Mar 17 18:12:26.718009 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Mar 17 18:12:26.718028 kernel: Linux version 5.15.179-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP PREEMPT Mon Mar 17 17:11:44 -00 2025 Mar 17 18:12:26.718036 kernel: efi: EFI v2.70 by EDK II Mar 17 18:12:26.718041 kernel: efi: SMBIOS 3.0=0xd9260000 ACPI 2.0=0xd9240000 MEMATTR=0xda32b018 RNG=0xd9220018 MEMRESERVE=0xd9521c18 Mar 17 18:12:26.718046 kernel: random: crng init done Mar 17 18:12:26.718052 kernel: ACPI: Early table checksum verification disabled Mar 17 18:12:26.718058 kernel: ACPI: RSDP 0x00000000D9240000 000024 (v02 BOCHS ) Mar 17 18:12:26.718065 kernel: ACPI: XSDT 0x00000000D9230000 000064 (v01 BOCHS BXPC 00000001 01000013) Mar 17 18:12:26.718070 kernel: ACPI: FACP 0x00000000D91E0000 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:12:26.718075 kernel: ACPI: DSDT 0x00000000D91F0000 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:12:26.718081 kernel: ACPI: APIC 0x00000000D91D0000 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:12:26.718086 kernel: ACPI: PPTT 0x00000000D91C0000 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:12:26.718091 kernel: ACPI: GTDT 0x00000000D91B0000 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:12:26.718097 kernel: ACPI: MCFG 0x00000000D91A0000 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:12:26.718105 kernel: ACPI: SPCR 0x00000000D9190000 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:12:26.718110 kernel: ACPI: DBG2 0x00000000D9180000 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:12:26.718116 kernel: ACPI: IORT 0x00000000D9170000 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:12:26.718122 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Mar 17 18:12:26.718128 kernel: NUMA: Failed to initialise from firmware Mar 17 18:12:26.718133 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Mar 17 18:12:26.718139 kernel: NUMA: NODE_DATA [mem 0xdcb0b900-0xdcb10fff] Mar 17 18:12:26.718145 kernel: Zone ranges: Mar 17 18:12:26.718150 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Mar 17 18:12:26.718157 kernel: DMA32 empty Mar 17 18:12:26.718163 kernel: Normal empty Mar 17 18:12:26.718169 kernel: Movable zone start for each node Mar 17 18:12:26.718174 kernel: Early memory node ranges Mar 17 18:12:26.718180 kernel: node 0: [mem 0x0000000040000000-0x00000000d924ffff] Mar 17 18:12:26.718186 kernel: node 0: [mem 0x00000000d9250000-0x00000000d951ffff] Mar 17 18:12:26.718191 kernel: node 0: [mem 0x00000000d9520000-0x00000000dc7fffff] Mar 17 18:12:26.718197 kernel: node 0: [mem 0x00000000dc800000-0x00000000dc88ffff] Mar 17 18:12:26.718203 kernel: node 0: [mem 0x00000000dc890000-0x00000000dc89ffff] Mar 17 18:12:26.718209 kernel: node 0: [mem 0x00000000dc8a0000-0x00000000dc9bffff] Mar 17 18:12:26.718215 kernel: node 0: [mem 0x00000000dc9c0000-0x00000000dcffffff] Mar 17 18:12:26.718220 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Mar 17 18:12:26.718227 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Mar 17 18:12:26.718233 kernel: psci: probing for conduit method from ACPI. Mar 17 18:12:26.718239 kernel: psci: PSCIv1.1 detected in firmware. Mar 17 18:12:26.718244 kernel: psci: Using standard PSCI v0.2 function IDs Mar 17 18:12:26.718250 kernel: psci: Trusted OS migration not required Mar 17 18:12:26.718258 kernel: psci: SMC Calling Convention v1.1 Mar 17 18:12:26.718264 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Mar 17 18:12:26.718271 kernel: ACPI: SRAT not present Mar 17 18:12:26.718278 kernel: percpu: Embedded 30 pages/cpu s83032 r8192 d31656 u122880 Mar 17 18:12:26.718284 kernel: pcpu-alloc: s83032 r8192 d31656 u122880 alloc=30*4096 Mar 17 18:12:26.718290 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Mar 17 18:12:26.718296 kernel: Detected PIPT I-cache on CPU0 Mar 17 18:12:26.718302 kernel: CPU features: detected: GIC system register CPU interface Mar 17 18:12:26.718309 kernel: CPU features: detected: Hardware dirty bit management Mar 17 18:12:26.718315 kernel: CPU features: detected: Spectre-v4 Mar 17 18:12:26.718321 kernel: CPU features: detected: Spectre-BHB Mar 17 18:12:26.718328 kernel: CPU features: kernel page table isolation forced ON by KASLR Mar 17 18:12:26.718334 kernel: CPU features: detected: Kernel page table isolation (KPTI) Mar 17 18:12:26.718340 kernel: CPU features: detected: ARM erratum 1418040 Mar 17 18:12:26.718346 kernel: CPU features: detected: SSBS not fully self-synchronizing Mar 17 18:12:26.718352 kernel: Built 1 zonelists, mobility grouping on. Total pages: 633024 Mar 17 18:12:26.718358 kernel: Policy zone: DMA Mar 17 18:12:26.718365 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=e034db32d58fe7496a3db6ba3879dd9052cea2cf1597d65edfc7b26afc92530d Mar 17 18:12:26.718372 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Mar 17 18:12:26.718378 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Mar 17 18:12:26.718384 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Mar 17 18:12:26.718390 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Mar 17 18:12:26.718398 kernel: Memory: 2457404K/2572288K available (9792K kernel code, 2094K rwdata, 7584K rodata, 36416K init, 777K bss, 114884K reserved, 0K cma-reserved) Mar 17 18:12:26.718404 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Mar 17 18:12:26.718410 kernel: trace event string verifier disabled Mar 17 18:12:26.718416 kernel: rcu: Preemptible hierarchical RCU implementation. Mar 17 18:12:26.718423 kernel: rcu: RCU event tracing is enabled. Mar 17 18:12:26.718429 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Mar 17 18:12:26.718435 kernel: Trampoline variant of Tasks RCU enabled. Mar 17 18:12:26.718442 kernel: Tracing variant of Tasks RCU enabled. Mar 17 18:12:26.718492 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Mar 17 18:12:26.718500 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Mar 17 18:12:26.718506 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Mar 17 18:12:26.718513 kernel: GICv3: 256 SPIs implemented Mar 17 18:12:26.718519 kernel: GICv3: 0 Extended SPIs implemented Mar 17 18:12:26.718525 kernel: GICv3: Distributor has no Range Selector support Mar 17 18:12:26.718531 kernel: Root IRQ handler: gic_handle_irq Mar 17 18:12:26.718537 kernel: GICv3: 16 PPIs implemented Mar 17 18:12:26.718543 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Mar 17 18:12:26.718549 kernel: ACPI: SRAT not present Mar 17 18:12:26.718555 kernel: ITS [mem 0x08080000-0x0809ffff] Mar 17 18:12:26.718561 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400b0000 (indirect, esz 8, psz 64K, shr 1) Mar 17 18:12:26.718567 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400c0000 (flat, esz 8, psz 64K, shr 1) Mar 17 18:12:26.718573 kernel: GICv3: using LPI property table @0x00000000400d0000 Mar 17 18:12:26.718579 kernel: GICv3: CPU0: using allocated LPI pending table @0x00000000400e0000 Mar 17 18:12:26.718587 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Mar 17 18:12:26.718593 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Mar 17 18:12:26.718599 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Mar 17 18:12:26.718606 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Mar 17 18:12:26.718612 kernel: arm-pv: using stolen time PV Mar 17 18:12:26.718618 kernel: Console: colour dummy device 80x25 Mar 17 18:12:26.718624 kernel: ACPI: Core revision 20210730 Mar 17 18:12:26.718631 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Mar 17 18:12:26.718637 kernel: pid_max: default: 32768 minimum: 301 Mar 17 18:12:26.718644 kernel: LSM: Security Framework initializing Mar 17 18:12:26.718651 kernel: SELinux: Initializing. Mar 17 18:12:26.718657 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Mar 17 18:12:26.718663 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Mar 17 18:12:26.718670 kernel: rcu: Hierarchical SRCU implementation. Mar 17 18:12:26.718678 kernel: Platform MSI: ITS@0x8080000 domain created Mar 17 18:12:26.718684 kernel: PCI/MSI: ITS@0x8080000 domain created Mar 17 18:12:26.718691 kernel: Remapping and enabling EFI services. Mar 17 18:12:26.718697 kernel: smp: Bringing up secondary CPUs ... Mar 17 18:12:26.718703 kernel: Detected PIPT I-cache on CPU1 Mar 17 18:12:26.718711 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Mar 17 18:12:26.718717 kernel: GICv3: CPU1: using allocated LPI pending table @0x00000000400f0000 Mar 17 18:12:26.718724 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Mar 17 18:12:26.718730 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Mar 17 18:12:26.718736 kernel: Detected PIPT I-cache on CPU2 Mar 17 18:12:26.718742 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Mar 17 18:12:26.718749 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040100000 Mar 17 18:12:26.718755 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Mar 17 18:12:26.718761 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Mar 17 18:12:26.718767 kernel: Detected PIPT I-cache on CPU3 Mar 17 18:12:26.718775 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Mar 17 18:12:26.718781 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040110000 Mar 17 18:12:26.718787 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Mar 17 18:12:26.718793 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Mar 17 18:12:26.718804 kernel: smp: Brought up 1 node, 4 CPUs Mar 17 18:12:26.718811 kernel: SMP: Total of 4 processors activated. Mar 17 18:12:26.718818 kernel: CPU features: detected: 32-bit EL0 Support Mar 17 18:12:26.718825 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Mar 17 18:12:26.718831 kernel: CPU features: detected: Common not Private translations Mar 17 18:12:26.718838 kernel: CPU features: detected: CRC32 instructions Mar 17 18:12:26.718844 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Mar 17 18:12:26.718851 kernel: CPU features: detected: LSE atomic instructions Mar 17 18:12:26.718858 kernel: CPU features: detected: Privileged Access Never Mar 17 18:12:26.718865 kernel: CPU features: detected: RAS Extension Support Mar 17 18:12:26.718871 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Mar 17 18:12:26.718878 kernel: CPU: All CPU(s) started at EL1 Mar 17 18:12:26.718884 kernel: alternatives: patching kernel code Mar 17 18:12:26.718892 kernel: devtmpfs: initialized Mar 17 18:12:26.718898 kernel: KASLR enabled Mar 17 18:12:26.718905 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Mar 17 18:12:26.718912 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Mar 17 18:12:26.718918 kernel: pinctrl core: initialized pinctrl subsystem Mar 17 18:12:26.718925 kernel: SMBIOS 3.0.0 present. Mar 17 18:12:26.718931 kernel: DMI: QEMU KVM Virtual Machine, BIOS 0.0.0 02/06/2015 Mar 17 18:12:26.718938 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Mar 17 18:12:26.718951 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Mar 17 18:12:26.718959 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Mar 17 18:12:26.718966 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Mar 17 18:12:26.718973 kernel: audit: initializing netlink subsys (disabled) Mar 17 18:12:26.718979 kernel: audit: type=2000 audit(0.035:1): state=initialized audit_enabled=0 res=1 Mar 17 18:12:26.718986 kernel: thermal_sys: Registered thermal governor 'step_wise' Mar 17 18:12:26.718992 kernel: cpuidle: using governor menu Mar 17 18:12:26.718999 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Mar 17 18:12:26.719005 kernel: ASID allocator initialised with 32768 entries Mar 17 18:12:26.719012 kernel: ACPI: bus type PCI registered Mar 17 18:12:26.719020 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Mar 17 18:12:26.719026 kernel: Serial: AMBA PL011 UART driver Mar 17 18:12:26.719033 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Mar 17 18:12:26.719039 kernel: HugeTLB registered 32.0 MiB page size, pre-allocated 0 pages Mar 17 18:12:26.719046 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Mar 17 18:12:26.719053 kernel: HugeTLB registered 64.0 KiB page size, pre-allocated 0 pages Mar 17 18:12:26.719061 kernel: cryptd: max_cpu_qlen set to 1000 Mar 17 18:12:26.719068 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Mar 17 18:12:26.719075 kernel: ACPI: Added _OSI(Module Device) Mar 17 18:12:26.719083 kernel: ACPI: Added _OSI(Processor Device) Mar 17 18:12:26.719090 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Mar 17 18:12:26.719096 kernel: ACPI: Added _OSI(Processor Aggregator Device) Mar 17 18:12:26.719103 kernel: ACPI: Added _OSI(Linux-Dell-Video) Mar 17 18:12:26.719109 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Mar 17 18:12:26.719116 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Mar 17 18:12:26.719122 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Mar 17 18:12:26.719129 kernel: ACPI: Interpreter enabled Mar 17 18:12:26.719135 kernel: ACPI: Using GIC for interrupt routing Mar 17 18:12:26.719143 kernel: ACPI: MCFG table detected, 1 entries Mar 17 18:12:26.719150 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Mar 17 18:12:26.719156 kernel: printk: console [ttyAMA0] enabled Mar 17 18:12:26.719163 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Mar 17 18:12:26.719327 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Mar 17 18:12:26.719394 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Mar 17 18:12:26.719452 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Mar 17 18:12:26.719527 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Mar 17 18:12:26.719585 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Mar 17 18:12:26.719594 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Mar 17 18:12:26.719601 kernel: PCI host bridge to bus 0000:00 Mar 17 18:12:26.719666 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Mar 17 18:12:26.719719 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Mar 17 18:12:26.719771 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Mar 17 18:12:26.719823 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Mar 17 18:12:26.719895 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 Mar 17 18:12:26.719973 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 Mar 17 18:12:26.720037 kernel: pci 0000:00:01.0: reg 0x10: [io 0x0000-0x001f] Mar 17 18:12:26.720098 kernel: pci 0000:00:01.0: reg 0x14: [mem 0x10000000-0x10000fff] Mar 17 18:12:26.720157 kernel: pci 0000:00:01.0: reg 0x20: [mem 0x8000000000-0x8000003fff 64bit pref] Mar 17 18:12:26.720216 kernel: pci 0000:00:01.0: BAR 4: assigned [mem 0x8000000000-0x8000003fff 64bit pref] Mar 17 18:12:26.720278 kernel: pci 0000:00:01.0: BAR 1: assigned [mem 0x10000000-0x10000fff] Mar 17 18:12:26.720340 kernel: pci 0000:00:01.0: BAR 0: assigned [io 0x1000-0x101f] Mar 17 18:12:26.720392 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Mar 17 18:12:26.720444 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Mar 17 18:12:26.720506 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Mar 17 18:12:26.720764 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Mar 17 18:12:26.720774 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Mar 17 18:12:26.720781 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Mar 17 18:12:26.720791 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Mar 17 18:12:26.720798 kernel: iommu: Default domain type: Translated Mar 17 18:12:26.720805 kernel: iommu: DMA domain TLB invalidation policy: strict mode Mar 17 18:12:26.720812 kernel: vgaarb: loaded Mar 17 18:12:26.720831 kernel: pps_core: LinuxPPS API ver. 1 registered Mar 17 18:12:26.720838 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Mar 17 18:12:26.720845 kernel: PTP clock support registered Mar 17 18:12:26.720852 kernel: Registered efivars operations Mar 17 18:12:26.720858 kernel: clocksource: Switched to clocksource arch_sys_counter Mar 17 18:12:26.720867 kernel: VFS: Disk quotas dquot_6.6.0 Mar 17 18:12:26.720873 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Mar 17 18:12:26.720880 kernel: pnp: PnP ACPI init Mar 17 18:12:26.720985 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Mar 17 18:12:26.720997 kernel: pnp: PnP ACPI: found 1 devices Mar 17 18:12:26.721004 kernel: NET: Registered PF_INET protocol family Mar 17 18:12:26.721011 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Mar 17 18:12:26.721018 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Mar 17 18:12:26.721027 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Mar 17 18:12:26.721034 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Mar 17 18:12:26.721041 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Mar 17 18:12:26.721048 kernel: TCP: Hash tables configured (established 32768 bind 32768) Mar 17 18:12:26.721054 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Mar 17 18:12:26.721061 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Mar 17 18:12:26.721067 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Mar 17 18:12:26.721074 kernel: PCI: CLS 0 bytes, default 64 Mar 17 18:12:26.721081 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 counters available Mar 17 18:12:26.721088 kernel: kvm [1]: HYP mode not available Mar 17 18:12:26.721095 kernel: Initialise system trusted keyrings Mar 17 18:12:26.721102 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Mar 17 18:12:26.721108 kernel: Key type asymmetric registered Mar 17 18:12:26.721115 kernel: Asymmetric key parser 'x509' registered Mar 17 18:12:26.721121 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Mar 17 18:12:26.721128 kernel: io scheduler mq-deadline registered Mar 17 18:12:26.721134 kernel: io scheduler kyber registered Mar 17 18:12:26.721141 kernel: io scheduler bfq registered Mar 17 18:12:26.721149 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Mar 17 18:12:26.721155 kernel: ACPI: button: Power Button [PWRB] Mar 17 18:12:26.721163 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Mar 17 18:12:26.721228 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Mar 17 18:12:26.721238 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Mar 17 18:12:26.721244 kernel: thunder_xcv, ver 1.0 Mar 17 18:12:26.721251 kernel: thunder_bgx, ver 1.0 Mar 17 18:12:26.721257 kernel: nicpf, ver 1.0 Mar 17 18:12:26.721264 kernel: nicvf, ver 1.0 Mar 17 18:12:26.721331 kernel: rtc-efi rtc-efi.0: registered as rtc0 Mar 17 18:12:26.721392 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-03-17T18:12:26 UTC (1742235146) Mar 17 18:12:26.721401 kernel: hid: raw HID events driver (C) Jiri Kosina Mar 17 18:12:26.721407 kernel: NET: Registered PF_INET6 protocol family Mar 17 18:12:26.721414 kernel: Segment Routing with IPv6 Mar 17 18:12:26.721421 kernel: In-situ OAM (IOAM) with IPv6 Mar 17 18:12:26.721427 kernel: NET: Registered PF_PACKET protocol family Mar 17 18:12:26.721434 kernel: Key type dns_resolver registered Mar 17 18:12:26.721441 kernel: registered taskstats version 1 Mar 17 18:12:26.721448 kernel: Loading compiled-in X.509 certificates Mar 17 18:12:26.721455 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.179-flatcar: c6f3fb83dc6bb7052b07ec5b1ef41d12f9b3f7e4' Mar 17 18:12:26.721461 kernel: Key type .fscrypt registered Mar 17 18:12:26.721489 kernel: Key type fscrypt-provisioning registered Mar 17 18:12:26.721497 kernel: ima: No TPM chip found, activating TPM-bypass! Mar 17 18:12:26.721504 kernel: ima: Allocated hash algorithm: sha1 Mar 17 18:12:26.721510 kernel: ima: No architecture policies found Mar 17 18:12:26.721517 kernel: clk: Disabling unused clocks Mar 17 18:12:26.721525 kernel: Freeing unused kernel memory: 36416K Mar 17 18:12:26.721532 kernel: Run /init as init process Mar 17 18:12:26.721538 kernel: with arguments: Mar 17 18:12:26.721545 kernel: /init Mar 17 18:12:26.721551 kernel: with environment: Mar 17 18:12:26.721557 kernel: HOME=/ Mar 17 18:12:26.721564 kernel: TERM=linux Mar 17 18:12:26.721570 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Mar 17 18:12:26.721579 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Mar 17 18:12:26.721589 systemd[1]: Detected virtualization kvm. Mar 17 18:12:26.721596 systemd[1]: Detected architecture arm64. Mar 17 18:12:26.721603 systemd[1]: Running in initrd. Mar 17 18:12:26.721610 systemd[1]: No hostname configured, using default hostname. Mar 17 18:12:26.721617 systemd[1]: Hostname set to . Mar 17 18:12:26.721624 systemd[1]: Initializing machine ID from VM UUID. Mar 17 18:12:26.721631 systemd[1]: Queued start job for default target initrd.target. Mar 17 18:12:26.721639 systemd[1]: Started systemd-ask-password-console.path. Mar 17 18:12:26.721646 systemd[1]: Reached target cryptsetup.target. Mar 17 18:12:26.721653 systemd[1]: Reached target paths.target. Mar 17 18:12:26.721660 systemd[1]: Reached target slices.target. Mar 17 18:12:26.721666 systemd[1]: Reached target swap.target. Mar 17 18:12:26.721673 systemd[1]: Reached target timers.target. Mar 17 18:12:26.721681 systemd[1]: Listening on iscsid.socket. Mar 17 18:12:26.721689 systemd[1]: Listening on iscsiuio.socket. Mar 17 18:12:26.721696 systemd[1]: Listening on systemd-journald-audit.socket. Mar 17 18:12:26.721703 systemd[1]: Listening on systemd-journald-dev-log.socket. Mar 17 18:12:26.721710 systemd[1]: Listening on systemd-journald.socket. Mar 17 18:12:26.721717 systemd[1]: Listening on systemd-networkd.socket. Mar 17 18:12:26.721724 systemd[1]: Listening on systemd-udevd-control.socket. Mar 17 18:12:26.721731 systemd[1]: Listening on systemd-udevd-kernel.socket. Mar 17 18:12:26.721738 systemd[1]: Reached target sockets.target. Mar 17 18:12:26.721745 systemd[1]: Starting kmod-static-nodes.service... Mar 17 18:12:26.721753 systemd[1]: Finished network-cleanup.service. Mar 17 18:12:26.721760 systemd[1]: Starting systemd-fsck-usr.service... Mar 17 18:12:26.721767 systemd[1]: Starting systemd-journald.service... Mar 17 18:12:26.721774 systemd[1]: Starting systemd-modules-load.service... Mar 17 18:12:26.721784 systemd[1]: Starting systemd-resolved.service... Mar 17 18:12:26.721791 systemd[1]: Starting systemd-vconsole-setup.service... Mar 17 18:12:26.721798 systemd[1]: Finished kmod-static-nodes.service. Mar 17 18:12:26.721808 systemd[1]: Finished systemd-fsck-usr.service. Mar 17 18:12:26.721815 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Mar 17 18:12:26.721824 systemd[1]: Finished systemd-vconsole-setup.service. Mar 17 18:12:26.721832 kernel: audit: type=1130 audit(1742235146.719:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:26.721839 systemd[1]: Starting dracut-cmdline-ask.service... Mar 17 18:12:26.721849 systemd-journald[291]: Journal started Mar 17 18:12:26.721890 systemd-journald[291]: Runtime Journal (/run/log/journal/cedd85dda5ea4939914c8837c9041e3b) is 6.0M, max 48.7M, 42.6M free. Mar 17 18:12:26.719000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:26.716809 systemd-modules-load[292]: Inserted module 'overlay' Mar 17 18:12:26.727890 systemd[1]: Started systemd-journald.service. Mar 17 18:12:26.727925 kernel: audit: type=1130 audit(1742235146.725:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:26.725000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:26.728057 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Mar 17 18:12:26.728000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:26.732484 kernel: audit: type=1130 audit(1742235146.728:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:26.737488 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Mar 17 18:12:26.740620 systemd[1]: Finished dracut-cmdline-ask.service. Mar 17 18:12:26.742542 kernel: Bridge firewalling registered Mar 17 18:12:26.741633 systemd-resolved[293]: Positive Trust Anchors: Mar 17 18:12:26.741640 systemd-resolved[293]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Mar 17 18:12:26.741666 systemd-resolved[293]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Mar 17 18:12:26.741000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:26.741787 systemd-modules-load[292]: Inserted module 'br_netfilter' Mar 17 18:12:26.753241 kernel: audit: type=1130 audit(1742235146.741:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:26.742545 systemd[1]: Starting dracut-cmdline.service... Mar 17 18:12:26.756864 kernel: SCSI subsystem initialized Mar 17 18:12:26.756882 kernel: audit: type=1130 audit(1742235146.753:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:26.753000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:26.746159 systemd-resolved[293]: Defaulting to hostname 'linux'. Mar 17 18:12:26.747327 systemd[1]: Started systemd-resolved.service. Mar 17 18:12:26.754493 systemd[1]: Reached target nss-lookup.target. Mar 17 18:12:26.759773 dracut-cmdline[308]: dracut-dracut-053 Mar 17 18:12:26.761781 dracut-cmdline[308]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=e034db32d58fe7496a3db6ba3879dd9052cea2cf1597d65edfc7b26afc92530d Mar 17 18:12:26.767203 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Mar 17 18:12:26.767222 kernel: device-mapper: uevent: version 1.0.3 Mar 17 18:12:26.767231 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Mar 17 18:12:26.769344 systemd-modules-load[292]: Inserted module 'dm_multipath' Mar 17 18:12:26.770147 systemd[1]: Finished systemd-modules-load.service. Mar 17 18:12:26.770000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:26.771782 systemd[1]: Starting systemd-sysctl.service... Mar 17 18:12:26.774829 kernel: audit: type=1130 audit(1742235146.770:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:26.779828 systemd[1]: Finished systemd-sysctl.service. Mar 17 18:12:26.780000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:26.783494 kernel: audit: type=1130 audit(1742235146.780:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:26.822507 kernel: Loading iSCSI transport class v2.0-870. Mar 17 18:12:26.835497 kernel: iscsi: registered transport (tcp) Mar 17 18:12:26.850482 kernel: iscsi: registered transport (qla4xxx) Mar 17 18:12:26.850497 kernel: QLogic iSCSI HBA Driver Mar 17 18:12:26.886909 systemd[1]: Finished dracut-cmdline.service. Mar 17 18:12:26.887000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:26.888605 systemd[1]: Starting dracut-pre-udev.service... Mar 17 18:12:26.891379 kernel: audit: type=1130 audit(1742235146.887:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:26.934511 kernel: raid6: neonx8 gen() 13800 MB/s Mar 17 18:12:26.951498 kernel: raid6: neonx8 xor() 10825 MB/s Mar 17 18:12:26.968489 kernel: raid6: neonx4 gen() 13160 MB/s Mar 17 18:12:26.985484 kernel: raid6: neonx4 xor() 11266 MB/s Mar 17 18:12:27.002493 kernel: raid6: neonx2 gen() 12952 MB/s Mar 17 18:12:27.019484 kernel: raid6: neonx2 xor() 10359 MB/s Mar 17 18:12:27.036486 kernel: raid6: neonx1 gen() 10523 MB/s Mar 17 18:12:27.053484 kernel: raid6: neonx1 xor() 8752 MB/s Mar 17 18:12:27.070493 kernel: raid6: int64x8 gen() 5572 MB/s Mar 17 18:12:27.087488 kernel: raid6: int64x8 xor() 3542 MB/s Mar 17 18:12:27.104489 kernel: raid6: int64x4 gen() 7201 MB/s Mar 17 18:12:27.121483 kernel: raid6: int64x4 xor() 3832 MB/s Mar 17 18:12:27.138483 kernel: raid6: int64x2 gen() 6147 MB/s Mar 17 18:12:27.155482 kernel: raid6: int64x2 xor() 3320 MB/s Mar 17 18:12:27.172486 kernel: raid6: int64x1 gen() 5039 MB/s Mar 17 18:12:27.189711 kernel: raid6: int64x1 xor() 2646 MB/s Mar 17 18:12:27.189738 kernel: raid6: using algorithm neonx8 gen() 13800 MB/s Mar 17 18:12:27.189755 kernel: raid6: .... xor() 10825 MB/s, rmw enabled Mar 17 18:12:27.189771 kernel: raid6: using neon recovery algorithm Mar 17 18:12:27.203570 kernel: xor: measuring software checksum speed Mar 17 18:12:27.203599 kernel: 8regs : 17231 MB/sec Mar 17 18:12:27.203616 kernel: 32regs : 20717 MB/sec Mar 17 18:12:27.206481 kernel: arm64_neon : 1707 MB/sec Mar 17 18:12:27.206497 kernel: xor: using function: 32regs (20717 MB/sec) Mar 17 18:12:27.265490 kernel: Btrfs loaded, crc32c=crc32c-generic, zoned=no, fsverity=no Mar 17 18:12:27.279453 systemd[1]: Finished dracut-pre-udev.service. Mar 17 18:12:27.279000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:27.280000 audit: BPF prog-id=7 op=LOAD Mar 17 18:12:27.282000 audit: BPF prog-id=8 op=LOAD Mar 17 18:12:27.283492 kernel: audit: type=1130 audit(1742235147.279:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:27.284064 systemd[1]: Starting systemd-udevd.service... Mar 17 18:12:27.296103 systemd-udevd[490]: Using default interface naming scheme 'v252'. Mar 17 18:12:27.299404 systemd[1]: Started systemd-udevd.service. Mar 17 18:12:27.299000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:27.301365 systemd[1]: Starting dracut-pre-trigger.service... Mar 17 18:12:27.312068 dracut-pre-trigger[498]: rd.md=0: removing MD RAID activation Mar 17 18:12:27.337567 systemd[1]: Finished dracut-pre-trigger.service. Mar 17 18:12:27.337000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:27.339098 systemd[1]: Starting systemd-udev-trigger.service... Mar 17 18:12:27.372303 systemd[1]: Finished systemd-udev-trigger.service. Mar 17 18:12:27.372000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:27.412003 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Mar 17 18:12:27.415299 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Mar 17 18:12:27.435370 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Mar 17 18:12:27.436530 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Mar 17 18:12:27.440721 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 scanned by (udev-worker) (549) Mar 17 18:12:27.442327 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. Mar 17 18:12:27.445857 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Mar 17 18:12:27.452880 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Mar 17 18:12:27.454550 systemd[1]: Starting disk-uuid.service... Mar 17 18:12:27.463488 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Mar 17 18:12:28.478392 disk-uuid[563]: The operation has completed successfully. Mar 17 18:12:28.479485 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Mar 17 18:12:28.500884 systemd[1]: disk-uuid.service: Deactivated successfully. Mar 17 18:12:28.500992 systemd[1]: Finished disk-uuid.service. Mar 17 18:12:28.502628 systemd[1]: Starting verity-setup.service... Mar 17 18:12:28.501000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:28.501000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:28.520509 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Mar 17 18:12:28.541072 systemd[1]: Found device dev-mapper-usr.device. Mar 17 18:12:28.543374 systemd[1]: Mounting sysusr-usr.mount... Mar 17 18:12:28.545000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:28.545203 systemd[1]: Finished verity-setup.service. Mar 17 18:12:28.596075 systemd[1]: Mounted sysusr-usr.mount. Mar 17 18:12:28.597376 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Mar 17 18:12:28.596926 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. Mar 17 18:12:28.597600 systemd[1]: Starting ignition-setup.service... Mar 17 18:12:28.600126 systemd[1]: Starting parse-ip-for-networkd.service... Mar 17 18:12:28.605550 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Mar 17 18:12:28.605590 kernel: BTRFS info (device vda6): using free space tree Mar 17 18:12:28.605600 kernel: BTRFS info (device vda6): has skinny extents Mar 17 18:12:28.614165 systemd[1]: mnt-oem.mount: Deactivated successfully. Mar 17 18:12:28.620860 systemd[1]: Finished ignition-setup.service. Mar 17 18:12:28.621000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:28.622616 systemd[1]: Starting ignition-fetch-offline.service... Mar 17 18:12:28.683612 systemd[1]: Finished parse-ip-for-networkd.service. Mar 17 18:12:28.684000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:28.686000 audit: BPF prog-id=9 op=LOAD Mar 17 18:12:28.687092 systemd[1]: Starting systemd-networkd.service... Mar 17 18:12:28.687258 ignition[646]: Ignition 2.14.0 Mar 17 18:12:28.687265 ignition[646]: Stage: fetch-offline Mar 17 18:12:28.687300 ignition[646]: no configs at "/usr/lib/ignition/base.d" Mar 17 18:12:28.687309 ignition[646]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 17 18:12:28.687693 ignition[646]: parsed url from cmdline: "" Mar 17 18:12:28.687697 ignition[646]: no config URL provided Mar 17 18:12:28.687702 ignition[646]: reading system config file "/usr/lib/ignition/user.ign" Mar 17 18:12:28.687711 ignition[646]: no config at "/usr/lib/ignition/user.ign" Mar 17 18:12:28.687728 ignition[646]: op(1): [started] loading QEMU firmware config module Mar 17 18:12:28.687732 ignition[646]: op(1): executing: "modprobe" "qemu_fw_cfg" Mar 17 18:12:28.695682 ignition[646]: op(1): [finished] loading QEMU firmware config module Mar 17 18:12:28.699606 ignition[646]: parsing config with SHA512: bf916ae03669e40fbea8319a95d6983848157082b5b1d015aff16872ebf38b25893010360de1b83b232f565b003d89e992fbb799bd3dcd6e404c94c34dd582a1 Mar 17 18:12:28.712676 unknown[646]: fetched base config from "system" Mar 17 18:12:28.713551 unknown[646]: fetched user config from "qemu" Mar 17 18:12:28.713744 ignition[646]: fetch-offline: fetch-offline passed Mar 17 18:12:28.713830 ignition[646]: Ignition finished successfully Mar 17 18:12:28.716906 systemd-networkd[739]: lo: Link UP Mar 17 18:12:28.717000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:28.716928 systemd[1]: Finished ignition-fetch-offline.service. Mar 17 18:12:28.718000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:28.716930 systemd-networkd[739]: lo: Gained carrier Mar 17 18:12:28.717297 systemd-networkd[739]: Enumeration completed Mar 17 18:12:28.717479 systemd-networkd[739]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Mar 17 18:12:28.717921 systemd[1]: Started systemd-networkd.service. Mar 17 18:12:28.718399 systemd-networkd[739]: eth0: Link UP Mar 17 18:12:28.718404 systemd-networkd[739]: eth0: Gained carrier Mar 17 18:12:28.719515 systemd[1]: Reached target network.target. Mar 17 18:12:28.720932 systemd[1]: ignition-fetch.service was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Mar 17 18:12:28.721640 systemd[1]: Starting ignition-kargs.service... Mar 17 18:12:28.723764 systemd[1]: Starting iscsiuio.service... Mar 17 18:12:28.731240 ignition[743]: Ignition 2.14.0 Mar 17 18:12:28.731246 ignition[743]: Stage: kargs Mar 17 18:12:28.731343 ignition[743]: no configs at "/usr/lib/ignition/base.d" Mar 17 18:12:28.731352 ignition[743]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 17 18:12:28.733000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:28.732929 systemd[1]: Finished ignition-kargs.service. Mar 17 18:12:28.731981 ignition[743]: kargs: kargs passed Mar 17 18:12:28.737000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:28.735065 systemd[1]: Starting ignition-disks.service... Mar 17 18:12:28.732023 ignition[743]: Ignition finished successfully Mar 17 18:12:28.735912 systemd[1]: Started iscsiuio.service. Mar 17 18:12:28.737834 systemd[1]: Starting iscsid.service... Mar 17 18:12:28.741359 iscsid[754]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Mar 17 18:12:28.741359 iscsid[754]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Mar 17 18:12:28.741359 iscsid[754]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Mar 17 18:12:28.741359 iscsid[754]: If using hardware iscsi like qla4xxx this message can be ignored. Mar 17 18:12:28.741359 iscsid[754]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Mar 17 18:12:28.741359 iscsid[754]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Mar 17 18:12:28.748000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:28.750000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:28.742785 ignition[751]: Ignition 2.14.0 Mar 17 18:12:28.743669 systemd-networkd[739]: eth0: DHCPv4 address 10.0.0.32/16, gateway 10.0.0.1 acquired from 10.0.0.1 Mar 17 18:12:28.742791 ignition[751]: Stage: disks Mar 17 18:12:28.744102 systemd[1]: Started iscsid.service. Mar 17 18:12:28.742881 ignition[751]: no configs at "/usr/lib/ignition/base.d" Mar 17 18:12:28.749145 systemd[1]: Finished ignition-disks.service. Mar 17 18:12:28.742903 ignition[751]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 17 18:12:28.750633 systemd[1]: Reached target initrd-root-device.target. Mar 17 18:12:28.743456 ignition[751]: disks: disks passed Mar 17 18:12:28.752393 systemd[1]: Reached target local-fs-pre.target. Mar 17 18:12:28.743509 ignition[751]: Ignition finished successfully Mar 17 18:12:28.754455 systemd[1]: Reached target local-fs.target. Mar 17 18:12:28.756379 systemd[1]: Reached target sysinit.target. Mar 17 18:12:28.757632 systemd[1]: Reached target basic.target. Mar 17 18:12:28.760228 systemd[1]: Starting dracut-initqueue.service... Mar 17 18:12:28.770113 systemd[1]: Finished dracut-initqueue.service. Mar 17 18:12:28.770000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:28.771162 systemd[1]: Reached target remote-fs-pre.target. Mar 17 18:12:28.772506 systemd[1]: Reached target remote-cryptsetup.target. Mar 17 18:12:28.774023 systemd[1]: Reached target remote-fs.target. Mar 17 18:12:28.776139 systemd[1]: Starting dracut-pre-mount.service... Mar 17 18:12:28.783464 systemd[1]: Finished dracut-pre-mount.service. Mar 17 18:12:28.783000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:28.784961 systemd[1]: Starting systemd-fsck-root.service... Mar 17 18:12:28.795082 systemd-fsck[774]: ROOT: clean, 623/553520 files, 56021/553472 blocks Mar 17 18:12:28.799398 systemd[1]: Finished systemd-fsck-root.service. Mar 17 18:12:28.800000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:28.800990 systemd[1]: Mounting sysroot.mount... Mar 17 18:12:28.808496 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Mar 17 18:12:28.808901 systemd[1]: Mounted sysroot.mount. Mar 17 18:12:28.809633 systemd[1]: Reached target initrd-root-fs.target. Mar 17 18:12:28.812197 systemd[1]: Mounting sysroot-usr.mount... Mar 17 18:12:28.813086 systemd[1]: flatcar-metadata-hostname.service was skipped because no trigger condition checks were met. Mar 17 18:12:28.813123 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Mar 17 18:12:28.813144 systemd[1]: Reached target ignition-diskful.target. Mar 17 18:12:28.814931 systemd[1]: Mounted sysroot-usr.mount. Mar 17 18:12:28.816818 systemd[1]: Starting initrd-setup-root.service... Mar 17 18:12:28.820824 initrd-setup-root[784]: cut: /sysroot/etc/passwd: No such file or directory Mar 17 18:12:28.824489 initrd-setup-root[792]: cut: /sysroot/etc/group: No such file or directory Mar 17 18:12:28.828542 initrd-setup-root[800]: cut: /sysroot/etc/shadow: No such file or directory Mar 17 18:12:28.832429 initrd-setup-root[808]: cut: /sysroot/etc/gshadow: No such file or directory Mar 17 18:12:28.857155 systemd[1]: Finished initrd-setup-root.service. Mar 17 18:12:28.857000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:28.858664 systemd[1]: Starting ignition-mount.service... Mar 17 18:12:28.859935 systemd[1]: Starting sysroot-boot.service... Mar 17 18:12:28.863874 bash[825]: umount: /sysroot/usr/share/oem: not mounted. Mar 17 18:12:28.871560 ignition[826]: INFO : Ignition 2.14.0 Mar 17 18:12:28.871560 ignition[826]: INFO : Stage: mount Mar 17 18:12:28.873091 ignition[826]: INFO : no configs at "/usr/lib/ignition/base.d" Mar 17 18:12:28.873091 ignition[826]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 17 18:12:28.873091 ignition[826]: INFO : mount: mount passed Mar 17 18:12:28.873091 ignition[826]: INFO : Ignition finished successfully Mar 17 18:12:28.875000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:28.874432 systemd[1]: Finished ignition-mount.service. Mar 17 18:12:28.880333 systemd[1]: Finished sysroot-boot.service. Mar 17 18:12:28.880000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:29.553189 systemd[1]: Mounting sysroot-usr-share-oem.mount... Mar 17 18:12:29.558482 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 scanned by mount (835) Mar 17 18:12:29.560480 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Mar 17 18:12:29.560497 kernel: BTRFS info (device vda6): using free space tree Mar 17 18:12:29.560507 kernel: BTRFS info (device vda6): has skinny extents Mar 17 18:12:29.563175 systemd[1]: Mounted sysroot-usr-share-oem.mount. Mar 17 18:12:29.564715 systemd[1]: Starting ignition-files.service... Mar 17 18:12:29.577836 ignition[855]: INFO : Ignition 2.14.0 Mar 17 18:12:29.577836 ignition[855]: INFO : Stage: files Mar 17 18:12:29.579341 ignition[855]: INFO : no configs at "/usr/lib/ignition/base.d" Mar 17 18:12:29.579341 ignition[855]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 17 18:12:29.579341 ignition[855]: DEBUG : files: compiled without relabeling support, skipping Mar 17 18:12:29.582565 ignition[855]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Mar 17 18:12:29.582565 ignition[855]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Mar 17 18:12:29.587437 ignition[855]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Mar 17 18:12:29.588730 ignition[855]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Mar 17 18:12:29.590112 unknown[855]: wrote ssh authorized keys file for user: core Mar 17 18:12:29.591168 ignition[855]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Mar 17 18:12:29.591168 ignition[855]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Mar 17 18:12:29.594753 ignition[855]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Mar 17 18:12:29.594753 ignition[855]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Mar 17 18:12:29.594753 ignition[855]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Mar 17 18:12:29.594753 ignition[855]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Mar 17 18:12:29.594753 ignition[855]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Mar 17 18:12:29.594753 ignition[855]: INFO : files: createResultFile: createFiles: op(6): [started] writing file "/sysroot/etc/.ignition-result.json" Mar 17 18:12:29.594753 ignition[855]: INFO : files: createResultFile: createFiles: op(6): [finished] writing file "/sysroot/etc/.ignition-result.json" Mar 17 18:12:29.594753 ignition[855]: INFO : files: files passed Mar 17 18:12:29.594753 ignition[855]: INFO : Ignition finished successfully Mar 17 18:12:29.596000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:29.604000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:29.604000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:29.606000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:29.594808 systemd[1]: Finished ignition-files.service. Mar 17 18:12:29.597801 systemd[1]: Starting initrd-setup-root-after-ignition.service... Mar 17 18:12:29.613644 initrd-setup-root-after-ignition[877]: grep: /sysroot/usr/share/oem/oem-release: No such file or directory Mar 17 18:12:29.599021 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). Mar 17 18:12:29.616823 initrd-setup-root-after-ignition[880]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Mar 17 18:12:29.599852 systemd[1]: Starting ignition-quench.service... Mar 17 18:12:29.603899 systemd[1]: ignition-quench.service: Deactivated successfully. Mar 17 18:12:29.603975 systemd[1]: Finished ignition-quench.service. Mar 17 18:12:29.605281 systemd[1]: Finished initrd-setup-root-after-ignition.service. Mar 17 18:12:29.607542 systemd[1]: Reached target ignition-complete.target. Mar 17 18:12:29.610321 systemd[1]: Starting initrd-parse-etc.service... Mar 17 18:12:29.622000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:29.622000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:29.621818 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Mar 17 18:12:29.621901 systemd[1]: Finished initrd-parse-etc.service. Mar 17 18:12:29.623389 systemd[1]: Reached target initrd-fs.target. Mar 17 18:12:29.624654 systemd[1]: Reached target initrd.target. Mar 17 18:12:29.626128 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Mar 17 18:12:29.626774 systemd[1]: Starting dracut-pre-pivot.service... Mar 17 18:12:29.636572 systemd[1]: Finished dracut-pre-pivot.service. Mar 17 18:12:29.636000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:29.638006 systemd[1]: Starting initrd-cleanup.service... Mar 17 18:12:29.645159 systemd[1]: Stopped target nss-lookup.target. Mar 17 18:12:29.646011 systemd[1]: Stopped target remote-cryptsetup.target. Mar 17 18:12:29.647369 systemd[1]: Stopped target timers.target. Mar 17 18:12:29.648744 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Mar 17 18:12:29.649000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:29.648839 systemd[1]: Stopped dracut-pre-pivot.service. Mar 17 18:12:29.650091 systemd[1]: Stopped target initrd.target. Mar 17 18:12:29.651492 systemd[1]: Stopped target basic.target. Mar 17 18:12:29.652755 systemd[1]: Stopped target ignition-complete.target. Mar 17 18:12:29.654077 systemd[1]: Stopped target ignition-diskful.target. Mar 17 18:12:29.655719 systemd[1]: Stopped target initrd-root-device.target. Mar 17 18:12:29.657183 systemd[1]: Stopped target remote-fs.target. Mar 17 18:12:29.658534 systemd[1]: Stopped target remote-fs-pre.target. Mar 17 18:12:29.659974 systemd[1]: Stopped target sysinit.target. Mar 17 18:12:29.661276 systemd[1]: Stopped target local-fs.target. Mar 17 18:12:29.662593 systemd[1]: Stopped target local-fs-pre.target. Mar 17 18:12:29.663854 systemd[1]: Stopped target swap.target. Mar 17 18:12:29.665000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:29.665062 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Mar 17 18:12:29.665158 systemd[1]: Stopped dracut-pre-mount.service. Mar 17 18:12:29.668000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:29.666505 systemd[1]: Stopped target cryptsetup.target. Mar 17 18:12:29.670000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:29.667689 systemd[1]: dracut-initqueue.service: Deactivated successfully. Mar 17 18:12:29.667782 systemd[1]: Stopped dracut-initqueue.service. Mar 17 18:12:29.669220 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Mar 17 18:12:29.669309 systemd[1]: Stopped ignition-fetch-offline.service. Mar 17 18:12:29.670614 systemd[1]: Stopped target paths.target. Mar 17 18:12:29.671813 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Mar 17 18:12:29.675522 systemd[1]: Stopped systemd-ask-password-console.path. Mar 17 18:12:29.676768 systemd[1]: Stopped target slices.target. Mar 17 18:12:29.678256 systemd[1]: Stopped target sockets.target. Mar 17 18:12:29.679586 systemd[1]: iscsid.socket: Deactivated successfully. Mar 17 18:12:29.679654 systemd[1]: Closed iscsid.socket. Mar 17 18:12:29.683000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:29.680830 systemd[1]: iscsiuio.socket: Deactivated successfully. Mar 17 18:12:29.684000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:29.680902 systemd[1]: Closed iscsiuio.socket. Mar 17 18:12:29.682003 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Mar 17 18:12:29.682097 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Mar 17 18:12:29.687000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:29.683529 systemd[1]: ignition-files.service: Deactivated successfully. Mar 17 18:12:29.691000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:29.692000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:29.693819 ignition[893]: INFO : Ignition 2.14.0 Mar 17 18:12:29.693819 ignition[893]: INFO : Stage: umount Mar 17 18:12:29.693819 ignition[893]: INFO : no configs at "/usr/lib/ignition/base.d" Mar 17 18:12:29.693819 ignition[893]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 17 18:12:29.693819 ignition[893]: INFO : umount: umount passed Mar 17 18:12:29.693819 ignition[893]: INFO : Ignition finished successfully Mar 17 18:12:29.695000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:29.699000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:29.700000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:29.683618 systemd[1]: Stopped ignition-files.service. Mar 17 18:12:29.702000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:29.685394 systemd[1]: Stopping ignition-mount.service... Mar 17 18:12:29.686656 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Mar 17 18:12:29.686777 systemd[1]: Stopped kmod-static-nodes.service. Mar 17 18:12:29.689048 systemd[1]: Stopping sysroot-boot.service... Mar 17 18:12:29.706000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:29.706000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:29.690893 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Mar 17 18:12:29.708000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:29.691017 systemd[1]: Stopped systemd-udev-trigger.service. Mar 17 18:12:29.709000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:29.691971 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Mar 17 18:12:29.711000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:29.692064 systemd[1]: Stopped dracut-pre-trigger.service. Mar 17 18:12:29.694645 systemd[1]: ignition-mount.service: Deactivated successfully. Mar 17 18:12:29.694721 systemd[1]: Stopped ignition-mount.service. Mar 17 18:12:29.715000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:29.696355 systemd[1]: Stopped target network.target. Mar 17 18:12:29.717000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:29.697728 systemd[1]: ignition-disks.service: Deactivated successfully. Mar 17 18:12:29.719000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:29.697775 systemd[1]: Stopped ignition-disks.service. Mar 17 18:12:29.699642 systemd[1]: ignition-kargs.service: Deactivated successfully. Mar 17 18:12:29.699681 systemd[1]: Stopped ignition-kargs.service. Mar 17 18:12:29.724000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:29.701134 systemd[1]: ignition-setup.service: Deactivated successfully. Mar 17 18:12:29.726000 audit: BPF prog-id=6 op=UNLOAD Mar 17 18:12:29.701171 systemd[1]: Stopped ignition-setup.service. Mar 17 18:12:29.702699 systemd[1]: Stopping systemd-networkd.service... Mar 17 18:12:29.703973 systemd[1]: Stopping systemd-resolved.service... Mar 17 18:12:29.728000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:29.705936 systemd[1]: sysroot-boot.mount: Deactivated successfully. Mar 17 18:12:29.729000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:29.706367 systemd[1]: initrd-cleanup.service: Deactivated successfully. Mar 17 18:12:29.706439 systemd[1]: Finished initrd-cleanup.service. Mar 17 18:12:29.707713 systemd[1]: sysroot-boot.service: Deactivated successfully. Mar 17 18:12:29.734000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:29.707776 systemd[1]: Stopped sysroot-boot.service. Mar 17 18:12:29.736000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:29.708512 systemd-networkd[739]: eth0: DHCPv6 lease lost Mar 17 18:12:29.736000 audit: BPF prog-id=9 op=UNLOAD Mar 17 18:12:29.736000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:29.709507 systemd[1]: initrd-setup-root.service: Deactivated successfully. Mar 17 18:12:29.709551 systemd[1]: Stopped initrd-setup-root.service. Mar 17 18:12:29.740000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:29.710656 systemd[1]: systemd-networkd.service: Deactivated successfully. Mar 17 18:12:29.710735 systemd[1]: Stopped systemd-networkd.service. Mar 17 18:12:29.712129 systemd[1]: systemd-networkd.socket: Deactivated successfully. Mar 17 18:12:29.712156 systemd[1]: Closed systemd-networkd.socket. Mar 17 18:12:29.744000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:29.744000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:29.713991 systemd[1]: Stopping network-cleanup.service... Mar 17 18:12:29.714731 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Mar 17 18:12:29.714785 systemd[1]: Stopped parse-ip-for-networkd.service. Mar 17 18:12:29.716328 systemd[1]: systemd-sysctl.service: Deactivated successfully. Mar 17 18:12:29.716367 systemd[1]: Stopped systemd-sysctl.service. Mar 17 18:12:29.718198 systemd[1]: systemd-modules-load.service: Deactivated successfully. Mar 17 18:12:29.718234 systemd[1]: Stopped systemd-modules-load.service. Mar 17 18:12:29.719189 systemd[1]: Stopping systemd-udevd.service... Mar 17 18:12:29.723533 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Mar 17 18:12:29.723926 systemd[1]: systemd-resolved.service: Deactivated successfully. Mar 17 18:12:29.724011 systemd[1]: Stopped systemd-resolved.service. Mar 17 18:12:29.727638 systemd[1]: systemd-udevd.service: Deactivated successfully. Mar 17 18:12:29.727752 systemd[1]: Stopped systemd-udevd.service. Mar 17 18:12:29.729321 systemd[1]: network-cleanup.service: Deactivated successfully. Mar 17 18:12:29.729389 systemd[1]: Stopped network-cleanup.service. Mar 17 18:12:29.730543 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Mar 17 18:12:29.730575 systemd[1]: Closed systemd-udevd-control.socket. Mar 17 18:12:29.731941 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Mar 17 18:12:29.731970 systemd[1]: Closed systemd-udevd-kernel.socket. Mar 17 18:12:29.733373 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Mar 17 18:12:29.733413 systemd[1]: Stopped dracut-pre-udev.service. Mar 17 18:12:29.734715 systemd[1]: dracut-cmdline.service: Deactivated successfully. Mar 17 18:12:29.734751 systemd[1]: Stopped dracut-cmdline.service. Mar 17 18:12:29.736215 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Mar 17 18:12:29.736251 systemd[1]: Stopped dracut-cmdline-ask.service. Mar 17 18:12:29.738137 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Mar 17 18:12:29.738947 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Mar 17 18:12:29.739001 systemd[1]: Stopped systemd-vconsole-setup.service. Mar 17 18:12:29.742987 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Mar 17 18:12:29.743067 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Mar 17 18:12:29.744741 systemd[1]: Reached target initrd-switch-root.target. Mar 17 18:12:29.774209 systemd-journald[291]: Received SIGTERM from PID 1 (systemd). Mar 17 18:12:29.774239 iscsid[754]: iscsid shutting down. Mar 17 18:12:29.746653 systemd[1]: Starting initrd-switch-root.service... Mar 17 18:12:29.752372 systemd[1]: Switching root. Mar 17 18:12:29.776235 systemd-journald[291]: Journal stopped Mar 17 18:12:31.724056 kernel: SELinux: Class mctp_socket not defined in policy. Mar 17 18:12:31.724113 kernel: SELinux: Class anon_inode not defined in policy. Mar 17 18:12:31.724129 kernel: SELinux: the above unknown classes and permissions will be allowed Mar 17 18:12:31.724139 kernel: SELinux: policy capability network_peer_controls=1 Mar 17 18:12:31.724155 kernel: SELinux: policy capability open_perms=1 Mar 17 18:12:31.724165 kernel: SELinux: policy capability extended_socket_class=1 Mar 17 18:12:31.724174 kernel: SELinux: policy capability always_check_network=0 Mar 17 18:12:31.724184 kernel: SELinux: policy capability cgroup_seclabel=1 Mar 17 18:12:31.724193 kernel: SELinux: policy capability nnp_nosuid_transition=1 Mar 17 18:12:31.724204 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Mar 17 18:12:31.724214 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Mar 17 18:12:31.724225 systemd[1]: Successfully loaded SELinux policy in 31.425ms. Mar 17 18:12:31.724243 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 6.684ms. Mar 17 18:12:31.724254 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Mar 17 18:12:31.724265 systemd[1]: Detected virtualization kvm. Mar 17 18:12:31.724276 systemd[1]: Detected architecture arm64. Mar 17 18:12:31.724286 systemd[1]: Detected first boot. Mar 17 18:12:31.724297 systemd[1]: Initializing machine ID from VM UUID. Mar 17 18:12:31.724307 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Mar 17 18:12:31.724318 systemd[1]: Populated /etc with preset unit settings. Mar 17 18:12:31.724330 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Mar 17 18:12:31.724341 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Mar 17 18:12:31.724353 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Mar 17 18:12:31.724364 kernel: kauditd_printk_skb: 78 callbacks suppressed Mar 17 18:12:31.724374 kernel: audit: type=1334 audit(1742235151.584:82): prog-id=12 op=LOAD Mar 17 18:12:31.724384 kernel: audit: type=1334 audit(1742235151.584:83): prog-id=3 op=UNLOAD Mar 17 18:12:31.724397 kernel: audit: type=1334 audit(1742235151.584:84): prog-id=13 op=LOAD Mar 17 18:12:31.724407 kernel: audit: type=1334 audit(1742235151.585:85): prog-id=14 op=LOAD Mar 17 18:12:31.724418 systemd[1]: iscsiuio.service: Deactivated successfully. Mar 17 18:12:31.724428 kernel: audit: type=1334 audit(1742235151.585:86): prog-id=4 op=UNLOAD Mar 17 18:12:31.724438 systemd[1]: Stopped iscsiuio.service. Mar 17 18:12:31.724448 kernel: audit: type=1334 audit(1742235151.585:87): prog-id=5 op=UNLOAD Mar 17 18:12:31.724458 kernel: audit: type=1131 audit(1742235151.586:88): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:31.724476 kernel: audit: type=1131 audit(1742235151.591:89): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:31.724487 systemd[1]: iscsid.service: Deactivated successfully. Mar 17 18:12:31.724497 systemd[1]: Stopped iscsid.service. Mar 17 18:12:31.724510 kernel: audit: type=1131 audit(1742235151.595:90): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:31.724520 systemd[1]: initrd-switch-root.service: Deactivated successfully. Mar 17 18:12:31.724530 systemd[1]: Stopped initrd-switch-root.service. Mar 17 18:12:31.724541 kernel: audit: type=1130 audit(1742235151.599:91): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:31.724552 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Mar 17 18:12:31.724563 systemd[1]: Created slice system-addon\x2dconfig.slice. Mar 17 18:12:31.724574 systemd[1]: Created slice system-addon\x2drun.slice. Mar 17 18:12:31.724584 systemd[1]: Created slice system-getty.slice. Mar 17 18:12:31.724595 systemd[1]: Created slice system-modprobe.slice. Mar 17 18:12:31.724605 systemd[1]: Created slice system-serial\x2dgetty.slice. Mar 17 18:12:31.724616 systemd[1]: Created slice system-system\x2dcloudinit.slice. Mar 17 18:12:31.724626 systemd[1]: Created slice system-systemd\x2dfsck.slice. Mar 17 18:12:31.724637 systemd[1]: Created slice user.slice. Mar 17 18:12:31.724647 systemd[1]: Started systemd-ask-password-console.path. Mar 17 18:12:31.724659 systemd[1]: Started systemd-ask-password-wall.path. Mar 17 18:12:31.724671 systemd[1]: Set up automount boot.automount. Mar 17 18:12:31.724682 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Mar 17 18:12:31.724692 systemd[1]: Stopped target initrd-switch-root.target. Mar 17 18:12:31.724702 systemd[1]: Stopped target initrd-fs.target. Mar 17 18:12:31.724713 systemd[1]: Stopped target initrd-root-fs.target. Mar 17 18:12:31.724723 systemd[1]: Reached target integritysetup.target. Mar 17 18:12:31.724734 systemd[1]: Reached target remote-cryptsetup.target. Mar 17 18:12:31.724744 systemd[1]: Reached target remote-fs.target. Mar 17 18:12:31.724755 systemd[1]: Reached target slices.target. Mar 17 18:12:31.724765 systemd[1]: Reached target swap.target. Mar 17 18:12:31.724776 systemd[1]: Reached target torcx.target. Mar 17 18:12:31.724786 systemd[1]: Reached target veritysetup.target. Mar 17 18:12:31.724801 systemd[1]: Listening on systemd-coredump.socket. Mar 17 18:12:31.724813 systemd[1]: Listening on systemd-initctl.socket. Mar 17 18:12:31.724823 systemd[1]: Listening on systemd-networkd.socket. Mar 17 18:12:31.724833 systemd[1]: Listening on systemd-udevd-control.socket. Mar 17 18:12:31.724844 systemd[1]: Listening on systemd-udevd-kernel.socket. Mar 17 18:12:31.724855 systemd[1]: Listening on systemd-userdbd.socket. Mar 17 18:12:31.724871 systemd[1]: Mounting dev-hugepages.mount... Mar 17 18:12:31.724881 systemd[1]: Mounting dev-mqueue.mount... Mar 17 18:12:31.724892 systemd[1]: Mounting media.mount... Mar 17 18:12:31.724903 systemd[1]: Mounting sys-kernel-debug.mount... Mar 17 18:12:31.724915 systemd[1]: Mounting sys-kernel-tracing.mount... Mar 17 18:12:31.724925 systemd[1]: Mounting tmp.mount... Mar 17 18:12:31.724937 systemd[1]: Starting flatcar-tmpfiles.service... Mar 17 18:12:31.724948 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Mar 17 18:12:31.724959 systemd[1]: Starting kmod-static-nodes.service... Mar 17 18:12:31.724969 systemd[1]: Starting modprobe@configfs.service... Mar 17 18:12:31.724980 systemd[1]: Starting modprobe@dm_mod.service... Mar 17 18:12:31.724990 systemd[1]: Starting modprobe@drm.service... Mar 17 18:12:31.725000 systemd[1]: Starting modprobe@efi_pstore.service... Mar 17 18:12:31.725010 systemd[1]: Starting modprobe@fuse.service... Mar 17 18:12:31.725021 systemd[1]: Starting modprobe@loop.service... Mar 17 18:12:31.725032 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Mar 17 18:12:31.725043 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Mar 17 18:12:31.725053 systemd[1]: Stopped systemd-fsck-root.service. Mar 17 18:12:31.725063 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Mar 17 18:12:31.725073 kernel: loop: module loaded Mar 17 18:12:31.725083 systemd[1]: Stopped systemd-fsck-usr.service. Mar 17 18:12:31.725093 kernel: fuse: init (API version 7.34) Mar 17 18:12:31.725103 systemd[1]: Stopped systemd-journald.service. Mar 17 18:12:31.725113 systemd[1]: Starting systemd-journald.service... Mar 17 18:12:31.725125 systemd[1]: Starting systemd-modules-load.service... Mar 17 18:12:31.725135 systemd[1]: Starting systemd-network-generator.service... Mar 17 18:12:31.725146 systemd[1]: Starting systemd-remount-fs.service... Mar 17 18:12:31.725156 systemd[1]: Starting systemd-udev-trigger.service... Mar 17 18:12:31.725166 systemd[1]: verity-setup.service: Deactivated successfully. Mar 17 18:12:31.725177 systemd[1]: Stopped verity-setup.service. Mar 17 18:12:31.725187 systemd[1]: Mounted dev-hugepages.mount. Mar 17 18:12:31.725197 systemd[1]: Mounted dev-mqueue.mount. Mar 17 18:12:31.725207 systemd[1]: Mounted media.mount. Mar 17 18:12:31.725219 systemd[1]: Mounted sys-kernel-debug.mount. Mar 17 18:12:31.725230 systemd[1]: Mounted sys-kernel-tracing.mount. Mar 17 18:12:31.725239 systemd[1]: Mounted tmp.mount. Mar 17 18:12:31.725249 systemd[1]: Finished kmod-static-nodes.service. Mar 17 18:12:31.725260 systemd[1]: modprobe@configfs.service: Deactivated successfully. Mar 17 18:12:31.725270 systemd[1]: Finished modprobe@configfs.service. Mar 17 18:12:31.725281 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Mar 17 18:12:31.725292 systemd[1]: Finished modprobe@dm_mod.service. Mar 17 18:12:31.725302 systemd[1]: modprobe@drm.service: Deactivated successfully. Mar 17 18:12:31.725312 systemd[1]: Finished modprobe@drm.service. Mar 17 18:12:31.725325 systemd-journald[991]: Journal started Mar 17 18:12:31.725365 systemd-journald[991]: Runtime Journal (/run/log/journal/cedd85dda5ea4939914c8837c9041e3b) is 6.0M, max 48.7M, 42.6M free. Mar 17 18:12:29.856000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Mar 17 18:12:29.888000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Mar 17 18:12:29.888000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Mar 17 18:12:29.888000 audit: BPF prog-id=10 op=LOAD Mar 17 18:12:29.888000 audit: BPF prog-id=10 op=UNLOAD Mar 17 18:12:29.888000 audit: BPF prog-id=11 op=LOAD Mar 17 18:12:29.888000 audit: BPF prog-id=11 op=UNLOAD Mar 17 18:12:29.928000 audit[926]: AVC avc: denied { associate } for pid=926 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Mar 17 18:12:29.928000 audit[926]: SYSCALL arch=c00000b7 syscall=5 success=yes exit=0 a0=40001c58b2 a1=40000c8de0 a2=40000cf0c0 a3=32 items=0 ppid=909 pid=926 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:12:29.928000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Mar 17 18:12:29.929000 audit[926]: AVC avc: denied { associate } for pid=926 comm="torcx-generator" name="usr" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Mar 17 18:12:29.929000 audit[926]: SYSCALL arch=c00000b7 syscall=34 success=yes exit=0 a0=ffffffffffffff9c a1=40001c5989 a2=1ed a3=0 items=2 ppid=909 pid=926 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:12:29.929000 audit: CWD cwd="/" Mar 17 18:12:29.929000 audit: PATH item=0 name=(null) inode=2 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:12:29.929000 audit: PATH item=1 name=(null) inode=3 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:12:29.929000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Mar 17 18:12:31.584000 audit: BPF prog-id=12 op=LOAD Mar 17 18:12:31.584000 audit: BPF prog-id=3 op=UNLOAD Mar 17 18:12:31.584000 audit: BPF prog-id=13 op=LOAD Mar 17 18:12:31.585000 audit: BPF prog-id=14 op=LOAD Mar 17 18:12:31.585000 audit: BPF prog-id=4 op=UNLOAD Mar 17 18:12:31.585000 audit: BPF prog-id=5 op=UNLOAD Mar 17 18:12:31.586000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:31.591000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:31.595000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:31.599000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:31.599000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:31.603000 audit: BPF prog-id=12 op=UNLOAD Mar 17 18:12:31.683000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:31.686000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:31.688000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:31.688000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:31.688000 audit: BPF prog-id=15 op=LOAD Mar 17 18:12:31.688000 audit: BPF prog-id=16 op=LOAD Mar 17 18:12:31.688000 audit: BPF prog-id=17 op=LOAD Mar 17 18:12:31.688000 audit: BPF prog-id=13 op=UNLOAD Mar 17 18:12:31.688000 audit: BPF prog-id=14 op=UNLOAD Mar 17 18:12:31.704000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:31.718000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:31.720000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Mar 17 18:12:31.720000 audit[991]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=ffffcf5738a0 a2=4000 a3=1 items=0 ppid=1 pid=991 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:12:31.720000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Mar 17 18:12:31.721000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:31.721000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:31.723000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:31.723000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:31.725000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:31.725000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:29.927618 /usr/lib/systemd/system-generators/torcx-generator[926]: time="2025-03-17T18:12:29Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.7 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.7 /var/lib/torcx/store]" Mar 17 18:12:31.582654 systemd[1]: Queued start job for default target multi-user.target. Mar 17 18:12:29.927855 /usr/lib/systemd/system-generators/torcx-generator[926]: time="2025-03-17T18:12:29Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Mar 17 18:12:31.582666 systemd[1]: Unnecessary job was removed for dev-vda6.device. Mar 17 18:12:29.927874 /usr/lib/systemd/system-generators/torcx-generator[926]: time="2025-03-17T18:12:29Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Mar 17 18:12:31.586640 systemd[1]: systemd-journald.service: Deactivated successfully. Mar 17 18:12:29.927903 /usr/lib/systemd/system-generators/torcx-generator[926]: time="2025-03-17T18:12:29Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Mar 17 18:12:29.927912 /usr/lib/systemd/system-generators/torcx-generator[926]: time="2025-03-17T18:12:29Z" level=debug msg="skipped missing lower profile" missing profile=oem Mar 17 18:12:29.927936 /usr/lib/systemd/system-generators/torcx-generator[926]: time="2025-03-17T18:12:29Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Mar 17 18:12:29.927947 /usr/lib/systemd/system-generators/torcx-generator[926]: time="2025-03-17T18:12:29Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Mar 17 18:12:29.928120 /usr/lib/systemd/system-generators/torcx-generator[926]: time="2025-03-17T18:12:29Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Mar 17 18:12:29.928150 /usr/lib/systemd/system-generators/torcx-generator[926]: time="2025-03-17T18:12:29Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Mar 17 18:12:29.928161 /usr/lib/systemd/system-generators/torcx-generator[926]: time="2025-03-17T18:12:29Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Mar 17 18:12:29.928548 /usr/lib/systemd/system-generators/torcx-generator[926]: time="2025-03-17T18:12:29Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Mar 17 18:12:29.928581 /usr/lib/systemd/system-generators/torcx-generator[926]: time="2025-03-17T18:12:29Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Mar 17 18:12:29.928598 /usr/lib/systemd/system-generators/torcx-generator[926]: time="2025-03-17T18:12:29Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.7: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.7 Mar 17 18:12:29.928611 /usr/lib/systemd/system-generators/torcx-generator[926]: time="2025-03-17T18:12:29Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Mar 17 18:12:29.928627 /usr/lib/systemd/system-generators/torcx-generator[926]: time="2025-03-17T18:12:29Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.7: no such file or directory" path=/var/lib/torcx/store/3510.3.7 Mar 17 18:12:29.928639 /usr/lib/systemd/system-generators/torcx-generator[926]: time="2025-03-17T18:12:29Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Mar 17 18:12:31.727746 systemd[1]: Started systemd-journald.service. Mar 17 18:12:31.344291 /usr/lib/systemd/system-generators/torcx-generator[926]: time="2025-03-17T18:12:31Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 18:12:31.727000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:31.344570 /usr/lib/systemd/system-generators/torcx-generator[926]: time="2025-03-17T18:12:31Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 18:12:31.344670 /usr/lib/systemd/system-generators/torcx-generator[926]: time="2025-03-17T18:12:31Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 18:12:31.344838 /usr/lib/systemd/system-generators/torcx-generator[926]: time="2025-03-17T18:12:31Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 18:12:31.344888 /usr/lib/systemd/system-generators/torcx-generator[926]: time="2025-03-17T18:12:31Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Mar 17 18:12:31.344942 /usr/lib/systemd/system-generators/torcx-generator[926]: time="2025-03-17T18:12:31Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Mar 17 18:12:31.728454 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Mar 17 18:12:31.730000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:31.730000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:31.729633 systemd[1]: Finished modprobe@efi_pstore.service. Mar 17 18:12:31.730790 systemd[1]: modprobe@fuse.service: Deactivated successfully. Mar 17 18:12:31.730958 systemd[1]: Finished modprobe@fuse.service. Mar 17 18:12:31.731000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:31.731000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:31.732212 systemd[1]: modprobe@loop.service: Deactivated successfully. Mar 17 18:12:31.732364 systemd[1]: Finished modprobe@loop.service. Mar 17 18:12:31.732000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:31.732000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:31.733549 systemd[1]: Finished flatcar-tmpfiles.service. Mar 17 18:12:31.733000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:31.734705 systemd[1]: Finished systemd-modules-load.service. Mar 17 18:12:31.735000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:31.735928 systemd[1]: Finished systemd-network-generator.service. Mar 17 18:12:31.736000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:31.737215 systemd[1]: Finished systemd-remount-fs.service. Mar 17 18:12:31.737000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:31.738775 systemd[1]: Reached target network-pre.target. Mar 17 18:12:31.740982 systemd[1]: Mounting sys-fs-fuse-connections.mount... Mar 17 18:12:31.742923 systemd[1]: Mounting sys-kernel-config.mount... Mar 17 18:12:31.743849 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Mar 17 18:12:31.745366 systemd[1]: Starting systemd-hwdb-update.service... Mar 17 18:12:31.747426 systemd[1]: Starting systemd-journal-flush.service... Mar 17 18:12:31.748441 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Mar 17 18:12:31.749638 systemd[1]: Starting systemd-random-seed.service... Mar 17 18:12:31.750580 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Mar 17 18:12:31.751878 systemd[1]: Starting systemd-sysctl.service... Mar 17 18:12:31.754708 systemd[1]: Starting systemd-sysusers.service... Mar 17 18:12:31.755555 systemd-journald[991]: Time spent on flushing to /var/log/journal/cedd85dda5ea4939914c8837c9041e3b is 11.456ms for 948 entries. Mar 17 18:12:31.755555 systemd-journald[991]: System Journal (/var/log/journal/cedd85dda5ea4939914c8837c9041e3b) is 8.0M, max 195.6M, 187.6M free. Mar 17 18:12:31.795929 systemd-journald[991]: Received client request to flush runtime journal. Mar 17 18:12:31.759000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:31.764000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:31.768000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:31.784000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:31.758619 systemd[1]: Finished systemd-udev-trigger.service. Mar 17 18:12:31.759710 systemd[1]: Mounted sys-fs-fuse-connections.mount. Mar 17 18:12:31.797037 udevadm[1026]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Mar 17 18:12:31.760933 systemd[1]: Mounted sys-kernel-config.mount. Mar 17 18:12:31.763214 systemd[1]: Starting systemd-udev-settle.service... Mar 17 18:12:31.764560 systemd[1]: Finished systemd-random-seed.service. Mar 17 18:12:31.765554 systemd[1]: Reached target first-boot-complete.target. Mar 17 18:12:31.767937 systemd[1]: Finished systemd-sysctl.service. Mar 17 18:12:31.780126 systemd[1]: Finished systemd-sysusers.service. Mar 17 18:12:31.796848 systemd[1]: Finished systemd-journal-flush.service. Mar 17 18:12:31.797000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:32.107834 systemd[1]: Finished systemd-hwdb-update.service. Mar 17 18:12:32.108000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:32.108000 audit: BPF prog-id=18 op=LOAD Mar 17 18:12:32.108000 audit: BPF prog-id=19 op=LOAD Mar 17 18:12:32.109000 audit: BPF prog-id=7 op=UNLOAD Mar 17 18:12:32.109000 audit: BPF prog-id=8 op=UNLOAD Mar 17 18:12:32.110153 systemd[1]: Starting systemd-udevd.service... Mar 17 18:12:32.126957 systemd-udevd[1029]: Using default interface naming scheme 'v252'. Mar 17 18:12:32.138329 systemd[1]: Started systemd-udevd.service. Mar 17 18:12:32.138000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:32.139000 audit: BPF prog-id=20 op=LOAD Mar 17 18:12:32.141639 systemd[1]: Starting systemd-networkd.service... Mar 17 18:12:32.148000 audit: BPF prog-id=21 op=LOAD Mar 17 18:12:32.148000 audit: BPF prog-id=22 op=LOAD Mar 17 18:12:32.148000 audit: BPF prog-id=23 op=LOAD Mar 17 18:12:32.149511 systemd[1]: Starting systemd-userdbd.service... Mar 17 18:12:32.164113 systemd[1]: Condition check resulted in dev-ttyAMA0.device being skipped. Mar 17 18:12:32.181149 systemd[1]: Started systemd-userdbd.service. Mar 17 18:12:32.181000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:32.189693 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Mar 17 18:12:32.237889 systemd[1]: Finished systemd-udev-settle.service. Mar 17 18:12:32.238000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:32.240140 systemd[1]: Starting lvm2-activation-early.service... Mar 17 18:12:32.243520 systemd-networkd[1038]: lo: Link UP Mar 17 18:12:32.243530 systemd-networkd[1038]: lo: Gained carrier Mar 17 18:12:32.243954 systemd-networkd[1038]: Enumeration completed Mar 17 18:12:32.244046 systemd[1]: Started systemd-networkd.service. Mar 17 18:12:32.244307 systemd-networkd[1038]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Mar 17 18:12:32.244000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:32.245990 systemd-networkd[1038]: eth0: Link UP Mar 17 18:12:32.245999 systemd-networkd[1038]: eth0: Gained carrier Mar 17 18:12:32.248767 lvm[1062]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Mar 17 18:12:32.272591 systemd-networkd[1038]: eth0: DHCPv4 address 10.0.0.32/16, gateway 10.0.0.1 acquired from 10.0.0.1 Mar 17 18:12:32.279341 systemd[1]: Finished lvm2-activation-early.service. Mar 17 18:12:32.279000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:32.280394 systemd[1]: Reached target cryptsetup.target. Mar 17 18:12:32.282417 systemd[1]: Starting lvm2-activation.service... Mar 17 18:12:32.285891 lvm[1063]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Mar 17 18:12:32.317314 systemd[1]: Finished lvm2-activation.service. Mar 17 18:12:32.317000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:32.318294 systemd[1]: Reached target local-fs-pre.target. Mar 17 18:12:32.319171 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Mar 17 18:12:32.319203 systemd[1]: Reached target local-fs.target. Mar 17 18:12:32.320004 systemd[1]: Reached target machines.target. Mar 17 18:12:32.321992 systemd[1]: Starting ldconfig.service... Mar 17 18:12:32.323040 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Mar 17 18:12:32.323116 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Mar 17 18:12:32.324298 systemd[1]: Starting systemd-boot-update.service... Mar 17 18:12:32.326443 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Mar 17 18:12:32.328833 systemd[1]: Starting systemd-machine-id-commit.service... Mar 17 18:12:32.330437 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Mar 17 18:12:32.330503 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Mar 17 18:12:32.331598 systemd[1]: Starting systemd-tmpfiles-setup.service... Mar 17 18:12:32.332689 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1065 (bootctl) Mar 17 18:12:32.333930 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Mar 17 18:12:32.337596 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Mar 17 18:12:32.338000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:32.345730 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Mar 17 18:12:32.346497 systemd[1]: Finished systemd-machine-id-commit.service. Mar 17 18:12:32.347000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:32.350991 systemd-tmpfiles[1068]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Mar 17 18:12:32.353567 systemd-tmpfiles[1068]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Mar 17 18:12:32.356140 systemd-tmpfiles[1068]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Mar 17 18:12:32.379757 systemd-fsck[1073]: fsck.fat 4.2 (2021-01-31) Mar 17 18:12:32.379757 systemd-fsck[1073]: /dev/vda1: 236 files, 117179/258078 clusters Mar 17 18:12:32.383014 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Mar 17 18:12:32.383000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:32.387332 systemd[1]: Mounting boot.mount... Mar 17 18:12:32.395575 systemd[1]: Mounted boot.mount. Mar 17 18:12:32.404213 systemd[1]: Finished systemd-boot-update.service. Mar 17 18:12:32.404000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:32.437450 ldconfig[1064]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Mar 17 18:12:32.441377 systemd[1]: Finished ldconfig.service. Mar 17 18:12:32.441000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:32.460699 systemd[1]: Finished systemd-tmpfiles-setup.service. Mar 17 18:12:32.461000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:32.462882 systemd[1]: Starting audit-rules.service... Mar 17 18:12:32.464649 systemd[1]: Starting clean-ca-certificates.service... Mar 17 18:12:32.467138 systemd[1]: Starting systemd-journal-catalog-update.service... Mar 17 18:12:32.468000 audit: BPF prog-id=24 op=LOAD Mar 17 18:12:32.470684 systemd[1]: Starting systemd-resolved.service... Mar 17 18:12:32.472000 audit: BPF prog-id=25 op=LOAD Mar 17 18:12:32.473884 systemd[1]: Starting systemd-timesyncd.service... Mar 17 18:12:32.475996 systemd[1]: Starting systemd-update-utmp.service... Mar 17 18:12:32.477451 systemd[1]: Finished clean-ca-certificates.service. Mar 17 18:12:32.477000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:32.478739 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Mar 17 18:12:32.480000 audit[1088]: SYSTEM_BOOT pid=1088 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Mar 17 18:12:32.483009 systemd[1]: Finished systemd-journal-catalog-update.service. Mar 17 18:12:32.483000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:32.485298 systemd[1]: Starting systemd-update-done.service... Mar 17 18:12:32.488521 systemd[1]: Finished systemd-update-utmp.service. Mar 17 18:12:32.488000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:32.491241 systemd[1]: Finished systemd-update-done.service. Mar 17 18:12:32.492000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:32.507000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Mar 17 18:12:32.507000 audit[1097]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc2d2e160 a2=420 a3=0 items=0 ppid=1076 pid=1097 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:12:32.507000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Mar 17 18:12:32.507972 augenrules[1097]: No rules Mar 17 18:12:32.508745 systemd[1]: Finished audit-rules.service. Mar 17 18:12:32.519387 systemd-resolved[1083]: Positive Trust Anchors: Mar 17 18:12:32.519398 systemd-resolved[1083]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Mar 17 18:12:32.519426 systemd-resolved[1083]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Mar 17 18:12:32.520491 systemd[1]: Started systemd-timesyncd.service. Mar 17 18:12:32.521617 systemd-timesyncd[1086]: Contacted time server 10.0.0.1:123 (10.0.0.1). Mar 17 18:12:32.521672 systemd-timesyncd[1086]: Initial clock synchronization to Mon 2025-03-17 18:12:32.505526 UTC. Mar 17 18:12:32.521738 systemd[1]: Reached target time-set.target. Mar 17 18:12:32.530522 systemd-resolved[1083]: Defaulting to hostname 'linux'. Mar 17 18:12:32.531789 systemd[1]: Started systemd-resolved.service. Mar 17 18:12:32.532631 systemd[1]: Reached target network.target. Mar 17 18:12:32.533385 systemd[1]: Reached target nss-lookup.target. Mar 17 18:12:32.534214 systemd[1]: Reached target sysinit.target. Mar 17 18:12:32.535072 systemd[1]: Started motdgen.path. Mar 17 18:12:32.535808 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Mar 17 18:12:32.537033 systemd[1]: Started logrotate.timer. Mar 17 18:12:32.537893 systemd[1]: Started mdadm.timer. Mar 17 18:12:32.538569 systemd[1]: Started systemd-tmpfiles-clean.timer. Mar 17 18:12:32.539391 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Mar 17 18:12:32.539423 systemd[1]: Reached target paths.target. Mar 17 18:12:32.540191 systemd[1]: Reached target timers.target. Mar 17 18:12:32.541283 systemd[1]: Listening on dbus.socket. Mar 17 18:12:32.542970 systemd[1]: Starting docker.socket... Mar 17 18:12:32.545921 systemd[1]: Listening on sshd.socket. Mar 17 18:12:32.546733 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Mar 17 18:12:32.547158 systemd[1]: Listening on docker.socket. Mar 17 18:12:32.548006 systemd[1]: Reached target sockets.target. Mar 17 18:12:32.548783 systemd[1]: Reached target basic.target. Mar 17 18:12:32.549545 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Mar 17 18:12:32.549578 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Mar 17 18:12:32.550528 systemd[1]: Starting containerd.service... Mar 17 18:12:32.552166 systemd[1]: Starting dbus.service... Mar 17 18:12:32.553915 systemd[1]: Starting enable-oem-cloudinit.service... Mar 17 18:12:32.555984 systemd[1]: Starting extend-filesystems.service... Mar 17 18:12:32.556881 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Mar 17 18:12:32.558045 systemd[1]: Starting motdgen.service... Mar 17 18:12:32.560342 systemd[1]: Starting ssh-key-proc-cmdline.service... Mar 17 18:12:32.561460 jq[1108]: false Mar 17 18:12:32.565380 systemd[1]: Starting sshd-keygen.service... Mar 17 18:12:32.568136 systemd[1]: Starting systemd-logind.service... Mar 17 18:12:32.568925 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Mar 17 18:12:32.569029 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Mar 17 18:12:32.569506 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Mar 17 18:12:32.570308 systemd[1]: Starting update-engine.service... Mar 17 18:12:32.572120 systemd[1]: Starting update-ssh-keys-after-ignition.service... Mar 17 18:12:32.573956 extend-filesystems[1109]: Found vda Mar 17 18:12:32.575046 jq[1120]: true Mar 17 18:12:32.574811 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Mar 17 18:12:32.574970 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Mar 17 18:12:32.575291 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Mar 17 18:12:32.577283 extend-filesystems[1109]: Found vda1 Mar 17 18:12:32.577283 extend-filesystems[1109]: Found vda2 Mar 17 18:12:32.577283 extend-filesystems[1109]: Found vda3 Mar 17 18:12:32.577283 extend-filesystems[1109]: Found usr Mar 17 18:12:32.577283 extend-filesystems[1109]: Found vda4 Mar 17 18:12:32.577283 extend-filesystems[1109]: Found vda6 Mar 17 18:12:32.577283 extend-filesystems[1109]: Found vda7 Mar 17 18:12:32.575501 systemd[1]: Finished ssh-key-proc-cmdline.service. Mar 17 18:12:32.584066 extend-filesystems[1109]: Found vda9 Mar 17 18:12:32.584066 extend-filesystems[1109]: Checking size of /dev/vda9 Mar 17 18:12:32.586617 jq[1125]: true Mar 17 18:12:32.593543 extend-filesystems[1109]: Old size kept for /dev/vda9 Mar 17 18:12:32.595041 dbus-daemon[1107]: [system] SELinux support is enabled Mar 17 18:12:32.595323 systemd[1]: Started dbus.service. Mar 17 18:12:32.598300 systemd[1]: extend-filesystems.service: Deactivated successfully. Mar 17 18:12:32.598463 systemd[1]: Finished extend-filesystems.service. Mar 17 18:12:32.599615 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Mar 17 18:12:32.599645 systemd[1]: Reached target system-config.target. Mar 17 18:12:32.600514 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Mar 17 18:12:32.600537 systemd[1]: Reached target user-config.target. Mar 17 18:12:32.602025 systemd[1]: motdgen.service: Deactivated successfully. Mar 17 18:12:32.608988 systemd[1]: Finished motdgen.service. Mar 17 18:12:32.646309 systemd-logind[1116]: Watching system buttons on /dev/input/event0 (Power Button) Mar 17 18:12:32.646833 bash[1148]: Updated "/home/core/.ssh/authorized_keys" Mar 17 18:12:32.647589 systemd[1]: Finished update-ssh-keys-after-ignition.service. Mar 17 18:12:32.648296 systemd-logind[1116]: New seat seat0. Mar 17 18:12:32.658181 systemd[1]: Started systemd-logind.service. Mar 17 18:12:32.665184 update_engine[1118]: I0317 18:12:32.664947 1118 main.cc:92] Flatcar Update Engine starting Mar 17 18:12:32.667175 systemd[1]: Started update-engine.service. Mar 17 18:12:32.667275 update_engine[1118]: I0317 18:12:32.667196 1118 update_check_scheduler.cc:74] Next update check in 8m53s Mar 17 18:12:32.669844 systemd[1]: Started locksmithd.service. Mar 17 18:12:32.686224 env[1127]: time="2025-03-17T18:12:32.686172280Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Mar 17 18:12:32.708138 env[1127]: time="2025-03-17T18:12:32.708086440Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Mar 17 18:12:32.708290 env[1127]: time="2025-03-17T18:12:32.708267480Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Mar 17 18:12:32.709654 env[1127]: time="2025-03-17T18:12:32.709611680Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.179-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Mar 17 18:12:32.709654 env[1127]: time="2025-03-17T18:12:32.709642760Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Mar 17 18:12:32.709635 locksmithd[1155]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Mar 17 18:12:32.709925 env[1127]: time="2025-03-17T18:12:32.709854840Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Mar 17 18:12:32.709925 env[1127]: time="2025-03-17T18:12:32.709873320Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Mar 17 18:12:32.709925 env[1127]: time="2025-03-17T18:12:32.709885840Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Mar 17 18:12:32.709925 env[1127]: time="2025-03-17T18:12:32.709896040Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Mar 17 18:12:32.710007 env[1127]: time="2025-03-17T18:12:32.709969240Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Mar 17 18:12:32.710281 env[1127]: time="2025-03-17T18:12:32.710236320Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Mar 17 18:12:32.710393 env[1127]: time="2025-03-17T18:12:32.710366560Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Mar 17 18:12:32.710393 env[1127]: time="2025-03-17T18:12:32.710386160Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Mar 17 18:12:32.710455 env[1127]: time="2025-03-17T18:12:32.710439040Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Mar 17 18:12:32.710499 env[1127]: time="2025-03-17T18:12:32.710456840Z" level=info msg="metadata content store policy set" policy=shared Mar 17 18:12:32.713087 env[1127]: time="2025-03-17T18:12:32.713059160Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Mar 17 18:12:32.713138 env[1127]: time="2025-03-17T18:12:32.713091440Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Mar 17 18:12:32.713138 env[1127]: time="2025-03-17T18:12:32.713105280Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Mar 17 18:12:32.713138 env[1127]: time="2025-03-17T18:12:32.713135160Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Mar 17 18:12:32.713204 env[1127]: time="2025-03-17T18:12:32.713149360Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Mar 17 18:12:32.713204 env[1127]: time="2025-03-17T18:12:32.713163400Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Mar 17 18:12:32.713204 env[1127]: time="2025-03-17T18:12:32.713175640Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Mar 17 18:12:32.713600 env[1127]: time="2025-03-17T18:12:32.713533320Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Mar 17 18:12:32.713600 env[1127]: time="2025-03-17T18:12:32.713562000Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Mar 17 18:12:32.713600 env[1127]: time="2025-03-17T18:12:32.713580440Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Mar 17 18:12:32.713600 env[1127]: time="2025-03-17T18:12:32.713598160Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Mar 17 18:12:32.713699 env[1127]: time="2025-03-17T18:12:32.713611480Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Mar 17 18:12:32.713737 env[1127]: time="2025-03-17T18:12:32.713717360Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Mar 17 18:12:32.713827 env[1127]: time="2025-03-17T18:12:32.713811200Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Mar 17 18:12:32.714042 env[1127]: time="2025-03-17T18:12:32.714025480Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Mar 17 18:12:32.714073 env[1127]: time="2025-03-17T18:12:32.714053680Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Mar 17 18:12:32.714073 env[1127]: time="2025-03-17T18:12:32.714067000Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Mar 17 18:12:32.714187 env[1127]: time="2025-03-17T18:12:32.714175080Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Mar 17 18:12:32.714217 env[1127]: time="2025-03-17T18:12:32.714190480Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Mar 17 18:12:32.714217 env[1127]: time="2025-03-17T18:12:32.714204120Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Mar 17 18:12:32.714264 env[1127]: time="2025-03-17T18:12:32.714216160Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Mar 17 18:12:32.714264 env[1127]: time="2025-03-17T18:12:32.714228440Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Mar 17 18:12:32.714264 env[1127]: time="2025-03-17T18:12:32.714240720Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Mar 17 18:12:32.714264 env[1127]: time="2025-03-17T18:12:32.714251640Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Mar 17 18:12:32.714264 env[1127]: time="2025-03-17T18:12:32.714263160Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Mar 17 18:12:32.714368 env[1127]: time="2025-03-17T18:12:32.714278240Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Mar 17 18:12:32.714452 env[1127]: time="2025-03-17T18:12:32.714388600Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Mar 17 18:12:32.714452 env[1127]: time="2025-03-17T18:12:32.714408240Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Mar 17 18:12:32.714452 env[1127]: time="2025-03-17T18:12:32.714420360Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Mar 17 18:12:32.714452 env[1127]: time="2025-03-17T18:12:32.714438200Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Mar 17 18:12:32.714562 env[1127]: time="2025-03-17T18:12:32.714451680Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Mar 17 18:12:32.714562 env[1127]: time="2025-03-17T18:12:32.714463720Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Mar 17 18:12:32.714562 env[1127]: time="2025-03-17T18:12:32.714502080Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Mar 17 18:12:32.714562 env[1127]: time="2025-03-17T18:12:32.714535320Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Mar 17 18:12:32.714799 env[1127]: time="2025-03-17T18:12:32.714737560Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Mar 17 18:12:32.718381 env[1127]: time="2025-03-17T18:12:32.714807160Z" level=info msg="Connect containerd service" Mar 17 18:12:32.718381 env[1127]: time="2025-03-17T18:12:32.714836760Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Mar 17 18:12:32.718381 env[1127]: time="2025-03-17T18:12:32.715553520Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Mar 17 18:12:32.718381 env[1127]: time="2025-03-17T18:12:32.715919880Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Mar 17 18:12:32.718381 env[1127]: time="2025-03-17T18:12:32.715956280Z" level=info msg=serving... address=/run/containerd/containerd.sock Mar 17 18:12:32.718381 env[1127]: time="2025-03-17T18:12:32.716003200Z" level=info msg="Start subscribing containerd event" Mar 17 18:12:32.718381 env[1127]: time="2025-03-17T18:12:32.716055200Z" level=info msg="Start recovering state" Mar 17 18:12:32.718381 env[1127]: time="2025-03-17T18:12:32.716120960Z" level=info msg="Start event monitor" Mar 17 18:12:32.718381 env[1127]: time="2025-03-17T18:12:32.716139920Z" level=info msg="Start snapshots syncer" Mar 17 18:12:32.718381 env[1127]: time="2025-03-17T18:12:32.716148920Z" level=info msg="Start cni network conf syncer for default" Mar 17 18:12:32.718381 env[1127]: time="2025-03-17T18:12:32.716156520Z" level=info msg="Start streaming server" Mar 17 18:12:32.718381 env[1127]: time="2025-03-17T18:12:32.717079280Z" level=info msg="containerd successfully booted in 0.032240s" Mar 17 18:12:32.716071 systemd[1]: Started containerd.service. Mar 17 18:12:33.749511 sshd_keygen[1126]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Mar 17 18:12:33.768486 systemd[1]: Finished sshd-keygen.service. Mar 17 18:12:33.770930 systemd[1]: Starting issuegen.service... Mar 17 18:12:33.775758 systemd[1]: issuegen.service: Deactivated successfully. Mar 17 18:12:33.775923 systemd[1]: Finished issuegen.service. Mar 17 18:12:33.778361 systemd[1]: Starting systemd-user-sessions.service... Mar 17 18:12:33.786374 systemd[1]: Finished systemd-user-sessions.service. Mar 17 18:12:33.788890 systemd[1]: Started getty@tty1.service. Mar 17 18:12:33.791122 systemd[1]: Started serial-getty@ttyAMA0.service. Mar 17 18:12:33.792218 systemd[1]: Reached target getty.target. Mar 17 18:12:33.793212 systemd[1]: Reached target multi-user.target. Mar 17 18:12:33.795327 systemd[1]: Starting systemd-update-utmp-runlevel.service... Mar 17 18:12:33.802047 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Mar 17 18:12:33.802208 systemd[1]: Finished systemd-update-utmp-runlevel.service. Mar 17 18:12:33.803397 systemd[1]: Startup finished in 565ms (kernel) + 3.253s (initrd) + 3.982s (userspace) = 7.800s. Mar 17 18:12:34.098674 systemd-networkd[1038]: eth0: Gained IPv6LL Mar 17 18:12:39.653726 systemd[1]: Created slice system-sshd.slice. Mar 17 18:12:39.656222 systemd[1]: Started sshd@0-10.0.0.32:22-10.0.0.1:42920.service. Mar 17 18:12:39.703673 sshd[1181]: Accepted publickey for core from 10.0.0.1 port 42920 ssh2: RSA SHA256:hoQCPKafrT/V1URQ18ch5K7mLY85DMM2OIJJf47c8zQ Mar 17 18:12:39.705738 sshd[1181]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:12:39.715082 systemd[1]: Created slice user-500.slice. Mar 17 18:12:39.716303 systemd[1]: Starting user-runtime-dir@500.service... Mar 17 18:12:39.722527 systemd-logind[1116]: New session 1 of user core. Mar 17 18:12:39.726542 systemd[1]: Finished user-runtime-dir@500.service. Mar 17 18:12:39.730994 systemd[1]: Starting user@500.service... Mar 17 18:12:39.733188 (systemd)[1184]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:12:39.797133 systemd[1184]: Queued start job for default target default.target. Mar 17 18:12:39.797644 systemd[1184]: Reached target paths.target. Mar 17 18:12:39.797662 systemd[1184]: Reached target sockets.target. Mar 17 18:12:39.797674 systemd[1184]: Reached target timers.target. Mar 17 18:12:39.797684 systemd[1184]: Reached target basic.target. Mar 17 18:12:39.797735 systemd[1184]: Reached target default.target. Mar 17 18:12:39.797759 systemd[1184]: Startup finished in 58ms. Mar 17 18:12:39.798267 systemd[1]: Started user@500.service. Mar 17 18:12:39.799198 systemd[1]: Started session-1.scope. Mar 17 18:12:39.855412 systemd[1]: Started sshd@1-10.0.0.32:22-10.0.0.1:42936.service. Mar 17 18:12:39.890206 sshd[1193]: Accepted publickey for core from 10.0.0.1 port 42936 ssh2: RSA SHA256:hoQCPKafrT/V1URQ18ch5K7mLY85DMM2OIJJf47c8zQ Mar 17 18:12:39.891726 sshd[1193]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:12:39.897193 systemd[1]: Started session-2.scope. Mar 17 18:12:39.897781 systemd-logind[1116]: New session 2 of user core. Mar 17 18:12:39.968542 sshd[1193]: pam_unix(sshd:session): session closed for user core Mar 17 18:12:39.972089 systemd[1]: sshd@1-10.0.0.32:22-10.0.0.1:42936.service: Deactivated successfully. Mar 17 18:12:39.972815 systemd[1]: session-2.scope: Deactivated successfully. Mar 17 18:12:39.981729 systemd[1]: Started sshd@2-10.0.0.32:22-10.0.0.1:42938.service. Mar 17 18:12:39.982284 systemd-logind[1116]: Session 2 logged out. Waiting for processes to exit. Mar 17 18:12:39.983409 systemd-logind[1116]: Removed session 2. Mar 17 18:12:40.018811 sshd[1199]: Accepted publickey for core from 10.0.0.1 port 42938 ssh2: RSA SHA256:hoQCPKafrT/V1URQ18ch5K7mLY85DMM2OIJJf47c8zQ Mar 17 18:12:40.019949 sshd[1199]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:12:40.024112 systemd-logind[1116]: New session 3 of user core. Mar 17 18:12:40.027945 systemd[1]: Started session-3.scope. Mar 17 18:12:40.080736 sshd[1199]: pam_unix(sshd:session): session closed for user core Mar 17 18:12:40.084364 systemd[1]: sshd@2-10.0.0.32:22-10.0.0.1:42938.service: Deactivated successfully. Mar 17 18:12:40.084999 systemd[1]: session-3.scope: Deactivated successfully. Mar 17 18:12:40.085758 systemd-logind[1116]: Session 3 logged out. Waiting for processes to exit. Mar 17 18:12:40.093919 systemd[1]: Started sshd@3-10.0.0.32:22-10.0.0.1:42954.service. Mar 17 18:12:40.094695 systemd-logind[1116]: Removed session 3. Mar 17 18:12:40.141426 sshd[1205]: Accepted publickey for core from 10.0.0.1 port 42954 ssh2: RSA SHA256:hoQCPKafrT/V1URQ18ch5K7mLY85DMM2OIJJf47c8zQ Mar 17 18:12:40.142551 sshd[1205]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:12:40.146423 systemd[1]: Started session-4.scope. Mar 17 18:12:40.146761 systemd-logind[1116]: New session 4 of user core. Mar 17 18:12:40.210033 sshd[1205]: pam_unix(sshd:session): session closed for user core Mar 17 18:12:40.212717 systemd[1]: sshd@3-10.0.0.32:22-10.0.0.1:42954.service: Deactivated successfully. Mar 17 18:12:40.213442 systemd[1]: session-4.scope: Deactivated successfully. Mar 17 18:12:40.214067 systemd-logind[1116]: Session 4 logged out. Waiting for processes to exit. Mar 17 18:12:40.215027 systemd[1]: Started sshd@4-10.0.0.32:22-10.0.0.1:42968.service. Mar 17 18:12:40.220439 systemd-logind[1116]: Removed session 4. Mar 17 18:12:40.246695 sshd[1211]: Accepted publickey for core from 10.0.0.1 port 42968 ssh2: RSA SHA256:hoQCPKafrT/V1URQ18ch5K7mLY85DMM2OIJJf47c8zQ Mar 17 18:12:40.248319 sshd[1211]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:12:40.251827 systemd-logind[1116]: New session 5 of user core. Mar 17 18:12:40.252673 systemd[1]: Started session-5.scope. Mar 17 18:12:40.310259 sudo[1214]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Mar 17 18:12:40.310485 sudo[1214]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:12:40.327638 dbus-daemon[1107]: avc: received setenforce notice (enforcing=1) Mar 17 18:12:40.328481 sudo[1214]: pam_unix(sudo:session): session closed for user root Mar 17 18:12:40.333152 sshd[1211]: pam_unix(sshd:session): session closed for user core Mar 17 18:12:40.335799 systemd[1]: sshd@4-10.0.0.32:22-10.0.0.1:42968.service: Deactivated successfully. Mar 17 18:12:40.336384 systemd[1]: session-5.scope: Deactivated successfully. Mar 17 18:12:40.337075 systemd-logind[1116]: Session 5 logged out. Waiting for processes to exit. Mar 17 18:12:40.338113 systemd[1]: Started sshd@5-10.0.0.32:22-10.0.0.1:42980.service. Mar 17 18:12:40.338691 systemd-logind[1116]: Removed session 5. Mar 17 18:12:40.369832 sshd[1218]: Accepted publickey for core from 10.0.0.1 port 42980 ssh2: RSA SHA256:hoQCPKafrT/V1URQ18ch5K7mLY85DMM2OIJJf47c8zQ Mar 17 18:12:40.371016 sshd[1218]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:12:40.374243 systemd-logind[1116]: New session 6 of user core. Mar 17 18:12:40.375017 systemd[1]: Started session-6.scope. Mar 17 18:12:40.426859 sudo[1223]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Mar 17 18:12:40.427065 sudo[1223]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:12:40.429557 sudo[1223]: pam_unix(sudo:session): session closed for user root Mar 17 18:12:40.433690 sudo[1222]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Mar 17 18:12:40.433888 sudo[1222]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:12:40.441745 systemd[1]: Stopping audit-rules.service... Mar 17 18:12:40.441000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Mar 17 18:12:40.443014 auditctl[1226]: No rules Mar 17 18:12:40.443394 systemd[1]: audit-rules.service: Deactivated successfully. Mar 17 18:12:40.443572 systemd[1]: Stopped audit-rules.service. Mar 17 18:12:40.444524 kernel: kauditd_printk_skb: 69 callbacks suppressed Mar 17 18:12:40.444571 kernel: audit: type=1305 audit(1742235160.441:157): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Mar 17 18:12:40.444594 kernel: audit: type=1300 audit(1742235160.441:157): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe3b57ea0 a2=420 a3=0 items=0 ppid=1 pid=1226 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:12:40.441000 audit[1226]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe3b57ea0 a2=420 a3=0 items=0 ppid=1 pid=1226 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:12:40.445005 systemd[1]: Starting audit-rules.service... Mar 17 18:12:40.447120 kernel: audit: type=1327 audit(1742235160.441:157): proctitle=2F7362696E2F617564697463746C002D44 Mar 17 18:12:40.441000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Mar 17 18:12:40.447890 kernel: audit: type=1131 audit(1742235160.442:158): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:40.442000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:40.460296 augenrules[1243]: No rules Mar 17 18:12:40.460904 systemd[1]: Finished audit-rules.service. Mar 17 18:12:40.459000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:40.461658 sudo[1222]: pam_unix(sudo:session): session closed for user root Mar 17 18:12:40.459000 audit[1222]: USER_END pid=1222 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:12:40.465484 kernel: audit: type=1130 audit(1742235160.459:159): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:40.465534 kernel: audit: type=1106 audit(1742235160.459:160): pid=1222 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:12:40.465551 kernel: audit: type=1104 audit(1742235160.459:161): pid=1222 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:12:40.459000 audit[1222]: CRED_DISP pid=1222 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:12:40.465631 sshd[1218]: pam_unix(sshd:session): session closed for user core Mar 17 18:12:40.466350 systemd[1]: Started sshd@6-10.0.0.32:22-10.0.0.1:42988.service. Mar 17 18:12:40.467496 kernel: audit: type=1130 audit(1742235160.464:162): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.32:22-10.0.0.1:42988 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:40.464000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.32:22-10.0.0.1:42988 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:40.469479 kernel: audit: type=1106 audit(1742235160.464:163): pid=1218 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:12:40.464000 audit[1218]: USER_END pid=1218 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:12:40.471958 kernel: audit: type=1104 audit(1742235160.464:164): pid=1218 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:12:40.464000 audit[1218]: CRED_DISP pid=1218 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:12:40.472500 systemd[1]: sshd@5-10.0.0.32:22-10.0.0.1:42980.service: Deactivated successfully. Mar 17 18:12:40.473079 systemd[1]: session-6.scope: Deactivated successfully. Mar 17 18:12:40.471000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.32:22-10.0.0.1:42980 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:40.473983 systemd-logind[1116]: Session 6 logged out. Waiting for processes to exit. Mar 17 18:12:40.474835 systemd-logind[1116]: Removed session 6. Mar 17 18:12:40.498000 audit[1248]: USER_ACCT pid=1248 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:12:40.499850 sshd[1248]: Accepted publickey for core from 10.0.0.1 port 42988 ssh2: RSA SHA256:hoQCPKafrT/V1URQ18ch5K7mLY85DMM2OIJJf47c8zQ Mar 17 18:12:40.499000 audit[1248]: CRED_ACQ pid=1248 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:12:40.499000 audit[1248]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffd6787c90 a2=3 a3=1 items=0 ppid=1 pid=1248 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:12:40.499000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Mar 17 18:12:40.500955 sshd[1248]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:12:40.504803 systemd[1]: Started session-7.scope. Mar 17 18:12:40.505130 systemd-logind[1116]: New session 7 of user core. Mar 17 18:12:40.507000 audit[1248]: USER_START pid=1248 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:12:40.508000 audit[1251]: CRED_ACQ pid=1251 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:12:40.560000 audit[1258]: USER_ACCT pid=1258 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:12:40.561973 sudo[1258]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/mkdir -p /var/lib/toolbox/core-docker.io_library_fedora-latest Mar 17 18:12:40.560000 audit[1258]: CRED_REFR pid=1258 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:12:40.562167 sudo[1258]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:12:40.562000 audit[1258]: USER_START pid=1258 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:12:40.564810 sudo[1258]: pam_unix(sudo:session): session closed for user root Mar 17 18:12:40.563000 audit[1258]: USER_END pid=1258 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:12:40.563000 audit[1258]: CRED_DISP pid=1258 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:12:40.567000 audit[1260]: USER_ACCT pid=1260 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:12:40.569444 sudo[1260]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/chown core: /var/lib/toolbox/core-docker.io_library_fedora-latest Mar 17 18:12:40.568000 audit[1260]: CRED_REFR pid=1260 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:12:40.569997 sudo[1260]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:12:40.570000 audit[1260]: USER_START pid=1260 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:12:40.575348 sudo[1260]: pam_unix(sudo:session): session closed for user root Mar 17 18:12:40.574000 audit[1260]: USER_END pid=1260 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:12:40.574000 audit[1260]: CRED_DISP pid=1260 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:12:40.578000 audit[1262]: USER_ACCT pid=1262 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:12:40.580157 sudo[1262]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/ctr version Mar 17 18:12:40.578000 audit[1262]: CRED_REFR pid=1262 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:12:40.580363 sudo[1262]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:12:40.580000 audit[1262]: USER_START pid=1262 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:12:40.635560 sudo[1262]: pam_unix(sudo:session): session closed for user root Mar 17 18:12:40.634000 audit[1262]: USER_END pid=1262 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:12:40.634000 audit[1262]: CRED_DISP pid=1262 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:12:40.638000 audit[1269]: USER_ACCT pid=1269 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:12:40.640699 sudo[1269]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/ctr images check Mar 17 18:12:40.639000 audit[1269]: CRED_REFR pid=1269 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:12:40.641227 sudo[1269]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:12:40.641000 audit[1269]: USER_START pid=1269 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:12:40.653344 sudo[1269]: pam_unix(sudo:session): session closed for user root Mar 17 18:12:40.652000 audit[1269]: USER_END pid=1269 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:12:40.652000 audit[1269]: CRED_DISP pid=1269 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:12:40.656000 audit[1278]: USER_ACCT pid=1278 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:12:40.658543 sudo[1278]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/ctr images pull --platform linux/arm64 docker.io/library/fedora:latest Mar 17 18:12:40.657000 audit[1278]: CRED_REFR pid=1278 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:12:40.658741 sudo[1278]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:12:40.658000 audit[1278]: USER_START pid=1278 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:12:44.776406 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2414699832.mount: Deactivated successfully. Mar 17 18:12:44.938111 sudo[1278]: pam_unix(sudo:session): session closed for user root Mar 17 18:12:44.937000 audit[1278]: USER_END pid=1278 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:12:44.937000 audit[1278]: CRED_DISP pid=1278 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:12:44.942000 audit[1290]: USER_ACCT pid=1290 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:12:44.942807 sudo[1290]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/ctr images mount --rw --platform linux/arm64 docker.io/library/fedora:latest /var/lib/toolbox/core-docker.io_library_fedora-latest Mar 17 18:12:44.942000 audit[1290]: CRED_REFR pid=1290 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:12:44.943005 sudo[1290]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:12:44.943000 audit[1290]: USER_START pid=1290 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:12:44.971586 sudo[1290]: pam_unix(sudo:session): session closed for user root Mar 17 18:12:44.971000 audit[1290]: USER_END pid=1290 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:12:44.971000 audit[1290]: CRED_DISP pid=1290 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:12:44.975000 audit[1299]: USER_ACCT pid=1299 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:12:44.975000 audit[1299]: CRED_REFR pid=1299 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:12:44.976212 sudo[1299]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/ctr snapshots label /var/lib/toolbox/core-docker.io_library_fedora-latest containerd.io/gc.root=true Mar 17 18:12:44.976404 sudo[1299]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:12:44.977000 audit[1299]: USER_START pid=1299 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:12:44.990424 sudo[1299]: pam_unix(sudo:session): session closed for user root Mar 17 18:12:44.989000 audit[1299]: USER_END pid=1299 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:12:44.990000 audit[1299]: CRED_DISP pid=1299 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:12:44.994000 audit[1306]: USER_ACCT pid=1306 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:12:44.995003 sudo[1306]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/touch /var/lib/toolbox/core-docker.io_library_fedora-latest/etc/os-release Mar 17 18:12:44.994000 audit[1306]: CRED_REFR pid=1306 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:12:44.995518 sudo[1306]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:12:44.996000 audit[1306]: USER_START pid=1306 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:12:45.007153 sudo[1306]: pam_unix(sudo:session): session closed for user root Mar 17 18:12:45.006000 audit[1306]: USER_END pid=1306 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:12:45.006000 audit[1306]: CRED_DISP pid=1306 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:12:45.011000 audit[1308]: USER_ACCT pid=1308 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:12:45.011800 sudo[1308]: core : PWD=/home/core ; USER=root ; ENV=SYSTEMD_NSPAWN_SHARE_SYSTEM=1 ; COMMAND=/usr/bin/systemd-nspawn --directory=/var/lib/toolbox/core-docker.io_library_fedora-latest --capability=all --system-call-filter=bpf --bind=/:/media/root --bind=/usr:/media/root/usr --bind=/run:/media/root/run --bind=/sys/fs/bpf:/sys/fs/bpf --user=root sh -c dnf install -y tcpdump; tcpdump --version >/dev/null && echo PASS Mar 17 18:12:45.011000 audit[1308]: CRED_REFR pid=1308 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:12:45.011991 sudo[1308]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:12:45.012000 audit[1308]: USER_START pid=1308 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:12:45.033529 systemd[1]: Created slice machine.slice. Mar 17 18:12:45.033000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:12:45.033000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:12:45.034000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:12:45.034000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:12:45.034000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:12:45.034000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:12:45.034000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:12:45.034000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:12:45.034000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:12:45.034000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:12:45.034000 audit: BPF prog-id=31 op=LOAD Mar 17 18:12:45.035200 systemd[1]: Started core-docker.iolibraryfedora-latest.scope. Mar 17 18:12:55.712755 systemd[1]: core-docker.iolibraryfedora-latest.scope: Deactivated successfully. Mar 17 18:12:55.713122 systemd[1]: core-docker.iolibraryfedora-latest.scope: Consumed 8.766s CPU time. Mar 17 18:12:55.716361 dbus-daemon[1107]: [system] Activating via systemd: service name='org.freedesktop.machine1' unit='dbus-org.freedesktop.machine1.service' requested by ':1.37' (uid=0 pid=1309 comm="systemd-nspawn --directory=/var/lib/toolbox/core-d" label="system_u:system_r:kernel_t:s0") Mar 17 18:12:55.718155 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Mar 17 18:12:55.717000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:12:55.719582 kernel: kauditd_printk_skb: 62 callbacks suppressed Mar 17 18:12:55.719631 kernel: audit: type=1400 audit(1742235175.717:225): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:12:55.717000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:12:55.722825 kernel: audit: type=1400 audit(1742235175.717:226): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:12:55.722858 kernel: audit: type=1400 audit(1742235175.717:227): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:12:55.717000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:12:55.724456 kernel: audit: type=1400 audit(1742235175.717:228): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:12:55.717000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:12:55.717000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:12:55.728408 kernel: audit: type=1400 audit(1742235175.717:229): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:12:55.729191 systemd[1]: Starting systemd-machined.service... Mar 17 18:12:55.717000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:12:55.717000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:12:55.742188 kernel: audit: type=1400 audit(1742235175.717:230): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:12:55.742246 kernel: audit: type=1400 audit(1742235175.717:231): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:12:55.742267 kernel: audit: type=1400 audit(1742235175.717:232): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:12:55.717000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:12:55.743887 kernel: audit: type=1334 audit(1742235175.726:233): prog-id=31 op=UNLOAD Mar 17 18:12:55.726000 audit: BPF prog-id=31 op=UNLOAD Mar 17 18:12:55.744484 kernel: audit: type=1400 audit(1742235175.726:234): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:12:55.726000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:12:55.726000 audit: BPF prog-id=32 op=LOAD Mar 17 18:12:55.726000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:12:55.726000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:12:55.726000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:12:55.726000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:12:55.726000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:12:55.726000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:12:55.726000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:12:55.726000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:12:55.726000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Mar 17 18:12:55.726000 audit: BPF prog-id=33 op=LOAD Mar 17 18:12:55.758997 dbus-daemon[1107]: [system] Successfully activated service 'org.freedesktop.machine1' Mar 17 18:12:55.759347 systemd[1]: Started systemd-machined.service. Mar 17 18:12:55.757000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machined comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:55.763435 sudo[1308]: pam_unix(sudo:session): session closed for user root Mar 17 18:12:55.762000 audit[1308]: USER_END pid=1308 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:12:55.762000 audit[1308]: CRED_DISP pid=1308 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:12:55.765344 sshd[1248]: pam_unix(sshd:session): session closed for user core Mar 17 18:12:55.764000 audit[1248]: USER_END pid=1248 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:12:55.764000 audit[1248]: CRED_DISP pid=1248 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:12:55.767451 systemd[1]: sshd@6-10.0.0.32:22-10.0.0.1:42988.service: Deactivated successfully. Mar 17 18:12:55.767000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.32:22-10.0.0.1:42988 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:12:55.769130 systemd[1]: session-7.scope: Deactivated successfully. Mar 17 18:12:55.770122 systemd-logind[1116]: Session 7 logged out. Waiting for processes to exit. Mar 17 18:12:55.770945 systemd-logind[1116]: Removed session 7.