flatcar Update Engine starting Mar 17 18:29:45.526985 systemd[1]: Started update-engine.service. Mar 17 18:29:45.532281 update_engine[1191]: I0317 18:29:45.527029 1191 update_check_scheduler.cc:74] Next update check in 10m17s Mar 17 18:29:45.532313 bash[1219]: Updated "/home/core/.ssh/authorized_keys" Mar 17 18:29:45.529747 systemd[1]: Started locksmithd.service. Mar 17 18:29:45.530941 systemd[1]: Finished update-ssh-keys-after-ignition.service. Mar 17 18:29:45.561096 env[1199]: time="2025-03-17T18:29:45.561014296Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Mar 17 18:29:45.575575 locksmithd[1220]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Mar 17 18:29:45.580948 env[1199]: time="2025-03-17T18:29:45.580912656Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Mar 17 18:29:45.581132 env[1199]: time="2025-03-17T18:29:45.581112256Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Mar 17 18:29:45.582199 env[1199]: time="2025-03-17T18:29:45.582164816Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.179-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Mar 17 18:29:45.582294 env[1199]: time="2025-03-17T18:29:45.582278136Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Mar 17 18:29:45.582553 env[1199]: time="2025-03-17T18:29:45.582525816Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Mar 17 18:29:45.582627 env[1199]: time="2025-03-17T18:29:45.582612976Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Mar 17 18:29:45.582681 env[1199]: time="2025-03-17T18:29:45.582667016Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Mar 17 18:29:45.582728 env[1199]: time="2025-03-17T18:29:45.582715336Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Mar 17 18:29:45.582848 env[1199]: time="2025-03-17T18:29:45.582831576Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Mar 17 18:29:45.583180 env[1199]: time="2025-03-17T18:29:45.583155296Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Mar 17 18:29:45.583411 env[1199]: time="2025-03-17T18:29:45.583384016Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Mar 17 18:29:45.583479 env[1199]: time="2025-03-17T18:29:45.583465856Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Mar 17 18:29:45.583580 env[1199]: time="2025-03-17T18:29:45.583562536Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Mar 17 18:29:45.583643 env[1199]: time="2025-03-17T18:29:45.583629456Z" level=info msg="metadata content store policy set" policy=shared Mar 17 18:29:45.586497 env[1199]: time="2025-03-17T18:29:45.586472256Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Mar 17 18:29:45.586591 env[1199]: time="2025-03-17T18:29:45.586576256Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Mar 17 18:29:45.586647 env[1199]: time="2025-03-17T18:29:45.586634496Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Mar 17 18:29:45.586733 env[1199]: time="2025-03-17T18:29:45.586717456Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Mar 17 18:29:45.586790 env[1199]: time="2025-03-17T18:29:45.586777056Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Mar 17 18:29:45.586845 env[1199]: time="2025-03-17T18:29:45.586830816Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Mar 17 18:29:45.586900 env[1199]: time="2025-03-17T18:29:45.586887976Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Mar 17 18:29:45.587273 env[1199]: time="2025-03-17T18:29:45.587231096Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Mar 17 18:29:45.587369 env[1199]: time="2025-03-17T18:29:45.587336736Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Mar 17 18:29:45.587435 env[1199]: time="2025-03-17T18:29:45.587421776Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Mar 17 18:29:45.587495 env[1199]: time="2025-03-17T18:29:45.587481656Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Mar 17 18:29:45.587549 env[1199]: time="2025-03-17T18:29:45.587536896Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Mar 17 18:29:45.587691 env[1199]: time="2025-03-17T18:29:45.587674336Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Mar 17 18:29:45.587825 env[1199]: time="2025-03-17T18:29:45.587808336Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Mar 17 18:29:45.588105 env[1199]: time="2025-03-17T18:29:45.588083336Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Mar 17 18:29:45.588183 env[1199]: time="2025-03-17T18:29:45.588169656Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Mar 17 18:29:45.588237 env[1199]: time="2025-03-17T18:29:45.588224936Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Mar 17 18:29:45.588432 env[1199]: time="2025-03-17T18:29:45.588412816Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Mar 17 18:29:45.588493 env[1199]: time="2025-03-17T18:29:45.588479616Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Mar 17 18:29:45.588545 env[1199]: time="2025-03-17T18:29:45.588533656Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Mar 17 18:29:45.588602 env[1199]: time="2025-03-17T18:29:45.588589936Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Mar 17 18:29:45.588655 env[1199]: time="2025-03-17T18:29:45.588642936Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Mar 17 18:29:45.588709 env[1199]: time="2025-03-17T18:29:45.588696576Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Mar 17 18:29:45.588765 env[1199]: time="2025-03-17T18:29:45.588751896Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Mar 17 18:29:45.588819 env[1199]: time="2025-03-17T18:29:45.588805816Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Mar 17 18:29:45.588881 env[1199]: time="2025-03-17T18:29:45.588868536Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Mar 17 18:29:45.589037 env[1199]: time="2025-03-17T18:29:45.589019576Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Mar 17 18:29:45.589102 env[1199]: time="2025-03-17T18:29:45.589088736Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Mar 17 18:29:45.589156 env[1199]: time="2025-03-17T18:29:45.589144096Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Mar 17 18:29:45.589210 env[1199]: time="2025-03-17T18:29:45.589196536Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Mar 17 18:29:45.589290 env[1199]: time="2025-03-17T18:29:45.589272416Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Mar 17 18:29:45.589342 env[1199]: time="2025-03-17T18:29:45.589329296Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Mar 17 18:29:45.589450 env[1199]: time="2025-03-17T18:29:45.589426536Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Mar 17 18:29:45.589551 env[1199]: time="2025-03-17T18:29:45.589534216Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Mar 17 18:29:45.589819 env[1199]: time="2025-03-17T18:29:45.589761776Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Mar 17 18:29:45.590451 env[1199]: time="2025-03-17T18:29:45.590147936Z" level=info msg="Connect containerd service" Mar 17 18:29:45.590451 env[1199]: time="2025-03-17T18:29:45.590255136Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Mar 17 18:29:45.591091 env[1199]: time="2025-03-17T18:29:45.591063696Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Mar 17 18:29:45.591413 env[1199]: time="2025-03-17T18:29:45.591367536Z" level=info msg="Start subscribing containerd event" Mar 17 18:29:45.591453 env[1199]: time="2025-03-17T18:29:45.591420576Z" level=info msg="Start recovering state" Mar 17 18:29:45.591494 env[1199]: time="2025-03-17T18:29:45.591477936Z" level=info msg="Start event monitor" Mar 17 18:29:45.591521 env[1199]: time="2025-03-17T18:29:45.591499856Z" level=info msg="Start snapshots syncer" Mar 17 18:29:45.591521 env[1199]: time="2025-03-17T18:29:45.591509376Z" level=info msg="Start cni network conf syncer for default" Mar 17 18:29:45.591521 env[1199]: time="2025-03-17T18:29:45.591516536Z" level=info msg="Start streaming server" Mar 17 18:29:45.591711 env[1199]: time="2025-03-17T18:29:45.591685216Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Mar 17 18:29:45.591757 env[1199]: time="2025-03-17T18:29:45.591744816Z" level=info msg=serving... address=/run/containerd/containerd.sock Mar 17 18:29:45.592569 env[1199]: time="2025-03-17T18:29:45.591791296Z" level=info msg="containerd successfully booted in 0.031988s" Mar 17 18:29:45.591847 systemd[1]: Started containerd.service. Mar 17 18:29:46.695500 systemd-networkd[1105]: eth0: Gained IPv6LL Mar 17 18:29:48.764252 sshd_keygen[1192]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Mar 17 18:29:48.782669 systemd[1]: Finished sshd-keygen.service. Mar 17 18:29:48.784927 systemd[1]: Starting issuegen.service... Mar 17 18:29:48.789278 systemd[1]: issuegen.service: Deactivated successfully. Mar 17 18:29:48.789431 systemd[1]: Finished issuegen.service. Mar 17 18:29:48.791550 systemd[1]: Starting systemd-user-sessions.service... Mar 17 18:29:48.797526 systemd[1]: Finished systemd-user-sessions.service. Mar 17 18:29:48.799636 systemd[1]: Started getty@tty1.service. Mar 17 18:29:48.801553 systemd[1]: Started serial-getty@ttyAMA0.service. Mar 17 18:29:48.802582 systemd[1]: Reached target getty.target. Mar 17 18:29:48.803418 systemd[1]: Reached target multi-user.target. Mar 17 18:29:48.805343 systemd[1]: Starting systemd-update-utmp-runlevel.service... Mar 17 18:29:48.811160 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Mar 17 18:29:48.811315 systemd[1]: Finished systemd-update-utmp-runlevel.service. Mar 17 18:29:48.812429 systemd[1]: Startup finished in 553ms (kernel) + 5.730s (initrd) + 6.104s (userspace) = 12.389s. Mar 17 18:29:50.689124 systemd[1]: Created slice system-sshd.slice. Mar 17 18:29:50.690154 systemd[1]: Started sshd@0-10.0.0.120:22-10.0.0.1:34696.service. Mar 17 18:29:50.728788 sshd[1245]: Accepted publickey for core from 10.0.0.1 port 34696 ssh2: RSA SHA256:hoQCPKafrT/V1URQ18ch5K7mLY85DMM2OIJJf47c8zQ Mar 17 18:29:50.730866 sshd[1245]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:29:50.738261 systemd[1]: Created slice user-500.slice. Mar 17 18:29:50.739211 systemd[1]: Starting user-runtime-dir@500.service... Mar 17 18:29:50.741053 systemd-logind[1187]: New session 1 of user core. Mar 17 18:29:50.746459 systemd[1]: Finished user-runtime-dir@500.service. Mar 17 18:29:50.747617 systemd[1]: Starting user@500.service... Mar 17 18:29:50.749982 (systemd)[1248]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:29:50.813549 systemd[1248]: Queued start job for default target default.target. Mar 17 18:29:50.813983 systemd[1248]: Reached target paths.target. Mar 17 18:29:50.814002 systemd[1248]: Reached target sockets.target. Mar 17 18:29:50.814012 systemd[1248]: Reached target timers.target. Mar 17 18:29:50.814020 systemd[1248]: Reached target basic.target. Mar 17 18:29:50.814055 systemd[1248]: Reached target default.target. Mar 17 18:29:50.814078 systemd[1248]: Startup finished in 59ms. Mar 17 18:29:50.814265 systemd[1]: Started user@500.service. Mar 17 18:29:50.815103 systemd[1]: Started session-1.scope. Mar 17 18:29:50.864333 systemd[1]: Started sshd@1-10.0.0.120:22-10.0.0.1:34710.service. Mar 17 18:29:50.895797 sshd[1257]: Accepted publickey for core from 10.0.0.1 port 34710 ssh2: RSA SHA256:hoQCPKafrT/V1URQ18ch5K7mLY85DMM2OIJJf47c8zQ Mar 17 18:29:50.897154 sshd[1257]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:29:50.901103 systemd-logind[1187]: New session 2 of user core. Mar 17 18:29:50.901339 systemd[1]: Started session-2.scope. Mar 17 18:29:50.956461 sshd[1257]: pam_unix(sshd:session): session closed for user core Mar 17 18:29:50.960100 systemd[1]: Started sshd@2-10.0.0.120:22-10.0.0.1:34724.service. Mar 17 18:29:50.960583 systemd[1]: sshd@1-10.0.0.120:22-10.0.0.1:34710.service: Deactivated successfully. Mar 17 18:29:50.961256 systemd[1]: session-2.scope: Deactivated successfully. Mar 17 18:29:50.961778 systemd-logind[1187]: Session 2 logged out. Waiting for processes to exit. Mar 17 18:29:50.962534 systemd-logind[1187]: Removed session 2. Mar 17 18:29:50.993354 sshd[1262]: Accepted publickey for core from 10.0.0.1 port 34724 ssh2: RSA SHA256:hoQCPKafrT/V1URQ18ch5K7mLY85DMM2OIJJf47c8zQ Mar 17 18:29:50.994645 sshd[1262]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:29:50.997477 systemd-logind[1187]: New session 3 of user core. Mar 17 18:29:50.998168 systemd[1]: Started session-3.scope. Mar 17 18:29:51.046394 sshd[1262]: pam_unix(sshd:session): session closed for user core Mar 17 18:29:51.049463 systemd[1]: Started sshd@3-10.0.0.120:22-10.0.0.1:34730.service. Mar 17 18:29:51.049914 systemd[1]: sshd@2-10.0.0.120:22-10.0.0.1:34724.service: Deactivated successfully. Mar 17 18:29:51.050476 systemd[1]: session-3.scope: Deactivated successfully. Mar 17 18:29:51.050926 systemd-logind[1187]: Session 3 logged out. Waiting for processes to exit. Mar 17 18:29:51.051651 systemd-logind[1187]: Removed session 3. Mar 17 18:29:51.080610 sshd[1268]: Accepted publickey for core from 10.0.0.1 port 34730 ssh2: RSA SHA256:hoQCPKafrT/V1URQ18ch5K7mLY85DMM2OIJJf47c8zQ Mar 17 18:29:51.081807 sshd[1268]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:29:51.084482 systemd-logind[1187]: New session 4 of user core. Mar 17 18:29:51.085157 systemd[1]: Started session-4.scope. Mar 17 18:29:51.136989 sshd[1268]: pam_unix(sshd:session): session closed for user core Mar 17 18:29:51.140493 systemd[1]: sshd@3-10.0.0.120:22-10.0.0.1:34730.service: Deactivated successfully. Mar 17 18:29:51.140986 systemd[1]: session-4.scope: Deactivated successfully. Mar 17 18:29:51.141448 systemd-logind[1187]: Session 4 logged out. Waiting for processes to exit. Mar 17 18:29:51.142376 systemd[1]: Started sshd@4-10.0.0.120:22-10.0.0.1:34740.service. Mar 17 18:29:51.142950 systemd-logind[1187]: Removed session 4. Mar 17 18:29:51.173559 sshd[1275]: Accepted publickey for core from 10.0.0.1 port 34740 ssh2: RSA SHA256:hoQCPKafrT/V1URQ18ch5K7mLY85DMM2OIJJf47c8zQ Mar 17 18:29:51.174598 sshd[1275]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:29:51.178174 systemd[1]: Started session-5.scope. Mar 17 18:29:51.178293 systemd-logind[1187]: New session 5 of user core. Mar 17 18:29:51.236589 sudo[1278]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Mar 17 18:29:51.236786 sudo[1278]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:29:51.251544 dbus-daemon[1177]: avc: received setenforce notice (enforcing=1) Mar 17 18:29:51.253250 sudo[1278]: pam_unix(sudo:session): session closed for user root Mar 17 18:29:51.254966 sshd[1275]: pam_unix(sshd:session): session closed for user core Mar 17 18:29:51.257928 systemd[1]: sshd@4-10.0.0.120:22-10.0.0.1:34740.service: Deactivated successfully. Mar 17 18:29:51.258503 systemd[1]: session-5.scope: Deactivated successfully. Mar 17 18:29:51.259031 systemd-logind[1187]: Session 5 logged out. Waiting for processes to exit. Mar 17 18:29:51.260011 systemd[1]: Started sshd@5-10.0.0.120:22-10.0.0.1:34744.service. Mar 17 18:29:51.260684 systemd-logind[1187]: Removed session 5. Mar 17 18:29:51.291693 sshd[1282]: Accepted publickey for core from 10.0.0.1 port 34744 ssh2: RSA SHA256:hoQCPKafrT/V1URQ18ch5K7mLY85DMM2OIJJf47c8zQ Mar 17 18:29:51.292947 sshd[1282]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:29:51.295768 systemd-logind[1187]: New session 6 of user core. Mar 17 18:29:51.296490 systemd[1]: Started session-6.scope. Mar 17 18:29:51.351098 sudo[1286]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Mar 17 18:29:51.351316 sudo[1286]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:29:51.353810 sudo[1286]: pam_unix(sudo:session): session closed for user root Mar 17 18:29:51.357597 sudo[1285]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Mar 17 18:29:51.357781 sudo[1285]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:29:51.365232 systemd[1]: Stopping audit-rules.service... Mar 17 18:29:51.364000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Mar 17 18:29:51.366766 kernel: kauditd_printk_skb: 127 callbacks suppressed Mar 17 18:29:51.366791 kernel: audit: type=1305 audit(1742236191.364:157): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Mar 17 18:29:51.366896 auditctl[1289]: No rules Mar 17 18:29:51.364000 audit[1289]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe8d97ff0 a2=420 a3=0 items=0 ppid=1 pid=1289 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:29:51.368309 systemd[1]: audit-rules.service: Deactivated successfully. Mar 17 18:29:51.368466 systemd[1]: Stopped audit-rules.service. Mar 17 18:29:51.369723 systemd[1]: Starting audit-rules.service... Mar 17 18:29:51.370639 kernel: audit: type=1300 audit(1742236191.364:157): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe8d97ff0 a2=420 a3=0 items=0 ppid=1 pid=1289 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:29:51.370685 kernel: audit: type=1327 audit(1742236191.364:157): proctitle=2F7362696E2F617564697463746C002D44 Mar 17 18:29:51.364000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Mar 17 18:29:51.367000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:51.373208 kernel: audit: type=1131 audit(1742236191.367:158): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:51.383892 augenrules[1306]: No rules Mar 17 18:29:51.384653 systemd[1]: Finished audit-rules.service. Mar 17 18:29:51.383000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:51.386856 sudo[1285]: pam_unix(sudo:session): session closed for user root Mar 17 18:29:51.387369 kernel: audit: type=1130 audit(1742236191.383:159): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:51.387398 kernel: audit: type=1106 audit(1742236191.386:160): pid=1285 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:29:51.386000 audit[1285]: USER_END pid=1285 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:29:51.386000 audit[1285]: CRED_DISP pid=1285 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:29:51.390401 sshd[1282]: pam_unix(sshd:session): session closed for user core Mar 17 18:29:51.392409 kernel: audit: type=1104 audit(1742236191.386:161): pid=1285 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:29:51.392449 kernel: audit: type=1106 audit(1742236191.388:162): pid=1282 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:29:51.388000 audit[1282]: USER_END pid=1282 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:29:51.393528 systemd[1]: Started sshd@6-10.0.0.120:22-10.0.0.1:34758.service. Mar 17 18:29:51.393923 systemd[1]: sshd@5-10.0.0.120:22-10.0.0.1:34744.service: Deactivated successfully. Mar 17 18:29:51.394247 kernel: audit: type=1104 audit(1742236191.388:163): pid=1282 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:29:51.388000 audit[1282]: CRED_DISP pid=1282 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:29:51.394628 systemd[1]: session-6.scope: Deactivated successfully. Mar 17 18:29:51.395127 systemd-logind[1187]: Session 6 logged out. Waiting for processes to exit. Mar 17 18:29:51.395996 systemd-logind[1187]: Removed session 6. Mar 17 18:29:51.390000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.120:22-10.0.0.1:34758 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:51.398380 kernel: audit: type=1130 audit(1742236191.390:164): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.120:22-10.0.0.1:34758 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:51.390000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.120:22-10.0.0.1:34744 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:51.423000 audit[1311]: USER_ACCT pid=1311 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:29:51.424951 sshd[1311]: Accepted publickey for core from 10.0.0.1 port 34758 ssh2: RSA SHA256:hoQCPKafrT/V1URQ18ch5K7mLY85DMM2OIJJf47c8zQ Mar 17 18:29:51.424000 audit[1311]: CRED_ACQ pid=1311 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:29:51.424000 audit[1311]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffd2fd9100 a2=3 a3=1 items=0 ppid=1 pid=1311 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:29:51.424000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Mar 17 18:29:51.426186 sshd[1311]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:29:51.429307 systemd-logind[1187]: New session 7 of user core. Mar 17 18:29:51.429668 systemd[1]: Started session-7.scope. Mar 17 18:29:51.431000 audit[1311]: USER_START pid=1311 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:29:51.432000 audit[1314]: CRED_ACQ pid=1314 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:29:51.482111 sshd[1311]: pam_unix(sshd:session): session closed for user core Mar 17 18:29:51.481000 audit[1311]: USER_END pid=1311 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:29:51.481000 audit[1311]: CRED_DISP pid=1311 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:29:51.484524 systemd[1]: sshd@6-10.0.0.120:22-10.0.0.1:34758.service: Deactivated successfully. Mar 17 18:29:51.483000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.120:22-10.0.0.1:34758 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:51.485110 systemd[1]: session-7.scope: Deactivated successfully. Mar 17 18:29:51.485586 systemd-logind[1187]: Session 7 logged out. Waiting for processes to exit. Mar 17 18:29:51.486546 systemd[1]: Started sshd@7-10.0.0.120:22-10.0.0.1:34760.service. Mar 17 18:29:51.485000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.120:22-10.0.0.1:34760 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:51.487084 systemd-logind[1187]: Removed session 7. -- Reboot -- Mar 17 18:29:59.734980 kernel: Linux version 5.15.179-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP PREEMPT Mon Mar 17 17:11:44 -00 2025 Mar 17 18:29:59.734988 kernel: efi: EFI v2.70 by EDK II Mar 17 18:29:59.734993 kernel: efi: SMBIOS 3.0=0xd9260000 ACPI 2.0=0xd9240000 MEMATTR=0xda30b318 RNG=0xd9220018 MEMRESERVE=0xd9521c18 Mar 17 18:29:59.734998 kernel: random: crng init done Mar 17 18:29:59.735004 kernel: ACPI: Early table checksum verification disabled Mar 17 18:29:59.735010 kernel: ACPI: RSDP 0x00000000D9240000 000024 (v02 BOCHS ) Mar 17 18:29:59.735017 kernel: ACPI: XSDT 0x00000000D9230000 000064 (v01 BOCHS BXPC 00000001 01000013) Mar 17 18:29:59.735023 kernel: ACPI: FACP 0x00000000D91E0000 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:29:59.735028 kernel: ACPI: DSDT 0x00000000D91F0000 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:29:59.735034 kernel: ACPI: APIC 0x00000000D91D0000 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:29:59.735039 kernel: ACPI: PPTT 0x00000000D91C0000 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:29:59.735045 kernel: ACPI: GTDT 0x00000000D91B0000 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:29:59.735050 kernel: ACPI: MCFG 0x00000000D91A0000 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:29:59.735058 kernel: ACPI: SPCR 0x00000000D9190000 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:29:59.735064 kernel: ACPI: DBG2 0x00000000D9180000 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:29:59.735071 kernel: ACPI: IORT 0x00000000D9170000 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:29:59.735076 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Mar 17 18:29:59.735082 kernel: NUMA: Failed to initialise from firmware Mar 17 18:29:59.735088 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Mar 17 18:29:59.735094 kernel: NUMA: NODE_DATA [mem 0xdcb0b900-0xdcb10fff] Mar 17 18:29:59.735100 kernel: Zone ranges: Mar 17 18:29:59.735106 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Mar 17 18:29:59.735113 kernel: DMA32 empty Mar 17 18:29:59.735119 kernel: Normal empty Mar 17 18:29:59.735124 kernel: Movable zone start for each node Mar 17 18:29:59.735130 kernel: Early memory node ranges Mar 17 18:29:59.735136 kernel: node 0: [mem 0x0000000040000000-0x00000000d924ffff] Mar 17 18:29:59.735142 kernel: node 0: [mem 0x00000000d9250000-0x00000000d951ffff] Mar 17 18:29:59.735148 kernel: node 0: [mem 0x00000000d9520000-0x00000000dc7fffff] Mar 17 18:29:59.735154 kernel: node 0: [mem 0x00000000dc800000-0x00000000dc88ffff] Mar 17 18:29:59.735160 kernel: node 0: [mem 0x00000000dc890000-0x00000000dc89ffff] Mar 17 18:29:59.735165 kernel: node 0: [mem 0x00000000dc8a0000-0x00000000dc9bffff] Mar 17 18:29:59.735171 kernel: node 0: [mem 0x00000000dc9c0000-0x00000000dcffffff] Mar 17 18:29:59.735177 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Mar 17 18:29:59.735184 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Mar 17 18:29:59.735190 kernel: psci: probing for conduit method from ACPI. Mar 17 18:29:59.735195 kernel: psci: PSCIv1.1 detected in firmware. Mar 17 18:29:59.735201 kernel: psci: Using standard PSCI v0.2 function IDs Mar 17 18:29:59.735207 kernel: psci: Trusted OS migration not required Mar 17 18:29:59.735216 kernel: psci: SMC Calling Convention v1.1 Mar 17 18:29:59.735222 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Mar 17 18:29:59.735229 kernel: ACPI: SRAT not present Mar 17 18:29:59.735236 kernel: percpu: Embedded 30 pages/cpu s83032 r8192 d31656 u122880 Mar 17 18:29:59.735242 kernel: pcpu-alloc: s83032 r8192 d31656 u122880 alloc=30*4096 Mar 17 18:29:59.735248 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Mar 17 18:29:59.735254 kernel: Detected PIPT I-cache on CPU0 Mar 17 18:29:59.735261 kernel: CPU features: detected: GIC system register CPU interface Mar 17 18:29:59.735329 kernel: CPU features: detected: Hardware dirty bit management Mar 17 18:29:59.735336 kernel: CPU features: detected: Spectre-v4 Mar 17 18:29:59.735342 kernel: CPU features: detected: Spectre-BHB Mar 17 18:29:59.735351 kernel: CPU features: kernel page table isolation forced ON by KASLR Mar 17 18:29:59.735357 kernel: CPU features: detected: Kernel page table isolation (KPTI) Mar 17 18:29:59.735363 kernel: CPU features: detected: ARM erratum 1418040 Mar 17 18:29:59.735370 kernel: CPU features: detected: SSBS not fully self-synchronizing Mar 17 18:29:59.735376 kernel: Built 1 zonelists, mobility grouping on. Total pages: 633024 Mar 17 18:29:59.735382 kernel: Policy zone: DMA Mar 17 18:29:59.735389 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=e034db32d58fe7496a3db6ba3879dd9052cea2cf1597d65edfc7b26afc92530d Mar 17 18:29:59.735396 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Mar 17 18:29:59.735402 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Mar 17 18:29:59.735408 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Mar 17 18:29:59.735415 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Mar 17 18:29:59.735423 kernel: Memory: 2457404K/2572288K available (9792K kernel code, 2094K rwdata, 7584K rodata, 36416K init, 777K bss, 114884K reserved, 0K cma-reserved) Mar 17 18:29:59.735429 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Mar 17 18:29:59.735435 kernel: trace event string verifier disabled Mar 17 18:29:59.735442 kernel: rcu: Preemptible hierarchical RCU implementation. Mar 17 18:29:59.735448 kernel: rcu: RCU event tracing is enabled. Mar 17 18:29:59.735455 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Mar 17 18:29:59.735461 kernel: Trampoline variant of Tasks RCU enabled. Mar 17 18:29:59.735468 kernel: Tracing variant of Tasks RCU enabled. Mar 17 18:29:59.735474 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Mar 17 18:29:59.735480 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Mar 17 18:29:59.735487 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Mar 17 18:29:59.735494 kernel: GICv3: 256 SPIs implemented Mar 17 18:29:59.735500 kernel: GICv3: 0 Extended SPIs implemented Mar 17 18:29:59.735506 kernel: GICv3: Distributor has no Range Selector support Mar 17 18:29:59.735512 kernel: Root IRQ handler: gic_handle_irq Mar 17 18:29:59.735519 kernel: GICv3: 16 PPIs implemented Mar 17 18:29:59.735525 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Mar 17 18:29:59.735531 kernel: ACPI: SRAT not present Mar 17 18:29:59.735537 kernel: ITS [mem 0x08080000-0x0809ffff] Mar 17 18:29:59.735543 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400b0000 (indirect, esz 8, psz 64K, shr 1) Mar 17 18:29:59.735550 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400c0000 (flat, esz 8, psz 64K, shr 1) Mar 17 18:29:59.735556 kernel: GICv3: using LPI property table @0x00000000400d0000 Mar 17 18:29:59.735562 kernel: GICv3: CPU0: using allocated LPI pending table @0x00000000400e0000 Mar 17 18:29:59.735570 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Mar 17 18:29:59.735576 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Mar 17 18:29:59.735582 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Mar 17 18:29:59.735589 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Mar 17 18:29:59.735595 kernel: arm-pv: using stolen time PV Mar 17 18:29:59.735601 kernel: Console: colour dummy device 80x25 Mar 17 18:29:59.735608 kernel: ACPI: Core revision 20210730 Mar 17 18:29:59.735614 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Mar 17 18:29:59.735621 kernel: pid_max: default: 32768 minimum: 301 Mar 17 18:29:59.735628 kernel: LSM: Security Framework initializing Mar 17 18:29:59.735635 kernel: SELinux: Initializing. Mar 17 18:29:59.735641 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Mar 17 18:29:59.735648 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Mar 17 18:29:59.735655 kernel: rcu: Hierarchical SRCU implementation. Mar 17 18:29:59.735661 kernel: Platform MSI: ITS@0x8080000 domain created Mar 17 18:29:59.735667 kernel: PCI/MSI: ITS@0x8080000 domain created Mar 17 18:29:59.735674 kernel: Remapping and enabling EFI services. Mar 17 18:29:59.735680 kernel: smp: Bringing up secondary CPUs ... Mar 17 18:29:59.735687 kernel: Detected PIPT I-cache on CPU1 Mar 17 18:29:59.735694 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Mar 17 18:29:59.735701 kernel: GICv3: CPU1: using allocated LPI pending table @0x00000000400f0000 Mar 17 18:29:59.735708 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Mar 17 18:29:59.735714 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Mar 17 18:29:59.735720 kernel: Detected PIPT I-cache on CPU2 Mar 17 18:29:59.735727 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Mar 17 18:29:59.735734 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040100000 Mar 17 18:29:59.735740 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Mar 17 18:29:59.735747 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Mar 17 18:29:59.735753 kernel: Detected PIPT I-cache on CPU3 Mar 17 18:29:59.735760 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Mar 17 18:29:59.735767 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040110000 Mar 17 18:29:59.735773 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Mar 17 18:29:59.735780 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Mar 17 18:29:59.735796 kernel: smp: Brought up 1 node, 4 CPUs Mar 17 18:29:59.735804 kernel: SMP: Total of 4 processors activated. Mar 17 18:29:59.735810 kernel: CPU features: detected: 32-bit EL0 Support Mar 17 18:29:59.735817 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Mar 17 18:29:59.735824 kernel: CPU features: detected: Common not Private translations Mar 17 18:29:59.735830 kernel: CPU features: detected: CRC32 instructions Mar 17 18:29:59.735837 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Mar 17 18:29:59.735844 kernel: CPU features: detected: LSE atomic instructions Mar 17 18:29:59.735852 kernel: CPU features: detected: Privileged Access Never Mar 17 18:29:59.735858 kernel: CPU features: detected: RAS Extension Support Mar 17 18:29:59.735865 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Mar 17 18:29:59.735872 kernel: CPU: All CPU(s) started at EL1 Mar 17 18:29:59.735879 kernel: alternatives: patching kernel code Mar 17 18:29:59.735887 kernel: devtmpfs: initialized Mar 17 18:29:59.735894 kernel: KASLR enabled Mar 17 18:29:59.735901 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Mar 17 18:29:59.735907 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Mar 17 18:29:59.735914 kernel: pinctrl core: initialized pinctrl subsystem Mar 17 18:29:59.735921 kernel: SMBIOS 3.0.0 present. Mar 17 18:29:59.735927 kernel: DMI: QEMU KVM Virtual Machine, BIOS 0.0.0 02/06/2015 Mar 17 18:29:59.735934 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Mar 17 18:29:59.735941 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Mar 17 18:29:59.735949 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Mar 17 18:29:59.735956 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Mar 17 18:29:59.735962 kernel: audit: initializing netlink subsys (disabled) Mar 17 18:29:59.735969 kernel: audit: type=2000 audit(0.031:1): state=initialized audit_enabled=0 res=1 Mar 17 18:29:59.735976 kernel: thermal_sys: Registered thermal governor 'step_wise' Mar 17 18:29:59.735983 kernel: cpuidle: using governor menu Mar 17 18:29:59.735989 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Mar 17 18:29:59.735996 kernel: ASID allocator initialised with 32768 entries Mar 17 18:29:59.736003 kernel: ACPI: bus type PCI registered Mar 17 18:29:59.736011 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Mar 17 18:29:59.736017 kernel: Serial: AMBA PL011 UART driver Mar 17 18:29:59.736024 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Mar 17 18:29:59.736031 kernel: HugeTLB registered 32.0 MiB page size, pre-allocated 0 pages Mar 17 18:29:59.736037 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Mar 17 18:29:59.736044 kernel: HugeTLB registered 64.0 KiB page size, pre-allocated 0 pages Mar 17 18:29:59.736051 kernel: cryptd: max_cpu_qlen set to 1000 Mar 17 18:29:59.736057 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Mar 17 18:29:59.736064 kernel: ACPI: Added _OSI(Module Device) Mar 17 18:29:59.736072 kernel: ACPI: Added _OSI(Processor Device) Mar 17 18:29:59.736079 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Mar 17 18:29:59.736085 kernel: ACPI: Added _OSI(Processor Aggregator Device) Mar 17 18:29:59.736092 kernel: ACPI: Added _OSI(Linux-Dell-Video) Mar 17 18:29:59.736099 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Mar 17 18:29:59.736106 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Mar 17 18:29:59.736112 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Mar 17 18:29:59.736119 kernel: ACPI: Interpreter enabled Mar 17 18:29:59.736126 kernel: ACPI: Using GIC for interrupt routing Mar 17 18:29:59.736134 kernel: ACPI: MCFG table detected, 1 entries Mar 17 18:29:59.736140 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Mar 17 18:29:59.736147 kernel: printk: console [ttyAMA0] enabled Mar 17 18:29:59.736154 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Mar 17 18:29:59.736282 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Mar 17 18:29:59.736351 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Mar 17 18:29:59.736412 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Mar 17 18:29:59.736474 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Mar 17 18:29:59.736535 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Mar 17 18:29:59.736544 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Mar 17 18:29:59.736551 kernel: PCI host bridge to bus 0000:00 Mar 17 18:29:59.736619 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Mar 17 18:29:59.736674 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Mar 17 18:29:59.736726 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Mar 17 18:29:59.736778 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Mar 17 18:29:59.736866 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 Mar 17 18:29:59.736937 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 Mar 17 18:29:59.736998 kernel: pci 0000:00:01.0: reg 0x10: [io 0x0000-0x001f] Mar 17 18:29:59.737057 kernel: pci 0000:00:01.0: reg 0x14: [mem 0x10000000-0x10000fff] Mar 17 18:29:59.737117 kernel: pci 0000:00:01.0: reg 0x20: [mem 0x8000000000-0x8000003fff 64bit pref] Mar 17 18:29:59.737176 kernel: pci 0000:00:01.0: BAR 4: assigned [mem 0x8000000000-0x8000003fff 64bit pref] Mar 17 18:29:59.737239 kernel: pci 0000:00:01.0: BAR 1: assigned [mem 0x10000000-0x10000fff] Mar 17 18:29:59.737313 kernel: pci 0000:00:01.0: BAR 0: assigned [io 0x1000-0x101f] Mar 17 18:29:59.739194 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Mar 17 18:29:59.739256 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Mar 17 18:29:59.739321 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Mar 17 18:29:59.739330 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Mar 17 18:29:59.739337 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Mar 17 18:29:59.739344 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Mar 17 18:29:59.739355 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Mar 17 18:29:59.739361 kernel: iommu: Default domain type: Translated Mar 17 18:29:59.739368 kernel: iommu: DMA domain TLB invalidation policy: strict mode Mar 17 18:29:59.739375 kernel: vgaarb: loaded Mar 17 18:29:59.739381 kernel: pps_core: LinuxPPS API ver. 1 registered Mar 17 18:29:59.739388 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Mar 17 18:29:59.739394 kernel: PTP clock support registered Mar 17 18:29:59.739401 kernel: Registered efivars operations Mar 17 18:29:59.739408 kernel: clocksource: Switched to clocksource arch_sys_counter Mar 17 18:29:59.739415 kernel: VFS: Disk quotas dquot_6.6.0 Mar 17 18:29:59.739422 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Mar 17 18:29:59.739429 kernel: pnp: PnP ACPI init Mar 17 18:29:59.739500 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Mar 17 18:29:59.739509 kernel: pnp: PnP ACPI: found 1 devices Mar 17 18:29:59.739517 kernel: NET: Registered PF_INET protocol family Mar 17 18:29:59.739523 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Mar 17 18:29:59.739530 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Mar 17 18:29:59.739539 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Mar 17 18:29:59.739546 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Mar 17 18:29:59.739553 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Mar 17 18:29:59.739559 kernel: TCP: Hash tables configured (established 32768 bind 32768) Mar 17 18:29:59.739566 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Mar 17 18:29:59.739573 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Mar 17 18:29:59.739579 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Mar 17 18:29:59.739586 kernel: PCI: CLS 0 bytes, default 64 Mar 17 18:29:59.739593 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 counters available Mar 17 18:29:59.739600 kernel: kvm [1]: HYP mode not available Mar 17 18:29:59.739607 kernel: Initialise system trusted keyrings Mar 17 18:29:59.739614 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Mar 17 18:29:59.739620 kernel: Key type asymmetric registered Mar 17 18:29:59.739627 kernel: Asymmetric key parser 'x509' registered Mar 17 18:29:59.739633 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Mar 17 18:29:59.739640 kernel: io scheduler mq-deadline registered Mar 17 18:29:59.739646 kernel: io scheduler kyber registered Mar 17 18:29:59.739653 kernel: io scheduler bfq registered Mar 17 18:29:59.739660 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Mar 17 18:29:59.739667 kernel: ACPI: button: Power Button [PWRB] Mar 17 18:29:59.739674 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Mar 17 18:29:59.739737 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Mar 17 18:29:59.739746 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Mar 17 18:29:59.739753 kernel: thunder_xcv, ver 1.0 Mar 17 18:29:59.739759 kernel: thunder_bgx, ver 1.0 Mar 17 18:29:59.739766 kernel: nicpf, ver 1.0 Mar 17 18:29:59.739772 kernel: nicvf, ver 1.0 Mar 17 18:29:59.739853 kernel: rtc-efi rtc-efi.0: registered as rtc0 Mar 17 18:29:59.739911 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-03-17T18:29:59 UTC (1742236199) Mar 17 18:29:59.739920 kernel: hid: raw HID events driver (C) Jiri Kosina Mar 17 18:29:59.739927 kernel: NET: Registered PF_INET6 protocol family Mar 17 18:29:59.739934 kernel: Segment Routing with IPv6 Mar 17 18:29:59.739940 kernel: In-situ OAM (IOAM) with IPv6 Mar 17 18:29:59.739947 kernel: NET: Registered PF_PACKET protocol family Mar 17 18:29:59.739954 kernel: Key type dns_resolver registered Mar 17 18:29:59.739962 kernel: registered taskstats version 1 Mar 17 18:29:59.739969 kernel: Loading compiled-in X.509 certificates Mar 17 18:29:59.739976 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.179-flatcar: c6f3fb83dc6bb7052b07ec5b1ef41d12f9b3f7e4' Mar 17 18:29:59.739982 kernel: Key type .fscrypt registered Mar 17 18:29:59.739989 kernel: Key type fscrypt-provisioning registered Mar 17 18:29:59.739996 kernel: ima: No TPM chip found, activating TPM-bypass! Mar 17 18:29:59.740002 kernel: ima: Allocated hash algorithm: sha1 Mar 17 18:29:59.740009 kernel: ima: No architecture policies found Mar 17 18:29:59.740015 kernel: clk: Disabling unused clocks Mar 17 18:29:59.740023 kernel: Freeing unused kernel memory: 36416K Mar 17 18:29:59.740029 kernel: Run /init as init process Mar 17 18:29:59.740036 kernel: with arguments: Mar 17 18:29:59.740042 kernel: /init Mar 17 18:29:59.740049 kernel: with environment: Mar 17 18:29:59.740055 kernel: HOME=/ Mar 17 18:29:59.740062 kernel: TERM=linux Mar 17 18:29:59.740068 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Mar 17 18:29:59.740077 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Mar 17 18:29:59.740087 systemd[1]: Detected virtualization kvm. Mar 17 18:29:59.740094 systemd[1]: Detected architecture arm64. Mar 17 18:29:59.740101 systemd[1]: Running in initrd. Mar 17 18:29:59.740108 systemd[1]: No hostname configured, using default hostname. Mar 17 18:29:59.740115 systemd[1]: Hostname set to . Mar 17 18:29:59.740122 systemd[1]: Initializing machine ID from VM UUID. Mar 17 18:29:59.740129 systemd[1]: Queued start job for default target initrd.target. Mar 17 18:29:59.740137 systemd[1]: Started systemd-ask-password-console.path. Mar 17 18:29:59.740144 systemd[1]: Reached target cryptsetup.target. Mar 17 18:29:59.740151 systemd[1]: Reached target ignition-diskful-subsequent.target. Mar 17 18:29:59.740157 systemd[1]: Reached target paths.target. Mar 17 18:29:59.740164 systemd[1]: Reached target slices.target. Mar 17 18:29:59.740171 systemd[1]: Reached target swap.target. Mar 17 18:29:59.740178 systemd[1]: Reached target timers.target. Mar 17 18:29:59.740187 systemd[1]: Listening on iscsid.socket. Mar 17 18:29:59.740194 systemd[1]: Listening on iscsiuio.socket. Mar 17 18:29:59.740201 systemd[1]: Listening on systemd-journald-audit.socket. Mar 17 18:29:59.740208 systemd[1]: Listening on systemd-journald-dev-log.socket. Mar 17 18:29:59.740215 systemd[1]: Listening on systemd-journald.socket. Mar 17 18:29:59.740222 systemd[1]: Listening on systemd-udevd-control.socket. Mar 17 18:29:59.740229 systemd[1]: Listening on systemd-udevd-kernel.socket. Mar 17 18:29:59.740235 systemd[1]: Reached target sockets.target. Mar 17 18:29:59.740242 systemd[1]: Starting iscsiuio.service... Mar 17 18:29:59.740250 systemd[1]: Starting kmod-static-nodes.service... Mar 17 18:29:59.740257 systemd[1]: Starting systemd-fsck-usr.service... Mar 17 18:29:59.740280 systemd[1]: Starting systemd-journald.service... Mar 17 18:29:59.740289 systemd[1]: Starting systemd-modules-load.service... Mar 17 18:29:59.740296 systemd[1]: Starting systemd-vconsole-setup.service... Mar 17 18:29:59.740303 systemd[1]: Started iscsiuio.service. Mar 17 18:29:59.740311 systemd[1]: Finished kmod-static-nodes.service. Mar 17 18:29:59.740318 systemd[1]: Finished systemd-fsck-usr.service. Mar 17 18:29:59.740325 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Mar 17 18:29:59.740334 systemd[1]: Finished systemd-vconsole-setup.service. Mar 17 18:29:59.740341 kernel: SCSI subsystem initialized Mar 17 18:29:59.740348 systemd[1]: Starting dracut-cmdline-ask.service... Mar 17 18:29:59.740356 kernel: audit: type=1130 audit(1742236199.729:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:59.740363 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Mar 17 18:29:59.740370 kernel: Loading iSCSI transport class v2.0-870. Mar 17 18:29:59.740377 kernel: audit: type=1130 audit(1742236199.737:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:59.740387 systemd-journald[286]: Journal started Mar 17 18:29:59.740430 systemd-journald[286]: Runtime Journal (/run/log/journal/cd4f02b26d7848348f10d5576d9d0714) is 6.0M, max 48.7M, 42.6M free. Mar 17 18:29:59.729000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:59.737000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:59.728123 systemd-modules-load[287]: Inserted module 'overlay' Mar 17 18:29:59.744241 systemd[1]: Started systemd-journald.service. Mar 17 18:29:59.744259 kernel: audit: type=1130 audit(1742236199.741:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:59.741000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:59.749520 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Mar 17 18:29:59.751000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:59.751283 systemd[1]: Finished dracut-cmdline-ask.service. Mar 17 18:29:59.755691 kernel: audit: type=1130 audit(1742236199.751:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:59.755713 kernel: Bridge firewalling registered Mar 17 18:29:59.752696 systemd[1]: Starting dracut-cmdline.service... Mar 17 18:29:59.754376 systemd-modules-load[287]: Inserted module 'br_netfilter' Mar 17 18:29:59.761007 dracut-cmdline[307]: dracut-dracut-053 Mar 17 18:29:59.762815 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Mar 17 18:29:59.762833 kernel: device-mapper: uevent: version 1.0.3 Mar 17 18:29:59.762841 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Mar 17 18:29:59.763036 dracut-cmdline[307]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=e034db32d58fe7496a3db6ba3879dd9052cea2cf1597d65edfc7b26afc92530d Mar 17 18:29:59.767200 systemd-modules-load[287]: Inserted module 'dm_multipath' Mar 17 18:29:59.767883 systemd[1]: Finished systemd-modules-load.service. Mar 17 18:29:59.769413 systemd[1]: Starting systemd-sysctl.service... Mar 17 18:29:59.768000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:59.773287 kernel: audit: type=1130 audit(1742236199.768:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:59.775452 systemd[1]: Finished systemd-sysctl.service. Mar 17 18:29:59.775000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:59.779297 kernel: audit: type=1130 audit(1742236199.775:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:59.828287 kernel: iscsi: registered transport (tcp) Mar 17 18:29:59.844284 kernel: iscsi: registered transport (qla4xxx) Mar 17 18:29:59.844302 kernel: QLogic iSCSI HBA Driver Mar 17 18:29:59.876524 systemd[1]: Finished dracut-cmdline.service. Mar 17 18:29:59.876000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:59.877946 systemd[1]: Starting dracut-pre-udev.service... Mar 17 18:29:59.880761 kernel: audit: type=1130 audit(1742236199.876:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:59.880650 systemd[1]: Starting iscsid.service... Mar 17 18:29:59.883832 iscsid[458]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Mar 17 18:29:59.883832 iscsid[458]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Mar 17 18:29:59.883832 iscsid[458]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Mar 17 18:29:59.883832 iscsid[458]: If using hardware iscsi like qla4xxx this message can be ignored. Mar 17 18:29:59.883832 iscsid[458]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Mar 17 18:29:59.883832 iscsid[458]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Mar 17 18:29:59.896534 kernel: audit: type=1130 audit(1742236199.890:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:59.890000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:29:59.889900 systemd[1]: Started iscsid.service. Mar 17 18:29:59.926296 kernel: raid6: neonx8 gen() 13776 MB/s Mar 17 18:29:59.943287 kernel: raid6: neonx8 xor() 10803 MB/s Mar 17 18:29:59.960288 kernel: raid6: neonx4 gen() 13523 MB/s Mar 17 18:29:59.977277 kernel: raid6: neonx4 xor() 11276 MB/s Mar 17 18:29:59.994282 kernel: raid6: neonx2 gen() 13062 MB/s Mar 17 18:30:00.011286 kernel: raid6: neonx2 xor() 10339 MB/s Mar 17 18:30:00.028283 kernel: raid6: neonx1 gen() 10504 MB/s Mar 17 18:30:00.045282 kernel: raid6: neonx1 xor() 8757 MB/s Mar 17 18:30:00.062286 kernel: raid6: int64x8 gen() 6256 MB/s Mar 17 18:30:00.079283 kernel: raid6: int64x8 xor() 3533 MB/s Mar 17 18:30:00.096277 kernel: raid6: int64x4 gen() 7208 MB/s Mar 17 18:30:00.113286 kernel: raid6: int64x4 xor() 3840 MB/s Mar 17 18:30:00.130287 kernel: raid6: int64x2 gen() 6133 MB/s Mar 17 18:30:00.147277 kernel: raid6: int64x2 xor() 3312 MB/s Mar 17 18:30:00.164282 kernel: raid6: int64x1 gen() 5033 MB/s Mar 17 18:30:00.181521 kernel: raid6: int64x1 xor() 2643 MB/s Mar 17 18:30:00.181545 kernel: raid6: using algorithm neonx8 gen() 13776 MB/s Mar 17 18:30:00.181566 kernel: raid6: .... xor() 10803 MB/s, rmw enabled Mar 17 18:30:00.181582 kernel: raid6: using neon recovery algorithm Mar 17 18:30:00.192369 kernel: xor: measuring software checksum speed Mar 17 18:30:00.192394 kernel: 8regs : 17253 MB/sec Mar 17 18:30:00.192411 kernel: 32regs : 20728 MB/sec Mar 17 18:30:00.193277 kernel: arm64_neon : 27635 MB/sec Mar 17 18:30:00.193288 kernel: xor: using function: arm64_neon (27635 MB/sec) Mar 17 18:30:00.249289 kernel: Btrfs loaded, crc32c=crc32c-generic, zoned=no, fsverity=no Mar 17 18:30:00.258310 systemd[1]: Finished dracut-pre-udev.service. Mar 17 18:30:00.258000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:00.261000 audit: BPF prog-id=6 op=LOAD Mar 17 18:30:00.261000 audit: BPF prog-id=7 op=LOAD Mar 17 18:30:00.261852 systemd[1]: Starting systemd-udevd.service... Mar 17 18:30:00.263185 kernel: audit: type=1130 audit(1742236200.258:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:00.273659 systemd-udevd[490]: Using default interface naming scheme 'v252'. Mar 17 18:30:00.276974 systemd[1]: Started systemd-udevd.service. Mar 17 18:30:00.277000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:00.278767 systemd[1]: Starting dracut-pre-trigger.service... Mar 17 18:30:00.288916 dracut-pre-trigger[497]: rd.md=0: removing MD RAID activation Mar 17 18:30:00.313385 systemd[1]: Finished dracut-pre-trigger.service. Mar 17 18:30:00.314846 systemd[1]: Starting systemd-udev-trigger.service... Mar 17 18:30:00.313000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:00.351839 systemd[1]: Finished systemd-udev-trigger.service. Mar 17 18:30:00.352000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:00.358986 systemd[1]: Starting dracut-initqueue.service... Mar 17 18:30:00.379284 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Mar 17 18:30:00.380544 kernel: vda: vda1 vda2 Mar 17 18:30:00.381382 kernel: virtio_blk virtio2: [vdb] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Mar 17 18:30:00.386542 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Mar 17 18:30:00.404287 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vdb6 scanned by (udev-worker) (556) Mar 17 18:30:00.405487 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Mar 17 18:30:00.406607 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Mar 17 18:30:00.414015 kernel: block device autoloading is deprecated. It will be removed in Linux 5.19 Mar 17 18:30:00.417709 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Mar 17 18:30:00.420282 kernel: md127: detected capacity change from 0 to 1040384 Mar 17 18:30:00.421404 systemd[1]: Starting disk-uuid.service... Mar 17 18:30:00.424433 systemd[1]: disk-uuid.service: Deactivated successfully. Mar 17 18:30:00.424520 systemd[1]: Finished disk-uuid.service. Mar 17 18:30:00.426027 systemd[1]: Reached target local-fs-pre.target. Mar 17 18:30:00.425000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:00.425000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:00.427171 systemd[1]: Reached target local-fs.target. Mar 17 18:30:00.428660 systemd[1]: Reached target sysinit.target. Mar 17 18:30:00.430054 systemd[1]: Reached target basic.target. Mar 17 18:30:00.432137 systemd[1]: Starting verity-setup.service... Mar 17 18:30:00.435517 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Mar 17 18:30:00.436512 systemd[1]: Reached target initrd-root-device.target. Mar 17 18:30:00.447863 systemd[1]: Finished dracut-initqueue.service. Mar 17 18:30:00.448000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:00.448775 systemd[1]: Reached target remote-fs-pre.target. Mar 17 18:30:00.450069 systemd[1]: Reached target remote-cryptsetup.target. Mar 17 18:30:00.451532 systemd[1]: Reached target remote-fs.target. Mar 17 18:30:00.454454 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Mar 17 18:30:00.454694 systemd[1]: Starting dracut-pre-mount.service... Mar 17 18:30:00.463466 systemd[1]: Finished dracut-pre-mount.service. Mar 17 18:30:00.464000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:00.465158 systemd[1]: Starting systemd-fsck-root.service... Mar 17 18:30:00.476483 systemd-fsck[601]: ROOT: clean, 605/130048 files, 55433/520192 blocks Mar 17 18:30:00.479000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:00.479449 systemd[1]: Finished systemd-fsck-root.service. Mar 17 18:30:00.481302 systemd[1]: Found device dev-mapper-usr.device. Mar 17 18:30:00.483580 systemd[1]: Mounting sysroot.mount... Mar 17 18:30:00.485350 systemd[1]: Mounting sysusr-usr.mount... Mar 17 18:30:00.486346 systemd[1]: Finished verity-setup.service. Mar 17 18:30:00.488000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:00.534546 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Mar 17 18:30:00.535096 systemd[1]: Mounted sysusr-usr.mount. Mar 17 18:30:00.538287 kernel: EXT4-fs (md127): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Mar 17 18:30:00.539097 systemd[1]: Mounted sysroot.mount. Mar 17 18:30:00.539930 systemd[1]: Reached target initrd-root-fs.target. Mar 17 18:30:00.717054 systemd[1]: Mounting sysroot-usr.mount... Mar 17 18:30:00.719601 systemd[1]: Mounted sysroot-usr.mount. Mar 17 18:30:00.721605 systemd[1]: Mounting sysroot-usr-share-oem.mount... Mar 17 18:30:00.722979 systemd[1]: Starting initrd-setup-root.service... Mar 17 18:30:00.727721 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Mar 17 18:30:00.727755 kernel: BTRFS info (device vdb6): using free space tree Mar 17 18:30:00.727765 kernel: BTRFS info (device vdb6): has skinny extents Mar 17 18:30:00.731625 systemd[1]: Mounted sysroot-usr-share-oem.mount. Mar 17 18:30:00.764643 systemd[1]: Finished initrd-setup-root.service. Mar 17 18:30:00.765000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:00.766149 systemd[1]: Starting initrd-setup-root-after-ignition.service... Mar 17 18:30:00.769952 initrd-setup-root-after-ignition[683]: grep: /sysroot/usr/share/oem/oem-release: No such file or directory Mar 17 18:30:00.772725 initrd-setup-root-after-ignition[685]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Mar 17 18:30:00.774294 systemd[1]: Finished initrd-setup-root-after-ignition.service. Mar 17 18:30:00.775332 systemd[1]: Reached target ignition-subsequent.target. Mar 17 18:30:00.774000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:00.776737 systemd[1]: Starting initrd-parse-etc.service... Mar 17 18:30:00.788045 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Mar 17 18:30:00.788134 systemd[1]: Finished initrd-parse-etc.service. Mar 17 18:30:00.789000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:00.789000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:00.789835 systemd[1]: Reached target initrd-fs.target. Mar 17 18:30:00.791004 systemd[1]: Reached target initrd.target. Mar 17 18:30:00.792308 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Mar 17 18:30:00.792946 systemd[1]: Starting dracut-pre-pivot.service... Mar 17 18:30:00.802655 systemd[1]: Finished dracut-pre-pivot.service. Mar 17 18:30:00.803000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:00.804098 systemd[1]: Starting initrd-cleanup.service... Mar 17 18:30:00.810826 systemd[1]: Stopped target remote-cryptsetup.target. Mar 17 18:30:00.811802 systemd[1]: Stopped target timers.target. Mar 17 18:30:00.813103 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Mar 17 18:30:00.814000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:00.813204 systemd[1]: Stopped dracut-pre-pivot.service. Mar 17 18:30:00.814479 systemd[1]: Stopped target initrd.target. Mar 17 18:30:00.815886 systemd[1]: Stopped target basic.target. Mar 17 18:30:00.817133 systemd[1]: Stopped target ignition-subsequent.target. Mar 17 18:30:00.818480 systemd[1]: Stopped target ignition-diskful-subsequent.target. Mar 17 18:30:00.819882 systemd[1]: Stopped target initrd-root-device.target. Mar 17 18:30:00.821328 systemd[1]: Stopped target paths.target. Mar 17 18:30:00.822750 systemd[1]: Stopped target remote-fs.target. Mar 17 18:30:00.824103 systemd[1]: Stopped target remote-fs-pre.target. Mar 17 18:30:00.825384 systemd[1]: Stopped target slices.target. Mar 17 18:30:00.826628 systemd[1]: Stopped target sockets.target. Mar 17 18:30:00.827929 systemd[1]: Stopped target sysinit.target. Mar 17 18:30:00.829139 systemd[1]: Stopped target local-fs.target. Mar 17 18:30:00.830423 systemd[1]: Stopped target local-fs-pre.target. Mar 17 18:30:00.831695 systemd[1]: Stopped target swap.target. Mar 17 18:30:00.833000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:00.832890 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Mar 17 18:30:00.832996 systemd[1]: Stopped dracut-pre-mount.service. Mar 17 18:30:00.834313 systemd[1]: Stopped target cryptsetup.target. Mar 17 18:30:00.835481 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Mar 17 18:30:00.841339 systemd[1]: Stopped systemd-ask-password-console.path. Mar 17 18:30:00.842302 systemd[1]: dracut-initqueue.service: Deactivated successfully. Mar 17 18:30:00.843000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:00.842401 systemd[1]: Stopped dracut-initqueue.service. Mar 17 18:30:00.845000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:00.843807 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Mar 17 18:30:00.846000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:00.849260 iscsid[458]: iscsid shutting down. Mar 17 18:30:00.843908 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Mar 17 18:30:00.850000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:00.845513 systemd[1]: initrd-setup-root.service: Deactivated successfully. Mar 17 18:30:00.852000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:00.845605 systemd[1]: Stopped initrd-setup-root.service. Mar 17 18:30:00.846940 systemd[1]: Stopping iscsid.service... Mar 17 18:30:00.854000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:00.849804 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Mar 17 18:30:00.855000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:00.849916 systemd[1]: Stopped kmod-static-nodes.service. Mar 17 18:30:00.857000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:00.851146 systemd[1]: systemd-sysctl.service: Deactivated successfully. Mar 17 18:30:00.851238 systemd[1]: Stopped systemd-sysctl.service. Mar 17 18:30:00.853331 systemd[1]: systemd-modules-load.service: Deactivated successfully. Mar 17 18:30:00.853429 systemd[1]: Stopped systemd-modules-load.service. Mar 17 18:30:00.854920 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Mar 17 18:30:00.864000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:00.855011 systemd[1]: Stopped systemd-udev-trigger.service. Mar 17 18:30:00.856188 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Mar 17 18:30:00.856296 systemd[1]: Stopped dracut-pre-trigger.service. Mar 17 18:30:00.868000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:00.868000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:00.857832 systemd[1]: Stopping systemd-udevd.service... Mar 17 18:30:00.863767 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Mar 17 18:30:00.870000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:00.864247 systemd[1]: iscsid.service: Deactivated successfully. Mar 17 18:30:00.872000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:00.864340 systemd[1]: Stopped iscsid.service. Mar 17 18:30:00.865362 systemd[1]: iscsid.socket: Deactivated successfully. Mar 17 18:30:00.865427 systemd[1]: Closed iscsid.socket. Mar 17 18:30:00.866495 systemd[1]: Stopping iscsiuio.service... Mar 17 18:30:00.877000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:00.867810 systemd[1]: initrd-cleanup.service: Deactivated successfully. Mar 17 18:30:00.879000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:00.867894 systemd[1]: Finished initrd-cleanup.service. Mar 17 18:30:00.880000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:00.870213 systemd[1]: iscsiuio.service: Deactivated successfully. Mar 17 18:30:00.870309 systemd[1]: Stopped iscsiuio.service. Mar 17 18:30:00.883000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:00.871430 systemd[1]: systemd-udevd.service: Deactivated successfully. Mar 17 18:30:00.871542 systemd[1]: Stopped systemd-udevd.service. Mar 17 18:30:00.873193 systemd[1]: iscsiuio.socket: Deactivated successfully. Mar 17 18:30:00.873221 systemd[1]: Closed iscsiuio.socket. Mar 17 18:30:00.887000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:00.887000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:00.874259 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Mar 17 18:30:00.874313 systemd[1]: Closed systemd-udevd-control.socket. Mar 17 18:30:00.875683 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Mar 17 18:30:00.875711 systemd[1]: Closed systemd-udevd-kernel.socket. Mar 17 18:30:00.877027 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Mar 17 18:30:00.877064 systemd[1]: Stopped dracut-pre-udev.service. Mar 17 18:30:00.878229 systemd[1]: dracut-cmdline.service: Deactivated successfully. Mar 17 18:30:00.878282 systemd[1]: Stopped dracut-cmdline.service. Mar 17 18:30:00.879539 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Mar 17 18:30:00.879573 systemd[1]: Stopped dracut-cmdline-ask.service. Mar 17 18:30:00.881590 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Mar 17 18:30:00.882351 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Mar 17 18:30:00.882399 systemd[1]: Stopped systemd-vconsole-setup.service. Mar 17 18:30:00.886242 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Mar 17 18:30:00.886334 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Mar 17 18:30:00.887823 systemd[1]: Reached target initrd-switch-root.target. Mar 17 18:30:00.889630 systemd[1]: Starting initrd-switch-root.service... Mar 17 18:30:00.895116 systemd[1]: Switching root. Mar 17 18:30:00.912370 systemd-journald[286]: Journal stopped Mar 17 18:30:02.724879 systemd-journald[286]: Received SIGTERM from PID 1 (systemd). Mar 17 18:30:02.724936 kernel: SELinux: Class mctp_socket not defined in policy. Mar 17 18:30:02.724948 kernel: SELinux: Class anon_inode not defined in policy. Mar 17 18:30:02.724961 kernel: SELinux: the above unknown classes and permissions will be allowed Mar 17 18:30:02.724976 kernel: SELinux: policy capability network_peer_controls=1 Mar 17 18:30:02.724987 kernel: SELinux: policy capability open_perms=1 Mar 17 18:30:02.724997 kernel: SELinux: policy capability extended_socket_class=1 Mar 17 18:30:02.725007 kernel: SELinux: policy capability always_check_network=0 Mar 17 18:30:02.725017 kernel: SELinux: policy capability cgroup_seclabel=1 Mar 17 18:30:02.725026 kernel: SELinux: policy capability nnp_nosuid_transition=1 Mar 17 18:30:02.725036 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Mar 17 18:30:02.725046 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Mar 17 18:30:02.725057 systemd[1]: Successfully loaded SELinux policy in 34.061ms. Mar 17 18:30:02.725073 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 7.009ms. Mar 17 18:30:02.725087 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Mar 17 18:30:02.725099 systemd[1]: Detected virtualization kvm. Mar 17 18:30:02.725109 systemd[1]: Detected architecture arm64. Mar 17 18:30:02.725119 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Mar 17 18:30:02.725130 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Mar 17 18:30:02.725142 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Mar 17 18:30:02.725154 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Mar 17 18:30:02.725165 systemd[1]: initrd-switch-root.service: Deactivated successfully. Mar 17 18:30:02.725176 systemd[1]: Stopped initrd-switch-root.service. Mar 17 18:30:02.725186 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Mar 17 18:30:02.725197 systemd[1]: Created slice system-addon\x2dconfig.slice. Mar 17 18:30:02.725208 systemd[1]: Created slice system-addon\x2drun.slice. Mar 17 18:30:02.725218 systemd[1]: Created slice system-getty.slice. Mar 17 18:30:02.725230 systemd[1]: Created slice system-modprobe.slice. Mar 17 18:30:02.725240 systemd[1]: Created slice system-serial\x2dgetty.slice. Mar 17 18:30:02.725251 systemd[1]: Created slice system-system\x2dcloudinit.slice. Mar 17 18:30:02.725261 systemd[1]: Created slice system-systemd\x2dfsck.slice. Mar 17 18:30:02.725286 systemd[1]: Created slice user.slice. Mar 17 18:30:02.725296 systemd[1]: Started systemd-ask-password-console.path. Mar 17 18:30:02.725307 systemd[1]: Started systemd-ask-password-wall.path. Mar 17 18:30:02.725317 systemd[1]: Set up automount boot.automount. Mar 17 18:30:02.725329 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Mar 17 18:30:02.725341 systemd[1]: Stopped target initrd-switch-root.target. Mar 17 18:30:02.725351 systemd[1]: Stopped target initrd-fs.target. Mar 17 18:30:02.725361 systemd[1]: Stopped target initrd-root-fs.target. Mar 17 18:30:02.725371 systemd[1]: Reached target integritysetup.target. Mar 17 18:30:02.725382 systemd[1]: Reached target remote-cryptsetup.target. Mar 17 18:30:02.725393 systemd[1]: Reached target remote-fs.target. Mar 17 18:30:02.725404 systemd[1]: Reached target slices.target. Mar 17 18:30:02.725415 systemd[1]: Reached target swap.target. Mar 17 18:30:02.725427 systemd[1]: Reached target torcx.target. Mar 17 18:30:02.725438 systemd[1]: Reached target veritysetup.target. Mar 17 18:30:02.725448 systemd[1]: Listening on systemd-coredump.socket. Mar 17 18:30:02.725459 systemd[1]: Listening on systemd-initctl.socket. Mar 17 18:30:02.725471 systemd[1]: Listening on systemd-networkd.socket. Mar 17 18:30:02.725482 systemd[1]: Listening on systemd-udevd-control.socket. Mar 17 18:30:02.725492 systemd[1]: Listening on systemd-udevd-kernel.socket. Mar 17 18:30:02.725503 systemd[1]: Listening on systemd-userdbd.socket. Mar 17 18:30:02.725513 systemd[1]: Mounting dev-hugepages.mount... Mar 17 18:30:02.725524 systemd[1]: Mounting dev-mqueue.mount... Mar 17 18:30:02.725535 systemd[1]: Mounting media.mount... Mar 17 18:30:02.725545 systemd[1]: Mounting sys-kernel-debug.mount... Mar 17 18:30:02.725556 systemd[1]: Mounting sys-kernel-tracing.mount... Mar 17 18:30:02.725567 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. Mar 17 18:30:02.725596 systemd[1]: Mounting tmp.mount... Mar 17 18:30:02.725608 systemd[1]: Starting flatcar-tmpfiles.service... Mar 17 18:30:02.725619 systemd[1]: ignition-delete-config.service was skipped because of an unmet condition check (ConditionFirstBoot=true). Mar 17 18:30:02.725630 systemd[1]: Starting kmod-static-nodes.service... Mar 17 18:30:02.725642 systemd[1]: Starting modprobe@configfs.service... Mar 17 18:30:02.725653 systemd[1]: Starting modprobe@dm_mod.service... Mar 17 18:30:02.725663 systemd[1]: Starting modprobe@drm.service... Mar 17 18:30:02.725674 systemd[1]: Starting modprobe@efi_pstore.service... Mar 17 18:30:02.725685 systemd[1]: Starting modprobe@fuse.service... Mar 17 18:30:02.725696 systemd[1]: Starting modprobe@loop.service... Mar 17 18:30:02.725707 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Mar 17 18:30:02.725718 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Mar 17 18:30:02.725728 systemd[1]: Stopped systemd-fsck-root.service. Mar 17 18:30:02.725741 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Mar 17 18:30:02.725751 systemd[1]: Stopped systemd-fsck-usr.service. Mar 17 18:30:02.725766 systemd[1]: Stopped systemd-journald.service. Mar 17 18:30:02.725777 systemd[1]: Starting systemd-journald.service... Mar 17 18:30:02.725787 kernel: fuse: init (API version 7.34) Mar 17 18:30:02.725797 systemd[1]: Starting systemd-modules-load.service... Mar 17 18:30:02.725808 kernel: loop: module loaded Mar 17 18:30:02.725819 systemd[1]: Starting systemd-network-generator.service... Mar 17 18:30:02.725829 systemd[1]: Starting systemd-remount-fs.service... Mar 17 18:30:02.725840 systemd[1]: Starting systemd-udev-trigger.service... Mar 17 18:30:02.725851 systemd[1]: verity-setup.service: Deactivated successfully. Mar 17 18:30:02.725861 systemd[1]: Stopped verity-setup.service. Mar 17 18:30:02.725872 systemd[1]: Mounted dev-hugepages.mount. Mar 17 18:30:02.725882 systemd[1]: Mounted dev-mqueue.mount. Mar 17 18:30:02.725891 systemd[1]: Mounted media.mount. Mar 17 18:30:02.725902 systemd[1]: Mounted sys-kernel-debug.mount. Mar 17 18:30:02.725912 systemd[1]: Mounted sys-kernel-tracing.mount. Mar 17 18:30:02.725923 systemd[1]: Mounted tmp.mount. Mar 17 18:30:02.725934 systemd[1]: Finished kmod-static-nodes.service. Mar 17 18:30:02.725944 systemd[1]: modprobe@configfs.service: Deactivated successfully. Mar 17 18:30:02.725955 systemd[1]: Finished modprobe@configfs.service. Mar 17 18:30:02.725965 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Mar 17 18:30:02.725976 systemd[1]: Finished modprobe@dm_mod.service. Mar 17 18:30:02.725986 systemd[1]: modprobe@drm.service: Deactivated successfully. Mar 17 18:30:02.725999 systemd-journald[784]: Journal started Mar 17 18:30:02.726042 systemd-journald[784]: Runtime Journal (/run/log/journal/cd4f02b26d7848348f10d5576d9d0714) is 6.0M, max 48.7M, 42.6M free. Mar 17 18:30:01.015000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Mar 17 18:30:01.041000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Mar 17 18:30:01.042000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Mar 17 18:30:01.042000 audit: BPF prog-id=8 op=LOAD Mar 17 18:30:01.042000 audit: BPF prog-id=8 op=UNLOAD Mar 17 18:30:01.042000 audit: BPF prog-id=9 op=LOAD Mar 17 18:30:01.042000 audit: BPF prog-id=9 op=UNLOAD Mar 17 18:30:01.084000 audit[717]: AVC avc: denied { associate } for pid=717 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Mar 17 18:30:01.084000 audit[717]: SYSCALL arch=c00000b7 syscall=5 success=yes exit=0 a0=40001c5852 a1=40000c8dc8 a2=40000cf0c0 a3=32 items=0 ppid=700 pid=717 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:30:01.084000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Mar 17 18:30:01.085000 audit[717]: AVC avc: denied { associate } for pid=717 comm="torcx-generator" name="usr" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Mar 17 18:30:01.085000 audit[717]: SYSCALL arch=c00000b7 syscall=34 success=yes exit=0 a0=ffffffffffffff9c a1=40001c5929 a2=1ed a3=0 items=2 ppid=700 pid=717 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:30:01.085000 audit: CWD cwd="/" Mar 17 18:30:01.085000 audit: PATH item=0 name=(null) inode=2 dev=00:1d mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:30:01.085000 audit: PATH item=1 name=(null) inode=3 dev=00:1d mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:30:01.085000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Mar 17 18:30:02.597000 audit: BPF prog-id=10 op=LOAD Mar 17 18:30:02.597000 audit: BPF prog-id=3 op=UNLOAD Mar 17 18:30:02.597000 audit: BPF prog-id=11 op=LOAD Mar 17 18:30:02.597000 audit: BPF prog-id=12 op=LOAD Mar 17 18:30:02.597000 audit: BPF prog-id=4 op=UNLOAD Mar 17 18:30:02.597000 audit: BPF prog-id=5 op=UNLOAD Mar 17 18:30:02.598000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:02.600000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:02.600000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:02.609000 audit: BPF prog-id=10 op=UNLOAD Mar 17 18:30:02.690000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:02.692000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:02.693000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:02.693000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:02.694000 audit: BPF prog-id=13 op=LOAD Mar 17 18:30:02.694000 audit: BPF prog-id=14 op=LOAD Mar 17 18:30:02.694000 audit: BPF prog-id=15 op=LOAD Mar 17 18:30:02.694000 audit: BPF prog-id=11 op=UNLOAD Mar 17 18:30:02.694000 audit: BPF prog-id=12 op=UNLOAD Mar 17 18:30:02.709000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:02.720000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:02.722000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:02.722000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:02.723000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Mar 17 18:30:02.723000 audit[784]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=3 a1=ffffe0e2f0e0 a2=4000 a3=1 items=0 ppid=1 pid=784 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:30:02.723000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Mar 17 18:30:02.725000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:02.725000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:01.082734 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2025-03-17T18:30:01Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.7 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.7 /var/lib/torcx/store]" Mar 17 18:30:02.727886 systemd[1]: Finished modprobe@drm.service. Mar 17 18:30:02.727000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:02.727000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:02.595792 systemd[1]: Queued start job for default target multi-user.target. Mar 17 18:30:01.083022 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2025-03-17T18:30:01Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Mar 17 18:30:02.595802 systemd[1]: Unnecessary job was removed for dev-vdb6.device. Mar 17 18:30:01.083041 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2025-03-17T18:30:01Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Mar 17 18:30:02.598298 systemd[1]: systemd-journald.service: Deactivated successfully. Mar 17 18:30:01.083186 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2025-03-17T18:30:01Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Mar 17 18:30:01.083198 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2025-03-17T18:30:01Z" level=debug msg="skipped missing lower profile" missing profile=oem Mar 17 18:30:01.083228 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2025-03-17T18:30:01Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Mar 17 18:30:01.083240 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2025-03-17T18:30:01Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Mar 17 18:30:01.083512 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2025-03-17T18:30:01Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Mar 17 18:30:01.083551 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2025-03-17T18:30:01Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Mar 17 18:30:01.083563 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2025-03-17T18:30:01Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Mar 17 18:30:01.083987 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2025-03-17T18:30:01Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Mar 17 18:30:01.084021 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2025-03-17T18:30:01Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Mar 17 18:30:01.084038 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2025-03-17T18:30:01Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.7: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.7 Mar 17 18:30:01.084052 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2025-03-17T18:30:01Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Mar 17 18:30:01.084149 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2025-03-17T18:30:01Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.7: no such file or directory" path=/var/lib/torcx/store/3510.3.7 Mar 17 18:30:02.728000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:02.729306 systemd[1]: Started systemd-journald.service. Mar 17 18:30:01.084164 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2025-03-17T18:30:01Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Mar 17 18:30:02.494932 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2025-03-17T18:30:02Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 18:30:02.495148 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2025-03-17T18:30:02Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 18:30:02.495249 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2025-03-17T18:30:02Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 18:30:02.495444 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2025-03-17T18:30:02Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 18:30:02.495549 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2025-03-17T18:30:02Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Mar 17 18:30:02.495608 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2025-03-17T18:30:02Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Mar 17 18:30:02.729737 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Mar 17 18:30:02.730460 systemd[1]: Finished modprobe@efi_pstore.service. Mar 17 18:30:02.730000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:02.731000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:02.731629 systemd[1]: Finished flatcar-tmpfiles.service. Mar 17 18:30:02.732000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:02.732690 systemd[1]: modprobe@fuse.service: Deactivated successfully. Mar 17 18:30:02.732852 systemd[1]: Finished modprobe@fuse.service. Mar 17 18:30:02.733000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:02.733000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:02.733927 systemd[1]: modprobe@loop.service: Deactivated successfully. Mar 17 18:30:02.734074 systemd[1]: Finished modprobe@loop.service. Mar 17 18:30:02.734000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:02.734000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:02.735149 systemd[1]: Finished systemd-modules-load.service. Mar 17 18:30:02.735000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:02.736380 systemd[1]: Finished systemd-network-generator.service. Mar 17 18:30:02.736000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:02.737562 systemd[1]: Finished systemd-remount-fs.service. Mar 17 18:30:02.738000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:02.738941 systemd[1]: Reached target network-pre.target. Mar 17 18:30:02.740910 systemd[1]: Mounting sys-fs-fuse-connections.mount... Mar 17 18:30:02.742753 systemd[1]: Mounting sys-kernel-config.mount... Mar 17 18:30:02.743621 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Mar 17 18:30:02.744037 systemd[1]: systemd-hwdb-update.service was skipped because of an unmet condition check (ConditionNeedsUpdate=/etc). Mar 17 18:30:02.745032 systemd[1]: Starting systemd-journal-flush.service... Mar 17 18:30:02.745963 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Mar 17 18:30:02.746952 systemd[1]: Starting systemd-random-seed.service... Mar 17 18:30:02.747862 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Mar 17 18:30:02.748836 systemd[1]: Starting systemd-sysctl.service... Mar 17 18:30:02.749695 systemd[1]: systemd-sysusers.service was skipped because no trigger condition checks were met. Mar 17 18:30:02.751000 audit: BPF prog-id=16 op=LOAD Mar 17 18:30:02.751000 audit: BPF prog-id=17 op=LOAD Mar 17 18:30:02.751000 audit: BPF prog-id=6 op=UNLOAD Mar 17 18:30:02.751000 audit: BPF prog-id=7 op=UNLOAD Mar 17 18:30:02.753957 systemd[1]: Starting systemd-udevd.service... Mar 17 18:30:02.756300 systemd[1]: Mounted sys-fs-fuse-connections.mount. Mar 17 18:30:02.757238 systemd[1]: Mounted sys-kernel-config.mount. Mar 17 18:30:02.758766 systemd[1]: Finished systemd-random-seed.service. Mar 17 18:30:02.759000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:02.759819 systemd[1]: first-boot-complete.target was skipped because of an unmet condition check (ConditionFirstBoot=yes). Mar 17 18:30:02.761608 systemd[1]: Finished systemd-udev-trigger.service. Mar 17 18:30:02.762403 systemd-journald[784]: Time spent on flushing to /var/log/journal/cd4f02b26d7848348f10d5576d9d0714 is 9.471ms for 774 entries. Mar 17 18:30:02.762403 systemd-journald[784]: System Journal (/var/log/journal/cd4f02b26d7848348f10d5576d9d0714) is 5.8M, max 46.5M, 40.7M free. Mar 17 18:30:02.778957 systemd-journald[784]: Received client request to flush runtime journal. Mar 17 18:30:02.762000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:02.771000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:02.764434 systemd[1]: Starting systemd-udev-settle.service... Mar 17 18:30:02.770751 systemd[1]: Finished systemd-sysctl.service. Mar 17 18:30:02.779475 udevadm[813]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Mar 17 18:30:02.771066 systemd-udevd[811]: Using default interface naming scheme 'v252'. Mar 17 18:30:02.779838 systemd[1]: Finished systemd-journal-flush.service. Mar 17 18:30:02.780000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:02.785419 systemd[1]: Started systemd-udevd.service. Mar 17 18:30:02.785000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:02.786000 audit: BPF prog-id=18 op=LOAD Mar 17 18:30:02.787473 systemd[1]: Starting systemd-networkd.service... Mar 17 18:30:02.794000 audit: BPF prog-id=19 op=LOAD Mar 17 18:30:02.794000 audit: BPF prog-id=20 op=LOAD Mar 17 18:30:02.794000 audit: BPF prog-id=21 op=LOAD Mar 17 18:30:02.795452 systemd[1]: Starting systemd-userdbd.service... Mar 17 18:30:02.812471 systemd[1]: Condition check resulted in dev-ttyAMA0.device being skipped. Mar 17 18:30:02.826041 systemd[1]: Started systemd-userdbd.service. Mar 17 18:30:02.826000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:02.870740 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Mar 17 18:30:02.870892 systemd-networkd[820]: lo: Link UP Mar 17 18:30:02.870895 systemd-networkd[820]: lo: Gained carrier Mar 17 18:30:02.871235 systemd-networkd[820]: Enumeration completed Mar 17 18:30:02.872000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:02.871750 systemd[1]: Started systemd-networkd.service. Mar 17 18:30:02.871797 systemd-networkd[820]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Mar 17 18:30:02.874924 systemd-networkd[820]: eth0: Link UP Mar 17 18:30:02.875005 systemd-networkd[820]: eth0: Gained carrier Mar 17 18:30:02.886407 systemd-networkd[820]: eth0: DHCPv4 address 10.0.0.120/16, gateway 10.0.0.1 acquired from 10.0.0.1 Mar 17 18:30:02.897612 systemd[1]: Finished systemd-udev-settle.service. Mar 17 18:30:02.898000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:02.899540 systemd[1]: Starting lvm2-activation-early.service... Mar 17 18:30:02.911392 lvm[850]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Mar 17 18:30:02.941157 systemd[1]: Finished lvm2-activation-early.service. Mar 17 18:30:02.941000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:02.942140 systemd[1]: Reached target cryptsetup.target. Mar 17 18:30:02.943925 systemd[1]: Starting lvm2-activation.service... Mar 17 18:30:02.947485 lvm[851]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Mar 17 18:30:02.979083 systemd[1]: Finished lvm2-activation.service. Mar 17 18:30:02.979000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:02.979995 systemd[1]: Reached target local-fs-pre.target. Mar 17 18:30:02.980819 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Mar 17 18:30:02.980847 systemd[1]: Reached target local-fs.target. Mar 17 18:30:02.981608 systemd[1]: Reached target machines.target. Mar 17 18:30:02.982434 systemd[1]: ldconfig.service was skipped because no trigger condition checks were met. Mar 17 18:30:02.982783 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Mar 17 18:30:02.982825 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Mar 17 18:30:02.983796 systemd[1]: Starting systemd-boot-update.service... Mar 17 18:30:02.985463 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Mar 17 18:30:02.986583 systemd[1]: systemd-machine-id-commit.service was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Mar 17 18:30:02.986687 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Mar 17 18:30:02.986717 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Mar 17 18:30:02.987674 systemd[1]: Starting systemd-tmpfiles-setup.service... Mar 17 18:30:02.990142 systemd[1]: boot.automount: Got automount request for /boot, triggered by 852 (bootctl) Mar 17 18:30:02.991239 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Mar 17 18:30:02.995357 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Mar 17 18:30:02.996000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:03.000919 systemd-tmpfiles[854]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Mar 17 18:30:03.002750 systemd-tmpfiles[854]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Mar 17 18:30:03.007480 systemd-tmpfiles[854]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Mar 17 18:30:03.022336 systemd-fsck[859]: fsck.fat 4.2 (2021-01-31) Mar 17 18:30:03.022336 systemd-fsck[859]: /dev/vdb1: 236 files, 117179/258078 clusters Mar 17 18:30:03.024088 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Mar 17 18:30:03.025000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:03.026446 systemd[1]: Mounting boot.mount... Mar 17 18:30:03.043245 systemd[1]: Mounted boot.mount. Mar 17 18:30:03.050072 systemd[1]: Finished systemd-boot-update.service. Mar 17 18:30:03.050000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:03.099144 systemd[1]: Finished systemd-tmpfiles-setup.service. Mar 17 18:30:03.099000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:03.101176 systemd[1]: Starting audit-rules.service... Mar 17 18:30:03.102920 systemd[1]: Starting clean-ca-certificates.service... Mar 17 18:30:03.103920 systemd[1]: systemd-journal-catalog-update.service was skipped because of an unmet condition check (ConditionNeedsUpdate=/var). Mar 17 18:30:03.104000 audit: BPF prog-id=22 op=LOAD Mar 17 18:30:03.106012 systemd[1]: Starting systemd-resolved.service... Mar 17 18:30:03.108000 audit: BPF prog-id=23 op=LOAD Mar 17 18:30:03.109751 systemd[1]: Starting systemd-timesyncd.service... Mar 17 18:30:03.110644 systemd[1]: systemd-update-done.service was skipped because no trigger condition checks were met. Mar 17 18:30:03.111731 systemd[1]: Starting systemd-update-utmp.service... Mar 17 18:30:03.113215 systemd[1]: Finished clean-ca-certificates.service. Mar 17 18:30:03.113000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:03.114455 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Mar 17 18:30:03.116000 audit[875]: SYSTEM_BOOT pid=875 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Mar 17 18:30:03.120261 systemd[1]: Finished systemd-update-utmp.service. Mar 17 18:30:03.120000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:03.129000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Mar 17 18:30:03.129000 audit[885]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffff00a5910 a2=420 a3=0 items=0 ppid=865 pid=885 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:30:03.129000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Mar 17 18:30:03.130377 augenrules[885]: No rules Mar 17 18:30:03.130868 systemd[1]: Finished audit-rules.service. Mar 17 18:30:03.153792 systemd[1]: Started systemd-timesyncd.service. Mar 17 18:30:02.175163 systemd-timesyncd[874]: Contacted time server 10.0.0.1:123 (10.0.0.1). Mar 17 18:30:02.188469 systemd-journald[784]: Time jumped backwards, rotating. Mar 17 18:30:02.175219 systemd-timesyncd[874]: Initial clock synchronization to Mon 2025-03-17 18:30:02.175071 UTC. Mar 17 18:30:02.176237 systemd[1]: Reached target time-set.target. Mar 17 18:30:02.178262 systemd-resolved[868]: Positive Trust Anchors: Mar 17 18:30:02.178269 systemd-resolved[868]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Mar 17 18:30:02.178294 systemd-resolved[868]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Mar 17 18:30:02.191140 systemd-resolved[868]: Defaulting to hostname 'linux'. Mar 17 18:30:02.192595 systemd[1]: Started systemd-resolved.service. Mar 17 18:30:02.193434 systemd[1]: Reached target network.target. Mar 17 18:30:02.194200 systemd[1]: Reached target nss-lookup.target. Mar 17 18:30:02.194958 systemd[1]: Reached target sysinit.target. Mar 17 18:30:02.195822 systemd[1]: Started motdgen.path. Mar 17 18:30:02.196603 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Mar 17 18:30:02.197845 systemd[1]: Started logrotate.timer. Mar 17 18:30:02.198668 systemd[1]: Started mdadm.timer. Mar 17 18:30:02.199360 systemd[1]: Started systemd-tmpfiles-clean.timer. Mar 17 18:30:02.200178 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Mar 17 18:30:02.200209 systemd[1]: Reached target paths.target. Mar 17 18:30:02.200920 systemd[1]: Reached target timers.target. Mar 17 18:30:02.202406 systemd[1]: Listening on dbus.socket. Mar 17 18:30:02.204188 systemd[1]: Starting docker.socket... Mar 17 18:30:02.207089 systemd[1]: Listening on sshd.socket. Mar 17 18:30:02.207921 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Mar 17 18:30:02.208330 systemd[1]: Listening on docker.socket. Mar 17 18:30:02.209172 systemd[1]: Reached target sockets.target. Mar 17 18:30:02.209957 systemd[1]: Reached target basic.target. Mar 17 18:30:02.210800 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Mar 17 18:30:02.210832 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Mar 17 18:30:02.211776 systemd[1]: Starting containerd.service... Mar 17 18:30:02.213423 systemd[1]: Starting dbus.service... Mar 17 18:30:02.215256 systemd[1]: Starting enable-oem-cloudinit.service... Mar 17 18:30:02.217374 systemd[1]: Starting extend-filesystems.service... Mar 17 18:30:02.218439 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Mar 17 18:30:02.219891 systemd[1]: Starting motdgen.service... Mar 17 18:30:02.221152 jq[896]: false Mar 17 18:30:02.222291 systemd[1]: Starting ssh-key-proc-cmdline.service... Mar 17 18:30:02.224215 systemd[1]: Starting sshd-keygen.service... Mar 17 18:30:02.226901 systemd[1]: Starting systemd-logind.service... Mar 17 18:30:02.228441 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Mar 17 18:30:02.228536 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Mar 17 18:30:02.228957 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Mar 17 18:30:02.230262 systemd[1]: Starting update-engine.service... Mar 17 18:30:02.233886 systemd[1]: Starting update-ssh-keys-after-ignition.service... Mar 17 18:30:02.237113 jq[913]: true Mar 17 18:30:02.237698 dbus-daemon[895]: [system] SELinux support is enabled Mar 17 18:30:02.238435 systemd[1]: Started dbus.service. Mar 17 18:30:02.241075 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Mar 17 18:30:02.241221 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Mar 17 18:30:02.241465 systemd[1]: motdgen.service: Deactivated successfully. Mar 17 18:30:02.241611 systemd[1]: Finished motdgen.service. Mar 17 18:30:02.242731 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Mar 17 18:30:02.242878 systemd[1]: Finished ssh-key-proc-cmdline.service. Mar 17 18:30:02.244832 extend-filesystems[897]: Found vda Mar 17 18:30:02.245933 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Mar 17 18:30:02.245969 systemd[1]: Reached target system-config.target. Mar 17 18:30:02.246954 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Mar 17 18:30:02.249350 jq[916]: false Mar 17 18:30:02.246978 systemd[1]: Reached target user-config.target. Mar 17 18:30:02.248807 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Mar 17 18:30:02.248961 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service being skipped. Mar 17 18:30:02.252183 extend-filesystems[897]: Found vda1 Mar 17 18:30:02.253123 extend-filesystems[897]: Found md127 Mar 17 18:30:02.254008 extend-filesystems[897]: Found vda2 Mar 17 18:30:02.254930 extend-filesystems[897]: Found md127 Mar 17 18:30:02.255775 extend-filesystems[897]: Found vdb Mar 17 18:30:02.256677 extend-filesystems[897]: Found vdb1 Mar 17 18:30:02.257667 extend-filesystems[897]: Found vdb2 Mar 17 18:30:02.258873 extend-filesystems[897]: Found vdb3 Mar 17 18:30:02.258873 extend-filesystems[897]: Found usr Mar 17 18:30:02.258873 extend-filesystems[897]: Found vdb4 Mar 17 18:30:02.258873 extend-filesystems[897]: Found vdb6 Mar 17 18:30:02.258873 extend-filesystems[897]: Found vdb7 Mar 17 18:30:02.258873 extend-filesystems[897]: Found vdb9 Mar 17 18:30:02.262562 systemd[1]: extend-filesystems.service: Deactivated successfully. Mar 17 18:30:02.262713 systemd[1]: Finished extend-filesystems.service. Mar 17 18:30:02.290297 systemd-logind[905]: Watching system buttons on /dev/input/event0 (Power Button) Mar 17 18:30:02.290612 systemd-logind[905]: New seat seat0. Mar 17 18:30:02.294151 systemd[1]: Started systemd-logind.service. Mar 17 18:30:02.302065 systemd[1]: Finished sshd-keygen.service. Mar 17 18:30:02.304282 systemd[1]: Starting issuegen.service... Mar 17 18:30:02.306861 update_engine[910]: I0317 18:30:02.306658 910 main.cc:92] Flatcar Update Engine starting Mar 17 18:30:02.309392 systemd[1]: issuegen.service: Deactivated successfully. Mar 17 18:30:02.309551 systemd[1]: Finished issuegen.service. Mar 17 18:30:02.311013 update_engine[910]: I0317 18:30:02.310914 910 update_check_scheduler.cc:74] Next update check in 3m41s Mar 17 18:30:02.311749 systemd[1]: Starting systemd-user-sessions.service... Mar 17 18:30:02.312824 systemd[1]: Started update-engine.service. Mar 17 18:30:02.315760 systemd[1]: Started locksmithd.service. Mar 17 18:30:02.317678 systemd[1]: Finished systemd-user-sessions.service. Mar 17 18:30:02.319849 systemd[1]: Started getty@tty1.service. Mar 17 18:30:02.321879 systemd[1]: Started serial-getty@ttyAMA0.service. Mar 17 18:30:02.322950 systemd[1]: Reached target getty.target. Mar 17 18:30:02.335000 env[917]: time="2025-03-17T18:30:02.334953475Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Mar 17 18:30:02.352780 env[917]: time="2025-03-17T18:30:02.352724755Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Mar 17 18:30:02.352962 env[917]: time="2025-03-17T18:30:02.352933035Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Mar 17 18:30:02.354220 env[917]: time="2025-03-17T18:30:02.354177555Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.179-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Mar 17 18:30:02.354220 env[917]: time="2025-03-17T18:30:02.354218675Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Mar 17 18:30:02.354407 env[917]: time="2025-03-17T18:30:02.354388595Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Mar 17 18:30:02.354446 env[917]: time="2025-03-17T18:30:02.354408195Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Mar 17 18:30:02.354446 env[917]: time="2025-03-17T18:30:02.354421475Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Mar 17 18:30:02.354446 env[917]: time="2025-03-17T18:30:02.354431435Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Mar 17 18:30:02.354610 env[917]: time="2025-03-17T18:30:02.354589155Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Mar 17 18:30:02.354935 env[917]: time="2025-03-17T18:30:02.354915355Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Mar 17 18:30:02.355111 env[917]: time="2025-03-17T18:30:02.355089715Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Mar 17 18:30:02.355140 env[917]: time="2025-03-17T18:30:02.355113315Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Mar 17 18:30:02.355159 env[917]: time="2025-03-17T18:30:02.355141115Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Mar 17 18:30:02.355159 env[917]: time="2025-03-17T18:30:02.355155475Z" level=info msg="metadata content store policy set" policy=shared Mar 17 18:30:02.355717 env[917]: time="2025-03-17T18:30:02.355592715Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Mar 17 18:30:02.355717 env[917]: time="2025-03-17T18:30:02.355618355Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Mar 17 18:30:02.355717 env[917]: time="2025-03-17T18:30:02.355630355Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Mar 17 18:30:02.355717 env[917]: time="2025-03-17T18:30:02.355662995Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Mar 17 18:30:02.355717 env[917]: time="2025-03-17T18:30:02.355676715Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Mar 17 18:30:02.355717 env[917]: time="2025-03-17T18:30:02.355690835Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Mar 17 18:30:02.355856 env[917]: time="2025-03-17T18:30:02.355754275Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Mar 17 18:30:02.356187 env[917]: time="2025-03-17T18:30:02.356162595Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Mar 17 18:30:02.356247 env[917]: time="2025-03-17T18:30:02.356189875Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Mar 17 18:30:02.356247 env[917]: time="2025-03-17T18:30:02.356204435Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Mar 17 18:30:02.356247 env[917]: time="2025-03-17T18:30:02.356218155Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Mar 17 18:30:02.356247 env[917]: time="2025-03-17T18:30:02.356230075Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Mar 17 18:30:02.356443 env[917]: time="2025-03-17T18:30:02.356306195Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Mar 17 18:30:02.356443 env[917]: time="2025-03-17T18:30:02.356356995Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Mar 17 18:30:02.357825 env[917]: time="2025-03-17T18:30:02.357796395Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Mar 17 18:30:02.357883 env[917]: time="2025-03-17T18:30:02.357840515Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Mar 17 18:30:02.357883 env[917]: time="2025-03-17T18:30:02.357854595Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Mar 17 18:30:02.358064 env[917]: time="2025-03-17T18:30:02.357975875Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Mar 17 18:30:02.358064 env[917]: time="2025-03-17T18:30:02.357992555Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Mar 17 18:30:02.358064 env[917]: time="2025-03-17T18:30:02.358004115Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Mar 17 18:30:02.358064 env[917]: time="2025-03-17T18:30:02.358014515Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Mar 17 18:30:02.358378 env[917]: time="2025-03-17T18:30:02.358090395Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Mar 17 18:30:02.358378 env[917]: time="2025-03-17T18:30:02.358105835Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Mar 17 18:30:02.358378 env[917]: time="2025-03-17T18:30:02.358117395Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Mar 17 18:30:02.358378 env[917]: time="2025-03-17T18:30:02.358128315Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Mar 17 18:30:02.358378 env[917]: time="2025-03-17T18:30:02.358140955Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Mar 17 18:30:02.358378 env[917]: time="2025-03-17T18:30:02.358283235Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Mar 17 18:30:02.358378 env[917]: time="2025-03-17T18:30:02.358299155Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Mar 17 18:30:02.358378 env[917]: time="2025-03-17T18:30:02.358311355Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Mar 17 18:30:02.358378 env[917]: time="2025-03-17T18:30:02.358322195Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Mar 17 18:30:02.358378 env[917]: time="2025-03-17T18:30:02.358335875Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Mar 17 18:30:02.358378 env[917]: time="2025-03-17T18:30:02.358346635Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Mar 17 18:30:02.358378 env[917]: time="2025-03-17T18:30:02.358363715Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Mar 17 18:30:02.358620 env[917]: time="2025-03-17T18:30:02.358413275Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Mar 17 18:30:02.358652 env[917]: time="2025-03-17T18:30:02.358600515Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Mar 17 18:30:02.359339 env[917]: time="2025-03-17T18:30:02.358655275Z" level=info msg="Connect containerd service" Mar 17 18:30:02.359339 env[917]: time="2025-03-17T18:30:02.358682755Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Mar 17 18:30:02.359458 env[917]: time="2025-03-17T18:30:02.359405195Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Mar 17 18:30:02.359538 locksmithd[935]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Mar 17 18:30:02.359753 env[917]: time="2025-03-17T18:30:02.359698435Z" level=info msg="Start subscribing containerd event" Mar 17 18:30:02.359753 env[917]: time="2025-03-17T18:30:02.359747195Z" level=info msg="Start recovering state" Mar 17 18:30:02.359825 env[917]: time="2025-03-17T18:30:02.359807275Z" level=info msg="Start event monitor" Mar 17 18:30:02.359855 env[917]: time="2025-03-17T18:30:02.359831475Z" level=info msg="Start snapshots syncer" Mar 17 18:30:02.359855 env[917]: time="2025-03-17T18:30:02.359842915Z" level=info msg="Start cni network conf syncer for default" Mar 17 18:30:02.359855 env[917]: time="2025-03-17T18:30:02.359850995Z" level=info msg="Start streaming server" Mar 17 18:30:02.359932 env[917]: time="2025-03-17T18:30:02.359711355Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Mar 17 18:30:02.360066 env[917]: time="2025-03-17T18:30:02.360046795Z" level=info msg=serving... address=/run/containerd/containerd.sock Mar 17 18:30:02.360180 env[917]: time="2025-03-17T18:30:02.360166075Z" level=info msg="containerd successfully booted in 0.025810s" Mar 17 18:30:02.360256 systemd[1]: Started containerd.service. Mar 17 18:30:02.361256 systemd[1]: Reached target multi-user.target. Mar 17 18:30:02.363347 systemd[1]: Starting systemd-update-utmp-runlevel.service... Mar 17 18:30:02.369749 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Mar 17 18:30:02.369898 systemd[1]: Finished systemd-update-utmp-runlevel.service. Mar 17 18:30:02.370981 systemd[1]: Startup finished in 544ms (kernel) + 1.410s (initrd) + 2.371s (userspace) = 4.326s. Mar 17 18:30:02.755020 systemd[1]: Created slice system-sshd.slice. Mar 17 18:30:02.756110 systemd[1]: Started sshd@0-10.0.0.120:22-10.0.0.1:43100.service. Mar 17 18:30:02.798007 sshd[949]: Accepted publickey for core from 10.0.0.1 port 43100 ssh2: RSA SHA256:hoQCPKafrT/V1URQ18ch5K7mLY85DMM2OIJJf47c8zQ Mar 17 18:30:02.802077 sshd[949]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:30:02.810522 systemd-logind[905]: New session 1 of user core. Mar 17 18:30:02.811384 systemd[1]: Created slice user-500.slice. Mar 17 18:30:02.812392 systemd[1]: Starting user-runtime-dir@500.service... Mar 17 18:30:02.819761 systemd[1]: Finished user-runtime-dir@500.service. Mar 17 18:30:02.820962 systemd[1]: Starting user@500.service... Mar 17 18:30:02.823492 (systemd)[952]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:30:02.888997 systemd[952]: Queued start job for default target default.target. Mar 17 18:30:02.889425 systemd[952]: Reached target paths.target. Mar 17 18:30:02.889442 systemd[952]: Reached target sockets.target. Mar 17 18:30:02.889451 systemd[952]: Reached target timers.target. Mar 17 18:30:02.889460 systemd[952]: Reached target basic.target. Mar 17 18:30:02.889501 systemd[952]: Reached target default.target. Mar 17 18:30:02.889536 systemd[952]: Startup finished in 60ms. Mar 17 18:30:02.889613 systemd[1]: Started user@500.service. Mar 17 18:30:02.890509 systemd[1]: Started session-1.scope. Mar 17 18:30:02.940668 systemd[1]: Started sshd@1-10.0.0.120:22-10.0.0.1:37092.service. Mar 17 18:30:02.972294 sshd[961]: Accepted publickey for core from 10.0.0.1 port 37092 ssh2: RSA SHA256:hoQCPKafrT/V1URQ18ch5K7mLY85DMM2OIJJf47c8zQ Mar 17 18:30:02.973345 sshd[961]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:30:02.976525 systemd-logind[905]: New session 2 of user core. Mar 17 18:30:02.977274 systemd[1]: Started session-2.scope. Mar 17 18:30:03.034625 sshd[961]: pam_unix(sshd:session): session closed for user core Mar 17 18:30:03.036727 systemd[1]: sshd@1-10.0.0.120:22-10.0.0.1:37092.service: Deactivated successfully. Mar 17 18:30:03.037264 systemd[1]: session-2.scope: Deactivated successfully. Mar 17 18:30:03.037668 systemd-logind[905]: Session 2 logged out. Waiting for processes to exit. Mar 17 18:30:03.038890 systemd[1]: Started sshd@2-10.0.0.120:22-10.0.0.1:37098.service. Mar 17 18:30:03.039477 systemd-logind[905]: Removed session 2. Mar 17 18:30:03.070444 sshd[967]: Accepted publickey for core from 10.0.0.1 port 37098 ssh2: RSA SHA256:hoQCPKafrT/V1URQ18ch5K7mLY85DMM2OIJJf47c8zQ Mar 17 18:30:03.071723 sshd[967]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:30:03.074477 systemd-logind[905]: New session 3 of user core. Mar 17 18:30:03.075223 systemd[1]: Started session-3.scope. Mar 17 18:30:03.122587 sshd[967]: pam_unix(sshd:session): session closed for user core Mar 17 18:30:03.126151 systemd[1]: sshd@2-10.0.0.120:22-10.0.0.1:37098.service: Deactivated successfully. Mar 17 18:30:03.126632 systemd[1]: session-3.scope: Deactivated successfully. Mar 17 18:30:03.127137 systemd-logind[905]: Session 3 logged out. Waiting for processes to exit. Mar 17 18:30:03.128068 systemd[1]: Started sshd@3-10.0.0.120:22-10.0.0.1:37104.service. Mar 17 18:30:03.128703 systemd-logind[905]: Removed session 3. Mar 17 18:30:03.159614 sshd[973]: Accepted publickey for core from 10.0.0.1 port 37104 ssh2: RSA SHA256:hoQCPKafrT/V1URQ18ch5K7mLY85DMM2OIJJf47c8zQ Mar 17 18:30:03.160623 sshd[973]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:30:03.163527 systemd-logind[905]: New session 4 of user core. Mar 17 18:30:03.164228 systemd[1]: Started session-4.scope. Mar 17 18:30:03.215994 sshd[973]: pam_unix(sshd:session): session closed for user core Mar 17 18:30:03.217970 systemd[1]: sshd@3-10.0.0.120:22-10.0.0.1:37104.service: Deactivated successfully. Mar 17 18:30:03.218455 systemd[1]: session-4.scope: Deactivated successfully. Mar 17 18:30:03.218970 systemd-logind[905]: Session 4 logged out. Waiting for processes to exit. Mar 17 18:30:03.219830 systemd[1]: Started sshd@4-10.0.0.120:22-10.0.0.1:37110.service. Mar 17 18:30:03.220469 systemd-logind[905]: Removed session 4. Mar 17 18:30:03.251140 sshd[979]: Accepted publickey for core from 10.0.0.1 port 37110 ssh2: RSA SHA256:hoQCPKafrT/V1URQ18ch5K7mLY85DMM2OIJJf47c8zQ Mar 17 18:30:03.252375 sshd[979]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:30:03.255159 systemd-logind[905]: New session 5 of user core. Mar 17 18:30:03.255838 systemd[1]: Started session-5.scope. Mar 17 18:30:03.317205 sudo[982]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Mar 17 18:30:03.317395 sudo[982]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:30:03.330164 dbus-daemon[895]: avc: received setenforce notice (enforcing=1) Mar 17 18:30:03.330978 sudo[982]: pam_unix(sudo:session): session closed for user root Mar 17 18:30:03.332447 sshd[979]: pam_unix(sshd:session): session closed for user core Mar 17 18:30:03.334830 systemd[1]: sshd@4-10.0.0.120:22-10.0.0.1:37110.service: Deactivated successfully. Mar 17 18:30:03.335374 systemd[1]: session-5.scope: Deactivated successfully. Mar 17 18:30:03.335833 systemd-logind[905]: Session 5 logged out. Waiting for processes to exit. Mar 17 18:30:03.336804 systemd[1]: Started sshd@5-10.0.0.120:22-10.0.0.1:37116.service. Mar 17 18:30:03.337406 systemd-logind[905]: Removed session 5. Mar 17 18:30:03.369262 sshd[986]: Accepted publickey for core from 10.0.0.1 port 37116 ssh2: RSA SHA256:hoQCPKafrT/V1URQ18ch5K7mLY85DMM2OIJJf47c8zQ Mar 17 18:30:03.370603 sshd[986]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:30:03.373273 systemd-logind[905]: New session 6 of user core. Mar 17 18:30:03.373957 systemd[1]: Started session-6.scope. Mar 17 18:30:03.387162 systemd-networkd[820]: eth0: Gained IPv6LL Mar 17 18:30:03.425692 sudo[990]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Mar 17 18:30:03.425899 sudo[990]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:30:03.428302 sudo[990]: pam_unix(sudo:session): session closed for user root Mar 17 18:30:03.432592 sudo[989]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Mar 17 18:30:03.432788 sudo[989]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:30:03.440761 systemd[1]: Stopping audit-rules.service... Mar 17 18:30:03.440000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Mar 17 18:30:03.442075 auditctl[993]: No rules Mar 17 18:30:03.442343 systemd[1]: audit-rules.service: Deactivated successfully. Mar 17 18:30:03.442491 kernel: kauditd_printk_skb: 124 callbacks suppressed Mar 17 18:30:03.442523 kernel: audit: type=1305 audit(1742236203.440:124): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Mar 17 18:30:03.442497 systemd[1]: Stopped audit-rules.service. Mar 17 18:30:03.440000 audit[993]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffd9065320 a2=420 a3=0 items=0 ppid=1 pid=993 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:30:03.443868 systemd[1]: Starting audit-rules.service... Mar 17 18:30:03.446199 kernel: audit: type=1300 audit(1742236203.440:124): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffd9065320 a2=420 a3=0 items=0 ppid=1 pid=993 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:30:03.446235 kernel: audit: type=1327 audit(1742236203.440:124): proctitle=2F7362696E2F617564697463746C002D44 Mar 17 18:30:03.440000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Mar 17 18:30:03.441000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:03.448915 kernel: audit: type=1131 audit(1742236203.441:125): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:03.459337 augenrules[1010]: No rules Mar 17 18:30:03.460183 systemd[1]: Finished audit-rules.service. Mar 17 18:30:03.459000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:03.460925 sudo[989]: pam_unix(sudo:session): session closed for user root Mar 17 18:30:03.459000 audit[989]: USER_END pid=989 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:30:03.463372 sshd[986]: pam_unix(sshd:session): session closed for user core Mar 17 18:30:03.464825 kernel: audit: type=1130 audit(1742236203.459:126): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:03.464854 kernel: audit: type=1106 audit(1742236203.459:127): pid=989 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:30:03.464869 kernel: audit: type=1104 audit(1742236203.460:128): pid=989 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:30:03.460000 audit[989]: CRED_DISP pid=989 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:30:03.465457 systemd[1]: Started sshd@6-10.0.0.120:22-10.0.0.1:37118.service. Mar 17 18:30:03.465896 systemd[1]: sshd@5-10.0.0.120:22-10.0.0.1:37116.service: Deactivated successfully. Mar 17 18:30:03.466627 systemd[1]: session-6.scope: Deactivated successfully. Mar 17 18:30:03.466714 kernel: audit: type=1106 audit(1742236203.463:129): pid=986 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:30:03.463000 audit[986]: USER_END pid=986 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:30:03.467182 systemd-logind[905]: Session 6 logged out. Waiting for processes to exit. Mar 17 18:30:03.468202 systemd-logind[905]: Removed session 6. Mar 17 18:30:03.469212 kernel: audit: type=1104 audit(1742236203.463:130): pid=986 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:30:03.463000 audit[986]: CRED_DISP pid=986 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:30:03.471166 kernel: audit: type=1130 audit(1742236203.464:131): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.120:22-10.0.0.1:37118 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:03.464000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.120:22-10.0.0.1:37118 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:03.465000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.120:22-10.0.0.1:37116 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:03.498000 audit[1015]: USER_ACCT pid=1015 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:30:03.499910 sshd[1015]: Accepted publickey for core from 10.0.0.1 port 37118 ssh2: RSA SHA256:hoQCPKafrT/V1URQ18ch5K7mLY85DMM2OIJJf47c8zQ Mar 17 18:30:03.499000 audit[1015]: CRED_ACQ pid=1015 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:30:03.499000 audit[1015]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffda8c3a50 a2=3 a3=1 items=0 ppid=1 pid=1015 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:30:03.499000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Mar 17 18:30:03.500984 sshd[1015]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:30:03.503868 systemd-logind[905]: New session 7 of user core. Mar 17 18:30:03.504670 systemd[1]: Started session-7.scope. Mar 17 18:30:03.506000 audit[1015]: USER_START pid=1015 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:30:03.507000 audit[1018]: CRED_ACQ pid=1018 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:30:03.558549 sshd[1015]: pam_unix(sshd:session): session closed for user core Mar 17 18:30:03.558000 audit[1015]: USER_END pid=1015 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:30:03.558000 audit[1015]: CRED_DISP pid=1015 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:30:03.561759 systemd[1]: Started sshd@7-10.0.0.120:22-10.0.0.1:37134.service. Mar 17 18:30:03.560000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.120:22-10.0.0.1:37134 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:03.562333 systemd[1]: sshd@6-10.0.0.120:22-10.0.0.1:37118.service: Deactivated successfully. Mar 17 18:30:03.561000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.120:22-10.0.0.1:37118 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:03.562906 systemd[1]: session-7.scope: Deactivated successfully. Mar 17 18:30:03.563413 systemd-logind[905]: Session 7 logged out. Waiting for processes to exit. Mar 17 18:30:03.564400 systemd-logind[905]: Removed session 7. Mar 17 18:30:03.592000 audit[1021]: USER_ACCT pid=1021 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:30:03.594160 sshd[1021]: Accepted publickey for core from 10.0.0.1 port 37134 ssh2: RSA SHA256:hoQCPKafrT/V1URQ18ch5K7mLY85DMM2OIJJf47c8zQ Mar 17 18:30:03.594000 audit[1021]: CRED_ACQ pid=1021 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:30:03.595000 audit[1021]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffcc596700 a2=3 a3=1 items=0 ppid=1 pid=1021 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:30:03.595000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Mar 17 18:30:03.596760 sshd[1021]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:30:03.599840 systemd-logind[905]: New session 8 of user core. Mar 17 18:30:03.600642 systemd[1]: Started session-8.scope. Mar 17 18:30:03.602000 audit[1021]: USER_START pid=1021 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:30:03.604000 audit[1024]: CRED_ACQ pid=1024 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:30:03.652840 sshd[1021]: pam_unix(sshd:session): session closed for user core Mar 17 18:30:03.652000 audit[1021]: USER_END pid=1021 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:30:03.652000 audit[1021]: CRED_DISP pid=1021 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:30:03.655319 systemd[1]: sshd@7-10.0.0.120:22-10.0.0.1:37134.service: Deactivated successfully. Mar 17 18:30:03.654000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.120:22-10.0.0.1:37134 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:30:03.655945 systemd[1]: session-8.scope: Deactivated successfully. Mar 17 18:30:03.656483 systemd-logind[905]: Session 8 logged out. Waiting for processes to exit. Mar 17 18:30:03.657240 systemd-logind[905]: Removed session 8.