Mar 17 18:17:01.723633 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Mar 17 18:17:01.723653 kernel: Linux version 5.15.179-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP PREEMPT Mon Mar 17 17:11:44 -00 2025 Mar 17 18:17:01.723660 kernel: efi: EFI v2.70 by EDK II Mar 17 18:17:01.723666 kernel: efi: SMBIOS 3.0=0xd9260000 ACPI 2.0=0xd9240000 MEMATTR=0xda32b018 RNG=0xd9220018 MEMRESERVE=0xd9521c18 Mar 17 18:17:01.723671 kernel: random: crng init done Mar 17 18:17:01.723676 kernel: ACPI: Early table checksum verification disabled Mar 17 18:17:01.723683 kernel: ACPI: RSDP 0x00000000D9240000 000024 (v02 BOCHS ) Mar 17 18:17:01.723689 kernel: ACPI: XSDT 0x00000000D9230000 000064 (v01 BOCHS BXPC 00000001 01000013) Mar 17 18:17:01.723695 kernel: ACPI: FACP 0x00000000D91E0000 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:17:01.723700 kernel: ACPI: DSDT 0x00000000D91F0000 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:17:01.723706 kernel: ACPI: APIC 0x00000000D91D0000 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:17:01.723711 kernel: ACPI: PPTT 0x00000000D91C0000 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:17:01.723716 kernel: ACPI: GTDT 0x00000000D91B0000 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:17:01.723722 kernel: ACPI: MCFG 0x00000000D91A0000 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:17:01.723729 kernel: ACPI: SPCR 0x00000000D9190000 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:17:01.723735 kernel: ACPI: DBG2 0x00000000D9180000 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:17:01.723741 kernel: ACPI: IORT 0x00000000D9170000 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:17:01.723747 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Mar 17 18:17:01.723753 kernel: NUMA: Failed to initialise from firmware Mar 17 18:17:01.723768 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Mar 17 18:17:01.723785 kernel: NUMA: NODE_DATA [mem 0xdcb0a900-0xdcb0ffff] Mar 17 18:17:01.723791 kernel: Zone ranges: Mar 17 18:17:01.723797 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Mar 17 18:17:01.723804 kernel: DMA32 empty Mar 17 18:17:01.723810 kernel: Normal empty Mar 17 18:17:01.723816 kernel: Movable zone start for each node Mar 17 18:17:01.723821 kernel: Early memory node ranges Mar 17 18:17:01.723827 kernel: node 0: [mem 0x0000000040000000-0x00000000d924ffff] Mar 17 18:17:01.723833 kernel: node 0: [mem 0x00000000d9250000-0x00000000d951ffff] Mar 17 18:17:01.723839 kernel: node 0: [mem 0x00000000d9520000-0x00000000dc7fffff] Mar 17 18:17:01.723844 kernel: node 0: [mem 0x00000000dc800000-0x00000000dc88ffff] Mar 17 18:17:01.723850 kernel: node 0: [mem 0x00000000dc890000-0x00000000dc89ffff] Mar 17 18:17:01.723856 kernel: node 0: [mem 0x00000000dc8a0000-0x00000000dc9bffff] Mar 17 18:17:01.723861 kernel: node 0: [mem 0x00000000dc9c0000-0x00000000dcffffff] Mar 17 18:17:01.723867 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Mar 17 18:17:01.723874 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Mar 17 18:17:01.723880 kernel: psci: probing for conduit method from ACPI. Mar 17 18:17:01.723885 kernel: psci: PSCIv1.1 detected in firmware. Mar 17 18:17:01.723891 kernel: psci: Using standard PSCI v0.2 function IDs Mar 17 18:17:01.723897 kernel: psci: Trusted OS migration not required Mar 17 18:17:01.723905 kernel: psci: SMC Calling Convention v1.1 Mar 17 18:17:01.723911 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Mar 17 18:17:01.723919 kernel: ACPI: SRAT not present Mar 17 18:17:01.723925 kernel: percpu: Embedded 30 pages/cpu s83032 r8192 d31656 u122880 Mar 17 18:17:01.723931 kernel: pcpu-alloc: s83032 r8192 d31656 u122880 alloc=30*4096 Mar 17 18:17:01.723937 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Mar 17 18:17:01.723944 kernel: Detected PIPT I-cache on CPU0 Mar 17 18:17:01.723950 kernel: CPU features: detected: GIC system register CPU interface Mar 17 18:17:01.723958 kernel: CPU features: detected: Hardware dirty bit management Mar 17 18:17:01.723964 kernel: CPU features: detected: Spectre-v4 Mar 17 18:17:01.723971 kernel: CPU features: detected: Spectre-BHB Mar 17 18:17:01.723979 kernel: CPU features: kernel page table isolation forced ON by KASLR Mar 17 18:17:01.723985 kernel: CPU features: detected: Kernel page table isolation (KPTI) Mar 17 18:17:01.723991 kernel: CPU features: detected: ARM erratum 1418040 Mar 17 18:17:01.723997 kernel: CPU features: detected: SSBS not fully self-synchronizing Mar 17 18:17:01.724003 kernel: Built 1 zonelists, mobility grouping on. Total pages: 633024 Mar 17 18:17:01.724009 kernel: Policy zone: DMA Mar 17 18:17:01.724016 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=e034db32d58fe7496a3db6ba3879dd9052cea2cf1597d65edfc7b26afc92530d Mar 17 18:17:01.724022 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Mar 17 18:17:01.724029 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Mar 17 18:17:01.724035 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Mar 17 18:17:01.724041 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Mar 17 18:17:01.724049 kernel: Memory: 2457400K/2572288K available (9792K kernel code, 2094K rwdata, 7584K rodata, 36416K init, 777K bss, 114888K reserved, 0K cma-reserved) Mar 17 18:17:01.724056 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Mar 17 18:17:01.724062 kernel: trace event string verifier disabled Mar 17 18:17:01.724068 kernel: rcu: Preemptible hierarchical RCU implementation. Mar 17 18:17:01.724074 kernel: rcu: RCU event tracing is enabled. Mar 17 18:17:01.724080 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Mar 17 18:17:01.724087 kernel: Trampoline variant of Tasks RCU enabled. Mar 17 18:17:01.724093 kernel: Tracing variant of Tasks RCU enabled. Mar 17 18:17:01.724099 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Mar 17 18:17:01.724106 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Mar 17 18:17:01.724112 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Mar 17 18:17:01.724121 kernel: GICv3: 256 SPIs implemented Mar 17 18:17:01.724127 kernel: GICv3: 0 Extended SPIs implemented Mar 17 18:17:01.724133 kernel: GICv3: Distributor has no Range Selector support Mar 17 18:17:01.724139 kernel: Root IRQ handler: gic_handle_irq Mar 17 18:17:01.724145 kernel: GICv3: 16 PPIs implemented Mar 17 18:17:01.724151 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Mar 17 18:17:01.724157 kernel: ACPI: SRAT not present Mar 17 18:17:01.724163 kernel: ITS [mem 0x08080000-0x0809ffff] Mar 17 18:17:01.724169 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400b0000 (indirect, esz 8, psz 64K, shr 1) Mar 17 18:17:01.724176 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400c0000 (flat, esz 8, psz 64K, shr 1) Mar 17 18:17:01.724182 kernel: GICv3: using LPI property table @0x00000000400d0000 Mar 17 18:17:01.724188 kernel: GICv3: CPU0: using allocated LPI pending table @0x00000000400e0000 Mar 17 18:17:01.724195 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Mar 17 18:17:01.724201 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Mar 17 18:17:01.724207 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Mar 17 18:17:01.724214 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Mar 17 18:17:01.724220 kernel: arm-pv: using stolen time PV Mar 17 18:17:01.724226 kernel: Console: colour dummy device 80x25 Mar 17 18:17:01.724232 kernel: ACPI: Core revision 20210730 Mar 17 18:17:01.724239 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Mar 17 18:17:01.724245 kernel: pid_max: default: 32768 minimum: 301 Mar 17 18:17:01.724251 kernel: LSM: Security Framework initializing Mar 17 18:17:01.724259 kernel: SELinux: Initializing. Mar 17 18:17:01.724265 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Mar 17 18:17:01.724271 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Mar 17 18:17:01.724277 kernel: rcu: Hierarchical SRCU implementation. Mar 17 18:17:01.724284 kernel: Platform MSI: ITS@0x8080000 domain created Mar 17 18:17:01.724290 kernel: PCI/MSI: ITS@0x8080000 domain created Mar 17 18:17:01.724296 kernel: Remapping and enabling EFI services. Mar 17 18:17:01.724302 kernel: smp: Bringing up secondary CPUs ... Mar 17 18:17:01.724308 kernel: Detected PIPT I-cache on CPU1 Mar 17 18:17:01.724316 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Mar 17 18:17:01.724322 kernel: GICv3: CPU1: using allocated LPI pending table @0x00000000400f0000 Mar 17 18:17:01.724328 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Mar 17 18:17:01.724334 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Mar 17 18:17:01.724341 kernel: Detected PIPT I-cache on CPU2 Mar 17 18:17:01.724348 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Mar 17 18:17:01.724354 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040100000 Mar 17 18:17:01.724360 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Mar 17 18:17:01.724366 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Mar 17 18:17:01.724373 kernel: Detected PIPT I-cache on CPU3 Mar 17 18:17:01.724380 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Mar 17 18:17:01.724386 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040110000 Mar 17 18:17:01.724392 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Mar 17 18:17:01.724399 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Mar 17 18:17:01.724409 kernel: smp: Brought up 1 node, 4 CPUs Mar 17 18:17:01.724417 kernel: SMP: Total of 4 processors activated. Mar 17 18:17:01.724423 kernel: CPU features: detected: 32-bit EL0 Support Mar 17 18:17:01.724430 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Mar 17 18:17:01.724436 kernel: CPU features: detected: Common not Private translations Mar 17 18:17:01.724443 kernel: CPU features: detected: CRC32 instructions Mar 17 18:17:01.724449 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Mar 17 18:17:01.724462 kernel: CPU features: detected: LSE atomic instructions Mar 17 18:17:01.724471 kernel: CPU features: detected: Privileged Access Never Mar 17 18:17:01.724478 kernel: CPU features: detected: RAS Extension Support Mar 17 18:17:01.724484 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Mar 17 18:17:01.724491 kernel: CPU: All CPU(s) started at EL1 Mar 17 18:17:01.724497 kernel: alternatives: patching kernel code Mar 17 18:17:01.724505 kernel: devtmpfs: initialized Mar 17 18:17:01.724512 kernel: KASLR enabled Mar 17 18:17:01.724518 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Mar 17 18:17:01.724529 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Mar 17 18:17:01.724535 kernel: pinctrl core: initialized pinctrl subsystem Mar 17 18:17:01.724542 kernel: SMBIOS 3.0.0 present. Mar 17 18:17:01.724548 kernel: DMI: QEMU KVM Virtual Machine, BIOS 0.0.0 02/06/2015 Mar 17 18:17:01.724555 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Mar 17 18:17:01.724561 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Mar 17 18:17:01.724569 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Mar 17 18:17:01.724576 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Mar 17 18:17:01.724583 kernel: audit: initializing netlink subsys (disabled) Mar 17 18:17:01.724589 kernel: audit: type=2000 audit(0.033:1): state=initialized audit_enabled=0 res=1 Mar 17 18:17:01.724596 kernel: thermal_sys: Registered thermal governor 'step_wise' Mar 17 18:17:01.724602 kernel: cpuidle: using governor menu Mar 17 18:17:01.724609 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Mar 17 18:17:01.724616 kernel: ASID allocator initialised with 32768 entries Mar 17 18:17:01.724895 kernel: ACPI: bus type PCI registered Mar 17 18:17:01.724912 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Mar 17 18:17:01.724919 kernel: Serial: AMBA PL011 UART driver Mar 17 18:17:01.724926 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Mar 17 18:17:01.724932 kernel: HugeTLB registered 32.0 MiB page size, pre-allocated 0 pages Mar 17 18:17:01.724939 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Mar 17 18:17:01.724946 kernel: HugeTLB registered 64.0 KiB page size, pre-allocated 0 pages Mar 17 18:17:01.724952 kernel: cryptd: max_cpu_qlen set to 1000 Mar 17 18:17:01.724959 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Mar 17 18:17:01.724966 kernel: ACPI: Added _OSI(Module Device) Mar 17 18:17:01.724974 kernel: ACPI: Added _OSI(Processor Device) Mar 17 18:17:01.724980 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Mar 17 18:17:01.724987 kernel: ACPI: Added _OSI(Processor Aggregator Device) Mar 17 18:17:01.724993 kernel: ACPI: Added _OSI(Linux-Dell-Video) Mar 17 18:17:01.725000 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Mar 17 18:17:01.725007 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Mar 17 18:17:01.725013 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Mar 17 18:17:01.725020 kernel: ACPI: Interpreter enabled Mar 17 18:17:01.725026 kernel: ACPI: Using GIC for interrupt routing Mar 17 18:17:01.725034 kernel: ACPI: MCFG table detected, 1 entries Mar 17 18:17:01.725041 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Mar 17 18:17:01.725048 kernel: printk: console [ttyAMA0] enabled Mar 17 18:17:01.725055 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Mar 17 18:17:01.725173 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Mar 17 18:17:01.725237 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Mar 17 18:17:01.725295 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Mar 17 18:17:01.725354 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Mar 17 18:17:01.725411 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Mar 17 18:17:01.725420 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Mar 17 18:17:01.725476 kernel: PCI host bridge to bus 0000:00 Mar 17 18:17:01.725572 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Mar 17 18:17:01.725649 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Mar 17 18:17:01.725703 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Mar 17 18:17:01.725762 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Mar 17 18:17:01.725840 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 Mar 17 18:17:01.725908 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 Mar 17 18:17:01.725969 kernel: pci 0000:00:01.0: reg 0x10: [io 0x0000-0x001f] Mar 17 18:17:01.726029 kernel: pci 0000:00:01.0: reg 0x14: [mem 0x10000000-0x10000fff] Mar 17 18:17:01.726087 kernel: pci 0000:00:01.0: reg 0x20: [mem 0x8000000000-0x8000003fff 64bit pref] Mar 17 18:17:01.726145 kernel: pci 0000:00:01.0: BAR 4: assigned [mem 0x8000000000-0x8000003fff 64bit pref] Mar 17 18:17:01.726206 kernel: pci 0000:00:01.0: BAR 1: assigned [mem 0x10000000-0x10000fff] Mar 17 18:17:01.726264 kernel: pci 0000:00:01.0: BAR 0: assigned [io 0x1000-0x101f] Mar 17 18:17:01.726317 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Mar 17 18:17:01.726369 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Mar 17 18:17:01.726421 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Mar 17 18:17:01.726430 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Mar 17 18:17:01.726437 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Mar 17 18:17:01.726443 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Mar 17 18:17:01.726458 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Mar 17 18:17:01.726466 kernel: iommu: Default domain type: Translated Mar 17 18:17:01.726472 kernel: iommu: DMA domain TLB invalidation policy: strict mode Mar 17 18:17:01.726479 kernel: vgaarb: loaded Mar 17 18:17:01.726485 kernel: pps_core: LinuxPPS API ver. 1 registered Mar 17 18:17:01.726492 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Mar 17 18:17:01.726499 kernel: PTP clock support registered Mar 17 18:17:01.726505 kernel: Registered efivars operations Mar 17 18:17:01.726512 kernel: clocksource: Switched to clocksource arch_sys_counter Mar 17 18:17:01.726521 kernel: VFS: Disk quotas dquot_6.6.0 Mar 17 18:17:01.726527 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Mar 17 18:17:01.726534 kernel: pnp: PnP ACPI init Mar 17 18:17:01.726604 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Mar 17 18:17:01.726614 kernel: pnp: PnP ACPI: found 1 devices Mar 17 18:17:01.726621 kernel: NET: Registered PF_INET protocol family Mar 17 18:17:01.726627 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Mar 17 18:17:01.726634 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Mar 17 18:17:01.726643 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Mar 17 18:17:01.726649 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Mar 17 18:17:01.726656 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Mar 17 18:17:01.726662 kernel: TCP: Hash tables configured (established 32768 bind 32768) Mar 17 18:17:01.726669 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Mar 17 18:17:01.726676 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Mar 17 18:17:01.726682 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Mar 17 18:17:01.726689 kernel: PCI: CLS 0 bytes, default 64 Mar 17 18:17:01.726695 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 counters available Mar 17 18:17:01.726703 kernel: kvm [1]: HYP mode not available Mar 17 18:17:01.726710 kernel: Initialise system trusted keyrings Mar 17 18:17:01.726716 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Mar 17 18:17:01.726723 kernel: Key type asymmetric registered Mar 17 18:17:01.726729 kernel: Asymmetric key parser 'x509' registered Mar 17 18:17:01.726736 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Mar 17 18:17:01.726743 kernel: io scheduler mq-deadline registered Mar 17 18:17:01.726749 kernel: io scheduler kyber registered Mar 17 18:17:01.726773 kernel: io scheduler bfq registered Mar 17 18:17:01.726782 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Mar 17 18:17:01.726789 kernel: ACPI: button: Power Button [PWRB] Mar 17 18:17:01.726796 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Mar 17 18:17:01.726862 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Mar 17 18:17:01.726871 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Mar 17 18:17:01.726877 kernel: thunder_xcv, ver 1.0 Mar 17 18:17:01.726884 kernel: thunder_bgx, ver 1.0 Mar 17 18:17:01.726890 kernel: nicpf, ver 1.0 Mar 17 18:17:01.726897 kernel: nicvf, ver 1.0 Mar 17 18:17:01.726965 kernel: rtc-efi rtc-efi.0: registered as rtc0 Mar 17 18:17:01.727020 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-03-17T18:17:01 UTC (1742235421) Mar 17 18:17:01.727029 kernel: hid: raw HID events driver (C) Jiri Kosina Mar 17 18:17:01.727036 kernel: NET: Registered PF_INET6 protocol family Mar 17 18:17:01.727042 kernel: Segment Routing with IPv6 Mar 17 18:17:01.727049 kernel: In-situ OAM (IOAM) with IPv6 Mar 17 18:17:01.727056 kernel: NET: Registered PF_PACKET protocol family Mar 17 18:17:01.727062 kernel: Key type dns_resolver registered Mar 17 18:17:01.727070 kernel: registered taskstats version 1 Mar 17 18:17:01.727077 kernel: Loading compiled-in X.509 certificates Mar 17 18:17:01.727084 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.179-flatcar: c6f3fb83dc6bb7052b07ec5b1ef41d12f9b3f7e4' Mar 17 18:17:01.727090 kernel: Key type .fscrypt registered Mar 17 18:17:01.727097 kernel: Key type fscrypt-provisioning registered Mar 17 18:17:01.727103 kernel: ima: No TPM chip found, activating TPM-bypass! Mar 17 18:17:01.727110 kernel: ima: Allocated hash algorithm: sha1 Mar 17 18:17:01.727116 kernel: ima: No architecture policies found Mar 17 18:17:01.727123 kernel: clk: Disabling unused clocks Mar 17 18:17:01.727130 kernel: Freeing unused kernel memory: 36416K Mar 17 18:17:01.727137 kernel: Run /init as init process Mar 17 18:17:01.727143 kernel: with arguments: Mar 17 18:17:01.727150 kernel: /init Mar 17 18:17:01.727156 kernel: with environment: Mar 17 18:17:01.727163 kernel: HOME=/ Mar 17 18:17:01.727169 kernel: TERM=linux Mar 17 18:17:01.727175 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Mar 17 18:17:01.727184 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Mar 17 18:17:01.727194 systemd[1]: Detected virtualization kvm. Mar 17 18:17:01.727201 systemd[1]: Detected architecture arm64. Mar 17 18:17:01.727208 systemd[1]: Running in initrd. Mar 17 18:17:01.727215 systemd[1]: No hostname configured, using default hostname. Mar 17 18:17:01.727222 systemd[1]: Hostname set to . Mar 17 18:17:01.727229 systemd[1]: Initializing machine ID from VM UUID. Mar 17 18:17:01.727236 systemd[1]: Queued start job for default target initrd.target. Mar 17 18:17:01.727244 systemd[1]: Started systemd-ask-password-console.path. Mar 17 18:17:01.727251 systemd[1]: Reached target cryptsetup.target. Mar 17 18:17:01.727258 systemd[1]: Reached target paths.target. Mar 17 18:17:01.727265 systemd[1]: Reached target slices.target. Mar 17 18:17:01.727272 systemd[1]: Reached target swap.target. Mar 17 18:17:01.727279 systemd[1]: Reached target timers.target. Mar 17 18:17:01.727286 systemd[1]: Listening on iscsid.socket. Mar 17 18:17:01.727294 systemd[1]: Listening on iscsiuio.socket. Mar 17 18:17:01.727301 systemd[1]: Listening on systemd-journald-audit.socket. Mar 17 18:17:01.727308 systemd[1]: Listening on systemd-journald-dev-log.socket. Mar 17 18:17:01.727315 systemd[1]: Listening on systemd-journald.socket. Mar 17 18:17:01.727322 systemd[1]: Listening on systemd-networkd.socket. Mar 17 18:17:01.727330 systemd[1]: Listening on systemd-udevd-control.socket. Mar 17 18:17:01.727337 systemd[1]: Listening on systemd-udevd-kernel.socket. Mar 17 18:17:01.727343 systemd[1]: Reached target sockets.target. Mar 17 18:17:01.727350 systemd[1]: Starting kmod-static-nodes.service... Mar 17 18:17:01.727359 systemd[1]: Finished network-cleanup.service. Mar 17 18:17:01.727366 systemd[1]: Starting systemd-fsck-usr.service... Mar 17 18:17:01.727373 systemd[1]: Starting systemd-journald.service... Mar 17 18:17:01.727380 systemd[1]: Starting systemd-modules-load.service... Mar 17 18:17:01.727387 systemd[1]: Starting systemd-resolved.service... Mar 17 18:17:01.727394 systemd[1]: Starting systemd-vconsole-setup.service... Mar 17 18:17:01.727401 systemd[1]: Finished kmod-static-nodes.service. Mar 17 18:17:01.727408 systemd[1]: Finished systemd-fsck-usr.service. Mar 17 18:17:01.727415 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Mar 17 18:17:01.727423 systemd[1]: Finished systemd-vconsole-setup.service. Mar 17 18:17:01.727430 systemd[1]: Starting dracut-cmdline-ask.service... Mar 17 18:17:01.727437 kernel: audit: type=1130 audit(1742235421.723:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:01.727447 systemd-journald[292]: Journal started Mar 17 18:17:01.727494 systemd-journald[292]: Runtime Journal (/run/log/journal/081dde0cdf4c4a5aa9d788863c15f7b7) is 6.0M, max 48.7M, 42.6M free. Mar 17 18:17:01.723000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:01.719810 systemd-modules-load[293]: Inserted module 'overlay' Mar 17 18:17:01.734303 systemd[1]: Started systemd-journald.service. Mar 17 18:17:01.740795 kernel: audit: type=1130 audit(1742235421.735:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:01.740824 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Mar 17 18:17:01.740835 kernel: audit: type=1130 audit(1742235421.739:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:01.735000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:01.739000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:01.736311 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Mar 17 18:17:01.741106 systemd-resolved[294]: Positive Trust Anchors: Mar 17 18:17:01.741113 systemd-resolved[294]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Mar 17 18:17:01.747366 kernel: Bridge firewalling registered Mar 17 18:17:01.741140 systemd-resolved[294]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Mar 17 18:17:01.755332 kernel: audit: type=1130 audit(1742235421.747:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:01.747000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:01.745350 systemd-resolved[294]: Defaulting to hostname 'linux'. Mar 17 18:17:01.746649 systemd[1]: Started systemd-resolved.service. Mar 17 18:17:01.747373 systemd-modules-load[293]: Inserted module 'br_netfilter' Mar 17 18:17:01.748283 systemd[1]: Reached target nss-lookup.target. Mar 17 18:17:01.757000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:01.756978 systemd[1]: Finished dracut-cmdline-ask.service. Mar 17 18:17:01.763179 kernel: audit: type=1130 audit(1742235421.757:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:01.758890 systemd[1]: Starting dracut-cmdline.service... Mar 17 18:17:01.767778 kernel: SCSI subsystem initialized Mar 17 18:17:01.767806 dracut-cmdline[310]: dracut-dracut-053 Mar 17 18:17:01.769922 dracut-cmdline[310]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=e034db32d58fe7496a3db6ba3879dd9052cea2cf1597d65edfc7b26afc92530d Mar 17 18:17:01.778243 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Mar 17 18:17:01.778272 kernel: device-mapper: uevent: version 1.0.3 Mar 17 18:17:01.778281 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Mar 17 18:17:01.781459 systemd-modules-load[293]: Inserted module 'dm_multipath' Mar 17 18:17:01.782230 systemd[1]: Finished systemd-modules-load.service. Mar 17 18:17:01.784238 systemd[1]: Starting systemd-sysctl.service... Mar 17 18:17:01.782000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:01.787764 kernel: audit: type=1130 audit(1742235421.782:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:01.790819 systemd[1]: Finished systemd-sysctl.service. Mar 17 18:17:01.790000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:01.794782 kernel: audit: type=1130 audit(1742235421.790:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:01.829778 kernel: Loading iSCSI transport class v2.0-870. Mar 17 18:17:01.841784 kernel: iscsi: registered transport (tcp) Mar 17 18:17:01.855784 kernel: iscsi: registered transport (qla4xxx) Mar 17 18:17:01.855800 kernel: QLogic iSCSI HBA Driver Mar 17 18:17:01.889849 systemd[1]: Finished dracut-cmdline.service. Mar 17 18:17:01.891417 systemd[1]: Starting dracut-pre-udev.service... Mar 17 18:17:01.889000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:01.895784 kernel: audit: type=1130 audit(1742235421.889:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:01.938784 kernel: raid6: neonx8 gen() 13769 MB/s Mar 17 18:17:01.955776 kernel: raid6: neonx8 xor() 10795 MB/s Mar 17 18:17:01.972775 kernel: raid6: neonx4 gen() 13442 MB/s Mar 17 18:17:01.989776 kernel: raid6: neonx4 xor() 11220 MB/s Mar 17 18:17:02.006775 kernel: raid6: neonx2 gen() 12875 MB/s Mar 17 18:17:02.023785 kernel: raid6: neonx2 xor() 10356 MB/s Mar 17 18:17:02.040777 kernel: raid6: neonx1 gen() 10438 MB/s Mar 17 18:17:02.057775 kernel: raid6: neonx1 xor() 8734 MB/s Mar 17 18:17:02.074776 kernel: raid6: int64x8 gen() 6212 MB/s Mar 17 18:17:02.091773 kernel: raid6: int64x8 xor() 3522 MB/s Mar 17 18:17:02.108775 kernel: raid6: int64x4 gen() 7214 MB/s Mar 17 18:17:02.125778 kernel: raid6: int64x4 xor() 3836 MB/s Mar 17 18:17:02.142778 kernel: raid6: int64x2 gen() 6120 MB/s Mar 17 18:17:02.159776 kernel: raid6: int64x2 xor() 3298 MB/s Mar 17 18:17:02.176793 kernel: raid6: int64x1 gen() 5011 MB/s Mar 17 18:17:02.193845 kernel: raid6: int64x1 xor() 2632 MB/s Mar 17 18:17:02.193865 kernel: raid6: using algorithm neonx8 gen() 13769 MB/s Mar 17 18:17:02.193882 kernel: raid6: .... xor() 10795 MB/s, rmw enabled Mar 17 18:17:02.194917 kernel: raid6: using neon recovery algorithm Mar 17 18:17:02.206216 kernel: xor: measuring software checksum speed Mar 17 18:17:02.206242 kernel: 8regs : 17188 MB/sec Mar 17 18:17:02.206259 kernel: 32regs : 20707 MB/sec Mar 17 18:17:02.206822 kernel: arm64_neon : 27515 MB/sec Mar 17 18:17:02.206837 kernel: xor: using function: arm64_neon (27515 MB/sec) Mar 17 18:17:02.275782 kernel: Btrfs loaded, crc32c=crc32c-generic, zoned=no, fsverity=no Mar 17 18:17:02.286902 systemd[1]: Finished dracut-pre-udev.service. Mar 17 18:17:02.286000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:02.288828 systemd[1]: Starting systemd-udevd.service... Mar 17 18:17:02.292070 kernel: audit: type=1130 audit(1742235422.286:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:02.287000 audit: BPF prog-id=7 op=LOAD Mar 17 18:17:02.287000 audit: BPF prog-id=8 op=LOAD Mar 17 18:17:02.306958 systemd-udevd[493]: Using default interface naming scheme 'v252'. Mar 17 18:17:02.310406 systemd[1]: Started systemd-udevd.service. Mar 17 18:17:02.310000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:02.312148 systemd[1]: Starting dracut-pre-trigger.service... Mar 17 18:17:02.326618 dracut-pre-trigger[500]: rd.md=0: removing MD RAID activation Mar 17 18:17:02.355228 systemd[1]: Finished dracut-pre-trigger.service. Mar 17 18:17:02.356958 systemd[1]: Starting systemd-udev-trigger.service... Mar 17 18:17:02.356000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:02.396179 systemd[1]: Finished systemd-udev-trigger.service. Mar 17 18:17:02.396000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:02.419778 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Mar 17 18:17:02.421010 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Mar 17 18:17:02.435788 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 scanned by (udev-worker) (553) Mar 17 18:17:02.440871 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Mar 17 18:17:02.443902 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Mar 17 18:17:02.445041 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Mar 17 18:17:02.450770 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Mar 17 18:17:02.456101 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. Mar 17 18:17:02.458053 systemd[1]: Starting disk-uuid.service... Mar 17 18:17:02.465782 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Mar 17 18:17:03.480722 disk-uuid[565]: The operation has completed successfully. Mar 17 18:17:03.481986 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Mar 17 18:17:03.503490 systemd[1]: disk-uuid.service: Deactivated successfully. Mar 17 18:17:03.504000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:03.504000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:03.503582 systemd[1]: Finished disk-uuid.service. Mar 17 18:17:03.505222 systemd[1]: Starting verity-setup.service... Mar 17 18:17:03.519785 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Mar 17 18:17:03.541880 systemd[1]: Found device dev-mapper-usr.device. Mar 17 18:17:03.543404 systemd[1]: Mounting sysusr-usr.mount... Mar 17 18:17:03.544219 systemd[1]: Finished verity-setup.service. Mar 17 18:17:03.544000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:03.590781 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Mar 17 18:17:03.590843 systemd[1]: Mounted sysusr-usr.mount. Mar 17 18:17:03.591687 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. Mar 17 18:17:03.592400 systemd[1]: Starting ignition-setup.service... Mar 17 18:17:03.594923 systemd[1]: Starting parse-ip-for-networkd.service... Mar 17 18:17:03.602398 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Mar 17 18:17:03.602443 kernel: BTRFS info (device vda6): using free space tree Mar 17 18:17:03.602453 kernel: BTRFS info (device vda6): has skinny extents Mar 17 18:17:03.610783 systemd[1]: mnt-oem.mount: Deactivated successfully. Mar 17 18:17:03.617656 systemd[1]: Finished ignition-setup.service. Mar 17 18:17:03.618000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:03.619360 systemd[1]: Starting ignition-fetch-offline.service... Mar 17 18:17:03.682174 systemd[1]: Finished parse-ip-for-networkd.service. Mar 17 18:17:03.683000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:03.683000 audit: BPF prog-id=9 op=LOAD Mar 17 18:17:03.684398 systemd[1]: Starting systemd-networkd.service... Mar 17 18:17:03.702836 ignition[655]: Ignition 2.14.0 Mar 17 18:17:03.702845 ignition[655]: Stage: fetch-offline Mar 17 18:17:03.702891 ignition[655]: no configs at "/usr/lib/ignition/base.d" Mar 17 18:17:03.702901 ignition[655]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 17 18:17:03.703069 ignition[655]: parsed url from cmdline: "" Mar 17 18:17:03.703072 ignition[655]: no config URL provided Mar 17 18:17:03.703077 ignition[655]: reading system config file "/usr/lib/ignition/user.ign" Mar 17 18:17:03.703085 ignition[655]: no config at "/usr/lib/ignition/user.ign" Mar 17 18:17:03.703103 ignition[655]: op(1): [started] loading QEMU firmware config module Mar 17 18:17:03.703108 ignition[655]: op(1): executing: "modprobe" "qemu_fw_cfg" Mar 17 18:17:03.709728 ignition[655]: op(1): [finished] loading QEMU firmware config module Mar 17 18:17:03.709749 ignition[655]: QEMU firmware config was not found. Ignoring... Mar 17 18:17:03.714000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:03.716380 ignition[655]: parsing config with SHA512: 496a878ca28076debe3266b5b078eb2b697c20172d6ec5238bc1c4d6887bb5ef5f54b768d94559642a6c76c30b900553812c9c50cf92aeb0b575589169fc42bf Mar 17 18:17:03.713183 systemd-networkd[742]: lo: Link UP Mar 17 18:17:03.713187 systemd-networkd[742]: lo: Gained carrier Mar 17 18:17:03.713556 systemd-networkd[742]: Enumeration completed Mar 17 18:17:03.713729 systemd-networkd[742]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Mar 17 18:17:03.713790 systemd[1]: Started systemd-networkd.service. Mar 17 18:17:03.714805 systemd-networkd[742]: eth0: Link UP Mar 17 18:17:03.714808 systemd-networkd[742]: eth0: Gained carrier Mar 17 18:17:03.715029 systemd[1]: Reached target network.target. Mar 17 18:17:03.716612 systemd[1]: Starting iscsiuio.service... Mar 17 18:17:03.727000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:03.727328 systemd[1]: Started iscsiuio.service. Mar 17 18:17:03.728976 systemd[1]: Starting iscsid.service... Mar 17 18:17:03.732406 iscsid[750]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Mar 17 18:17:03.732406 iscsid[750]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Mar 17 18:17:03.732406 iscsid[750]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Mar 17 18:17:03.732406 iscsid[750]: If using hardware iscsi like qla4xxx this message can be ignored. Mar 17 18:17:03.732406 iscsid[750]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Mar 17 18:17:03.738000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:03.740000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:03.733576 ignition[655]: fetch-offline: fetch-offline passed Mar 17 18:17:03.733337 unknown[655]: fetched base config from "system" Mar 17 18:17:03.746904 iscsid[750]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Mar 17 18:17:03.733713 ignition[655]: Ignition finished successfully Mar 17 18:17:03.733344 unknown[655]: fetched user config from "qemu" Mar 17 18:17:03.738782 systemd[1]: Started iscsid.service. Mar 17 18:17:03.739697 systemd[1]: Finished ignition-fetch-offline.service. Mar 17 18:17:03.752146 ignition[752]: Ignition 2.14.0 Mar 17 18:17:03.742246 systemd[1]: Starting dracut-initqueue.service... Mar 17 18:17:03.753000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:03.752153 ignition[752]: Stage: kargs Mar 17 18:17:03.754000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:03.743087 systemd[1]: ignition-fetch.service was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Mar 17 18:17:03.752255 ignition[752]: no configs at "/usr/lib/ignition/base.d" Mar 17 18:17:03.743872 systemd[1]: Starting ignition-kargs.service... Mar 17 18:17:03.752264 ignition[752]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 17 18:17:03.744832 systemd-networkd[742]: eth0: DHCPv4 address 10.0.0.64/16, gateway 10.0.0.1 acquired from 10.0.0.1 Mar 17 18:17:03.752920 ignition[752]: kargs: kargs passed Mar 17 18:17:03.753498 systemd[1]: Finished dracut-initqueue.service. Mar 17 18:17:03.752965 ignition[752]: Ignition finished successfully Mar 17 18:17:03.754588 systemd[1]: Finished ignition-kargs.service. Mar 17 18:17:03.755884 systemd[1]: Reached target remote-fs-pre.target. Mar 17 18:17:03.756962 systemd[1]: Reached target remote-cryptsetup.target. Mar 17 18:17:03.759201 systemd[1]: Reached target remote-fs.target. Mar 17 18:17:03.770000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:03.761375 systemd[1]: Starting dracut-pre-mount.service... Mar 17 18:17:03.770469 ignition[766]: Ignition 2.14.0 Mar 17 18:17:03.772000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:03.763694 systemd[1]: Starting ignition-disks.service... Mar 17 18:17:03.770475 ignition[766]: Stage: disks Mar 17 18:17:03.769648 systemd[1]: Finished dracut-pre-mount.service. Mar 17 18:17:03.770563 ignition[766]: no configs at "/usr/lib/ignition/base.d" Mar 17 18:17:03.772040 systemd[1]: Finished ignition-disks.service. Mar 17 18:17:03.770572 ignition[766]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 17 18:17:03.773017 systemd[1]: Reached target initrd-root-device.target. Mar 17 18:17:03.771174 ignition[766]: disks: disks passed Mar 17 18:17:03.774354 systemd[1]: Reached target local-fs-pre.target. Mar 17 18:17:03.771212 ignition[766]: Ignition finished successfully Mar 17 18:17:03.775817 systemd[1]: Reached target local-fs.target. Mar 17 18:17:03.776995 systemd[1]: Reached target sysinit.target. Mar 17 18:17:03.778399 systemd[1]: Reached target basic.target. Mar 17 18:17:03.780879 systemd[1]: Starting systemd-fsck-root.service... Mar 17 18:17:03.791710 systemd-resolved[294]: Detected conflict on linux IN A 10.0.0.64 Mar 17 18:17:03.791724 systemd-resolved[294]: Hostname conflict, changing published hostname from 'linux' to 'linux5'. Mar 17 18:17:03.794896 systemd-fsck[777]: ROOT: clean, 623/553520 files, 56021/553472 blocks Mar 17 18:17:03.796066 systemd[1]: Finished systemd-fsck-root.service. Mar 17 18:17:03.796000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:03.800194 systemd[1]: Mounting sysroot.mount... Mar 17 18:17:03.808741 systemd[1]: Mounted sysroot.mount. Mar 17 18:17:03.809950 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Mar 17 18:17:03.809478 systemd[1]: Reached target initrd-root-fs.target. Mar 17 18:17:03.811600 systemd[1]: Mounting sysroot-usr.mount... Mar 17 18:17:03.812484 systemd[1]: flatcar-metadata-hostname.service was skipped because no trigger condition checks were met. Mar 17 18:17:03.812522 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Mar 17 18:17:03.812543 systemd[1]: Reached target ignition-diskful.target. Mar 17 18:17:03.814339 systemd[1]: Mounted sysroot-usr.mount. Mar 17 18:17:03.816308 systemd[1]: Starting initrd-setup-root.service... Mar 17 18:17:03.820495 initrd-setup-root[787]: cut: /sysroot/etc/passwd: No such file or directory Mar 17 18:17:03.824239 initrd-setup-root[795]: cut: /sysroot/etc/group: No such file or directory Mar 17 18:17:03.827665 initrd-setup-root[803]: cut: /sysroot/etc/shadow: No such file or directory Mar 17 18:17:03.831795 initrd-setup-root[811]: cut: /sysroot/etc/gshadow: No such file or directory Mar 17 18:17:03.859037 systemd[1]: Finished initrd-setup-root.service. Mar 17 18:17:03.859000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:03.860715 systemd[1]: Starting ignition-mount.service... Mar 17 18:17:03.862112 systemd[1]: Starting sysroot-boot.service... Mar 17 18:17:03.866130 bash[828]: umount: /sysroot/usr/share/oem: not mounted. Mar 17 18:17:03.874640 ignition[830]: INFO : Ignition 2.14.0 Mar 17 18:17:03.874640 ignition[830]: INFO : Stage: mount Mar 17 18:17:03.876843 ignition[830]: INFO : no configs at "/usr/lib/ignition/base.d" Mar 17 18:17:03.876843 ignition[830]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 17 18:17:03.876843 ignition[830]: INFO : mount: mount passed Mar 17 18:17:03.876843 ignition[830]: INFO : Ignition finished successfully Mar 17 18:17:03.876000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:03.879000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:03.876316 systemd[1]: Finished ignition-mount.service. Mar 17 18:17:03.878736 systemd[1]: Finished sysroot-boot.service. Mar 17 18:17:04.551728 systemd[1]: Mounting sysroot-usr-share-oem.mount... Mar 17 18:17:04.559387 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 scanned by mount (838) Mar 17 18:17:04.559423 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Mar 17 18:17:04.559439 kernel: BTRFS info (device vda6): using free space tree Mar 17 18:17:04.560052 kernel: BTRFS info (device vda6): has skinny extents Mar 17 18:17:04.563688 systemd[1]: Mounted sysroot-usr-share-oem.mount. Mar 17 18:17:04.565436 systemd[1]: Starting ignition-files.service... Mar 17 18:17:04.580326 ignition[858]: INFO : Ignition 2.14.0 Mar 17 18:17:04.580326 ignition[858]: INFO : Stage: files Mar 17 18:17:04.582127 ignition[858]: INFO : no configs at "/usr/lib/ignition/base.d" Mar 17 18:17:04.582127 ignition[858]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 17 18:17:04.582127 ignition[858]: DEBUG : files: compiled without relabeling support, skipping Mar 17 18:17:04.585816 ignition[858]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Mar 17 18:17:04.585816 ignition[858]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Mar 17 18:17:04.589472 ignition[858]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Mar 17 18:17:04.589472 ignition[858]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Mar 17 18:17:04.589472 ignition[858]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Mar 17 18:17:04.589472 ignition[858]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar-cgroupv1" Mar 17 18:17:04.589472 ignition[858]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar-cgroupv1" Mar 17 18:17:04.589472 ignition[858]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Mar 17 18:17:04.589472 ignition[858]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Mar 17 18:17:04.589472 ignition[858]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Mar 17 18:17:04.589472 ignition[858]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Mar 17 18:17:04.589472 ignition[858]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Mar 17 18:17:04.589472 ignition[858]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Mar 17 18:17:04.589472 ignition[858]: INFO : files: createResultFile: createFiles: op(7): [started] writing file "/sysroot/etc/.ignition-result.json" Mar 17 18:17:04.589472 ignition[858]: INFO : files: createResultFile: createFiles: op(7): [finished] writing file "/sysroot/etc/.ignition-result.json" Mar 17 18:17:04.589472 ignition[858]: INFO : files: files passed Mar 17 18:17:04.589472 ignition[858]: INFO : Ignition finished successfully Mar 17 18:17:04.590000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:04.602000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:04.602000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:04.605000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:04.587049 unknown[858]: wrote ssh authorized keys file for user: core Mar 17 18:17:04.589634 systemd[1]: Finished ignition-files.service. Mar 17 18:17:04.592488 systemd[1]: Starting initrd-setup-root-after-ignition.service... Mar 17 18:17:04.620617 initrd-setup-root-after-ignition[881]: grep: /sysroot/usr/share/oem/oem-release: No such file or directory Mar 17 18:17:04.593787 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). Mar 17 18:17:04.622000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:04.622000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:04.624780 initrd-setup-root-after-ignition[883]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Mar 17 18:17:04.594559 systemd[1]: Starting ignition-quench.service... Mar 17 18:17:04.600338 systemd[1]: ignition-quench.service: Deactivated successfully. Mar 17 18:17:04.600435 systemd[1]: Finished ignition-quench.service. Mar 17 18:17:04.602651 systemd[1]: Finished initrd-setup-root-after-ignition.service. Mar 17 18:17:04.605258 systemd[1]: Reached target ignition-complete.target. Mar 17 18:17:04.607986 systemd[1]: Starting initrd-parse-etc.service... Mar 17 18:17:04.621312 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Mar 17 18:17:04.621418 systemd[1]: Finished initrd-parse-etc.service. Mar 17 18:17:04.623041 systemd[1]: Reached target initrd-fs.target. Mar 17 18:17:04.625283 systemd[1]: Reached target initrd.target. Mar 17 18:17:04.627368 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Mar 17 18:17:04.628202 systemd[1]: Starting dracut-pre-pivot.service... Mar 17 18:17:04.638871 systemd[1]: Finished dracut-pre-pivot.service. Mar 17 18:17:04.639000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:04.640692 systemd[1]: Starting initrd-cleanup.service... Mar 17 18:17:04.649540 systemd[1]: Stopped target nss-lookup.target. Mar 17 18:17:04.650548 systemd[1]: Stopped target remote-cryptsetup.target. Mar 17 18:17:04.652124 systemd[1]: Stopped target timers.target. Mar 17 18:17:04.653589 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Mar 17 18:17:04.654000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:04.653711 systemd[1]: Stopped dracut-pre-pivot.service. Mar 17 18:17:04.655154 systemd[1]: Stopped target initrd.target. Mar 17 18:17:04.656677 systemd[1]: Stopped target basic.target. Mar 17 18:17:04.658083 systemd[1]: Stopped target ignition-complete.target. Mar 17 18:17:04.659621 systemd[1]: Stopped target ignition-diskful.target. Mar 17 18:17:04.661105 systemd[1]: Stopped target initrd-root-device.target. Mar 17 18:17:04.662774 systemd[1]: Stopped target remote-fs.target. Mar 17 18:17:04.664311 systemd[1]: Stopped target remote-fs-pre.target. Mar 17 18:17:04.665931 systemd[1]: Stopped target sysinit.target. Mar 17 18:17:04.667317 systemd[1]: Stopped target local-fs.target. Mar 17 18:17:04.668745 systemd[1]: Stopped target local-fs-pre.target. Mar 17 18:17:04.670204 systemd[1]: Stopped target swap.target. Mar 17 18:17:04.672000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:04.671558 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Mar 17 18:17:04.671682 systemd[1]: Stopped dracut-pre-mount.service. Mar 17 18:17:04.675000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:04.673142 systemd[1]: Stopped target cryptsetup.target. Mar 17 18:17:04.677000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:04.674455 systemd[1]: dracut-initqueue.service: Deactivated successfully. Mar 17 18:17:04.674561 systemd[1]: Stopped dracut-initqueue.service. Mar 17 18:17:04.676130 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Mar 17 18:17:04.676225 systemd[1]: Stopped ignition-fetch-offline.service. Mar 17 18:17:04.677670 systemd[1]: Stopped target paths.target. Mar 17 18:17:04.679002 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Mar 17 18:17:04.680814 systemd[1]: Stopped systemd-ask-password-console.path. Mar 17 18:17:04.687000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:04.682587 systemd[1]: Stopped target slices.target. Mar 17 18:17:04.687000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:04.684027 systemd[1]: Stopped target sockets.target. Mar 17 18:17:04.685376 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Mar 17 18:17:04.691888 iscsid[750]: iscsid shutting down. Mar 17 18:17:04.685522 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Mar 17 18:17:04.687272 systemd[1]: ignition-files.service: Deactivated successfully. Mar 17 18:17:04.687367 systemd[1]: Stopped ignition-files.service. Mar 17 18:17:04.695000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:04.689746 systemd[1]: Stopping ignition-mount.service... Mar 17 18:17:04.693071 systemd[1]: Stopping iscsid.service... Mar 17 18:17:04.694154 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Mar 17 18:17:04.699000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:04.700444 ignition[896]: INFO : Ignition 2.14.0 Mar 17 18:17:04.700444 ignition[896]: INFO : Stage: umount Mar 17 18:17:04.700444 ignition[896]: INFO : no configs at "/usr/lib/ignition/base.d" Mar 17 18:17:04.700444 ignition[896]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 17 18:17:04.700444 ignition[896]: INFO : umount: umount passed Mar 17 18:17:04.700444 ignition[896]: INFO : Ignition finished successfully Mar 17 18:17:04.701000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:04.705000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:04.707000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:04.694288 systemd[1]: Stopped kmod-static-nodes.service. Mar 17 18:17:04.710000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:04.696737 systemd[1]: Stopping sysroot-boot.service... Mar 17 18:17:04.711000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:04.697993 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Mar 17 18:17:04.713000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:04.698135 systemd[1]: Stopped systemd-udev-trigger.service. Mar 17 18:17:04.699515 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Mar 17 18:17:04.699607 systemd[1]: Stopped dracut-pre-trigger.service. Mar 17 18:17:04.717000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:04.702710 systemd[1]: iscsid.service: Deactivated successfully. Mar 17 18:17:04.718000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:04.718000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:04.702827 systemd[1]: Stopped iscsid.service. Mar 17 18:17:04.720000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:04.705605 systemd[1]: ignition-mount.service: Deactivated successfully. Mar 17 18:17:04.705687 systemd[1]: Stopped ignition-mount.service. Mar 17 18:17:04.707540 systemd[1]: iscsid.socket: Deactivated successfully. Mar 17 18:17:04.707607 systemd[1]: Closed iscsid.socket. Mar 17 18:17:04.725000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:04.708543 systemd[1]: ignition-disks.service: Deactivated successfully. Mar 17 18:17:04.708588 systemd[1]: Stopped ignition-disks.service. Mar 17 18:17:04.710476 systemd[1]: ignition-kargs.service: Deactivated successfully. Mar 17 18:17:04.710519 systemd[1]: Stopped ignition-kargs.service. Mar 17 18:17:04.712013 systemd[1]: ignition-setup.service: Deactivated successfully. Mar 17 18:17:04.712051 systemd[1]: Stopped ignition-setup.service. Mar 17 18:17:04.714015 systemd[1]: Stopping iscsiuio.service... Mar 17 18:17:04.715801 systemd[1]: sysroot-boot.mount: Deactivated successfully. Mar 17 18:17:04.716230 systemd[1]: iscsiuio.service: Deactivated successfully. Mar 17 18:17:04.716320 systemd[1]: Stopped iscsiuio.service. Mar 17 18:17:04.717622 systemd[1]: initrd-cleanup.service: Deactivated successfully. Mar 17 18:17:04.717703 systemd[1]: Finished initrd-cleanup.service. Mar 17 18:17:04.719085 systemd[1]: sysroot-boot.service: Deactivated successfully. Mar 17 18:17:04.738000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:04.719161 systemd[1]: Stopped sysroot-boot.service. Mar 17 18:17:04.739000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:04.721221 systemd[1]: Stopped target network.target. Mar 17 18:17:04.722692 systemd[1]: iscsiuio.socket: Deactivated successfully. Mar 17 18:17:04.722724 systemd[1]: Closed iscsiuio.socket. Mar 17 18:17:04.723963 systemd[1]: initrd-setup-root.service: Deactivated successfully. Mar 17 18:17:04.744000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:04.724005 systemd[1]: Stopped initrd-setup-root.service. Mar 17 18:17:04.745000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:04.725687 systemd[1]: Stopping systemd-networkd.service... Mar 17 18:17:04.748000 audit: BPF prog-id=6 op=UNLOAD Mar 17 18:17:04.748000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:04.727192 systemd[1]: Stopping systemd-resolved.service... Mar 17 18:17:04.735878 systemd-networkd[742]: eth0: DHCPv6 lease lost Mar 17 18:17:04.736850 systemd[1]: systemd-resolved.service: Deactivated successfully. Mar 17 18:17:04.752000 audit: BPF prog-id=9 op=UNLOAD Mar 17 18:17:04.736947 systemd[1]: Stopped systemd-resolved.service. Mar 17 18:17:04.738837 systemd[1]: systemd-networkd.service: Deactivated successfully. Mar 17 18:17:04.738920 systemd[1]: Stopped systemd-networkd.service. Mar 17 18:17:04.756000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:04.740327 systemd[1]: systemd-networkd.socket: Deactivated successfully. Mar 17 18:17:04.740354 systemd[1]: Closed systemd-networkd.socket. Mar 17 18:17:04.742202 systemd[1]: Stopping network-cleanup.service... Mar 17 18:17:04.760000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:04.743684 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Mar 17 18:17:04.743740 systemd[1]: Stopped parse-ip-for-networkd.service. Mar 17 18:17:04.745125 systemd[1]: systemd-sysctl.service: Deactivated successfully. Mar 17 18:17:04.764000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:04.745168 systemd[1]: Stopped systemd-sysctl.service. Mar 17 18:17:04.766000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:04.747487 systemd[1]: systemd-modules-load.service: Deactivated successfully. Mar 17 18:17:04.767000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:04.747525 systemd[1]: Stopped systemd-modules-load.service. Mar 17 18:17:04.748658 systemd[1]: Stopping systemd-udevd.service... Mar 17 18:17:04.770000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:04.753011 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Mar 17 18:17:04.755907 systemd[1]: network-cleanup.service: Deactivated successfully. Mar 17 18:17:04.755997 systemd[1]: Stopped network-cleanup.service. Mar 17 18:17:04.775000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:04.775000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:04.759438 systemd[1]: systemd-udevd.service: Deactivated successfully. Mar 17 18:17:04.759555 systemd[1]: Stopped systemd-udevd.service. Mar 17 18:17:04.761042 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Mar 17 18:17:04.761074 systemd[1]: Closed systemd-udevd-control.socket. Mar 17 18:17:04.762290 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Mar 17 18:17:04.762319 systemd[1]: Closed systemd-udevd-kernel.socket. Mar 17 18:17:04.763937 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Mar 17 18:17:04.763983 systemd[1]: Stopped dracut-pre-udev.service. Mar 17 18:17:04.765452 systemd[1]: dracut-cmdline.service: Deactivated successfully. Mar 17 18:17:04.784000 audit: BPF prog-id=8 op=UNLOAD Mar 17 18:17:04.784000 audit: BPF prog-id=7 op=UNLOAD Mar 17 18:17:04.765491 systemd[1]: Stopped dracut-cmdline.service. Mar 17 18:17:04.767000 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Mar 17 18:17:04.785000 audit: BPF prog-id=5 op=UNLOAD Mar 17 18:17:04.785000 audit: BPF prog-id=4 op=UNLOAD Mar 17 18:17:04.785000 audit: BPF prog-id=3 op=UNLOAD Mar 17 18:17:04.767038 systemd[1]: Stopped dracut-cmdline-ask.service. Mar 17 18:17:04.769194 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Mar 17 18:17:04.770040 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Mar 17 18:17:04.770094 systemd[1]: Stopped systemd-vconsole-setup.service. Mar 17 18:17:04.774517 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Mar 17 18:17:04.774610 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Mar 17 18:17:04.775671 systemd[1]: Reached target initrd-switch-root.target. Mar 17 18:17:04.777700 systemd[1]: Starting initrd-switch-root.service... Mar 17 18:17:04.783719 systemd[1]: Switching root. Mar 17 18:17:04.803304 systemd-journald[292]: Journal stopped Mar 17 18:17:06.835050 systemd-journald[292]: Received SIGTERM from PID 1 (systemd). Mar 17 18:17:06.835116 kernel: SELinux: Class mctp_socket not defined in policy. Mar 17 18:17:06.835135 kernel: SELinux: Class anon_inode not defined in policy. Mar 17 18:17:06.835148 kernel: SELinux: the above unknown classes and permissions will be allowed Mar 17 18:17:06.835158 kernel: SELinux: policy capability network_peer_controls=1 Mar 17 18:17:06.835168 kernel: SELinux: policy capability open_perms=1 Mar 17 18:17:06.835178 kernel: SELinux: policy capability extended_socket_class=1 Mar 17 18:17:06.835188 kernel: SELinux: policy capability always_check_network=0 Mar 17 18:17:06.835197 kernel: SELinux: policy capability cgroup_seclabel=1 Mar 17 18:17:06.835209 kernel: SELinux: policy capability nnp_nosuid_transition=1 Mar 17 18:17:06.835219 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Mar 17 18:17:06.835228 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Mar 17 18:17:06.835240 systemd[1]: Successfully loaded SELinux policy in 35.041ms. Mar 17 18:17:06.835257 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 6.987ms. Mar 17 18:17:06.835268 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Mar 17 18:17:06.835280 systemd[1]: Detected virtualization kvm. Mar 17 18:17:06.835290 systemd[1]: Detected architecture arm64. Mar 17 18:17:06.835301 systemd[1]: Detected first boot. Mar 17 18:17:06.835312 systemd[1]: Initializing machine ID from VM UUID. Mar 17 18:17:06.835324 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Mar 17 18:17:06.835336 systemd[1]: Populated /etc with preset unit settings. Mar 17 18:17:06.835356 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Mar 17 18:17:06.835370 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Mar 17 18:17:06.835382 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Mar 17 18:17:06.835393 systemd[1]: Queued start job for default target multi-user.target. Mar 17 18:17:06.835404 systemd[1]: Unnecessary job was removed for dev-vda6.device. Mar 17 18:17:06.835415 systemd[1]: Created slice system-addon\x2dconfig.slice. Mar 17 18:17:06.835428 systemd[1]: Created slice system-addon\x2drun.slice. Mar 17 18:17:06.835439 systemd[1]: Created slice system-getty.slice. Mar 17 18:17:06.835449 systemd[1]: Created slice system-modprobe.slice. Mar 17 18:17:06.835460 systemd[1]: Created slice system-serial\x2dgetty.slice. Mar 17 18:17:06.835471 systemd[1]: Created slice system-system\x2dcloudinit.slice. Mar 17 18:17:06.835481 systemd[1]: Created slice system-systemd\x2dfsck.slice. Mar 17 18:17:06.835492 systemd[1]: Created slice user.slice. Mar 17 18:17:06.835503 systemd[1]: Started systemd-ask-password-console.path. Mar 17 18:17:06.835514 systemd[1]: Started systemd-ask-password-wall.path. Mar 17 18:17:06.835526 systemd[1]: Set up automount boot.automount. Mar 17 18:17:06.835537 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Mar 17 18:17:06.835547 systemd[1]: Reached target integritysetup.target. Mar 17 18:17:06.835558 systemd[1]: Reached target remote-cryptsetup.target. Mar 17 18:17:06.835569 systemd[1]: Reached target remote-fs.target. Mar 17 18:17:06.835579 systemd[1]: Reached target slices.target. Mar 17 18:17:06.835590 systemd[1]: Reached target swap.target. Mar 17 18:17:06.835601 systemd[1]: Reached target torcx.target. Mar 17 18:17:06.835613 systemd[1]: Reached target veritysetup.target. Mar 17 18:17:06.835624 systemd[1]: Listening on systemd-coredump.socket. Mar 17 18:17:06.835635 systemd[1]: Listening on systemd-initctl.socket. Mar 17 18:17:06.835646 kernel: kauditd_printk_skb: 80 callbacks suppressed Mar 17 18:17:06.835656 kernel: audit: type=1400 audit(1742235426.725:84): avc: denied { audit_read } for pid=1 comm="systemd" capability=37 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Mar 17 18:17:06.835666 systemd[1]: Listening on systemd-journald-audit.socket. Mar 17 18:17:06.835677 kernel: audit: type=1335 audit(1742235426.725:85): pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Mar 17 18:17:06.835688 systemd[1]: Listening on systemd-journald-dev-log.socket. Mar 17 18:17:06.835699 systemd[1]: Listening on systemd-journald.socket. Mar 17 18:17:06.835711 systemd[1]: Listening on systemd-networkd.socket. Mar 17 18:17:06.835722 systemd[1]: Listening on systemd-udevd-control.socket. Mar 17 18:17:06.835734 systemd[1]: Listening on systemd-udevd-kernel.socket. Mar 17 18:17:06.835745 systemd[1]: Listening on systemd-userdbd.socket. Mar 17 18:17:06.835762 systemd[1]: Mounting dev-hugepages.mount... Mar 17 18:17:06.835774 systemd[1]: Mounting dev-mqueue.mount... Mar 17 18:17:06.835786 systemd[1]: Mounting media.mount... Mar 17 18:17:06.835797 systemd[1]: Mounting sys-kernel-debug.mount... Mar 17 18:17:06.835808 systemd[1]: Mounting sys-kernel-tracing.mount... Mar 17 18:17:06.835819 systemd[1]: Mounting tmp.mount... Mar 17 18:17:06.835829 systemd[1]: Starting flatcar-tmpfiles.service... Mar 17 18:17:06.835840 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Mar 17 18:17:06.835851 systemd[1]: Starting kmod-static-nodes.service... Mar 17 18:17:06.835862 systemd[1]: Starting modprobe@configfs.service... Mar 17 18:17:06.835873 systemd[1]: Starting modprobe@dm_mod.service... Mar 17 18:17:06.835884 systemd[1]: Starting modprobe@drm.service... Mar 17 18:17:06.835895 systemd[1]: Starting modprobe@efi_pstore.service... Mar 17 18:17:06.835905 systemd[1]: Starting modprobe@fuse.service... Mar 17 18:17:06.835916 systemd[1]: Starting modprobe@loop.service... Mar 17 18:17:06.835927 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Mar 17 18:17:06.835938 systemd[1]: systemd-journald.service: unit configures an IP firewall, but the local system does not support BPF/cgroup firewalling. Mar 17 18:17:06.835948 systemd[1]: (This warning is only shown for the first unit using IP firewalling.) Mar 17 18:17:06.835958 systemd[1]: Starting systemd-journald.service... Mar 17 18:17:06.835969 systemd[1]: Starting systemd-modules-load.service... Mar 17 18:17:06.835984 kernel: fuse: init (API version 7.34) Mar 17 18:17:06.835993 kernel: loop: module loaded Mar 17 18:17:06.836005 systemd[1]: Starting systemd-network-generator.service... Mar 17 18:17:06.836015 systemd[1]: Starting systemd-remount-fs.service... Mar 17 18:17:06.836029 systemd[1]: Starting systemd-udev-trigger.service... Mar 17 18:17:06.836041 systemd[1]: Mounted dev-hugepages.mount. Mar 17 18:17:06.836051 systemd[1]: Mounted dev-mqueue.mount. Mar 17 18:17:06.836061 systemd[1]: Mounted media.mount. Mar 17 18:17:06.836072 systemd[1]: Mounted sys-kernel-debug.mount. Mar 17 18:17:06.836084 systemd[1]: Mounted sys-kernel-tracing.mount. Mar 17 18:17:06.836094 systemd[1]: Mounted tmp.mount. Mar 17 18:17:06.836105 systemd[1]: Finished kmod-static-nodes.service. Mar 17 18:17:06.836116 kernel: audit: type=1130 audit(1742235426.817:86): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:06.836126 systemd[1]: modprobe@configfs.service: Deactivated successfully. Mar 17 18:17:06.836137 systemd[1]: Finished modprobe@configfs.service. Mar 17 18:17:06.836147 kernel: audit: type=1130 audit(1742235426.823:87): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:06.836157 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Mar 17 18:17:06.836172 kernel: audit: type=1131 audit(1742235426.823:88): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:06.836182 systemd[1]: Finished modprobe@dm_mod.service. Mar 17 18:17:06.836193 kernel: audit: type=1305 audit(1742235426.830:89): op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Mar 17 18:17:06.836204 kernel: audit: type=1300 audit(1742235426.830:89): arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=fffffdfa3b20 a2=4000 a3=1 items=0 ppid=1 pid=1031 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:17:06.836217 systemd-journald[1031]: Journal started Mar 17 18:17:06.836257 systemd-journald[1031]: Runtime Journal (/run/log/journal/081dde0cdf4c4a5aa9d788863c15f7b7) is 6.0M, max 48.7M, 42.6M free. Mar 17 18:17:06.725000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Mar 17 18:17:06.817000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:06.823000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:06.823000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:06.830000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Mar 17 18:17:06.830000 audit[1031]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=fffffdfa3b20 a2=4000 a3=1 items=0 ppid=1 pid=1031 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:17:06.839087 systemd[1]: Started systemd-journald.service. Mar 17 18:17:06.839140 kernel: audit: type=1327 audit(1742235426.830:89): proctitle="/usr/lib/systemd/systemd-journald" Mar 17 18:17:06.830000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Mar 17 18:17:06.842313 kernel: audit: type=1130 audit(1742235426.836:90): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:06.836000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:06.836000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:06.843301 systemd[1]: modprobe@drm.service: Deactivated successfully. Mar 17 18:17:06.843723 systemd[1]: Finished modprobe@drm.service. Mar 17 18:17:06.844847 kernel: audit: type=1131 audit(1742235426.836:91): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:06.841000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:06.845935 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Mar 17 18:17:06.846189 systemd[1]: Finished modprobe@efi_pstore.service. Mar 17 18:17:06.844000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:06.844000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:06.846000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:06.846000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:06.847369 systemd[1]: modprobe@fuse.service: Deactivated successfully. Mar 17 18:17:06.847569 systemd[1]: Finished modprobe@fuse.service. Mar 17 18:17:06.847000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:06.847000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:06.848766 systemd[1]: modprobe@loop.service: Deactivated successfully. Mar 17 18:17:06.848989 systemd[1]: Finished modprobe@loop.service. Mar 17 18:17:06.849000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:06.849000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:06.850000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:06.851000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:06.850395 systemd[1]: Finished systemd-modules-load.service. Mar 17 18:17:06.851816 systemd[1]: Finished systemd-network-generator.service. Mar 17 18:17:06.853205 systemd[1]: Finished systemd-remount-fs.service. Mar 17 18:17:06.853000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:06.854537 systemd[1]: Reached target network-pre.target. Mar 17 18:17:06.856654 systemd[1]: Mounting sys-fs-fuse-connections.mount... Mar 17 18:17:06.858678 systemd[1]: Mounting sys-kernel-config.mount... Mar 17 18:17:06.859628 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Mar 17 18:17:06.861302 systemd[1]: Starting systemd-hwdb-update.service... Mar 17 18:17:06.863260 systemd[1]: Starting systemd-journal-flush.service... Mar 17 18:17:06.864297 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Mar 17 18:17:06.865410 systemd[1]: Starting systemd-random-seed.service... Mar 17 18:17:06.866379 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Mar 17 18:17:06.867492 systemd[1]: Starting systemd-sysctl.service... Mar 17 18:17:06.872868 systemd[1]: Finished flatcar-tmpfiles.service. Mar 17 18:17:06.873794 systemd-journald[1031]: Time spent on flushing to /var/log/journal/081dde0cdf4c4a5aa9d788863c15f7b7 is 11.844ms for 892 entries. Mar 17 18:17:06.873794 systemd-journald[1031]: System Journal (/var/log/journal/081dde0cdf4c4a5aa9d788863c15f7b7) is 8.0M, max 195.6M, 187.6M free. Mar 17 18:17:06.895172 systemd-journald[1031]: Received client request to flush runtime journal. Mar 17 18:17:06.873000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:06.885000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:06.887000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:06.874892 systemd[1]: Mounted sys-fs-fuse-connections.mount. Mar 17 18:17:06.876110 systemd[1]: Mounted sys-kernel-config.mount. Mar 17 18:17:06.878326 systemd[1]: Starting systemd-sysusers.service... Mar 17 18:17:06.885095 systemd[1]: Finished systemd-random-seed.service. Mar 17 18:17:06.886092 systemd[1]: Reached target first-boot-complete.target. Mar 17 18:17:06.887318 systemd[1]: Finished systemd-sysctl.service. Mar 17 18:17:06.896150 systemd[1]: Finished systemd-journal-flush.service. Mar 17 18:17:06.896000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:06.900000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:06.899651 systemd[1]: Finished systemd-udev-trigger.service. Mar 17 18:17:06.902045 systemd[1]: Starting systemd-udev-settle.service... Mar 17 18:17:06.907127 systemd[1]: Finished systemd-sysusers.service. Mar 17 18:17:06.907000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:06.909382 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Mar 17 18:17:06.913796 udevadm[1080]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Mar 17 18:17:06.927000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:06.927735 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Mar 17 18:17:07.233952 systemd[1]: Finished systemd-hwdb-update.service. Mar 17 18:17:07.234000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:07.236111 systemd[1]: Starting systemd-udevd.service... Mar 17 18:17:07.252919 systemd-udevd[1086]: Using default interface naming scheme 'v252'. Mar 17 18:17:07.268942 systemd[1]: Started systemd-udevd.service. Mar 17 18:17:07.269000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:07.271701 systemd[1]: Starting systemd-networkd.service... Mar 17 18:17:07.317001 systemd[1]: Found device dev-ttyAMA0.device. Mar 17 18:17:07.323391 systemd[1]: Starting systemd-userdbd.service... Mar 17 18:17:07.332068 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Mar 17 18:17:07.353330 systemd[1]: Started systemd-userdbd.service. Mar 17 18:17:07.353000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:07.368231 systemd[1]: Finished systemd-udev-settle.service. Mar 17 18:17:07.368000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:07.370412 systemd[1]: Starting lvm2-activation-early.service... Mar 17 18:17:07.387012 lvm[1119]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Mar 17 18:17:07.396139 systemd-networkd[1095]: lo: Link UP Mar 17 18:17:07.396149 systemd-networkd[1095]: lo: Gained carrier Mar 17 18:17:07.396522 systemd-networkd[1095]: Enumeration completed Mar 17 18:17:07.396632 systemd[1]: Started systemd-networkd.service. Mar 17 18:17:07.396635 systemd-networkd[1095]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Mar 17 18:17:07.396000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:07.397891 systemd-networkd[1095]: eth0: Link UP Mar 17 18:17:07.397901 systemd-networkd[1095]: eth0: Gained carrier Mar 17 18:17:07.417724 systemd[1]: Finished lvm2-activation-early.service. Mar 17 18:17:07.417000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:07.418800 systemd[1]: Reached target cryptsetup.target. Mar 17 18:17:07.419872 systemd-networkd[1095]: eth0: DHCPv4 address 10.0.0.64/16, gateway 10.0.0.1 acquired from 10.0.0.1 Mar 17 18:17:07.420839 systemd[1]: Starting lvm2-activation.service... Mar 17 18:17:07.424454 lvm[1122]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Mar 17 18:17:07.458904 systemd[1]: Finished lvm2-activation.service. Mar 17 18:17:07.459000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:07.459957 systemd[1]: Reached target local-fs-pre.target. Mar 17 18:17:07.460921 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Mar 17 18:17:07.460953 systemd[1]: Reached target local-fs.target. Mar 17 18:17:07.461800 systemd[1]: Reached target machines.target. Mar 17 18:17:07.464102 systemd[1]: Starting ldconfig.service... Mar 17 18:17:07.465255 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Mar 17 18:17:07.465345 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Mar 17 18:17:07.467015 systemd[1]: Starting systemd-boot-update.service... Mar 17 18:17:07.469528 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Mar 17 18:17:07.472404 systemd[1]: Starting systemd-machine-id-commit.service... Mar 17 18:17:07.473480 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Mar 17 18:17:07.473556 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Mar 17 18:17:07.474873 systemd[1]: Starting systemd-tmpfiles-setup.service... Mar 17 18:17:07.477725 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1125 (bootctl) Mar 17 18:17:07.478878 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Mar 17 18:17:07.485108 systemd-tmpfiles[1128]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Mar 17 18:17:07.498992 systemd-tmpfiles[1128]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Mar 17 18:17:07.501016 systemd-tmpfiles[1128]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Mar 17 18:17:07.502174 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Mar 17 18:17:07.502000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:07.507307 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Mar 17 18:17:07.508000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:07.508071 systemd[1]: Finished systemd-machine-id-commit.service. Mar 17 18:17:07.527935 systemd-fsck[1134]: fsck.fat 4.2 (2021-01-31) Mar 17 18:17:07.527935 systemd-fsck[1134]: /dev/vda1: 236 files, 117179/258078 clusters Mar 17 18:17:07.534466 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Mar 17 18:17:07.535000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:07.537408 systemd[1]: Mounting boot.mount... Mar 17 18:17:07.544464 systemd[1]: Mounted boot.mount. Mar 17 18:17:07.552936 systemd[1]: Finished systemd-boot-update.service. Mar 17 18:17:07.553000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:07.619969 ldconfig[1124]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Mar 17 18:17:07.623000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:07.623890 systemd[1]: Finished ldconfig.service. Mar 17 18:17:07.630000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:07.629965 systemd[1]: Finished systemd-tmpfiles-setup.service. Mar 17 18:17:07.633178 systemd[1]: Starting audit-rules.service... Mar 17 18:17:07.635016 systemd[1]: Starting clean-ca-certificates.service... Mar 17 18:17:07.636859 systemd[1]: Starting systemd-journal-catalog-update.service... Mar 17 18:17:07.639227 systemd[1]: Starting systemd-resolved.service... Mar 17 18:17:07.641361 systemd[1]: Starting systemd-timesyncd.service... Mar 17 18:17:07.645244 systemd[1]: Starting systemd-update-utmp.service... Mar 17 18:17:07.646000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:07.646680 systemd[1]: Finished clean-ca-certificates.service. Mar 17 18:17:07.648013 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Mar 17 18:17:07.649000 audit[1155]: SYSTEM_BOOT pid=1155 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Mar 17 18:17:07.653000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:07.652636 systemd[1]: Finished systemd-journal-catalog-update.service. Mar 17 18:17:07.654286 systemd[1]: Finished systemd-update-utmp.service. Mar 17 18:17:07.654000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:07.656972 systemd[1]: Starting systemd-update-done.service... Mar 17 18:17:07.665000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:07.665715 systemd[1]: Finished systemd-update-done.service. Mar 17 18:17:07.684000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Mar 17 18:17:07.684000 audit[1168]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffcfce7030 a2=420 a3=0 items=0 ppid=1143 pid=1168 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:17:07.684000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Mar 17 18:17:07.685050 augenrules[1168]: No rules Mar 17 18:17:07.685970 systemd[1]: Finished audit-rules.service. Mar 17 18:17:07.703136 systemd[1]: Started systemd-timesyncd.service. Mar 17 18:17:07.703529 systemd-resolved[1148]: Positive Trust Anchors: Mar 17 18:17:07.703536 systemd-resolved[1148]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Mar 17 18:17:07.703563 systemd-resolved[1148]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Mar 17 18:17:07.704471 systemd[1]: Reached target time-set.target. Mar 17 18:17:07.704617 systemd-timesyncd[1149]: Contacted time server 10.0.0.1:123 (10.0.0.1). Mar 17 18:17:07.705003 systemd-timesyncd[1149]: Initial clock synchronization to Mon 2025-03-17 18:17:07.539607 UTC. Mar 17 18:17:07.717192 systemd-resolved[1148]: Defaulting to hostname 'linux'. Mar 17 18:17:07.718619 systemd[1]: Started systemd-resolved.service. Mar 17 18:17:07.719527 systemd[1]: Reached target network.target. Mar 17 18:17:07.720311 systemd[1]: Reached target nss-lookup.target. Mar 17 18:17:07.721140 systemd[1]: Reached target sysinit.target. Mar 17 18:17:07.721997 systemd[1]: Started motdgen.path. Mar 17 18:17:07.722725 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Mar 17 18:17:07.723940 systemd[1]: Started logrotate.timer. Mar 17 18:17:07.724745 systemd[1]: Started mdadm.timer. Mar 17 18:17:07.725418 systemd[1]: Started systemd-tmpfiles-clean.timer. Mar 17 18:17:07.726251 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Mar 17 18:17:07.726283 systemd[1]: Reached target paths.target. Mar 17 18:17:07.726992 systemd[1]: Reached target timers.target. Mar 17 18:17:07.728065 systemd[1]: Listening on dbus.socket. Mar 17 18:17:07.729985 systemd[1]: Starting docker.socket... Mar 17 18:17:07.731665 systemd[1]: Listening on sshd.socket. Mar 17 18:17:07.732515 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Mar 17 18:17:07.732900 systemd[1]: Listening on docker.socket. Mar 17 18:17:07.733643 systemd[1]: Reached target sockets.target. Mar 17 18:17:07.734449 systemd[1]: Reached target basic.target. Mar 17 18:17:07.735349 systemd[1]: System is tainted: cgroupsv1 Mar 17 18:17:07.735395 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Mar 17 18:17:07.735415 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Mar 17 18:17:07.736494 systemd[1]: Starting containerd.service... Mar 17 18:17:07.738345 systemd[1]: Starting dbus.service... Mar 17 18:17:07.740164 systemd[1]: Starting enable-oem-cloudinit.service... Mar 17 18:17:07.742440 systemd[1]: Starting extend-filesystems.service... Mar 17 18:17:07.743329 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Mar 17 18:17:07.744614 systemd[1]: Starting motdgen.service... Mar 17 18:17:07.746743 systemd[1]: Starting ssh-key-proc-cmdline.service... Mar 17 18:17:07.747684 jq[1180]: false Mar 17 18:17:07.749328 systemd[1]: Starting sshd-keygen.service... Mar 17 18:17:07.753363 systemd[1]: Starting systemd-logind.service... Mar 17 18:17:07.754153 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Mar 17 18:17:07.754220 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Mar 17 18:17:07.755465 systemd[1]: Starting update-engine.service... Mar 17 18:17:07.759449 systemd[1]: Starting update-ssh-keys-after-ignition.service... Mar 17 18:17:07.762078 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Mar 17 18:17:07.762361 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Mar 17 18:17:07.762745 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Mar 17 18:17:07.762996 systemd[1]: Finished ssh-key-proc-cmdline.service. Mar 17 18:17:07.763107 extend-filesystems[1181]: Found vda Mar 17 18:17:07.763107 extend-filesystems[1181]: Found vda1 Mar 17 18:17:07.768600 extend-filesystems[1181]: Found vda2 Mar 17 18:17:07.768600 extend-filesystems[1181]: Found vda3 Mar 17 18:17:07.768600 extend-filesystems[1181]: Found usr Mar 17 18:17:07.768600 extend-filesystems[1181]: Found vda4 Mar 17 18:17:07.768600 extend-filesystems[1181]: Found vda6 Mar 17 18:17:07.768600 extend-filesystems[1181]: Found vda7 Mar 17 18:17:07.768600 extend-filesystems[1181]: Found vda9 Mar 17 18:17:07.768600 extend-filesystems[1181]: Checking size of /dev/vda9 Mar 17 18:17:07.776933 systemd[1]: motdgen.service: Deactivated successfully. Mar 17 18:17:07.777182 systemd[1]: Finished motdgen.service. Mar 17 18:17:07.779417 jq[1199]: true Mar 17 18:17:07.789898 jq[1207]: true Mar 17 18:17:07.819428 dbus-daemon[1179]: [system] SELinux support is enabled Mar 17 18:17:07.821017 systemd[1]: Started dbus.service. Mar 17 18:17:07.823789 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Mar 17 18:17:07.823822 systemd[1]: Reached target system-config.target. Mar 17 18:17:07.824738 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Mar 17 18:17:07.824778 systemd[1]: Reached target user-config.target. Mar 17 18:17:07.830553 extend-filesystems[1181]: Old size kept for /dev/vda9 Mar 17 18:17:07.830605 systemd-logind[1191]: Watching system buttons on /dev/input/event0 (Power Button) Mar 17 18:17:07.833625 systemd[1]: extend-filesystems.service: Deactivated successfully. Mar 17 18:17:07.833892 systemd[1]: Finished extend-filesystems.service. Mar 17 18:17:07.837591 systemd-logind[1191]: New seat seat0. Mar 17 18:17:07.841461 systemd[1]: Started systemd-logind.service. Mar 17 18:17:07.851262 bash[1230]: Updated "/home/core/.ssh/authorized_keys" Mar 17 18:17:07.852124 systemd[1]: Finished update-ssh-keys-after-ignition.service. Mar 17 18:17:07.861402 update_engine[1194]: I0317 18:17:07.861181 1194 main.cc:92] Flatcar Update Engine starting Mar 17 18:17:07.865183 systemd[1]: Started update-engine.service. Mar 17 18:17:07.865288 update_engine[1194]: I0317 18:17:07.865217 1194 update_check_scheduler.cc:74] Next update check in 5m20s Mar 17 18:17:07.867814 systemd[1]: Started locksmithd.service. Mar 17 18:17:07.879346 env[1203]: time="2025-03-17T18:17:07.878753600Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Mar 17 18:17:07.899155 env[1203]: time="2025-03-17T18:17:07.899104360Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Mar 17 18:17:07.899425 env[1203]: time="2025-03-17T18:17:07.899404080Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Mar 17 18:17:07.903718 env[1203]: time="2025-03-17T18:17:07.903675320Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.179-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Mar 17 18:17:07.903718 env[1203]: time="2025-03-17T18:17:07.903712640Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Mar 17 18:17:07.904033 env[1203]: time="2025-03-17T18:17:07.904001640Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Mar 17 18:17:07.904033 env[1203]: time="2025-03-17T18:17:07.904025280Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Mar 17 18:17:07.904093 env[1203]: time="2025-03-17T18:17:07.904041800Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Mar 17 18:17:07.904093 env[1203]: time="2025-03-17T18:17:07.904052720Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Mar 17 18:17:07.904147 env[1203]: time="2025-03-17T18:17:07.904125880Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Mar 17 18:17:07.904509 env[1203]: time="2025-03-17T18:17:07.904476160Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Mar 17 18:17:07.904666 env[1203]: time="2025-03-17T18:17:07.904636320Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Mar 17 18:17:07.904666 env[1203]: time="2025-03-17T18:17:07.904658360Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Mar 17 18:17:07.904735 env[1203]: time="2025-03-17T18:17:07.904718320Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Mar 17 18:17:07.904735 env[1203]: time="2025-03-17T18:17:07.904733760Z" level=info msg="metadata content store policy set" policy=shared Mar 17 18:17:07.908005 env[1203]: time="2025-03-17T18:17:07.907969880Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Mar 17 18:17:07.908071 env[1203]: time="2025-03-17T18:17:07.908008280Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Mar 17 18:17:07.908071 env[1203]: time="2025-03-17T18:17:07.908029600Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Mar 17 18:17:07.908071 env[1203]: time="2025-03-17T18:17:07.908061920Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Mar 17 18:17:07.908130 env[1203]: time="2025-03-17T18:17:07.908076480Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Mar 17 18:17:07.908130 env[1203]: time="2025-03-17T18:17:07.908095880Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Mar 17 18:17:07.908130 env[1203]: time="2025-03-17T18:17:07.908111680Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Mar 17 18:17:07.908481 env[1203]: time="2025-03-17T18:17:07.908449600Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Mar 17 18:17:07.908481 env[1203]: time="2025-03-17T18:17:07.908477360Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Mar 17 18:17:07.908534 env[1203]: time="2025-03-17T18:17:07.908509800Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Mar 17 18:17:07.908534 env[1203]: time="2025-03-17T18:17:07.908523600Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Mar 17 18:17:07.908573 env[1203]: time="2025-03-17T18:17:07.908537480Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Mar 17 18:17:07.908684 env[1203]: time="2025-03-17T18:17:07.908658560Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Mar 17 18:17:07.908777 env[1203]: time="2025-03-17T18:17:07.908742480Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Mar 17 18:17:07.909101 env[1203]: time="2025-03-17T18:17:07.909078160Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Mar 17 18:17:07.909132 env[1203]: time="2025-03-17T18:17:07.909107760Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Mar 17 18:17:07.909132 env[1203]: time="2025-03-17T18:17:07.909121960Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Mar 17 18:17:07.909293 env[1203]: time="2025-03-17T18:17:07.909280560Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Mar 17 18:17:07.909321 env[1203]: time="2025-03-17T18:17:07.909296680Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Mar 17 18:17:07.909321 env[1203]: time="2025-03-17T18:17:07.909312840Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Mar 17 18:17:07.909371 env[1203]: time="2025-03-17T18:17:07.909324840Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Mar 17 18:17:07.909371 env[1203]: time="2025-03-17T18:17:07.909346360Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Mar 17 18:17:07.909371 env[1203]: time="2025-03-17T18:17:07.909359240Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Mar 17 18:17:07.909430 env[1203]: time="2025-03-17T18:17:07.909370600Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Mar 17 18:17:07.909430 env[1203]: time="2025-03-17T18:17:07.909383000Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Mar 17 18:17:07.909430 env[1203]: time="2025-03-17T18:17:07.909397400Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Mar 17 18:17:07.909534 env[1203]: time="2025-03-17T18:17:07.909517520Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Mar 17 18:17:07.909563 env[1203]: time="2025-03-17T18:17:07.909539720Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Mar 17 18:17:07.909563 env[1203]: time="2025-03-17T18:17:07.909552960Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Mar 17 18:17:07.909601 env[1203]: time="2025-03-17T18:17:07.909565280Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Mar 17 18:17:07.909601 env[1203]: time="2025-03-17T18:17:07.909579360Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Mar 17 18:17:07.909601 env[1203]: time="2025-03-17T18:17:07.909590000Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Mar 17 18:17:07.909656 env[1203]: time="2025-03-17T18:17:07.909607160Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Mar 17 18:17:07.909656 env[1203]: time="2025-03-17T18:17:07.909641400Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Mar 17 18:17:07.909908 env[1203]: time="2025-03-17T18:17:07.909858000Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Mar 17 18:17:07.910670 env[1203]: time="2025-03-17T18:17:07.909917080Z" level=info msg="Connect containerd service" Mar 17 18:17:07.910670 env[1203]: time="2025-03-17T18:17:07.909946520Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Mar 17 18:17:07.910737 env[1203]: time="2025-03-17T18:17:07.910670480Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Mar 17 18:17:07.910988 env[1203]: time="2025-03-17T18:17:07.910933120Z" level=info msg="Start subscribing containerd event" Mar 17 18:17:07.911020 env[1203]: time="2025-03-17T18:17:07.910994880Z" level=info msg="Start recovering state" Mar 17 18:17:07.911071 env[1203]: time="2025-03-17T18:17:07.911057160Z" level=info msg="Start event monitor" Mar 17 18:17:07.911100 env[1203]: time="2025-03-17T18:17:07.911079400Z" level=info msg="Start snapshots syncer" Mar 17 18:17:07.911100 env[1203]: time="2025-03-17T18:17:07.911089080Z" level=info msg="Start cni network conf syncer for default" Mar 17 18:17:07.911100 env[1203]: time="2025-03-17T18:17:07.911090400Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Mar 17 18:17:07.911165 env[1203]: time="2025-03-17T18:17:07.911130640Z" level=info msg=serving... address=/run/containerd/containerd.sock Mar 17 18:17:07.911199 env[1203]: time="2025-03-17T18:17:07.911097760Z" level=info msg="Start streaming server" Mar 17 18:17:07.911199 env[1203]: time="2025-03-17T18:17:07.911179200Z" level=info msg="containerd successfully booted in 0.033831s" Mar 17 18:17:07.911271 systemd[1]: Started containerd.service. Mar 17 18:17:07.933676 locksmithd[1236]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Mar 17 18:17:09.240910 systemd-networkd[1095]: eth0: Gained IPv6LL Mar 17 18:17:09.600494 sshd_keygen[1204]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Mar 17 18:17:09.617897 systemd[1]: Finished sshd-keygen.service. Mar 17 18:17:09.620268 systemd[1]: Starting issuegen.service... Mar 17 18:17:09.624834 systemd[1]: issuegen.service: Deactivated successfully. Mar 17 18:17:09.625036 systemd[1]: Finished issuegen.service. Mar 17 18:17:09.627276 systemd[1]: Starting systemd-user-sessions.service... Mar 17 18:17:09.632857 systemd[1]: Finished systemd-user-sessions.service. Mar 17 18:17:09.634970 systemd[1]: Started getty@tty1.service. Mar 17 18:17:09.636908 systemd[1]: Started serial-getty@ttyAMA0.service. Mar 17 18:17:09.637992 systemd[1]: Reached target getty.target. Mar 17 18:17:09.638818 systemd[1]: Reached target multi-user.target. Mar 17 18:17:09.640797 systemd[1]: Starting systemd-update-utmp-runlevel.service... Mar 17 18:17:09.646684 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Mar 17 18:17:09.646901 systemd[1]: Finished systemd-update-utmp-runlevel.service. Mar 17 18:17:09.647993 systemd[1]: Startup finished in 3.929s (kernel) + 4.764s (userspace) = 8.694s. Mar 17 18:17:14.271272 systemd[1]: Created slice system-sshd.slice. Mar 17 18:17:14.272500 systemd[1]: Started sshd@0-10.0.0.64:22-10.0.0.1:58038.service. Mar 17 18:17:14.336840 sshd[1265]: Accepted publickey for core from 10.0.0.1 port 58038 ssh2: RSA SHA256:hoQCPKafrT/V1URQ18ch5K7mLY85DMM2OIJJf47c8zQ Mar 17 18:17:14.339312 sshd[1265]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:17:14.349105 systemd[1]: Created slice user-500.slice. Mar 17 18:17:14.350134 systemd[1]: Starting user-runtime-dir@500.service... Mar 17 18:17:14.354930 systemd-logind[1191]: New session 1 of user core. Mar 17 18:17:14.359499 systemd[1]: Finished user-runtime-dir@500.service. Mar 17 18:17:14.360956 systemd[1]: Starting user@500.service... Mar 17 18:17:14.369323 (systemd)[1270]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:17:14.429621 systemd[1270]: Queued start job for default target default.target. Mar 17 18:17:14.430148 systemd[1270]: Reached target paths.target. Mar 17 18:17:14.430269 systemd[1270]: Reached target sockets.target. Mar 17 18:17:14.430423 systemd[1270]: Reached target timers.target. Mar 17 18:17:14.430527 systemd[1270]: Reached target basic.target. Mar 17 18:17:14.430634 systemd[1270]: Reached target default.target. Mar 17 18:17:14.430721 systemd[1270]: Startup finished in 55ms. Mar 17 18:17:14.430724 systemd[1]: Started user@500.service. Mar 17 18:17:14.431728 systemd[1]: Started session-1.scope. Mar 17 18:17:14.485077 systemd[1]: Started sshd@1-10.0.0.64:22-10.0.0.1:58044.service. Mar 17 18:17:14.530535 sshd[1279]: Accepted publickey for core from 10.0.0.1 port 58044 ssh2: RSA SHA256:hoQCPKafrT/V1URQ18ch5K7mLY85DMM2OIJJf47c8zQ Mar 17 18:17:14.531798 sshd[1279]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:17:14.536186 systemd-logind[1191]: New session 2 of user core. Mar 17 18:17:14.537038 systemd[1]: Started session-2.scope. Mar 17 18:17:14.596729 sshd[1279]: pam_unix(sshd:session): session closed for user core Mar 17 18:17:14.599129 systemd[1]: Started sshd@2-10.0.0.64:22-10.0.0.1:58060.service. Mar 17 18:17:14.602447 systemd[1]: sshd@1-10.0.0.64:22-10.0.0.1:58044.service: Deactivated successfully. Mar 17 18:17:14.604176 systemd-logind[1191]: Session 2 logged out. Waiting for processes to exit. Mar 17 18:17:14.604699 systemd[1]: session-2.scope: Deactivated successfully. Mar 17 18:17:14.605390 systemd-logind[1191]: Removed session 2. Mar 17 18:17:14.648201 sshd[1284]: Accepted publickey for core from 10.0.0.1 port 58060 ssh2: RSA SHA256:hoQCPKafrT/V1URQ18ch5K7mLY85DMM2OIJJf47c8zQ Mar 17 18:17:14.649840 sshd[1284]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:17:14.653893 systemd[1]: Started session-3.scope. Mar 17 18:17:14.654263 systemd-logind[1191]: New session 3 of user core. Mar 17 18:17:14.704152 sshd[1284]: pam_unix(sshd:session): session closed for user core Mar 17 18:17:14.706343 systemd[1]: Started sshd@3-10.0.0.64:22-10.0.0.1:58068.service. Mar 17 18:17:14.708444 systemd[1]: sshd@2-10.0.0.64:22-10.0.0.1:58060.service: Deactivated successfully. Mar 17 18:17:14.709101 systemd[1]: session-3.scope: Deactivated successfully. Mar 17 18:17:14.710942 systemd-logind[1191]: Session 3 logged out. Waiting for processes to exit. Mar 17 18:17:14.711869 systemd-logind[1191]: Removed session 3. Mar 17 18:17:14.751660 sshd[1291]: Accepted publickey for core from 10.0.0.1 port 58068 ssh2: RSA SHA256:hoQCPKafrT/V1URQ18ch5K7mLY85DMM2OIJJf47c8zQ Mar 17 18:17:14.752930 sshd[1291]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:17:14.757533 systemd[1]: Started session-4.scope. Mar 17 18:17:14.757930 systemd-logind[1191]: New session 4 of user core. Mar 17 18:17:14.813826 sshd[1291]: pam_unix(sshd:session): session closed for user core Mar 17 18:17:14.816781 systemd[1]: Started sshd@4-10.0.0.64:22-10.0.0.1:58078.service. Mar 17 18:17:14.820182 systemd[1]: sshd@3-10.0.0.64:22-10.0.0.1:58068.service: Deactivated successfully. Mar 17 18:17:14.820988 systemd[1]: session-4.scope: Deactivated successfully. Mar 17 18:17:14.823361 systemd-logind[1191]: Session 4 logged out. Waiting for processes to exit. Mar 17 18:17:14.824271 systemd-logind[1191]: Removed session 4. Mar 17 18:17:14.863218 sshd[1298]: Accepted publickey for core from 10.0.0.1 port 58078 ssh2: RSA SHA256:hoQCPKafrT/V1URQ18ch5K7mLY85DMM2OIJJf47c8zQ Mar 17 18:17:14.864726 sshd[1298]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:17:14.869400 systemd[1]: Started session-5.scope. Mar 17 18:17:14.869914 systemd-logind[1191]: New session 5 of user core. Mar 17 18:17:14.931718 sudo[1304]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Mar 17 18:17:14.931951 sudo[1304]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:17:14.948630 dbus-daemon[1179]: avc: received setenforce notice (enforcing=1) Mar 17 18:17:14.948805 sudo[1304]: pam_unix(sudo:session): session closed for user root Mar 17 18:17:14.952514 sshd[1298]: pam_unix(sshd:session): session closed for user core Mar 17 18:17:14.955154 systemd[1]: Started sshd@5-10.0.0.64:22-10.0.0.1:58086.service. Mar 17 18:17:14.957337 systemd[1]: sshd@4-10.0.0.64:22-10.0.0.1:58078.service: Deactivated successfully. Mar 17 18:17:14.958025 systemd[1]: session-5.scope: Deactivated successfully. Mar 17 18:17:14.962404 systemd-logind[1191]: Session 5 logged out. Waiting for processes to exit. Mar 17 18:17:14.963159 systemd-logind[1191]: Removed session 5. Mar 17 18:17:15.022019 sshd[1306]: Accepted publickey for core from 10.0.0.1 port 58086 ssh2: RSA SHA256:hoQCPKafrT/V1URQ18ch5K7mLY85DMM2OIJJf47c8zQ Mar 17 18:17:15.023713 sshd[1306]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:17:15.027944 systemd[1]: Started session-6.scope. Mar 17 18:17:15.027947 systemd-logind[1191]: New session 6 of user core. Mar 17 18:17:15.080226 sudo[1313]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Mar 17 18:17:15.080430 sudo[1313]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:17:15.083258 sudo[1313]: pam_unix(sudo:session): session closed for user root Mar 17 18:17:15.087394 sudo[1312]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Mar 17 18:17:15.087591 sudo[1312]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:17:15.095867 systemd[1]: Stopping audit-rules.service... Mar 17 18:17:15.096000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Mar 17 18:17:15.097290 auditctl[1316]: No rules Mar 17 18:17:15.097495 systemd[1]: audit-rules.service: Deactivated successfully. Mar 17 18:17:15.097698 systemd[1]: Stopped audit-rules.service. Mar 17 18:17:15.099230 systemd[1]: Starting audit-rules.service... Mar 17 18:17:15.099504 kernel: kauditd_printk_skb: 40 callbacks suppressed Mar 17 18:17:15.099542 kernel: audit: type=1305 audit(1742235435.096:130): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Mar 17 18:17:15.099557 kernel: audit: type=1300 audit(1742235435.096:130): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe0c09fe0 a2=420 a3=0 items=0 ppid=1 pid=1316 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:17:15.096000 audit[1316]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe0c09fe0 a2=420 a3=0 items=0 ppid=1 pid=1316 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:17:15.096000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Mar 17 18:17:15.104554 kernel: audit: type=1327 audit(1742235435.096:130): proctitle=2F7362696E2F617564697463746C002D44 Mar 17 18:17:15.104602 kernel: audit: type=1131 audit(1742235435.096:131): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:15.096000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:15.114248 augenrules[1334]: No rules Mar 17 18:17:15.114000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:15.115143 systemd[1]: Finished audit-rules.service. Mar 17 18:17:15.118036 sudo[1312]: pam_unix(sudo:session): session closed for user root Mar 17 18:17:15.117000 audit[1312]: USER_END pid=1312 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:17:15.121299 kernel: audit: type=1130 audit(1742235435.114:132): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:15.121351 kernel: audit: type=1106 audit(1742235435.117:133): pid=1312 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:17:15.117000 audit[1312]: CRED_DISP pid=1312 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:17:15.124297 kernel: audit: type=1104 audit(1742235435.117:134): pid=1312 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:17:15.124131 systemd[1]: Started sshd@6-10.0.0.64:22-10.0.0.1:58088.service. Mar 17 18:17:15.124830 sshd[1306]: pam_unix(sshd:session): session closed for user core Mar 17 18:17:15.123000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.64:22-10.0.0.1:58088 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:15.128327 kernel: audit: type=1130 audit(1742235435.123:135): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.64:22-10.0.0.1:58088 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:15.127000 audit[1306]: USER_END pid=1306 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:17:15.132333 kernel: audit: type=1106 audit(1742235435.127:136): pid=1306 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:17:15.130024 systemd[1]: sshd@5-10.0.0.64:22-10.0.0.1:58086.service: Deactivated successfully. Mar 17 18:17:15.130683 systemd[1]: session-6.scope: Deactivated successfully. Mar 17 18:17:15.128000 audit[1306]: CRED_DISP pid=1306 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:17:15.135797 kernel: audit: type=1104 audit(1742235435.128:137): pid=1306 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:17:15.129000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.64:22-10.0.0.1:58086 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:15.136165 systemd-logind[1191]: Session 6 logged out. Waiting for processes to exit. Mar 17 18:17:15.136955 systemd-logind[1191]: Removed session 6. Mar 17 18:17:15.168000 audit[1339]: USER_ACCT pid=1339 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:17:15.170074 sshd[1339]: Accepted publickey for core from 10.0.0.1 port 58088 ssh2: RSA SHA256:hoQCPKafrT/V1URQ18ch5K7mLY85DMM2OIJJf47c8zQ Mar 17 18:17:15.169000 audit[1339]: CRED_ACQ pid=1339 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:17:15.169000 audit[1339]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffe2956bc0 a2=3 a3=1 items=0 ppid=1 pid=1339 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:17:15.169000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Mar 17 18:17:15.171854 sshd[1339]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:17:15.175839 systemd-logind[1191]: New session 7 of user core. Mar 17 18:17:15.175923 systemd[1]: Started session-7.scope. Mar 17 18:17:15.177000 audit[1339]: USER_START pid=1339 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:17:15.178000 audit[1344]: CRED_ACQ pid=1344 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:17:15.227000 audit[1345]: USER_ACCT pid=1345 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:17:15.228273 sudo[1345]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/mkdir -p . Mar 17 18:17:15.228000 audit[1345]: CRED_REFR pid=1345 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:17:15.229117 sudo[1345]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:17:15.230000 audit[1345]: USER_START pid=1345 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:17:15.232009 sudo[1345]: pam_unix(sudo:session): session closed for user root Mar 17 18:17:15.231000 audit[1345]: USER_END pid=1345 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:17:15.231000 audit[1345]: CRED_DISP pid=1345 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:17:15.233491 sshd[1339]: pam_unix(sshd:session): session closed for user core Mar 17 18:17:15.233000 audit[1339]: USER_END pid=1339 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:17:15.233000 audit[1339]: CRED_DISP pid=1339 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:17:15.235617 systemd[1]: Started sshd@7-10.0.0.64:22-10.0.0.1:58090.service. Mar 17 18:17:15.234000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.64:22-10.0.0.1:58090 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:15.236068 systemd[1]: sshd@6-10.0.0.64:22-10.0.0.1:58088.service: Deactivated successfully. Mar 17 18:17:15.235000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.64:22-10.0.0.1:58088 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:15.236944 systemd-logind[1191]: Session 7 logged out. Waiting for processes to exit. Mar 17 18:17:15.237008 systemd[1]: session-7.scope: Deactivated successfully. Mar 17 18:17:15.237805 systemd-logind[1191]: Removed session 7. Mar 17 18:17:15.279000 audit[1347]: USER_ACCT pid=1347 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:17:15.280592 sshd[1347]: Accepted publickey for core from 10.0.0.1 port 58090 ssh2: RSA SHA256:hoQCPKafrT/V1URQ18ch5K7mLY85DMM2OIJJf47c8zQ Mar 17 18:17:15.280000 audit[1347]: CRED_ACQ pid=1347 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:17:15.280000 audit[1347]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffcfaaaef0 a2=3 a3=1 items=0 ppid=1 pid=1347 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:17:15.280000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Mar 17 18:17:15.282014 sshd[1347]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:17:15.285130 systemd-logind[1191]: New session 8 of user core. Mar 17 18:17:15.285903 systemd[1]: Started session-8.scope. Mar 17 18:17:15.287000 audit[1347]: USER_START pid=1347 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:17:15.288000 audit[1352]: CRED_ACQ pid=1352 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:17:15.336000 audit[1353]: USER_ACCT pid=1353 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:17:15.336000 audit[1353]: CRED_REFR pid=1353 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:17:15.336925 sudo[1353]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/install -m 0755 /dev/stdin kolet Mar 17 18:17:15.337115 sudo[1353]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:17:15.339000 audit[1353]: USER_START pid=1353 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:17:15.502623 sudo[1353]: pam_unix(sudo:session): session closed for user root Mar 17 18:17:15.501000 audit[1353]: USER_END pid=1353 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:17:15.501000 audit[1353]: CRED_DISP pid=1353 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:17:15.503968 sshd[1347]: pam_unix(sshd:session): session closed for user core Mar 17 18:17:15.504000 audit[1347]: USER_END pid=1347 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:17:15.504000 audit[1347]: CRED_DISP pid=1347 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:17:15.506392 systemd[1]: Started sshd@8-10.0.0.64:22-10.0.0.1:58098.service. Mar 17 18:17:15.505000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.64:22-10.0.0.1:58098 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:15.507069 systemd[1]: sshd@7-10.0.0.64:22-10.0.0.1:58090.service: Deactivated successfully. Mar 17 18:17:15.506000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.64:22-10.0.0.1:58090 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:15.507890 systemd-logind[1191]: Session 8 logged out. Waiting for processes to exit. Mar 17 18:17:15.507903 systemd[1]: session-8.scope: Deactivated successfully. Mar 17 18:17:15.509236 systemd-logind[1191]: Removed session 8. Mar 17 18:17:15.548000 audit[1355]: USER_ACCT pid=1355 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:17:15.550295 sshd[1355]: Accepted publickey for core from 10.0.0.1 port 58098 ssh2: RSA SHA256:hoQCPKafrT/V1URQ18ch5K7mLY85DMM2OIJJf47c8zQ Mar 17 18:17:15.549000 audit[1355]: CRED_ACQ pid=1355 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:17:15.549000 audit[1355]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffc01cb830 a2=3 a3=1 items=0 ppid=1 pid=1355 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:17:15.549000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Mar 17 18:17:15.551471 sshd[1355]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:17:15.555797 systemd-logind[1191]: New session 9 of user core. Mar 17 18:17:15.556525 systemd[1]: Started session-9.scope. Mar 17 18:17:15.560000 audit[1355]: USER_START pid=1355 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:17:15.561000 audit[1360]: CRED_ACQ pid=1360 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:17:15.690300 sshd[1355]: pam_unix(sshd:session): session closed for user core Mar 17 18:17:15.690000 audit[1355]: USER_END pid=1355 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:17:15.690000 audit[1355]: CRED_DISP pid=1355 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:17:15.693190 systemd[1]: sshd@8-10.0.0.64:22-10.0.0.1:58098.service: Deactivated successfully. Mar 17 18:17:15.692000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.64:22-10.0.0.1:58098 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:17:15.694038 systemd-logind[1191]: Session 9 logged out. Waiting for processes to exit. Mar 17 18:17:15.694107 systemd[1]: session-9.scope: Deactivated successfully. Mar 17 18:17:15.695192 systemd-logind[1191]: Removed session 9.