Sep 10 00:40:54.700404 kernel: Linux version 5.15.191-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP Tue Sep 9 23:10:34 -00 2025 Sep 10 00:40:54.700427 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=ebdf135b7dd8c9596dea7f2ca48bf31be0143f7cba32a9cc0282a66ca6db3272 Sep 10 00:40:54.700437 kernel: BIOS-provided physical RAM map: Sep 10 00:40:54.700443 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 10 00:40:54.700448 kernel: BIOS-e820: [mem 0x0000000000100000-0x00000000007fffff] usable Sep 10 00:40:54.700454 kernel: BIOS-e820: [mem 0x0000000000800000-0x0000000000807fff] ACPI NVS Sep 10 00:40:54.700461 kernel: BIOS-e820: [mem 0x0000000000808000-0x000000000080afff] usable Sep 10 00:40:54.700466 kernel: BIOS-e820: [mem 0x000000000080b000-0x000000000080bfff] ACPI NVS Sep 10 00:40:54.700472 kernel: BIOS-e820: [mem 0x000000000080c000-0x000000000080ffff] usable Sep 10 00:40:54.700479 kernel: BIOS-e820: [mem 0x0000000000810000-0x00000000008fffff] ACPI NVS Sep 10 00:40:54.700484 kernel: BIOS-e820: [mem 0x0000000000900000-0x000000009c8eefff] usable Sep 10 00:40:54.700490 kernel: BIOS-e820: [mem 0x000000009c8ef000-0x000000009cb6efff] reserved Sep 10 00:40:54.700495 kernel: BIOS-e820: [mem 0x000000009cb6f000-0x000000009cb7efff] ACPI data Sep 10 00:40:54.700501 kernel: BIOS-e820: [mem 0x000000009cb7f000-0x000000009cbfefff] ACPI NVS Sep 10 00:40:54.700508 kernel: BIOS-e820: [mem 0x000000009cbff000-0x000000009cf3ffff] usable Sep 10 00:40:54.700515 kernel: BIOS-e820: [mem 0x000000009cf40000-0x000000009cf5ffff] reserved Sep 10 00:40:54.700522 kernel: BIOS-e820: [mem 0x000000009cf60000-0x000000009cffffff] ACPI NVS Sep 10 00:40:54.700530 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Sep 10 00:40:54.700537 kernel: NX (Execute Disable) protection: active Sep 10 00:40:54.700545 kernel: e820: update [mem 0x9b475018-0x9b47ec57] usable ==> usable Sep 10 00:40:54.700553 kernel: e820: update [mem 0x9b475018-0x9b47ec57] usable ==> usable Sep 10 00:40:54.700566 kernel: e820: update [mem 0x9b438018-0x9b474e57] usable ==> usable Sep 10 00:40:54.700574 kernel: e820: update [mem 0x9b438018-0x9b474e57] usable ==> usable Sep 10 00:40:54.700582 kernel: extended physical RAM map: Sep 10 00:40:54.700590 kernel: reserve setup_data: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 10 00:40:54.700600 kernel: reserve setup_data: [mem 0x0000000000100000-0x00000000007fffff] usable Sep 10 00:40:54.700619 kernel: reserve setup_data: [mem 0x0000000000800000-0x0000000000807fff] ACPI NVS Sep 10 00:40:54.700627 kernel: reserve setup_data: [mem 0x0000000000808000-0x000000000080afff] usable Sep 10 00:40:54.700634 kernel: reserve setup_data: [mem 0x000000000080b000-0x000000000080bfff] ACPI NVS Sep 10 00:40:54.700640 kernel: reserve setup_data: [mem 0x000000000080c000-0x000000000080ffff] usable Sep 10 00:40:54.700646 kernel: reserve setup_data: [mem 0x0000000000810000-0x00000000008fffff] ACPI NVS Sep 10 00:40:54.700655 kernel: reserve setup_data: [mem 0x0000000000900000-0x000000009b438017] usable Sep 10 00:40:54.700661 kernel: reserve setup_data: [mem 0x000000009b438018-0x000000009b474e57] usable Sep 10 00:40:54.700667 kernel: reserve setup_data: [mem 0x000000009b474e58-0x000000009b475017] usable Sep 10 00:40:54.700673 kernel: reserve setup_data: [mem 0x000000009b475018-0x000000009b47ec57] usable Sep 10 00:40:54.700679 kernel: reserve setup_data: [mem 0x000000009b47ec58-0x000000009c8eefff] usable Sep 10 00:40:54.700686 kernel: reserve setup_data: [mem 0x000000009c8ef000-0x000000009cb6efff] reserved Sep 10 00:40:54.700692 kernel: reserve setup_data: [mem 0x000000009cb6f000-0x000000009cb7efff] ACPI data Sep 10 00:40:54.700698 kernel: reserve setup_data: [mem 0x000000009cb7f000-0x000000009cbfefff] ACPI NVS Sep 10 00:40:54.700704 kernel: reserve setup_data: [mem 0x000000009cbff000-0x000000009cf3ffff] usable Sep 10 00:40:54.700713 kernel: reserve setup_data: [mem 0x000000009cf40000-0x000000009cf5ffff] reserved Sep 10 00:40:54.700720 kernel: reserve setup_data: [mem 0x000000009cf60000-0x000000009cffffff] ACPI NVS Sep 10 00:40:54.700728 kernel: reserve setup_data: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Sep 10 00:40:54.700735 kernel: efi: EFI v2.70 by EDK II Sep 10 00:40:54.700742 kernel: efi: SMBIOS=0x9c9ab000 ACPI=0x9cb7e000 ACPI 2.0=0x9cb7e014 MEMATTR=0x9b673018 RNG=0x9cb73018 Sep 10 00:40:54.700748 kernel: random: crng init done Sep 10 00:40:54.700755 kernel: SMBIOS 2.8 present. Sep 10 00:40:54.700761 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 0.0.0 02/06/2015 Sep 10 00:40:54.700767 kernel: Hypervisor detected: KVM Sep 10 00:40:54.700774 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Sep 10 00:40:54.700780 kernel: kvm-clock: cpu 0, msr 5319f001, primary cpu clock Sep 10 00:40:54.700786 kernel: kvm-clock: using sched offset of 4327655211 cycles Sep 10 00:40:54.700795 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Sep 10 00:40:54.700801 kernel: tsc: Detected 2794.748 MHz processor Sep 10 00:40:54.700808 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Sep 10 00:40:54.700815 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Sep 10 00:40:54.700821 kernel: last_pfn = 0x9cf40 max_arch_pfn = 0x400000000 Sep 10 00:40:54.700828 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 10 00:40:54.700835 kernel: Using GB pages for direct mapping Sep 10 00:40:54.700841 kernel: Secure boot disabled Sep 10 00:40:54.700848 kernel: ACPI: Early table checksum verification disabled Sep 10 00:40:54.700855 kernel: ACPI: RSDP 0x000000009CB7E014 000024 (v02 BOCHS ) Sep 10 00:40:54.700862 kernel: ACPI: XSDT 0x000000009CB7D0E8 000054 (v01 BOCHS BXPC 00000001 01000013) Sep 10 00:40:54.700868 kernel: ACPI: FACP 0x000000009CB79000 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 00:40:54.700875 kernel: ACPI: DSDT 0x000000009CB7A000 0021BA (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 00:40:54.700881 kernel: ACPI: FACS 0x000000009CBDD000 000040 Sep 10 00:40:54.700888 kernel: ACPI: APIC 0x000000009CB78000 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 00:40:54.700894 kernel: ACPI: HPET 0x000000009CB77000 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 00:40:54.700901 kernel: ACPI: MCFG 0x000000009CB76000 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 00:40:54.700907 kernel: ACPI: WAET 0x000000009CB75000 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 00:40:54.700915 kernel: ACPI: BGRT 0x000000009CB74000 000038 (v01 INTEL EDK2 00000002 01000013) Sep 10 00:40:54.700922 kernel: ACPI: Reserving FACP table memory at [mem 0x9cb79000-0x9cb790f3] Sep 10 00:40:54.700928 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cb7a000-0x9cb7c1b9] Sep 10 00:40:54.700936 kernel: ACPI: Reserving FACS table memory at [mem 0x9cbdd000-0x9cbdd03f] Sep 10 00:40:54.700950 kernel: ACPI: Reserving APIC table memory at [mem 0x9cb78000-0x9cb7808f] Sep 10 00:40:54.700960 kernel: ACPI: Reserving HPET table memory at [mem 0x9cb77000-0x9cb77037] Sep 10 00:40:54.700969 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cb76000-0x9cb7603b] Sep 10 00:40:54.700976 kernel: ACPI: Reserving WAET table memory at [mem 0x9cb75000-0x9cb75027] Sep 10 00:40:54.700984 kernel: ACPI: Reserving BGRT table memory at [mem 0x9cb74000-0x9cb74037] Sep 10 00:40:54.700995 kernel: No NUMA configuration found Sep 10 00:40:54.701004 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cf3ffff] Sep 10 00:40:54.701012 kernel: NODE_DATA(0) allocated [mem 0x9cea6000-0x9ceabfff] Sep 10 00:40:54.701021 kernel: Zone ranges: Sep 10 00:40:54.701029 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 10 00:40:54.701037 kernel: DMA32 [mem 0x0000000001000000-0x000000009cf3ffff] Sep 10 00:40:54.701045 kernel: Normal empty Sep 10 00:40:54.701054 kernel: Movable zone start for each node Sep 10 00:40:54.701062 kernel: Early memory node ranges Sep 10 00:40:54.701072 kernel: node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 10 00:40:54.701080 kernel: node 0: [mem 0x0000000000100000-0x00000000007fffff] Sep 10 00:40:54.701089 kernel: node 0: [mem 0x0000000000808000-0x000000000080afff] Sep 10 00:40:54.701096 kernel: node 0: [mem 0x000000000080c000-0x000000000080ffff] Sep 10 00:40:54.701102 kernel: node 0: [mem 0x0000000000900000-0x000000009c8eefff] Sep 10 00:40:54.701109 kernel: node 0: [mem 0x000000009cbff000-0x000000009cf3ffff] Sep 10 00:40:54.701117 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cf3ffff] Sep 10 00:40:54.701133 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Sep 10 00:40:54.701141 kernel: On node 0, zone DMA: 96 pages in unavailable ranges Sep 10 00:40:54.701162 kernel: On node 0, zone DMA: 8 pages in unavailable ranges Sep 10 00:40:54.701174 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Sep 10 00:40:54.701182 kernel: On node 0, zone DMA: 240 pages in unavailable ranges Sep 10 00:40:54.701191 kernel: On node 0, zone DMA32: 784 pages in unavailable ranges Sep 10 00:40:54.701198 kernel: On node 0, zone DMA32: 12480 pages in unavailable ranges Sep 10 00:40:54.701205 kernel: ACPI: PM-Timer IO Port: 0x608 Sep 10 00:40:54.701211 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Sep 10 00:40:54.701219 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Sep 10 00:40:54.701233 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 10 00:40:54.701243 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Sep 10 00:40:54.701255 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 10 00:40:54.701263 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Sep 10 00:40:54.701272 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Sep 10 00:40:54.701280 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Sep 10 00:40:54.701288 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Sep 10 00:40:54.701294 kernel: TSC deadline timer available Sep 10 00:40:54.701301 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Sep 10 00:40:54.701307 kernel: kvm-guest: KVM setup pv remote TLB flush Sep 10 00:40:54.701314 kernel: kvm-guest: setup PV sched yield Sep 10 00:40:54.701322 kernel: [mem 0xc0000000-0xffffffff] available for PCI devices Sep 10 00:40:54.701328 kernel: Booting paravirtualized kernel on KVM Sep 10 00:40:54.701340 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 10 00:40:54.701355 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Sep 10 00:40:54.701366 kernel: percpu: Embedded 56 pages/cpu s188696 r8192 d32488 u524288 Sep 10 00:40:54.701375 kernel: pcpu-alloc: s188696 r8192 d32488 u524288 alloc=1*2097152 Sep 10 00:40:54.701384 kernel: pcpu-alloc: [0] 0 1 2 3 Sep 10 00:40:54.701392 kernel: kvm-guest: setup async PF for cpu 0 Sep 10 00:40:54.701401 kernel: kvm-guest: stealtime: cpu 0, msr 9b21c0c0 Sep 10 00:40:54.701408 kernel: kvm-guest: PV spinlocks enabled Sep 10 00:40:54.701415 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 10 00:40:54.701422 kernel: Built 1 zonelists, mobility grouping on. Total pages: 629759 Sep 10 00:40:54.701431 kernel: Policy zone: DMA32 Sep 10 00:40:54.701440 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=ebdf135b7dd8c9596dea7f2ca48bf31be0143f7cba32a9cc0282a66ca6db3272 Sep 10 00:40:54.701447 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Sep 10 00:40:54.701454 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Sep 10 00:40:54.701462 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Sep 10 00:40:54.701469 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Sep 10 00:40:54.701476 kernel: Memory: 2397432K/2567000K available (12295K kernel code, 2276K rwdata, 13732K rodata, 47492K init, 4088K bss, 169308K reserved, 0K cma-reserved) Sep 10 00:40:54.701483 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 10 00:40:54.701490 kernel: ftrace: allocating 34612 entries in 136 pages Sep 10 00:40:54.701497 kernel: ftrace: allocated 136 pages with 2 groups Sep 10 00:40:54.701504 kernel: rcu: Hierarchical RCU implementation. Sep 10 00:40:54.701512 kernel: rcu: RCU event tracing is enabled. Sep 10 00:40:54.701519 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Sep 10 00:40:54.701527 kernel: Rude variant of Tasks RCU enabled. Sep 10 00:40:54.701534 kernel: Tracing variant of Tasks RCU enabled. Sep 10 00:40:54.701541 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 10 00:40:54.701549 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 10 00:40:54.701565 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Sep 10 00:40:54.701574 kernel: Console: colour dummy device 80x25 Sep 10 00:40:54.701583 kernel: printk: console [ttyS0] enabled Sep 10 00:40:54.701592 kernel: ACPI: Core revision 20210730 Sep 10 00:40:54.701601 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Sep 10 00:40:54.701622 kernel: APIC: Switch to symmetric I/O mode setup Sep 10 00:40:54.701631 kernel: x2apic enabled Sep 10 00:40:54.701639 kernel: Switched APIC routing to physical x2apic. Sep 10 00:40:54.701646 kernel: kvm-guest: setup PV IPIs Sep 10 00:40:54.701652 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 10 00:40:54.701661 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Sep 10 00:40:54.701670 kernel: Calibrating delay loop (skipped) preset value.. 5589.49 BogoMIPS (lpj=2794748) Sep 10 00:40:54.701679 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Sep 10 00:40:54.701687 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Sep 10 00:40:54.701698 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Sep 10 00:40:54.701707 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 10 00:40:54.701716 kernel: Spectre V2 : Mitigation: Retpolines Sep 10 00:40:54.701725 kernel: Spectre V2 : Spectre v2 / SpectreRSB: Filling RSB on context switch and VMEXIT Sep 10 00:40:54.701734 kernel: Spectre V2 : Enabling Speculation Barrier for firmware calls Sep 10 00:40:54.701743 kernel: active return thunk: retbleed_return_thunk Sep 10 00:40:54.701752 kernel: RETBleed: Mitigation: untrained return thunk Sep 10 00:40:54.701761 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 10 00:40:54.701770 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Sep 10 00:40:54.701781 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 10 00:40:54.701790 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 10 00:40:54.701799 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 10 00:40:54.701807 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 10 00:40:54.701817 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 10 00:40:54.701826 kernel: Freeing SMP alternatives memory: 32K Sep 10 00:40:54.701834 kernel: pid_max: default: 32768 minimum: 301 Sep 10 00:40:54.701843 kernel: LSM: Security Framework initializing Sep 10 00:40:54.701851 kernel: SELinux: Initializing. Sep 10 00:40:54.701862 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 10 00:40:54.701871 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 10 00:40:54.701880 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Sep 10 00:40:54.701888 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Sep 10 00:40:54.701897 kernel: ... version: 0 Sep 10 00:40:54.701906 kernel: ... bit width: 48 Sep 10 00:40:54.701914 kernel: ... generic registers: 6 Sep 10 00:40:54.701923 kernel: ... value mask: 0000ffffffffffff Sep 10 00:40:54.701932 kernel: ... max period: 00007fffffffffff Sep 10 00:40:54.701943 kernel: ... fixed-purpose events: 0 Sep 10 00:40:54.701951 kernel: ... event mask: 000000000000003f Sep 10 00:40:54.701960 kernel: signal: max sigframe size: 1776 Sep 10 00:40:54.701970 kernel: rcu: Hierarchical SRCU implementation. Sep 10 00:40:54.701978 kernel: smp: Bringing up secondary CPUs ... Sep 10 00:40:54.701987 kernel: x86: Booting SMP configuration: Sep 10 00:40:54.701996 kernel: .... node #0, CPUs: #1 Sep 10 00:40:54.702004 kernel: kvm-clock: cpu 1, msr 5319f041, secondary cpu clock Sep 10 00:40:54.702013 kernel: kvm-guest: setup async PF for cpu 1 Sep 10 00:40:54.702024 kernel: kvm-guest: stealtime: cpu 1, msr 9b29c0c0 Sep 10 00:40:54.702032 kernel: #2 Sep 10 00:40:54.702042 kernel: kvm-clock: cpu 2, msr 5319f081, secondary cpu clock Sep 10 00:40:54.702050 kernel: kvm-guest: setup async PF for cpu 2 Sep 10 00:40:54.702059 kernel: kvm-guest: stealtime: cpu 2, msr 9b31c0c0 Sep 10 00:40:54.702068 kernel: #3 Sep 10 00:40:54.702077 kernel: kvm-clock: cpu 3, msr 5319f0c1, secondary cpu clock Sep 10 00:40:54.702085 kernel: kvm-guest: setup async PF for cpu 3 Sep 10 00:40:54.702094 kernel: kvm-guest: stealtime: cpu 3, msr 9b39c0c0 Sep 10 00:40:54.702103 kernel: smp: Brought up 1 node, 4 CPUs Sep 10 00:40:54.702113 kernel: smpboot: Max logical packages: 1 Sep 10 00:40:54.702122 kernel: smpboot: Total of 4 processors activated (22357.98 BogoMIPS) Sep 10 00:40:54.702131 kernel: devtmpfs: initialized Sep 10 00:40:54.702139 kernel: x86/mm: Memory block size: 128MB Sep 10 00:40:54.702162 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x00800000-0x00807fff] (32768 bytes) Sep 10 00:40:54.702173 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x0080b000-0x0080bfff] (4096 bytes) Sep 10 00:40:54.702208 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x00810000-0x008fffff] (983040 bytes) Sep 10 00:40:54.702217 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x9cb7f000-0x9cbfefff] (524288 bytes) Sep 10 00:40:54.702225 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x9cf60000-0x9cffffff] (655360 bytes) Sep 10 00:40:54.702236 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 10 00:40:54.702245 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Sep 10 00:40:54.702254 kernel: pinctrl core: initialized pinctrl subsystem Sep 10 00:40:54.702263 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 10 00:40:54.702272 kernel: audit: initializing netlink subsys (disabled) Sep 10 00:40:54.702281 kernel: audit: type=2000 audit(1757464851.762:1): state=initialized audit_enabled=0 res=1 Sep 10 00:40:54.702289 kernel: thermal_sys: Registered thermal governor 'step_wise' Sep 10 00:40:54.702298 kernel: thermal_sys: Registered thermal governor 'user_space' Sep 10 00:40:54.702309 kernel: cpuidle: using governor menu Sep 10 00:40:54.702318 kernel: ACPI: bus type PCI registered Sep 10 00:40:54.702326 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 10 00:40:54.702335 kernel: dca service started, version 1.12.1 Sep 10 00:40:54.702344 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) Sep 10 00:40:54.702353 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 Sep 10 00:40:54.702362 kernel: PCI: Using configuration type 1 for base access Sep 10 00:40:54.702372 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 10 00:40:54.702381 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Sep 10 00:40:54.702392 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Sep 10 00:40:54.702401 kernel: ACPI: Added _OSI(Module Device) Sep 10 00:40:54.702410 kernel: ACPI: Added _OSI(Processor Device) Sep 10 00:40:54.702419 kernel: ACPI: Added _OSI(Processor Aggregator Device) Sep 10 00:40:54.702428 kernel: ACPI: Added _OSI(Linux-Dell-Video) Sep 10 00:40:54.702437 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Sep 10 00:40:54.702446 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Sep 10 00:40:54.702455 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Sep 10 00:40:54.702464 kernel: ACPI: Interpreter enabled Sep 10 00:40:54.702475 kernel: ACPI: PM: (supports S0 S3 S5) Sep 10 00:40:54.702484 kernel: ACPI: Using IOAPIC for interrupt routing Sep 10 00:40:54.702493 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 10 00:40:54.702502 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Sep 10 00:40:54.702511 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Sep 10 00:40:54.702684 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 10 00:40:54.702783 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Sep 10 00:40:54.702875 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Sep 10 00:40:54.702890 kernel: PCI host bridge to bus 0000:00 Sep 10 00:40:54.702991 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 10 00:40:54.703074 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Sep 10 00:40:54.703182 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 10 00:40:54.703278 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] Sep 10 00:40:54.703365 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Sep 10 00:40:54.703494 kernel: pci_bus 0000:00: root bus resource [mem 0x800000000-0xfffffffff window] Sep 10 00:40:54.703588 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Sep 10 00:40:54.703715 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 Sep 10 00:40:54.703823 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 Sep 10 00:40:54.703923 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xc0000000-0xc0ffffff pref] Sep 10 00:40:54.704024 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xc1044000-0xc1044fff] Sep 10 00:40:54.704121 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xffff0000-0xffffffff pref] Sep 10 00:40:54.704256 kernel: pci 0000:00:01.0: BAR 0: assigned to efifb Sep 10 00:40:54.704355 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 10 00:40:54.708789 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 Sep 10 00:40:54.708901 kernel: pci 0000:00:02.0: reg 0x10: [io 0x6100-0x611f] Sep 10 00:40:54.709010 kernel: pci 0000:00:02.0: reg 0x14: [mem 0xc1043000-0xc1043fff] Sep 10 00:40:54.709103 kernel: pci 0000:00:02.0: reg 0x20: [mem 0x800000000-0x800003fff 64bit pref] Sep 10 00:40:54.709278 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 Sep 10 00:40:54.709415 kernel: pci 0000:00:03.0: reg 0x10: [io 0x6000-0x607f] Sep 10 00:40:54.709540 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xc1042000-0xc1042fff] Sep 10 00:40:54.709699 kernel: pci 0000:00:03.0: reg 0x20: [mem 0x800004000-0x800007fff 64bit pref] Sep 10 00:40:54.709818 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 Sep 10 00:40:54.709912 kernel: pci 0000:00:04.0: reg 0x10: [io 0x60e0-0x60ff] Sep 10 00:40:54.710003 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xc1041000-0xc1041fff] Sep 10 00:40:54.710092 kernel: pci 0000:00:04.0: reg 0x20: [mem 0x800008000-0x80000bfff 64bit pref] Sep 10 00:40:54.710244 kernel: pci 0000:00:04.0: reg 0x30: [mem 0xfffc0000-0xffffffff pref] Sep 10 00:40:54.710343 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 Sep 10 00:40:54.710433 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Sep 10 00:40:54.710528 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 Sep 10 00:40:54.710650 kernel: pci 0000:00:1f.2: reg 0x20: [io 0x60c0-0x60df] Sep 10 00:40:54.710752 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xc1040000-0xc1040fff] Sep 10 00:40:54.710848 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 Sep 10 00:40:54.710943 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x6080-0x60bf] Sep 10 00:40:54.710956 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Sep 10 00:40:54.710966 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 10 00:40:54.710976 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 10 00:40:54.710985 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Sep 10 00:40:54.710994 kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 10 Sep 10 00:40:54.711003 kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 10 Sep 10 00:40:54.711012 kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 11 Sep 10 00:40:54.711024 kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 11 Sep 10 00:40:54.711033 kernel: ACPI: PCI: Interrupt link GSIA configured for IRQ 16 Sep 10 00:40:54.711042 kernel: ACPI: PCI: Interrupt link GSIB configured for IRQ 17 Sep 10 00:40:54.711051 kernel: ACPI: PCI: Interrupt link GSIC configured for IRQ 18 Sep 10 00:40:54.711060 kernel: ACPI: PCI: Interrupt link GSID configured for IRQ 19 Sep 10 00:40:54.711069 kernel: ACPI: PCI: Interrupt link GSIE configured for IRQ 20 Sep 10 00:40:54.711078 kernel: ACPI: PCI: Interrupt link GSIF configured for IRQ 21 Sep 10 00:40:54.711087 kernel: ACPI: PCI: Interrupt link GSIG configured for IRQ 22 Sep 10 00:40:54.711096 kernel: ACPI: PCI: Interrupt link GSIH configured for IRQ 23 Sep 10 00:40:54.711107 kernel: iommu: Default domain type: Translated Sep 10 00:40:54.711116 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Sep 10 00:40:54.711228 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Sep 10 00:40:54.711317 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 10 00:40:54.711414 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Sep 10 00:40:54.711427 kernel: vgaarb: loaded Sep 10 00:40:54.711450 kernel: pps_core: LinuxPPS API ver. 1 registered Sep 10 00:40:54.711461 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 10 00:40:54.711473 kernel: PTP clock support registered Sep 10 00:40:54.711482 kernel: Registered efivars operations Sep 10 00:40:54.711492 kernel: PCI: Using ACPI for IRQ routing Sep 10 00:40:54.711501 kernel: PCI: pci_cache_line_size set to 64 bytes Sep 10 00:40:54.711510 kernel: e820: reserve RAM buffer [mem 0x0080b000-0x008fffff] Sep 10 00:40:54.711527 kernel: e820: reserve RAM buffer [mem 0x00810000-0x008fffff] Sep 10 00:40:54.711541 kernel: e820: reserve RAM buffer [mem 0x9b438018-0x9bffffff] Sep 10 00:40:54.711553 kernel: e820: reserve RAM buffer [mem 0x9b475018-0x9bffffff] Sep 10 00:40:54.711562 kernel: e820: reserve RAM buffer [mem 0x9c8ef000-0x9fffffff] Sep 10 00:40:54.711571 kernel: e820: reserve RAM buffer [mem 0x9cf40000-0x9fffffff] Sep 10 00:40:54.711581 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Sep 10 00:40:54.711589 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Sep 10 00:40:54.711596 kernel: clocksource: Switched to clocksource kvm-clock Sep 10 00:40:54.711604 kernel: VFS: Disk quotas dquot_6.6.0 Sep 10 00:40:54.711635 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 10 00:40:54.711646 kernel: pnp: PnP ACPI init Sep 10 00:40:54.711776 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved Sep 10 00:40:54.711793 kernel: pnp: PnP ACPI: found 6 devices Sep 10 00:40:54.711815 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 10 00:40:54.711823 kernel: NET: Registered PF_INET protocol family Sep 10 00:40:54.711830 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 10 00:40:54.711837 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Sep 10 00:40:54.711846 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Sep 10 00:40:54.711864 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 10 00:40:54.711879 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Sep 10 00:40:54.711889 kernel: TCP: Hash tables configured (established 32768 bind 32768) Sep 10 00:40:54.711901 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 10 00:40:54.711910 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 10 00:40:54.711932 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 10 00:40:54.711941 kernel: NET: Registered PF_XDP protocol family Sep 10 00:40:54.712079 kernel: pci 0000:00:04.0: can't claim BAR 6 [mem 0xfffc0000-0xffffffff pref]: no compatible bridge window Sep 10 00:40:54.712177 kernel: pci 0000:00:04.0: BAR 6: assigned [mem 0x9d000000-0x9d03ffff pref] Sep 10 00:40:54.712280 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 10 00:40:54.712375 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Sep 10 00:40:54.712457 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 10 00:40:54.712545 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] Sep 10 00:40:54.712630 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Sep 10 00:40:54.712708 kernel: pci_bus 0000:00: resource 9 [mem 0x800000000-0xfffffffff window] Sep 10 00:40:54.712718 kernel: PCI: CLS 0 bytes, default 64 Sep 10 00:40:54.712725 kernel: Initialise system trusted keyrings Sep 10 00:40:54.712732 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Sep 10 00:40:54.712740 kernel: Key type asymmetric registered Sep 10 00:40:54.712747 kernel: Asymmetric key parser 'x509' registered Sep 10 00:40:54.712757 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Sep 10 00:40:54.712764 kernel: io scheduler mq-deadline registered Sep 10 00:40:54.712780 kernel: io scheduler kyber registered Sep 10 00:40:54.712789 kernel: io scheduler bfq registered Sep 10 00:40:54.712797 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Sep 10 00:40:54.712805 kernel: ACPI: \_SB_.GSIG: Enabled at IRQ 22 Sep 10 00:40:54.712813 kernel: ACPI: \_SB_.GSIH: Enabled at IRQ 23 Sep 10 00:40:54.712820 kernel: ACPI: \_SB_.GSIE: Enabled at IRQ 20 Sep 10 00:40:54.712828 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 10 00:40:54.712836 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 10 00:40:54.712844 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Sep 10 00:40:54.712851 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Sep 10 00:40:54.712859 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Sep 10 00:40:54.712929 kernel: rtc_cmos 00:04: RTC can wake from S4 Sep 10 00:40:54.712940 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Sep 10 00:40:54.713019 kernel: rtc_cmos 00:04: registered as rtc0 Sep 10 00:40:54.713088 kernel: rtc_cmos 00:04: setting system clock to 2025-09-10T00:40:53 UTC (1757464853) Sep 10 00:40:54.713185 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Sep 10 00:40:54.713195 kernel: efifb: probing for efifb Sep 10 00:40:54.713203 kernel: efifb: framebuffer at 0xc0000000, using 4000k, total 4000k Sep 10 00:40:54.713210 kernel: efifb: mode is 1280x800x32, linelength=5120, pages=1 Sep 10 00:40:54.713217 kernel: efifb: scrolling: redraw Sep 10 00:40:54.713225 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Sep 10 00:40:54.713232 kernel: Console: switching to colour frame buffer device 160x50 Sep 10 00:40:54.713240 kernel: fb0: EFI VGA frame buffer device Sep 10 00:40:54.713247 kernel: pstore: Registered efi as persistent store backend Sep 10 00:40:54.713257 kernel: NET: Registered PF_INET6 protocol family Sep 10 00:40:54.713265 kernel: Segment Routing with IPv6 Sep 10 00:40:54.713272 kernel: In-situ OAM (IOAM) with IPv6 Sep 10 00:40:54.713282 kernel: NET: Registered PF_PACKET protocol family Sep 10 00:40:54.713289 kernel: Key type dns_resolver registered Sep 10 00:40:54.713298 kernel: IPI shorthand broadcast: enabled Sep 10 00:40:54.713306 kernel: sched_clock: Marking stable (1571595306, 154514832)->(1826886785, -100776647) Sep 10 00:40:54.713313 kernel: registered taskstats version 1 Sep 10 00:40:54.713321 kernel: Loading compiled-in X.509 certificates Sep 10 00:40:54.713329 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.191-flatcar: 3af57cd809cc9e43d7af9f276bb20b532a4147af' Sep 10 00:40:54.713336 kernel: Key type .fscrypt registered Sep 10 00:40:54.713343 kernel: Key type fscrypt-provisioning registered Sep 10 00:40:54.713351 kernel: pstore: Using crash dump compression: deflate Sep 10 00:40:54.713358 kernel: ima: No TPM chip found, activating TPM-bypass! Sep 10 00:40:54.713367 kernel: ima: Allocated hash algorithm: sha1 Sep 10 00:40:54.713374 kernel: ima: No architecture policies found Sep 10 00:40:54.713382 kernel: clk: Disabling unused clocks Sep 10 00:40:54.713389 kernel: Freeing unused kernel image (initmem) memory: 47492K Sep 10 00:40:54.713397 kernel: Write protecting the kernel read-only data: 28672k Sep 10 00:40:54.713404 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 10 00:40:54.713412 kernel: Freeing unused kernel image (rodata/data gap) memory: 604K Sep 10 00:40:54.713419 kernel: Run /init as init process Sep 10 00:40:54.713427 kernel: with arguments: Sep 10 00:40:54.713435 kernel: /init Sep 10 00:40:54.713443 kernel: with environment: Sep 10 00:40:54.713450 kernel: HOME=/ Sep 10 00:40:54.713457 kernel: TERM=linux Sep 10 00:40:54.713464 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Sep 10 00:40:54.713474 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Sep 10 00:40:54.713484 systemd[1]: Detected virtualization kvm. Sep 10 00:40:54.713492 systemd[1]: Detected architecture x86-64. Sep 10 00:40:54.713501 systemd[1]: Running in initrd. Sep 10 00:40:54.713509 systemd[1]: No hostname configured, using default hostname. Sep 10 00:40:54.713517 systemd[1]: Hostname set to . Sep 10 00:40:54.713525 systemd[1]: Initializing machine ID from VM UUID. Sep 10 00:40:54.713533 systemd[1]: Queued start job for default target initrd.target. Sep 10 00:40:54.713540 systemd[1]: Started systemd-ask-password-console.path. Sep 10 00:40:54.713548 systemd[1]: Reached target cryptsetup.target. Sep 10 00:40:54.713556 systemd[1]: Reached target paths.target. Sep 10 00:40:54.713565 systemd[1]: Reached target slices.target. Sep 10 00:40:54.713572 systemd[1]: Reached target swap.target. Sep 10 00:40:54.713585 systemd[1]: Reached target timers.target. Sep 10 00:40:54.713594 systemd[1]: Listening on iscsid.socket. Sep 10 00:40:54.713601 systemd[1]: Listening on iscsiuio.socket. Sep 10 00:40:54.713616 systemd[1]: Listening on systemd-journald-audit.socket. Sep 10 00:40:54.713624 systemd[1]: Listening on systemd-journald-dev-log.socket. Sep 10 00:40:54.713633 systemd[1]: Listening on systemd-journald.socket. Sep 10 00:40:54.713642 systemd[1]: Listening on systemd-networkd.socket. Sep 10 00:40:54.713650 systemd[1]: Listening on systemd-udevd-control.socket. Sep 10 00:40:54.713657 systemd[1]: Listening on systemd-udevd-kernel.socket. Sep 10 00:40:54.713666 systemd[1]: Reached target sockets.target. Sep 10 00:40:54.713674 systemd[1]: Starting kmod-static-nodes.service... Sep 10 00:40:54.713682 systemd[1]: Finished network-cleanup.service. Sep 10 00:40:54.713690 systemd[1]: Starting systemd-fsck-usr.service... Sep 10 00:40:54.713697 systemd[1]: Starting systemd-journald.service... Sep 10 00:40:54.713708 systemd[1]: Starting systemd-modules-load.service... Sep 10 00:40:54.713717 systemd[1]: Starting systemd-resolved.service... Sep 10 00:40:54.713725 systemd[1]: Starting systemd-vconsole-setup.service... Sep 10 00:40:54.713733 systemd[1]: Finished kmod-static-nodes.service. Sep 10 00:40:54.713741 systemd[1]: Finished systemd-fsck-usr.service. Sep 10 00:40:54.713748 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Sep 10 00:40:54.713756 systemd[1]: Finished systemd-vconsole-setup.service. Sep 10 00:40:54.713765 kernel: audit: type=1130 audit(1757464854.705:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:54.713773 systemd[1]: Starting dracut-cmdline-ask.service... Sep 10 00:40:54.713787 systemd-journald[197]: Journal started Sep 10 00:40:54.713830 systemd-journald[197]: Runtime Journal (/run/log/journal/c93374eda72e4bac979565ed6d58c5dd) is 6.0M, max 48.4M, 42.4M free. Sep 10 00:40:54.705000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:54.708384 systemd-modules-load[198]: Inserted module 'overlay' Sep 10 00:40:54.721250 systemd-resolved[199]: Positive Trust Anchors: Sep 10 00:40:54.721000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:54.721261 systemd-resolved[199]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 10 00:40:54.725474 systemd[1]: Started systemd-journald.service. Sep 10 00:40:54.725499 kernel: audit: type=1130 audit(1757464854.721:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:54.721289 systemd-resolved[199]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Sep 10 00:40:54.723511 systemd-resolved[199]: Defaulting to hostname 'linux'. Sep 10 00:40:54.724429 systemd[1]: Started systemd-resolved.service. Sep 10 00:40:54.725821 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Sep 10 00:40:54.726508 systemd[1]: Reached target nss-lookup.target. Sep 10 00:40:54.725000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:54.726000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:54.732512 kernel: audit: type=1130 audit(1757464854.725:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:54.732543 kernel: audit: type=1130 audit(1757464854.726:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:54.733919 systemd[1]: Finished dracut-cmdline-ask.service. Sep 10 00:40:54.738431 kernel: audit: type=1130 audit(1757464854.734:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:54.734000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:54.735263 systemd[1]: Starting dracut-cmdline.service... Sep 10 00:40:54.743759 dracut-cmdline[215]: dracut-dracut-053 Sep 10 00:40:54.745686 dracut-cmdline[215]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=ebdf135b7dd8c9596dea7f2ca48bf31be0143f7cba32a9cc0282a66ca6db3272 Sep 10 00:40:54.798173 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Sep 10 00:40:54.802570 systemd-modules-load[198]: Inserted module 'br_netfilter' Sep 10 00:40:54.804047 kernel: Bridge firewalling registered Sep 10 00:40:54.806159 kernel: SCSI subsystem initialized Sep 10 00:40:54.817179 kernel: Loading iSCSI transport class v2.0-870. Sep 10 00:40:54.828297 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 10 00:40:54.828380 kernel: device-mapper: uevent: version 1.0.3 Sep 10 00:40:54.828392 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Sep 10 00:40:54.832262 systemd-modules-load[198]: Inserted module 'dm_multipath' Sep 10 00:40:54.833943 systemd[1]: Finished systemd-modules-load.service. Sep 10 00:40:54.839620 kernel: iscsi: registered transport (tcp) Sep 10 00:40:54.839642 kernel: audit: type=1130 audit(1757464854.834:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:54.834000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:54.835596 systemd[1]: Starting systemd-sysctl.service... Sep 10 00:40:54.843773 systemd[1]: Finished systemd-sysctl.service. Sep 10 00:40:54.845000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:54.848159 kernel: audit: type=1130 audit(1757464854.845:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:54.859170 kernel: iscsi: registered transport (qla4xxx) Sep 10 00:40:54.859189 kernel: QLogic iSCSI HBA Driver Sep 10 00:40:54.886205 systemd[1]: Finished dracut-cmdline.service. Sep 10 00:40:54.915000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:54.916941 systemd[1]: Starting dracut-pre-udev.service... Sep 10 00:40:54.920259 kernel: audit: type=1130 audit(1757464854.915:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:54.965174 kernel: raid6: avx2x4 gen() 30553 MB/s Sep 10 00:40:54.982176 kernel: raid6: avx2x4 xor() 7784 MB/s Sep 10 00:40:54.999198 kernel: raid6: avx2x2 gen() 31098 MB/s Sep 10 00:40:55.016181 kernel: raid6: avx2x2 xor() 18719 MB/s Sep 10 00:40:55.038189 kernel: raid6: avx2x1 gen() 24527 MB/s Sep 10 00:40:55.055171 kernel: raid6: avx2x1 xor() 14895 MB/s Sep 10 00:40:55.072180 kernel: raid6: sse2x4 gen() 13986 MB/s Sep 10 00:40:55.139204 kernel: raid6: sse2x4 xor() 6672 MB/s Sep 10 00:40:55.156203 kernel: raid6: sse2x2 gen() 15435 MB/s Sep 10 00:40:55.231189 kernel: raid6: sse2x2 xor() 9366 MB/s Sep 10 00:40:55.248221 kernel: raid6: sse2x1 gen() 12651 MB/s Sep 10 00:40:55.290781 kernel: raid6: sse2x1 xor() 7621 MB/s Sep 10 00:40:55.290878 kernel: raid6: using algorithm avx2x2 gen() 31098 MB/s Sep 10 00:40:55.290889 kernel: raid6: .... xor() 18719 MB/s, rmw enabled Sep 10 00:40:55.291509 kernel: raid6: using avx2x2 recovery algorithm Sep 10 00:40:55.304176 kernel: xor: automatically using best checksumming function avx Sep 10 00:40:55.408172 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no Sep 10 00:40:55.416369 systemd[1]: Finished dracut-pre-udev.service. Sep 10 00:40:55.420727 kernel: audit: type=1130 audit(1757464855.416:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:55.416000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:55.420000 audit: BPF prog-id=7 op=LOAD Sep 10 00:40:55.420000 audit: BPF prog-id=8 op=LOAD Sep 10 00:40:55.421251 systemd[1]: Starting systemd-udevd.service... Sep 10 00:40:55.433646 systemd-udevd[401]: Using default interface naming scheme 'v252'. Sep 10 00:40:55.472700 systemd[1]: Started systemd-udevd.service. Sep 10 00:40:55.472000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:55.473968 systemd[1]: Starting dracut-pre-trigger.service... Sep 10 00:40:55.483894 dracut-pre-trigger[403]: rd.md=0: removing MD RAID activation Sep 10 00:40:55.507156 systemd[1]: Finished dracut-pre-trigger.service. Sep 10 00:40:55.507000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:55.508289 systemd[1]: Starting systemd-udev-trigger.service... Sep 10 00:40:55.541761 systemd[1]: Finished systemd-udev-trigger.service. Sep 10 00:40:55.543000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:55.573396 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Sep 10 00:40:55.575118 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 10 00:40:55.617168 kernel: cryptd: max_cpu_qlen set to 1000 Sep 10 00:40:55.618159 kernel: libata version 3.00 loaded. Sep 10 00:40:55.631799 kernel: AVX2 version of gcm_enc/dec engaged. Sep 10 00:40:55.631854 kernel: AES CTR mode by8 optimization enabled Sep 10 00:40:55.632160 kernel: ahci 0000:00:1f.2: version 3.0 Sep 10 00:40:55.662878 kernel: ACPI: \_SB_.GSIA: Enabled at IRQ 16 Sep 10 00:40:55.662903 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode Sep 10 00:40:55.663042 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Sep 10 00:40:55.663123 kernel: BTRFS: device label OEM devid 1 transid 9 /dev/vda6 scanned by (udev-worker) (444) Sep 10 00:40:55.663133 kernel: scsi host0: ahci Sep 10 00:40:55.663248 kernel: scsi host1: ahci Sep 10 00:40:55.663335 kernel: scsi host2: ahci Sep 10 00:40:55.663426 kernel: scsi host3: ahci Sep 10 00:40:55.663512 kernel: scsi host4: ahci Sep 10 00:40:55.663605 kernel: scsi host5: ahci Sep 10 00:40:55.663690 kernel: ata1: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040100 irq 34 Sep 10 00:40:55.663699 kernel: ata2: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040180 irq 34 Sep 10 00:40:55.663708 kernel: ata3: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040200 irq 34 Sep 10 00:40:55.663717 kernel: ata4: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040280 irq 34 Sep 10 00:40:55.663729 kernel: ata5: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040300 irq 34 Sep 10 00:40:55.663739 kernel: ata6: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040380 irq 34 Sep 10 00:40:55.644285 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Sep 10 00:40:55.651023 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Sep 10 00:40:55.652166 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Sep 10 00:40:55.657176 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. Sep 10 00:40:55.669110 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Sep 10 00:40:55.670272 systemd[1]: Starting disk-uuid.service... Sep 10 00:40:55.740188 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 10 00:40:55.768187 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 10 00:40:55.969173 kernel: ata2: SATA link down (SStatus 0 SControl 300) Sep 10 00:40:55.969248 kernel: ata1: SATA link down (SStatus 0 SControl 300) Sep 10 00:40:55.970177 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) Sep 10 00:40:55.972831 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Sep 10 00:40:55.972856 kernel: ata3.00: applying bridge limits Sep 10 00:40:55.973611 kernel: ata3.00: configured for UDMA/100 Sep 10 00:40:55.974172 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Sep 10 00:40:55.978175 kernel: ata5: SATA link down (SStatus 0 SControl 300) Sep 10 00:40:55.978243 kernel: ata4: SATA link down (SStatus 0 SControl 300) Sep 10 00:40:55.979167 kernel: ata6: SATA link down (SStatus 0 SControl 300) Sep 10 00:40:56.010474 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Sep 10 00:40:56.027942 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Sep 10 00:40:56.027978 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Sep 10 00:40:56.830181 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 10 00:40:56.830243 disk-uuid[526]: The operation has completed successfully. Sep 10 00:40:56.887702 systemd[1]: disk-uuid.service: Deactivated successfully. Sep 10 00:40:56.888000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:56.888000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:56.887802 systemd[1]: Finished disk-uuid.service. Sep 10 00:40:56.889531 systemd[1]: Starting verity-setup.service... Sep 10 00:40:56.903167 kernel: device-mapper: verity: sha256 using implementation "sha256-ni" Sep 10 00:40:56.923637 systemd[1]: Found device dev-mapper-usr.device. Sep 10 00:40:56.926081 systemd[1]: Mounting sysusr-usr.mount... Sep 10 00:40:56.928082 systemd[1]: Finished verity-setup.service. Sep 10 00:40:56.928000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:57.054864 systemd[1]: Mounted sysusr-usr.mount. Sep 10 00:40:57.056271 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Sep 10 00:40:57.055464 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. Sep 10 00:40:57.056308 systemd[1]: Starting ignition-setup.service... Sep 10 00:40:57.058826 systemd[1]: Starting parse-ip-for-networkd.service... Sep 10 00:40:57.068219 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Sep 10 00:40:57.068257 kernel: BTRFS info (device vda6): using free space tree Sep 10 00:40:57.068270 kernel: BTRFS info (device vda6): has skinny extents Sep 10 00:40:57.077228 systemd[1]: mnt-oem.mount: Deactivated successfully. Sep 10 00:40:57.112575 systemd[1]: Finished parse-ip-for-networkd.service. Sep 10 00:40:57.117733 kernel: kauditd_printk_skb: 8 callbacks suppressed Sep 10 00:40:57.117764 kernel: audit: type=1130 audit(1757464857.112:19): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:57.117787 kernel: audit: type=1334 audit(1757464857.117:20): prog-id=9 op=LOAD Sep 10 00:40:57.112000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:57.117000 audit: BPF prog-id=9 op=LOAD Sep 10 00:40:57.118203 systemd[1]: Starting systemd-networkd.service... Sep 10 00:40:57.139036 systemd-networkd[708]: lo: Link UP Sep 10 00:40:57.139043 systemd-networkd[708]: lo: Gained carrier Sep 10 00:40:57.140677 systemd-networkd[708]: Enumeration completed Sep 10 00:40:57.140770 systemd[1]: Started systemd-networkd.service. Sep 10 00:40:57.145401 kernel: audit: type=1130 audit(1757464857.141:21): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:57.141000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:57.141794 systemd[1]: Reached target network.target. Sep 10 00:40:57.146362 systemd[1]: Starting iscsiuio.service... Sep 10 00:40:57.147791 systemd-networkd[708]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 10 00:40:57.148760 systemd-networkd[708]: eth0: Link UP Sep 10 00:40:57.148763 systemd-networkd[708]: eth0: Gained carrier Sep 10 00:40:57.170790 systemd[1]: Started iscsiuio.service. Sep 10 00:40:57.199000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:57.201081 systemd[1]: Starting iscsid.service... Sep 10 00:40:57.205123 kernel: audit: type=1130 audit(1757464857.199:22): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:57.206070 iscsid[713]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Sep 10 00:40:57.206070 iscsid[713]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Sep 10 00:40:57.206070 iscsid[713]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Sep 10 00:40:57.206070 iscsid[713]: If using hardware iscsi like qla4xxx this message can be ignored. Sep 10 00:40:57.206070 iscsid[713]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Sep 10 00:40:57.206070 iscsid[713]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Sep 10 00:40:57.218018 systemd[1]: Started iscsid.service. Sep 10 00:40:57.222254 kernel: audit: type=1130 audit(1757464857.217:23): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:57.217000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:57.222325 systemd[1]: Starting dracut-initqueue.service... Sep 10 00:40:57.225238 systemd-networkd[708]: eth0: DHCPv4 address 10.0.0.54/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 10 00:40:57.291288 systemd[1]: Finished dracut-initqueue.service. Sep 10 00:40:57.295678 kernel: audit: type=1130 audit(1757464857.291:24): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:57.291000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:57.291688 systemd[1]: Reached target remote-fs-pre.target. Sep 10 00:40:57.296017 systemd[1]: Reached target remote-cryptsetup.target. Sep 10 00:40:57.297659 systemd[1]: Reached target remote-fs.target. Sep 10 00:40:57.300158 systemd[1]: Starting dracut-pre-mount.service... Sep 10 00:40:57.307262 systemd[1]: Finished dracut-pre-mount.service. Sep 10 00:40:57.311548 kernel: audit: type=1130 audit(1757464857.307:25): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:57.307000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:57.368478 systemd[1]: Finished ignition-setup.service. Sep 10 00:40:57.370000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:57.371314 systemd[1]: Starting ignition-fetch-offline.service... Sep 10 00:40:57.377137 kernel: audit: type=1130 audit(1757464857.370:26): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:57.518225 ignition[728]: Ignition 2.14.0 Sep 10 00:40:57.518240 ignition[728]: Stage: fetch-offline Sep 10 00:40:57.518314 ignition[728]: no configs at "/usr/lib/ignition/base.d" Sep 10 00:40:57.518338 ignition[728]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 10 00:40:57.518494 ignition[728]: parsed url from cmdline: "" Sep 10 00:40:57.518499 ignition[728]: no config URL provided Sep 10 00:40:57.518505 ignition[728]: reading system config file "/usr/lib/ignition/user.ign" Sep 10 00:40:57.518514 ignition[728]: no config at "/usr/lib/ignition/user.ign" Sep 10 00:40:57.518547 ignition[728]: op(1): [started] loading QEMU firmware config module Sep 10 00:40:57.518553 ignition[728]: op(1): executing: "modprobe" "qemu_fw_cfg" Sep 10 00:40:57.561408 ignition[728]: op(1): [finished] loading QEMU firmware config module Sep 10 00:40:57.563282 ignition[728]: parsing config with SHA512: 8012e02daee263c0b634762adc9b87f95e4f649a0361097670c1d22f09ee329395bf1e14cd2827e31977fe4645e49aa7dff8970258669bdb2991418d9b298665 Sep 10 00:40:57.577912 unknown[728]: fetched base config from "system" Sep 10 00:40:57.577926 unknown[728]: fetched user config from "qemu" Sep 10 00:40:57.578177 ignition[728]: fetch-offline: fetch-offline passed Sep 10 00:40:57.578258 ignition[728]: Ignition finished successfully Sep 10 00:40:57.582047 systemd[1]: Finished ignition-fetch-offline.service. Sep 10 00:40:57.583000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:57.583868 systemd[1]: ignition-fetch.service was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Sep 10 00:40:57.589012 kernel: audit: type=1130 audit(1757464857.583:27): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:57.585020 systemd[1]: Starting ignition-kargs.service... Sep 10 00:40:57.610907 ignition[736]: Ignition 2.14.0 Sep 10 00:40:57.610919 ignition[736]: Stage: kargs Sep 10 00:40:57.611055 ignition[736]: no configs at "/usr/lib/ignition/base.d" Sep 10 00:40:57.611068 ignition[736]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 10 00:40:57.613704 systemd[1]: Finished ignition-kargs.service. Sep 10 00:40:57.619696 kernel: audit: type=1130 audit(1757464857.615:28): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:57.615000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:57.611906 ignition[736]: kargs: kargs passed Sep 10 00:40:57.616202 systemd[1]: Starting ignition-disks.service... Sep 10 00:40:57.611951 ignition[736]: Ignition finished successfully Sep 10 00:40:57.623065 ignition[742]: Ignition 2.14.0 Sep 10 00:40:57.623075 ignition[742]: Stage: disks Sep 10 00:40:57.623183 ignition[742]: no configs at "/usr/lib/ignition/base.d" Sep 10 00:40:57.623193 ignition[742]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 10 00:40:57.626000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:57.624880 systemd[1]: Finished ignition-disks.service. Sep 10 00:40:57.623801 ignition[742]: disks: disks passed Sep 10 00:40:57.626606 systemd[1]: Reached target initrd-root-device.target. Sep 10 00:40:57.623834 ignition[742]: Ignition finished successfully Sep 10 00:40:57.628566 systemd[1]: Reached target local-fs-pre.target. Sep 10 00:40:57.629475 systemd[1]: Reached target local-fs.target. Sep 10 00:40:57.631290 systemd[1]: Reached target sysinit.target. Sep 10 00:40:57.632221 systemd[1]: Reached target basic.target. Sep 10 00:40:57.634588 systemd[1]: Starting systemd-fsck-root.service... Sep 10 00:40:57.647497 systemd-fsck[750]: ROOT: clean, 629/553520 files, 56028/553472 blocks Sep 10 00:40:57.653574 systemd[1]: Finished systemd-fsck-root.service. Sep 10 00:40:57.653000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:57.654813 systemd[1]: Mounting sysroot.mount... Sep 10 00:40:57.662199 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Sep 10 00:40:57.662565 systemd[1]: Mounted sysroot.mount. Sep 10 00:40:57.663440 systemd[1]: Reached target initrd-root-fs.target. Sep 10 00:40:57.666412 systemd[1]: Mounting sysroot-usr.mount... Sep 10 00:40:57.667555 systemd[1]: flatcar-metadata-hostname.service was skipped because no trigger condition checks were met. Sep 10 00:40:57.667587 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Sep 10 00:40:57.667608 systemd[1]: Reached target ignition-diskful.target. Sep 10 00:40:57.670050 systemd[1]: Mounted sysroot-usr.mount. Sep 10 00:40:57.672113 systemd[1]: Starting initrd-setup-root.service... Sep 10 00:40:57.677538 initrd-setup-root[760]: cut: /sysroot/etc/passwd: No such file or directory Sep 10 00:40:57.681761 initrd-setup-root[768]: cut: /sysroot/etc/group: No such file or directory Sep 10 00:40:57.685793 initrd-setup-root[776]: cut: /sysroot/etc/shadow: No such file or directory Sep 10 00:40:57.690035 initrd-setup-root[784]: cut: /sysroot/etc/gshadow: No such file or directory Sep 10 00:40:57.725654 systemd[1]: Finished initrd-setup-root.service. Sep 10 00:40:57.725000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:57.727242 systemd[1]: Starting ignition-mount.service... Sep 10 00:40:57.728680 systemd[1]: Starting sysroot-boot.service... Sep 10 00:40:57.735066 bash[801]: umount: /sysroot/usr/share/oem: not mounted. Sep 10 00:40:57.749211 ignition[802]: INFO : Ignition 2.14.0 Sep 10 00:40:57.750248 ignition[802]: INFO : Stage: mount Sep 10 00:40:57.751011 ignition[802]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 10 00:40:57.751011 ignition[802]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 10 00:40:57.754322 ignition[802]: INFO : mount: mount passed Sep 10 00:40:57.754322 ignition[802]: INFO : Ignition finished successfully Sep 10 00:40:57.754000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:57.755000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:57.752369 systemd[1]: Finished ignition-mount.service. Sep 10 00:40:57.754499 systemd[1]: Finished sysroot-boot.service. Sep 10 00:40:57.939130 systemd[1]: Mounting sysroot-usr-share-oem.mount... Sep 10 00:40:57.948250 kernel: BTRFS: device label OEM devid 1 transid 10 /dev/vda6 scanned by mount (812) Sep 10 00:40:57.948298 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Sep 10 00:40:57.948310 kernel: BTRFS info (device vda6): using free space tree Sep 10 00:40:57.949886 kernel: BTRFS info (device vda6): has skinny extents Sep 10 00:40:57.953320 systemd[1]: Mounted sysroot-usr-share-oem.mount. Sep 10 00:40:57.954555 systemd[1]: Starting ignition-files.service... Sep 10 00:40:57.978783 ignition[832]: INFO : Ignition 2.14.0 Sep 10 00:40:57.978783 ignition[832]: INFO : Stage: files Sep 10 00:40:57.981137 ignition[832]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 10 00:40:57.981137 ignition[832]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 10 00:40:57.981137 ignition[832]: DEBUG : files: compiled without relabeling support, skipping Sep 10 00:40:57.981137 ignition[832]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Sep 10 00:40:57.981137 ignition[832]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Sep 10 00:40:57.986000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:57.991195 ignition[832]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Sep 10 00:40:57.991195 ignition[832]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Sep 10 00:40:57.991195 ignition[832]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Sep 10 00:40:57.991195 ignition[832]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Sep 10 00:40:57.991195 ignition[832]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Sep 10 00:40:57.991195 ignition[832]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Sep 10 00:40:57.991195 ignition[832]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Sep 10 00:40:57.991195 ignition[832]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Sep 10 00:40:57.991195 ignition[832]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Sep 10 00:40:57.991195 ignition[832]: INFO : files: createResultFile: createFiles: op(6): [started] writing file "/sysroot/etc/.ignition-result.json" Sep 10 00:40:57.991195 ignition[832]: INFO : files: createResultFile: createFiles: op(6): [finished] writing file "/sysroot/etc/.ignition-result.json" Sep 10 00:40:57.991195 ignition[832]: INFO : files: files passed Sep 10 00:40:57.991195 ignition[832]: INFO : Ignition finished successfully Sep 10 00:40:57.993000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:57.993000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:57.997000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:58.016000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:58.016000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:57.982985 unknown[832]: wrote ssh authorized keys file for user: core Sep 10 00:40:57.985024 systemd[1]: Finished ignition-files.service. Sep 10 00:40:58.022197 initrd-setup-root-after-ignition[856]: grep: /sysroot/usr/share/oem/oem-release: No such file or directory Sep 10 00:40:57.986928 systemd[1]: Starting initrd-setup-root-after-ignition.service... Sep 10 00:40:58.025228 initrd-setup-root-after-ignition[858]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 10 00:40:57.988631 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). Sep 10 00:40:57.989202 systemd[1]: Starting ignition-quench.service... Sep 10 00:40:57.991828 systemd[1]: ignition-quench.service: Deactivated successfully. Sep 10 00:40:57.991911 systemd[1]: Finished ignition-quench.service. Sep 10 00:40:57.995306 systemd[1]: Finished initrd-setup-root-after-ignition.service. Sep 10 00:40:57.997562 systemd[1]: Reached target ignition-complete.target. Sep 10 00:40:58.033000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:58.001230 systemd[1]: Starting initrd-parse-etc.service... Sep 10 00:40:58.015063 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Sep 10 00:40:58.015172 systemd[1]: Finished initrd-parse-etc.service. Sep 10 00:40:58.016413 systemd[1]: Reached target initrd-fs.target. Sep 10 00:40:58.018213 systemd[1]: Reached target initrd.target. Sep 10 00:40:58.019061 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Sep 10 00:40:58.019753 systemd[1]: Starting dracut-pre-pivot.service... Sep 10 00:40:58.032768 systemd[1]: Finished dracut-pre-pivot.service. Sep 10 00:40:58.034717 systemd[1]: Starting initrd-cleanup.service... Sep 10 00:40:58.043873 systemd[1]: Stopped target nss-lookup.target. Sep 10 00:40:58.044000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:58.047000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:58.047000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:58.048000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:58.053000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:58.054000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:58.056000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:58.058000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:58.059000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:58.062000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:58.062000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:58.064000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:58.065000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:58.065000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:58.065000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:58.067000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:58.071000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:58.076822 iscsid[713]: iscsid shutting down. Sep 10 00:40:58.044587 systemd[1]: Stopped target remote-cryptsetup.target. Sep 10 00:40:58.044755 systemd[1]: Stopped target timers.target. Sep 10 00:40:58.079875 ignition[871]: INFO : Ignition 2.14.0 Sep 10 00:40:58.079875 ignition[871]: INFO : Stage: umount Sep 10 00:40:58.079875 ignition[871]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 10 00:40:58.079875 ignition[871]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 10 00:40:58.079875 ignition[871]: INFO : umount: umount passed Sep 10 00:40:58.079875 ignition[871]: INFO : Ignition finished successfully Sep 10 00:40:58.082000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:58.087000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:58.044928 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Sep 10 00:40:58.045013 systemd[1]: Stopped dracut-pre-pivot.service. Sep 10 00:40:58.089000 audit: BPF prog-id=6 op=UNLOAD Sep 10 00:40:58.045214 systemd[1]: Stopped target initrd.target. Sep 10 00:40:58.090000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:58.045314 systemd[1]: Stopped target basic.target. Sep 10 00:40:58.045521 systemd[1]: Stopped target ignition-complete.target. Sep 10 00:40:58.093000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:58.045723 systemd[1]: Stopped target ignition-diskful.target. Sep 10 00:40:58.045883 systemd[1]: Stopped target initrd-root-device.target. Sep 10 00:40:58.046076 systemd[1]: Stopped target remote-fs.target. Sep 10 00:40:58.097000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:58.099000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:58.046459 systemd[1]: Stopped target remote-fs-pre.target. Sep 10 00:40:58.101000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:58.046644 systemd[1]: Stopped target sysinit.target. Sep 10 00:40:58.046816 systemd[1]: Stopped target local-fs.target. Sep 10 00:40:58.047006 systemd[1]: Stopped target local-fs-pre.target. Sep 10 00:40:58.047219 systemd[1]: Stopped target swap.target. Sep 10 00:40:58.047375 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Sep 10 00:40:58.047455 systemd[1]: Stopped dracut-pre-mount.service. Sep 10 00:40:58.047635 systemd[1]: Stopped target cryptsetup.target. Sep 10 00:40:58.109000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:58.047733 systemd[1]: dracut-initqueue.service: Deactivated successfully. Sep 10 00:40:58.111000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:58.047810 systemd[1]: Stopped dracut-initqueue.service. Sep 10 00:40:58.047971 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Sep 10 00:40:58.048049 systemd[1]: Stopped ignition-fetch-offline.service. Sep 10 00:40:58.048521 systemd[1]: Stopped target paths.target. Sep 10 00:40:58.048650 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Sep 10 00:40:58.117000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:58.119000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:58.053200 systemd[1]: Stopped systemd-ask-password-console.path. Sep 10 00:40:58.053381 systemd[1]: Stopped target slices.target. Sep 10 00:40:58.120000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:58.053568 systemd[1]: Stopped target sockets.target. Sep 10 00:40:58.124000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:58.053732 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Sep 10 00:40:58.053863 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Sep 10 00:40:58.054084 systemd[1]: ignition-files.service: Deactivated successfully. Sep 10 00:40:58.054215 systemd[1]: Stopped ignition-files.service. Sep 10 00:40:58.055279 systemd[1]: Stopping ignition-mount.service... Sep 10 00:40:58.055812 systemd[1]: Stopping iscsid.service... Sep 10 00:40:58.056136 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Sep 10 00:40:58.130000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:58.130000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:40:58.056289 systemd[1]: Stopped kmod-static-nodes.service. Sep 10 00:40:58.057539 systemd[1]: Stopping sysroot-boot.service... Sep 10 00:40:58.057843 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Sep 10 00:40:58.058026 systemd[1]: Stopped systemd-udev-trigger.service. Sep 10 00:40:58.058636 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Sep 10 00:40:58.058767 systemd[1]: Stopped dracut-pre-trigger.service. Sep 10 00:40:58.061953 systemd[1]: initrd-cleanup.service: Deactivated successfully. Sep 10 00:40:58.062024 systemd[1]: Finished initrd-cleanup.service. Sep 10 00:40:58.064709 systemd[1]: ignition-mount.service: Deactivated successfully. Sep 10 00:40:58.064797 systemd[1]: Stopped ignition-mount.service. Sep 10 00:40:58.065181 systemd[1]: ignition-disks.service: Deactivated successfully. Sep 10 00:40:58.065222 systemd[1]: Stopped ignition-disks.service. Sep 10 00:40:58.065304 systemd[1]: ignition-kargs.service: Deactivated successfully. Sep 10 00:40:58.065336 systemd[1]: Stopped ignition-kargs.service. Sep 10 00:40:58.065472 systemd[1]: ignition-setup.service: Deactivated successfully. Sep 10 00:40:58.065505 systemd[1]: Stopped ignition-setup.service. Sep 10 00:40:58.067246 systemd[1]: iscsid.service: Deactivated successfully. Sep 10 00:40:58.067328 systemd[1]: Stopped iscsid.service. Sep 10 00:40:58.067816 systemd[1]: iscsid.socket: Deactivated successfully. Sep 10 00:40:58.067851 systemd[1]: Closed iscsid.socket. Sep 10 00:40:58.068102 systemd[1]: Stopping iscsiuio.service... Sep 10 00:40:58.071453 systemd[1]: iscsiuio.service: Deactivated successfully. Sep 10 00:40:58.071532 systemd[1]: Stopped iscsiuio.service. Sep 10 00:40:58.071737 systemd[1]: Stopped target network.target. Sep 10 00:40:58.071857 systemd[1]: iscsiuio.socket: Deactivated successfully. Sep 10 00:40:58.071880 systemd[1]: Closed iscsiuio.socket. Sep 10 00:40:58.072083 systemd[1]: Stopping systemd-networkd.service... Sep 10 00:40:58.072463 systemd[1]: Stopping systemd-resolved.service... Sep 10 00:40:58.073705 systemd[1]: sysroot-boot.mount: Deactivated successfully. Sep 10 00:40:58.081344 systemd[1]: systemd-resolved.service: Deactivated successfully. Sep 10 00:40:58.081350 systemd-networkd[708]: eth0: DHCPv6 lease lost Sep 10 00:40:58.157000 audit: BPF prog-id=9 op=UNLOAD Sep 10 00:40:58.081455 systemd[1]: Stopped systemd-resolved.service. Sep 10 00:40:58.085733 systemd[1]: systemd-networkd.service: Deactivated successfully. Sep 10 00:40:58.085805 systemd[1]: Stopped systemd-networkd.service. Sep 10 00:40:58.088896 systemd[1]: sysroot-boot.service: Deactivated successfully. Sep 10 00:40:58.088979 systemd[1]: Stopped sysroot-boot.service. Sep 10 00:40:58.090404 systemd[1]: systemd-networkd.socket: Deactivated successfully. Sep 10 00:40:58.090436 systemd[1]: Closed systemd-networkd.socket. Sep 10 00:40:58.091792 systemd[1]: initrd-setup-root.service: Deactivated successfully. Sep 10 00:40:58.091835 systemd[1]: Stopped initrd-setup-root.service. Sep 10 00:40:58.094372 systemd[1]: Stopping network-cleanup.service... Sep 10 00:40:58.095979 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Sep 10 00:40:58.096028 systemd[1]: Stopped parse-ip-for-networkd.service. Sep 10 00:40:58.097736 systemd[1]: systemd-sysctl.service: Deactivated successfully. Sep 10 00:40:58.097786 systemd[1]: Stopped systemd-sysctl.service. Sep 10 00:40:58.099473 systemd[1]: systemd-modules-load.service: Deactivated successfully. Sep 10 00:40:58.099524 systemd[1]: Stopped systemd-modules-load.service. Sep 10 00:40:58.101339 systemd[1]: Stopping systemd-udevd.service... Sep 10 00:40:58.105697 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Sep 10 00:40:58.108304 systemd[1]: network-cleanup.service: Deactivated successfully. Sep 10 00:40:58.108384 systemd[1]: Stopped network-cleanup.service. Sep 10 00:40:58.109952 systemd[1]: systemd-udevd.service: Deactivated successfully. Sep 10 00:40:58.110099 systemd[1]: Stopped systemd-udevd.service. Sep 10 00:40:58.112605 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Sep 10 00:40:58.112640 systemd[1]: Closed systemd-udevd-control.socket. Sep 10 00:40:58.114402 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Sep 10 00:40:58.114427 systemd[1]: Closed systemd-udevd-kernel.socket. Sep 10 00:40:58.116020 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Sep 10 00:40:58.116055 systemd[1]: Stopped dracut-pre-udev.service. Sep 10 00:40:58.117538 systemd[1]: dracut-cmdline.service: Deactivated successfully. Sep 10 00:40:58.117568 systemd[1]: Stopped dracut-cmdline.service. Sep 10 00:40:58.119327 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Sep 10 00:40:58.119357 systemd[1]: Stopped dracut-cmdline-ask.service. Sep 10 00:40:58.121748 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Sep 10 00:40:58.123325 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 10 00:40:58.123404 systemd[1]: Stopped systemd-vconsole-setup.service. Sep 10 00:40:58.127607 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Sep 10 00:40:58.129127 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Sep 10 00:40:58.131814 systemd[1]: Reached target initrd-switch-root.target. Sep 10 00:40:58.144358 systemd[1]: Starting initrd-switch-root.service... Sep 10 00:40:58.203260 systemd[1]: Switching root. Sep 10 00:40:58.222893 systemd-journald[197]: Journal stopped Sep 10 00:41:02.654744 systemd-journald[197]: Received SIGTERM from PID 1 (n/a). Sep 10 00:41:02.654808 kernel: SELinux: Class mctp_socket not defined in policy. Sep 10 00:41:02.654831 kernel: SELinux: Class anon_inode not defined in policy. Sep 10 00:41:02.654843 kernel: SELinux: the above unknown classes and permissions will be allowed Sep 10 00:41:02.654858 kernel: SELinux: policy capability network_peer_controls=1 Sep 10 00:41:02.654870 kernel: SELinux: policy capability open_perms=1 Sep 10 00:41:02.654886 kernel: SELinux: policy capability extended_socket_class=1 Sep 10 00:41:02.654897 kernel: SELinux: policy capability always_check_network=0 Sep 10 00:41:02.654906 kernel: SELinux: policy capability cgroup_seclabel=1 Sep 10 00:41:02.654915 kernel: SELinux: policy capability nnp_nosuid_transition=1 Sep 10 00:41:02.654925 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Sep 10 00:41:02.654936 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Sep 10 00:41:02.654946 systemd[1]: Successfully loaded SELinux policy in 47.001ms. Sep 10 00:41:02.654964 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 8.313ms. Sep 10 00:41:02.654976 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Sep 10 00:41:02.654987 systemd[1]: Detected virtualization kvm. Sep 10 00:41:02.654997 systemd[1]: Detected architecture x86-64. Sep 10 00:41:02.655007 systemd[1]: Detected first boot. Sep 10 00:41:02.655017 systemd[1]: Initializing machine ID from VM UUID. Sep 10 00:41:02.655028 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Sep 10 00:41:02.655038 systemd[1]: Populated /etc with preset unit settings. Sep 10 00:41:02.655048 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Sep 10 00:41:02.655059 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Sep 10 00:41:02.655073 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Sep 10 00:41:02.655091 kernel: kauditd_printk_skb: 62 callbacks suppressed Sep 10 00:41:02.655101 kernel: audit: type=1334 audit(1757464862.475:84): prog-id=12 op=LOAD Sep 10 00:41:02.655110 kernel: audit: type=1334 audit(1757464862.475:85): prog-id=3 op=UNLOAD Sep 10 00:41:02.655121 kernel: audit: type=1334 audit(1757464862.477:86): prog-id=13 op=LOAD Sep 10 00:41:02.655130 kernel: audit: type=1334 audit(1757464862.479:87): prog-id=14 op=LOAD Sep 10 00:41:02.655156 kernel: audit: type=1334 audit(1757464862.479:88): prog-id=4 op=UNLOAD Sep 10 00:41:02.655171 kernel: audit: type=1334 audit(1757464862.479:89): prog-id=5 op=UNLOAD Sep 10 00:41:02.655184 kernel: audit: type=1334 audit(1757464862.480:90): prog-id=15 op=LOAD Sep 10 00:41:02.655196 kernel: audit: type=1334 audit(1757464862.480:91): prog-id=12 op=UNLOAD Sep 10 00:41:02.655208 kernel: audit: type=1334 audit(1757464862.482:92): prog-id=16 op=LOAD Sep 10 00:41:02.655218 kernel: audit: type=1334 audit(1757464862.485:93): prog-id=17 op=LOAD Sep 10 00:41:02.655230 systemd[1]: initrd-switch-root.service: Deactivated successfully. Sep 10 00:41:02.655240 systemd[1]: Stopped initrd-switch-root.service. Sep 10 00:41:02.655250 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Sep 10 00:41:02.655261 systemd[1]: Created slice system-addon\x2dconfig.slice. Sep 10 00:41:02.655272 systemd[1]: Created slice system-addon\x2drun.slice. Sep 10 00:41:02.655282 systemd[1]: Created slice system-getty.slice. Sep 10 00:41:02.655292 systemd[1]: Created slice system-modprobe.slice. Sep 10 00:41:02.655302 systemd[1]: Created slice system-serial\x2dgetty.slice. Sep 10 00:41:02.655313 systemd[1]: Created slice system-system\x2dcloudinit.slice. Sep 10 00:41:02.655324 systemd[1]: Created slice system-systemd\x2dfsck.slice. Sep 10 00:41:02.655337 systemd[1]: Created slice user.slice. Sep 10 00:41:02.655352 systemd[1]: Started systemd-ask-password-console.path. Sep 10 00:41:02.655365 systemd[1]: Started systemd-ask-password-wall.path. Sep 10 00:41:02.655389 systemd[1]: Set up automount boot.automount. Sep 10 00:41:02.655402 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Sep 10 00:41:02.655415 systemd[1]: Stopped target initrd-switch-root.target. Sep 10 00:41:02.655429 systemd[1]: Stopped target initrd-fs.target. Sep 10 00:41:02.655446 systemd[1]: Stopped target initrd-root-fs.target. Sep 10 00:41:02.655475 systemd[1]: Reached target integritysetup.target. Sep 10 00:41:02.655489 systemd[1]: Reached target remote-cryptsetup.target. Sep 10 00:41:02.655503 systemd[1]: Reached target remote-fs.target. Sep 10 00:41:02.655516 systemd[1]: Reached target slices.target. Sep 10 00:41:02.655529 systemd[1]: Reached target swap.target. Sep 10 00:41:02.655543 systemd[1]: Reached target torcx.target. Sep 10 00:41:02.655556 systemd[1]: Reached target veritysetup.target. Sep 10 00:41:02.655570 systemd[1]: Listening on systemd-coredump.socket. Sep 10 00:41:02.655584 systemd[1]: Listening on systemd-initctl.socket. Sep 10 00:41:02.655594 systemd[1]: Listening on systemd-networkd.socket. Sep 10 00:41:02.655608 systemd[1]: Listening on systemd-udevd-control.socket. Sep 10 00:41:02.655622 systemd[1]: Listening on systemd-udevd-kernel.socket. Sep 10 00:41:02.655635 systemd[1]: Listening on systemd-userdbd.socket. Sep 10 00:41:02.655648 systemd[1]: Mounting dev-hugepages.mount... Sep 10 00:41:02.655661 systemd[1]: Mounting dev-mqueue.mount... Sep 10 00:41:02.655677 systemd[1]: Mounting media.mount... Sep 10 00:41:02.655691 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Sep 10 00:41:02.655704 systemd[1]: Mounting sys-kernel-debug.mount... Sep 10 00:41:02.655717 systemd[1]: Mounting sys-kernel-tracing.mount... Sep 10 00:41:02.655731 systemd[1]: Mounting tmp.mount... Sep 10 00:41:02.655744 systemd[1]: Starting flatcar-tmpfiles.service... Sep 10 00:41:02.655758 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Sep 10 00:41:02.655771 systemd[1]: Starting kmod-static-nodes.service... Sep 10 00:41:02.655786 systemd[1]: Starting modprobe@configfs.service... Sep 10 00:41:02.655798 systemd[1]: Starting modprobe@dm_mod.service... Sep 10 00:41:02.655809 systemd[1]: Starting modprobe@drm.service... Sep 10 00:41:02.655819 systemd[1]: Starting modprobe@efi_pstore.service... Sep 10 00:41:02.655829 systemd[1]: Starting modprobe@fuse.service... Sep 10 00:41:02.655840 systemd[1]: Starting modprobe@loop.service... Sep 10 00:41:02.655850 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Sep 10 00:41:02.655860 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Sep 10 00:41:02.655870 systemd[1]: Stopped systemd-fsck-root.service. Sep 10 00:41:02.655882 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Sep 10 00:41:02.655893 systemd[1]: Stopped systemd-fsck-usr.service. Sep 10 00:41:02.655903 kernel: fuse: init (API version 7.34) Sep 10 00:41:02.655912 kernel: loop: module loaded Sep 10 00:41:02.655922 systemd[1]: Stopped systemd-journald.service. Sep 10 00:41:02.655932 systemd[1]: Starting systemd-journald.service... Sep 10 00:41:02.655942 systemd[1]: Starting systemd-modules-load.service... Sep 10 00:41:02.655952 systemd[1]: Starting systemd-network-generator.service... Sep 10 00:41:02.655962 systemd[1]: Starting systemd-remount-fs.service... Sep 10 00:41:02.655974 systemd[1]: Starting systemd-udev-trigger.service... Sep 10 00:41:02.655984 systemd[1]: verity-setup.service: Deactivated successfully. Sep 10 00:41:02.655994 systemd[1]: Stopped verity-setup.service. Sep 10 00:41:02.656004 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Sep 10 00:41:02.656017 systemd-journald[994]: Journal started Sep 10 00:41:02.656054 systemd-journald[994]: Runtime Journal (/run/log/journal/c93374eda72e4bac979565ed6d58c5dd) is 6.0M, max 48.4M, 42.4M free. Sep 10 00:40:58.307000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Sep 10 00:40:58.346000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Sep 10 00:40:58.346000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Sep 10 00:40:58.346000 audit: BPF prog-id=10 op=LOAD Sep 10 00:40:58.346000 audit: BPF prog-id=10 op=UNLOAD Sep 10 00:40:58.346000 audit: BPF prog-id=11 op=LOAD Sep 10 00:40:58.346000 audit: BPF prog-id=11 op=UNLOAD Sep 10 00:40:58.385000 audit[904]: AVC avc: denied { associate } for pid=904 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Sep 10 00:40:58.385000 audit[904]: SYSCALL arch=c000003e syscall=188 success=yes exit=0 a0=c0001558a2 a1=c0000d8de0 a2=c0000e10c0 a3=32 items=0 ppid=887 pid=904 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:40:58.385000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Sep 10 00:40:58.386000 audit[904]: AVC avc: denied { associate } for pid=904 comm="torcx-generator" name="usr" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Sep 10 00:40:58.386000 audit[904]: SYSCALL arch=c000003e syscall=258 success=yes exit=0 a0=ffffffffffffff9c a1=c000155979 a2=1ed a3=0 items=2 ppid=887 pid=904 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:40:58.386000 audit: CWD cwd="/" Sep 10 00:40:58.386000 audit: PATH item=0 name=(null) inode=2 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:40:58.386000 audit: PATH item=1 name=(null) inode=3 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:40:58.386000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Sep 10 00:41:02.475000 audit: BPF prog-id=12 op=LOAD Sep 10 00:41:02.475000 audit: BPF prog-id=3 op=UNLOAD Sep 10 00:41:02.477000 audit: BPF prog-id=13 op=LOAD Sep 10 00:41:02.479000 audit: BPF prog-id=14 op=LOAD Sep 10 00:41:02.479000 audit: BPF prog-id=4 op=UNLOAD Sep 10 00:41:02.479000 audit: BPF prog-id=5 op=UNLOAD Sep 10 00:41:02.480000 audit: BPF prog-id=15 op=LOAD Sep 10 00:41:02.480000 audit: BPF prog-id=12 op=UNLOAD Sep 10 00:41:02.482000 audit: BPF prog-id=16 op=LOAD Sep 10 00:41:02.485000 audit: BPF prog-id=17 op=LOAD Sep 10 00:41:02.485000 audit: BPF prog-id=13 op=UNLOAD Sep 10 00:41:02.485000 audit: BPF prog-id=14 op=UNLOAD Sep 10 00:41:02.485000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:02.490000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:02.490000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:02.498000 audit: BPF prog-id=15 op=UNLOAD Sep 10 00:41:02.625000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:02.629000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:02.631000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:02.631000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:02.632000 audit: BPF prog-id=18 op=LOAD Sep 10 00:41:02.632000 audit: BPF prog-id=19 op=LOAD Sep 10 00:41:02.633000 audit: BPF prog-id=20 op=LOAD Sep 10 00:41:02.633000 audit: BPF prog-id=16 op=UNLOAD Sep 10 00:41:02.633000 audit: BPF prog-id=17 op=UNLOAD Sep 10 00:41:02.653000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:02.653000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Sep 10 00:41:02.653000 audit[994]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=3 a1=7fffc2db15c0 a2=4000 a3=7fffc2db165c items=0 ppid=1 pid=994 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:41:02.653000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Sep 10 00:41:02.473291 systemd[1]: Queued start job for default target multi-user.target. Sep 10 00:40:58.384265 /usr/lib/systemd/system-generators/torcx-generator[904]: time="2025-09-10T00:40:58Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.8 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.8 /var/lib/torcx/store]" Sep 10 00:41:02.473312 systemd[1]: Unnecessary job was removed for dev-vda6.device. Sep 10 00:40:58.384522 /usr/lib/systemd/system-generators/torcx-generator[904]: time="2025-09-10T00:40:58Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Sep 10 00:41:02.485774 systemd[1]: systemd-journald.service: Deactivated successfully. Sep 10 00:40:58.384539 /usr/lib/systemd/system-generators/torcx-generator[904]: time="2025-09-10T00:40:58Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Sep 10 00:40:58.384567 /usr/lib/systemd/system-generators/torcx-generator[904]: time="2025-09-10T00:40:58Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Sep 10 00:40:58.384575 /usr/lib/systemd/system-generators/torcx-generator[904]: time="2025-09-10T00:40:58Z" level=debug msg="skipped missing lower profile" missing profile=oem Sep 10 00:40:58.384601 /usr/lib/systemd/system-generators/torcx-generator[904]: time="2025-09-10T00:40:58Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Sep 10 00:40:58.384612 /usr/lib/systemd/system-generators/torcx-generator[904]: time="2025-09-10T00:40:58Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Sep 10 00:40:58.384794 /usr/lib/systemd/system-generators/torcx-generator[904]: time="2025-09-10T00:40:58Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Sep 10 00:40:58.384825 /usr/lib/systemd/system-generators/torcx-generator[904]: time="2025-09-10T00:40:58Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Sep 10 00:40:58.384837 /usr/lib/systemd/system-generators/torcx-generator[904]: time="2025-09-10T00:40:58Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Sep 10 00:40:58.385158 /usr/lib/systemd/system-generators/torcx-generator[904]: time="2025-09-10T00:40:58Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Sep 10 00:40:58.385188 /usr/lib/systemd/system-generators/torcx-generator[904]: time="2025-09-10T00:40:58Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Sep 10 00:40:58.385203 /usr/lib/systemd/system-generators/torcx-generator[904]: time="2025-09-10T00:40:58Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.8: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.8 Sep 10 00:40:58.385216 /usr/lib/systemd/system-generators/torcx-generator[904]: time="2025-09-10T00:40:58Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Sep 10 00:41:02.659172 systemd[1]: Started systemd-journald.service. Sep 10 00:40:58.385229 /usr/lib/systemd/system-generators/torcx-generator[904]: time="2025-09-10T00:40:58Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.8: no such file or directory" path=/var/lib/torcx/store/3510.3.8 Sep 10 00:40:58.385241 /usr/lib/systemd/system-generators/torcx-generator[904]: time="2025-09-10T00:40:58Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Sep 10 00:41:02.659000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:02.158346 /usr/lib/systemd/system-generators/torcx-generator[904]: time="2025-09-10T00:41:02Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Sep 10 00:41:02.158645 /usr/lib/systemd/system-generators/torcx-generator[904]: time="2025-09-10T00:41:02Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Sep 10 00:41:02.158763 /usr/lib/systemd/system-generators/torcx-generator[904]: time="2025-09-10T00:41:02Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Sep 10 00:41:02.159743 /usr/lib/systemd/system-generators/torcx-generator[904]: time="2025-09-10T00:41:02Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Sep 10 00:41:02.159889 /usr/lib/systemd/system-generators/torcx-generator[904]: time="2025-09-10T00:41:02Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Sep 10 00:41:02.160001 /usr/lib/systemd/system-generators/torcx-generator[904]: time="2025-09-10T00:41:02Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Sep 10 00:41:02.659871 systemd[1]: Mounted dev-hugepages.mount. Sep 10 00:41:02.660740 systemd[1]: Mounted dev-mqueue.mount. Sep 10 00:41:02.661564 systemd[1]: Mounted media.mount. Sep 10 00:41:02.662341 systemd[1]: Mounted sys-kernel-debug.mount. Sep 10 00:41:02.663232 systemd[1]: Mounted sys-kernel-tracing.mount. Sep 10 00:41:02.664163 systemd[1]: Mounted tmp.mount. Sep 10 00:41:02.665212 systemd[1]: Finished flatcar-tmpfiles.service. Sep 10 00:41:02.665000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:02.666351 systemd[1]: Finished kmod-static-nodes.service. Sep 10 00:41:02.667000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:02.667447 systemd[1]: modprobe@configfs.service: Deactivated successfully. Sep 10 00:41:02.667614 systemd[1]: Finished modprobe@configfs.service. Sep 10 00:41:02.668000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:02.668000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:02.668737 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 10 00:41:02.668905 systemd[1]: Finished modprobe@dm_mod.service. Sep 10 00:41:02.669000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:02.669000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:02.670060 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 10 00:41:02.670230 systemd[1]: Finished modprobe@drm.service. Sep 10 00:41:02.670000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:02.670000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:02.671322 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 10 00:41:02.671485 systemd[1]: Finished modprobe@efi_pstore.service. Sep 10 00:41:02.672000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:02.672000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:02.672663 systemd[1]: modprobe@fuse.service: Deactivated successfully. Sep 10 00:41:02.672813 systemd[1]: Finished modprobe@fuse.service. Sep 10 00:41:02.673000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:02.673000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:02.673932 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 10 00:41:02.674093 systemd[1]: Finished modprobe@loop.service. Sep 10 00:41:02.674000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:02.674000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:02.675217 systemd[1]: Finished systemd-modules-load.service. Sep 10 00:41:02.675000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:02.676419 systemd[1]: Finished systemd-network-generator.service. Sep 10 00:41:02.677000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:02.677644 systemd[1]: Finished systemd-remount-fs.service. Sep 10 00:41:02.678000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:02.679026 systemd[1]: Reached target network-pre.target. Sep 10 00:41:02.681234 systemd[1]: Mounting sys-fs-fuse-connections.mount... Sep 10 00:41:02.683216 systemd[1]: Mounting sys-kernel-config.mount... Sep 10 00:41:02.684025 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Sep 10 00:41:02.685741 systemd[1]: Starting systemd-hwdb-update.service... Sep 10 00:41:02.688104 systemd[1]: Starting systemd-journal-flush.service... Sep 10 00:41:02.689106 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 10 00:41:02.694351 systemd-journald[994]: Time spent on flushing to /var/log/journal/c93374eda72e4bac979565ed6d58c5dd is 91.685ms for 1130 entries. Sep 10 00:41:02.694351 systemd-journald[994]: System Journal (/var/log/journal/c93374eda72e4bac979565ed6d58c5dd) is 8.0M, max 195.6M, 187.6M free. Sep 10 00:41:02.798613 systemd-journald[994]: Received client request to flush runtime journal. Sep 10 00:41:02.779000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:02.782000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:02.787000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:02.793000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:02.690173 systemd[1]: Starting systemd-random-seed.service... Sep 10 00:41:02.800000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:02.691212 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Sep 10 00:41:02.756416 systemd[1]: Starting systemd-sysctl.service... Sep 10 00:41:02.759530 systemd[1]: Starting systemd-sysusers.service... Sep 10 00:41:02.801063 udevadm[1008]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Sep 10 00:41:02.764077 systemd[1]: Mounted sys-fs-fuse-connections.mount. Sep 10 00:41:02.768286 systemd[1]: Mounted sys-kernel-config.mount. Sep 10 00:41:02.778067 systemd[1]: Finished systemd-udev-trigger.service. Sep 10 00:41:02.780304 systemd[1]: Starting systemd-udev-settle.service... Sep 10 00:41:02.781488 systemd[1]: Finished systemd-sysusers.service. Sep 10 00:41:02.786801 systemd[1]: Finished systemd-random-seed.service. Sep 10 00:41:02.789814 systemd[1]: Reached target first-boot-complete.target. Sep 10 00:41:02.792427 systemd[1]: Finished systemd-sysctl.service. Sep 10 00:41:02.799575 systemd[1]: Finished systemd-journal-flush.service. Sep 10 00:41:03.568106 systemd[1]: Finished systemd-hwdb-update.service. Sep 10 00:41:03.569000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:03.570000 audit: BPF prog-id=21 op=LOAD Sep 10 00:41:03.570000 audit: BPF prog-id=22 op=LOAD Sep 10 00:41:03.570000 audit: BPF prog-id=7 op=UNLOAD Sep 10 00:41:03.570000 audit: BPF prog-id=8 op=UNLOAD Sep 10 00:41:03.571169 systemd[1]: Starting systemd-udevd.service... Sep 10 00:41:03.590259 systemd-udevd[1011]: Using default interface naming scheme 'v252'. Sep 10 00:41:03.605173 systemd[1]: Started systemd-udevd.service. Sep 10 00:41:03.606000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:03.607000 audit: BPF prog-id=23 op=LOAD Sep 10 00:41:03.608884 systemd[1]: Starting systemd-networkd.service... Sep 10 00:41:03.615000 audit: BPF prog-id=24 op=LOAD Sep 10 00:41:03.615000 audit: BPF prog-id=25 op=LOAD Sep 10 00:41:03.615000 audit: BPF prog-id=26 op=LOAD Sep 10 00:41:03.616132 systemd[1]: Starting systemd-userdbd.service... Sep 10 00:41:03.644727 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped. Sep 10 00:41:03.646261 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Sep 10 00:41:03.651613 systemd[1]: Started systemd-userdbd.service. Sep 10 00:41:03.652000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:03.680176 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Sep 10 00:41:03.689179 kernel: ACPI: button: Power Button [PWRF] Sep 10 00:41:03.700280 systemd-networkd[1024]: lo: Link UP Sep 10 00:41:03.700290 systemd-networkd[1024]: lo: Gained carrier Sep 10 00:41:03.700661 systemd-networkd[1024]: Enumeration completed Sep 10 00:41:03.700746 systemd[1]: Started systemd-networkd.service. Sep 10 00:41:03.701505 systemd-networkd[1024]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 10 00:41:03.701000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:03.702832 systemd-networkd[1024]: eth0: Link UP Sep 10 00:41:03.702837 systemd-networkd[1024]: eth0: Gained carrier Sep 10 00:41:03.703000 audit[1019]: AVC avc: denied { confidentiality } for pid=1019 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Sep 10 00:41:03.703000 audit[1019]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=55563f436790 a1=338ec a2=7f56ae9e4bc5 a3=5 items=110 ppid=1011 pid=1019 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:41:03.703000 audit: CWD cwd="/" Sep 10 00:41:03.703000 audit: PATH item=0 name=(null) inode=50 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=1 name=(null) inode=15520 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=2 name=(null) inode=15520 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=3 name=(null) inode=15521 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=4 name=(null) inode=15520 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=5 name=(null) inode=15522 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=6 name=(null) inode=15520 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=7 name=(null) inode=15523 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=8 name=(null) inode=15523 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=9 name=(null) inode=15524 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=10 name=(null) inode=15523 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=11 name=(null) inode=15525 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=12 name=(null) inode=15523 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=13 name=(null) inode=15526 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=14 name=(null) inode=15523 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=15 name=(null) inode=15527 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=16 name=(null) inode=15523 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=17 name=(null) inode=15528 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=18 name=(null) inode=15520 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=19 name=(null) inode=15529 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=20 name=(null) inode=15529 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=21 name=(null) inode=15530 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=22 name=(null) inode=15529 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=23 name=(null) inode=15531 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=24 name=(null) inode=15529 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=25 name=(null) inode=15532 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=26 name=(null) inode=15529 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=27 name=(null) inode=15533 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=28 name=(null) inode=15529 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=29 name=(null) inode=15534 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=30 name=(null) inode=15520 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=31 name=(null) inode=15535 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=32 name=(null) inode=15535 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=33 name=(null) inode=15536 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=34 name=(null) inode=15535 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=35 name=(null) inode=15537 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=36 name=(null) inode=15535 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=37 name=(null) inode=15538 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=38 name=(null) inode=15535 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=39 name=(null) inode=15539 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=40 name=(null) inode=15535 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=41 name=(null) inode=15540 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=42 name=(null) inode=15520 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=43 name=(null) inode=15541 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=44 name=(null) inode=15541 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=45 name=(null) inode=15542 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=46 name=(null) inode=15541 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=47 name=(null) inode=15543 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=48 name=(null) inode=15541 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=49 name=(null) inode=15544 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=50 name=(null) inode=15541 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=51 name=(null) inode=15545 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=52 name=(null) inode=15541 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=53 name=(null) inode=15546 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=54 name=(null) inode=50 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=55 name=(null) inode=15547 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=56 name=(null) inode=15547 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=57 name=(null) inode=15548 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=58 name=(null) inode=15547 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=59 name=(null) inode=15549 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=60 name=(null) inode=15547 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=61 name=(null) inode=15550 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=62 name=(null) inode=15550 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=63 name=(null) inode=15551 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=64 name=(null) inode=15550 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=65 name=(null) inode=15552 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=66 name=(null) inode=15550 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=67 name=(null) inode=15553 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=68 name=(null) inode=15550 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=69 name=(null) inode=15554 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=70 name=(null) inode=15550 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=71 name=(null) inode=15555 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=72 name=(null) inode=15547 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=73 name=(null) inode=15556 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=74 name=(null) inode=15556 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=75 name=(null) inode=15557 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=76 name=(null) inode=15556 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=77 name=(null) inode=15558 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=78 name=(null) inode=15556 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=79 name=(null) inode=15559 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=80 name=(null) inode=15556 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=81 name=(null) inode=15560 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=82 name=(null) inode=15556 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=83 name=(null) inode=15561 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=84 name=(null) inode=15547 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=85 name=(null) inode=15562 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=86 name=(null) inode=15562 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=87 name=(null) inode=15563 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=88 name=(null) inode=15562 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=89 name=(null) inode=15564 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=90 name=(null) inode=15562 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=91 name=(null) inode=15565 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=92 name=(null) inode=15562 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=93 name=(null) inode=15566 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=94 name=(null) inode=15562 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=95 name=(null) inode=15567 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=96 name=(null) inode=15547 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=97 name=(null) inode=15568 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.719251 systemd-networkd[1024]: eth0: DHCPv4 address 10.0.0.54/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 10 00:41:03.703000 audit: PATH item=98 name=(null) inode=15568 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=99 name=(null) inode=15569 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=100 name=(null) inode=15568 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=101 name=(null) inode=15570 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=102 name=(null) inode=15568 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=103 name=(null) inode=15571 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=104 name=(null) inode=15568 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=105 name=(null) inode=15572 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=106 name=(null) inode=15568 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=107 name=(null) inode=15573 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=108 name=(null) inode=1 dev=00:07 mode=040700 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PATH item=109 name=(null) inode=15574 dev=00:07 mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:03.703000 audit: PROCTITLE proctitle="(udev-worker)" Sep 10 00:41:03.738950 kernel: i801_smbus 0000:00:1f.3: Enabling SMBus device Sep 10 00:41:03.745243 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Sep 10 00:41:03.745380 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Sep 10 00:41:03.745512 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Sep 10 00:41:03.745630 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Sep 10 00:41:03.753230 kernel: mousedev: PS/2 mouse device common for all mice Sep 10 00:41:03.791172 kernel: kvm: Nested Virtualization enabled Sep 10 00:41:03.791308 kernel: SVM: kvm: Nested Paging enabled Sep 10 00:41:03.793447 kernel: SVM: Virtual VMLOAD VMSAVE supported Sep 10 00:41:03.793496 kernel: SVM: Virtual GIF supported Sep 10 00:41:03.809259 kernel: EDAC MC: Ver: 3.0.0 Sep 10 00:41:03.837737 systemd[1]: Finished systemd-udev-settle.service. Sep 10 00:41:03.838000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:03.840592 systemd[1]: Starting lvm2-activation-early.service... Sep 10 00:41:03.856453 lvm[1047]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Sep 10 00:41:03.886113 systemd[1]: Finished lvm2-activation-early.service. Sep 10 00:41:03.902000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:03.902287 systemd[1]: Reached target cryptsetup.target. Sep 10 00:41:03.904761 systemd[1]: Starting lvm2-activation.service... Sep 10 00:41:03.909117 lvm[1048]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Sep 10 00:41:03.941123 systemd[1]: Finished lvm2-activation.service. Sep 10 00:41:03.941000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:03.942228 systemd[1]: Reached target local-fs-pre.target. Sep 10 00:41:03.943094 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Sep 10 00:41:03.943115 systemd[1]: Reached target local-fs.target. Sep 10 00:41:03.943990 systemd[1]: Reached target machines.target. Sep 10 00:41:03.946085 systemd[1]: Starting ldconfig.service... Sep 10 00:41:03.947283 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Sep 10 00:41:03.947335 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Sep 10 00:41:03.948443 systemd[1]: Starting systemd-boot-update.service... Sep 10 00:41:03.950645 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Sep 10 00:41:03.953244 systemd[1]: Starting systemd-machine-id-commit.service... Sep 10 00:41:03.955500 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Sep 10 00:41:03.955549 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Sep 10 00:41:03.956887 systemd[1]: Starting systemd-tmpfiles-setup.service... Sep 10 00:41:03.960717 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1050 (bootctl) Sep 10 00:41:03.961230 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Sep 10 00:41:03.962000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:03.963858 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Sep 10 00:41:03.973888 systemd-tmpfiles[1054]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Sep 10 00:41:03.977839 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Sep 10 00:41:03.978450 systemd[1]: Finished systemd-machine-id-commit.service. Sep 10 00:41:03.979000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:03.979774 systemd-tmpfiles[1054]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Sep 10 00:41:03.982876 systemd-tmpfiles[1054]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Sep 10 00:41:04.005315 systemd-fsck[1058]: fsck.fat 4.2 (2021-01-31) Sep 10 00:41:04.005315 systemd-fsck[1058]: /dev/vda1: 791 files, 120785/258078 clusters Sep 10 00:41:04.009000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:04.007163 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Sep 10 00:41:04.010806 systemd[1]: Mounting boot.mount... Sep 10 00:41:04.020817 systemd[1]: Mounted boot.mount. Sep 10 00:41:04.035035 systemd[1]: Finished systemd-boot-update.service. Sep 10 00:41:04.036000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:04.108129 systemd[1]: Finished systemd-tmpfiles-setup.service. Sep 10 00:41:04.109000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:04.133000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Sep 10 00:41:04.133000 audit[1076]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7fff61c55ba0 a2=420 a3=0 items=0 ppid=1061 pid=1076 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:41:04.133000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Sep 10 00:41:04.134024 augenrules[1076]: No rules Sep 10 00:41:04.224826 systemd[1]: Starting audit-rules.service... Sep 10 00:41:04.228452 systemd[1]: Starting clean-ca-certificates.service... Sep 10 00:41:04.230264 systemd[1]: Starting systemd-journal-catalog-update.service... Sep 10 00:41:04.232770 systemd[1]: Starting systemd-resolved.service... Sep 10 00:41:04.237503 systemd[1]: Starting systemd-timesyncd.service... Sep 10 00:41:04.239110 systemd[1]: Starting systemd-update-utmp.service... Sep 10 00:41:04.240450 systemd[1]: Finished audit-rules.service. Sep 10 00:41:04.241445 systemd[1]: Finished clean-ca-certificates.service. Sep 10 00:41:04.242574 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Sep 10 00:41:04.246911 systemd[1]: Finished systemd-update-utmp.service. Sep 10 00:41:04.261052 systemd[1]: Finished systemd-journal-catalog-update.service. Sep 10 00:41:04.288033 systemd[1]: Started systemd-timesyncd.service. Sep 10 00:41:04.290180 systemd[1]: Reached target time-set.target. Sep 10 00:41:04.290767 systemd-timesyncd[1084]: Contacted time server 10.0.0.1:123 (10.0.0.1). Sep 10 00:41:04.290812 systemd-timesyncd[1084]: Initial clock synchronization to Wed 2025-09-10 00:41:04.252056 UTC. Sep 10 00:41:04.353247 ldconfig[1049]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Sep 10 00:41:04.362318 systemd[1]: Finished ldconfig.service. Sep 10 00:41:04.495750 systemd[1]: Starting systemd-update-done.service... Sep 10 00:41:04.497275 systemd-resolved[1083]: Positive Trust Anchors: Sep 10 00:41:04.497294 systemd-resolved[1083]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 10 00:41:04.497342 systemd-resolved[1083]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Sep 10 00:41:04.507512 systemd[1]: Finished systemd-update-done.service. Sep 10 00:41:04.513356 systemd-resolved[1083]: Defaulting to hostname 'linux'. Sep 10 00:41:04.515053 systemd[1]: Started systemd-resolved.service. Sep 10 00:41:04.518035 systemd[1]: Reached target network.target. Sep 10 00:41:04.518915 systemd[1]: Reached target nss-lookup.target. Sep 10 00:41:04.519857 systemd[1]: Reached target sysinit.target. Sep 10 00:41:04.520826 systemd[1]: Started motdgen.path. Sep 10 00:41:04.521655 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Sep 10 00:41:04.523176 systemd[1]: Started logrotate.timer. Sep 10 00:41:04.524117 systemd[1]: Started mdadm.timer. Sep 10 00:41:04.524931 systemd[1]: Started systemd-tmpfiles-clean.timer. Sep 10 00:41:04.525887 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Sep 10 00:41:04.525926 systemd[1]: Reached target paths.target. Sep 10 00:41:04.526804 systemd[1]: Reached target timers.target. Sep 10 00:41:04.527937 systemd[1]: Listening on dbus.socket. Sep 10 00:41:04.530234 systemd[1]: Starting docker.socket... Sep 10 00:41:04.533981 systemd[1]: Listening on sshd.socket. Sep 10 00:41:04.534915 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Sep 10 00:41:04.535485 systemd[1]: Listening on docker.socket. Sep 10 00:41:04.536404 systemd[1]: Reached target sockets.target. Sep 10 00:41:04.537268 systemd[1]: Reached target basic.target. Sep 10 00:41:04.538182 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Sep 10 00:41:04.538210 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Sep 10 00:41:04.539549 systemd[1]: Starting containerd.service... Sep 10 00:41:04.541745 systemd[1]: Starting dbus.service... Sep 10 00:41:04.543998 systemd[1]: Starting enable-oem-cloudinit.service... Sep 10 00:41:04.546073 systemd[1]: Starting extend-filesystems.service... Sep 10 00:41:04.547048 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Sep 10 00:41:04.548209 systemd[1]: Starting motdgen.service... Sep 10 00:41:04.551027 systemd[1]: Starting ssh-key-proc-cmdline.service... Sep 10 00:41:04.553999 systemd[1]: Starting sshd-keygen.service... Sep 10 00:41:04.557439 systemd[1]: Starting systemd-logind.service... Sep 10 00:41:04.558459 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Sep 10 00:41:04.558552 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Sep 10 00:41:04.559083 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Sep 10 00:41:04.559992 systemd[1]: Starting update-engine.service... Sep 10 00:41:04.568201 jq[1092]: false Sep 10 00:41:04.561972 systemd[1]: Starting update-ssh-keys-after-ignition.service... Sep 10 00:41:04.565179 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Sep 10 00:41:04.573232 jq[1103]: true Sep 10 00:41:04.565394 systemd[1]: Finished ssh-key-proc-cmdline.service. Sep 10 00:41:04.568015 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Sep 10 00:41:04.573509 jq[1106]: true Sep 10 00:41:04.568559 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Sep 10 00:41:04.575938 dbus-daemon[1091]: [system] SELinux support is enabled Sep 10 00:41:04.576507 systemd[1]: Started dbus.service. Sep 10 00:41:04.580557 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Sep 10 00:41:04.580609 systemd[1]: Reached target system-config.target. Sep 10 00:41:04.581666 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Sep 10 00:41:04.581683 systemd[1]: Reached target user-config.target. Sep 10 00:41:04.601648 extend-filesystems[1093]: Found sr0 Sep 10 00:41:04.601648 extend-filesystems[1093]: Found vda Sep 10 00:41:04.601648 extend-filesystems[1093]: Found vda1 Sep 10 00:41:04.601648 extend-filesystems[1093]: Found vda2 Sep 10 00:41:04.601648 extend-filesystems[1093]: Found vda3 Sep 10 00:41:04.601648 extend-filesystems[1093]: Found usr Sep 10 00:41:04.601648 extend-filesystems[1093]: Found vda4 Sep 10 00:41:04.601648 extend-filesystems[1093]: Found vda6 Sep 10 00:41:04.601648 extend-filesystems[1093]: Found vda7 Sep 10 00:41:04.601648 extend-filesystems[1093]: Found vda9 Sep 10 00:41:04.601648 extend-filesystems[1093]: Checking size of /dev/vda9 Sep 10 00:41:04.623568 extend-filesystems[1093]: Old size kept for /dev/vda9 Sep 10 00:41:04.624805 systemd[1]: extend-filesystems.service: Deactivated successfully. Sep 10 00:41:04.625016 systemd[1]: Finished extend-filesystems.service. Sep 10 00:41:04.681074 bash[1137]: Updated "/home/core/.ssh/authorized_keys" Sep 10 00:41:04.681459 systemd[1]: Finished update-ssh-keys-after-ignition.service. Sep 10 00:41:04.720053 update_engine[1102]: I0910 00:41:04.719529 1102 main.cc:92] Flatcar Update Engine starting Sep 10 00:41:04.723354 systemd[1]: Started update-engine.service. Sep 10 00:41:04.725220 systemd[1]: motdgen.service: Deactivated successfully. Sep 10 00:41:04.725469 systemd[1]: Finished motdgen.service. Sep 10 00:41:04.728335 update_engine[1102]: I0910 00:41:04.728096 1102 update_check_scheduler.cc:74] Next update check in 6m12s Sep 10 00:41:04.731289 systemd[1]: Started locksmithd.service. Sep 10 00:41:04.734275 systemd-logind[1101]: Watching system buttons on /dev/input/event1 (Power Button) Sep 10 00:41:04.734674 systemd-logind[1101]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Sep 10 00:41:04.736498 systemd-logind[1101]: New seat seat0. Sep 10 00:41:04.741704 systemd[1]: Started systemd-logind.service. Sep 10 00:41:04.759308 env[1108]: time="2025-09-10T00:41:04.759181464Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Sep 10 00:41:04.782833 env[1108]: time="2025-09-10T00:41:04.782752017Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Sep 10 00:41:04.783262 env[1108]: time="2025-09-10T00:41:04.783240463Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Sep 10 00:41:04.787505 env[1108]: time="2025-09-10T00:41:04.785996211Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.191-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Sep 10 00:41:04.787505 env[1108]: time="2025-09-10T00:41:04.786049651Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Sep 10 00:41:04.787505 env[1108]: time="2025-09-10T00:41:04.786357298Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Sep 10 00:41:04.787505 env[1108]: time="2025-09-10T00:41:04.786373369Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Sep 10 00:41:04.787505 env[1108]: time="2025-09-10T00:41:04.786386203Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Sep 10 00:41:04.787505 env[1108]: time="2025-09-10T00:41:04.786394849Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Sep 10 00:41:04.787505 env[1108]: time="2025-09-10T00:41:04.786500156Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Sep 10 00:41:04.787721 env[1108]: time="2025-09-10T00:41:04.787699896Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Sep 10 00:41:04.787900 env[1108]: time="2025-09-10T00:41:04.787879162Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Sep 10 00:41:04.787984 env[1108]: time="2025-09-10T00:41:04.787964933Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Sep 10 00:41:04.788229 env[1108]: time="2025-09-10T00:41:04.788210243Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Sep 10 00:41:04.788322 env[1108]: time="2025-09-10T00:41:04.788293710Z" level=info msg="metadata content store policy set" policy=shared Sep 10 00:41:04.934285 locksmithd[1139]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Sep 10 00:41:04.992231 env[1108]: time="2025-09-10T00:41:04.992091293Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Sep 10 00:41:04.992231 env[1108]: time="2025-09-10T00:41:04.992180661Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Sep 10 00:41:04.992231 env[1108]: time="2025-09-10T00:41:04.992202482Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Sep 10 00:41:04.992453 env[1108]: time="2025-09-10T00:41:04.992268525Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Sep 10 00:41:04.992453 env[1108]: time="2025-09-10T00:41:04.992295065Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Sep 10 00:41:04.992453 env[1108]: time="2025-09-10T00:41:04.992353244Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Sep 10 00:41:04.992453 env[1108]: time="2025-09-10T00:41:04.992379684Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Sep 10 00:41:04.992453 env[1108]: time="2025-09-10T00:41:04.992401976Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Sep 10 00:41:04.992453 env[1108]: time="2025-09-10T00:41:04.992427113Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Sep 10 00:41:04.992453 env[1108]: time="2025-09-10T00:41:04.992446209Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Sep 10 00:41:04.992715 env[1108]: time="2025-09-10T00:41:04.992469392Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Sep 10 00:41:04.992715 env[1108]: time="2025-09-10T00:41:04.992505760Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Sep 10 00:41:04.992783 env[1108]: time="2025-09-10T00:41:04.992729800Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Sep 10 00:41:04.993018 env[1108]: time="2025-09-10T00:41:04.992855386Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Sep 10 00:41:04.995339 env[1108]: time="2025-09-10T00:41:04.993246009Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Sep 10 00:41:04.995339 env[1108]: time="2025-09-10T00:41:04.993290231Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Sep 10 00:41:04.995339 env[1108]: time="2025-09-10T00:41:04.993320108Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Sep 10 00:41:04.995339 env[1108]: time="2025-09-10T00:41:04.993380260Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Sep 10 00:41:04.995339 env[1108]: time="2025-09-10T00:41:04.993396150Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Sep 10 00:41:04.995339 env[1108]: time="2025-09-10T00:41:04.993412841Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Sep 10 00:41:04.995339 env[1108]: time="2025-09-10T00:41:04.993426367Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Sep 10 00:41:04.995339 env[1108]: time="2025-09-10T00:41:04.993441455Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Sep 10 00:41:04.995339 env[1108]: time="2025-09-10T00:41:04.993463076Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Sep 10 00:41:04.995339 env[1108]: time="2025-09-10T00:41:04.993479657Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Sep 10 00:41:04.995339 env[1108]: time="2025-09-10T00:41:04.993494224Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Sep 10 00:41:04.995339 env[1108]: time="2025-09-10T00:41:04.993511156Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Sep 10 00:41:04.995339 env[1108]: time="2025-09-10T00:41:04.993685833Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Sep 10 00:41:04.995339 env[1108]: time="2025-09-10T00:41:04.993706182Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Sep 10 00:41:04.995339 env[1108]: time="2025-09-10T00:41:04.993721420Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Sep 10 00:41:04.995797 env[1108]: time="2025-09-10T00:41:04.993744323Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Sep 10 00:41:04.995797 env[1108]: time="2025-09-10T00:41:04.993764811Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Sep 10 00:41:04.995797 env[1108]: time="2025-09-10T00:41:04.993778988Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Sep 10 00:41:04.995797 env[1108]: time="2025-09-10T00:41:04.993805578Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Sep 10 00:41:04.995797 env[1108]: time="2025-09-10T00:41:04.993851524Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Sep 10 00:41:04.995923 env[1108]: time="2025-09-10T00:41:04.994132912Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Sep 10 00:41:04.995923 env[1108]: time="2025-09-10T00:41:04.994221518Z" level=info msg="Connect containerd service" Sep 10 00:41:04.995923 env[1108]: time="2025-09-10T00:41:04.994265601Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Sep 10 00:41:04.995923 env[1108]: time="2025-09-10T00:41:04.995025977Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Sep 10 00:41:04.995923 env[1108]: time="2025-09-10T00:41:04.995134881Z" level=info msg="Start subscribing containerd event" Sep 10 00:41:04.995923 env[1108]: time="2025-09-10T00:41:04.995251109Z" level=info msg="Start recovering state" Sep 10 00:41:04.995923 env[1108]: time="2025-09-10T00:41:04.995756978Z" level=info msg="Start event monitor" Sep 10 00:41:04.995923 env[1108]: time="2025-09-10T00:41:04.995781303Z" level=info msg="Start snapshots syncer" Sep 10 00:41:04.995923 env[1108]: time="2025-09-10T00:41:04.995793606Z" level=info msg="Start cni network conf syncer for default" Sep 10 00:41:04.995923 env[1108]: time="2025-09-10T00:41:04.995806801Z" level=info msg="Start streaming server" Sep 10 00:41:04.998493 env[1108]: time="2025-09-10T00:41:04.996320564Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Sep 10 00:41:04.998493 env[1108]: time="2025-09-10T00:41:04.996806616Z" level=info msg=serving... address=/run/containerd/containerd.sock Sep 10 00:41:04.998493 env[1108]: time="2025-09-10T00:41:04.996879543Z" level=info msg="containerd successfully booted in 0.254817s" Sep 10 00:41:04.996979 systemd[1]: Started containerd.service. Sep 10 00:41:05.073702 sshd_keygen[1111]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Sep 10 00:41:05.126069 systemd[1]: Finished sshd-keygen.service. Sep 10 00:41:05.128261 systemd[1]: Starting issuegen.service... Sep 10 00:41:05.132191 systemd[1]: issuegen.service: Deactivated successfully. Sep 10 00:41:05.132304 systemd[1]: Finished issuegen.service. Sep 10 00:41:05.133995 systemd[1]: Starting systemd-user-sessions.service... Sep 10 00:41:05.177270 systemd[1]: Finished systemd-user-sessions.service. Sep 10 00:41:05.179566 systemd[1]: Started getty@tty1.service. Sep 10 00:41:05.181578 systemd[1]: Started serial-getty@ttyS0.service. Sep 10 00:41:05.182755 systemd[1]: Reached target getty.target. Sep 10 00:41:05.183790 systemd[1]: Reached target multi-user.target. Sep 10 00:41:05.185836 systemd[1]: Starting systemd-update-utmp-runlevel.service... Sep 10 00:41:05.220712 systemd-networkd[1024]: eth0: Gained IPv6LL Sep 10 00:41:05.223735 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Sep 10 00:41:05.223959 systemd[1]: Finished systemd-update-utmp-runlevel.service. Sep 10 00:41:05.265079 systemd[1]: Startup finished in 2.596s (kernel) + 3.713s (initrd) + 7.006s (userspace) = 13.316s. Sep 10 00:41:07.563091 systemd[1]: Created slice system-sshd.slice. Sep 10 00:41:07.564230 systemd[1]: Started sshd@0-10.0.0.54:22-10.0.0.1:55498.service. Sep 10 00:41:07.600391 sshd[1163]: Accepted publickey for core from 10.0.0.1 port 55498 ssh2: RSA SHA256:naKAIq1jxVWXXwxrf2qyS4Axg4ReIMCTV7B/o3rV64U Sep 10 00:41:07.602317 sshd[1163]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 10 00:41:07.611804 systemd[1]: Created slice user-500.slice. Sep 10 00:41:07.613080 systemd[1]: Starting user-runtime-dir@500.service... Sep 10 00:41:07.614703 systemd-logind[1101]: New session 1 of user core. Sep 10 00:41:07.623321 systemd[1]: Finished user-runtime-dir@500.service. Sep 10 00:41:07.624904 systemd[1]: Starting user@500.service... Sep 10 00:41:07.627478 (systemd)[1166]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Sep 10 00:41:07.820487 systemd[1166]: Queued start job for default target default.target. Sep 10 00:41:07.821122 systemd[1166]: Reached target paths.target. Sep 10 00:41:07.821161 systemd[1166]: Reached target sockets.target. Sep 10 00:41:07.821180 systemd[1166]: Reached target timers.target. Sep 10 00:41:07.821194 systemd[1166]: Reached target basic.target. Sep 10 00:41:07.821235 systemd[1166]: Reached target default.target. Sep 10 00:41:07.821264 systemd[1166]: Startup finished in 186ms. Sep 10 00:41:07.821343 systemd[1]: Started user@500.service. Sep 10 00:41:07.822598 systemd[1]: Started session-1.scope. Sep 10 00:41:07.876435 systemd[1]: Started sshd@1-10.0.0.54:22-10.0.0.1:55514.service. Sep 10 00:41:07.911274 sshd[1175]: Accepted publickey for core from 10.0.0.1 port 55514 ssh2: RSA SHA256:naKAIq1jxVWXXwxrf2qyS4Axg4ReIMCTV7B/o3rV64U Sep 10 00:41:07.913221 sshd[1175]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 10 00:41:07.918010 systemd-logind[1101]: New session 2 of user core. Sep 10 00:41:07.918999 systemd[1]: Started session-2.scope. Sep 10 00:41:07.977848 sshd[1175]: pam_unix(sshd:session): session closed for user core Sep 10 00:41:07.981556 systemd[1]: Started sshd@2-10.0.0.54:22-10.0.0.1:55522.service. Sep 10 00:41:07.982094 systemd[1]: sshd@1-10.0.0.54:22-10.0.0.1:55514.service: Deactivated successfully. Sep 10 00:41:07.982764 systemd[1]: session-2.scope: Deactivated successfully. Sep 10 00:41:07.983338 systemd-logind[1101]: Session 2 logged out. Waiting for processes to exit. Sep 10 00:41:07.984518 systemd-logind[1101]: Removed session 2. Sep 10 00:41:08.017065 sshd[1180]: Accepted publickey for core from 10.0.0.1 port 55522 ssh2: RSA SHA256:naKAIq1jxVWXXwxrf2qyS4Axg4ReIMCTV7B/o3rV64U Sep 10 00:41:08.018933 sshd[1180]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 10 00:41:08.022747 systemd-logind[1101]: New session 3 of user core. Sep 10 00:41:08.023433 systemd[1]: Started session-3.scope. Sep 10 00:41:08.075914 sshd[1180]: pam_unix(sshd:session): session closed for user core Sep 10 00:41:08.079754 systemd[1]: sshd@2-10.0.0.54:22-10.0.0.1:55522.service: Deactivated successfully. Sep 10 00:41:08.080528 systemd[1]: session-3.scope: Deactivated successfully. Sep 10 00:41:08.081380 systemd-logind[1101]: Session 3 logged out. Waiting for processes to exit. Sep 10 00:41:08.082892 systemd[1]: Started sshd@3-10.0.0.54:22-10.0.0.1:55524.service. Sep 10 00:41:08.083837 systemd-logind[1101]: Removed session 3. Sep 10 00:41:08.122390 sshd[1187]: Accepted publickey for core from 10.0.0.1 port 55524 ssh2: RSA SHA256:naKAIq1jxVWXXwxrf2qyS4Axg4ReIMCTV7B/o3rV64U Sep 10 00:41:08.124497 sshd[1187]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 10 00:41:08.129390 systemd-logind[1101]: New session 4 of user core. Sep 10 00:41:08.131487 systemd[1]: Started session-4.scope. Sep 10 00:41:08.189658 sshd[1187]: pam_unix(sshd:session): session closed for user core Sep 10 00:41:08.192946 systemd[1]: sshd@3-10.0.0.54:22-10.0.0.1:55524.service: Deactivated successfully. Sep 10 00:41:08.193667 systemd[1]: session-4.scope: Deactivated successfully. Sep 10 00:41:08.194372 systemd-logind[1101]: Session 4 logged out. Waiting for processes to exit. Sep 10 00:41:08.195581 systemd[1]: Started sshd@4-10.0.0.54:22-10.0.0.1:55530.service. Sep 10 00:41:08.196530 systemd-logind[1101]: Removed session 4. Sep 10 00:41:08.233583 sshd[1193]: Accepted publickey for core from 10.0.0.1 port 55530 ssh2: RSA SHA256:naKAIq1jxVWXXwxrf2qyS4Axg4ReIMCTV7B/o3rV64U Sep 10 00:41:08.235264 sshd[1193]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 10 00:41:08.242696 systemd-logind[1101]: New session 5 of user core. Sep 10 00:41:08.243714 systemd[1]: Started session-5.scope. Sep 10 00:41:08.302970 sudo[1196]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Sep 10 00:41:08.303166 sudo[1196]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 10 00:41:08.310492 dbus-daemon[1091]: \xd0}.[\xf6U: received setenforce notice (enforcing=-1394434432) Sep 10 00:41:08.312833 sudo[1196]: pam_unix(sudo:session): session closed for user root Sep 10 00:41:08.315078 sshd[1193]: pam_unix(sshd:session): session closed for user core Sep 10 00:41:08.318348 systemd[1]: sshd@4-10.0.0.54:22-10.0.0.1:55530.service: Deactivated successfully. Sep 10 00:41:08.318921 systemd[1]: session-5.scope: Deactivated successfully. Sep 10 00:41:08.319526 systemd-logind[1101]: Session 5 logged out. Waiting for processes to exit. Sep 10 00:41:08.320769 systemd[1]: Started sshd@5-10.0.0.54:22-10.0.0.1:55532.service. Sep 10 00:41:08.321588 systemd-logind[1101]: Removed session 5. Sep 10 00:41:08.355008 sshd[1200]: Accepted publickey for core from 10.0.0.1 port 55532 ssh2: RSA SHA256:naKAIq1jxVWXXwxrf2qyS4Axg4ReIMCTV7B/o3rV64U Sep 10 00:41:08.358303 sshd[1200]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 10 00:41:08.362419 systemd-logind[1101]: New session 6 of user core. Sep 10 00:41:08.363495 systemd[1]: Started session-6.scope. Sep 10 00:41:08.420310 sudo[1204]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Sep 10 00:41:08.420482 sudo[1204]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 10 00:41:08.423281 sudo[1204]: pam_unix(sudo:session): session closed for user root Sep 10 00:41:08.430486 sudo[1203]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Sep 10 00:41:08.430718 sudo[1203]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 10 00:41:08.441339 systemd[1]: Stopping audit-rules.service... Sep 10 00:41:08.441000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Sep 10 00:41:08.442891 auditctl[1207]: No rules Sep 10 00:41:08.443394 systemd[1]: audit-rules.service: Deactivated successfully. Sep 10 00:41:08.443624 systemd[1]: Stopped audit-rules.service. Sep 10 00:41:08.443766 kernel: kauditd_printk_skb: 179 callbacks suppressed Sep 10 00:41:08.443807 kernel: audit: type=1305 audit(1757464868.441:156): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Sep 10 00:41:08.445948 systemd[1]: Starting audit-rules.service... Sep 10 00:41:08.441000 audit[1207]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffe170087f0 a2=420 a3=0 items=0 ppid=1 pid=1207 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:41:08.454105 kernel: audit: type=1300 audit(1757464868.441:156): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffe170087f0 a2=420 a3=0 items=0 ppid=1 pid=1207 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:41:08.454249 kernel: audit: type=1327 audit(1757464868.441:156): proctitle=2F7362696E2F617564697463746C002D44 Sep 10 00:41:08.454275 kernel: audit: type=1131 audit(1757464868.442:157): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:08.441000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Sep 10 00:41:08.442000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:08.482614 augenrules[1224]: No rules Sep 10 00:41:08.483372 systemd[1]: Finished audit-rules.service. Sep 10 00:41:08.482000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:08.484389 sudo[1203]: pam_unix(sudo:session): session closed for user root Sep 10 00:41:08.486309 sshd[1200]: pam_unix(sshd:session): session closed for user core Sep 10 00:41:08.483000 audit[1203]: USER_END pid=1203 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 10 00:41:08.490282 systemd[1]: Started sshd@6-10.0.0.54:22-10.0.0.1:55544.service. Sep 10 00:41:08.490910 systemd[1]: sshd@5-10.0.0.54:22-10.0.0.1:55532.service: Deactivated successfully. Sep 10 00:41:08.491533 systemd[1]: session-6.scope: Deactivated successfully. Sep 10 00:41:08.492340 systemd-logind[1101]: Session 6 logged out. Waiting for processes to exit. Sep 10 00:41:08.492843 kernel: audit: type=1130 audit(1757464868.482:158): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:08.492888 kernel: audit: type=1106 audit(1757464868.483:159): pid=1203 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 10 00:41:08.492908 kernel: audit: type=1104 audit(1757464868.483:160): pid=1203 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 10 00:41:08.483000 audit[1203]: CRED_DISP pid=1203 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 10 00:41:08.493578 systemd-logind[1101]: Removed session 6. Sep 10 00:41:08.486000 audit[1200]: USER_END pid=1200 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 10 00:41:08.500969 kernel: audit: type=1106 audit(1757464868.486:161): pid=1200 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 10 00:41:08.501086 kernel: audit: type=1104 audit(1757464868.486:162): pid=1200 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 10 00:41:08.486000 audit[1200]: CRED_DISP pid=1200 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 10 00:41:08.489000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.54:22-10.0.0.1:55544 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:08.508842 kernel: audit: type=1130 audit(1757464868.489:163): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.54:22-10.0.0.1:55544 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:08.489000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.54:22-10.0.0.1:55532 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:08.525000 audit[1229]: USER_ACCT pid=1229 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 10 00:41:08.526381 sshd[1229]: Accepted publickey for core from 10.0.0.1 port 55544 ssh2: RSA SHA256:naKAIq1jxVWXXwxrf2qyS4Axg4ReIMCTV7B/o3rV64U Sep 10 00:41:08.526000 audit[1229]: CRED_ACQ pid=1229 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 10 00:41:08.526000 audit[1229]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffd17a29930 a2=3 a3=0 items=0 ppid=1 pid=1229 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:41:08.526000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Sep 10 00:41:08.527408 sshd[1229]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 10 00:41:08.531472 systemd-logind[1101]: New session 7 of user core. Sep 10 00:41:08.532292 systemd[1]: Started session-7.scope. Sep 10 00:41:08.536000 audit[1229]: USER_START pid=1229 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 10 00:41:08.538000 audit[1232]: CRED_ACQ pid=1232 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 10 00:41:08.584655 sshd[1229]: pam_unix(sshd:session): session closed for user core Sep 10 00:41:08.585000 audit[1229]: USER_END pid=1229 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 10 00:41:08.585000 audit[1229]: CRED_DISP pid=1229 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 10 00:41:08.587899 systemd[1]: sshd@6-10.0.0.54:22-10.0.0.1:55544.service: Deactivated successfully. Sep 10 00:41:08.587000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.54:22-10.0.0.1:55544 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:08.588587 systemd[1]: session-7.scope: Deactivated successfully. Sep 10 00:41:08.589122 systemd-logind[1101]: Session 7 logged out. Waiting for processes to exit. Sep 10 00:41:08.590420 systemd[1]: Started sshd@7-10.0.0.54:22-10.0.0.1:55552.service. Sep 10 00:41:08.589000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.54:22-10.0.0.1:55552 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:08.591552 systemd-logind[1101]: Removed session 7. Sep 10 00:41:08.623000 audit[1238]: USER_ACCT pid=1238 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 10 00:41:08.624564 sshd[1238]: Accepted publickey for core from 10.0.0.1 port 55552 ssh2: RSA SHA256:naKAIq1jxVWXXwxrf2qyS4Axg4ReIMCTV7B/o3rV64U Sep 10 00:41:08.624000 audit[1238]: CRED_ACQ pid=1238 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 10 00:41:08.624000 audit[1238]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffde5fa7e60 a2=3 a3=0 items=0 ppid=1 pid=1238 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:41:08.624000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Sep 10 00:41:08.625989 sshd[1238]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 10 00:41:08.630135 systemd-logind[1101]: New session 8 of user core. Sep 10 00:41:08.630888 systemd[1]: Started session-8.scope. Sep 10 00:41:08.634000 audit[1238]: USER_START pid=1238 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 10 00:41:08.636000 audit[1241]: CRED_ACQ pid=1241 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 10 00:41:08.686000 audit[1243]: USER_ACCT pid=1243 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 10 00:41:08.686000 audit[1243]: CRED_REFR pid=1243 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 10 00:41:08.687709 sudo[1243]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl mask --now systemd-sysext ensure-sysext Sep 10 00:41:08.687925 sudo[1243]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 10 00:41:08.688000 audit[1243]: USER_START pid=1243 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 10 00:41:08.703628 systemd[1]: Reloading. Sep 10 00:41:08.812721 /usr/lib/systemd/system-generators/torcx-generator[1264]: time="2025-09-10T00:41:08Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.8 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.8 /var/lib/torcx/store]" Sep 10 00:41:08.812756 /usr/lib/systemd/system-generators/torcx-generator[1264]: time="2025-09-10T00:41:08Z" level=info msg="torcx already run" Sep 10 00:41:08.884566 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Sep 10 00:41:08.884594 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Sep 10 00:41:08.908072 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Sep 10 00:41:08.984000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.984000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.984000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.984000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.984000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.984000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.984000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.984000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.984000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.984000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.984000 audit: BPF prog-id=34 op=LOAD Sep 10 00:41:08.984000 audit: BPF prog-id=18 op=UNLOAD Sep 10 00:41:08.984000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.984000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.984000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.984000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.984000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.984000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.984000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.984000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.984000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.984000 audit: BPF prog-id=35 op=LOAD Sep 10 00:41:08.984000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.984000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.984000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.984000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.984000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.984000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.984000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.984000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.984000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.984000 audit: BPF prog-id=36 op=LOAD Sep 10 00:41:08.984000 audit: BPF prog-id=19 op=UNLOAD Sep 10 00:41:08.984000 audit: BPF prog-id=20 op=UNLOAD Sep 10 00:41:08.985000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.985000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.985000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.985000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.985000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.985000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.985000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.985000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.985000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.985000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.985000 audit: BPF prog-id=37 op=LOAD Sep 10 00:41:08.985000 audit: BPF prog-id=28 op=UNLOAD Sep 10 00:41:08.985000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.985000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.985000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.985000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.985000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.985000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.985000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.985000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.985000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.985000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.985000 audit: BPF prog-id=38 op=LOAD Sep 10 00:41:08.985000 audit: BPF prog-id=24 op=UNLOAD Sep 10 00:41:08.985000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.985000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.985000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.985000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.985000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.985000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.985000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.985000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.985000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.985000 audit: BPF prog-id=39 op=LOAD Sep 10 00:41:08.985000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.985000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.985000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.985000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.985000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.985000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.985000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.985000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.985000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.985000 audit: BPF prog-id=40 op=LOAD Sep 10 00:41:08.985000 audit: BPF prog-id=25 op=UNLOAD Sep 10 00:41:08.985000 audit: BPF prog-id=26 op=UNLOAD Sep 10 00:41:08.987000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.987000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.987000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.987000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.987000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.987000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.987000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.987000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.987000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.987000 audit: BPF prog-id=41 op=LOAD Sep 10 00:41:08.987000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.987000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.987000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.987000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.987000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.987000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.987000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.987000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.987000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.987000 audit: BPF prog-id=42 op=LOAD Sep 10 00:41:08.987000 audit: BPF prog-id=21 op=UNLOAD Sep 10 00:41:08.987000 audit: BPF prog-id=22 op=UNLOAD Sep 10 00:41:08.988000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.988000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.988000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.988000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.988000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.988000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.988000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.988000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.988000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.988000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.988000 audit: BPF prog-id=43 op=LOAD Sep 10 00:41:08.988000 audit: BPF prog-id=27 op=UNLOAD Sep 10 00:41:08.989000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.989000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.989000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.989000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.989000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.989000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.989000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.989000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.989000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.989000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.989000 audit: BPF prog-id=44 op=LOAD Sep 10 00:41:08.989000 audit: BPF prog-id=29 op=UNLOAD Sep 10 00:41:08.989000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.989000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.989000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.989000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.989000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.989000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.989000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.989000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.989000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.989000 audit: BPF prog-id=45 op=LOAD Sep 10 00:41:08.989000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.989000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.989000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.989000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.989000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.989000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.989000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.989000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.989000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.989000 audit: BPF prog-id=46 op=LOAD Sep 10 00:41:08.989000 audit: BPF prog-id=30 op=UNLOAD Sep 10 00:41:08.989000 audit: BPF prog-id=31 op=UNLOAD Sep 10 00:41:08.990000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.990000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.990000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.990000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.990000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.990000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.990000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.990000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.990000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.990000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.990000 audit: BPF prog-id=47 op=LOAD Sep 10 00:41:08.990000 audit: BPF prog-id=23 op=UNLOAD Sep 10 00:41:08.991000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.991000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.991000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.991000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.991000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.991000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.991000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.991000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.991000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.991000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Sep 10 00:41:08.991000 audit: BPF prog-id=48 op=LOAD Sep 10 00:41:08.991000 audit: BPF prog-id=32 op=UNLOAD Sep 10 00:41:08.999854 sudo[1243]: pam_unix(sudo:session): session closed for user root Sep 10 00:41:08.998000 audit[1243]: USER_END pid=1243 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 10 00:41:08.998000 audit[1243]: CRED_DISP pid=1243 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 10 00:41:09.004000 audit[1305]: USER_ACCT pid=1305 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 10 00:41:09.004000 audit[1305]: CRED_REFR pid=1305 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 10 00:41:09.006017 sudo[1305]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/mkdir -p /etc/flatcar/sysext /etc/flatcar/oem-sysext /usr/share/oem/sysext /etc/extensions Sep 10 00:41:09.006253 sudo[1305]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 10 00:41:09.007000 audit[1305]: USER_START pid=1305 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 10 00:41:09.009918 sudo[1305]: pam_unix(sudo:session): session closed for user root Sep 10 00:41:09.008000 audit[1305]: USER_END pid=1305 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 10 00:41:09.008000 audit[1305]: CRED_DISP pid=1305 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 10 00:41:09.015000 audit[1308]: USER_ACCT pid=1308 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 10 00:41:09.015683 sudo[1308]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/tee /usr/share/oem/oem-release Sep 10 00:41:09.015000 audit[1308]: CRED_REFR pid=1308 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 10 00:41:09.015896 sudo[1308]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 10 00:41:09.017000 audit[1308]: USER_START pid=1308 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 10 00:41:09.053776 sudo[1308]: pam_unix(sudo:session): session closed for user root Sep 10 00:41:09.053000 audit[1308]: USER_END pid=1308 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 10 00:41:09.053000 audit[1308]: CRED_DISP pid=1308 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 10 00:41:09.058000 audit[1311]: USER_ACCT pid=1311 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 10 00:41:09.058000 audit[1311]: CRED_REFR pid=1311 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 10 00:41:09.058661 sudo[1311]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/tee /etc/flatcar/enabled-sysext.conf Sep 10 00:41:09.058857 sudo[1311]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 10 00:41:09.060000 audit[1311]: USER_START pid=1311 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 10 00:41:09.061695 sudo[1311]: pam_unix(sudo:session): session closed for user root Sep 10 00:41:09.061000 audit[1311]: USER_END pid=1311 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 10 00:41:09.061000 audit[1311]: CRED_DISP pid=1311 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 10 00:41:09.066000 audit[1313]: USER_ACCT pid=1313 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 10 00:41:09.066000 audit[1313]: CRED_REFR pid=1313 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 10 00:41:09.067015 sudo[1313]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/touch /usr/share/oem/sysext/active-oem-test /etc/flatcar/oem-sysext/oem-test-3510.3.8+nightly-20250909-2100.raw /etc/flatcar/oem-sysext/oem-test-1.2.3.raw /etc/flatcar/sysext/flatcar-myext-3510.3.8+nightly-20250909-2100.raw /etc/flatcar/sysext/flatcar-myext-1.2.3.raw Sep 10 00:41:09.067271 sudo[1313]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 10 00:41:09.069000 audit[1313]: USER_START pid=1313 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 10 00:41:09.073655 sudo[1313]: pam_unix(sudo:session): session closed for user root Sep 10 00:41:09.073000 audit[1313]: USER_END pid=1313 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 10 00:41:09.073000 audit[1313]: CRED_DISP pid=1313 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 10 00:41:09.077000 audit[1315]: USER_ACCT pid=1315 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 10 00:41:09.077000 audit[1315]: CRED_REFR pid=1315 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 10 00:41:09.077745 sudo[1315]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/ln -fs /etc/flatcar/oem-sysext/oem-test-1.2.3.raw /etc/extensions/oem-test.raw Sep 10 00:41:09.077898 sudo[1315]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 10 00:41:09.079000 audit[1315]: USER_START pid=1315 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 10 00:41:09.081008 sudo[1315]: pam_unix(sudo:session): session closed for user root Sep 10 00:41:09.080000 audit[1315]: USER_END pid=1315 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 10 00:41:09.081000 audit[1315]: CRED_DISP pid=1315 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 10 00:41:09.084000 audit[1242]: USER_ACCT pid=1242 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 10 00:41:09.085000 audit[1242]: CRED_REFR pid=1242 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 10 00:41:09.085111 sudo[1242]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/ln -fs /etc/flatcar/sysext/flatcar-myext-1.2.3.raw /etc/extensions/flatcar-myext.raw Sep 10 00:41:09.085324 sudo[1242]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 10 00:41:09.086000 audit[1242]: USER_START pid=1242 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 10 00:41:09.087983 sudo[1242]: pam_unix(sudo:session): session closed for user root Sep 10 00:41:09.087000 audit[1242]: USER_END pid=1242 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 10 00:41:09.087000 audit[1242]: CRED_DISP pid=1242 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 10 00:41:09.089713 sshd[1238]: pam_unix(sshd:session): session closed for user core Sep 10 00:41:09.090000 audit[1238]: USER_END pid=1238 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 10 00:41:09.090000 audit[1238]: CRED_DISP pid=1238 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 10 00:41:09.092665 systemd[1]: sshd@7-10.0.0.54:22-10.0.0.1:55552.service: Deactivated successfully. Sep 10 00:41:09.092000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.54:22-10.0.0.1:55552 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:09.093370 systemd[1]: session-8.scope: Deactivated successfully. Sep 10 00:41:09.093995 systemd-logind[1101]: Session 8 logged out. Waiting for processes to exit. Sep 10 00:41:09.094938 systemd[1]: Started sshd@8-10.0.0.54:22-10.0.0.1:55568.service. Sep 10 00:41:09.093000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.54:22-10.0.0.1:55568 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:09.095806 systemd-logind[1101]: Removed session 8. Sep 10 00:41:09.127000 audit[1320]: USER_ACCT pid=1320 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 10 00:41:09.128655 sshd[1320]: Accepted publickey for core from 10.0.0.1 port 55568 ssh2: RSA SHA256:naKAIq1jxVWXXwxrf2qyS4Axg4ReIMCTV7B/o3rV64U Sep 10 00:41:09.128000 audit[1320]: CRED_ACQ pid=1320 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 10 00:41:09.128000 audit[1320]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffee7c18370 a2=3 a3=0 items=0 ppid=1 pid=1320 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:41:09.128000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Sep 10 00:41:09.129862 sshd[1320]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 10 00:41:09.133845 systemd-logind[1101]: New session 9 of user core. Sep 10 00:41:09.134821 systemd[1]: Started session-9.scope. -- Reboot -- Sep 10 00:41:14.924946 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=ebdf135b7dd8c9596dea7f2ca48bf31be0143f7cba32a9cc0282a66ca6db3272 Sep 10 00:41:14.924960 kernel: BIOS-provided physical RAM map: Sep 10 00:41:14.924969 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 10 00:41:14.924987 kernel: BIOS-e820: [mem 0x0000000000100000-0x00000000007fffff] usable Sep 10 00:41:14.924995 kernel: BIOS-e820: [mem 0x0000000000800000-0x0000000000807fff] ACPI NVS Sep 10 00:41:14.925006 kernel: BIOS-e820: [mem 0x0000000000808000-0x000000000080afff] usable Sep 10 00:41:14.925015 kernel: BIOS-e820: [mem 0x000000000080b000-0x000000000080bfff] ACPI NVS Sep 10 00:41:14.925023 kernel: BIOS-e820: [mem 0x000000000080c000-0x000000000080ffff] usable Sep 10 00:41:14.925035 kernel: BIOS-e820: [mem 0x0000000000810000-0x00000000008fffff] ACPI NVS Sep 10 00:41:14.925043 kernel: BIOS-e820: [mem 0x0000000000900000-0x000000009c8eefff] usable Sep 10 00:41:14.925052 kernel: BIOS-e820: [mem 0x000000009c8ef000-0x000000009cb6efff] reserved Sep 10 00:41:14.925060 kernel: BIOS-e820: [mem 0x000000009cb6f000-0x000000009cb7efff] ACPI data Sep 10 00:41:14.925069 kernel: BIOS-e820: [mem 0x000000009cb7f000-0x000000009cbfefff] ACPI NVS Sep 10 00:41:14.925080 kernel: BIOS-e820: [mem 0x000000009cbff000-0x000000009cf3ffff] usable Sep 10 00:41:14.925091 kernel: BIOS-e820: [mem 0x000000009cf40000-0x000000009cf5ffff] reserved Sep 10 00:41:14.925100 kernel: BIOS-e820: [mem 0x000000009cf60000-0x000000009cffffff] ACPI NVS Sep 10 00:41:14.925110 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Sep 10 00:41:14.925123 kernel: NX (Execute Disable) protection: active Sep 10 00:41:14.925132 kernel: e820: update [mem 0x9b484018-0x9b48dc57] usable ==> usable Sep 10 00:41:14.925142 kernel: e820: update [mem 0x9b484018-0x9b48dc57] usable ==> usable Sep 10 00:41:14.925151 kernel: e820: update [mem 0x9b447018-0x9b483e57] usable ==> usable Sep 10 00:41:14.925160 kernel: e820: update [mem 0x9b447018-0x9b483e57] usable ==> usable Sep 10 00:41:14.925169 kernel: extended physical RAM map: Sep 10 00:41:14.925178 kernel: reserve setup_data: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 10 00:41:14.925190 kernel: reserve setup_data: [mem 0x0000000000100000-0x00000000007fffff] usable Sep 10 00:41:14.925199 kernel: reserve setup_data: [mem 0x0000000000800000-0x0000000000807fff] ACPI NVS Sep 10 00:41:14.925208 kernel: reserve setup_data: [mem 0x0000000000808000-0x000000000080afff] usable Sep 10 00:41:14.925217 kernel: reserve setup_data: [mem 0x000000000080b000-0x000000000080bfff] ACPI NVS Sep 10 00:41:14.925227 kernel: reserve setup_data: [mem 0x000000000080c000-0x000000000080ffff] usable Sep 10 00:41:14.925236 kernel: reserve setup_data: [mem 0x0000000000810000-0x00000000008fffff] ACPI NVS Sep 10 00:41:14.925245 kernel: reserve setup_data: [mem 0x0000000000900000-0x000000009b447017] usable Sep 10 00:41:14.925254 kernel: reserve setup_data: [mem 0x000000009b447018-0x000000009b483e57] usable Sep 10 00:41:14.925264 kernel: reserve setup_data: [mem 0x000000009b483e58-0x000000009b484017] usable Sep 10 00:41:14.925273 kernel: reserve setup_data: [mem 0x000000009b484018-0x000000009b48dc57] usable Sep 10 00:41:14.925282 kernel: reserve setup_data: [mem 0x000000009b48dc58-0x000000009c8eefff] usable Sep 10 00:41:14.925293 kernel: reserve setup_data: [mem 0x000000009c8ef000-0x000000009cb6efff] reserved Sep 10 00:41:14.925302 kernel: reserve setup_data: [mem 0x000000009cb6f000-0x000000009cb7efff] ACPI data Sep 10 00:41:14.925311 kernel: reserve setup_data: [mem 0x000000009cb7f000-0x000000009cbfefff] ACPI NVS Sep 10 00:41:14.925321 kernel: reserve setup_data: [mem 0x000000009cbff000-0x000000009cf3ffff] usable Sep 10 00:41:14.925334 kernel: reserve setup_data: [mem 0x000000009cf40000-0x000000009cf5ffff] reserved Sep 10 00:41:14.925344 kernel: reserve setup_data: [mem 0x000000009cf60000-0x000000009cffffff] ACPI NVS Sep 10 00:41:14.925367 kernel: reserve setup_data: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Sep 10 00:41:14.925380 kernel: efi: EFI v2.70 by EDK II Sep 10 00:41:14.925390 kernel: efi: SMBIOS=0x9c9ab000 ACPI=0x9cb7e000 ACPI 2.0=0x9cb7e014 MEMATTR=0x9b698198 RNG=0x9cb73018 Sep 10 00:41:14.925400 kernel: random: crng init done Sep 10 00:41:14.925410 kernel: SMBIOS 2.8 present. Sep 10 00:41:14.925420 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 0.0.0 02/06/2015 Sep 10 00:41:14.925429 kernel: Hypervisor detected: KVM Sep 10 00:41:14.925439 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Sep 10 00:41:14.925449 kernel: kvm-clock: cpu 0, msr 2019f001, primary cpu clock Sep 10 00:41:14.925459 kernel: kvm-clock: using sched offset of 26840713789 cycles Sep 10 00:41:14.925475 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Sep 10 00:41:14.925486 kernel: tsc: Detected 2794.748 MHz processor Sep 10 00:41:14.925496 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Sep 10 00:41:14.925506 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Sep 10 00:41:14.925517 kernel: last_pfn = 0x9cf40 max_arch_pfn = 0x400000000 Sep 10 00:41:14.925527 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 10 00:41:14.925537 kernel: Using GB pages for direct mapping Sep 10 00:41:14.925546 kernel: Secure boot disabled Sep 10 00:41:14.925557 kernel: ACPI: Early table checksum verification disabled Sep 10 00:41:14.925569 kernel: ACPI: RSDP 0x000000009CB7E014 000024 (v02 BOCHS ) Sep 10 00:41:14.925579 kernel: ACPI: XSDT 0x000000009CB7D0E8 000054 (v01 BOCHS BXPC 00000001 01000013) Sep 10 00:41:14.925589 kernel: ACPI: FACP 0x000000009CB79000 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 00:41:14.925599 kernel: ACPI: DSDT 0x000000009CB7A000 0021BA (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 00:41:14.925613 kernel: ACPI: FACS 0x000000009CBDD000 000040 Sep 10 00:41:14.925624 kernel: ACPI: APIC 0x000000009CB78000 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 00:41:14.925634 kernel: ACPI: HPET 0x000000009CB77000 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 00:41:14.925647 kernel: ACPI: MCFG 0x000000009CB76000 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 00:41:14.925657 kernel: ACPI: WAET 0x000000009CB75000 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 00:41:14.925669 kernel: ACPI: BGRT 0x000000009CB74000 000038 (v01 INTEL EDK2 00000002 01000013) Sep 10 00:41:14.925679 kernel: ACPI: Reserving FACP table memory at [mem 0x9cb79000-0x9cb790f3] Sep 10 00:41:14.925690 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cb7a000-0x9cb7c1b9] Sep 10 00:41:14.925700 kernel: ACPI: Reserving FACS table memory at [mem 0x9cbdd000-0x9cbdd03f] Sep 10 00:41:14.925710 kernel: ACPI: Reserving APIC table memory at [mem 0x9cb78000-0x9cb7808f] Sep 10 00:41:14.925720 kernel: ACPI: Reserving HPET table memory at [mem 0x9cb77000-0x9cb77037] Sep 10 00:41:14.925730 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cb76000-0x9cb7603b] Sep 10 00:41:14.925740 kernel: ACPI: Reserving WAET table memory at [mem 0x9cb75000-0x9cb75027] Sep 10 00:41:14.925751 kernel: ACPI: Reserving BGRT table memory at [mem 0x9cb74000-0x9cb74037] Sep 10 00:41:14.925763 kernel: No NUMA configuration found Sep 10 00:41:14.925773 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cf3ffff] Sep 10 00:41:14.925783 kernel: NODE_DATA(0) allocated [mem 0x9cea6000-0x9ceabfff] Sep 10 00:41:14.925793 kernel: Zone ranges: Sep 10 00:41:14.925803 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 10 00:41:14.925814 kernel: DMA32 [mem 0x0000000001000000-0x000000009cf3ffff] Sep 10 00:41:14.925824 kernel: Normal empty Sep 10 00:41:14.925834 kernel: Movable zone start for each node Sep 10 00:41:14.925844 kernel: Early memory node ranges Sep 10 00:41:14.925856 kernel: node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 10 00:41:14.925866 kernel: node 0: [mem 0x0000000000100000-0x00000000007fffff] Sep 10 00:41:14.925876 kernel: node 0: [mem 0x0000000000808000-0x000000000080afff] Sep 10 00:41:14.925886 kernel: node 0: [mem 0x000000000080c000-0x000000000080ffff] Sep 10 00:41:14.925896 kernel: node 0: [mem 0x0000000000900000-0x000000009c8eefff] Sep 10 00:41:14.925906 kernel: node 0: [mem 0x000000009cbff000-0x000000009cf3ffff] Sep 10 00:41:14.925916 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cf3ffff] Sep 10 00:41:14.925926 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Sep 10 00:41:14.925936 kernel: On node 0, zone DMA: 96 pages in unavailable ranges Sep 10 00:41:14.925946 kernel: On node 0, zone DMA: 8 pages in unavailable ranges Sep 10 00:41:14.925958 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Sep 10 00:41:14.925968 kernel: On node 0, zone DMA: 240 pages in unavailable ranges Sep 10 00:41:14.925987 kernel: On node 0, zone DMA32: 784 pages in unavailable ranges Sep 10 00:41:14.925997 kernel: On node 0, zone DMA32: 12480 pages in unavailable ranges Sep 10 00:41:14.926007 kernel: ACPI: PM-Timer IO Port: 0x608 Sep 10 00:41:14.926017 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Sep 10 00:41:14.926027 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Sep 10 00:41:14.926037 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 10 00:41:14.926047 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Sep 10 00:41:14.926059 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 10 00:41:14.926070 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Sep 10 00:41:14.926080 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Sep 10 00:41:14.926090 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Sep 10 00:41:14.926106 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Sep 10 00:41:14.926116 kernel: TSC deadline timer available Sep 10 00:41:14.926126 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Sep 10 00:41:14.926136 kernel: kvm-guest: KVM setup pv remote TLB flush Sep 10 00:41:14.926146 kernel: kvm-guest: setup PV sched yield Sep 10 00:41:14.926158 kernel: [mem 0xc0000000-0xffffffff] available for PCI devices Sep 10 00:41:14.926168 kernel: Booting paravirtualized kernel on KVM Sep 10 00:41:14.926186 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 10 00:41:14.926200 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Sep 10 00:41:14.926211 kernel: percpu: Embedded 56 pages/cpu s188696 r8192 d32488 u524288 Sep 10 00:41:14.926224 kernel: pcpu-alloc: s188696 r8192 d32488 u524288 alloc=1*2097152 Sep 10 00:41:14.926236 kernel: pcpu-alloc: [0] 0 1 2 3 Sep 10 00:41:14.926247 kernel: kvm-guest: setup async PF for cpu 0 Sep 10 00:41:14.926258 kernel: kvm-guest: stealtime: cpu 0, msr 9ba1c0c0 Sep 10 00:41:14.926269 kernel: kvm-guest: PV spinlocks enabled Sep 10 00:41:14.926279 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 10 00:41:14.926290 kernel: Built 1 zonelists, mobility grouping on. Total pages: 629759 Sep 10 00:41:14.926303 kernel: Policy zone: DMA32 Sep 10 00:41:14.926315 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=ebdf135b7dd8c9596dea7f2ca48bf31be0143f7cba32a9cc0282a66ca6db3272 Sep 10 00:41:14.926326 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Sep 10 00:41:14.926337 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Sep 10 00:41:14.926361 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Sep 10 00:41:14.926372 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Sep 10 00:41:14.926383 kernel: Memory: 2403596K/2567000K available (12295K kernel code, 2276K rwdata, 13732K rodata, 47492K init, 4088K bss, 163144K reserved, 0K cma-reserved) Sep 10 00:41:14.926394 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 10 00:41:14.926405 kernel: ftrace: allocating 34612 entries in 136 pages Sep 10 00:41:14.926415 kernel: ftrace: allocated 136 pages with 2 groups Sep 10 00:41:14.926426 kernel: rcu: Hierarchical RCU implementation. Sep 10 00:41:14.926437 kernel: rcu: RCU event tracing is enabled. Sep 10 00:41:14.926448 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Sep 10 00:41:14.926462 kernel: Rude variant of Tasks RCU enabled. Sep 10 00:41:14.926473 kernel: Tracing variant of Tasks RCU enabled. Sep 10 00:41:14.926483 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 10 00:41:14.926494 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 10 00:41:14.926505 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Sep 10 00:41:14.926515 kernel: Console: colour dummy device 80x25 Sep 10 00:41:14.926526 kernel: printk: console [ttyS0] enabled Sep 10 00:41:14.926536 kernel: ACPI: Core revision 20210730 Sep 10 00:41:14.926548 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Sep 10 00:41:14.926561 kernel: APIC: Switch to symmetric I/O mode setup Sep 10 00:41:14.926571 kernel: x2apic enabled Sep 10 00:41:14.926582 kernel: Switched APIC routing to physical x2apic. Sep 10 00:41:14.926592 kernel: kvm-guest: setup PV IPIs Sep 10 00:41:14.926603 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 10 00:41:14.926613 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Sep 10 00:41:14.926624 kernel: Calibrating delay loop (skipped) preset value.. 5589.49 BogoMIPS (lpj=2794748) Sep 10 00:41:14.926635 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Sep 10 00:41:14.926650 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Sep 10 00:41:14.926663 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Sep 10 00:41:14.926674 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 10 00:41:14.926685 kernel: Spectre V2 : Mitigation: Retpolines Sep 10 00:41:14.926696 kernel: Spectre V2 : Spectre v2 / SpectreRSB: Filling RSB on context switch and VMEXIT Sep 10 00:41:14.926706 kernel: Spectre V2 : Enabling Speculation Barrier for firmware calls Sep 10 00:41:14.926717 kernel: active return thunk: retbleed_return_thunk Sep 10 00:41:14.926727 kernel: RETBleed: Mitigation: untrained return thunk Sep 10 00:41:14.926738 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 10 00:41:14.926752 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Sep 10 00:41:14.926765 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 10 00:41:14.926776 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 10 00:41:14.926787 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 10 00:41:14.926798 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 10 00:41:14.926808 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 10 00:41:14.926819 kernel: Freeing SMP alternatives memory: 32K Sep 10 00:41:14.926829 kernel: pid_max: default: 32768 minimum: 301 Sep 10 00:41:14.926840 kernel: LSM: Security Framework initializing Sep 10 00:41:14.926850 kernel: SELinux: Initializing. Sep 10 00:41:14.926863 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 10 00:41:14.926874 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 10 00:41:14.926885 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Sep 10 00:41:14.926896 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Sep 10 00:41:14.926906 kernel: ... version: 0 Sep 10 00:41:14.926917 kernel: ... bit width: 48 Sep 10 00:41:14.926927 kernel: ... generic registers: 6 Sep 10 00:41:14.926938 kernel: ... value mask: 0000ffffffffffff Sep 10 00:41:14.926948 kernel: ... max period: 00007fffffffffff Sep 10 00:41:14.926961 kernel: ... fixed-purpose events: 0 Sep 10 00:41:14.926971 kernel: ... event mask: 000000000000003f Sep 10 00:41:14.926991 kernel: signal: max sigframe size: 1776 Sep 10 00:41:14.927002 kernel: rcu: Hierarchical SRCU implementation. Sep 10 00:41:14.927012 kernel: smp: Bringing up secondary CPUs ... Sep 10 00:41:14.927023 kernel: x86: Booting SMP configuration: Sep 10 00:41:14.927033 kernel: .... node #0, CPUs: #1 Sep 10 00:41:14.927044 kernel: kvm-clock: cpu 1, msr 2019f041, secondary cpu clock Sep 10 00:41:14.927055 kernel: kvm-guest: setup async PF for cpu 1 Sep 10 00:41:14.927067 kernel: kvm-guest: stealtime: cpu 1, msr 9ba9c0c0 Sep 10 00:41:14.927078 kernel: #2 Sep 10 00:41:14.927089 kernel: kvm-clock: cpu 2, msr 2019f081, secondary cpu clock Sep 10 00:41:14.927101 kernel: kvm-guest: setup async PF for cpu 2 Sep 10 00:41:14.927113 kernel: kvm-guest: stealtime: cpu 2, msr 9bb1c0c0 Sep 10 00:41:14.927123 kernel: #3 Sep 10 00:41:14.927133 kernel: kvm-clock: cpu 3, msr 2019f0c1, secondary cpu clock Sep 10 00:41:14.927144 kernel: kvm-guest: setup async PF for cpu 3 Sep 10 00:41:14.927154 kernel: kvm-guest: stealtime: cpu 3, msr 9bb9c0c0 Sep 10 00:41:14.927168 kernel: smp: Brought up 1 node, 4 CPUs Sep 10 00:41:14.927181 kernel: smpboot: Max logical packages: 1 Sep 10 00:41:14.927192 kernel: smpboot: Total of 4 processors activated (22357.98 BogoMIPS) Sep 10 00:41:14.927202 kernel: devtmpfs: initialized Sep 10 00:41:14.927255 kernel: x86/mm: Memory block size: 128MB Sep 10 00:41:14.927285 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x00800000-0x00807fff] (32768 bytes) Sep 10 00:41:14.927314 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x0080b000-0x0080bfff] (4096 bytes) Sep 10 00:41:14.927325 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x00810000-0x008fffff] (983040 bytes) Sep 10 00:41:14.927336 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x9cb7f000-0x9cbfefff] (524288 bytes) Sep 10 00:41:14.927346 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x9cf60000-0x9cffffff] (655360 bytes) Sep 10 00:41:14.927383 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 10 00:41:14.927394 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Sep 10 00:41:14.927404 kernel: pinctrl core: initialized pinctrl subsystem Sep 10 00:41:14.927415 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 10 00:41:14.927426 kernel: audit: initializing netlink subsys (disabled) Sep 10 00:41:14.927437 kernel: audit: type=2000 audit(1757464874.270:1): state=initialized audit_enabled=0 res=1 Sep 10 00:41:14.927447 kernel: thermal_sys: Registered thermal governor 'step_wise' Sep 10 00:41:14.927457 kernel: thermal_sys: Registered thermal governor 'user_space' Sep 10 00:41:14.927468 kernel: cpuidle: using governor menu Sep 10 00:41:14.927481 kernel: ACPI: bus type PCI registered Sep 10 00:41:14.927491 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 10 00:41:14.927502 kernel: dca service started, version 1.12.1 Sep 10 00:41:14.927512 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) Sep 10 00:41:14.927523 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 Sep 10 00:41:14.927534 kernel: PCI: Using configuration type 1 for base access Sep 10 00:41:14.927556 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 10 00:41:14.927567 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Sep 10 00:41:14.927578 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Sep 10 00:41:14.927591 kernel: ACPI: Added _OSI(Module Device) Sep 10 00:41:14.927602 kernel: ACPI: Added _OSI(Processor Device) Sep 10 00:41:14.927612 kernel: ACPI: Added _OSI(Processor Aggregator Device) Sep 10 00:41:14.927623 kernel: ACPI: Added _OSI(Linux-Dell-Video) Sep 10 00:41:14.927634 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Sep 10 00:41:14.927644 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Sep 10 00:41:14.927655 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Sep 10 00:41:14.927665 kernel: ACPI: Interpreter enabled Sep 10 00:41:14.927676 kernel: ACPI: PM: (supports S0 S3 S5) Sep 10 00:41:14.927688 kernel: ACPI: Using IOAPIC for interrupt routing Sep 10 00:41:14.927699 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 10 00:41:14.927710 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Sep 10 00:41:14.927720 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Sep 10 00:41:14.927886 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 10 00:41:14.928017 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Sep 10 00:41:14.928135 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Sep 10 00:41:14.928154 kernel: PCI host bridge to bus 0000:00 Sep 10 00:41:14.928279 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 10 00:41:14.928412 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Sep 10 00:41:14.928543 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 10 00:41:14.928650 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] Sep 10 00:41:14.928754 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Sep 10 00:41:14.928857 kernel: pci_bus 0000:00: root bus resource [mem 0x800000000-0xfffffffff window] Sep 10 00:41:14.928965 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Sep 10 00:41:14.929111 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 Sep 10 00:41:14.929271 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 Sep 10 00:41:14.929410 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xc0000000-0xc0ffffff pref] Sep 10 00:41:14.929527 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xc1044000-0xc1044fff] Sep 10 00:41:14.929644 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xffff0000-0xffffffff pref] Sep 10 00:41:14.929758 kernel: pci 0000:00:01.0: BAR 0: assigned to efifb Sep 10 00:41:14.929879 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 10 00:41:14.930041 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 Sep 10 00:41:14.930163 kernel: pci 0000:00:02.0: reg 0x10: [io 0x6100-0x611f] Sep 10 00:41:14.930279 kernel: pci 0000:00:02.0: reg 0x14: [mem 0xc1043000-0xc1043fff] Sep 10 00:41:14.930412 kernel: pci 0000:00:02.0: reg 0x20: [mem 0x800000000-0x800003fff 64bit pref] Sep 10 00:41:14.930538 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 Sep 10 00:41:14.930660 kernel: pci 0000:00:03.0: reg 0x10: [io 0x6000-0x607f] Sep 10 00:41:14.930775 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xc1042000-0xc1042fff] Sep 10 00:41:14.930891 kernel: pci 0000:00:03.0: reg 0x20: [mem 0x800004000-0x800007fff 64bit pref] Sep 10 00:41:14.931029 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 Sep 10 00:41:14.931151 kernel: pci 0000:00:04.0: reg 0x10: [io 0x60e0-0x60ff] Sep 10 00:41:14.931278 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xc1041000-0xc1041fff] Sep 10 00:41:14.931466 kernel: pci 0000:00:04.0: reg 0x20: [mem 0x800008000-0x80000bfff 64bit pref] Sep 10 00:41:14.931586 kernel: pci 0000:00:04.0: reg 0x30: [mem 0xfffc0000-0xffffffff pref] Sep 10 00:41:14.931709 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 Sep 10 00:41:14.931822 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Sep 10 00:41:14.931946 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 Sep 10 00:41:14.932071 kernel: pci 0000:00:1f.2: reg 0x20: [io 0x60c0-0x60df] Sep 10 00:41:14.932187 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xc1040000-0xc1040fff] Sep 10 00:41:14.932309 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 Sep 10 00:41:14.932444 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x6080-0x60bf] Sep 10 00:41:14.932460 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Sep 10 00:41:14.932471 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 10 00:41:14.932481 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 10 00:41:14.932492 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Sep 10 00:41:14.932503 kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 10 Sep 10 00:41:14.932514 kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 10 Sep 10 00:41:14.932525 kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 11 Sep 10 00:41:14.932539 kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 11 Sep 10 00:41:14.932550 kernel: ACPI: PCI: Interrupt link GSIA configured for IRQ 16 Sep 10 00:41:14.932560 kernel: ACPI: PCI: Interrupt link GSIB configured for IRQ 17 Sep 10 00:41:14.932571 kernel: ACPI: PCI: Interrupt link GSIC configured for IRQ 18 Sep 10 00:41:14.932581 kernel: ACPI: PCI: Interrupt link GSID configured for IRQ 19 Sep 10 00:41:14.932592 kernel: ACPI: PCI: Interrupt link GSIE configured for IRQ 20 Sep 10 00:41:14.932602 kernel: ACPI: PCI: Interrupt link GSIF configured for IRQ 21 Sep 10 00:41:14.932613 kernel: ACPI: PCI: Interrupt link GSIG configured for IRQ 22 Sep 10 00:41:14.932624 kernel: ACPI: PCI: Interrupt link GSIH configured for IRQ 23 Sep 10 00:41:14.932636 kernel: iommu: Default domain type: Translated Sep 10 00:41:14.932647 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Sep 10 00:41:14.932763 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Sep 10 00:41:14.932876 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 10 00:41:14.932999 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Sep 10 00:41:14.933015 kernel: vgaarb: loaded Sep 10 00:41:14.933026 kernel: pps_core: LinuxPPS API ver. 1 registered Sep 10 00:41:14.933037 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 10 00:41:14.933071 kernel: PTP clock support registered Sep 10 00:41:14.933108 kernel: Registered efivars operations Sep 10 00:41:14.933119 kernel: PCI: Using ACPI for IRQ routing Sep 10 00:41:14.933129 kernel: PCI: pci_cache_line_size set to 64 bytes Sep 10 00:41:14.933140 kernel: e820: reserve RAM buffer [mem 0x0080b000-0x008fffff] Sep 10 00:41:14.933150 kernel: e820: reserve RAM buffer [mem 0x00810000-0x008fffff] Sep 10 00:41:14.933161 kernel: e820: reserve RAM buffer [mem 0x9b447018-0x9bffffff] Sep 10 00:41:14.933171 kernel: e820: reserve RAM buffer [mem 0x9b484018-0x9bffffff] Sep 10 00:41:14.933181 kernel: e820: reserve RAM buffer [mem 0x9c8ef000-0x9fffffff] Sep 10 00:41:14.933192 kernel: e820: reserve RAM buffer [mem 0x9cf40000-0x9fffffff] Sep 10 00:41:14.933206 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Sep 10 00:41:14.933217 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Sep 10 00:41:14.933227 kernel: clocksource: Switched to clocksource kvm-clock Sep 10 00:41:14.933238 kernel: VFS: Disk quotas dquot_6.6.0 Sep 10 00:41:14.933249 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 10 00:41:14.933259 kernel: pnp: PnP ACPI init Sep 10 00:41:14.933414 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved Sep 10 00:41:14.933432 kernel: pnp: PnP ACPI: found 6 devices Sep 10 00:41:14.933446 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 10 00:41:14.933457 kernel: NET: Registered PF_INET protocol family Sep 10 00:41:14.933468 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 10 00:41:14.933478 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Sep 10 00:41:14.933489 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Sep 10 00:41:14.933500 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 10 00:41:14.933511 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Sep 10 00:41:14.933522 kernel: TCP: Hash tables configured (established 32768 bind 32768) Sep 10 00:41:14.933535 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 10 00:41:14.933545 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 10 00:41:14.933556 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 10 00:41:14.933567 kernel: NET: Registered PF_XDP protocol family Sep 10 00:41:14.933686 kernel: pci 0000:00:04.0: can't claim BAR 6 [mem 0xfffc0000-0xffffffff pref]: no compatible bridge window Sep 10 00:41:14.933803 kernel: pci 0000:00:04.0: BAR 6: assigned [mem 0x9d000000-0x9d03ffff pref] Sep 10 00:41:14.933908 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 10 00:41:14.934021 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Sep 10 00:41:14.934131 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 10 00:41:14.934260 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] Sep 10 00:41:14.934392 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Sep 10 00:41:14.934497 kernel: pci_bus 0000:00: resource 9 [mem 0x800000000-0xfffffffff window] Sep 10 00:41:14.934513 kernel: PCI: CLS 0 bytes, default 64 Sep 10 00:41:14.934524 kernel: Initialise system trusted keyrings Sep 10 00:41:14.934535 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Sep 10 00:41:14.934545 kernel: Key type asymmetric registered Sep 10 00:41:14.934556 kernel: Asymmetric key parser 'x509' registered Sep 10 00:41:14.934570 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Sep 10 00:41:14.934581 kernel: io scheduler mq-deadline registered Sep 10 00:41:14.934605 kernel: io scheduler kyber registered Sep 10 00:41:14.934618 kernel: io scheduler bfq registered Sep 10 00:41:14.934630 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Sep 10 00:41:14.934641 kernel: ACPI: \_SB_.GSIG: Enabled at IRQ 22 Sep 10 00:41:14.934652 kernel: ACPI: \_SB_.GSIH: Enabled at IRQ 23 Sep 10 00:41:14.934664 kernel: ACPI: \_SB_.GSIE: Enabled at IRQ 20 Sep 10 00:41:14.934675 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 10 00:41:14.934688 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 10 00:41:14.934699 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Sep 10 00:41:14.934710 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Sep 10 00:41:14.934721 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Sep 10 00:41:14.934846 kernel: rtc_cmos 00:04: RTC can wake from S4 Sep 10 00:41:14.934864 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Sep 10 00:41:14.934968 kernel: rtc_cmos 00:04: registered as rtc0 Sep 10 00:41:14.935106 kernel: rtc_cmos 00:04: setting system clock to 2025-09-10T00:41:14 UTC (1757464874) Sep 10 00:41:14.935228 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Sep 10 00:41:14.935244 kernel: efifb: probing for efifb Sep 10 00:41:14.935255 kernel: efifb: framebuffer at 0xc0000000, using 4000k, total 4000k Sep 10 00:41:14.935266 kernel: efifb: mode is 1280x800x32, linelength=5120, pages=1 Sep 10 00:41:14.935277 kernel: efifb: scrolling: redraw Sep 10 00:41:14.935288 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Sep 10 00:41:14.935300 kernel: Console: switching to colour frame buffer device 160x50 Sep 10 00:41:14.935311 kernel: fb0: EFI VGA frame buffer device Sep 10 00:41:14.935322 kernel: pstore: Registered efi as persistent store backend Sep 10 00:41:14.935336 kernel: NET: Registered PF_INET6 protocol family Sep 10 00:41:14.935381 kernel: Segment Routing with IPv6 Sep 10 00:41:14.935395 kernel: In-situ OAM (IOAM) with IPv6 Sep 10 00:41:14.935408 kernel: NET: Registered PF_PACKET protocol family Sep 10 00:41:14.935420 kernel: Key type dns_resolver registered Sep 10 00:41:14.935430 kernel: IPI shorthand broadcast: enabled Sep 10 00:41:14.935443 kernel: sched_clock: Marking stable (448390699, 149215444)->(731857324, -134251181) Sep 10 00:41:14.935455 kernel: registered taskstats version 1 Sep 10 00:41:14.935466 kernel: Loading compiled-in X.509 certificates Sep 10 00:41:14.935477 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.191-flatcar: 3af57cd809cc9e43d7af9f276bb20b532a4147af' Sep 10 00:41:14.935488 kernel: Key type .fscrypt registered Sep 10 00:41:14.935498 kernel: Key type fscrypt-provisioning registered Sep 10 00:41:14.935509 kernel: pstore: Using crash dump compression: deflate Sep 10 00:41:14.935521 kernel: ima: No TPM chip found, activating TPM-bypass! Sep 10 00:41:14.935534 kernel: ima: Allocated hash algorithm: sha1 Sep 10 00:41:14.935545 kernel: ima: No architecture policies found Sep 10 00:41:14.935556 kernel: clk: Disabling unused clocks Sep 10 00:41:14.935567 kernel: Freeing unused kernel image (initmem) memory: 47492K Sep 10 00:41:14.935578 kernel: Write protecting the kernel read-only data: 28672k Sep 10 00:41:14.935591 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 10 00:41:14.935603 kernel: Freeing unused kernel image (rodata/data gap) memory: 604K Sep 10 00:41:14.935613 kernel: Run /init as init process Sep 10 00:41:14.935625 kernel: with arguments: Sep 10 00:41:14.935635 kernel: /init Sep 10 00:41:14.935648 kernel: with environment: Sep 10 00:41:14.935659 kernel: HOME=/ Sep 10 00:41:14.935669 kernel: TERM=linux Sep 10 00:41:14.935680 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Sep 10 00:41:14.935694 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Sep 10 00:41:14.935708 systemd[1]: Detected virtualization kvm. Sep 10 00:41:14.935720 systemd[1]: Detected architecture x86-64. Sep 10 00:41:14.935734 systemd[1]: Running in initrd. Sep 10 00:41:14.935745 systemd[1]: No hostname configured, using default hostname. Sep 10 00:41:14.935757 systemd[1]: Hostname set to . Sep 10 00:41:14.935769 systemd[1]: Initializing machine ID from VM UUID. Sep 10 00:41:14.935781 systemd[1]: Queued start job for default target initrd.target. Sep 10 00:41:14.935792 systemd[1]: Started systemd-ask-password-console.path. Sep 10 00:41:14.935818 systemd[1]: Reached target cryptsetup.target. Sep 10 00:41:14.935830 systemd[1]: Reached target ignition-diskful-subsequent.target. Sep 10 00:41:14.935849 systemd[1]: Reached target paths.target. Sep 10 00:41:14.935871 systemd[1]: Reached target slices.target. Sep 10 00:41:14.935882 systemd[1]: Reached target swap.target. Sep 10 00:41:14.935895 systemd[1]: Reached target timers.target. Sep 10 00:41:14.935906 systemd[1]: Listening on iscsid.socket. Sep 10 00:41:14.935918 systemd[1]: Listening on iscsiuio.socket. Sep 10 00:41:14.935930 systemd[1]: Listening on systemd-journald-audit.socket. Sep 10 00:41:14.935942 systemd[1]: Listening on systemd-journald-dev-log.socket. Sep 10 00:41:14.935956 systemd[1]: Listening on systemd-journald.socket. Sep 10 00:41:14.935968 systemd[1]: Listening on systemd-udevd-control.socket. Sep 10 00:41:14.935991 systemd[1]: Listening on systemd-udevd-kernel.socket. Sep 10 00:41:14.936003 systemd[1]: Reached target sockets.target. Sep 10 00:41:14.936015 systemd[1]: Starting iscsiuio.service... Sep 10 00:41:14.936027 systemd[1]: Starting kmod-static-nodes.service... Sep 10 00:41:14.936038 systemd[1]: Starting systemd-fsck-usr.service... Sep 10 00:41:14.936050 systemd[1]: Starting systemd-journald.service... Sep 10 00:41:14.936062 systemd[1]: Starting systemd-modules-load.service... Sep 10 00:41:14.936076 systemd[1]: Starting systemd-vconsole-setup.service... Sep 10 00:41:14.936088 systemd[1]: Started iscsiuio.service. Sep 10 00:41:14.936107 systemd[1]: Finished kmod-static-nodes.service. Sep 10 00:41:14.936119 systemd[1]: Finished systemd-fsck-usr.service. Sep 10 00:41:14.936131 kernel: audit: type=1130 audit(1757464874.924:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:14.936143 systemd[1]: Finished systemd-vconsole-setup.service. Sep 10 00:41:14.936155 kernel: SCSI subsystem initialized Sep 10 00:41:14.936166 kernel: audit: type=1130 audit(1757464874.929:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:14.936181 systemd[1]: Starting dracut-cmdline-ask.service... Sep 10 00:41:14.936197 systemd-journald[196]: Journal started Sep 10 00:41:14.936256 systemd-journald[196]: Runtime Journal (/run/log/journal/c93374eda72e4bac979565ed6d58c5dd) is 6.0M, max 48.4M, 42.4M free. Sep 10 00:41:14.924000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:14.929000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:14.928428 systemd-modules-load[197]: Inserted module 'overlay' Sep 10 00:41:14.938616 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Sep 10 00:41:14.945804 kernel: Loading iSCSI transport class v2.0-870. Sep 10 00:41:14.945838 systemd[1]: Started systemd-journald.service. Sep 10 00:41:14.945857 kernel: audit: type=1130 audit(1757464874.942:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:14.942000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:14.946312 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Sep 10 00:41:14.946000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:14.951371 kernel: audit: type=1130 audit(1757464874.946:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:14.960391 systemd[1]: Finished dracut-cmdline-ask.service. Sep 10 00:41:14.965461 kernel: audit: type=1130 audit(1757464874.961:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:14.961000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:14.962483 systemd[1]: Starting dracut-cmdline.service... Sep 10 00:41:14.969384 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Sep 10 00:41:14.974393 kernel: Bridge firewalling registered Sep 10 00:41:14.974370 systemd-modules-load[197]: Inserted module 'br_netfilter' Sep 10 00:41:14.975607 dracut-cmdline[216]: dracut-dracut-053 Sep 10 00:41:14.977090 dracut-cmdline[216]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=ebdf135b7dd8c9596dea7f2ca48bf31be0143f7cba32a9cc0282a66ca6db3272 Sep 10 00:41:14.986416 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 10 00:41:14.986439 kernel: device-mapper: uevent: version 1.0.3 Sep 10 00:41:14.987654 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Sep 10 00:41:14.990435 systemd-modules-load[197]: Inserted module 'dm_multipath' Sep 10 00:41:14.991165 systemd[1]: Finished systemd-modules-load.service. Sep 10 00:41:14.992000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:14.994299 systemd[1]: Starting systemd-sysctl.service... Sep 10 00:41:14.998075 kernel: audit: type=1130 audit(1757464874.992:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:15.002471 systemd[1]: Finished systemd-sysctl.service. Sep 10 00:41:15.002000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:15.007419 kernel: audit: type=1130 audit(1757464875.002:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:15.045396 kernel: iscsi: registered transport (tcp) Sep 10 00:41:15.067387 kernel: iscsi: registered transport (qla4xxx) Sep 10 00:41:15.067439 kernel: QLogic iSCSI HBA Driver Sep 10 00:41:15.099635 systemd[1]: Finished dracut-cmdline.service. Sep 10 00:41:15.104985 kernel: audit: type=1130 audit(1757464875.100:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:15.100000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:15.101802 systemd[1]: Starting dracut-pre-udev.service... Sep 10 00:41:15.105771 systemd[1]: Starting iscsid.service... Sep 10 00:41:15.109280 iscsid[368]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Sep 10 00:41:15.109280 iscsid[368]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Sep 10 00:41:15.109280 iscsid[368]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Sep 10 00:41:15.109280 iscsid[368]: If using hardware iscsi like qla4xxx this message can be ignored. Sep 10 00:41:15.109280 iscsid[368]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Sep 10 00:41:15.109280 iscsid[368]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Sep 10 00:41:15.125765 kernel: audit: type=1130 audit(1757464875.116:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:15.116000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:15.111015 systemd[1]: Started iscsid.service. Sep 10 00:41:15.160408 kernel: raid6: avx2x4 gen() 29393 MB/s Sep 10 00:41:15.177399 kernel: raid6: avx2x4 xor() 6904 MB/s Sep 10 00:41:15.194405 kernel: raid6: avx2x2 gen() 24691 MB/s Sep 10 00:41:15.211401 kernel: raid6: avx2x2 xor() 18742 MB/s Sep 10 00:41:15.228399 kernel: raid6: avx2x1 gen() 24812 MB/s Sep 10 00:41:15.245413 kernel: raid6: avx2x1 xor() 14567 MB/s Sep 10 00:41:15.262401 kernel: raid6: sse2x4 gen() 14257 MB/s Sep 10 00:41:15.285408 kernel: raid6: sse2x4 xor() 6892 MB/s Sep 10 00:41:15.302402 kernel: raid6: sse2x2 gen() 15363 MB/s Sep 10 00:41:15.319398 kernel: raid6: sse2x2 xor() 9189 MB/s Sep 10 00:41:15.336403 kernel: raid6: sse2x1 gen() 11780 MB/s Sep 10 00:41:15.353910 kernel: raid6: sse2x1 xor() 7368 MB/s Sep 10 00:41:15.354010 kernel: raid6: using algorithm avx2x4 gen() 29393 MB/s Sep 10 00:41:15.354026 kernel: raid6: .... xor() 6904 MB/s, rmw enabled Sep 10 00:41:15.354705 kernel: raid6: using avx2x2 recovery algorithm Sep 10 00:41:15.369399 kernel: xor: automatically using best checksumming function avx Sep 10 00:41:15.469401 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no Sep 10 00:41:15.480055 systemd[1]: Finished dracut-pre-udev.service. Sep 10 00:41:15.481000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:15.482000 audit: BPF prog-id=6 op=LOAD Sep 10 00:41:15.482000 audit: BPF prog-id=7 op=LOAD Sep 10 00:41:15.483280 systemd[1]: Starting systemd-udevd.service... Sep 10 00:41:15.498980 systemd-udevd[399]: Using default interface naming scheme 'v252'. Sep 10 00:41:15.504044 systemd[1]: Started systemd-udevd.service. Sep 10 00:41:15.505000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:15.506924 systemd[1]: Starting dracut-pre-trigger.service... Sep 10 00:41:15.517291 dracut-pre-trigger[405]: rd.md=0: removing MD RAID activation Sep 10 00:41:15.546076 systemd[1]: Finished dracut-pre-trigger.service. Sep 10 00:41:15.547000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:15.549242 systemd[1]: Starting systemd-udev-trigger.service... Sep 10 00:41:15.588034 systemd[1]: Finished systemd-udev-trigger.service. Sep 10 00:41:15.589000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:15.590992 systemd[1]: Starting dracut-initqueue.service... Sep 10 00:41:15.623033 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Sep 10 00:41:15.625858 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 10 00:41:15.657373 kernel: cryptd: max_cpu_qlen set to 1000 Sep 10 00:41:15.670535 kernel: AVX2 version of gcm_enc/dec engaged. Sep 10 00:41:15.670583 kernel: AES CTR mode by8 optimization enabled Sep 10 00:41:15.673379 kernel: libata version 3.00 loaded. Sep 10 00:41:15.675863 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Sep 10 00:41:15.677636 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 scanned by (udev-worker) (436) Sep 10 00:41:15.678853 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Sep 10 00:41:15.685673 kernel: ahci 0000:00:1f.2: version 3.0 Sep 10 00:41:15.705326 kernel: ACPI: \_SB_.GSIA: Enabled at IRQ 16 Sep 10 00:41:15.705364 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode Sep 10 00:41:15.705507 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Sep 10 00:41:15.705624 kernel: scsi host0: ahci Sep 10 00:41:15.705761 kernel: scsi host1: ahci Sep 10 00:41:15.705999 kernel: scsi host2: ahci Sep 10 00:41:15.706127 kernel: scsi host3: ahci Sep 10 00:41:15.706244 kernel: scsi host4: ahci Sep 10 00:41:15.706375 kernel: scsi host5: ahci Sep 10 00:41:15.706502 kernel: ata1: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040100 irq 34 Sep 10 00:41:15.706516 kernel: ata2: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040180 irq 34 Sep 10 00:41:15.706528 kernel: ata3: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040200 irq 34 Sep 10 00:41:15.706544 kernel: ata4: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040280 irq 34 Sep 10 00:41:15.706555 kernel: ata5: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040300 irq 34 Sep 10 00:41:15.706566 kernel: ata6: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040380 irq 34 Sep 10 00:41:15.689405 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Sep 10 00:41:15.699324 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Sep 10 00:41:15.709439 systemd[1]: Reached target initrd-root-device.target. Sep 10 00:41:15.711215 systemd[1]: Starting disk-uuid.service... Sep 10 00:41:15.714733 systemd[1]: disk-uuid.service: Deactivated successfully. Sep 10 00:41:15.716000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:15.716000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:15.714827 systemd[1]: Finished disk-uuid.service. Sep 10 00:41:15.716763 systemd[1]: Reached target local-fs-pre.target. Sep 10 00:41:15.719561 systemd[1]: Reached target local-fs.target. Sep 10 00:41:15.721199 systemd[1]: Reached target sysinit.target. Sep 10 00:41:15.722783 systemd[1]: Reached target basic.target. Sep 10 00:41:15.725491 systemd[1]: Starting verity-setup.service... Sep 10 00:41:16.018721 kernel: ata6: SATA link down (SStatus 0 SControl 300) Sep 10 00:41:16.018832 kernel: ata4: SATA link down (SStatus 0 SControl 300) Sep 10 00:41:16.018846 kernel: ata1: SATA link down (SStatus 0 SControl 300) Sep 10 00:41:16.020380 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) Sep 10 00:41:16.021384 kernel: ata2: SATA link down (SStatus 0 SControl 300) Sep 10 00:41:16.022394 kernel: ata5: SATA link down (SStatus 0 SControl 300) Sep 10 00:41:16.023381 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Sep 10 00:41:16.024721 kernel: ata3.00: applying bridge limits Sep 10 00:41:16.025597 kernel: ata3.00: configured for UDMA/100 Sep 10 00:41:16.026418 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Sep 10 00:41:16.034401 kernel: device-mapper: verity: sha256 using implementation "sha256-generic" Sep 10 00:41:16.070628 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Sep 10 00:41:16.087125 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Sep 10 00:41:16.087151 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Sep 10 00:41:16.083000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:16.077564 systemd[1]: Found device dev-mapper-usr.device. Sep 10 00:41:16.079880 systemd[1]: Mounting sysusr-usr.mount... Sep 10 00:41:16.082758 systemd[1]: Finished verity-setup.service. Sep 10 00:41:16.158407 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Sep 10 00:41:16.159137 systemd[1]: Mounted sysusr-usr.mount. Sep 10 00:41:16.464758 systemd[1]: Finished dracut-initqueue.service. Sep 10 00:41:16.465000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:16.465911 systemd[1]: Reached target remote-fs-pre.target. Sep 10 00:41:16.467646 systemd[1]: Reached target remote-cryptsetup.target. Sep 10 00:41:16.469771 systemd[1]: Reached target remote-fs.target. Sep 10 00:41:16.471403 systemd[1]: Starting dracut-pre-mount.service... Sep 10 00:41:16.481417 systemd[1]: Finished dracut-pre-mount.service. Sep 10 00:41:16.481000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:16.483057 systemd[1]: Starting systemd-fsck-root.service... Sep 10 00:41:16.495696 systemd-fsck[572]: ROOT: clean, 758/553520 files, 58236/553472 blocks Sep 10 00:41:16.498679 systemd[1]: Finished systemd-fsck-root.service. Sep 10 00:41:16.500000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:16.502413 systemd[1]: Mounting sysroot.mount... Sep 10 00:41:16.511382 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Sep 10 00:41:16.511393 systemd[1]: Mounted sysroot.mount. Sep 10 00:41:16.512888 systemd[1]: Reached target initrd-root-fs.target. Sep 10 00:41:16.515510 systemd[1]: Mounting sysroot-usr.mount... Sep 10 00:41:16.519493 systemd[1]: Mounted sysroot-usr.mount. Sep 10 00:41:16.523056 systemd[1]: Mounting sysroot-usr-share-oem.mount... Sep 10 00:41:16.525636 systemd[1]: Starting initrd-setup-root.service... Sep 10 00:41:16.535768 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Sep 10 00:41:16.535836 kernel: BTRFS info (device vda6): using free space tree Sep 10 00:41:16.535846 kernel: BTRFS info (device vda6): has skinny extents Sep 10 00:41:16.540772 systemd[1]: Mounted sysroot-usr-share-oem.mount. Sep 10 00:41:16.580907 systemd[1]: Finished initrd-setup-root.service. Sep 10 00:41:16.582000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:16.583569 systemd[1]: Starting initrd-setup-root-after-ignition.service... Sep 10 00:41:16.591332 initrd-setup-root-after-ignition[637]: Found /etc/flatcar/oem-sysext/oem-test-1.2.3.raw for possible move Sep 10 00:41:16.593130 initrd-setup-root-after-ignition[637]: Trying to move /etc/flatcar/oem-sysext/oem-test-3510.3.8+nightly-20250909-2100.raw to OEM partition Sep 10 00:41:16.602080 systemd[1]: Finished initrd-setup-root-after-ignition.service. Sep 10 00:41:16.604000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:16.604589 systemd[1]: Reached target ignition-subsequent.target. Sep 10 00:41:16.605756 systemd[1]: Starting initrd-parse-etc.service... Sep 10 00:41:16.621076 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Sep 10 00:41:16.621183 systemd[1]: Finished initrd-parse-etc.service. Sep 10 00:41:16.622000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:16.622000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:16.623163 systemd[1]: Reached target initrd-fs.target. Sep 10 00:41:16.624674 systemd[1]: Reached target initrd.target. Sep 10 00:41:16.626343 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Sep 10 00:41:16.627178 systemd[1]: Starting dracut-pre-pivot.service... Sep 10 00:41:16.643011 systemd[1]: Finished dracut-pre-pivot.service. Sep 10 00:41:16.642000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:16.645010 systemd[1]: Starting initrd-cleanup.service... Sep 10 00:41:16.655120 systemd[1]: Stopped target remote-cryptsetup.target. Sep 10 00:41:16.655671 systemd[1]: Stopped target timers.target. Sep 10 00:41:16.658391 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Sep 10 00:41:16.658496 systemd[1]: Stopped dracut-pre-pivot.service. Sep 10 00:41:16.658000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:16.659234 systemd[1]: Stopped target initrd.target. Sep 10 00:41:16.661234 systemd[1]: Stopped target basic.target. Sep 10 00:41:16.662883 systemd[1]: Stopped target ignition-subsequent.target. Sep 10 00:41:16.663425 systemd[1]: Stopped target ignition-diskful-subsequent.target. Sep 10 00:41:16.665645 systemd[1]: Stopped target initrd-root-device.target. Sep 10 00:41:16.668720 systemd[1]: Stopped target paths.target. Sep 10 00:41:16.669250 systemd[1]: Stopped target remote-fs.target. Sep 10 00:41:16.671946 systemd[1]: Stopped target remote-fs-pre.target. Sep 10 00:41:16.673597 systemd[1]: Stopped target slices.target. Sep 10 00:41:16.674085 systemd[1]: Stopped target sockets.target. Sep 10 00:41:16.676881 systemd[1]: Stopped target sysinit.target. Sep 10 00:41:16.677251 systemd[1]: Stopped target local-fs.target. Sep 10 00:41:16.680082 systemd[1]: Stopped target local-fs-pre.target. Sep 10 00:41:16.680462 systemd[1]: Stopped target swap.target. Sep 10 00:41:16.683288 systemd[1]: iscsid.socket: Deactivated successfully. Sep 10 00:41:16.684224 systemd[1]: Closed iscsid.socket. Sep 10 00:41:16.685862 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Sep 10 00:41:16.686883 systemd[1]: Stopped dracut-pre-mount.service. Sep 10 00:41:16.688000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:16.688570 systemd[1]: Stopped target cryptsetup.target. Sep 10 00:41:16.690099 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Sep 10 00:41:16.695421 systemd[1]: Stopped systemd-ask-password-console.path. Sep 10 00:41:16.695908 systemd[1]: dracut-initqueue.service: Deactivated successfully. Sep 10 00:41:16.695000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:16.696010 systemd[1]: Stopped dracut-initqueue.service. Sep 10 00:41:16.698000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:16.696301 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Sep 10 00:41:16.700000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:16.696413 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Sep 10 00:41:16.699174 systemd[1]: initrd-setup-root.service: Deactivated successfully. Sep 10 00:41:16.703000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:16.699257 systemd[1]: Stopped initrd-setup-root.service. Sep 10 00:41:16.705000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:16.700883 systemd[1]: Stopping iscsiuio.service... Sep 10 00:41:16.702384 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Sep 10 00:41:16.702611 systemd[1]: Stopped kmod-static-nodes.service. Sep 10 00:41:16.708000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:16.704200 systemd[1]: systemd-sysctl.service: Deactivated successfully. Sep 10 00:41:16.709000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:16.704316 systemd[1]: Stopped systemd-sysctl.service. Sep 10 00:41:16.711000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:16.706736 systemd[1]: systemd-modules-load.service: Deactivated successfully. Sep 10 00:41:16.706866 systemd[1]: Stopped systemd-modules-load.service. Sep 10 00:41:16.709403 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Sep 10 00:41:16.709519 systemd[1]: Stopped systemd-udev-trigger.service. Sep 10 00:41:16.720000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:16.709960 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Sep 10 00:41:16.710074 systemd[1]: Stopped dracut-pre-trigger.service. Sep 10 00:41:16.723000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:16.712268 systemd[1]: Stopping systemd-udevd.service... Sep 10 00:41:16.719228 systemd[1]: iscsiuio.service: Deactivated successfully. Sep 10 00:41:16.726000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:16.726000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:16.719339 systemd[1]: Stopped iscsiuio.service. Sep 10 00:41:16.721331 systemd[1]: iscsiuio.socket: Deactivated successfully. Sep 10 00:41:16.721434 systemd[1]: Closed iscsiuio.socket. Sep 10 00:41:16.731000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:16.732000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:16.722630 systemd[1]: systemd-udevd.service: Deactivated successfully. Sep 10 00:41:16.733000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:16.722732 systemd[1]: Stopped systemd-udevd.service. Sep 10 00:41:16.736000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:16.725223 systemd[1]: initrd-cleanup.service: Deactivated successfully. Sep 10 00:41:16.725305 systemd[1]: Finished initrd-cleanup.service. Sep 10 00:41:16.727373 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Sep 10 00:41:16.727418 systemd[1]: Closed systemd-udevd-control.socket. Sep 10 00:41:16.728428 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Sep 10 00:41:16.728479 systemd[1]: Closed systemd-udevd-kernel.socket. Sep 10 00:41:16.742000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:16.742000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:16.729938 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Sep 10 00:41:16.729988 systemd[1]: Stopped dracut-pre-udev.service. Sep 10 00:41:16.731622 systemd[1]: dracut-cmdline.service: Deactivated successfully. Sep 10 00:41:16.731656 systemd[1]: Stopped dracut-cmdline.service. Sep 10 00:41:16.733034 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Sep 10 00:41:16.733067 systemd[1]: Stopped dracut-cmdline-ask.service. Sep 10 00:41:16.734342 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Sep 10 00:41:16.735804 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 10 00:41:16.735844 systemd[1]: Stopped systemd-vconsole-setup.service. Sep 10 00:41:16.741702 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Sep 10 00:41:16.741799 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Sep 10 00:41:16.743212 systemd[1]: Reached target initrd-switch-root.target. Sep 10 00:41:16.745612 systemd[1]: Starting initrd-switch-root.service... Sep 10 00:41:16.762790 systemd[1]: Switching root. Sep 10 00:41:16.781388 iscsid[368]: iscsid shutting down. Sep 10 00:41:16.782181 systemd-journald[196]: Journal stopped Sep 10 00:41:19.666106 systemd-journald[196]: Received SIGTERM from PID 1 (systemd). Sep 10 00:41:19.666171 kernel: SELinux: Class mctp_socket not defined in policy. Sep 10 00:41:19.666183 kernel: SELinux: Class anon_inode not defined in policy. Sep 10 00:41:19.666195 kernel: SELinux: the above unknown classes and permissions will be allowed Sep 10 00:41:19.666205 kernel: SELinux: policy capability network_peer_controls=1 Sep 10 00:41:19.666216 kernel: SELinux: policy capability open_perms=1 Sep 10 00:41:19.666226 kernel: SELinux: policy capability extended_socket_class=1 Sep 10 00:41:19.666236 kernel: SELinux: policy capability always_check_network=0 Sep 10 00:41:19.666257 kernel: SELinux: policy capability cgroup_seclabel=1 Sep 10 00:41:19.666278 kernel: SELinux: policy capability nnp_nosuid_transition=1 Sep 10 00:41:19.666299 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Sep 10 00:41:19.666310 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Sep 10 00:41:19.666322 systemd[1]: Successfully loaded SELinux policy in 83.103ms. Sep 10 00:41:19.666343 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 7.543ms. Sep 10 00:41:19.666369 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Sep 10 00:41:19.666381 systemd[1]: Detected virtualization kvm. Sep 10 00:41:19.666412 systemd[1]: Detected architecture x86-64. Sep 10 00:41:19.666425 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Sep 10 00:41:19.666436 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Sep 10 00:41:19.666448 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Sep 10 00:41:19.666460 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Sep 10 00:41:19.666471 kernel: kauditd_printk_skb: 53 callbacks suppressed Sep 10 00:41:19.666481 kernel: audit: type=1334 audit(1757464879.509:57): prog-id=10 op=LOAD Sep 10 00:41:19.666491 kernel: audit: type=1334 audit(1757464879.509:58): prog-id=3 op=UNLOAD Sep 10 00:41:19.666501 kernel: audit: type=1334 audit(1757464879.511:59): prog-id=11 op=LOAD Sep 10 00:41:19.666513 kernel: audit: type=1334 audit(1757464879.512:60): prog-id=12 op=LOAD Sep 10 00:41:19.666524 kernel: audit: type=1334 audit(1757464879.512:61): prog-id=4 op=UNLOAD Sep 10 00:41:19.666534 kernel: audit: type=1334 audit(1757464879.512:62): prog-id=5 op=UNLOAD Sep 10 00:41:19.666544 kernel: audit: type=1334 audit(1757464879.513:63): prog-id=13 op=LOAD Sep 10 00:41:19.666554 kernel: audit: type=1334 audit(1757464879.513:64): prog-id=10 op=UNLOAD Sep 10 00:41:19.666563 kernel: audit: type=1334 audit(1757464879.515:65): prog-id=14 op=LOAD Sep 10 00:41:19.666573 kernel: audit: type=1334 audit(1757464879.517:66): prog-id=15 op=LOAD Sep 10 00:41:19.666585 systemd[1]: iscsid.service: Deactivated successfully. Sep 10 00:41:19.666595 systemd[1]: Stopped iscsid.service. Sep 10 00:41:19.666607 systemd[1]: initrd-switch-root.service: Deactivated successfully. Sep 10 00:41:19.666617 systemd[1]: Stopped initrd-switch-root.service. Sep 10 00:41:19.666628 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Sep 10 00:41:19.666639 systemd[1]: Created slice system-addon\x2dconfig.slice. Sep 10 00:41:19.666650 systemd[1]: Created slice system-addon\x2drun.slice. Sep 10 00:41:19.666661 systemd[1]: Created slice system-getty.slice. Sep 10 00:41:19.666671 systemd[1]: Created slice system-modprobe.slice. Sep 10 00:41:19.666684 systemd[1]: Created slice system-serial\x2dgetty.slice. Sep 10 00:41:19.666695 systemd[1]: Created slice system-system\x2dcloudinit.slice. Sep 10 00:41:19.666706 systemd[1]: Created slice system-systemd\x2dfsck.slice. Sep 10 00:41:19.666717 systemd[1]: Created slice user.slice. Sep 10 00:41:19.666728 systemd[1]: Started systemd-ask-password-console.path. Sep 10 00:41:19.666739 systemd[1]: Started systemd-ask-password-wall.path. Sep 10 00:41:19.666752 systemd[1]: Set up automount boot.automount. Sep 10 00:41:19.666763 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Sep 10 00:41:19.666775 systemd[1]: Stopped target initrd-switch-root.target. Sep 10 00:41:19.666786 systemd[1]: Stopped target initrd-fs.target. Sep 10 00:41:19.666796 systemd[1]: Stopped target initrd-root-fs.target. Sep 10 00:41:19.666807 systemd[1]: Reached target integritysetup.target. Sep 10 00:41:19.666818 systemd[1]: Reached target remote-cryptsetup.target. Sep 10 00:41:19.666829 systemd[1]: Reached target remote-fs.target. Sep 10 00:41:19.666852 systemd[1]: Reached target slices.target. Sep 10 00:41:19.666863 systemd[1]: Reached target swap.target. Sep 10 00:41:19.666874 systemd[1]: Reached target torcx.target. Sep 10 00:41:19.666886 systemd[1]: Reached target veritysetup.target. Sep 10 00:41:19.666897 systemd[1]: Listening on systemd-coredump.socket. Sep 10 00:41:19.666912 systemd[1]: Listening on systemd-initctl.socket. Sep 10 00:41:19.666936 systemd[1]: Listening on systemd-networkd.socket. Sep 10 00:41:19.666947 systemd[1]: Listening on systemd-udevd-control.socket. Sep 10 00:41:19.666957 systemd[1]: Listening on systemd-udevd-kernel.socket. Sep 10 00:41:19.666969 systemd[1]: Listening on systemd-userdbd.socket. Sep 10 00:41:19.666980 systemd[1]: Mounting dev-hugepages.mount... Sep 10 00:41:19.666992 systemd[1]: Mounting dev-mqueue.mount... Sep 10 00:41:19.667008 systemd[1]: Mounting media.mount... Sep 10 00:41:19.667021 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Sep 10 00:41:19.667032 systemd[1]: Mounting sys-kernel-debug.mount... Sep 10 00:41:19.667043 systemd[1]: Mounting sys-kernel-tracing.mount... Sep 10 00:41:19.667053 systemd[1]: Mounting tmp.mount... Sep 10 00:41:19.667064 systemd[1]: Starting flatcar-tmpfiles.service... Sep 10 00:41:19.667075 systemd[1]: ignition-delete-config.service was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 10 00:41:19.667086 systemd[1]: Starting kmod-static-nodes.service... Sep 10 00:41:19.667096 systemd[1]: Starting modprobe@configfs.service... Sep 10 00:41:19.667108 systemd[1]: Starting modprobe@dm_mod.service... Sep 10 00:41:19.667119 systemd[1]: Starting modprobe@drm.service... Sep 10 00:41:19.667130 systemd[1]: Starting modprobe@efi_pstore.service... Sep 10 00:41:19.667141 systemd[1]: Starting modprobe@fuse.service... Sep 10 00:41:19.667151 systemd[1]: Starting modprobe@loop.service... Sep 10 00:41:19.667163 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Sep 10 00:41:19.667173 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Sep 10 00:41:19.667184 systemd[1]: Stopped systemd-fsck-root.service. Sep 10 00:41:19.667194 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Sep 10 00:41:19.667206 systemd[1]: Stopped systemd-fsck-usr.service. Sep 10 00:41:19.667217 systemd[1]: Stopped systemd-journald.service. Sep 10 00:41:19.667228 kernel: fuse: init (API version 7.34) Sep 10 00:41:19.667238 kernel: loop: module loaded Sep 10 00:41:19.667251 systemd[1]: Starting systemd-journald.service... Sep 10 00:41:19.667271 systemd[1]: Starting systemd-modules-load.service... Sep 10 00:41:19.667291 systemd[1]: Starting systemd-network-generator.service... Sep 10 00:41:19.667305 systemd[1]: Starting systemd-remount-fs.service... Sep 10 00:41:19.667315 systemd[1]: Starting systemd-udev-trigger.service... Sep 10 00:41:19.667326 systemd[1]: verity-setup.service: Deactivated successfully. Sep 10 00:41:19.667340 systemd[1]: Stopped verity-setup.service. Sep 10 00:41:19.667381 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Sep 10 00:41:19.667397 systemd-journald[761]: Journal started Sep 10 00:41:19.667448 systemd-journald[761]: Runtime Journal (/run/log/journal/c93374eda72e4bac979565ed6d58c5dd) is 6.0M, max 48.4M, 42.4M free. Sep 10 00:41:16.956000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Sep 10 00:41:17.004000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Sep 10 00:41:17.004000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Sep 10 00:41:17.004000 audit: BPF prog-id=8 op=LOAD Sep 10 00:41:17.004000 audit: BPF prog-id=8 op=UNLOAD Sep 10 00:41:17.004000 audit: BPF prog-id=9 op=LOAD Sep 10 00:41:17.004000 audit: BPF prog-id=9 op=UNLOAD Sep 10 00:41:17.105000 audit[687]: AVC avc: denied { associate } for pid=687 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Sep 10 00:41:17.105000 audit[687]: SYSCALL arch=c000003e syscall=188 success=yes exit=0 a0=c000155842 a1=c0000d8dc8 a2=c0000e10c0 a3=32 items=0 ppid=670 pid=687 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:41:17.105000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Sep 10 00:41:17.106000 audit[687]: AVC avc: denied { associate } for pid=687 comm="torcx-generator" name="usr" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Sep 10 00:41:17.106000 audit[687]: SYSCALL arch=c000003e syscall=258 success=yes exit=0 a0=ffffffffffffff9c a1=c000155919 a2=1ed a3=0 items=2 ppid=670 pid=687 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:41:17.106000 audit: CWD cwd="/" Sep 10 00:41:17.106000 audit: PATH item=0 name=(null) inode=2 dev=00:1d mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:17.106000 audit: PATH item=1 name=(null) inode=3 dev=00:1d mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:17.106000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Sep 10 00:41:19.509000 audit: BPF prog-id=10 op=LOAD Sep 10 00:41:19.509000 audit: BPF prog-id=3 op=UNLOAD Sep 10 00:41:19.511000 audit: BPF prog-id=11 op=LOAD Sep 10 00:41:19.512000 audit: BPF prog-id=12 op=LOAD Sep 10 00:41:19.512000 audit: BPF prog-id=4 op=UNLOAD Sep 10 00:41:19.512000 audit: BPF prog-id=5 op=UNLOAD Sep 10 00:41:19.513000 audit: BPF prog-id=13 op=LOAD Sep 10 00:41:19.513000 audit: BPF prog-id=10 op=UNLOAD Sep 10 00:41:19.515000 audit: BPF prog-id=14 op=LOAD Sep 10 00:41:19.517000 audit: BPF prog-id=15 op=LOAD Sep 10 00:41:19.517000 audit: BPF prog-id=11 op=UNLOAD Sep 10 00:41:19.517000 audit: BPF prog-id=12 op=UNLOAD Sep 10 00:41:19.518000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:19.523000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:19.526000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:19.526000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:19.533000 audit: BPF prog-id=13 op=UNLOAD Sep 10 00:41:19.637000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:19.640000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:19.643000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:19.643000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:19.644000 audit: BPF prog-id=16 op=LOAD Sep 10 00:41:19.644000 audit: BPF prog-id=17 op=LOAD Sep 10 00:41:19.644000 audit: BPF prog-id=18 op=LOAD Sep 10 00:41:19.644000 audit: BPF prog-id=14 op=UNLOAD Sep 10 00:41:19.644000 audit: BPF prog-id=15 op=UNLOAD Sep 10 00:41:19.664000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Sep 10 00:41:19.664000 audit[761]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=6 a1=7ffdd3be0370 a2=4000 a3=7ffdd3be040c items=0 ppid=1 pid=761 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:41:19.664000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Sep 10 00:41:19.666000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:17.103432 /usr/lib/systemd/system-generators/torcx-generator[687]: time="2025-09-10T00:41:17Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.8 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.8 /var/lib/torcx/store]" Sep 10 00:41:19.506740 systemd[1]: Queued start job for default target multi-user.target. Sep 10 00:41:17.103693 /usr/lib/systemd/system-generators/torcx-generator[687]: time="2025-09-10T00:41:17Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Sep 10 00:41:19.506755 systemd[1]: Unnecessary job was removed for dev-vda6.device. Sep 10 00:41:17.103711 /usr/lib/systemd/system-generators/torcx-generator[687]: time="2025-09-10T00:41:17Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Sep 10 00:41:19.518499 systemd[1]: systemd-journald.service: Deactivated successfully. Sep 10 00:41:17.103825 /usr/lib/systemd/system-generators/torcx-generator[687]: time="2025-09-10T00:41:17Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Sep 10 00:41:17.103836 /usr/lib/systemd/system-generators/torcx-generator[687]: time="2025-09-10T00:41:17Z" level=debug msg="skipped missing lower profile" missing profile=oem Sep 10 00:41:17.103866 /usr/lib/systemd/system-generators/torcx-generator[687]: time="2025-09-10T00:41:17Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Sep 10 00:41:17.103878 /usr/lib/systemd/system-generators/torcx-generator[687]: time="2025-09-10T00:41:17Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Sep 10 00:41:17.104152 /usr/lib/systemd/system-generators/torcx-generator[687]: time="2025-09-10T00:41:17Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Sep 10 00:41:17.104190 /usr/lib/systemd/system-generators/torcx-generator[687]: time="2025-09-10T00:41:17Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Sep 10 00:41:17.104202 /usr/lib/systemd/system-generators/torcx-generator[687]: time="2025-09-10T00:41:17Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Sep 10 00:41:17.104564 /usr/lib/systemd/system-generators/torcx-generator[687]: time="2025-09-10T00:41:17Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Sep 10 00:41:17.104596 /usr/lib/systemd/system-generators/torcx-generator[687]: time="2025-09-10T00:41:17Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Sep 10 00:41:17.104612 /usr/lib/systemd/system-generators/torcx-generator[687]: time="2025-09-10T00:41:17Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.8: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.8 Sep 10 00:41:17.104626 /usr/lib/systemd/system-generators/torcx-generator[687]: time="2025-09-10T00:41:17Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Sep 10 00:41:17.104773 /usr/lib/systemd/system-generators/torcx-generator[687]: time="2025-09-10T00:41:17Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.8: no such file or directory" path=/var/lib/torcx/store/3510.3.8 Sep 10 00:41:17.104787 /usr/lib/systemd/system-generators/torcx-generator[687]: time="2025-09-10T00:41:17Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Sep 10 00:41:19.381989 /usr/lib/systemd/system-generators/torcx-generator[687]: time="2025-09-10T00:41:19Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Sep 10 00:41:19.382263 /usr/lib/systemd/system-generators/torcx-generator[687]: time="2025-09-10T00:41:19Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Sep 10 00:41:19.382441 /usr/lib/systemd/system-generators/torcx-generator[687]: time="2025-09-10T00:41:19Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Sep 10 00:41:19.382797 /usr/lib/systemd/system-generators/torcx-generator[687]: time="2025-09-10T00:41:19Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Sep 10 00:41:19.382942 /usr/lib/systemd/system-generators/torcx-generator[687]: time="2025-09-10T00:41:19Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Sep 10 00:41:19.383021 /usr/lib/systemd/system-generators/torcx-generator[687]: time="2025-09-10T00:41:19Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Sep 10 00:41:19.671592 systemd[1]: Started systemd-journald.service. Sep 10 00:41:19.671000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:19.672282 systemd[1]: Mounted dev-hugepages.mount. Sep 10 00:41:19.673444 systemd[1]: Mounted dev-mqueue.mount. Sep 10 00:41:19.674364 systemd[1]: Mounted media.mount. Sep 10 00:41:19.675260 systemd[1]: Mounted sys-kernel-debug.mount. Sep 10 00:41:19.676256 systemd[1]: Mounted sys-kernel-tracing.mount. Sep 10 00:41:19.677343 systemd[1]: Mounted tmp.mount. Sep 10 00:41:19.678471 systemd[1]: Finished flatcar-tmpfiles.service. Sep 10 00:41:19.679000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:19.679694 systemd[1]: Finished kmod-static-nodes.service. Sep 10 00:41:19.680000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:19.680994 systemd[1]: modprobe@configfs.service: Deactivated successfully. Sep 10 00:41:19.681243 systemd[1]: Finished modprobe@configfs.service. Sep 10 00:41:19.681000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:19.681000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:19.682714 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 10 00:41:19.682964 systemd[1]: Finished modprobe@dm_mod.service. Sep 10 00:41:19.683000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:19.683000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:19.684381 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 10 00:41:19.684509 systemd[1]: Finished modprobe@drm.service. Sep 10 00:41:19.684000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:19.684000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:19.685611 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 10 00:41:19.685817 systemd[1]: Finished modprobe@efi_pstore.service. Sep 10 00:41:19.686000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:19.686000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:19.687138 systemd[1]: modprobe@fuse.service: Deactivated successfully. Sep 10 00:41:19.687335 systemd[1]: Finished modprobe@fuse.service. Sep 10 00:41:19.687000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:19.687000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:19.688468 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 10 00:41:19.688649 systemd[1]: Finished modprobe@loop.service. Sep 10 00:41:19.689000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:19.689000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:19.689921 systemd[1]: Finished systemd-modules-load.service. Sep 10 00:41:19.690000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:19.691703 systemd[1]: Finished systemd-network-generator.service. Sep 10 00:41:19.692000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:19.693155 systemd[1]: Finished systemd-remount-fs.service. Sep 10 00:41:19.693000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:19.694800 systemd[1]: Reached target network-pre.target. Sep 10 00:41:19.697534 systemd[1]: Mounting sys-fs-fuse-connections.mount... Sep 10 00:41:19.699489 systemd[1]: Mounting sys-kernel-config.mount... Sep 10 00:41:19.700334 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Sep 10 00:41:19.701214 systemd[1]: systemd-hwdb-update.service was skipped because of an unmet condition check (ConditionNeedsUpdate=/etc). Sep 10 00:41:19.702567 systemd[1]: Starting systemd-journal-flush.service... Sep 10 00:41:19.703542 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 10 00:41:19.704933 systemd[1]: Starting systemd-random-seed.service... Sep 10 00:41:19.706265 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Sep 10 00:41:19.707607 systemd[1]: Starting systemd-sysctl.service... Sep 10 00:41:19.708511 systemd-journald[761]: Time spent on flushing to /var/log/journal/c93374eda72e4bac979565ed6d58c5dd is 30.516ms for 939 entries. Sep 10 00:41:19.708511 systemd-journald[761]: System Journal (/var/log/journal/c93374eda72e4bac979565ed6d58c5dd) is 8.0M, max 195.6M, 187.6M free. Sep 10 00:41:19.758306 systemd-journald[761]: Received client request to flush runtime journal. Sep 10 00:41:19.710000 audit: BPF prog-id=19 op=LOAD Sep 10 00:41:19.710000 audit: BPF prog-id=20 op=LOAD Sep 10 00:41:19.710000 audit: BPF prog-id=6 op=UNLOAD Sep 10 00:41:19.710000 audit: BPF prog-id=7 op=UNLOAD Sep 10 00:41:19.723000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:19.728000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:19.729000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:19.709833 systemd[1]: systemd-sysusers.service was skipped because no trigger condition checks were met. Sep 10 00:41:19.712051 systemd[1]: Starting systemd-udevd.service... Sep 10 00:41:19.759287 udevadm[787]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Sep 10 00:41:19.760000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:19.715699 systemd[1]: Mounted sys-fs-fuse-connections.mount. Sep 10 00:41:19.717656 systemd[1]: Mounted sys-kernel-config.mount. Sep 10 00:41:19.722432 systemd[1]: Finished systemd-random-seed.service. Sep 10 00:41:19.723653 systemd[1]: first-boot-complete.target was skipped because of an unmet condition check (ConditionFirstBoot=yes). Sep 10 00:41:19.727471 systemd[1]: Finished systemd-sysctl.service. Sep 10 00:41:19.728747 systemd[1]: Finished systemd-udev-trigger.service. Sep 10 00:41:19.731071 systemd[1]: Starting systemd-udev-settle.service... Sep 10 00:41:19.735933 systemd-udevd[785]: Using default interface naming scheme 'v252'. Sep 10 00:41:19.759317 systemd[1]: Finished systemd-journal-flush.service. Sep 10 00:41:19.762201 systemd[1]: Started systemd-udevd.service. Sep 10 00:41:19.762000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:19.764000 audit: BPF prog-id=21 op=LOAD Sep 10 00:41:19.765126 systemd[1]: Starting systemd-networkd.service... Sep 10 00:41:19.771000 audit: BPF prog-id=22 op=LOAD Sep 10 00:41:19.771000 audit: BPF prog-id=23 op=LOAD Sep 10 00:41:19.771000 audit: BPF prog-id=24 op=LOAD Sep 10 00:41:19.772212 systemd[1]: Starting systemd-userdbd.service... Sep 10 00:41:19.795812 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped. Sep 10 00:41:19.808763 systemd[1]: Started systemd-userdbd.service. Sep 10 00:41:19.809000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:19.838386 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Sep 10 00:41:19.844396 kernel: ACPI: button: Power Button [PWRF] Sep 10 00:41:19.855795 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Sep 10 00:41:19.863894 systemd-networkd[794]: lo: Link UP Sep 10 00:41:19.863902 systemd-networkd[794]: lo: Gained carrier Sep 10 00:41:19.864344 systemd-networkd[794]: Enumeration completed Sep 10 00:41:19.864506 systemd[1]: Started systemd-networkd.service. Sep 10 00:41:19.864938 systemd-networkd[794]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 10 00:41:19.865000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:19.867301 systemd-networkd[794]: eth0: Link UP Sep 10 00:41:19.867454 systemd-networkd[794]: eth0: Gained carrier Sep 10 00:41:19.867000 audit[803]: AVC avc: denied { confidentiality } for pid=803 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Sep 10 00:41:19.867000 audit[803]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=5631dbb0d9b0 a1=338ec a2=7faec41dabc5 a3=5 items=110 ppid=785 pid=803 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:41:19.867000 audit: CWD cwd="/" Sep 10 00:41:19.867000 audit: PATH item=0 name=(null) inode=50 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=1 name=(null) inode=13561 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=2 name=(null) inode=13561 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=3 name=(null) inode=13562 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=4 name=(null) inode=13561 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=5 name=(null) inode=13563 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=6 name=(null) inode=13561 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=7 name=(null) inode=13564 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=8 name=(null) inode=13564 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=9 name=(null) inode=13565 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=10 name=(null) inode=13564 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=11 name=(null) inode=13566 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=12 name=(null) inode=13564 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=13 name=(null) inode=13567 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=14 name=(null) inode=13564 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=15 name=(null) inode=13568 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=16 name=(null) inode=13564 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=17 name=(null) inode=13569 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=18 name=(null) inode=13561 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=19 name=(null) inode=13570 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=20 name=(null) inode=13570 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=21 name=(null) inode=13571 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=22 name=(null) inode=13570 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=23 name=(null) inode=13572 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=24 name=(null) inode=13570 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=25 name=(null) inode=13573 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=26 name=(null) inode=13570 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=27 name=(null) inode=13574 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=28 name=(null) inode=13570 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=29 name=(null) inode=13575 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=30 name=(null) inode=13561 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=31 name=(null) inode=13576 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=32 name=(null) inode=13576 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=33 name=(null) inode=13577 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=34 name=(null) inode=13576 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=35 name=(null) inode=13578 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=36 name=(null) inode=13576 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=37 name=(null) inode=13579 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=38 name=(null) inode=13576 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=39 name=(null) inode=13580 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=40 name=(null) inode=13576 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=41 name=(null) inode=13581 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=42 name=(null) inode=13561 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=43 name=(null) inode=13582 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=44 name=(null) inode=13582 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=45 name=(null) inode=13583 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=46 name=(null) inode=13582 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=47 name=(null) inode=13584 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=48 name=(null) inode=13582 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=49 name=(null) inode=13585 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=50 name=(null) inode=13582 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=51 name=(null) inode=13586 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=52 name=(null) inode=13582 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=53 name=(null) inode=13587 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=54 name=(null) inode=50 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=55 name=(null) inode=13588 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=56 name=(null) inode=13588 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=57 name=(null) inode=13589 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=58 name=(null) inode=13588 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=59 name=(null) inode=13590 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=60 name=(null) inode=13588 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=61 name=(null) inode=13591 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=62 name=(null) inode=13591 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=63 name=(null) inode=13592 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=64 name=(null) inode=13591 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=65 name=(null) inode=13593 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=66 name=(null) inode=13591 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=67 name=(null) inode=13594 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=68 name=(null) inode=13591 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=69 name=(null) inode=13595 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=70 name=(null) inode=13591 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=71 name=(null) inode=13596 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=72 name=(null) inode=13588 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=73 name=(null) inode=13597 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=74 name=(null) inode=13597 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=75 name=(null) inode=13598 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=76 name=(null) inode=13597 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=77 name=(null) inode=13599 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=78 name=(null) inode=13597 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=79 name=(null) inode=13600 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=80 name=(null) inode=13597 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=81 name=(null) inode=13601 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=82 name=(null) inode=13597 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=83 name=(null) inode=13602 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=84 name=(null) inode=13588 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=85 name=(null) inode=13603 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=86 name=(null) inode=13603 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=87 name=(null) inode=13604 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=88 name=(null) inode=13603 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=89 name=(null) inode=13605 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=90 name=(null) inode=13603 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=91 name=(null) inode=13606 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=92 name=(null) inode=13603 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=93 name=(null) inode=13607 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=94 name=(null) inode=13603 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=95 name=(null) inode=13608 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=96 name=(null) inode=13588 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=97 name=(null) inode=13609 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=98 name=(null) inode=13609 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=99 name=(null) inode=13610 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=100 name=(null) inode=13609 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=101 name=(null) inode=13611 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=102 name=(null) inode=13609 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=103 name=(null) inode=13612 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=104 name=(null) inode=13609 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=105 name=(null) inode=13613 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=106 name=(null) inode=13609 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=107 name=(null) inode=13614 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=108 name=(null) inode=1 dev=00:07 mode=040700 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PATH item=109 name=(null) inode=13615 dev=00:07 mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:19.867000 audit: PROCTITLE proctitle="(udev-worker)" Sep 10 00:41:19.880561 systemd-networkd[794]: eth0: DHCPv4 address 10.0.0.54/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 10 00:41:19.899374 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Sep 10 00:41:19.902543 kernel: i801_smbus 0000:00:1f.3: Enabling SMBus device Sep 10 00:41:19.906791 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Sep 10 00:41:19.906934 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Sep 10 00:41:19.907051 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Sep 10 00:41:19.917371 kernel: mousedev: PS/2 mouse device common for all mice Sep 10 00:41:19.976448 kernel: kvm: Nested Virtualization enabled Sep 10 00:41:19.976553 kernel: SVM: kvm: Nested Paging enabled Sep 10 00:41:19.976570 kernel: SVM: Virtual VMLOAD VMSAVE supported Sep 10 00:41:19.977595 kernel: SVM: Virtual GIF supported Sep 10 00:41:19.992373 kernel: EDAC MC: Ver: 3.0.0 Sep 10 00:41:20.018772 systemd[1]: Finished systemd-udev-settle.service. Sep 10 00:41:20.019000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:20.021131 systemd[1]: Starting lvm2-activation-early.service... Sep 10 00:41:20.036903 lvm[825]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Sep 10 00:41:20.062684 systemd[1]: Finished lvm2-activation-early.service. Sep 10 00:41:20.063000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:20.063929 systemd[1]: Reached target cryptsetup.target. Sep 10 00:41:20.066073 systemd[1]: Starting lvm2-activation.service... Sep 10 00:41:20.069609 lvm[826]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Sep 10 00:41:20.095549 systemd[1]: Finished lvm2-activation.service. Sep 10 00:41:20.096000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:20.096712 systemd[1]: Reached target local-fs-pre.target. Sep 10 00:41:20.097744 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Sep 10 00:41:20.097777 systemd[1]: Reached target local-fs.target. Sep 10 00:41:20.099304 systemd[1]: Reached target machines.target. Sep 10 00:41:20.101167 systemd[1]: ldconfig.service was skipped because no trigger condition checks were met. Sep 10 00:41:20.101566 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Sep 10 00:41:20.101612 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Sep 10 00:41:20.103179 systemd[1]: Starting systemd-boot-update.service... Sep 10 00:41:20.105259 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Sep 10 00:41:20.106633 systemd[1]: systemd-machine-id-commit.service was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Sep 10 00:41:20.107883 systemd[1]: Starting systemd-tmpfiles-setup.service... Sep 10 00:41:20.109067 systemd[1]: boot.automount: Got automount request for /boot, triggered by 827 (bootctl) Sep 10 00:41:20.110014 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Sep 10 00:41:20.117535 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Sep 10 00:41:20.117000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:20.124639 systemd-tmpfiles[829]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Sep 10 00:41:20.127290 systemd-tmpfiles[829]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Sep 10 00:41:20.132074 systemd-tmpfiles[829]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Sep 10 00:41:20.151070 systemd-fsck[834]: fsck.fat 4.2 (2021-01-31) Sep 10 00:41:20.151070 systemd-fsck[834]: /dev/vda1: 791 files, 120785/258078 clusters Sep 10 00:41:20.153192 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Sep 10 00:41:20.154000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:20.156862 systemd[1]: Mounting boot.mount... Sep 10 00:41:20.181478 systemd[1]: Mounted boot.mount. Sep 10 00:41:20.195383 systemd[1]: Finished systemd-boot-update.service. Sep 10 00:41:20.196000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:20.251161 systemd[1]: Finished systemd-tmpfiles-setup.service. Sep 10 00:41:20.252000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:20.253674 systemd[1]: Starting audit-rules.service... Sep 10 00:41:20.255902 systemd[1]: Starting clean-ca-certificates.service... Sep 10 00:41:20.256990 systemd[1]: systemd-journal-catalog-update.service was skipped because of an unmet condition check (ConditionNeedsUpdate=/var). Sep 10 00:41:20.257000 audit: BPF prog-id=25 op=LOAD Sep 10 00:41:20.258609 systemd[1]: Starting systemd-resolved.service... Sep 10 00:41:20.259000 audit: BPF prog-id=26 op=LOAD Sep 10 00:41:20.260875 systemd[1]: Starting systemd-timesyncd.service... Sep 10 00:41:20.261886 systemd[1]: systemd-update-done.service was skipped because no trigger condition checks were met. Sep 10 00:41:20.263518 systemd[1]: Starting systemd-update-utmp.service... Sep 10 00:41:20.265589 systemd[1]: Finished clean-ca-certificates.service. Sep 10 00:41:20.266000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:20.267169 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Sep 10 00:41:20.273000 audit[848]: SYSTEM_BOOT pid=848 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Sep 10 00:41:20.275346 systemd[1]: Finished systemd-update-utmp.service. Sep 10 00:41:20.276000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:20.292000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Sep 10 00:41:20.292000 audit[861]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffdadfe17c0 a2=420 a3=0 items=0 ppid=841 pid=861 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:41:20.292000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Sep 10 00:41:20.293307 augenrules[861]: No rules Sep 10 00:41:20.293766 systemd[1]: Finished audit-rules.service. Sep 10 00:41:20.326028 systemd[1]: Started systemd-timesyncd.service. Sep 10 00:41:20.327226 systemd[1]: Reached target time-set.target. Sep 10 00:41:20.327728 systemd-timesyncd[845]: Contacted time server 10.0.0.1:123 (10.0.0.1). Sep 10 00:41:20.327789 systemd-timesyncd[845]: Initial clock synchronization to Wed 2025-09-10 00:41:20.707521 UTC. Sep 10 00:41:20.329293 systemd-resolved[844]: Positive Trust Anchors: Sep 10 00:41:20.329307 systemd-resolved[844]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 10 00:41:20.329340 systemd-resolved[844]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Sep 10 00:41:20.350011 systemd-resolved[844]: Defaulting to hostname 'linux'. Sep 10 00:41:20.352158 systemd[1]: Started systemd-resolved.service. Sep 10 00:41:20.353436 systemd[1]: Reached target network.target. Sep 10 00:41:20.354341 systemd[1]: Reached target nss-lookup.target. Sep 10 00:41:20.355337 systemd[1]: Reached target sysinit.target. Sep 10 00:41:20.356607 systemd[1]: Started motdgen.path. Sep 10 00:41:20.357481 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Sep 10 00:41:20.359102 systemd[1]: Started logrotate.timer. Sep 10 00:41:20.360063 systemd[1]: Started mdadm.timer. Sep 10 00:41:20.360895 systemd[1]: Started systemd-tmpfiles-clean.timer. Sep 10 00:41:20.361930 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Sep 10 00:41:20.361965 systemd[1]: Reached target paths.target. Sep 10 00:41:20.362868 systemd[1]: Reached target timers.target. Sep 10 00:41:20.364981 systemd[1]: Listening on dbus.socket. Sep 10 00:41:20.367341 systemd[1]: Starting docker.socket... Sep 10 00:41:20.371827 systemd[1]: Listening on sshd.socket. Sep 10 00:41:20.372939 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Sep 10 00:41:20.373563 systemd[1]: Listening on docker.socket. Sep 10 00:41:20.374574 systemd[1]: Reached target sockets.target. Sep 10 00:41:20.375512 systemd[1]: Reached target basic.target. Sep 10 00:41:20.376473 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Sep 10 00:41:20.376506 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Sep 10 00:41:20.378078 systemd[1]: Starting containerd.service... Sep 10 00:41:20.380386 systemd[1]: Starting dbus.service... Sep 10 00:41:20.382585 systemd[1]: Starting enable-oem-cloudinit.service... Sep 10 00:41:20.385090 systemd[1]: Starting extend-filesystems.service... Sep 10 00:41:20.386415 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Sep 10 00:41:20.387806 systemd[1]: Starting motdgen.service... Sep 10 00:41:20.390606 systemd[1]: Starting ssh-key-proc-cmdline.service... Sep 10 00:41:20.393340 systemd[1]: Starting sshd-keygen.service... Sep 10 00:41:20.397866 systemd[1]: Starting systemd-logind.service... Sep 10 00:41:20.399437 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Sep 10 00:41:20.399521 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Sep 10 00:41:20.401009 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Sep 10 00:41:20.409151 jq[871]: false Sep 10 00:41:20.402284 systemd[1]: Starting update-engine.service... Sep 10 00:41:20.404911 systemd[1]: Starting update-ssh-keys-after-ignition.service... Sep 10 00:41:20.413490 jq[885]: true Sep 10 00:41:20.408182 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Sep 10 00:41:20.408437 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Sep 10 00:41:20.408779 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Sep 10 00:41:20.409346 systemd[1]: Finished ssh-key-proc-cmdline.service. Sep 10 00:41:20.419529 jq[892]: false Sep 10 00:41:20.420635 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Sep 10 00:41:20.420811 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service being skipped. Sep 10 00:41:20.423687 systemd[1]: motdgen.service: Deactivated successfully. Sep 10 00:41:20.423879 systemd[1]: Finished motdgen.service. Sep 10 00:41:20.426220 extend-filesystems[872]: Found sr0 Sep 10 00:41:20.427713 extend-filesystems[872]: Found vda Sep 10 00:41:20.427713 extend-filesystems[872]: Found vda1 Sep 10 00:41:20.427713 extend-filesystems[872]: Found vda2 Sep 10 00:41:20.427713 extend-filesystems[872]: Found vda3 Sep 10 00:41:20.427713 extend-filesystems[872]: Found usr Sep 10 00:41:20.427713 extend-filesystems[872]: Found vda4 Sep 10 00:41:20.427713 extend-filesystems[872]: Found vda6 Sep 10 00:41:20.427713 extend-filesystems[872]: Found vda7 Sep 10 00:41:20.427713 extend-filesystems[872]: Found vda9 Sep 10 00:41:20.427713 extend-filesystems[872]: Checking size of /dev/vda9 Sep 10 00:41:20.451301 extend-filesystems[872]: Old size kept for /dev/vda9 Sep 10 00:41:20.451160 systemd[1]: extend-filesystems.service: Deactivated successfully. Sep 10 00:41:20.452661 systemd[1]: Finished extend-filesystems.service. Sep 10 00:41:20.458096 dbus-daemon[870]: [system] SELinux support is enabled Sep 10 00:41:20.458335 systemd[1]: Started dbus.service. Sep 10 00:41:20.463039 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Sep 10 00:41:20.463068 systemd[1]: Reached target system-config.target. Sep 10 00:41:20.464656 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Sep 10 00:41:20.464676 systemd[1]: Reached target user-config.target. Sep 10 00:41:20.480527 env[891]: time="2025-09-10T00:41:20.480458805Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Sep 10 00:41:20.482082 systemd-logind[881]: Watching system buttons on /dev/input/event1 (Power Button) Sep 10 00:41:20.482111 systemd-logind[881]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Sep 10 00:41:20.482875 systemd-logind[881]: New seat seat0. Sep 10 00:41:20.485053 systemd[1]: Started systemd-logind.service. Sep 10 00:41:20.505321 env[891]: time="2025-09-10T00:41:20.505195876Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Sep 10 00:41:20.505714 env[891]: time="2025-09-10T00:41:20.505696505Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Sep 10 00:41:20.507073 env[891]: time="2025-09-10T00:41:20.507047468Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.191-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Sep 10 00:41:20.507157 env[891]: time="2025-09-10T00:41:20.507137026Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Sep 10 00:41:20.507427 env[891]: time="2025-09-10T00:41:20.507406401Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Sep 10 00:41:20.507509 env[891]: time="2025-09-10T00:41:20.507489637Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Sep 10 00:41:20.507594 env[891]: time="2025-09-10T00:41:20.507573735Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Sep 10 00:41:20.507683 env[891]: time="2025-09-10T00:41:20.507662642Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Sep 10 00:41:20.507893 env[891]: time="2025-09-10T00:41:20.507875912Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Sep 10 00:41:20.508209 env[891]: time="2025-09-10T00:41:20.508191113Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Sep 10 00:41:20.508460 env[891]: time="2025-09-10T00:41:20.508439970Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Sep 10 00:41:20.508542 env[891]: time="2025-09-10T00:41:20.508521703Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Sep 10 00:41:20.508647 env[891]: time="2025-09-10T00:41:20.508626539Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Sep 10 00:41:20.508742 env[891]: time="2025-09-10T00:41:20.508722920Z" level=info msg="metadata content store policy set" policy=shared Sep 10 00:41:20.509175 env[891]: time="2025-09-10T00:41:20.509147286Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Sep 10 00:41:20.509271 env[891]: time="2025-09-10T00:41:20.509251762Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Sep 10 00:41:20.509387 env[891]: time="2025-09-10T00:41:20.509337944Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Sep 10 00:41:20.509506 env[891]: time="2025-09-10T00:41:20.509487384Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Sep 10 00:41:20.509648 env[891]: time="2025-09-10T00:41:20.509631113Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Sep 10 00:41:20.509747 env[891]: time="2025-09-10T00:41:20.509727003Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Sep 10 00:41:20.509845 env[891]: time="2025-09-10T00:41:20.509823023Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Sep 10 00:41:20.509952 env[891]: time="2025-09-10T00:41:20.509927920Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Sep 10 00:41:20.510043 env[891]: time="2025-09-10T00:41:20.510022998Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Sep 10 00:41:20.510131 env[891]: time="2025-09-10T00:41:20.510111655Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Sep 10 00:41:20.510218 env[891]: time="2025-09-10T00:41:20.510198067Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Sep 10 00:41:20.510305 env[891]: time="2025-09-10T00:41:20.510285511Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Sep 10 00:41:20.510457 env[891]: time="2025-09-10T00:41:20.510438958Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Sep 10 00:41:20.510591 env[891]: time="2025-09-10T00:41:20.510572659Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Sep 10 00:41:20.511134 env[891]: time="2025-09-10T00:41:20.511048982Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Sep 10 00:41:20.511190 env[891]: time="2025-09-10T00:41:20.511160321Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Sep 10 00:41:20.511190 env[891]: time="2025-09-10T00:41:20.511184817Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Sep 10 00:41:20.511291 env[891]: time="2025-09-10T00:41:20.511270067Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Sep 10 00:41:20.511375 env[891]: time="2025-09-10T00:41:20.511296587Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Sep 10 00:41:20.511375 env[891]: time="2025-09-10T00:41:20.511316043Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Sep 10 00:41:20.511375 env[891]: time="2025-09-10T00:41:20.511332183Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Sep 10 00:41:20.511375 env[891]: time="2025-09-10T00:41:20.511369644Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Sep 10 00:41:20.511464 env[891]: time="2025-09-10T00:41:20.511405771Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Sep 10 00:41:20.511464 env[891]: time="2025-09-10T00:41:20.511426651Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Sep 10 00:41:20.511464 env[891]: time="2025-09-10T00:41:20.511443943Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Sep 10 00:41:20.511530 env[891]: time="2025-09-10T00:41:20.511468269Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Sep 10 00:41:20.511711 env[891]: time="2025-09-10T00:41:20.511680948Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Sep 10 00:41:20.511760 env[891]: time="2025-09-10T00:41:20.511716244Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Sep 10 00:41:20.511760 env[891]: time="2025-09-10T00:41:20.511737604Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Sep 10 00:41:20.511760 env[891]: time="2025-09-10T00:41:20.511755077Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Sep 10 00:41:20.511853 env[891]: time="2025-09-10T00:41:20.511779332Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Sep 10 00:41:20.511853 env[891]: time="2025-09-10T00:41:20.511797747Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Sep 10 00:41:20.511853 env[891]: time="2025-09-10T00:41:20.511840847Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Sep 10 00:41:20.511918 env[891]: time="2025-09-10T00:41:20.511883888Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Sep 10 00:41:20.512137 env[891]: time="2025-09-10T00:41:20.512086047Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Sep 10 00:41:20.512137 env[891]: time="2025-09-10T00:41:20.512140369Z" level=info msg="Connect containerd service" Sep 10 00:41:20.514084 env[891]: time="2025-09-10T00:41:20.512180985Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Sep 10 00:41:20.514084 env[891]: time="2025-09-10T00:41:20.513176101Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Sep 10 00:41:20.514084 env[891]: time="2025-09-10T00:41:20.513316976Z" level=info msg="Start subscribing containerd event" Sep 10 00:41:20.514084 env[891]: time="2025-09-10T00:41:20.513397968Z" level=info msg="Start recovering state" Sep 10 00:41:20.514084 env[891]: time="2025-09-10T00:41:20.513471325Z" level=info msg="Start event monitor" Sep 10 00:41:20.514084 env[891]: time="2025-09-10T00:41:20.513492996Z" level=info msg="Start snapshots syncer" Sep 10 00:41:20.514084 env[891]: time="2025-09-10T00:41:20.513505139Z" level=info msg="Start cni network conf syncer for default" Sep 10 00:41:20.514084 env[891]: time="2025-09-10T00:41:20.513514165Z" level=info msg="Start streaming server" Sep 10 00:41:20.514084 env[891]: time="2025-09-10T00:41:20.513939523Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Sep 10 00:41:20.514084 env[891]: time="2025-09-10T00:41:20.514009795Z" level=info msg=serving... address=/run/containerd/containerd.sock Sep 10 00:41:20.515493 env[891]: time="2025-09-10T00:41:20.514133828Z" level=info msg="containerd successfully booted in 0.035901s" Sep 10 00:41:20.514256 systemd[1]: Started containerd.service. Sep 10 00:41:20.515907 systemd[1]: Finished sshd-keygen.service. Sep 10 00:41:20.518310 systemd[1]: Starting issuegen.service... Sep 10 00:41:20.526753 systemd[1]: issuegen.service: Deactivated successfully. Sep 10 00:41:20.526984 systemd[1]: Finished issuegen.service. Sep 10 00:41:20.529992 systemd[1]: Starting systemd-user-sessions.service... Sep 10 00:41:20.536000 update_engine[884]: I0910 00:41:20.535687 884 main.cc:92] Flatcar Update Engine starting Sep 10 00:41:20.539170 update_engine[884]: I0910 00:41:20.539135 884 update_check_scheduler.cc:74] Next update check in 4m4s Sep 10 00:41:20.539169 systemd[1]: Started update-engine.service. Sep 10 00:41:20.540965 systemd[1]: Finished systemd-user-sessions.service. Sep 10 00:41:20.544027 systemd[1]: Started getty@tty1.service. Sep 10 00:41:20.547341 systemd[1]: Started locksmithd.service. Sep 10 00:41:20.550925 systemd[1]: Started serial-getty@ttyS0.service. Sep 10 00:41:20.552534 systemd[1]: Reached target getty.target. Sep 10 00:41:20.553666 systemd[1]: Reached target multi-user.target. Sep 10 00:41:20.557126 systemd[1]: Starting systemd-update-utmp-runlevel.service... Sep 10 00:41:20.589156 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Sep 10 00:41:20.589439 systemd[1]: Finished systemd-update-utmp-runlevel.service. Sep 10 00:41:20.590847 systemd[1]: Startup finished in 688ms (kernel) + 2.103s (initrd) + 3.726s (userspace) = 6.519s. Sep 10 00:41:20.668939 locksmithd[920]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Sep 10 00:41:20.892560 systemd[1]: Created slice system-sshd.slice. Sep 10 00:41:20.893880 systemd[1]: Started sshd@0-10.0.0.54:22-10.0.0.1:37376.service. Sep 10 00:41:20.982153 sshd[928]: Accepted publickey for core from 10.0.0.1 port 37376 ssh2: RSA SHA256:naKAIq1jxVWXXwxrf2qyS4Axg4ReIMCTV7B/o3rV64U Sep 10 00:41:20.984250 sshd[928]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 10 00:41:20.994685 systemd[1]: Created slice user-500.slice. Sep 10 00:41:20.995950 systemd[1]: Starting user-runtime-dir@500.service... Sep 10 00:41:20.997851 systemd-logind[881]: New session 1 of user core. Sep 10 00:41:21.006092 systemd[1]: Finished user-runtime-dir@500.service. Sep 10 00:41:21.007710 systemd[1]: Starting user@500.service... Sep 10 00:41:21.011070 (systemd)[931]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Sep 10 00:41:21.050669 systemd-networkd[794]: eth0: Gained IPv6LL Sep 10 00:41:21.100713 systemd[931]: Queued start job for default target default.target. Sep 10 00:41:21.101404 systemd[931]: Reached target paths.target. Sep 10 00:41:21.101441 systemd[931]: Reached target sockets.target. Sep 10 00:41:21.101458 systemd[931]: Reached target timers.target. Sep 10 00:41:21.101473 systemd[931]: Reached target basic.target. Sep 10 00:41:21.101528 systemd[931]: Reached target default.target. Sep 10 00:41:21.101562 systemd[931]: Startup finished in 82ms. Sep 10 00:41:21.101909 systemd[1]: Started user@500.service. Sep 10 00:41:21.103236 systemd[1]: Started session-1.scope. Sep 10 00:41:21.161564 systemd[1]: Started sshd@1-10.0.0.54:22-10.0.0.1:33016.service. Sep 10 00:41:21.202871 sshd[940]: Accepted publickey for core from 10.0.0.1 port 33016 ssh2: RSA SHA256:naKAIq1jxVWXXwxrf2qyS4Axg4ReIMCTV7B/o3rV64U Sep 10 00:41:21.205544 sshd[940]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 10 00:41:21.213205 systemd-logind[881]: New session 2 of user core. Sep 10 00:41:21.214266 systemd[1]: Started session-2.scope. Sep 10 00:41:21.328231 sshd[940]: pam_unix(sshd:session): session closed for user core Sep 10 00:41:21.332183 systemd[1]: sshd@1-10.0.0.54:22-10.0.0.1:33016.service: Deactivated successfully. Sep 10 00:41:21.332968 systemd[1]: session-2.scope: Deactivated successfully. Sep 10 00:41:21.333722 systemd-logind[881]: Session 2 logged out. Waiting for processes to exit. Sep 10 00:41:21.335642 systemd[1]: Started sshd@2-10.0.0.54:22-10.0.0.1:33026.service. Sep 10 00:41:21.336549 systemd-logind[881]: Removed session 2. Sep 10 00:41:21.373655 sshd[946]: Accepted publickey for core from 10.0.0.1 port 33026 ssh2: RSA SHA256:naKAIq1jxVWXXwxrf2qyS4Axg4ReIMCTV7B/o3rV64U Sep 10 00:41:21.375302 sshd[946]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 10 00:41:21.380683 systemd-logind[881]: New session 3 of user core. Sep 10 00:41:21.381473 systemd[1]: Started session-3.scope. Sep 10 00:41:21.438607 sshd[946]: pam_unix(sshd:session): session closed for user core Sep 10 00:41:21.442094 systemd[1]: sshd@2-10.0.0.54:22-10.0.0.1:33026.service: Deactivated successfully. Sep 10 00:41:21.442824 systemd[1]: session-3.scope: Deactivated successfully. Sep 10 00:41:21.443625 systemd-logind[881]: Session 3 logged out. Waiting for processes to exit. Sep 10 00:41:21.445048 systemd[1]: Started sshd@3-10.0.0.54:22-10.0.0.1:33040.service. Sep 10 00:41:21.445977 systemd-logind[881]: Removed session 3. Sep 10 00:41:21.478482 sshd[953]: Accepted publickey for core from 10.0.0.1 port 33040 ssh2: RSA SHA256:naKAIq1jxVWXXwxrf2qyS4Axg4ReIMCTV7B/o3rV64U Sep 10 00:41:21.480392 sshd[953]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 10 00:41:21.485447 systemd-logind[881]: New session 4 of user core. Sep 10 00:41:21.486596 systemd[1]: Started session-4.scope. Sep 10 00:41:21.545475 sshd[953]: pam_unix(sshd:session): session closed for user core Sep 10 00:41:21.550148 systemd[1]: sshd@3-10.0.0.54:22-10.0.0.1:33040.service: Deactivated successfully. Sep 10 00:41:21.550770 systemd[1]: session-4.scope: Deactivated successfully. Sep 10 00:41:21.551262 systemd-logind[881]: Session 4 logged out. Waiting for processes to exit. Sep 10 00:41:21.552384 systemd[1]: Started sshd@4-10.0.0.54:22-10.0.0.1:33044.service. Sep 10 00:41:21.553144 systemd-logind[881]: Removed session 4. Sep 10 00:41:21.589434 sshd[959]: Accepted publickey for core from 10.0.0.1 port 33044 ssh2: RSA SHA256:naKAIq1jxVWXXwxrf2qyS4Axg4ReIMCTV7B/o3rV64U Sep 10 00:41:21.591162 sshd[959]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 10 00:41:21.600608 systemd-logind[881]: New session 5 of user core. Sep 10 00:41:21.601735 systemd[1]: Started session-5.scope. Sep 10 00:41:21.683796 sudo[962]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Sep 10 00:41:21.684044 sudo[962]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 10 00:41:21.694767 dbus-daemon[870]: \xd0\xfd\xe5\xd5\xceU: received setenforce notice (enforcing=-903250032) Sep 10 00:41:21.697216 sudo[962]: pam_unix(sudo:session): session closed for user root Sep 10 00:41:21.699278 sshd[959]: pam_unix(sshd:session): session closed for user core Sep 10 00:41:21.703071 systemd[1]: sshd@4-10.0.0.54:22-10.0.0.1:33044.service: Deactivated successfully. Sep 10 00:41:21.703852 systemd[1]: session-5.scope: Deactivated successfully. Sep 10 00:41:21.704582 systemd-logind[881]: Session 5 logged out. Waiting for processes to exit. Sep 10 00:41:21.706100 systemd[1]: Started sshd@5-10.0.0.54:22-10.0.0.1:33056.service. Sep 10 00:41:21.707316 systemd-logind[881]: Removed session 5. Sep 10 00:41:21.741505 sshd[966]: Accepted publickey for core from 10.0.0.1 port 33056 ssh2: RSA SHA256:naKAIq1jxVWXXwxrf2qyS4Axg4ReIMCTV7B/o3rV64U Sep 10 00:41:21.743106 sshd[966]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 10 00:41:21.747406 systemd-logind[881]: New session 6 of user core. Sep 10 00:41:21.748607 systemd[1]: Started session-6.scope. Sep 10 00:41:21.806930 sudo[970]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Sep 10 00:41:21.807168 sudo[970]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 10 00:41:21.810520 sudo[970]: pam_unix(sudo:session): session closed for user root Sep 10 00:41:21.817663 sudo[969]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Sep 10 00:41:21.817866 sudo[969]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 10 00:41:21.831705 systemd[1]: Stopping audit-rules.service... Sep 10 00:41:21.831000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Sep 10 00:41:21.831000 audit[973]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffd6d3a6aa0 a2=420 a3=0 items=0 ppid=1 pid=973 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:41:21.831000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Sep 10 00:41:21.833488 auditctl[973]: No rules Sep 10 00:41:21.833942 systemd[1]: audit-rules.service: Deactivated successfully. Sep 10 00:41:21.834176 systemd[1]: Stopped audit-rules.service. Sep 10 00:41:21.832000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:21.837479 systemd[1]: Starting audit-rules.service... Sep 10 00:41:21.857840 augenrules[990]: No rules Sep 10 00:41:21.858876 systemd[1]: Finished audit-rules.service. Sep 10 00:41:21.857000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:21.859960 sudo[969]: pam_unix(sudo:session): session closed for user root Sep 10 00:41:21.858000 audit[969]: USER_END pid=969 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 10 00:41:21.858000 audit[969]: CRED_DISP pid=969 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 10 00:41:21.861641 sshd[966]: pam_unix(sshd:session): session closed for user core Sep 10 00:41:21.862000 audit[966]: USER_END pid=966 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 10 00:41:21.862000 audit[966]: CRED_DISP pid=966 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 10 00:41:21.865612 systemd[1]: sshd@5-10.0.0.54:22-10.0.0.1:33056.service: Deactivated successfully. Sep 10 00:41:21.865000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.54:22-10.0.0.1:33056 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:21.866341 systemd[1]: session-6.scope: Deactivated successfully. Sep 10 00:41:21.867287 systemd-logind[881]: Session 6 logged out. Waiting for processes to exit. Sep 10 00:41:21.868935 systemd[1]: Started sshd@6-10.0.0.54:22-10.0.0.1:33072.service. Sep 10 00:41:21.868000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.54:22-10.0.0.1:33072 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:21.870907 systemd-logind[881]: Removed session 6. Sep 10 00:41:21.906000 audit[996]: USER_ACCT pid=996 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 10 00:41:21.907570 sshd[996]: Accepted publickey for core from 10.0.0.1 port 33072 ssh2: RSA SHA256:naKAIq1jxVWXXwxrf2qyS4Axg4ReIMCTV7B/o3rV64U Sep 10 00:41:21.908000 audit[996]: CRED_ACQ pid=996 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 10 00:41:21.908000 audit[996]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fff56487660 a2=3 a3=0 items=0 ppid=1 pid=996 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:41:21.908000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Sep 10 00:41:21.909607 sshd[996]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 10 00:41:21.914457 systemd-logind[881]: New session 7 of user core. Sep 10 00:41:21.915426 systemd[1]: Started session-7.scope. Sep 10 00:41:21.918000 audit[996]: USER_START pid=996 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 10 00:41:21.920000 audit[998]: CRED_ACQ pid=998 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 10 00:41:21.974000 audit[1002]: USER_ACCT pid=1002 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 10 00:41:21.974000 audit[1002]: CRED_REFR pid=1002 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 10 00:41:21.974988 sudo[1002]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/mv /usr/share/oem/sysext/oem-test-3510.3.8+nightly-20250909-2100.raw /etc/flatcar/oem-sysext/ Sep 10 00:41:21.975224 sudo[1002]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) -- Reboot -- Sep 10 00:41:28.908194 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=ebdf135b7dd8c9596dea7f2ca48bf31be0143f7cba32a9cc0282a66ca6db3272 Sep 10 00:41:28.908207 kernel: BIOS-provided physical RAM map: Sep 10 00:41:28.908215 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 10 00:41:28.908222 kernel: BIOS-e820: [mem 0x0000000000100000-0x00000000007fffff] usable Sep 10 00:41:28.908229 kernel: BIOS-e820: [mem 0x0000000000800000-0x0000000000807fff] ACPI NVS Sep 10 00:41:28.908238 kernel: BIOS-e820: [mem 0x0000000000808000-0x000000000080afff] usable Sep 10 00:41:28.908246 kernel: BIOS-e820: [mem 0x000000000080b000-0x000000000080bfff] ACPI NVS Sep 10 00:41:28.908253 kernel: BIOS-e820: [mem 0x000000000080c000-0x000000000080ffff] usable Sep 10 00:41:28.908262 kernel: BIOS-e820: [mem 0x0000000000810000-0x00000000008fffff] ACPI NVS Sep 10 00:41:28.908269 kernel: BIOS-e820: [mem 0x0000000000900000-0x000000009c8eefff] usable Sep 10 00:41:28.908277 kernel: BIOS-e820: [mem 0x000000009c8ef000-0x000000009cb6efff] reserved Sep 10 00:41:28.908284 kernel: BIOS-e820: [mem 0x000000009cb6f000-0x000000009cb7efff] ACPI data Sep 10 00:41:28.908291 kernel: BIOS-e820: [mem 0x000000009cb7f000-0x000000009cbfefff] ACPI NVS Sep 10 00:41:28.908301 kernel: BIOS-e820: [mem 0x000000009cbff000-0x000000009cf3ffff] usable Sep 10 00:41:28.908322 kernel: BIOS-e820: [mem 0x000000009cf40000-0x000000009cf5ffff] reserved Sep 10 00:41:28.908331 kernel: BIOS-e820: [mem 0x000000009cf60000-0x000000009cffffff] ACPI NVS Sep 10 00:41:28.908339 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Sep 10 00:41:28.908350 kernel: NX (Execute Disable) protection: active Sep 10 00:41:28.908358 kernel: e820: update [mem 0x9b484018-0x9b48dc57] usable ==> usable Sep 10 00:41:28.908366 kernel: e820: update [mem 0x9b484018-0x9b48dc57] usable ==> usable Sep 10 00:41:28.908373 kernel: e820: update [mem 0x9b447018-0x9b483e57] usable ==> usable Sep 10 00:41:28.908381 kernel: e820: update [mem 0x9b447018-0x9b483e57] usable ==> usable Sep 10 00:41:28.908388 kernel: extended physical RAM map: Sep 10 00:41:28.908396 kernel: reserve setup_data: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 10 00:41:28.908407 kernel: reserve setup_data: [mem 0x0000000000100000-0x00000000007fffff] usable Sep 10 00:41:28.908415 kernel: reserve setup_data: [mem 0x0000000000800000-0x0000000000807fff] ACPI NVS Sep 10 00:41:28.908422 kernel: reserve setup_data: [mem 0x0000000000808000-0x000000000080afff] usable Sep 10 00:41:28.908430 kernel: reserve setup_data: [mem 0x000000000080b000-0x000000000080bfff] ACPI NVS Sep 10 00:41:28.908438 kernel: reserve setup_data: [mem 0x000000000080c000-0x000000000080ffff] usable Sep 10 00:41:28.908446 kernel: reserve setup_data: [mem 0x0000000000810000-0x00000000008fffff] ACPI NVS Sep 10 00:41:28.908454 kernel: reserve setup_data: [mem 0x0000000000900000-0x000000009b447017] usable Sep 10 00:41:28.908461 kernel: reserve setup_data: [mem 0x000000009b447018-0x000000009b483e57] usable Sep 10 00:41:28.908469 kernel: reserve setup_data: [mem 0x000000009b483e58-0x000000009b484017] usable Sep 10 00:41:28.908477 kernel: reserve setup_data: [mem 0x000000009b484018-0x000000009b48dc57] usable Sep 10 00:41:28.908485 kernel: reserve setup_data: [mem 0x000000009b48dc58-0x000000009c8eefff] usable Sep 10 00:41:28.908495 kernel: reserve setup_data: [mem 0x000000009c8ef000-0x000000009cb6efff] reserved Sep 10 00:41:28.908503 kernel: reserve setup_data: [mem 0x000000009cb6f000-0x000000009cb7efff] ACPI data Sep 10 00:41:28.908511 kernel: reserve setup_data: [mem 0x000000009cb7f000-0x000000009cbfefff] ACPI NVS Sep 10 00:41:28.908519 kernel: reserve setup_data: [mem 0x000000009cbff000-0x000000009cf3ffff] usable Sep 10 00:41:28.908530 kernel: reserve setup_data: [mem 0x000000009cf40000-0x000000009cf5ffff] reserved Sep 10 00:41:28.908539 kernel: reserve setup_data: [mem 0x000000009cf60000-0x000000009cffffff] ACPI NVS Sep 10 00:41:28.908547 kernel: reserve setup_data: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Sep 10 00:41:28.908557 kernel: efi: EFI v2.70 by EDK II Sep 10 00:41:28.908566 kernel: efi: SMBIOS=0x9c9ab000 ACPI=0x9cb7e000 ACPI 2.0=0x9cb7e014 MEMATTR=0x9b698198 RNG=0x9cb73018 Sep 10 00:41:28.908575 kernel: random: crng init done Sep 10 00:41:28.908583 kernel: SMBIOS 2.8 present. Sep 10 00:41:28.908591 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 0.0.0 02/06/2015 Sep 10 00:41:28.908600 kernel: Hypervisor detected: KVM Sep 10 00:41:28.908608 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Sep 10 00:41:28.908616 kernel: kvm-clock: cpu 0, msr 4b19f001, primary cpu clock Sep 10 00:41:28.908625 kernel: kvm-clock: using sched offset of 40529809988 cycles Sep 10 00:41:28.908639 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Sep 10 00:41:28.908648 kernel: tsc: Detected 2794.748 MHz processor Sep 10 00:41:28.908657 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Sep 10 00:41:28.908666 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Sep 10 00:41:28.908675 kernel: last_pfn = 0x9cf40 max_arch_pfn = 0x400000000 Sep 10 00:41:28.908683 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 10 00:41:28.908692 kernel: Using GB pages for direct mapping Sep 10 00:41:28.908701 kernel: Secure boot disabled Sep 10 00:41:28.908710 kernel: ACPI: Early table checksum verification disabled Sep 10 00:41:28.908720 kernel: ACPI: RSDP 0x000000009CB7E014 000024 (v02 BOCHS ) Sep 10 00:41:28.908729 kernel: ACPI: XSDT 0x000000009CB7D0E8 000054 (v01 BOCHS BXPC 00000001 01000013) Sep 10 00:41:28.908738 kernel: ACPI: FACP 0x000000009CB79000 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 00:41:28.908746 kernel: ACPI: DSDT 0x000000009CB7A000 0021BA (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 00:41:28.908758 kernel: ACPI: FACS 0x000000009CBDD000 000040 Sep 10 00:41:28.908767 kernel: ACPI: APIC 0x000000009CB78000 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 00:41:28.908775 kernel: ACPI: HPET 0x000000009CB77000 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 00:41:28.908787 kernel: ACPI: MCFG 0x000000009CB76000 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 00:41:28.908795 kernel: ACPI: WAET 0x000000009CB75000 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 00:41:28.908806 kernel: ACPI: BGRT 0x000000009CB74000 000038 (v01 INTEL EDK2 00000002 01000013) Sep 10 00:41:28.908814 kernel: ACPI: Reserving FACP table memory at [mem 0x9cb79000-0x9cb790f3] Sep 10 00:41:28.908823 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cb7a000-0x9cb7c1b9] Sep 10 00:41:28.908832 kernel: ACPI: Reserving FACS table memory at [mem 0x9cbdd000-0x9cbdd03f] Sep 10 00:41:28.908840 kernel: ACPI: Reserving APIC table memory at [mem 0x9cb78000-0x9cb7808f] Sep 10 00:41:28.908849 kernel: ACPI: Reserving HPET table memory at [mem 0x9cb77000-0x9cb77037] Sep 10 00:41:28.908857 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cb76000-0x9cb7603b] Sep 10 00:41:28.908866 kernel: ACPI: Reserving WAET table memory at [mem 0x9cb75000-0x9cb75027] Sep 10 00:41:28.908875 kernel: ACPI: Reserving BGRT table memory at [mem 0x9cb74000-0x9cb74037] Sep 10 00:41:28.908885 kernel: No NUMA configuration found Sep 10 00:41:28.908893 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cf3ffff] Sep 10 00:41:28.908902 kernel: NODE_DATA(0) allocated [mem 0x9cea6000-0x9ceabfff] Sep 10 00:41:28.908911 kernel: Zone ranges: Sep 10 00:41:28.908919 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 10 00:41:28.908928 kernel: DMA32 [mem 0x0000000001000000-0x000000009cf3ffff] Sep 10 00:41:28.908937 kernel: Normal empty Sep 10 00:41:28.908945 kernel: Movable zone start for each node Sep 10 00:41:28.908954 kernel: Early memory node ranges Sep 10 00:41:28.908964 kernel: node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 10 00:41:28.908973 kernel: node 0: [mem 0x0000000000100000-0x00000000007fffff] Sep 10 00:41:28.908982 kernel: node 0: [mem 0x0000000000808000-0x000000000080afff] Sep 10 00:41:28.908991 kernel: node 0: [mem 0x000000000080c000-0x000000000080ffff] Sep 10 00:41:28.908999 kernel: node 0: [mem 0x0000000000900000-0x000000009c8eefff] Sep 10 00:41:28.909008 kernel: node 0: [mem 0x000000009cbff000-0x000000009cf3ffff] Sep 10 00:41:28.909017 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cf3ffff] Sep 10 00:41:28.909025 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Sep 10 00:41:28.909034 kernel: On node 0, zone DMA: 96 pages in unavailable ranges Sep 10 00:41:28.909042 kernel: On node 0, zone DMA: 8 pages in unavailable ranges Sep 10 00:41:28.909053 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Sep 10 00:41:28.909062 kernel: On node 0, zone DMA: 240 pages in unavailable ranges Sep 10 00:41:28.909071 kernel: On node 0, zone DMA32: 784 pages in unavailable ranges Sep 10 00:41:28.909079 kernel: On node 0, zone DMA32: 12480 pages in unavailable ranges Sep 10 00:41:28.909088 kernel: ACPI: PM-Timer IO Port: 0x608 Sep 10 00:41:28.909096 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Sep 10 00:41:28.909105 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Sep 10 00:41:28.909114 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 10 00:41:28.909122 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Sep 10 00:41:28.909133 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 10 00:41:28.909141 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Sep 10 00:41:28.909150 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Sep 10 00:41:28.909168 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Sep 10 00:41:28.909182 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Sep 10 00:41:28.909191 kernel: TSC deadline timer available Sep 10 00:41:28.909199 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Sep 10 00:41:28.909208 kernel: kvm-guest: KVM setup pv remote TLB flush Sep 10 00:41:28.909216 kernel: kvm-guest: setup PV sched yield Sep 10 00:41:28.909227 kernel: [mem 0xc0000000-0xffffffff] available for PCI devices Sep 10 00:41:28.909236 kernel: Booting paravirtualized kernel on KVM Sep 10 00:41:28.909252 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 10 00:41:28.909263 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Sep 10 00:41:28.909272 kernel: percpu: Embedded 56 pages/cpu s188696 r8192 d32488 u524288 Sep 10 00:41:28.909281 kernel: pcpu-alloc: s188696 r8192 d32488 u524288 alloc=1*2097152 Sep 10 00:41:28.909290 kernel: pcpu-alloc: [0] 0 1 2 3 Sep 10 00:41:28.909299 kernel: kvm-guest: setup async PF for cpu 0 Sep 10 00:41:28.909308 kernel: kvm-guest: stealtime: cpu 0, msr 9ba1c0c0 Sep 10 00:41:28.909328 kernel: kvm-guest: PV spinlocks enabled Sep 10 00:41:28.909337 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 10 00:41:28.909346 kernel: Built 1 zonelists, mobility grouping on. Total pages: 629759 Sep 10 00:41:28.909358 kernel: Policy zone: DMA32 Sep 10 00:41:28.909368 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=ebdf135b7dd8c9596dea7f2ca48bf31be0143f7cba32a9cc0282a66ca6db3272 Sep 10 00:41:28.909377 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Sep 10 00:41:28.909387 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Sep 10 00:41:28.909397 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Sep 10 00:41:28.909407 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Sep 10 00:41:28.909416 kernel: Memory: 2403596K/2567000K available (12295K kernel code, 2276K rwdata, 13732K rodata, 47492K init, 4088K bss, 163144K reserved, 0K cma-reserved) Sep 10 00:41:28.909425 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 10 00:41:28.909434 kernel: ftrace: allocating 34612 entries in 136 pages Sep 10 00:41:28.909443 kernel: ftrace: allocated 136 pages with 2 groups Sep 10 00:41:28.909453 kernel: rcu: Hierarchical RCU implementation. Sep 10 00:41:28.909462 kernel: rcu: RCU event tracing is enabled. Sep 10 00:41:28.909471 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Sep 10 00:41:28.909482 kernel: Rude variant of Tasks RCU enabled. Sep 10 00:41:28.909491 kernel: Tracing variant of Tasks RCU enabled. Sep 10 00:41:28.909501 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 10 00:41:28.909510 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 10 00:41:28.909519 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Sep 10 00:41:28.909528 kernel: Console: colour dummy device 80x25 Sep 10 00:41:28.909537 kernel: printk: console [ttyS0] enabled Sep 10 00:41:28.909546 kernel: ACPI: Core revision 20210730 Sep 10 00:41:28.909555 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Sep 10 00:41:28.909566 kernel: APIC: Switch to symmetric I/O mode setup Sep 10 00:41:28.909575 kernel: x2apic enabled Sep 10 00:41:28.909584 kernel: Switched APIC routing to physical x2apic. Sep 10 00:41:28.909593 kernel: kvm-guest: setup PV IPIs Sep 10 00:41:28.909602 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 10 00:41:28.909611 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Sep 10 00:41:28.909620 kernel: Calibrating delay loop (skipped) preset value.. 5589.49 BogoMIPS (lpj=2794748) Sep 10 00:41:28.909630 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Sep 10 00:41:28.909643 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Sep 10 00:41:28.909654 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Sep 10 00:41:28.909663 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 10 00:41:28.909672 kernel: Spectre V2 : Mitigation: Retpolines Sep 10 00:41:28.909682 kernel: Spectre V2 : Spectre v2 / SpectreRSB: Filling RSB on context switch and VMEXIT Sep 10 00:41:28.909693 kernel: Spectre V2 : Enabling Speculation Barrier for firmware calls Sep 10 00:41:28.909705 kernel: active return thunk: retbleed_return_thunk Sep 10 00:41:28.909716 kernel: RETBleed: Mitigation: untrained return thunk Sep 10 00:41:28.909727 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 10 00:41:28.909743 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Sep 10 00:41:28.909757 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 10 00:41:28.909768 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 10 00:41:28.909779 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 10 00:41:28.909791 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 10 00:41:28.909802 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 10 00:41:28.909814 kernel: Freeing SMP alternatives memory: 32K Sep 10 00:41:28.909825 kernel: pid_max: default: 32768 minimum: 301 Sep 10 00:41:28.909836 kernel: LSM: Security Framework initializing Sep 10 00:41:28.909848 kernel: SELinux: Initializing. Sep 10 00:41:28.909861 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 10 00:41:28.909873 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 10 00:41:28.909885 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Sep 10 00:41:28.909896 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Sep 10 00:41:28.909907 kernel: ... version: 0 Sep 10 00:41:28.909916 kernel: ... bit width: 48 Sep 10 00:41:28.909924 kernel: ... generic registers: 6 Sep 10 00:41:28.909934 kernel: ... value mask: 0000ffffffffffff Sep 10 00:41:28.909943 kernel: ... max period: 00007fffffffffff Sep 10 00:41:28.909954 kernel: ... fixed-purpose events: 0 Sep 10 00:41:28.909963 kernel: ... event mask: 000000000000003f Sep 10 00:41:28.909972 kernel: signal: max sigframe size: 1776 Sep 10 00:41:28.909981 kernel: rcu: Hierarchical SRCU implementation. Sep 10 00:41:28.909990 kernel: smp: Bringing up secondary CPUs ... Sep 10 00:41:28.909999 kernel: x86: Booting SMP configuration: Sep 10 00:41:28.910008 kernel: .... node #0, CPUs: #1 Sep 10 00:41:28.910018 kernel: kvm-clock: cpu 1, msr 4b19f041, secondary cpu clock Sep 10 00:41:28.910026 kernel: kvm-guest: setup async PF for cpu 1 Sep 10 00:41:28.910037 kernel: kvm-guest: stealtime: cpu 1, msr 9ba9c0c0 Sep 10 00:41:28.910046 kernel: #2 Sep 10 00:41:28.910056 kernel: kvm-clock: cpu 2, msr 4b19f081, secondary cpu clock Sep 10 00:41:28.910065 kernel: kvm-guest: setup async PF for cpu 2 Sep 10 00:41:28.910074 kernel: kvm-guest: stealtime: cpu 2, msr 9bb1c0c0 Sep 10 00:41:28.910082 kernel: #3 Sep 10 00:41:28.910091 kernel: kvm-clock: cpu 3, msr 4b19f0c1, secondary cpu clock Sep 10 00:41:28.910100 kernel: kvm-guest: setup async PF for cpu 3 Sep 10 00:41:28.910109 kernel: kvm-guest: stealtime: cpu 3, msr 9bb9c0c0 Sep 10 00:41:28.910122 kernel: smp: Brought up 1 node, 4 CPUs Sep 10 00:41:28.910133 kernel: smpboot: Max logical packages: 1 Sep 10 00:41:28.910142 kernel: smpboot: Total of 4 processors activated (22357.98 BogoMIPS) Sep 10 00:41:28.910151 kernel: devtmpfs: initialized Sep 10 00:41:28.910170 kernel: x86/mm: Memory block size: 128MB Sep 10 00:41:28.910179 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x00800000-0x00807fff] (32768 bytes) Sep 10 00:41:28.910189 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x0080b000-0x0080bfff] (4096 bytes) Sep 10 00:41:28.910198 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x00810000-0x008fffff] (983040 bytes) Sep 10 00:41:28.910207 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x9cb7f000-0x9cbfefff] (524288 bytes) Sep 10 00:41:28.910217 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x9cf60000-0x9cffffff] (655360 bytes) Sep 10 00:41:28.910228 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 10 00:41:28.910238 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Sep 10 00:41:28.910247 kernel: pinctrl core: initialized pinctrl subsystem Sep 10 00:41:28.910256 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 10 00:41:28.910265 kernel: audit: initializing netlink subsys (disabled) Sep 10 00:41:28.910274 kernel: audit: type=2000 audit(1757464887.985:1): state=initialized audit_enabled=0 res=1 Sep 10 00:41:28.910283 kernel: thermal_sys: Registered thermal governor 'step_wise' Sep 10 00:41:28.910292 kernel: thermal_sys: Registered thermal governor 'user_space' Sep 10 00:41:28.910303 kernel: cpuidle: using governor menu Sep 10 00:41:28.910324 kernel: ACPI: bus type PCI registered Sep 10 00:41:28.910334 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 10 00:41:28.910342 kernel: dca service started, version 1.12.1 Sep 10 00:41:28.910352 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) Sep 10 00:41:28.910360 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 Sep 10 00:41:28.910369 kernel: PCI: Using configuration type 1 for base access Sep 10 00:41:28.910378 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 10 00:41:28.910407 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Sep 10 00:41:28.910437 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Sep 10 00:41:28.910457 kernel: ACPI: Added _OSI(Module Device) Sep 10 00:41:28.910467 kernel: ACPI: Added _OSI(Processor Device) Sep 10 00:41:28.910477 kernel: ACPI: Added _OSI(Processor Aggregator Device) Sep 10 00:41:28.910486 kernel: ACPI: Added _OSI(Linux-Dell-Video) Sep 10 00:41:28.910495 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Sep 10 00:41:28.910504 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Sep 10 00:41:28.910514 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Sep 10 00:41:28.910524 kernel: ACPI: Interpreter enabled Sep 10 00:41:28.910534 kernel: ACPI: PM: (supports S0 S3 S5) Sep 10 00:41:28.910546 kernel: ACPI: Using IOAPIC for interrupt routing Sep 10 00:41:28.910556 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 10 00:41:28.910566 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Sep 10 00:41:28.910576 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Sep 10 00:41:28.911217 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 10 00:41:28.911359 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Sep 10 00:41:28.911459 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Sep 10 00:41:28.911477 kernel: PCI host bridge to bus 0000:00 Sep 10 00:41:28.911578 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 10 00:41:28.911669 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Sep 10 00:41:28.911773 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 10 00:41:28.911861 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] Sep 10 00:41:28.911944 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Sep 10 00:41:28.912024 kernel: pci_bus 0000:00: root bus resource [mem 0x800000000-0xfffffffff window] Sep 10 00:41:28.912109 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Sep 10 00:41:28.912232 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 Sep 10 00:41:28.912351 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 Sep 10 00:41:28.912447 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xc0000000-0xc0ffffff pref] Sep 10 00:41:28.912568 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xc1044000-0xc1044fff] Sep 10 00:41:28.912665 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xffff0000-0xffffffff pref] Sep 10 00:41:28.912759 kernel: pci 0000:00:01.0: BAR 0: assigned to efifb Sep 10 00:41:28.912858 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 10 00:41:28.912973 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 Sep 10 00:41:28.913078 kernel: pci 0000:00:02.0: reg 0x10: [io 0x6100-0x611f] Sep 10 00:41:28.913194 kernel: pci 0000:00:02.0: reg 0x14: [mem 0xc1043000-0xc1043fff] Sep 10 00:41:28.913352 kernel: pci 0000:00:02.0: reg 0x20: [mem 0x800000000-0x800003fff 64bit pref] Sep 10 00:41:28.913473 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 Sep 10 00:41:28.913580 kernel: pci 0000:00:03.0: reg 0x10: [io 0x6000-0x607f] Sep 10 00:41:28.913672 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xc1042000-0xc1042fff] Sep 10 00:41:28.913785 kernel: pci 0000:00:03.0: reg 0x20: [mem 0x800004000-0x800007fff 64bit pref] Sep 10 00:41:28.913889 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 Sep 10 00:41:28.913982 kernel: pci 0000:00:04.0: reg 0x10: [io 0x60e0-0x60ff] Sep 10 00:41:28.914073 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xc1041000-0xc1041fff] Sep 10 00:41:28.914177 kernel: pci 0000:00:04.0: reg 0x20: [mem 0x800008000-0x80000bfff 64bit pref] Sep 10 00:41:28.914274 kernel: pci 0000:00:04.0: reg 0x30: [mem 0xfffc0000-0xffffffff pref] Sep 10 00:41:28.914390 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 Sep 10 00:41:28.914483 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Sep 10 00:41:28.914573 kernel: pci 0000:00:1f.0: quirk_ich7_lpc+0x0/0xc0 took 34179 usecs Sep 10 00:41:28.914676 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 Sep 10 00:41:28.914769 kernel: pci 0000:00:1f.2: reg 0x20: [io 0x60c0-0x60df] Sep 10 00:41:28.914860 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xc1040000-0xc1040fff] Sep 10 00:41:28.914963 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 Sep 10 00:41:28.915061 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x6080-0x60bf] Sep 10 00:41:28.915075 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Sep 10 00:41:28.915084 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 10 00:41:28.915093 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 10 00:41:28.915103 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Sep 10 00:41:28.915112 kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 10 Sep 10 00:41:28.915121 kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 10 Sep 10 00:41:28.915134 kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 11 Sep 10 00:41:28.915143 kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 11 Sep 10 00:41:28.915163 kernel: ACPI: PCI: Interrupt link GSIA configured for IRQ 16 Sep 10 00:41:28.915172 kernel: ACPI: PCI: Interrupt link GSIB configured for IRQ 17 Sep 10 00:41:28.915182 kernel: ACPI: PCI: Interrupt link GSIC configured for IRQ 18 Sep 10 00:41:28.915191 kernel: ACPI: PCI: Interrupt link GSID configured for IRQ 19 Sep 10 00:41:28.915200 kernel: ACPI: PCI: Interrupt link GSIE configured for IRQ 20 Sep 10 00:41:28.915209 kernel: ACPI: PCI: Interrupt link GSIF configured for IRQ 21 Sep 10 00:41:28.915219 kernel: ACPI: PCI: Interrupt link GSIG configured for IRQ 22 Sep 10 00:41:28.915230 kernel: ACPI: PCI: Interrupt link GSIH configured for IRQ 23 Sep 10 00:41:28.915238 kernel: iommu: Default domain type: Translated Sep 10 00:41:28.915247 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Sep 10 00:41:28.915375 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Sep 10 00:41:28.915479 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 10 00:41:28.915581 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Sep 10 00:41:28.915595 kernel: vgaarb: loaded Sep 10 00:41:28.915604 kernel: pps_core: LinuxPPS API ver. 1 registered Sep 10 00:41:28.915614 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 10 00:41:28.915627 kernel: PTP clock support registered Sep 10 00:41:28.915636 kernel: Registered efivars operations Sep 10 00:41:28.915645 kernel: PCI: Using ACPI for IRQ routing Sep 10 00:41:28.915655 kernel: PCI: pci_cache_line_size set to 64 bytes Sep 10 00:41:28.915665 kernel: e820: reserve RAM buffer [mem 0x0080b000-0x008fffff] Sep 10 00:41:28.915674 kernel: e820: reserve RAM buffer [mem 0x00810000-0x008fffff] Sep 10 00:41:28.915683 kernel: e820: reserve RAM buffer [mem 0x9b447018-0x9bffffff] Sep 10 00:41:28.915692 kernel: e820: reserve RAM buffer [mem 0x9b484018-0x9bffffff] Sep 10 00:41:28.915701 kernel: e820: reserve RAM buffer [mem 0x9c8ef000-0x9fffffff] Sep 10 00:41:28.915713 kernel: e820: reserve RAM buffer [mem 0x9cf40000-0x9fffffff] Sep 10 00:41:28.915722 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Sep 10 00:41:28.915731 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Sep 10 00:41:28.915741 kernel: clocksource: Switched to clocksource kvm-clock Sep 10 00:41:28.915750 kernel: VFS: Disk quotas dquot_6.6.0 Sep 10 00:41:28.915760 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 10 00:41:28.915769 kernel: pnp: PnP ACPI init Sep 10 00:41:28.915882 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved Sep 10 00:41:28.915901 kernel: pnp: PnP ACPI: found 6 devices Sep 10 00:41:28.915911 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 10 00:41:28.915920 kernel: NET: Registered PF_INET protocol family Sep 10 00:41:28.915930 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 10 00:41:28.915939 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Sep 10 00:41:28.915949 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Sep 10 00:41:28.915958 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 10 00:41:28.915967 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Sep 10 00:41:28.915979 kernel: TCP: Hash tables configured (established 32768 bind 32768) Sep 10 00:41:28.915988 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 10 00:41:28.915997 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 10 00:41:28.916008 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 10 00:41:28.916017 kernel: NET: Registered PF_XDP protocol family Sep 10 00:41:28.916123 kernel: pci 0000:00:04.0: can't claim BAR 6 [mem 0xfffc0000-0xffffffff pref]: no compatible bridge window Sep 10 00:41:28.916237 kernel: pci 0000:00:04.0: BAR 6: assigned [mem 0x9d000000-0x9d03ffff pref] Sep 10 00:41:28.916350 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 10 00:41:28.916458 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Sep 10 00:41:28.916544 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 10 00:41:28.916625 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] Sep 10 00:41:28.916708 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Sep 10 00:41:28.916807 kernel: pci_bus 0000:00: resource 9 [mem 0x800000000-0xfffffffff window] Sep 10 00:41:28.916821 kernel: PCI: CLS 0 bytes, default 64 Sep 10 00:41:28.916832 kernel: Initialise system trusted keyrings Sep 10 00:41:28.916842 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Sep 10 00:41:28.916852 kernel: Key type asymmetric registered Sep 10 00:41:28.916866 kernel: Asymmetric key parser 'x509' registered Sep 10 00:41:28.916877 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Sep 10 00:41:28.916898 kernel: io scheduler mq-deadline registered Sep 10 00:41:28.916910 kernel: io scheduler kyber registered Sep 10 00:41:28.916921 kernel: io scheduler bfq registered Sep 10 00:41:28.916932 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Sep 10 00:41:28.916943 kernel: ACPI: \_SB_.GSIG: Enabled at IRQ 22 Sep 10 00:41:28.916954 kernel: ACPI: \_SB_.GSIH: Enabled at IRQ 23 Sep 10 00:41:28.916965 kernel: ACPI: \_SB_.GSIE: Enabled at IRQ 20 Sep 10 00:41:28.916977 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 10 00:41:28.916988 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 10 00:41:28.916999 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Sep 10 00:41:28.917010 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Sep 10 00:41:28.917021 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Sep 10 00:41:28.917120 kernel: rtc_cmos 00:04: RTC can wake from S4 Sep 10 00:41:28.917136 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Sep 10 00:41:28.917243 kernel: rtc_cmos 00:04: registered as rtc0 Sep 10 00:41:28.917358 kernel: rtc_cmos 00:04: setting system clock to 2025-09-10T00:41:28 UTC (1757464888) Sep 10 00:41:28.917447 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Sep 10 00:41:28.917459 kernel: efifb: probing for efifb Sep 10 00:41:28.917469 kernel: efifb: framebuffer at 0xc0000000, using 4000k, total 4000k Sep 10 00:41:28.917479 kernel: efifb: mode is 1280x800x32, linelength=5120, pages=1 Sep 10 00:41:28.917488 kernel: efifb: scrolling: redraw Sep 10 00:41:28.917498 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Sep 10 00:41:28.917507 kernel: Console: switching to colour frame buffer device 160x50 Sep 10 00:41:28.917517 kernel: fb0: EFI VGA frame buffer device Sep 10 00:41:28.917532 kernel: pstore: Registered efi as persistent store backend Sep 10 00:41:28.917541 kernel: NET: Registered PF_INET6 protocol family Sep 10 00:41:28.917551 kernel: Segment Routing with IPv6 Sep 10 00:41:28.917562 kernel: In-situ OAM (IOAM) with IPv6 Sep 10 00:41:28.917572 kernel: NET: Registered PF_PACKET protocol family Sep 10 00:41:28.917583 kernel: Key type dns_resolver registered Sep 10 00:41:28.917593 kernel: IPI shorthand broadcast: enabled Sep 10 00:41:28.917603 kernel: sched_clock: Marking stable (660162914, 158232744)->(865920240, -47524582) Sep 10 00:41:28.917612 kernel: registered taskstats version 1 Sep 10 00:41:28.917622 kernel: Loading compiled-in X.509 certificates Sep 10 00:41:28.917632 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.191-flatcar: 3af57cd809cc9e43d7af9f276bb20b532a4147af' Sep 10 00:41:28.917641 kernel: Key type .fscrypt registered Sep 10 00:41:28.917651 kernel: Key type fscrypt-provisioning registered Sep 10 00:41:28.917660 kernel: pstore: Using crash dump compression: deflate Sep 10 00:41:28.917672 kernel: ima: No TPM chip found, activating TPM-bypass! Sep 10 00:41:28.917681 kernel: ima: Allocated hash algorithm: sha1 Sep 10 00:41:28.917691 kernel: ima: No architecture policies found Sep 10 00:41:28.917700 kernel: clk: Disabling unused clocks Sep 10 00:41:28.917710 kernel: Freeing unused kernel image (initmem) memory: 47492K Sep 10 00:41:28.917720 kernel: Write protecting the kernel read-only data: 28672k Sep 10 00:41:28.917729 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 10 00:41:28.917739 kernel: Freeing unused kernel image (rodata/data gap) memory: 604K Sep 10 00:41:28.917749 kernel: Run /init as init process Sep 10 00:41:28.917760 kernel: with arguments: Sep 10 00:41:28.917769 kernel: /init Sep 10 00:41:28.917779 kernel: with environment: Sep 10 00:41:28.917788 kernel: HOME=/ Sep 10 00:41:28.917798 kernel: TERM=linux Sep 10 00:41:28.917807 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Sep 10 00:41:28.917819 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Sep 10 00:41:28.917832 systemd[1]: Detected virtualization kvm. Sep 10 00:41:28.917844 systemd[1]: Detected architecture x86-64. Sep 10 00:41:28.917854 systemd[1]: Running in initrd. Sep 10 00:41:28.917864 systemd[1]: No hostname configured, using default hostname. Sep 10 00:41:28.917874 systemd[1]: Hostname set to . Sep 10 00:41:28.917886 systemd[1]: Initializing machine ID from VM UUID. Sep 10 00:41:28.917896 systemd[1]: Queued start job for default target initrd.target. Sep 10 00:41:28.917907 systemd[1]: Started systemd-ask-password-console.path. Sep 10 00:41:28.917917 systemd[1]: Reached target cryptsetup.target. Sep 10 00:41:28.917930 systemd[1]: Reached target ignition-diskful-subsequent.target. Sep 10 00:41:28.917941 systemd[1]: Reached target paths.target. Sep 10 00:41:28.917951 systemd[1]: Reached target slices.target. Sep 10 00:41:28.917962 systemd[1]: Reached target swap.target. Sep 10 00:41:28.917973 systemd[1]: Reached target timers.target. Sep 10 00:41:28.917983 systemd[1]: Listening on iscsid.socket. Sep 10 00:41:28.917993 systemd[1]: Listening on iscsiuio.socket. Sep 10 00:41:28.918004 systemd[1]: Listening on systemd-journald-audit.socket. Sep 10 00:41:28.918016 systemd[1]: Listening on systemd-journald-dev-log.socket. Sep 10 00:41:28.918027 systemd[1]: Listening on systemd-journald.socket. Sep 10 00:41:28.918037 systemd[1]: Listening on systemd-udevd-control.socket. Sep 10 00:41:28.918047 systemd[1]: Listening on systemd-udevd-kernel.socket. Sep 10 00:41:28.918058 systemd[1]: Reached target sockets.target. Sep 10 00:41:28.918068 systemd[1]: Starting iscsiuio.service... Sep 10 00:41:28.918079 systemd[1]: Starting kmod-static-nodes.service... Sep 10 00:41:28.918089 systemd[1]: Starting systemd-fsck-usr.service... Sep 10 00:41:28.918100 systemd[1]: Starting systemd-journald.service... Sep 10 00:41:28.918112 systemd[1]: Starting systemd-modules-load.service... Sep 10 00:41:28.918123 systemd[1]: Starting systemd-vconsole-setup.service... Sep 10 00:41:28.918133 systemd[1]: Started iscsiuio.service. Sep 10 00:41:28.918143 systemd[1]: Finished kmod-static-nodes.service. Sep 10 00:41:28.918164 systemd[1]: Finished systemd-fsck-usr.service. Sep 10 00:41:28.918175 systemd[1]: Finished systemd-vconsole-setup.service. Sep 10 00:41:28.918187 kernel: audit: type=1130 audit(1757464888.906:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:28.918197 systemd[1]: Starting dracut-cmdline-ask.service... Sep 10 00:41:28.918208 kernel: SCSI subsystem initialized Sep 10 00:41:28.918220 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Sep 10 00:41:28.918235 systemd-journald[195]: Journal started Sep 10 00:41:28.918292 systemd-journald[195]: Runtime Journal (/run/log/journal/c93374eda72e4bac979565ed6d58c5dd) is 6.0M, max 48.4M, 42.4M free. Sep 10 00:41:28.906000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:28.919381 systemd-modules-load[196]: Inserted module 'overlay' Sep 10 00:41:28.926448 systemd[1]: Started systemd-journald.service. Sep 10 00:41:28.926485 kernel: audit: type=1130 audit(1757464888.921:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:28.921000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:28.925392 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Sep 10 00:41:28.925000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:28.931384 kernel: audit: type=1130 audit(1757464888.925:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:28.931457 kernel: Loading iSCSI transport class v2.0-870. Sep 10 00:41:28.936224 systemd[1]: Finished dracut-cmdline-ask.service. Sep 10 00:41:28.937000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:28.942350 kernel: audit: type=1130 audit(1757464888.937:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:28.942406 systemd[1]: Starting dracut-cmdline.service... Sep 10 00:41:28.950753 dracut-cmdline[216]: dracut-dracut-053 Sep 10 00:41:28.953090 dracut-cmdline[216]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=ebdf135b7dd8c9596dea7f2ca48bf31be0143f7cba32a9cc0282a66ca6db3272 Sep 10 00:41:28.969345 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Sep 10 00:41:28.974366 kernel: Bridge firewalling registered Sep 10 00:41:28.974389 systemd-modules-load[196]: Inserted module 'br_netfilter' Sep 10 00:41:28.990166 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 10 00:41:28.990220 kernel: device-mapper: uevent: version 1.0.3 Sep 10 00:41:28.991575 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Sep 10 00:41:28.995195 systemd-modules-load[196]: Inserted module 'dm_multipath' Sep 10 00:41:28.997000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:28.997020 systemd[1]: Finished systemd-modules-load.service. Sep 10 00:41:29.003139 kernel: audit: type=1130 audit(1757464888.997:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:28.998686 systemd[1]: Starting systemd-sysctl.service... Sep 10 00:41:29.008026 systemd[1]: Finished systemd-sysctl.service. Sep 10 00:41:29.012879 kernel: audit: type=1130 audit(1757464889.008:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:29.008000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:29.025364 kernel: iscsi: registered transport (tcp) Sep 10 00:41:29.049724 kernel: iscsi: registered transport (qla4xxx) Sep 10 00:41:29.049798 kernel: QLogic iSCSI HBA Driver Sep 10 00:41:29.077988 systemd[1]: Finished dracut-cmdline.service. Sep 10 00:41:29.083644 kernel: audit: type=1130 audit(1757464889.078:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:29.078000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:29.080023 systemd[1]: Starting dracut-pre-udev.service... Sep 10 00:41:29.084218 systemd[1]: Starting iscsid.service... Sep 10 00:41:29.086660 iscsid[366]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Sep 10 00:41:29.086660 iscsid[366]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Sep 10 00:41:29.086660 iscsid[366]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Sep 10 00:41:29.086660 iscsid[366]: If using hardware iscsi like qla4xxx this message can be ignored. Sep 10 00:41:29.086660 iscsid[366]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Sep 10 00:41:29.086660 iscsid[366]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Sep 10 00:41:29.103281 kernel: audit: type=1130 audit(1757464889.088:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:29.088000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:29.087766 systemd[1]: Started iscsid.service. Sep 10 00:41:29.136353 kernel: raid6: avx2x4 gen() 21662 MB/s Sep 10 00:41:29.153350 kernel: raid6: avx2x4 xor() 5749 MB/s Sep 10 00:41:29.170357 kernel: raid6: avx2x2 gen() 21228 MB/s Sep 10 00:41:29.187360 kernel: raid6: avx2x2 xor() 13587 MB/s Sep 10 00:41:29.204360 kernel: raid6: avx2x1 gen() 17219 MB/s Sep 10 00:41:29.221380 kernel: raid6: avx2x1 xor() 10439 MB/s Sep 10 00:41:29.238383 kernel: raid6: sse2x4 gen() 9763 MB/s Sep 10 00:41:29.255358 kernel: raid6: sse2x4 xor() 4686 MB/s Sep 10 00:41:29.272349 kernel: raid6: sse2x2 gen() 11428 MB/s Sep 10 00:41:29.289370 kernel: raid6: sse2x2 xor() 8646 MB/s Sep 10 00:41:29.306361 kernel: raid6: sse2x1 gen() 11704 MB/s Sep 10 00:41:29.323750 kernel: raid6: sse2x1 xor() 7573 MB/s Sep 10 00:41:29.323819 kernel: raid6: using algorithm avx2x4 gen() 21662 MB/s Sep 10 00:41:29.323829 kernel: raid6: .... xor() 5749 MB/s, rmw enabled Sep 10 00:41:29.324419 kernel: raid6: using avx2x2 recovery algorithm Sep 10 00:41:29.373354 kernel: xor: automatically using best checksumming function avx Sep 10 00:41:29.468346 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no Sep 10 00:41:29.477288 systemd[1]: Finished dracut-pre-udev.service. Sep 10 00:41:29.477000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:29.478000 audit: BPF prog-id=6 op=LOAD Sep 10 00:41:29.481000 audit: BPF prog-id=7 op=LOAD Sep 10 00:41:29.482344 kernel: audit: type=1130 audit(1757464889.477:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:29.482377 systemd[1]: Starting systemd-udevd.service... Sep 10 00:41:29.495499 systemd-udevd[397]: Using default interface naming scheme 'v252'. Sep 10 00:41:29.499967 systemd[1]: Started systemd-udevd.service. Sep 10 00:41:29.500000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:29.502972 systemd[1]: Starting dracut-pre-trigger.service... Sep 10 00:41:29.514166 dracut-pre-trigger[406]: rd.md=0: removing MD RAID activation Sep 10 00:41:29.542806 systemd[1]: Finished dracut-pre-trigger.service. Sep 10 00:41:29.542000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:29.543914 systemd[1]: Starting systemd-udev-trigger.service... Sep 10 00:41:29.584985 systemd[1]: Finished systemd-udev-trigger.service. Sep 10 00:41:29.585000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:29.586503 systemd[1]: Starting dracut-initqueue.service... Sep 10 00:41:29.626743 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Sep 10 00:41:29.628753 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 10 00:41:29.636474 kernel: cryptd: max_cpu_qlen set to 1000 Sep 10 00:41:29.640343 kernel: libata version 3.00 loaded. Sep 10 00:41:29.648346 kernel: ahci 0000:00:1f.2: version 3.0 Sep 10 00:41:29.691473 kernel: ACPI: \_SB_.GSIA: Enabled at IRQ 16 Sep 10 00:41:29.691494 kernel: AVX2 version of gcm_enc/dec engaged. Sep 10 00:41:29.691506 kernel: AES CTR mode by8 optimization enabled Sep 10 00:41:29.691524 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode Sep 10 00:41:29.691657 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Sep 10 00:41:29.691767 kernel: scsi host0: ahci Sep 10 00:41:29.691903 kernel: scsi host1: ahci Sep 10 00:41:29.692024 kernel: scsi host2: ahci Sep 10 00:41:29.692156 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 scanned by (udev-worker) (452) Sep 10 00:41:29.692170 kernel: scsi host3: ahci Sep 10 00:41:29.692296 kernel: scsi host4: ahci Sep 10 00:41:29.692444 kernel: scsi host5: ahci Sep 10 00:41:29.692568 kernel: ata1: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040100 irq 34 Sep 10 00:41:29.692582 kernel: ata2: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040180 irq 34 Sep 10 00:41:29.692594 kernel: ata3: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040200 irq 34 Sep 10 00:41:29.692606 kernel: ata4: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040280 irq 34 Sep 10 00:41:29.692618 kernel: ata5: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040300 irq 34 Sep 10 00:41:29.692629 kernel: ata6: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040380 irq 34 Sep 10 00:41:29.682490 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Sep 10 00:41:29.689165 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Sep 10 00:41:29.694963 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Sep 10 00:41:29.702176 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Sep 10 00:41:29.703115 systemd[1]: Reached target initrd-root-device.target. Sep 10 00:41:29.705510 systemd[1]: Starting disk-uuid.service... Sep 10 00:41:29.708004 systemd[1]: disk-uuid.service: Deactivated successfully. Sep 10 00:41:29.708082 systemd[1]: Finished disk-uuid.service. Sep 10 00:41:29.709000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:29.709000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:29.709829 systemd[1]: Reached target local-fs-pre.target. Sep 10 00:41:29.711466 systemd[1]: Reached target local-fs.target. Sep 10 00:41:29.712274 systemd[1]: Reached target sysinit.target. Sep 10 00:41:29.713033 systemd[1]: Reached target basic.target. Sep 10 00:41:29.714292 systemd[1]: Starting verity-setup.service... Sep 10 00:41:30.006499 kernel: ata2: SATA link down (SStatus 0 SControl 300) Sep 10 00:41:30.006585 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) Sep 10 00:41:30.008668 kernel: ata4: SATA link down (SStatus 0 SControl 300) Sep 10 00:41:30.008781 kernel: ata5: SATA link down (SStatus 0 SControl 300) Sep 10 00:41:30.008794 kernel: ata6: SATA link down (SStatus 0 SControl 300) Sep 10 00:41:30.010428 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Sep 10 00:41:30.011394 kernel: ata3.00: applying bridge limits Sep 10 00:41:30.011491 kernel: ata1: SATA link down (SStatus 0 SControl 300) Sep 10 00:41:30.013349 kernel: ata3.00: configured for UDMA/100 Sep 10 00:41:30.015338 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Sep 10 00:41:30.020339 kernel: device-mapper: verity: sha256 using implementation "sha256-ni" Sep 10 00:41:30.041462 systemd[1]: Found device dev-mapper-usr.device. Sep 10 00:41:30.043541 systemd[1]: Mounting sysusr-usr.mount... Sep 10 00:41:30.046230 systemd[1]: Finished verity-setup.service. Sep 10 00:41:30.049580 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Sep 10 00:41:30.066035 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Sep 10 00:41:30.066060 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Sep 10 00:41:30.049000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:30.111350 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Sep 10 00:41:30.111748 systemd[1]: Mounted sysusr-usr.mount. Sep 10 00:41:30.436358 systemd[1]: Finished dracut-initqueue.service. Sep 10 00:41:30.437000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:30.438056 systemd[1]: Reached target remote-fs-pre.target. Sep 10 00:41:30.439679 systemd[1]: Reached target remote-cryptsetup.target. Sep 10 00:41:30.441558 systemd[1]: Reached target remote-fs.target. Sep 10 00:41:30.444125 systemd[1]: Starting dracut-pre-mount.service... Sep 10 00:41:30.453989 systemd[1]: Finished dracut-pre-mount.service. Sep 10 00:41:30.455000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:30.457216 systemd[1]: Starting systemd-fsck-root.service... Sep 10 00:41:30.471408 systemd-fsck[573]: ROOT: clean, 757/553520 files, 58238/553472 blocks Sep 10 00:41:30.474269 systemd[1]: Finished systemd-fsck-root.service. Sep 10 00:41:30.475000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:30.476959 systemd[1]: Mounting sysroot.mount... Sep 10 00:41:30.486340 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Sep 10 00:41:30.487042 systemd[1]: Mounted sysroot.mount. Sep 10 00:41:30.488808 systemd[1]: Reached target initrd-root-fs.target. Sep 10 00:41:30.490954 systemd[1]: Mounting sysroot-usr.mount... Sep 10 00:41:30.494045 systemd[1]: Mounted sysroot-usr.mount. Sep 10 00:41:30.496774 systemd[1]: Mounting sysroot-usr-share-oem.mount... Sep 10 00:41:30.498285 systemd[1]: Starting initrd-setup-root.service... Sep 10 00:41:30.505154 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Sep 10 00:41:30.505183 kernel: BTRFS info (device vda6): using free space tree Sep 10 00:41:30.505196 kernel: BTRFS info (device vda6): has skinny extents Sep 10 00:41:30.510055 systemd[1]: Mounted sysroot-usr-share-oem.mount. Sep 10 00:41:30.549417 systemd[1]: Finished initrd-setup-root.service. Sep 10 00:41:30.550000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:30.551876 systemd[1]: Starting initrd-setup-root-after-ignition.service... Sep 10 00:41:30.558538 initrd-setup-root-after-ignition[638]: Found /usr/share/oem/sysext/oem-test-1.2.3.raw for possible move Sep 10 00:41:30.561480 initrd-setup-root-after-ignition[638]: Moving /usr/share/oem/sysext/oem-test-1.2.3.raw Sep 10 00:41:30.563609 initrd-setup-root-after-ignition[638]: Trying to move /etc/flatcar/oem-sysext/oem-test-3510.3.8+nightly-20250909-2100.raw to OEM partition Sep 10 00:41:30.570247 systemd[1]: Finished initrd-setup-root-after-ignition.service. Sep 10 00:41:30.572000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:30.572872 systemd[1]: Reached target ignition-subsequent.target. Sep 10 00:41:30.576057 systemd[1]: Starting initrd-parse-etc.service... Sep 10 00:41:30.590480 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Sep 10 00:41:30.590587 systemd[1]: Finished initrd-parse-etc.service. Sep 10 00:41:30.593000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:30.593000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:30.593957 systemd[1]: Reached target initrd-fs.target. Sep 10 00:41:30.595615 systemd[1]: Reached target initrd.target. Sep 10 00:41:30.597157 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Sep 10 00:41:30.599223 systemd[1]: Starting dracut-pre-pivot.service... Sep 10 00:41:30.609866 systemd[1]: Finished dracut-pre-pivot.service. Sep 10 00:41:30.610000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:30.611386 systemd[1]: Starting initrd-cleanup.service... Sep 10 00:41:30.619747 systemd[1]: Stopped target remote-cryptsetup.target. Sep 10 00:41:30.620080 systemd[1]: Stopped target timers.target. Sep 10 00:41:30.621697 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Sep 10 00:41:30.622000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:30.621792 systemd[1]: Stopped dracut-pre-pivot.service. Sep 10 00:41:30.623348 systemd[1]: Stopped target initrd.target. Sep 10 00:41:30.625353 systemd[1]: Stopped target basic.target. Sep 10 00:41:30.627187 systemd[1]: Stopped target ignition-subsequent.target. Sep 10 00:41:30.628761 systemd[1]: Stopped target ignition-diskful-subsequent.target. Sep 10 00:41:30.629275 systemd[1]: Stopped target initrd-root-device.target. Sep 10 00:41:30.631282 systemd[1]: Stopped target paths.target. Sep 10 00:41:30.633111 systemd[1]: Stopped target remote-fs.target. Sep 10 00:41:30.634705 systemd[1]: Stopped target remote-fs-pre.target. Sep 10 00:41:30.635908 systemd[1]: Stopped target slices.target. Sep 10 00:41:30.636227 systemd[1]: Stopped target sockets.target. Sep 10 00:41:30.638951 systemd[1]: Stopped target sysinit.target. Sep 10 00:41:30.639965 systemd[1]: Stopped target local-fs.target. Sep 10 00:41:30.641306 systemd[1]: Stopped target local-fs-pre.target. Sep 10 00:41:30.642639 systemd[1]: Stopped target swap.target. Sep 10 00:41:30.644031 systemd[1]: iscsid.socket: Deactivated successfully. Sep 10 00:41:30.644096 systemd[1]: Closed iscsid.socket. Sep 10 00:41:30.646000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:30.645407 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Sep 10 00:41:30.645495 systemd[1]: Stopped dracut-pre-mount.service. Sep 10 00:41:30.646658 systemd[1]: Stopped target cryptsetup.target. Sep 10 00:41:30.648098 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Sep 10 00:41:30.652367 systemd[1]: Stopped systemd-ask-password-console.path. Sep 10 00:41:30.654029 systemd[1]: dracut-initqueue.service: Deactivated successfully. Sep 10 00:41:30.654132 systemd[1]: Stopped dracut-initqueue.service. Sep 10 00:41:30.655760 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Sep 10 00:41:30.655847 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Sep 10 00:41:30.655000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:30.655000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:30.656271 systemd[1]: initrd-setup-root.service: Deactivated successfully. Sep 10 00:41:30.658000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:30.656369 systemd[1]: Stopped initrd-setup-root.service. Sep 10 00:41:30.661000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:30.659166 systemd[1]: Stopping iscsiuio.service... Sep 10 00:41:30.659575 systemd[1]: systemd-sysctl.service: Deactivated successfully. Sep 10 00:41:30.664000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:30.659690 systemd[1]: Stopped systemd-sysctl.service. Sep 10 00:41:30.664000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:30.663048 systemd[1]: systemd-modules-load.service: Deactivated successfully. Sep 10 00:41:30.667000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:30.663217 systemd[1]: Stopped systemd-modules-load.service. Sep 10 00:41:30.664691 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Sep 10 00:41:30.670000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:30.664787 systemd[1]: Stopped systemd-udev-trigger.service. Sep 10 00:41:30.665253 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Sep 10 00:41:30.674000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:30.674000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:30.665375 systemd[1]: Stopped dracut-pre-trigger.service. Sep 10 00:41:30.667497 systemd[1]: Stopping systemd-udevd.service... Sep 10 00:41:30.669050 systemd[1]: iscsiuio.service: Deactivated successfully. Sep 10 00:41:30.669155 systemd[1]: Stopped iscsiuio.service. Sep 10 00:41:30.670892 systemd[1]: iscsiuio.socket: Deactivated successfully. Sep 10 00:41:30.670961 systemd[1]: Closed iscsiuio.socket. Sep 10 00:41:30.673446 systemd[1]: initrd-cleanup.service: Deactivated successfully. Sep 10 00:41:30.679000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:30.673521 systemd[1]: Finished initrd-cleanup.service. Sep 10 00:41:30.679000 systemd[1]: systemd-udevd.service: Deactivated successfully. Sep 10 00:41:30.679120 systemd[1]: Stopped systemd-udevd.service. Sep 10 00:41:30.681454 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Sep 10 00:41:30.685000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:30.687000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:30.681489 systemd[1]: Closed systemd-udevd-control.socket. Sep 10 00:41:30.687000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:30.682943 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Sep 10 00:41:30.690000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:30.692000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:30.682972 systemd[1]: Closed systemd-udevd-kernel.socket. Sep 10 00:41:30.693000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:30.684646 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Sep 10 00:41:30.684683 systemd[1]: Stopped dracut-pre-udev.service. Sep 10 00:41:30.686193 systemd[1]: dracut-cmdline.service: Deactivated successfully. Sep 10 00:41:30.697000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:30.697000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:30.686226 systemd[1]: Stopped dracut-cmdline.service. Sep 10 00:41:30.687901 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Sep 10 00:41:30.687932 systemd[1]: Stopped dracut-cmdline-ask.service. Sep 10 00:41:30.688956 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Sep 10 00:41:30.690278 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Sep 10 00:41:30.690338 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service. Sep 10 00:41:30.691263 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Sep 10 00:41:30.691342 systemd[1]: Stopped kmod-static-nodes.service. Sep 10 00:41:30.693028 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 10 00:41:30.693073 systemd[1]: Stopped systemd-vconsole-setup.service. Sep 10 00:41:30.696134 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Sep 10 00:41:30.696246 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Sep 10 00:41:30.697838 systemd[1]: Reached target initrd-switch-root.target. Sep 10 00:41:30.700192 systemd[1]: Starting initrd-switch-root.service... Sep 10 00:41:30.715523 systemd[1]: Switching root. Sep 10 00:41:30.739749 iscsid[366]: iscsid shutting down. Sep 10 00:41:30.740611 systemd-journald[195]: Received SIGTERM from PID 1 (n/a). Sep 10 00:41:30.740660 systemd-journald[195]: Journal stopped Sep 10 00:41:33.619442 kernel: SELinux: Class mctp_socket not defined in policy. Sep 10 00:41:33.619512 kernel: SELinux: Class anon_inode not defined in policy. Sep 10 00:41:33.619532 kernel: SELinux: the above unknown classes and permissions will be allowed Sep 10 00:41:33.619545 kernel: SELinux: policy capability network_peer_controls=1 Sep 10 00:41:33.619557 kernel: SELinux: policy capability open_perms=1 Sep 10 00:41:33.619568 kernel: SELinux: policy capability extended_socket_class=1 Sep 10 00:41:33.619580 kernel: SELinux: policy capability always_check_network=0 Sep 10 00:41:33.619592 kernel: SELinux: policy capability cgroup_seclabel=1 Sep 10 00:41:33.619606 kernel: SELinux: policy capability nnp_nosuid_transition=1 Sep 10 00:41:33.619621 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Sep 10 00:41:33.619633 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Sep 10 00:41:33.619651 systemd[1]: Successfully loaded SELinux policy in 40.778ms. Sep 10 00:41:33.619668 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 6.944ms. Sep 10 00:41:33.619687 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Sep 10 00:41:33.619700 systemd[1]: Detected virtualization kvm. Sep 10 00:41:33.619714 systemd[1]: Detected architecture x86-64. Sep 10 00:41:33.619727 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Sep 10 00:41:33.619743 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Sep 10 00:41:33.619765 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Sep 10 00:41:33.619781 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Sep 10 00:41:33.619794 kernel: kauditd_printk_skb: 53 callbacks suppressed Sep 10 00:41:33.619806 kernel: audit: type=1334 audit(1757464893.405:57): prog-id=10 op=LOAD Sep 10 00:41:33.619817 kernel: audit: type=1334 audit(1757464893.405:58): prog-id=3 op=UNLOAD Sep 10 00:41:33.619829 kernel: audit: type=1334 audit(1757464893.407:59): prog-id=11 op=LOAD Sep 10 00:41:33.619841 kernel: audit: type=1334 audit(1757464893.409:60): prog-id=12 op=LOAD Sep 10 00:41:33.619857 kernel: audit: type=1334 audit(1757464893.409:61): prog-id=4 op=UNLOAD Sep 10 00:41:33.619871 kernel: audit: type=1334 audit(1757464893.409:62): prog-id=5 op=UNLOAD Sep 10 00:41:33.619884 kernel: audit: type=1131 audit(1757464893.411:63): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:33.619897 systemd[1]: iscsid.service: Deactivated successfully. Sep 10 00:41:33.619909 systemd[1]: Stopped iscsid.service. Sep 10 00:41:33.619923 kernel: audit: type=1131 audit(1757464893.419:64): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:33.619936 systemd[1]: initrd-switch-root.service: Deactivated successfully. Sep 10 00:41:33.619949 systemd[1]: Stopped initrd-switch-root.service. Sep 10 00:41:33.619963 kernel: audit: type=1130 audit(1757464893.467:65): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:33.619984 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Sep 10 00:41:33.620001 kernel: audit: type=1131 audit(1757464893.467:66): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:33.620024 systemd[1]: Created slice system-addon\x2dconfig.slice. Sep 10 00:41:33.620040 systemd[1]: Created slice system-addon\x2drun.slice. Sep 10 00:41:33.620053 systemd[1]: Created slice system-getty.slice. Sep 10 00:41:33.620067 systemd[1]: Created slice system-modprobe.slice. Sep 10 00:41:33.620081 systemd[1]: Created slice system-serial\x2dgetty.slice. Sep 10 00:41:33.620097 systemd[1]: Created slice system-system\x2dcloudinit.slice. Sep 10 00:41:33.620111 systemd[1]: Created slice system-systemd\x2dfsck.slice. Sep 10 00:41:33.620124 systemd[1]: Created slice user.slice. Sep 10 00:41:33.620138 systemd[1]: Started systemd-ask-password-console.path. Sep 10 00:41:33.620152 systemd[1]: Started systemd-ask-password-wall.path. Sep 10 00:41:33.620166 systemd[1]: Set up automount boot.automount. Sep 10 00:41:33.620180 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Sep 10 00:41:33.620196 systemd[1]: Stopped target initrd-switch-root.target. Sep 10 00:41:33.620213 systemd[1]: Stopped target initrd-fs.target. Sep 10 00:41:33.620227 systemd[1]: Stopped target initrd-root-fs.target. Sep 10 00:41:33.620240 systemd[1]: Reached target integritysetup.target. Sep 10 00:41:33.620253 systemd[1]: Reached target remote-cryptsetup.target. Sep 10 00:41:33.620267 systemd[1]: Reached target remote-fs.target. Sep 10 00:41:33.620280 systemd[1]: Reached target slices.target. Sep 10 00:41:33.620300 systemd[1]: Reached target swap.target. Sep 10 00:41:33.620327 systemd[1]: Reached target torcx.target. Sep 10 00:41:33.620342 systemd[1]: Reached target veritysetup.target. Sep 10 00:41:33.620358 systemd[1]: Listening on systemd-coredump.socket. Sep 10 00:41:33.620371 systemd[1]: Listening on systemd-initctl.socket. Sep 10 00:41:33.620384 systemd[1]: Listening on systemd-networkd.socket. Sep 10 00:41:33.620397 systemd[1]: Listening on systemd-udevd-control.socket. Sep 10 00:41:33.620410 systemd[1]: Listening on systemd-udevd-kernel.socket. Sep 10 00:41:33.620424 systemd[1]: Listening on systemd-userdbd.socket. Sep 10 00:41:33.620438 systemd[1]: Mounting dev-hugepages.mount... Sep 10 00:41:33.620451 systemd[1]: Mounting dev-mqueue.mount... Sep 10 00:41:33.620464 systemd[1]: Mounting media.mount... Sep 10 00:41:33.620480 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Sep 10 00:41:33.620494 systemd[1]: Mounting sys-kernel-debug.mount... Sep 10 00:41:33.620508 systemd[1]: Mounting sys-kernel-tracing.mount... Sep 10 00:41:33.620522 systemd[1]: Mounting tmp.mount... Sep 10 00:41:33.620536 systemd[1]: Starting flatcar-tmpfiles.service... Sep 10 00:41:33.620550 systemd[1]: ignition-delete-config.service was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 10 00:41:33.620564 systemd[1]: Starting kmod-static-nodes.service... Sep 10 00:41:33.620578 systemd[1]: Starting modprobe@configfs.service... Sep 10 00:41:33.620591 systemd[1]: Starting modprobe@dm_mod.service... Sep 10 00:41:33.620613 systemd[1]: Starting modprobe@drm.service... Sep 10 00:41:33.620627 systemd[1]: Starting modprobe@efi_pstore.service... Sep 10 00:41:33.620641 systemd[1]: Starting modprobe@fuse.service... Sep 10 00:41:33.620654 systemd[1]: Starting modprobe@loop.service... Sep 10 00:41:33.620668 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Sep 10 00:41:33.620682 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Sep 10 00:41:33.620696 systemd[1]: Stopped systemd-fsck-root.service. Sep 10 00:41:33.620712 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Sep 10 00:41:33.620726 systemd[1]: Stopped systemd-fsck-usr.service. Sep 10 00:41:33.620741 kernel: fuse: init (API version 7.34) Sep 10 00:41:33.620754 kernel: loop: module loaded Sep 10 00:41:33.620767 systemd[1]: Stopped systemd-journald.service. Sep 10 00:41:33.620779 systemd[1]: Starting systemd-journald.service... Sep 10 00:41:33.620792 systemd[1]: Starting systemd-modules-load.service... Sep 10 00:41:33.620805 systemd[1]: Starting systemd-network-generator.service... Sep 10 00:41:33.620819 systemd[1]: Starting systemd-remount-fs.service... Sep 10 00:41:33.620833 systemd[1]: Starting systemd-udev-trigger.service... Sep 10 00:41:33.620846 systemd[1]: verity-setup.service: Deactivated successfully. Sep 10 00:41:33.620862 systemd[1]: Stopped verity-setup.service. Sep 10 00:41:33.620875 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Sep 10 00:41:33.620888 systemd[1]: Mounted dev-hugepages.mount. Sep 10 00:41:33.620907 systemd[1]: Mounted dev-mqueue.mount. Sep 10 00:41:33.620925 systemd-journald[772]: Journal started Sep 10 00:41:33.620973 systemd-journald[772]: Runtime Journal (/run/log/journal/c93374eda72e4bac979565ed6d58c5dd) is 6.0M, max 48.4M, 42.4M free. Sep 10 00:41:30.830000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Sep 10 00:41:30.860000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Sep 10 00:41:30.860000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Sep 10 00:41:30.860000 audit: BPF prog-id=8 op=LOAD Sep 10 00:41:30.860000 audit: BPF prog-id=8 op=UNLOAD Sep 10 00:41:30.860000 audit: BPF prog-id=9 op=LOAD Sep 10 00:41:30.860000 audit: BPF prog-id=9 op=UNLOAD Sep 10 00:41:30.900000 audit[690]: AVC avc: denied { associate } for pid=690 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Sep 10 00:41:30.900000 audit[690]: SYSCALL arch=c000003e syscall=188 success=yes exit=0 a0=c000187872 a1=c00002ae28 a2=c000029100 a3=32 items=0 ppid=673 pid=690 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:41:30.900000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Sep 10 00:41:30.902000 audit[690]: AVC avc: denied { associate } for pid=690 comm="torcx-generator" name="usr" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Sep 10 00:41:30.902000 audit[690]: SYSCALL arch=c000003e syscall=258 success=yes exit=0 a0=ffffffffffffff9c a1=c000187949 a2=1ed a3=0 items=2 ppid=673 pid=690 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:41:30.902000 audit: CWD cwd="/" Sep 10 00:41:30.902000 audit: PATH item=0 name=(null) inode=2 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:30.902000 audit: PATH item=1 name=(null) inode=3 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:30.902000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Sep 10 00:41:33.405000 audit: BPF prog-id=10 op=LOAD Sep 10 00:41:33.405000 audit: BPF prog-id=3 op=UNLOAD Sep 10 00:41:33.407000 audit: BPF prog-id=11 op=LOAD Sep 10 00:41:33.409000 audit: BPF prog-id=12 op=LOAD Sep 10 00:41:33.409000 audit: BPF prog-id=4 op=UNLOAD Sep 10 00:41:33.409000 audit: BPF prog-id=5 op=UNLOAD Sep 10 00:41:33.411000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:33.419000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:33.467000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:33.467000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:33.482000 audit: BPF prog-id=10 op=UNLOAD Sep 10 00:41:33.585000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:33.590000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:33.594000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:33.594000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:33.595000 audit: BPF prog-id=13 op=LOAD Sep 10 00:41:33.595000 audit: BPF prog-id=14 op=LOAD Sep 10 00:41:33.595000 audit: BPF prog-id=15 op=LOAD Sep 10 00:41:33.595000 audit: BPF prog-id=11 op=UNLOAD Sep 10 00:41:33.595000 audit: BPF prog-id=12 op=UNLOAD Sep 10 00:41:33.614000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:33.617000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Sep 10 00:41:33.617000 audit[772]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=4 a1=7ffe7e185390 a2=4000 a3=7ffe7e18542c items=0 ppid=1 pid=772 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:41:33.617000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Sep 10 00:41:30.899454 /usr/lib/systemd/system-generators/torcx-generator[690]: time="2025-09-10T00:41:30Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.8 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.8 /var/lib/torcx/store]" Sep 10 00:41:33.403456 systemd[1]: Queued start job for default target multi-user.target. Sep 10 00:41:30.899771 /usr/lib/systemd/system-generators/torcx-generator[690]: time="2025-09-10T00:41:30Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Sep 10 00:41:33.403471 systemd[1]: Unnecessary job was removed for dev-vda6.device. Sep 10 00:41:30.899800 /usr/lib/systemd/system-generators/torcx-generator[690]: time="2025-09-10T00:41:30Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Sep 10 00:41:33.411532 systemd[1]: systemd-journald.service: Deactivated successfully. Sep 10 00:41:30.899913 /usr/lib/systemd/system-generators/torcx-generator[690]: time="2025-09-10T00:41:30Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Sep 10 00:41:30.899924 /usr/lib/systemd/system-generators/torcx-generator[690]: time="2025-09-10T00:41:30Z" level=debug msg="skipped missing lower profile" missing profile=oem Sep 10 00:41:30.899961 /usr/lib/systemd/system-generators/torcx-generator[690]: time="2025-09-10T00:41:30Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Sep 10 00:41:30.899975 /usr/lib/systemd/system-generators/torcx-generator[690]: time="2025-09-10T00:41:30Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Sep 10 00:41:30.900233 /usr/lib/systemd/system-generators/torcx-generator[690]: time="2025-09-10T00:41:30Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Sep 10 00:41:30.900269 /usr/lib/systemd/system-generators/torcx-generator[690]: time="2025-09-10T00:41:30Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Sep 10 00:41:33.622000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:30.900281 /usr/lib/systemd/system-generators/torcx-generator[690]: time="2025-09-10T00:41:30Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Sep 10 00:41:33.623342 systemd[1]: Started systemd-journald.service. Sep 10 00:41:30.900632 /usr/lib/systemd/system-generators/torcx-generator[690]: time="2025-09-10T00:41:30Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Sep 10 00:41:30.900677 /usr/lib/systemd/system-generators/torcx-generator[690]: time="2025-09-10T00:41:30Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Sep 10 00:41:33.623503 systemd[1]: Mounted media.mount. Sep 10 00:41:30.900700 /usr/lib/systemd/system-generators/torcx-generator[690]: time="2025-09-10T00:41:30Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.8: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.8 Sep 10 00:41:30.900716 /usr/lib/systemd/system-generators/torcx-generator[690]: time="2025-09-10T00:41:30Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Sep 10 00:41:30.900793 /usr/lib/systemd/system-generators/torcx-generator[690]: time="2025-09-10T00:41:30Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.8: no such file or directory" path=/var/lib/torcx/store/3510.3.8 Sep 10 00:41:30.900807 /usr/lib/systemd/system-generators/torcx-generator[690]: time="2025-09-10T00:41:30Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Sep 10 00:41:33.289654 /usr/lib/systemd/system-generators/torcx-generator[690]: time="2025-09-10T00:41:33Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Sep 10 00:41:33.289968 /usr/lib/systemd/system-generators/torcx-generator[690]: time="2025-09-10T00:41:33Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Sep 10 00:41:33.290134 /usr/lib/systemd/system-generators/torcx-generator[690]: time="2025-09-10T00:41:33Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Sep 10 00:41:33.290393 /usr/lib/systemd/system-generators/torcx-generator[690]: time="2025-09-10T00:41:33Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Sep 10 00:41:33.290544 /usr/lib/systemd/system-generators/torcx-generator[690]: time="2025-09-10T00:41:33Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Sep 10 00:41:33.290631 /usr/lib/systemd/system-generators/torcx-generator[690]: time="2025-09-10T00:41:33Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Sep 10 00:41:33.624496 systemd[1]: Mounted sys-kernel-debug.mount. Sep 10 00:41:33.625385 systemd[1]: Mounted sys-kernel-tracing.mount. Sep 10 00:41:33.626269 systemd[1]: Mounted tmp.mount. Sep 10 00:41:33.627246 systemd[1]: Finished flatcar-tmpfiles.service. Sep 10 00:41:33.627000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:33.628373 systemd[1]: Finished kmod-static-nodes.service. Sep 10 00:41:33.628000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:33.629423 systemd[1]: modprobe@configfs.service: Deactivated successfully. Sep 10 00:41:33.629617 systemd[1]: Finished modprobe@configfs.service. Sep 10 00:41:33.630000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:33.630000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:33.630684 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 10 00:41:33.630865 systemd[1]: Finished modprobe@dm_mod.service. Sep 10 00:41:33.631000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:33.631000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:33.631909 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 10 00:41:33.632087 systemd[1]: Finished modprobe@drm.service. Sep 10 00:41:33.632000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:33.632000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:33.633124 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 10 00:41:33.633269 systemd[1]: Finished modprobe@efi_pstore.service. Sep 10 00:41:33.633000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:33.633000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:33.634499 systemd[1]: modprobe@fuse.service: Deactivated successfully. Sep 10 00:41:33.634704 systemd[1]: Finished modprobe@fuse.service. Sep 10 00:41:33.635000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:33.635000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:33.635740 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 10 00:41:33.635934 systemd[1]: Finished modprobe@loop.service. Sep 10 00:41:33.636000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:33.636000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:33.637079 systemd[1]: Finished systemd-modules-load.service. Sep 10 00:41:33.637000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:33.638275 systemd[1]: Finished systemd-network-generator.service. Sep 10 00:41:33.638000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:33.639514 systemd[1]: Finished systemd-remount-fs.service. Sep 10 00:41:33.640000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:33.640784 systemd[1]: Reached target network-pre.target. Sep 10 00:41:33.642920 systemd[1]: Mounting sys-fs-fuse-connections.mount... Sep 10 00:41:33.644863 systemd[1]: Mounting sys-kernel-config.mount... Sep 10 00:41:33.645699 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Sep 10 00:41:33.646237 systemd[1]: systemd-hwdb-update.service was skipped because of an unmet condition check (ConditionNeedsUpdate=/etc). Sep 10 00:41:33.647683 systemd[1]: Starting systemd-journal-flush.service... Sep 10 00:41:33.648690 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 10 00:41:33.650005 systemd[1]: Starting systemd-random-seed.service... Sep 10 00:41:33.650993 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Sep 10 00:41:33.652102 systemd[1]: Starting systemd-sysctl.service... Sep 10 00:41:33.654153 systemd-journald[772]: Time spent on flushing to /var/log/journal/c93374eda72e4bac979565ed6d58c5dd is 27.627ms for 937 entries. Sep 10 00:41:33.654153 systemd-journald[772]: System Journal (/var/log/journal/c93374eda72e4bac979565ed6d58c5dd) is 8.0M, max 195.6M, 187.6M free. Sep 10 00:41:33.708789 systemd-journald[772]: Received client request to flush runtime journal. Sep 10 00:41:33.666000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:33.671000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:33.685000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:33.686000 audit: BPF prog-id=16 op=LOAD Sep 10 00:41:33.686000 audit: BPF prog-id=17 op=LOAD Sep 10 00:41:33.686000 audit: BPF prog-id=6 op=UNLOAD Sep 10 00:41:33.686000 audit: BPF prog-id=7 op=UNLOAD Sep 10 00:41:33.704000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:33.655848 systemd[1]: systemd-sysusers.service was skipped because no trigger condition checks were met. Sep 10 00:41:33.657604 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Sep 10 00:41:33.660950 systemd[1]: Mounted sys-fs-fuse-connections.mount. Sep 10 00:41:33.662209 systemd[1]: Mounted sys-kernel-config.mount. Sep 10 00:41:33.665225 systemd[1]: Finished systemd-random-seed.service. Sep 10 00:41:33.666796 systemd[1]: first-boot-complete.target was skipped because of an unmet condition check (ConditionFirstBoot=yes). Sep 10 00:41:33.670858 systemd[1]: Finished systemd-sysctl.service. Sep 10 00:41:33.684417 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Sep 10 00:41:33.687604 systemd[1]: Starting systemd-udevd.service... Sep 10 00:41:33.703816 systemd[1]: Finished systemd-udev-trigger.service. Sep 10 00:41:33.706733 systemd[1]: Starting systemd-udev-settle.service... Sep 10 00:41:33.709922 systemd[1]: Finished systemd-journal-flush.service. Sep 10 00:41:33.710766 systemd-udevd[790]: Using default interface naming scheme 'v252'. Sep 10 00:41:33.710000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:33.718668 udevadm[792]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Sep 10 00:41:33.736491 systemd[1]: Started systemd-udevd.service. Sep 10 00:41:33.737000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:33.738000 audit: BPF prog-id=18 op=LOAD Sep 10 00:41:33.739578 systemd[1]: Starting systemd-networkd.service... Sep 10 00:41:33.746000 audit: BPF prog-id=19 op=LOAD Sep 10 00:41:33.747000 audit: BPF prog-id=20 op=LOAD Sep 10 00:41:33.747000 audit: BPF prog-id=21 op=LOAD Sep 10 00:41:33.748475 systemd[1]: Starting systemd-userdbd.service... Sep 10 00:41:33.773773 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped. Sep 10 00:41:33.791580 systemd[1]: Started systemd-userdbd.service. Sep 10 00:41:33.792000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:33.817287 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Sep 10 00:41:33.838357 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Sep 10 00:41:33.842355 kernel: ACPI: button: Power Button [PWRF] Sep 10 00:41:33.852355 systemd-networkd[800]: lo: Link UP Sep 10 00:41:33.852366 systemd-networkd[800]: lo: Gained carrier Sep 10 00:41:33.852967 systemd-networkd[800]: Enumeration completed Sep 10 00:41:33.853117 systemd[1]: Started systemd-networkd.service. Sep 10 00:41:33.853977 systemd-networkd[800]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 10 00:41:33.853000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:33.855886 systemd-networkd[800]: eth0: Link UP Sep 10 00:41:33.856085 systemd-networkd[800]: eth0: Gained carrier Sep 10 00:41:33.859000 audit[822]: AVC avc: denied { confidentiality } for pid=822 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Sep 10 00:41:33.871513 systemd-networkd[800]: eth0: DHCPv4 address 10.0.0.54/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 10 00:41:33.859000 audit[822]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=5590a8444880 a1=338ec a2=7f4fe3a0bbc5 a3=5 items=110 ppid=790 pid=822 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:41:33.859000 audit: CWD cwd="/" Sep 10 00:41:33.859000 audit: PATH item=0 name=(null) inode=1040 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=1 name=(null) inode=13958 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=2 name=(null) inode=13958 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=3 name=(null) inode=13959 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=4 name=(null) inode=13958 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=5 name=(null) inode=13960 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=6 name=(null) inode=13958 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=7 name=(null) inode=13961 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=8 name=(null) inode=13961 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=9 name=(null) inode=13962 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=10 name=(null) inode=13961 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=11 name=(null) inode=13963 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=12 name=(null) inode=13961 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=13 name=(null) inode=13964 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=14 name=(null) inode=13961 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=15 name=(null) inode=13965 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=16 name=(null) inode=13961 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=17 name=(null) inode=13966 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=18 name=(null) inode=13958 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=19 name=(null) inode=13967 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=20 name=(null) inode=13967 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=21 name=(null) inode=13968 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=22 name=(null) inode=13967 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=23 name=(null) inode=13969 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=24 name=(null) inode=13967 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=25 name=(null) inode=13970 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=26 name=(null) inode=13967 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=27 name=(null) inode=13971 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=28 name=(null) inode=13967 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=29 name=(null) inode=13972 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=30 name=(null) inode=13958 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=31 name=(null) inode=13973 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=32 name=(null) inode=13973 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=33 name=(null) inode=13974 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=34 name=(null) inode=13973 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=35 name=(null) inode=13975 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=36 name=(null) inode=13973 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=37 name=(null) inode=13976 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=38 name=(null) inode=13973 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=39 name=(null) inode=13977 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=40 name=(null) inode=13973 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=41 name=(null) inode=13978 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=42 name=(null) inode=13958 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=43 name=(null) inode=13979 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=44 name=(null) inode=13979 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=45 name=(null) inode=13980 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=46 name=(null) inode=13979 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=47 name=(null) inode=13981 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=48 name=(null) inode=13979 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=49 name=(null) inode=13982 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=50 name=(null) inode=13979 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=51 name=(null) inode=13983 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=52 name=(null) inode=13979 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=53 name=(null) inode=13984 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=54 name=(null) inode=1040 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=55 name=(null) inode=13985 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=56 name=(null) inode=13985 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=57 name=(null) inode=13986 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=58 name=(null) inode=13985 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=59 name=(null) inode=13987 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=60 name=(null) inode=13985 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=61 name=(null) inode=13988 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=62 name=(null) inode=13988 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=63 name=(null) inode=13989 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=64 name=(null) inode=13988 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=65 name=(null) inode=13990 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=66 name=(null) inode=13988 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=67 name=(null) inode=13991 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=68 name=(null) inode=13988 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=69 name=(null) inode=13992 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=70 name=(null) inode=13988 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=71 name=(null) inode=13993 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=72 name=(null) inode=13985 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=73 name=(null) inode=13994 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=74 name=(null) inode=13994 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=75 name=(null) inode=13995 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=76 name=(null) inode=13994 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=77 name=(null) inode=13996 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=78 name=(null) inode=13994 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=79 name=(null) inode=13997 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=80 name=(null) inode=13994 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=81 name=(null) inode=13998 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=82 name=(null) inode=13994 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=83 name=(null) inode=13999 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=84 name=(null) inode=13985 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=85 name=(null) inode=14000 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=86 name=(null) inode=14000 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=87 name=(null) inode=14001 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=88 name=(null) inode=14000 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=89 name=(null) inode=14002 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=90 name=(null) inode=14000 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=91 name=(null) inode=14003 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=92 name=(null) inode=14000 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=93 name=(null) inode=14004 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=94 name=(null) inode=14000 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=95 name=(null) inode=14005 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=96 name=(null) inode=13985 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=97 name=(null) inode=14006 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=98 name=(null) inode=14006 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=99 name=(null) inode=14007 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=100 name=(null) inode=14006 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=101 name=(null) inode=14008 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=102 name=(null) inode=14006 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=103 name=(null) inode=14009 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=104 name=(null) inode=14006 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=105 name=(null) inode=14010 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=106 name=(null) inode=14006 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=107 name=(null) inode=14011 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=108 name=(null) inode=1 dev=00:07 mode=040700 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PATH item=109 name=(null) inode=14012 dev=00:07 mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 10 00:41:33.859000 audit: PROCTITLE proctitle="(udev-worker)" Sep 10 00:41:33.894348 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Sep 10 00:41:33.908352 kernel: mousedev: PS/2 mouse device common for all mice Sep 10 00:41:33.911199 kernel: i801_smbus 0000:00:1f.3: Enabling SMBus device Sep 10 00:41:33.923640 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Sep 10 00:41:33.923876 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Sep 10 00:41:33.924071 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Sep 10 00:41:33.953453 kernel: kvm: Nested Virtualization enabled Sep 10 00:41:33.953620 kernel: SVM: kvm: Nested Paging enabled Sep 10 00:41:33.953638 kernel: SVM: Virtual VMLOAD VMSAVE supported Sep 10 00:41:33.954778 kernel: SVM: Virtual GIF supported Sep 10 00:41:33.988349 kernel: EDAC MC: Ver: 3.0.0 Sep 10 00:41:34.014797 systemd[1]: Finished systemd-udev-settle.service. Sep 10 00:41:34.017000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:34.019072 systemd[1]: Starting lvm2-activation-early.service... Sep 10 00:41:34.028341 lvm[828]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Sep 10 00:41:34.055211 systemd[1]: Finished lvm2-activation-early.service. Sep 10 00:41:34.073000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:34.074207 systemd[1]: Reached target cryptsetup.target. Sep 10 00:41:34.076298 systemd[1]: Starting lvm2-activation.service... Sep 10 00:41:34.080348 lvm[829]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Sep 10 00:41:34.108741 systemd[1]: Finished lvm2-activation.service. Sep 10 00:41:34.109000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:34.110114 systemd[1]: Reached target local-fs-pre.target. Sep 10 00:41:34.111086 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Sep 10 00:41:34.111111 systemd[1]: Reached target local-fs.target. Sep 10 00:41:34.111997 systemd[1]: Reached target machines.target. Sep 10 00:41:34.112917 systemd[1]: ldconfig.service was skipped because no trigger condition checks were met. Sep 10 00:41:34.113411 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Sep 10 00:41:34.113464 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Sep 10 00:41:34.115374 systemd[1]: Starting systemd-boot-update.service... Sep 10 00:41:34.117412 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Sep 10 00:41:34.119702 systemd[1]: systemd-machine-id-commit.service was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Sep 10 00:41:34.120616 systemd[1]: Starting systemd-tmpfiles-setup.service... Sep 10 00:41:34.121839 systemd[1]: boot.automount: Got automount request for /boot, triggered by 830 (bootctl) Sep 10 00:41:34.122895 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Sep 10 00:41:34.128193 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Sep 10 00:41:34.129000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:34.135222 systemd-tmpfiles[832]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Sep 10 00:41:34.136606 systemd-tmpfiles[832]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Sep 10 00:41:34.138697 systemd-tmpfiles[832]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Sep 10 00:41:34.173282 systemd-fsck[837]: fsck.fat 4.2 (2021-01-31) Sep 10 00:41:34.173282 systemd-fsck[837]: /dev/vda1: 791 files, 120785/258078 clusters Sep 10 00:41:34.175304 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Sep 10 00:41:34.177000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:34.179106 systemd[1]: Mounting boot.mount... Sep 10 00:41:34.202828 systemd[1]: Mounted boot.mount. Sep 10 00:41:34.217718 systemd[1]: Finished systemd-boot-update.service. Sep 10 00:41:34.218000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:34.282109 systemd[1]: Finished systemd-tmpfiles-setup.service. Sep 10 00:41:34.283000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:34.285385 systemd[1]: Starting audit-rules.service... Sep 10 00:41:34.288041 systemd[1]: Starting clean-ca-certificates.service... Sep 10 00:41:34.289229 systemd[1]: systemd-journal-catalog-update.service was skipped because of an unmet condition check (ConditionNeedsUpdate=/var). Sep 10 00:41:34.290000 audit: BPF prog-id=22 op=LOAD Sep 10 00:41:34.292097 systemd[1]: Starting systemd-resolved.service... Sep 10 00:41:34.295000 audit: BPF prog-id=23 op=LOAD Sep 10 00:41:34.296691 systemd[1]: Starting systemd-timesyncd.service... Sep 10 00:41:34.298697 systemd[1]: systemd-update-done.service was skipped because no trigger condition checks were met. Sep 10 00:41:34.301471 systemd[1]: Starting systemd-update-utmp.service... Sep 10 00:41:34.304755 systemd[1]: Finished clean-ca-certificates.service. Sep 10 00:41:34.305000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:34.306182 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Sep 10 00:41:34.313000 audit[854]: SYSTEM_BOOT pid=854 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Sep 10 00:41:34.315796 systemd[1]: Finished systemd-update-utmp.service. Sep 10 00:41:34.316000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 10 00:41:34.331000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Sep 10 00:41:34.331000 audit[864]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7fff5302bea0 a2=420 a3=0 items=0 ppid=844 pid=864 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 10 00:41:34.332129 augenrules[864]: No rules Sep 10 00:41:34.331000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Sep 10 00:41:34.332688 systemd[1]: Finished audit-rules.service. Sep 10 00:41:34.364860 systemd[1]: Started systemd-timesyncd.service. Sep 10 00:41:34.370268 systemd-timesyncd[852]: Contacted time server 10.0.0.1:123 (10.0.0.1). Sep 10 00:41:34.370382 systemd-timesyncd[852]: Initial clock synchronization to Wed 2025-09-10 00:41:34.565603 UTC. Sep 10 00:41:34.370602 systemd[1]: Reached target time-set.target. Sep 10 00:41:34.371099 systemd-resolved[847]: Positive Trust Anchors: Sep 10 00:41:34.371110 systemd-resolved[847]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 10 00:41:34.371138 systemd-resolved[847]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Sep 10 00:41:34.382142 systemd-resolved[847]: Defaulting to hostname 'linux'. Sep 10 00:41:34.383786 systemd[1]: Started systemd-resolved.service. Sep 10 00:41:34.384961 systemd[1]: Reached target network.target. Sep 10 00:41:34.385958 systemd[1]: Reached target nss-lookup.target. Sep 10 00:41:34.387058 systemd[1]: Reached target sysinit.target. Sep 10 00:41:34.388159 systemd[1]: Started motdgen.path. Sep 10 00:41:34.398576 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Sep 10 00:41:34.400155 systemd[1]: Started logrotate.timer. Sep 10 00:41:34.401107 systemd[1]: Started mdadm.timer. Sep 10 00:41:34.401895 systemd[1]: Started systemd-tmpfiles-clean.timer. Sep 10 00:41:34.403260 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Sep 10 00:41:34.403290 systemd[1]: Reached target paths.target. Sep 10 00:41:34.404180 systemd[1]: Reached target timers.target. Sep 10 00:41:34.406271 systemd[1]: Listening on dbus.socket. Sep 10 00:41:34.408464 systemd[1]: Starting docker.socket... Sep 10 00:41:34.413230 systemd[1]: Listening on sshd.socket. Sep 10 00:41:34.414219 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Sep 10 00:41:34.414698 systemd[1]: Listening on docker.socket. Sep 10 00:41:34.415687 systemd[1]: Reached target sockets.target. Sep 10 00:41:34.416917 systemd[1]: Reached target basic.target. Sep 10 00:41:34.417910 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Sep 10 00:41:34.417942 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Sep 10 00:41:34.419859 systemd[1]: Starting containerd.service... Sep 10 00:41:34.423421 systemd[1]: Starting dbus.service... Sep 10 00:41:34.425176 systemd[1]: Starting enable-oem-cloudinit.service... Sep 10 00:41:34.427174 systemd[1]: Starting extend-filesystems.service... Sep 10 00:41:34.428369 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Sep 10 00:41:34.429509 systemd[1]: Starting motdgen.service... Sep 10 00:41:34.433246 jq[874]: false Sep 10 00:41:34.435206 systemd[1]: Starting ssh-key-proc-cmdline.service... Sep 10 00:41:34.437726 systemd[1]: Starting sshd-keygen.service... Sep 10 00:41:34.440944 systemd[1]: Starting systemd-logind.service... Sep 10 00:41:34.444678 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Sep 10 00:41:34.444755 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Sep 10 00:41:34.445238 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Sep 10 00:41:34.446113 systemd[1]: Starting update-engine.service... Sep 10 00:41:34.448148 systemd[1]: Starting update-ssh-keys-after-ignition.service... Sep 10 00:41:34.453650 jq[891]: true Sep 10 00:41:34.454770 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Sep 10 00:41:34.454963 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Sep 10 00:41:34.455253 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Sep 10 00:41:34.458807 extend-filesystems[875]: Found sr0 Sep 10 00:41:34.458807 extend-filesystems[875]: Found vda Sep 10 00:41:34.458807 extend-filesystems[875]: Found vda1 Sep 10 00:41:34.458807 extend-filesystems[875]: Found vda2 Sep 10 00:41:34.458807 extend-filesystems[875]: Found vda3 Sep 10 00:41:34.458807 extend-filesystems[875]: Found usr Sep 10 00:41:34.458807 extend-filesystems[875]: Found vda4 Sep 10 00:41:34.458807 extend-filesystems[875]: Found vda6 Sep 10 00:41:34.458807 extend-filesystems[875]: Found vda7 Sep 10 00:41:34.458807 extend-filesystems[875]: Found vda9 Sep 10 00:41:34.458807 extend-filesystems[875]: Checking size of /dev/vda9 Sep 10 00:41:34.455400 systemd[1]: Finished ssh-key-proc-cmdline.service. Sep 10 00:41:34.465350 dbus-daemon[873]: [system] SELinux support is enabled Sep 10 00:41:34.503952 jq[894]: false Sep 10 00:41:34.460891 systemd[1]: motdgen.service: Deactivated successfully. Sep 10 00:41:34.461079 systemd[1]: Finished motdgen.service. Sep 10 00:41:34.464211 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Sep 10 00:41:34.464361 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service being skipped. Sep 10 00:41:34.465495 systemd[1]: Started dbus.service. Sep 10 00:41:34.468715 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Sep 10 00:41:34.468736 systemd[1]: Reached target system-config.target. Sep 10 00:41:34.498616 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Sep 10 00:41:34.498645 systemd[1]: Reached target user-config.target. Sep 10 00:41:34.519658 env[895]: time="2025-09-10T00:41:34.519592405Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Sep 10 00:41:34.522076 systemd-logind[886]: Watching system buttons on /dev/input/event1 (Power Button) Sep 10 00:41:34.522097 systemd-logind[886]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Sep 10 00:41:34.522944 systemd-logind[886]: New seat seat0. Sep 10 00:41:34.525872 systemd[1]: Started systemd-logind.service. Sep 10 00:41:34.535354 update_engine[889]: I0910 00:41:34.534799 889 main.cc:92] Flatcar Update Engine starting Sep 10 00:41:34.536857 systemd[1]: Started update-engine.service. Sep 10 00:41:34.541553 update_engine[889]: I0910 00:41:34.541510 889 update_check_scheduler.cc:74] Next update check in 2m42s Sep 10 00:41:34.582070 extend-filesystems[875]: Old size kept for /dev/vda9 Sep 10 00:41:34.582654 systemd[1]: Started locksmithd.service. Sep 10 00:41:34.585359 systemd[1]: extend-filesystems.service: Deactivated successfully. Sep 10 00:41:34.585531 systemd[1]: Finished extend-filesystems.service. Sep 10 00:41:34.586983 systemd[1]: Finished sshd-keygen.service. Sep 10 00:41:34.589843 systemd[1]: Starting issuegen.service... Sep 10 00:41:34.596368 env[895]: time="2025-09-10T00:41:34.595745429Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Sep 10 00:41:34.596368 env[895]: time="2025-09-10T00:41:34.596194481Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Sep 10 00:41:34.596856 systemd[1]: issuegen.service: Deactivated successfully. Sep 10 00:41:34.597043 systemd[1]: Finished issuegen.service. Sep 10 00:41:34.598569 env[895]: time="2025-09-10T00:41:34.597735892Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.191-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Sep 10 00:41:34.598569 env[895]: time="2025-09-10T00:41:34.597776498Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Sep 10 00:41:34.598569 env[895]: time="2025-09-10T00:41:34.597961415Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Sep 10 00:41:34.598569 env[895]: time="2025-09-10T00:41:34.597979108Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Sep 10 00:41:34.598569 env[895]: time="2025-09-10T00:41:34.597998875Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Sep 10 00:41:34.598569 env[895]: time="2025-09-10T00:41:34.598008253Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Sep 10 00:41:34.601056 systemd[1]: Starting systemd-user-sessions.service... Sep 10 00:41:34.604757 env[895]: time="2025-09-10T00:41:34.602388898Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Sep 10 00:41:34.604757 env[895]: time="2025-09-10T00:41:34.603519298Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Sep 10 00:41:34.604757 env[895]: time="2025-09-10T00:41:34.603675190Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Sep 10 00:41:34.604757 env[895]: time="2025-09-10T00:41:34.603691671Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Sep 10 00:41:34.604757 env[895]: time="2025-09-10T00:41:34.603714554Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Sep 10 00:41:34.604757 env[895]: time="2025-09-10T00:41:34.603724663Z" level=info msg="metadata content store policy set" policy=shared Sep 10 00:41:34.604757 env[895]: time="2025-09-10T00:41:34.604668623Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Sep 10 00:41:34.604757 env[895]: time="2025-09-10T00:41:34.604691646Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Sep 10 00:41:34.604757 env[895]: time="2025-09-10T00:41:34.604703218Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Sep 10 00:41:34.604757 env[895]: time="2025-09-10T00:41:34.604733805Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Sep 10 00:41:34.604757 env[895]: time="2025-09-10T00:41:34.604747080Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Sep 10 00:41:34.604757 env[895]: time="2025-09-10T00:41:34.604759884Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Sep 10 00:41:34.605057 env[895]: time="2025-09-10T00:41:34.604771336Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Sep 10 00:41:34.605057 env[895]: time="2025-09-10T00:41:34.604783929Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Sep 10 00:41:34.605057 env[895]: time="2025-09-10T00:41:34.604795401Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Sep 10 00:41:34.605057 env[895]: time="2025-09-10T00:41:34.604808656Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Sep 10 00:41:34.605057 env[895]: time="2025-09-10T00:41:34.604819737Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Sep 10 00:41:34.605057 env[895]: time="2025-09-10T00:41:34.604831028Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Sep 10 00:41:34.605057 env[895]: time="2025-09-10T00:41:34.604881172Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Sep 10 00:41:34.605057 env[895]: time="2025-09-10T00:41:34.604924693Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Sep 10 00:41:34.605290 env[895]: time="2025-09-10T00:41:34.605155526Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Sep 10 00:41:34.605290 env[895]: time="2025-09-10T00:41:34.605178870Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Sep 10 00:41:34.605290 env[895]: time="2025-09-10T00:41:34.605190552Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Sep 10 00:41:34.605290 env[895]: time="2025-09-10T00:41:34.605228173Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Sep 10 00:41:34.605290 env[895]: time="2025-09-10T00:41:34.605239013Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Sep 10 00:41:34.605290 env[895]: time="2025-09-10T00:41:34.605249613Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Sep 10 00:41:34.605290 env[895]: time="2025-09-10T00:41:34.605259662Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Sep 10 00:41:34.605290 env[895]: time="2025-09-10T00:41:34.605270712Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Sep 10 00:41:34.605290 env[895]: time="2025-09-10T00:41:34.605281843Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Sep 10 00:41:34.605504 env[895]: time="2025-09-10T00:41:34.605293756Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Sep 10 00:41:34.605504 env[895]: time="2025-09-10T00:41:34.605304255Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Sep 10 00:41:34.605504 env[895]: time="2025-09-10T00:41:34.605380598Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Sep 10 00:41:34.606341 env[895]: time="2025-09-10T00:41:34.606250319Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Sep 10 00:41:34.606341 env[895]: time="2025-09-10T00:41:34.606272301Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Sep 10 00:41:34.606341 env[895]: time="2025-09-10T00:41:34.606283592Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Sep 10 00:41:34.606341 env[895]: time="2025-09-10T00:41:34.606293861Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Sep 10 00:41:34.606341 env[895]: time="2025-09-10T00:41:34.606306134Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Sep 10 00:41:34.607206 env[895]: time="2025-09-10T00:41:34.606329508Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Sep 10 00:41:34.607206 env[895]: time="2025-09-10T00:41:34.606519624Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Sep 10 00:41:34.607206 env[895]: time="2025-09-10T00:41:34.606555351Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Sep 10 00:41:34.607376 env[895]: time="2025-09-10T00:41:34.606738695Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Sep 10 00:41:34.607376 env[895]: time="2025-09-10T00:41:34.606784401Z" level=info msg="Connect containerd service" Sep 10 00:41:34.607376 env[895]: time="2025-09-10T00:41:34.606812774Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Sep 10 00:41:34.608133 env[895]: time="2025-09-10T00:41:34.607822388Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Sep 10 00:41:34.608133 env[895]: time="2025-09-10T00:41:34.607939607Z" level=info msg="Start subscribing containerd event" Sep 10 00:41:34.608133 env[895]: time="2025-09-10T00:41:34.608003768Z" level=info msg="Start recovering state" Sep 10 00:41:34.608133 env[895]: time="2025-09-10T00:41:34.608080942Z" level=info msg="Start event monitor" Sep 10 00:41:34.608133 env[895]: time="2025-09-10T00:41:34.608124174Z" level=info msg="Start snapshots syncer" Sep 10 00:41:34.608133 env[895]: time="2025-09-10T00:41:34.608137729Z" level=info msg="Start cni network conf syncer for default" Sep 10 00:41:34.608284 env[895]: time="2025-09-10T00:41:34.608146465Z" level=info msg="Start streaming server" Sep 10 00:41:34.608510 env[895]: time="2025-09-10T00:41:34.608483447Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Sep 10 00:41:34.608569 env[895]: time="2025-09-10T00:41:34.608525286Z" level=info msg=serving... address=/run/containerd/containerd.sock Sep 10 00:41:34.608611 env[895]: time="2025-09-10T00:41:34.608596610Z" level=info msg="containerd successfully booted in 0.089758s" Sep 10 00:41:34.608644 systemd[1]: Started containerd.service. Sep 10 00:41:34.610073 systemd[1]: Finished systemd-user-sessions.service. Sep 10 00:41:34.614214 systemd[1]: Started getty@tty1.service. Sep 10 00:41:34.616612 systemd[1]: Started serial-getty@ttyS0.service. Sep 10 00:41:34.618198 systemd[1]: Reached target getty.target. Sep 10 00:41:34.619527 systemd[1]: Reached target multi-user.target. Sep 10 00:41:34.621710 systemd[1]: Starting systemd-update-utmp-runlevel.service... Sep 10 00:41:34.654866 locksmithd[917]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Sep 10 00:41:34.657925 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Sep 10 00:41:34.658096 systemd[1]: Finished systemd-update-utmp-runlevel.service. Sep 10 00:41:34.659254 systemd[1]: Startup finished in 884ms (kernel) + 2.035s (initrd) + 3.871s (userspace) = 6.791s. Sep 10 00:41:35.678653 systemd-networkd[800]: eth0: Gained IPv6LL Sep 10 00:41:44.465904 systemd[1]: Created slice system-sshd.slice. Sep 10 00:41:44.467193 systemd[1]: Started sshd@0-10.0.0.54:22-10.0.0.1:48108.service. Sep 10 00:41:44.501748 sshd[932]: Accepted publickey for core from 10.0.0.1 port 48108 ssh2: RSA SHA256:naKAIq1jxVWXXwxrf2qyS4Axg4ReIMCTV7B/o3rV64U Sep 10 00:41:44.503817 sshd[932]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 10 00:41:44.513392 systemd[1]: Created slice user-500.slice. Sep 10 00:41:44.514531 systemd[1]: Starting user-runtime-dir@500.service... Sep 10 00:41:44.516444 systemd-logind[886]: New session 1 of user core. Sep 10 00:41:44.522139 systemd[1]: Finished user-runtime-dir@500.service. Sep 10 00:41:44.523713 systemd[1]: Starting user@500.service... Sep 10 00:41:44.526777 (systemd)[935]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Sep 10 00:41:44.602652 systemd[935]: Queued start job for default target default.target. Sep 10 00:41:44.603282 systemd[935]: Reached target paths.target. Sep 10 00:41:44.603314 systemd[935]: Reached target sockets.target. Sep 10 00:41:44.603350 systemd[935]: Reached target timers.target. Sep 10 00:41:44.603367 systemd[935]: Reached target basic.target. Sep 10 00:41:44.603420 systemd[935]: Reached target default.target. Sep 10 00:41:44.603455 systemd[935]: Startup finished in 69ms. Sep 10 00:41:44.603519 systemd[1]: Started user@500.service. Sep 10 00:41:44.604748 systemd[1]: Started session-1.scope. Sep 10 00:41:44.658895 systemd[1]: Started sshd@1-10.0.0.54:22-10.0.0.1:48124.service. Sep 10 00:41:44.694349 sshd[944]: Accepted publickey for core from 10.0.0.1 port 48124 ssh2: RSA SHA256:naKAIq1jxVWXXwxrf2qyS4Axg4ReIMCTV7B/o3rV64U Sep 10 00:41:44.695698 sshd[944]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 10 00:41:44.700525 systemd-logind[886]: New session 2 of user core. Sep 10 00:41:44.700693 systemd[1]: Started session-2.scope. Sep 10 00:41:44.759331 sshd[944]: pam_unix(sshd:session): session closed for user core Sep 10 00:41:44.763192 systemd[1]: Started sshd@2-10.0.0.54:22-10.0.0.1:48130.service. Sep 10 00:41:44.763841 systemd[1]: sshd@1-10.0.0.54:22-10.0.0.1:48124.service: Deactivated successfully. Sep 10 00:41:44.764491 systemd[1]: session-2.scope: Deactivated successfully. Sep 10 00:41:44.764993 systemd-logind[886]: Session 2 logged out. Waiting for processes to exit. Sep 10 00:41:44.765790 systemd-logind[886]: Removed session 2. Sep 10 00:41:44.795464 sshd[949]: Accepted publickey for core from 10.0.0.1 port 48130 ssh2: RSA SHA256:naKAIq1jxVWXXwxrf2qyS4Axg4ReIMCTV7B/o3rV64U Sep 10 00:41:44.797139 sshd[949]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 10 00:41:44.801048 systemd-logind[886]: New session 3 of user core. Sep 10 00:41:44.802072 systemd[1]: Started session-3.scope. Sep 10 00:41:44.852529 sshd[949]: pam_unix(sshd:session): session closed for user core Sep 10 00:41:44.855129 systemd[1]: sshd@2-10.0.0.54:22-10.0.0.1:48130.service: Deactivated successfully. Sep 10 00:41:44.855679 systemd[1]: session-3.scope: Deactivated successfully. Sep 10 00:41:44.856154 systemd-logind[886]: Session 3 logged out. Waiting for processes to exit. Sep 10 00:41:44.857053 systemd[1]: Started sshd@3-10.0.0.54:22-10.0.0.1:48142.service. Sep 10 00:41:44.857724 systemd-logind[886]: Removed session 3. Sep 10 00:41:44.887269 sshd[957]: Accepted publickey for core from 10.0.0.1 port 48142 ssh2: RSA SHA256:naKAIq1jxVWXXwxrf2qyS4Axg4ReIMCTV7B/o3rV64U Sep 10 00:41:44.888209 sshd[957]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 10 00:41:44.892567 systemd-logind[886]: New session 4 of user core. Sep 10 00:41:44.893193 systemd[1]: Started session-4.scope. Sep 10 00:41:44.949520 sshd[957]: pam_unix(sshd:session): session closed for user core Sep 10 00:41:44.952915 systemd[1]: sshd@3-10.0.0.54:22-10.0.0.1:48142.service: Deactivated successfully. Sep 10 00:41:44.953654 systemd[1]: session-4.scope: Deactivated successfully. Sep 10 00:41:44.954255 systemd-logind[886]: Session 4 logged out. Waiting for processes to exit. Sep 10 00:41:44.955601 systemd[1]: Started sshd@4-10.0.0.54:22-10.0.0.1:48148.service. Sep 10 00:41:44.956453 systemd-logind[886]: Removed session 4. Sep 10 00:41:44.988044 sshd[964]: Accepted publickey for core from 10.0.0.1 port 48148 ssh2: RSA SHA256:naKAIq1jxVWXXwxrf2qyS4Axg4ReIMCTV7B/o3rV64U Sep 10 00:41:44.989624 sshd[964]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 10 00:41:44.993812 systemd-logind[886]: New session 5 of user core. Sep 10 00:41:44.994927 systemd[1]: Started session-5.scope. Sep 10 00:41:45.056512 sudo[967]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Sep 10 00:41:45.056694 sudo[967]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500)