Sep 13 00:44:41.734967 kernel: Linux version 5.15.192-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP Fri Sep 12 23:13:49 -00 2025 Sep 13 00:44:41.734997 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=65d14b740db9e581daa1d0206188b16d2f1a39e5c5e0878b6855323cd7c584ec Sep 13 00:44:41.735023 kernel: BIOS-provided physical RAM map: Sep 13 00:44:41.735029 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Sep 13 00:44:41.735035 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Sep 13 00:44:41.735040 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Sep 13 00:44:41.735047 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdbfff] usable Sep 13 00:44:41.735053 kernel: BIOS-e820: [mem 0x000000009cfdc000-0x000000009cffffff] reserved Sep 13 00:44:41.735060 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Sep 13 00:44:41.735066 kernel: BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved Sep 13 00:44:41.735071 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Sep 13 00:44:41.735077 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Sep 13 00:44:41.735082 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved Sep 13 00:44:41.735088 kernel: NX (Execute Disable) protection: active Sep 13 00:44:41.735097 kernel: SMBIOS 2.8 present. Sep 13 00:44:41.735103 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 Sep 13 00:44:41.735110 kernel: Hypervisor detected: KVM Sep 13 00:44:41.735115 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Sep 13 00:44:41.735125 kernel: kvm-clock: cpu 0, msr 3919f001, primary cpu clock Sep 13 00:44:41.735131 kernel: kvm-clock: using sched offset of 6423136039 cycles Sep 13 00:44:41.735138 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Sep 13 00:44:41.735144 kernel: tsc: Detected 2794.750 MHz processor Sep 13 00:44:41.735150 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Sep 13 00:44:41.735158 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Sep 13 00:44:41.735165 kernel: last_pfn = 0x9cfdc max_arch_pfn = 0x400000000 Sep 13 00:44:41.735171 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 13 00:44:41.735177 kernel: Using GB pages for direct mapping Sep 13 00:44:41.735183 kernel: ACPI: Early table checksum verification disabled Sep 13 00:44:41.735189 kernel: ACPI: RSDP 0x00000000000F59D0 000014 (v00 BOCHS ) Sep 13 00:44:41.735196 kernel: ACPI: RSDT 0x000000009CFE241A 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 13 00:44:41.735202 kernel: ACPI: FACP 0x000000009CFE21FA 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Sep 13 00:44:41.735208 kernel: ACPI: DSDT 0x000000009CFE0040 0021BA (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 13 00:44:41.735222 kernel: ACPI: FACS 0x000000009CFE0000 000040 Sep 13 00:44:41.735228 kernel: ACPI: APIC 0x000000009CFE22EE 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 13 00:44:41.735234 kernel: ACPI: HPET 0x000000009CFE237E 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 13 00:44:41.735241 kernel: ACPI: MCFG 0x000000009CFE23B6 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 13 00:44:41.735247 kernel: ACPI: WAET 0x000000009CFE23F2 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 13 00:44:41.735253 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe21fa-0x9cfe22ed] Sep 13 00:44:41.735259 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe21f9] Sep 13 00:44:41.735266 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] Sep 13 00:44:41.735277 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe22ee-0x9cfe237d] Sep 13 00:44:41.735283 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe237e-0x9cfe23b5] Sep 13 00:44:41.735290 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cfe23b6-0x9cfe23f1] Sep 13 00:44:41.735297 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe23f2-0x9cfe2419] Sep 13 00:44:41.735303 kernel: No NUMA configuration found Sep 13 00:44:41.735310 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdbfff] Sep 13 00:44:41.735318 kernel: NODE_DATA(0) allocated [mem 0x9cfd6000-0x9cfdbfff] Sep 13 00:44:41.735324 kernel: Zone ranges: Sep 13 00:44:41.735331 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 13 00:44:41.735338 kernel: DMA32 [mem 0x0000000001000000-0x000000009cfdbfff] Sep 13 00:44:41.735344 kernel: Normal empty Sep 13 00:44:41.735351 kernel: Movable zone start for each node Sep 13 00:44:41.735357 kernel: Early memory node ranges Sep 13 00:44:41.735364 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Sep 13 00:44:41.735370 kernel: node 0: [mem 0x0000000000100000-0x000000009cfdbfff] Sep 13 00:44:41.735378 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdbfff] Sep 13 00:44:41.735388 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Sep 13 00:44:41.735395 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Sep 13 00:44:41.735402 kernel: On node 0, zone DMA32: 12324 pages in unavailable ranges Sep 13 00:44:41.735408 kernel: ACPI: PM-Timer IO Port: 0x608 Sep 13 00:44:41.735415 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Sep 13 00:44:41.735421 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Sep 13 00:44:41.735428 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 13 00:44:41.735434 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Sep 13 00:44:41.735441 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 13 00:44:41.735451 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Sep 13 00:44:41.735458 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Sep 13 00:44:41.735464 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Sep 13 00:44:41.735471 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Sep 13 00:44:41.735478 kernel: TSC deadline timer available Sep 13 00:44:41.735484 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Sep 13 00:44:41.735491 kernel: kvm-guest: KVM setup pv remote TLB flush Sep 13 00:44:41.735497 kernel: kvm-guest: setup PV sched yield Sep 13 00:44:41.735504 kernel: [mem 0xc0000000-0xfed1bfff] available for PCI devices Sep 13 00:44:41.735512 kernel: Booting paravirtualized kernel on KVM Sep 13 00:44:41.735518 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 13 00:44:41.735525 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Sep 13 00:44:41.735532 kernel: percpu: Embedded 56 pages/cpu s188696 r8192 d32488 u524288 Sep 13 00:44:41.735538 kernel: pcpu-alloc: s188696 r8192 d32488 u524288 alloc=1*2097152 Sep 13 00:44:41.735545 kernel: pcpu-alloc: [0] 0 1 2 3 Sep 13 00:44:41.735551 kernel: kvm-guest: setup async PF for cpu 0 Sep 13 00:44:41.735557 kernel: kvm-guest: stealtime: cpu 0, msr 9a41c0c0 Sep 13 00:44:41.735564 kernel: kvm-guest: PV spinlocks enabled Sep 13 00:44:41.735572 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 13 00:44:41.735578 kernel: Built 1 zonelists, mobility grouping on. Total pages: 632732 Sep 13 00:44:41.735585 kernel: Policy zone: DMA32 Sep 13 00:44:41.735593 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=65d14b740db9e581daa1d0206188b16d2f1a39e5c5e0878b6855323cd7c584ec Sep 13 00:44:41.735600 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Sep 13 00:44:41.735607 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Sep 13 00:44:41.735614 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Sep 13 00:44:41.735620 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Sep 13 00:44:41.735629 kernel: Memory: 2436696K/2571752K available (12295K kernel code, 2276K rwdata, 13732K rodata, 47492K init, 4088K bss, 134796K reserved, 0K cma-reserved) Sep 13 00:44:41.735635 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 13 00:44:41.735665 kernel: ftrace: allocating 34614 entries in 136 pages Sep 13 00:44:41.735672 kernel: ftrace: allocated 136 pages with 2 groups Sep 13 00:44:41.735678 kernel: rcu: Hierarchical RCU implementation. Sep 13 00:44:41.735685 kernel: rcu: RCU event tracing is enabled. Sep 13 00:44:41.735692 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Sep 13 00:44:41.735699 kernel: Rude variant of Tasks RCU enabled. Sep 13 00:44:41.735706 kernel: Tracing variant of Tasks RCU enabled. Sep 13 00:44:41.735714 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 13 00:44:41.735721 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 13 00:44:41.735727 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Sep 13 00:44:41.735734 kernel: random: crng init done Sep 13 00:44:41.735740 kernel: Console: colour VGA+ 80x25 Sep 13 00:44:41.735747 kernel: printk: console [ttyS0] enabled Sep 13 00:44:41.735753 kernel: ACPI: Core revision 20210730 Sep 13 00:44:41.735760 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Sep 13 00:44:41.735767 kernel: APIC: Switch to symmetric I/O mode setup Sep 13 00:44:41.735774 kernel: x2apic enabled Sep 13 00:44:41.735781 kernel: Switched APIC routing to physical x2apic. Sep 13 00:44:41.735790 kernel: kvm-guest: setup PV IPIs Sep 13 00:44:41.735797 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 13 00:44:41.735804 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Sep 13 00:44:41.735813 kernel: Calibrating delay loop (skipped) preset value.. 5589.50 BogoMIPS (lpj=2794750) Sep 13 00:44:41.735820 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Sep 13 00:44:41.735826 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Sep 13 00:44:41.735833 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Sep 13 00:44:41.735846 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 13 00:44:41.735853 kernel: Spectre V2 : Mitigation: Retpolines Sep 13 00:44:41.735860 kernel: Spectre V2 : Spectre v2 / SpectreRSB: Filling RSB on context switch and VMEXIT Sep 13 00:44:41.735868 kernel: Spectre V2 : Enabling Speculation Barrier for firmware calls Sep 13 00:44:41.735875 kernel: active return thunk: retbleed_return_thunk Sep 13 00:44:41.735882 kernel: RETBleed: Mitigation: untrained return thunk Sep 13 00:44:41.735889 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 13 00:44:41.735896 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Sep 13 00:44:41.735903 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 13 00:44:41.735912 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 13 00:44:41.735919 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 13 00:44:41.735926 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 13 00:44:41.735933 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 13 00:44:41.735940 kernel: Freeing SMP alternatives memory: 32K Sep 13 00:44:41.735947 kernel: pid_max: default: 32768 minimum: 301 Sep 13 00:44:41.735954 kernel: LSM: Security Framework initializing Sep 13 00:44:41.735961 kernel: SELinux: Initializing. Sep 13 00:44:41.735969 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 13 00:44:41.735976 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 13 00:44:41.735983 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Sep 13 00:44:41.735990 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Sep 13 00:44:41.735997 kernel: ... version: 0 Sep 13 00:44:41.736011 kernel: ... bit width: 48 Sep 13 00:44:41.736017 kernel: ... generic registers: 6 Sep 13 00:44:41.736024 kernel: ... value mask: 0000ffffffffffff Sep 13 00:44:41.736031 kernel: ... max period: 00007fffffffffff Sep 13 00:44:41.736039 kernel: ... fixed-purpose events: 0 Sep 13 00:44:41.736046 kernel: ... event mask: 000000000000003f Sep 13 00:44:41.736053 kernel: signal: max sigframe size: 1776 Sep 13 00:44:41.736060 kernel: rcu: Hierarchical SRCU implementation. Sep 13 00:44:41.736067 kernel: smp: Bringing up secondary CPUs ... Sep 13 00:44:41.736074 kernel: x86: Booting SMP configuration: Sep 13 00:44:41.736080 kernel: .... node #0, CPUs: #1 Sep 13 00:44:41.736087 kernel: kvm-clock: cpu 1, msr 3919f041, secondary cpu clock Sep 13 00:44:41.736094 kernel: kvm-guest: setup async PF for cpu 1 Sep 13 00:44:41.736102 kernel: kvm-guest: stealtime: cpu 1, msr 9a49c0c0 Sep 13 00:44:41.736109 kernel: #2 Sep 13 00:44:41.736116 kernel: kvm-clock: cpu 2, msr 3919f081, secondary cpu clock Sep 13 00:44:41.736123 kernel: kvm-guest: setup async PF for cpu 2 Sep 13 00:44:41.736129 kernel: kvm-guest: stealtime: cpu 2, msr 9a51c0c0 Sep 13 00:44:41.736139 kernel: #3 Sep 13 00:44:41.736146 kernel: kvm-clock: cpu 3, msr 3919f0c1, secondary cpu clock Sep 13 00:44:41.736153 kernel: kvm-guest: setup async PF for cpu 3 Sep 13 00:44:41.736159 kernel: kvm-guest: stealtime: cpu 3, msr 9a59c0c0 Sep 13 00:44:41.736167 kernel: smp: Brought up 1 node, 4 CPUs Sep 13 00:44:41.736174 kernel: smpboot: Max logical packages: 1 Sep 13 00:44:41.736181 kernel: smpboot: Total of 4 processors activated (22358.00 BogoMIPS) Sep 13 00:44:41.736188 kernel: devtmpfs: initialized Sep 13 00:44:41.736195 kernel: x86/mm: Memory block size: 128MB Sep 13 00:44:41.736202 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 13 00:44:41.736209 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Sep 13 00:44:41.736216 kernel: pinctrl core: initialized pinctrl subsystem Sep 13 00:44:41.736223 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 13 00:44:41.736231 kernel: audit: initializing netlink subsys (disabled) Sep 13 00:44:41.736238 kernel: audit: type=2000 audit(1757724280.375:1): state=initialized audit_enabled=0 res=1 Sep 13 00:44:41.736245 kernel: thermal_sys: Registered thermal governor 'step_wise' Sep 13 00:44:41.736251 kernel: thermal_sys: Registered thermal governor 'user_space' Sep 13 00:44:41.736258 kernel: cpuidle: using governor menu Sep 13 00:44:41.736265 kernel: ACPI: bus type PCI registered Sep 13 00:44:41.736272 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 13 00:44:41.736279 kernel: dca service started, version 1.12.1 Sep 13 00:44:41.736286 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) Sep 13 00:44:41.736294 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 Sep 13 00:44:41.736301 kernel: PCI: Using configuration type 1 for base access Sep 13 00:44:41.736308 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 13 00:44:41.736316 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Sep 13 00:44:41.736322 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Sep 13 00:44:41.736329 kernel: ACPI: Added _OSI(Module Device) Sep 13 00:44:41.736336 kernel: ACPI: Added _OSI(Processor Device) Sep 13 00:44:41.736343 kernel: ACPI: Added _OSI(Processor Aggregator Device) Sep 13 00:44:41.736350 kernel: ACPI: Added _OSI(Linux-Dell-Video) Sep 13 00:44:41.736358 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Sep 13 00:44:41.736365 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Sep 13 00:44:41.736372 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Sep 13 00:44:41.736379 kernel: ACPI: Interpreter enabled Sep 13 00:44:41.736386 kernel: ACPI: PM: (supports S0 S3 S5) Sep 13 00:44:41.736393 kernel: ACPI: Using IOAPIC for interrupt routing Sep 13 00:44:41.736400 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 13 00:44:41.736407 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Sep 13 00:44:41.736414 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Sep 13 00:44:41.736544 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 13 00:44:41.736622 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Sep 13 00:44:41.736794 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Sep 13 00:44:41.736805 kernel: PCI host bridge to bus 0000:00 Sep 13 00:44:41.736885 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 13 00:44:41.736952 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Sep 13 00:44:41.737031 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 13 00:44:41.737101 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] Sep 13 00:44:41.737168 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Sep 13 00:44:41.737234 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x8ffffffff window] Sep 13 00:44:41.737302 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Sep 13 00:44:41.737397 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 Sep 13 00:44:41.737481 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 Sep 13 00:44:41.737593 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] Sep 13 00:44:41.737686 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] Sep 13 00:44:41.737850 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] Sep 13 00:44:41.737964 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 13 00:44:41.738062 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 Sep 13 00:44:41.738212 kernel: pci 0000:00:02.0: reg 0x10: [io 0xc0c0-0xc0df] Sep 13 00:44:41.738299 kernel: pci 0000:00:02.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] Sep 13 00:44:41.738378 kernel: pci 0000:00:02.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] Sep 13 00:44:41.738468 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 Sep 13 00:44:41.738543 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc07f] Sep 13 00:44:41.738619 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] Sep 13 00:44:41.738725 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] Sep 13 00:44:41.738813 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 Sep 13 00:44:41.738890 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc0e0-0xc0ff] Sep 13 00:44:41.738968 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] Sep 13 00:44:41.739054 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] Sep 13 00:44:41.739130 kernel: pci 0000:00:04.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] Sep 13 00:44:41.739209 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 Sep 13 00:44:41.739284 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Sep 13 00:44:41.739374 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 Sep 13 00:44:41.739453 kernel: pci 0000:00:1f.2: reg 0x20: [io 0xc100-0xc11f] Sep 13 00:44:41.739527 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xfebd4000-0xfebd4fff] Sep 13 00:44:41.739606 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 Sep 13 00:44:41.739713 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x0700-0x073f] Sep 13 00:44:41.739723 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Sep 13 00:44:41.739731 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 13 00:44:41.739738 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 13 00:44:41.739745 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Sep 13 00:44:41.739755 kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 10 Sep 13 00:44:41.739762 kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 10 Sep 13 00:44:41.739769 kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 11 Sep 13 00:44:41.739775 kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 11 Sep 13 00:44:41.739782 kernel: ACPI: PCI: Interrupt link GSIA configured for IRQ 16 Sep 13 00:44:41.739789 kernel: ACPI: PCI: Interrupt link GSIB configured for IRQ 17 Sep 13 00:44:41.739796 kernel: ACPI: PCI: Interrupt link GSIC configured for IRQ 18 Sep 13 00:44:41.739803 kernel: ACPI: PCI: Interrupt link GSID configured for IRQ 19 Sep 13 00:44:41.739810 kernel: ACPI: PCI: Interrupt link GSIE configured for IRQ 20 Sep 13 00:44:41.739818 kernel: ACPI: PCI: Interrupt link GSIF configured for IRQ 21 Sep 13 00:44:41.739825 kernel: ACPI: PCI: Interrupt link GSIG configured for IRQ 22 Sep 13 00:44:41.739832 kernel: ACPI: PCI: Interrupt link GSIH configured for IRQ 23 Sep 13 00:44:41.739839 kernel: iommu: Default domain type: Translated Sep 13 00:44:41.739846 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Sep 13 00:44:41.739928 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Sep 13 00:44:41.740014 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 13 00:44:41.740090 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Sep 13 00:44:41.740101 kernel: vgaarb: loaded Sep 13 00:44:41.740109 kernel: pps_core: LinuxPPS API ver. 1 registered Sep 13 00:44:41.740116 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 13 00:44:41.740123 kernel: PTP clock support registered Sep 13 00:44:41.740130 kernel: PCI: Using ACPI for IRQ routing Sep 13 00:44:41.740137 kernel: PCI: pci_cache_line_size set to 64 bytes Sep 13 00:44:41.740144 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Sep 13 00:44:41.740151 kernel: e820: reserve RAM buffer [mem 0x9cfdc000-0x9fffffff] Sep 13 00:44:41.740158 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Sep 13 00:44:41.740166 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Sep 13 00:44:41.740173 kernel: clocksource: Switched to clocksource kvm-clock Sep 13 00:44:41.740180 kernel: VFS: Disk quotas dquot_6.6.0 Sep 13 00:44:41.740187 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 13 00:44:41.740194 kernel: pnp: PnP ACPI init Sep 13 00:44:41.740291 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved Sep 13 00:44:41.740302 kernel: pnp: PnP ACPI: found 6 devices Sep 13 00:44:41.740309 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 13 00:44:41.740316 kernel: NET: Registered PF_INET protocol family Sep 13 00:44:41.740325 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 13 00:44:41.740333 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Sep 13 00:44:41.740340 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Sep 13 00:44:41.740347 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 13 00:44:41.740354 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Sep 13 00:44:41.740361 kernel: TCP: Hash tables configured (established 32768 bind 32768) Sep 13 00:44:41.740368 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 13 00:44:41.740375 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 13 00:44:41.740383 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 13 00:44:41.740390 kernel: NET: Registered PF_XDP protocol family Sep 13 00:44:41.740460 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 13 00:44:41.740527 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Sep 13 00:44:41.740592 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 13 00:44:41.740672 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] Sep 13 00:44:41.740747 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Sep 13 00:44:41.740814 kernel: pci_bus 0000:00: resource 9 [mem 0x100000000-0x8ffffffff window] Sep 13 00:44:41.740823 kernel: PCI: CLS 0 bytes, default 64 Sep 13 00:44:41.740833 kernel: Initialise system trusted keyrings Sep 13 00:44:41.740840 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Sep 13 00:44:41.740847 kernel: Key type asymmetric registered Sep 13 00:44:41.740854 kernel: Asymmetric key parser 'x509' registered Sep 13 00:44:41.740861 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Sep 13 00:44:41.740869 kernel: io scheduler mq-deadline registered Sep 13 00:44:41.740876 kernel: io scheduler kyber registered Sep 13 00:44:41.740883 kernel: io scheduler bfq registered Sep 13 00:44:41.740890 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Sep 13 00:44:41.740899 kernel: ACPI: \_SB_.GSIG: Enabled at IRQ 22 Sep 13 00:44:41.740907 kernel: ACPI: \_SB_.GSIH: Enabled at IRQ 23 Sep 13 00:44:41.740914 kernel: ACPI: \_SB_.GSIE: Enabled at IRQ 20 Sep 13 00:44:41.740920 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 13 00:44:41.740927 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 13 00:44:41.740934 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Sep 13 00:44:41.740942 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Sep 13 00:44:41.740949 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Sep 13 00:44:41.741043 kernel: rtc_cmos 00:04: RTC can wake from S4 Sep 13 00:44:41.741057 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Sep 13 00:44:41.741128 kernel: rtc_cmos 00:04: registered as rtc0 Sep 13 00:44:41.741196 kernel: rtc_cmos 00:04: setting system clock to 2025-09-13T00:44:40 UTC (1757724280) Sep 13 00:44:41.741265 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Sep 13 00:44:41.741274 kernel: NET: Registered PF_INET6 protocol family Sep 13 00:44:41.741281 kernel: Segment Routing with IPv6 Sep 13 00:44:41.741288 kernel: In-situ OAM (IOAM) with IPv6 Sep 13 00:44:41.741295 kernel: NET: Registered PF_PACKET protocol family Sep 13 00:44:41.741304 kernel: Key type dns_resolver registered Sep 13 00:44:41.741311 kernel: IPI shorthand broadcast: enabled Sep 13 00:44:41.741319 kernel: sched_clock: Marking stable (430070162, 100233227)->(591085816, -60782427) Sep 13 00:44:41.741326 kernel: registered taskstats version 1 Sep 13 00:44:41.741333 kernel: Loading compiled-in X.509 certificates Sep 13 00:44:41.741340 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.192-flatcar: d4931373bb0d9b9f95da11f02ae07d3649cc6c37' Sep 13 00:44:41.741347 kernel: Key type .fscrypt registered Sep 13 00:44:41.741354 kernel: Key type fscrypt-provisioning registered Sep 13 00:44:41.741361 kernel: ima: No TPM chip found, activating TPM-bypass! Sep 13 00:44:41.741369 kernel: ima: Allocated hash algorithm: sha1 Sep 13 00:44:41.741376 kernel: ima: No architecture policies found Sep 13 00:44:41.741383 kernel: clk: Disabling unused clocks Sep 13 00:44:41.741391 kernel: Freeing unused kernel image (initmem) memory: 47492K Sep 13 00:44:41.741398 kernel: Write protecting the kernel read-only data: 28672k Sep 13 00:44:41.741405 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 13 00:44:41.741412 kernel: Freeing unused kernel image (rodata/data gap) memory: 604K Sep 13 00:44:41.741419 kernel: Run /init as init process Sep 13 00:44:41.741427 kernel: with arguments: Sep 13 00:44:41.741434 kernel: /init Sep 13 00:44:41.741441 kernel: with environment: Sep 13 00:44:41.741448 kernel: HOME=/ Sep 13 00:44:41.741455 kernel: TERM=linux Sep 13 00:44:41.741462 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Sep 13 00:44:41.741472 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Sep 13 00:44:41.741482 systemd[1]: Detected virtualization kvm. Sep 13 00:44:41.741491 systemd[1]: Detected architecture x86-64. Sep 13 00:44:41.741498 systemd[1]: Running in initrd. Sep 13 00:44:41.741506 systemd[1]: No hostname configured, using default hostname. Sep 13 00:44:41.741513 systemd[1]: Hostname set to . Sep 13 00:44:41.741521 systemd[1]: Initializing machine ID from VM UUID. Sep 13 00:44:41.741529 systemd[1]: Queued start job for default target initrd.target. Sep 13 00:44:41.741536 systemd[1]: Started systemd-ask-password-console.path. Sep 13 00:44:41.741544 systemd[1]: Reached target cryptsetup.target. Sep 13 00:44:41.741551 systemd[1]: Reached target paths.target. Sep 13 00:44:41.741560 systemd[1]: Reached target slices.target. Sep 13 00:44:41.741575 systemd[1]: Reached target swap.target. Sep 13 00:44:41.741584 systemd[1]: Reached target timers.target. Sep 13 00:44:41.741592 systemd[1]: Listening on iscsid.socket. Sep 13 00:44:41.741600 systemd[1]: Listening on iscsiuio.socket. Sep 13 00:44:41.741609 systemd[1]: Listening on systemd-journald-audit.socket. Sep 13 00:44:41.741617 systemd[1]: Listening on systemd-journald-dev-log.socket. Sep 13 00:44:41.741625 systemd[1]: Listening on systemd-journald.socket. Sep 13 00:44:41.741635 systemd[1]: Listening on systemd-networkd.socket. Sep 13 00:44:41.741655 systemd[1]: Listening on systemd-udevd-control.socket. Sep 13 00:44:41.741663 systemd[1]: Listening on systemd-udevd-kernel.socket. Sep 13 00:44:41.741671 systemd[1]: Reached target sockets.target. Sep 13 00:44:41.741678 systemd[1]: Starting kmod-static-nodes.service... Sep 13 00:44:41.741686 systemd[1]: Finished network-cleanup.service. Sep 13 00:44:41.741696 systemd[1]: Starting systemd-fsck-usr.service... Sep 13 00:44:41.741703 systemd[1]: Starting systemd-journald.service... Sep 13 00:44:41.741711 systemd[1]: Starting systemd-modules-load.service... Sep 13 00:44:41.741719 systemd[1]: Starting systemd-resolved.service... Sep 13 00:44:41.741726 systemd[1]: Starting systemd-vconsole-setup.service... Sep 13 00:44:41.741734 systemd[1]: Finished kmod-static-nodes.service. Sep 13 00:44:41.741742 systemd[1]: Finished systemd-fsck-usr.service. Sep 13 00:44:41.741750 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Sep 13 00:44:41.741761 systemd-journald[197]: Journal started Sep 13 00:44:41.741802 systemd-journald[197]: Runtime Journal (/run/log/journal/9dd5c95028304a31bf3e85621a99fe45) is 6.0M, max 48.5M, 42.5M free. Sep 13 00:44:41.729703 systemd-modules-load[198]: Inserted module 'overlay' Sep 13 00:44:41.751972 systemd-resolved[199]: Positive Trust Anchors: Sep 13 00:44:41.766425 systemd[1]: Started systemd-journald.service. Sep 13 00:44:41.766443 kernel: audit: type=1130 audit(1757724281.762:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:41.762000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:41.751981 systemd-resolved[199]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 13 00:44:41.752017 systemd-resolved[199]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Sep 13 00:44:41.754146 systemd-resolved[199]: Defaulting to hostname 'linux'. Sep 13 00:44:41.777124 kernel: audit: type=1130 audit(1757724281.767:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:41.767000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:41.763034 systemd[1]: Started systemd-resolved.service. Sep 13 00:44:41.781456 kernel: audit: type=1130 audit(1757724281.776:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:41.776000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:41.768550 systemd[1]: Finished systemd-vconsole-setup.service. Sep 13 00:44:41.785939 kernel: audit: type=1130 audit(1757724281.780:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:41.780000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:41.776909 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Sep 13 00:44:41.781220 systemd[1]: Reached target nss-lookup.target. Sep 13 00:44:41.782270 systemd[1]: Starting dracut-cmdline-ask.service... Sep 13 00:44:41.792670 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Sep 13 00:44:41.797764 systemd-modules-load[198]: Inserted module 'br_netfilter' Sep 13 00:44:41.798555 systemd[1]: Finished dracut-cmdline-ask.service. Sep 13 00:44:41.798970 kernel: Bridge firewalling registered Sep 13 00:44:41.799000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:41.800790 systemd[1]: Starting dracut-cmdline.service... Sep 13 00:44:41.804189 kernel: audit: type=1130 audit(1757724281.799:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:41.810075 dracut-cmdline[216]: dracut-dracut-053 Sep 13 00:44:41.812532 dracut-cmdline[216]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=65d14b740db9e581daa1d0206188b16d2f1a39e5c5e0878b6855323cd7c584ec Sep 13 00:44:41.818657 kernel: SCSI subsystem initialized Sep 13 00:44:41.830658 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 13 00:44:41.830699 kernel: device-mapper: uevent: version 1.0.3 Sep 13 00:44:41.830710 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Sep 13 00:44:41.833310 systemd-modules-load[198]: Inserted module 'dm_multipath' Sep 13 00:44:41.833995 systemd[1]: Finished systemd-modules-load.service. Sep 13 00:44:41.839268 kernel: audit: type=1130 audit(1757724281.834:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:41.834000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:41.835625 systemd[1]: Starting systemd-sysctl.service... Sep 13 00:44:41.842927 systemd[1]: Finished systemd-sysctl.service. Sep 13 00:44:41.847137 kernel: audit: type=1130 audit(1757724281.843:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:41.843000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:41.873669 kernel: Loading iSCSI transport class v2.0-870. Sep 13 00:44:41.889671 kernel: iscsi: registered transport (tcp) Sep 13 00:44:41.910667 kernel: iscsi: registered transport (qla4xxx) Sep 13 00:44:41.910703 kernel: QLogic iSCSI HBA Driver Sep 13 00:44:41.939338 systemd[1]: Finished dracut-cmdline.service. Sep 13 00:44:41.944259 kernel: audit: type=1130 audit(1757724281.939:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:41.939000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:41.940885 systemd[1]: Starting dracut-pre-udev.service... Sep 13 00:44:41.985667 kernel: raid6: avx2x4 gen() 29809 MB/s Sep 13 00:44:42.002665 kernel: raid6: avx2x4 xor() 7507 MB/s Sep 13 00:44:42.019661 kernel: raid6: avx2x2 gen() 32179 MB/s Sep 13 00:44:42.036661 kernel: raid6: avx2x2 xor() 19092 MB/s Sep 13 00:44:42.053661 kernel: raid6: avx2x1 gen() 26509 MB/s Sep 13 00:44:42.070661 kernel: raid6: avx2x1 xor() 15301 MB/s Sep 13 00:44:42.087660 kernel: raid6: sse2x4 gen() 14717 MB/s Sep 13 00:44:42.104661 kernel: raid6: sse2x4 xor() 7374 MB/s Sep 13 00:44:42.121665 kernel: raid6: sse2x2 gen() 16119 MB/s Sep 13 00:44:42.138671 kernel: raid6: sse2x2 xor() 9577 MB/s Sep 13 00:44:42.155669 kernel: raid6: sse2x1 gen() 12202 MB/s Sep 13 00:44:42.173000 kernel: raid6: sse2x1 xor() 7779 MB/s Sep 13 00:44:42.173019 kernel: raid6: using algorithm avx2x2 gen() 32179 MB/s Sep 13 00:44:42.173029 kernel: raid6: .... xor() 19092 MB/s, rmw enabled Sep 13 00:44:42.173676 kernel: raid6: using avx2x2 recovery algorithm Sep 13 00:44:42.185666 kernel: xor: automatically using best checksumming function avx Sep 13 00:44:42.274679 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no Sep 13 00:44:42.282970 systemd[1]: Finished dracut-pre-udev.service. Sep 13 00:44:42.283000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:42.286000 audit: BPF prog-id=7 op=LOAD Sep 13 00:44:42.286000 audit: BPF prog-id=8 op=LOAD Sep 13 00:44:42.287665 kernel: audit: type=1130 audit(1757724282.283:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:42.287679 systemd[1]: Starting systemd-udevd.service... Sep 13 00:44:42.299437 systemd-udevd[400]: Using default interface naming scheme 'v252'. Sep 13 00:44:42.303407 systemd[1]: Started systemd-udevd.service. Sep 13 00:44:42.303000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:42.305993 systemd[1]: Starting dracut-pre-trigger.service... Sep 13 00:44:42.317149 dracut-pre-trigger[408]: rd.md=0: removing MD RAID activation Sep 13 00:44:42.343405 systemd[1]: Finished dracut-pre-trigger.service. Sep 13 00:44:42.343000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:42.345255 systemd[1]: Starting systemd-udev-trigger.service... Sep 13 00:44:42.382779 systemd[1]: Finished systemd-udev-trigger.service. Sep 13 00:44:42.384000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:42.411081 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Sep 13 00:44:42.413803 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 13 00:44:42.419717 kernel: cryptd: max_cpu_qlen set to 1000 Sep 13 00:44:42.429684 kernel: libata version 3.00 loaded. Sep 13 00:44:42.431661 kernel: AVX2 version of gcm_enc/dec engaged. Sep 13 00:44:42.431683 kernel: AES CTR mode by8 optimization enabled Sep 13 00:44:42.454200 kernel: ahci 0000:00:1f.2: version 3.0 Sep 13 00:44:42.459356 kernel: ACPI: \_SB_.GSIA: Enabled at IRQ 16 Sep 13 00:44:42.459371 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode Sep 13 00:44:42.459467 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Sep 13 00:44:42.459547 kernel: BTRFS: device label OEM devid 1 transid 9 /dev/vda6 scanned by (udev-worker) (451) Sep 13 00:44:42.459557 kernel: scsi host0: ahci Sep 13 00:44:42.459664 kernel: scsi host1: ahci Sep 13 00:44:42.459772 kernel: scsi host2: ahci Sep 13 00:44:42.459858 kernel: scsi host3: ahci Sep 13 00:44:42.459953 kernel: scsi host4: ahci Sep 13 00:44:42.460080 kernel: scsi host5: ahci Sep 13 00:44:42.460169 kernel: ata1: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4100 irq 34 Sep 13 00:44:42.460178 kernel: ata2: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4180 irq 34 Sep 13 00:44:42.460188 kernel: ata3: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4200 irq 34 Sep 13 00:44:42.460196 kernel: ata4: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4280 irq 34 Sep 13 00:44:42.460205 kernel: ata5: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4300 irq 34 Sep 13 00:44:42.460213 kernel: ata6: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4380 irq 34 Sep 13 00:44:42.471217 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Sep 13 00:44:42.516467 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Sep 13 00:44:42.516729 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Sep 13 00:44:42.525178 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Sep 13 00:44:42.528339 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. Sep 13 00:44:42.529291 systemd[1]: Starting disk-uuid.service... Sep 13 00:44:42.538662 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 13 00:44:42.543666 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 13 00:44:42.769681 kernel: ata1: SATA link down (SStatus 0 SControl 300) Sep 13 00:44:42.778016 kernel: ata5: SATA link down (SStatus 0 SControl 300) Sep 13 00:44:42.778078 kernel: ata6: SATA link down (SStatus 0 SControl 300) Sep 13 00:44:42.778088 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) Sep 13 00:44:42.779659 kernel: ata2: SATA link down (SStatus 0 SControl 300) Sep 13 00:44:42.780673 kernel: ata4: SATA link down (SStatus 0 SControl 300) Sep 13 00:44:42.781675 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Sep 13 00:44:42.781689 kernel: ata3.00: applying bridge limits Sep 13 00:44:42.782804 kernel: ata3.00: configured for UDMA/100 Sep 13 00:44:42.783675 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Sep 13 00:44:42.814669 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Sep 13 00:44:42.831157 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Sep 13 00:44:42.831177 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Sep 13 00:44:43.548185 disk-uuid[524]: The operation has completed successfully. Sep 13 00:44:43.549565 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 13 00:44:43.575299 systemd[1]: disk-uuid.service: Deactivated successfully. Sep 13 00:44:43.575400 systemd[1]: Finished disk-uuid.service. Sep 13 00:44:43.577000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:43.577000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:43.584637 systemd[1]: Starting verity-setup.service... Sep 13 00:44:43.597669 kernel: device-mapper: verity: sha256 using implementation "sha256-ni" Sep 13 00:44:43.630823 systemd[1]: Found device dev-mapper-usr.device. Sep 13 00:44:43.633726 systemd[1]: Mounting sysusr-usr.mount... Sep 13 00:44:43.635715 systemd[1]: Finished verity-setup.service. Sep 13 00:44:43.637000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:43.692677 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Sep 13 00:44:43.692720 systemd[1]: Mounted sysusr-usr.mount. Sep 13 00:44:43.694319 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. Sep 13 00:44:43.696487 systemd[1]: Starting ignition-setup.service... Sep 13 00:44:43.698830 systemd[1]: Starting parse-ip-for-networkd.service... Sep 13 00:44:43.706185 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Sep 13 00:44:43.706234 kernel: BTRFS info (device vda6): using free space tree Sep 13 00:44:43.706249 kernel: BTRFS info (device vda6): has skinny extents Sep 13 00:44:43.715217 systemd[1]: mnt-oem.mount: Deactivated successfully. Sep 13 00:44:43.723404 systemd[1]: Finished ignition-setup.service. Sep 13 00:44:43.723000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:43.725150 systemd[1]: Starting ignition-fetch-offline.service... Sep 13 00:44:43.784086 systemd[1]: Finished parse-ip-for-networkd.service. Sep 13 00:44:43.785000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:43.785000 audit: BPF prog-id=9 op=LOAD Sep 13 00:44:43.788203 systemd[1]: Starting systemd-networkd.service... Sep 13 00:44:43.793041 ignition[643]: Ignition 2.14.0 Sep 13 00:44:43.793052 ignition[643]: Stage: fetch-offline Sep 13 00:44:43.793120 ignition[643]: no configs at "/usr/lib/ignition/base.d" Sep 13 00:44:43.793132 ignition[643]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 13 00:44:43.793835 ignition[643]: parsed url from cmdline: "" Sep 13 00:44:43.793840 ignition[643]: no config URL provided Sep 13 00:44:43.793847 ignition[643]: reading system config file "/usr/lib/ignition/user.ign" Sep 13 00:44:43.793858 ignition[643]: no config at "/usr/lib/ignition/user.ign" Sep 13 00:44:43.793889 ignition[643]: op(1): [started] loading QEMU firmware config module Sep 13 00:44:43.793895 ignition[643]: op(1): executing: "modprobe" "qemu_fw_cfg" Sep 13 00:44:43.799547 ignition[643]: op(1): [finished] loading QEMU firmware config module Sep 13 00:44:43.799568 ignition[643]: QEMU firmware config was not found. Ignoring... Sep 13 00:44:43.800989 ignition[643]: parsing config with SHA512: 90886c3aa151551a8e4493e1a749028a8481dfa38b553788c09de16950532d2ab54afc4895aae5a231beaf5746aa974002b32104c42c55858a65c81b51a34d68 Sep 13 00:44:43.811494 unknown[643]: fetched base config from "system" Sep 13 00:44:43.811507 unknown[643]: fetched user config from "qemu" Sep 13 00:44:43.813000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:43.811816 ignition[643]: fetch-offline: fetch-offline passed Sep 13 00:44:43.813131 systemd[1]: Finished ignition-fetch-offline.service. Sep 13 00:44:43.811892 ignition[643]: Ignition finished successfully Sep 13 00:44:43.825632 systemd-networkd[718]: lo: Link UP Sep 13 00:44:43.825665 systemd-networkd[718]: lo: Gained carrier Sep 13 00:44:43.827337 systemd-networkd[718]: Enumeration completed Sep 13 00:44:43.827439 systemd[1]: Started systemd-networkd.service. Sep 13 00:44:43.828000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:43.829036 systemd[1]: Reached target network.target. Sep 13 00:44:43.829544 systemd[1]: ignition-fetch.service was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Sep 13 00:44:43.830350 systemd[1]: Starting ignition-kargs.service... Sep 13 00:44:43.834556 systemd-networkd[718]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 13 00:44:43.835693 systemd[1]: Starting iscsiuio.service... Sep 13 00:44:43.836600 systemd-networkd[718]: eth0: Link UP Sep 13 00:44:43.836603 systemd-networkd[718]: eth0: Gained carrier Sep 13 00:44:43.841095 systemd[1]: Started iscsiuio.service. Sep 13 00:44:43.842000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:43.843773 systemd[1]: Starting iscsid.service... Sep 13 00:44:43.850014 iscsid[731]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Sep 13 00:44:43.850014 iscsid[731]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Sep 13 00:44:43.850014 iscsid[731]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Sep 13 00:44:43.850014 iscsid[731]: If using hardware iscsi like qla4xxx this message can be ignored. Sep 13 00:44:43.850014 iscsid[731]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Sep 13 00:44:43.860689 iscsid[731]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Sep 13 00:44:43.860971 ignition[722]: Ignition 2.14.0 Sep 13 00:44:43.863000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:43.864000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:43.861764 systemd[1]: Started iscsid.service. Sep 13 00:44:43.860978 ignition[722]: Stage: kargs Sep 13 00:44:43.863517 systemd[1]: Finished ignition-kargs.service. Sep 13 00:44:43.861080 ignition[722]: no configs at "/usr/lib/ignition/base.d" Sep 13 00:44:43.865576 systemd[1]: Starting dracut-initqueue.service... Sep 13 00:44:43.861088 ignition[722]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 13 00:44:43.867535 systemd[1]: Starting ignition-disks.service... Sep 13 00:44:43.861697 ignition[722]: kargs: kargs passed Sep 13 00:44:43.870391 systemd-networkd[718]: eth0: DHCPv4 address 10.0.0.36/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 13 00:44:43.861734 ignition[722]: Ignition finished successfully Sep 13 00:44:43.882063 systemd[1]: Finished dracut-initqueue.service. Sep 13 00:44:43.883000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:43.884023 systemd[1]: Reached target remote-fs-pre.target. Sep 13 00:44:43.884754 ignition[733]: Ignition 2.14.0 Sep 13 00:44:43.884761 ignition[733]: Stage: disks Sep 13 00:44:43.885737 systemd[1]: Reached target remote-cryptsetup.target. Sep 13 00:44:43.884852 ignition[733]: no configs at "/usr/lib/ignition/base.d" Sep 13 00:44:43.887316 systemd[1]: Reached target remote-fs.target. Sep 13 00:44:43.884860 ignition[733]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 13 00:44:43.885459 ignition[733]: disks: createFilesystems: op(1): [started] waiting for devices [/dev/disk/by-partlabel/ROOT] Sep 13 00:44:43.894015 systemd[1]: Starting dracut-pre-mount.service... Sep 13 00:44:43.900359 ignition[733]: disks: createFilesystems: op(1): [finished] waiting for devices [/dev/disk/by-partlabel/ROOT] Sep 13 00:44:43.900446 ignition[733]: disks: createFilesystems: created device alias for "/dev/disk/by-partlabel/ROOT": "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" -> "/dev/vda9" Sep 13 00:44:43.903000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:43.901719 systemd[1]: Finished dracut-pre-mount.service. Sep 13 00:44:43.902233 ignition[733]: disks: createFilesystems: op(2): [started] determining filesystem type of "/dev/disk/by-partlabel/ROOT" Sep 13 00:44:43.912820 ignition[733]: disks: createFilesystems: op(2): [finished] determining filesystem type of "/dev/disk/by-partlabel/ROOT" Sep 13 00:44:43.912836 ignition[733]: disks: createFilesystems: found ext4 filesystem at "/dev/disk/by-partlabel/ROOT" with uuid "305faa6b-3f3e-4b8d-8462-42b0d174c58c" and label "ROOT" Sep 13 00:44:43.915000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:43.913911 systemd[1]: Finished ignition-disks.service. Sep 13 00:44:43.912842 ignition[733]: disks: createFilesystems: filesystem at "/dev/disk/by-partlabel/ROOT" is already correctly formatted. Skipping mkfs... Sep 13 00:44:43.916570 systemd[1]: Reached target initrd-root-device.target. Sep 13 00:44:43.912856 ignition[733]: disks: disks passed Sep 13 00:44:43.917911 systemd[1]: Reached target local-fs-pre.target. Sep 13 00:44:43.912927 ignition[733]: Ignition finished successfully Sep 13 00:44:43.918726 systemd[1]: Reached target local-fs.target. Sep 13 00:44:43.919108 systemd[1]: Reached target sysinit.target. Sep 13 00:44:43.919262 systemd[1]: Reached target basic.target. Sep 13 00:44:43.920247 systemd[1]: Starting systemd-fsck-root.service... Sep 13 00:44:43.933226 systemd-fsck[754]: ROOT: clean, 629/553520 files, 56028/553472 blocks Sep 13 00:44:43.938134 systemd[1]: Finished systemd-fsck-root.service. Sep 13 00:44:43.937000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:43.939086 systemd[1]: Mounting sysroot.mount... Sep 13 00:44:43.945690 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Sep 13 00:44:43.946051 systemd[1]: Mounted sysroot.mount. Sep 13 00:44:43.946344 systemd[1]: Reached target initrd-root-fs.target. Sep 13 00:44:43.947355 systemd[1]: Mounting sysroot-usr.mount... Sep 13 00:44:43.949293 systemd[1]: flatcar-metadata-hostname.service was skipped because no trigger condition checks were met. Sep 13 00:44:43.949323 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Sep 13 00:44:43.949342 systemd[1]: Reached target ignition-diskful.target. Sep 13 00:44:43.950934 systemd[1]: Mounted sysroot-usr.mount. Sep 13 00:44:43.954484 systemd[1]: Starting initrd-setup-root.service... Sep 13 00:44:43.961355 initrd-setup-root[764]: cut: /sysroot/etc/passwd: No such file or directory Sep 13 00:44:43.965849 initrd-setup-root[772]: cut: /sysroot/etc/group: No such file or directory Sep 13 00:44:43.968629 initrd-setup-root[780]: cut: /sysroot/etc/shadow: No such file or directory Sep 13 00:44:43.972387 initrd-setup-root[788]: cut: /sysroot/etc/gshadow: No such file or directory Sep 13 00:44:43.998756 systemd[1]: Finished initrd-setup-root.service. Sep 13 00:44:43.998000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:44.000320 systemd[1]: Starting ignition-mount.service... Sep 13 00:44:44.001467 systemd[1]: Starting sysroot-boot.service... Sep 13 00:44:44.008214 bash[806]: umount: /sysroot/usr/share/oem: not mounted. Sep 13 00:44:44.020323 ignition[807]: INFO : Ignition 2.14.0 Sep 13 00:44:44.020323 ignition[807]: INFO : Stage: mount Sep 13 00:44:44.022000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:44.023072 ignition[807]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 13 00:44:44.023072 ignition[807]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 13 00:44:44.023072 ignition[807]: INFO : mount: op(1): [started] mounting "/dev/disk/by-partlabel/ROOT" at "/sysroot/tmp/_translate-filesystem-0-ign1" with type "ext4" and options "" Sep 13 00:44:44.023072 ignition[807]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "ext4" "/dev/disk/by-partlabel/ROOT" "/sysroot/tmp/_translate-filesystem-0-ign1" Sep 13 00:44:44.020445 systemd[1]: Finished sysroot-boot.service. Sep 13 00:44:44.039719 ignition[807]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-partlabel/ROOT" at "/sysroot/tmp/_translate-filesystem-0-ign1" with type "ext4" and options "" Sep 13 00:44:44.039719 ignition[807]: INFO : mount: mount passed Sep 13 00:44:44.042542 ignition[807]: INFO : Ignition finished successfully Sep 13 00:44:44.043621 systemd[1]: Finished ignition-mount.service. Sep 13 00:44:44.045000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:44.117139 systemd-resolved[199]: Detected conflict on linux IN A 10.0.0.36 Sep 13 00:44:44.117155 systemd-resolved[199]: Hostname conflict, changing published hostname from 'linux' to 'linux9'. Sep 13 00:44:44.644263 systemd[1]: Mounting sysroot-usr-share-oem.mount... Sep 13 00:44:44.652681 kernel: BTRFS: device label OEM devid 1 transid 10 /dev/vda6 scanned by mount (817) Sep 13 00:44:44.655354 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Sep 13 00:44:44.655398 kernel: BTRFS info (device vda6): using free space tree Sep 13 00:44:44.655414 kernel: BTRFS info (device vda6): has skinny extents Sep 13 00:44:44.658965 systemd[1]: Mounted sysroot-usr-share-oem.mount. Sep 13 00:44:44.661480 systemd[1]: Starting ignition-files.service... Sep 13 00:44:44.677081 ignition[837]: INFO : Ignition 2.14.0 Sep 13 00:44:44.677081 ignition[837]: INFO : Stage: files Sep 13 00:44:44.678766 ignition[837]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 13 00:44:44.678766 ignition[837]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 13 00:44:44.681539 ignition[837]: DEBUG : files: compiled without relabeling support, skipping Sep 13 00:44:44.682834 ignition[837]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Sep 13 00:44:44.682834 ignition[837]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Sep 13 00:44:44.686917 ignition[837]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Sep 13 00:44:44.688487 ignition[837]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Sep 13 00:44:44.690247 unknown[837]: wrote ssh authorized keys file for user: core Sep 13 00:44:44.691445 ignition[837]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Sep 13 00:44:44.691445 ignition[837]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/tmp/_translate-filesystem-0-ign1/etc/ignition-ran" Sep 13 00:44:44.691445 ignition[837]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/tmp/_translate-filesystem-0-ign1/etc/ignition-ran" Sep 13 00:44:44.691445 ignition[837]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/tmp/_translate-filesystem-0-ign1/etc/flatcar/update.conf" Sep 13 00:44:44.691445 ignition[837]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/tmp/_translate-filesystem-0-ign1/etc/flatcar/update.conf" Sep 13 00:44:44.691445 ignition[837]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Sep 13 00:44:44.691445 ignition[837]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Sep 13 00:44:44.704062 ignition[837]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Sep 13 00:44:44.704062 ignition[837]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Sep 13 00:44:44.704062 ignition[837]: INFO : files: createResultFile: createFiles: op(7): [started] writing file "/sysroot/etc/.ignition-result.json" Sep 13 00:44:44.704062 ignition[837]: INFO : files: createResultFile: createFiles: op(7): [finished] writing file "/sysroot/etc/.ignition-result.json" Sep 13 00:44:44.704062 ignition[837]: INFO : files: files passed Sep 13 00:44:44.704062 ignition[837]: INFO : Ignition finished successfully Sep 13 00:44:44.712525 systemd[1]: Finished ignition-files.service. Sep 13 00:44:44.712000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:44.713622 systemd[1]: Starting initrd-setup-root-after-ignition.service... Sep 13 00:44:44.714433 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). Sep 13 00:44:44.718000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:44.718000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:44.715053 systemd[1]: Starting ignition-quench.service... Sep 13 00:44:44.721526 initrd-setup-root-after-ignition[861]: grep: /sysroot/usr/share/oem/oem-release: No such file or directory Sep 13 00:44:44.720000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:44.717744 systemd[1]: ignition-quench.service: Deactivated successfully. Sep 13 00:44:44.725693 initrd-setup-root-after-ignition[863]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 13 00:44:44.717822 systemd[1]: Finished ignition-quench.service. Sep 13 00:44:44.719953 systemd[1]: Finished initrd-setup-root-after-ignition.service. Sep 13 00:44:44.721573 systemd[1]: Reached target ignition-complete.target. Sep 13 00:44:44.722354 systemd[1]: Starting initrd-parse-etc.service... Sep 13 00:44:44.733816 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Sep 13 00:44:44.733892 systemd[1]: Finished initrd-parse-etc.service. Sep 13 00:44:44.735000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:44.735000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:44.735807 systemd[1]: Reached target initrd-fs.target. Sep 13 00:44:44.737343 systemd[1]: Reached target initrd.target. Sep 13 00:44:44.738186 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Sep 13 00:44:44.738848 systemd[1]: Starting dracut-pre-pivot.service... Sep 13 00:44:44.748362 systemd[1]: Finished dracut-pre-pivot.service. Sep 13 00:44:44.748000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:44.749913 systemd[1]: Starting initrd-cleanup.service... Sep 13 00:44:44.758264 systemd[1]: Stopped target nss-lookup.target. Sep 13 00:44:44.759253 systemd[1]: Stopped target remote-cryptsetup.target. Sep 13 00:44:44.760906 systemd[1]: Stopped target timers.target. Sep 13 00:44:44.762552 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Sep 13 00:44:44.763000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:44.762664 systemd[1]: Stopped dracut-pre-pivot.service. Sep 13 00:44:44.764234 systemd[1]: Stopped target initrd.target. Sep 13 00:44:44.765914 systemd[1]: Stopped target basic.target. Sep 13 00:44:44.767519 systemd[1]: Stopped target ignition-complete.target. Sep 13 00:44:44.769158 systemd[1]: Stopped target ignition-diskful.target. Sep 13 00:44:44.770825 systemd[1]: Stopped target initrd-root-device.target. Sep 13 00:44:44.772534 systemd[1]: Stopped target remote-fs.target. Sep 13 00:44:44.774117 systemd[1]: Stopped target remote-fs-pre.target. Sep 13 00:44:44.775798 systemd[1]: Stopped target sysinit.target. Sep 13 00:44:44.777296 systemd[1]: Stopped target local-fs.target. Sep 13 00:44:44.778853 systemd[1]: Stopped target local-fs-pre.target. Sep 13 00:44:44.780396 systemd[1]: Stopped target swap.target. Sep 13 00:44:44.782000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:44.781850 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Sep 13 00:44:44.781952 systemd[1]: Stopped dracut-pre-mount.service. Sep 13 00:44:44.786000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:44.783594 systemd[1]: Stopped target cryptsetup.target. Sep 13 00:44:44.788000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:44.785074 systemd[1]: dracut-initqueue.service: Deactivated successfully. Sep 13 00:44:44.785160 systemd[1]: Stopped dracut-initqueue.service. Sep 13 00:44:44.787198 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Sep 13 00:44:44.787293 systemd[1]: Stopped ignition-fetch-offline.service. Sep 13 00:44:44.788988 systemd[1]: Stopped target paths.target. Sep 13 00:44:44.790597 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Sep 13 00:44:44.794741 systemd[1]: Stopped systemd-ask-password-console.path. Sep 13 00:44:44.796552 systemd[1]: Stopped target slices.target. Sep 13 00:44:44.798441 systemd[1]: Stopped target sockets.target. Sep 13 00:44:44.801000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:44.800219 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Sep 13 00:44:44.803000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:44.800402 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Sep 13 00:44:44.807340 iscsid[731]: iscsid shutting down. Sep 13 00:44:44.802086 systemd[1]: ignition-files.service: Deactivated successfully. Sep 13 00:44:44.802185 systemd[1]: Stopped ignition-files.service. Sep 13 00:44:44.804610 systemd[1]: Stopping ignition-mount.service... Sep 13 00:44:44.805758 systemd[1]: Stopping iscsid.service... Sep 13 00:44:44.808000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:44.807247 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Sep 13 00:44:44.814000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:44.807385 systemd[1]: Stopped kmod-static-nodes.service. Sep 13 00:44:44.816000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:44.810894 systemd[1]: Stopping sysroot-boot.service... Sep 13 00:44:44.812364 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Sep 13 00:44:44.812562 systemd[1]: Stopped systemd-udev-trigger.service. Sep 13 00:44:44.819000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:44.814233 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Sep 13 00:44:44.814360 systemd[1]: Stopped dracut-pre-trigger.service. Sep 13 00:44:44.822000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:44.822000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:44.818310 systemd[1]: iscsid.service: Deactivated successfully. Sep 13 00:44:44.818410 systemd[1]: Stopped iscsid.service. Sep 13 00:44:44.821180 systemd[1]: initrd-cleanup.service: Deactivated successfully. Sep 13 00:44:44.821261 systemd[1]: Finished initrd-cleanup.service. Sep 13 00:44:44.823503 systemd[1]: iscsid.socket: Deactivated successfully. Sep 13 00:44:44.823535 systemd[1]: Closed iscsid.socket. Sep 13 00:44:44.825876 systemd[1]: Stopping iscsiuio.service... Sep 13 00:44:44.828209 systemd[1]: sysroot-boot.mount: Deactivated successfully. Sep 13 00:44:44.833905 systemd[1]: iscsiuio.service: Deactivated successfully. Sep 13 00:44:44.835012 systemd[1]: Stopped iscsiuio.service. Sep 13 00:44:44.836000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:44.837183 systemd[1]: sysroot-boot.service: Deactivated successfully. Sep 13 00:44:44.837547 systemd[1]: Stopped sysroot-boot.service. Sep 13 00:44:44.839000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:44.840219 systemd[1]: iscsiuio.socket: Deactivated successfully. Sep 13 00:44:44.840260 systemd[1]: Closed iscsiuio.socket. Sep 13 00:44:44.845548 ignition[876]: INFO : Ignition 2.14.0 Sep 13 00:44:44.845548 ignition[876]: INFO : Stage: umount Sep 13 00:44:44.847287 ignition[876]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 13 00:44:44.847287 ignition[876]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 13 00:44:44.850497 ignition[876]: INFO : umount: op(1): [started] umounting "/sysroot/tmp/_translate-filesystem-0-ign1" Sep 13 00:44:44.852172 ignition[876]: INFO : umount: op(1): [finished] umounting "/sysroot/tmp/_translate-filesystem-0-ign1" Sep 13 00:44:44.852172 ignition[876]: INFO : umount: umount passed Sep 13 00:44:44.851497 systemd[1]: sysroot-tmp-_translate\x2dfilesystem\x2d0\x2dign1.mount: Deactivated successfully. Sep 13 00:44:44.856263 ignition[876]: INFO : Ignition finished successfully Sep 13 00:44:44.857982 systemd[1]: ignition-mount.service: Deactivated successfully. Sep 13 00:44:44.858070 systemd[1]: Stopped ignition-mount.service. Sep 13 00:44:44.857000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:44.858739 systemd[1]: Stopped target network.target. Sep 13 00:44:44.861063 systemd[1]: ignition-disks.service: Deactivated successfully. Sep 13 00:44:44.862000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:44.861099 systemd[1]: Stopped ignition-disks.service. Sep 13 00:44:44.864000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:44.863011 systemd[1]: ignition-kargs.service: Deactivated successfully. Sep 13 00:44:44.866000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:44.866000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:44.863042 systemd[1]: Stopped ignition-kargs.service. Sep 13 00:44:44.864799 systemd[1]: ignition-setup.service: Deactivated successfully. Sep 13 00:44:44.864829 systemd[1]: Stopped ignition-setup.service. Sep 13 00:44:44.866339 systemd[1]: initrd-setup-root.service: Deactivated successfully. Sep 13 00:44:44.866370 systemd[1]: Stopped initrd-setup-root.service. Sep 13 00:44:44.867031 systemd[1]: Stopping systemd-networkd.service... Sep 13 00:44:44.868916 systemd[1]: Stopping systemd-resolved.service... Sep 13 00:44:44.875732 systemd-networkd[718]: eth0: DHCPv6 lease lost Sep 13 00:44:44.877136 systemd[1]: systemd-networkd.service: Deactivated successfully. Sep 13 00:44:44.878174 systemd[1]: Stopped systemd-networkd.service. Sep 13 00:44:44.879000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:44.880443 systemd[1]: systemd-resolved.service: Deactivated successfully. Sep 13 00:44:44.881482 systemd[1]: Stopped systemd-resolved.service. Sep 13 00:44:44.881000 audit: BPF prog-id=9 op=UNLOAD Sep 13 00:44:44.882000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:44.883000 audit: BPF prog-id=6 op=UNLOAD Sep 13 00:44:44.883961 systemd[1]: systemd-networkd.socket: Deactivated successfully. Sep 13 00:44:44.883994 systemd[1]: Closed systemd-networkd.socket. Sep 13 00:44:44.887121 systemd[1]: Stopping network-cleanup.service... Sep 13 00:44:44.888634 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Sep 13 00:44:44.888706 systemd[1]: Stopped parse-ip-for-networkd.service. Sep 13 00:44:44.890000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:44.891489 systemd[1]: systemd-sysctl.service: Deactivated successfully. Sep 13 00:44:44.891534 systemd[1]: Stopped systemd-sysctl.service. Sep 13 00:44:44.892000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:44.893864 systemd[1]: systemd-modules-load.service: Deactivated successfully. Sep 13 00:44:44.894000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:44.893910 systemd[1]: Stopped systemd-modules-load.service. Sep 13 00:44:44.895213 systemd[1]: Stopping systemd-udevd.service... Sep 13 00:44:44.900309 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Sep 13 00:44:44.904165 systemd[1]: network-cleanup.service: Deactivated successfully. Sep 13 00:44:44.904291 systemd[1]: Stopped network-cleanup.service. Sep 13 00:44:44.905000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:44.906229 systemd[1]: systemd-udevd.service: Deactivated successfully. Sep 13 00:44:44.906000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:44.906373 systemd[1]: Stopped systemd-udevd.service. Sep 13 00:44:44.907802 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Sep 13 00:44:44.907839 systemd[1]: Closed systemd-udevd-control.socket. Sep 13 00:44:44.909000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:44.908577 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Sep 13 00:44:44.908604 systemd[1]: Closed systemd-udevd-kernel.socket. Sep 13 00:44:44.912000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:44.914000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:44.910221 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Sep 13 00:44:44.910257 systemd[1]: Stopped dracut-pre-udev.service. Sep 13 00:44:44.916000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:44.910558 systemd[1]: dracut-cmdline.service: Deactivated successfully. Sep 13 00:44:44.910585 systemd[1]: Stopped dracut-cmdline.service. Sep 13 00:44:44.913227 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Sep 13 00:44:44.913260 systemd[1]: Stopped dracut-cmdline-ask.service. Sep 13 00:44:44.915986 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Sep 13 00:44:44.916460 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 13 00:44:44.922000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:44.922000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:44.916507 systemd[1]: Stopped systemd-vconsole-setup.service. Sep 13 00:44:44.922786 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Sep 13 00:44:44.922863 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Sep 13 00:44:44.923665 systemd[1]: Reached target initrd-switch-root.target. Sep 13 00:44:44.925879 systemd[1]: Starting initrd-switch-root.service... Sep 13 00:44:44.943579 systemd[1]: Switching root. Sep 13 00:44:44.962493 systemd-journald[197]: Journal stopped Sep 13 00:44:48.110151 systemd-journald[197]: Received SIGTERM from PID 1 (systemd). Sep 13 00:44:48.110215 kernel: SELinux: Class mctp_socket not defined in policy. Sep 13 00:44:48.110234 kernel: SELinux: Class anon_inode not defined in policy. Sep 13 00:44:48.110244 kernel: SELinux: the above unknown classes and permissions will be allowed Sep 13 00:44:48.110254 kernel: SELinux: policy capability network_peer_controls=1 Sep 13 00:44:48.110264 kernel: SELinux: policy capability open_perms=1 Sep 13 00:44:48.110274 kernel: SELinux: policy capability extended_socket_class=1 Sep 13 00:44:48.110283 kernel: SELinux: policy capability always_check_network=0 Sep 13 00:44:48.110293 kernel: SELinux: policy capability cgroup_seclabel=1 Sep 13 00:44:48.110304 kernel: SELinux: policy capability nnp_nosuid_transition=1 Sep 13 00:44:48.110313 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Sep 13 00:44:48.110327 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Sep 13 00:44:48.110343 systemd[1]: Successfully loaded SELinux policy in 43.488ms. Sep 13 00:44:48.110360 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 6.871ms. Sep 13 00:44:48.110376 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Sep 13 00:44:48.110389 systemd[1]: Detected virtualization kvm. Sep 13 00:44:48.110399 systemd[1]: Detected architecture x86-64. Sep 13 00:44:48.110410 systemd[1]: Detected first boot. Sep 13 00:44:48.110422 systemd[1]: Initializing machine ID from VM UUID. Sep 13 00:44:48.110432 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Sep 13 00:44:48.110443 systemd[1]: Populated /etc with preset unit settings. Sep 13 00:44:48.110454 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Sep 13 00:44:48.110465 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Sep 13 00:44:48.110477 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Sep 13 00:44:48.110492 kernel: kauditd_printk_skb: 80 callbacks suppressed Sep 13 00:44:48.110503 kernel: audit: type=1334 audit(1757724287.960:84): prog-id=12 op=LOAD Sep 13 00:44:48.110513 kernel: audit: type=1334 audit(1757724287.960:85): prog-id=3 op=UNLOAD Sep 13 00:44:48.110523 kernel: audit: type=1334 audit(1757724287.962:86): prog-id=13 op=LOAD Sep 13 00:44:48.110532 kernel: audit: type=1334 audit(1757724287.964:87): prog-id=14 op=LOAD Sep 13 00:44:48.110542 kernel: audit: type=1334 audit(1757724287.964:88): prog-id=4 op=UNLOAD Sep 13 00:44:48.110552 kernel: audit: type=1334 audit(1757724287.964:89): prog-id=5 op=UNLOAD Sep 13 00:44:48.110561 kernel: audit: type=1334 audit(1757724287.965:90): prog-id=15 op=LOAD Sep 13 00:44:48.110571 kernel: audit: type=1334 audit(1757724287.965:91): prog-id=12 op=UNLOAD Sep 13 00:44:48.110582 kernel: audit: type=1334 audit(1757724287.967:92): prog-id=16 op=LOAD Sep 13 00:44:48.110592 kernel: audit: type=1334 audit(1757724287.969:93): prog-id=17 op=LOAD Sep 13 00:44:48.110602 systemd[1]: initrd-switch-root.service: Deactivated successfully. Sep 13 00:44:48.110613 systemd[1]: Stopped initrd-switch-root.service. Sep 13 00:44:48.110628 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Sep 13 00:44:48.110652 systemd[1]: Created slice system-addon\x2dconfig.slice. Sep 13 00:44:48.110663 systemd[1]: Created slice system-addon\x2drun.slice. Sep 13 00:44:48.110673 systemd[1]: Created slice system-getty.slice. Sep 13 00:44:48.110688 systemd[1]: Created slice system-modprobe.slice. Sep 13 00:44:48.110702 systemd[1]: Created slice system-serial\x2dgetty.slice. Sep 13 00:44:48.110712 systemd[1]: Created slice system-system\x2dcloudinit.slice. Sep 13 00:44:48.110723 systemd[1]: Created slice system-systemd\x2dfsck.slice. Sep 13 00:44:48.110733 systemd[1]: Created slice user.slice. Sep 13 00:44:48.110747 systemd[1]: Started systemd-ask-password-console.path. Sep 13 00:44:48.110757 systemd[1]: Started systemd-ask-password-wall.path. Sep 13 00:44:48.110769 systemd[1]: Set up automount boot.automount. Sep 13 00:44:48.110779 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Sep 13 00:44:48.110789 systemd[1]: Stopped target initrd-switch-root.target. Sep 13 00:44:48.110799 systemd[1]: Stopped target initrd-fs.target. Sep 13 00:44:48.110809 systemd[1]: Stopped target initrd-root-fs.target. Sep 13 00:44:48.110820 systemd[1]: Reached target integritysetup.target. Sep 13 00:44:48.110830 systemd[1]: Reached target remote-cryptsetup.target. Sep 13 00:44:48.110840 systemd[1]: Reached target remote-fs.target. Sep 13 00:44:48.110860 systemd[1]: Reached target slices.target. Sep 13 00:44:48.110872 systemd[1]: Reached target swap.target. Sep 13 00:44:48.110883 systemd[1]: Reached target torcx.target. Sep 13 00:44:48.110894 systemd[1]: Reached target veritysetup.target. Sep 13 00:44:48.110904 systemd[1]: Listening on systemd-coredump.socket. Sep 13 00:44:48.110918 systemd[1]: Listening on systemd-initctl.socket. Sep 13 00:44:48.110929 systemd[1]: Listening on systemd-networkd.socket. Sep 13 00:44:48.110940 systemd[1]: Listening on systemd-udevd-control.socket. Sep 13 00:44:48.110951 systemd[1]: Listening on systemd-udevd-kernel.socket. Sep 13 00:44:48.110961 systemd[1]: Listening on systemd-userdbd.socket. Sep 13 00:44:48.110972 systemd[1]: Mounting dev-hugepages.mount... Sep 13 00:44:48.110983 systemd[1]: Mounting dev-mqueue.mount... Sep 13 00:44:48.110993 systemd[1]: Mounting media.mount... Sep 13 00:44:48.111004 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Sep 13 00:44:48.111014 systemd[1]: Mounting sys-kernel-debug.mount... Sep 13 00:44:48.111024 systemd[1]: Mounting sys-kernel-tracing.mount... Sep 13 00:44:48.111035 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. Sep 13 00:44:48.111048 systemd[1]: Mounting tmp.mount... Sep 13 00:44:48.111059 systemd[1]: Starting flatcar-tmpfiles.service... Sep 13 00:44:48.111070 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Sep 13 00:44:48.111080 systemd[1]: Starting kmod-static-nodes.service... Sep 13 00:44:48.111090 systemd[1]: Starting modprobe@configfs.service... Sep 13 00:44:48.111101 systemd[1]: Starting modprobe@dm_mod.service... Sep 13 00:44:48.111111 systemd[1]: Starting modprobe@drm.service... Sep 13 00:44:48.111122 systemd[1]: Starting modprobe@efi_pstore.service... Sep 13 00:44:48.111132 systemd[1]: Starting modprobe@fuse.service... Sep 13 00:44:48.111145 systemd[1]: Starting modprobe@loop.service... Sep 13 00:44:48.111155 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Sep 13 00:44:48.111166 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Sep 13 00:44:48.111177 systemd[1]: Stopped systemd-fsck-root.service. Sep 13 00:44:48.111188 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Sep 13 00:44:48.111199 systemd[1]: Stopped systemd-fsck-usr.service. Sep 13 00:44:48.111209 kernel: fuse: init (API version 7.34) Sep 13 00:44:48.111219 systemd[1]: Stopped systemd-journald.service. Sep 13 00:44:48.111231 systemd[1]: Starting systemd-journald.service... Sep 13 00:44:48.111241 kernel: loop: module loaded Sep 13 00:44:48.111252 systemd[1]: Starting systemd-modules-load.service... Sep 13 00:44:48.111262 systemd[1]: Starting systemd-network-generator.service... Sep 13 00:44:48.111273 systemd[1]: Starting systemd-remount-fs.service... Sep 13 00:44:48.111283 systemd[1]: Starting systemd-udev-trigger.service... Sep 13 00:44:48.111297 systemd[1]: verity-setup.service: Deactivated successfully. Sep 13 00:44:48.111307 systemd[1]: Stopped verity-setup.service. Sep 13 00:44:48.111318 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Sep 13 00:44:48.111332 systemd-journald[990]: Journal started Sep 13 00:44:48.111374 systemd-journald[990]: Runtime Journal (/run/log/journal/9dd5c95028304a31bf3e85621a99fe45) is 6.0M, max 48.5M, 42.5M free. Sep 13 00:44:45.034000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Sep 13 00:44:45.070000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Sep 13 00:44:45.070000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Sep 13 00:44:45.070000 audit: BPF prog-id=10 op=LOAD Sep 13 00:44:45.070000 audit: BPF prog-id=10 op=UNLOAD Sep 13 00:44:45.070000 audit: BPF prog-id=11 op=LOAD Sep 13 00:44:45.070000 audit: BPF prog-id=11 op=UNLOAD Sep 13 00:44:45.103000 audit[909]: AVC avc: denied { associate } for pid=909 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Sep 13 00:44:45.103000 audit[909]: SYSCALL arch=c000003e syscall=188 success=yes exit=0 a0=c00018f8e4 a1=c00002ae40 a2=c000029100 a3=32 items=0 ppid=892 pid=909 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:44:45.103000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Sep 13 00:44:45.105000 audit[909]: AVC avc: denied { associate } for pid=909 comm="torcx-generator" name="bin" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Sep 13 00:44:45.105000 audit[909]: SYSCALL arch=c000003e syscall=258 success=yes exit=0 a0=ffffffffffffff9c a1=c00018f9c9 a2=1ed a3=0 items=2 ppid=892 pid=909 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:44:45.105000 audit: CWD cwd="/" Sep 13 00:44:45.105000 audit: PATH item=0 name=(null) inode=2 dev=00:1b mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:45.105000 audit: PATH item=1 name=(null) inode=3 dev=00:1b mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:45.105000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Sep 13 00:44:47.960000 audit: BPF prog-id=12 op=LOAD Sep 13 00:44:47.960000 audit: BPF prog-id=3 op=UNLOAD Sep 13 00:44:47.962000 audit: BPF prog-id=13 op=LOAD Sep 13 00:44:47.964000 audit: BPF prog-id=14 op=LOAD Sep 13 00:44:47.964000 audit: BPF prog-id=4 op=UNLOAD Sep 13 00:44:47.964000 audit: BPF prog-id=5 op=UNLOAD Sep 13 00:44:47.965000 audit: BPF prog-id=15 op=LOAD Sep 13 00:44:47.965000 audit: BPF prog-id=12 op=UNLOAD Sep 13 00:44:47.967000 audit: BPF prog-id=16 op=LOAD Sep 13 00:44:47.969000 audit: BPF prog-id=17 op=LOAD Sep 13 00:44:47.969000 audit: BPF prog-id=13 op=UNLOAD Sep 13 00:44:47.969000 audit: BPF prog-id=14 op=UNLOAD Sep 13 00:44:47.970000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:47.974000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:47.974000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:47.983000 audit: BPF prog-id=15 op=UNLOAD Sep 13 00:44:48.083000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:48.086000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:48.088000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:48.088000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:48.089000 audit: BPF prog-id=18 op=LOAD Sep 13 00:44:48.089000 audit: BPF prog-id=19 op=LOAD Sep 13 00:44:48.089000 audit: BPF prog-id=20 op=LOAD Sep 13 00:44:48.089000 audit: BPF prog-id=16 op=UNLOAD Sep 13 00:44:48.089000 audit: BPF prog-id=17 op=UNLOAD Sep 13 00:44:48.107000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Sep 13 00:44:48.107000 audit[990]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=6 a1=7fffff826ae0 a2=4000 a3=7fffff826b7c items=0 ppid=1 pid=990 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:44:48.107000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Sep 13 00:44:48.108000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:47.959273 systemd[1]: Queued start job for default target multi-user.target. Sep 13 00:44:45.102053 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2025-09-13T00:44:45Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.8 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.8 /var/lib/torcx/store]" Sep 13 00:44:47.959289 systemd[1]: Unnecessary job was removed for dev-vda6.device. Sep 13 00:44:45.102303 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2025-09-13T00:44:45Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Sep 13 00:44:47.971031 systemd[1]: systemd-journald.service: Deactivated successfully. Sep 13 00:44:45.102326 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2025-09-13T00:44:45Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Sep 13 00:44:45.102363 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2025-09-13T00:44:45Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Sep 13 00:44:45.102376 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2025-09-13T00:44:45Z" level=debug msg="skipped missing lower profile" missing profile=oem Sep 13 00:44:45.102414 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2025-09-13T00:44:45Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Sep 13 00:44:45.102431 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2025-09-13T00:44:45Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Sep 13 00:44:45.102720 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2025-09-13T00:44:45Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Sep 13 00:44:45.102766 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2025-09-13T00:44:45Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Sep 13 00:44:45.102783 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2025-09-13T00:44:45Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Sep 13 00:44:45.103487 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2025-09-13T00:44:45Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Sep 13 00:44:45.103529 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2025-09-13T00:44:45Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Sep 13 00:44:45.103553 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2025-09-13T00:44:45Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.8: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.8 Sep 13 00:44:45.103572 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2025-09-13T00:44:45Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Sep 13 00:44:45.103594 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2025-09-13T00:44:45Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.8: no such file or directory" path=/var/lib/torcx/store/3510.3.8 Sep 13 00:44:45.103612 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2025-09-13T00:44:45Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Sep 13 00:44:47.636616 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2025-09-13T00:44:47Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Sep 13 00:44:47.636973 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2025-09-13T00:44:47Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Sep 13 00:44:47.637128 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2025-09-13T00:44:47Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Sep 13 00:44:47.637348 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2025-09-13T00:44:47Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Sep 13 00:44:47.637425 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2025-09-13T00:44:47Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Sep 13 00:44:47.637507 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2025-09-13T00:44:47Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Sep 13 00:44:48.114710 systemd[1]: Started systemd-journald.service. Sep 13 00:44:48.114000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:48.115106 systemd[1]: Mounted dev-hugepages.mount. Sep 13 00:44:48.115928 systemd[1]: Mounted dev-mqueue.mount. Sep 13 00:44:48.116750 systemd[1]: Mounted media.mount. Sep 13 00:44:48.117524 systemd[1]: Mounted sys-kernel-debug.mount. Sep 13 00:44:48.118395 systemd[1]: Mounted sys-kernel-tracing.mount. Sep 13 00:44:48.119263 systemd[1]: Mounted tmp.mount. Sep 13 00:44:48.120119 systemd[1]: Finished kmod-static-nodes.service. Sep 13 00:44:48.120000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:48.121144 systemd[1]: modprobe@configfs.service: Deactivated successfully. Sep 13 00:44:48.121276 systemd[1]: Finished modprobe@configfs.service. Sep 13 00:44:48.121000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:48.121000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:48.122340 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 13 00:44:48.122459 systemd[1]: Finished modprobe@dm_mod.service. Sep 13 00:44:48.122000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:48.122000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:48.123476 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 13 00:44:48.123598 systemd[1]: Finished modprobe@drm.service. Sep 13 00:44:48.123000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:48.123000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:48.124587 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 13 00:44:48.124711 systemd[1]: Finished modprobe@efi_pstore.service. Sep 13 00:44:48.124000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:48.124000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:48.126011 systemd[1]: modprobe@fuse.service: Deactivated successfully. Sep 13 00:44:48.126146 systemd[1]: Finished modprobe@fuse.service. Sep 13 00:44:48.126000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:48.126000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:48.127200 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 13 00:44:48.127346 systemd[1]: Finished modprobe@loop.service. Sep 13 00:44:48.127000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:48.127000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:48.128587 systemd[1]: Finished flatcar-tmpfiles.service. Sep 13 00:44:48.128000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:48.129787 systemd[1]: Finished systemd-modules-load.service. Sep 13 00:44:48.129000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:48.131004 systemd[1]: Finished systemd-network-generator.service. Sep 13 00:44:48.131000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:48.132138 systemd[1]: Finished systemd-remount-fs.service. Sep 13 00:44:48.132000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:48.133550 systemd[1]: Reached target network-pre.target. Sep 13 00:44:48.135692 systemd[1]: Mounting sys-fs-fuse-connections.mount... Sep 13 00:44:48.137610 systemd[1]: Mounting sys-kernel-config.mount... Sep 13 00:44:48.138421 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Sep 13 00:44:48.140159 systemd[1]: Starting systemd-hwdb-update.service... Sep 13 00:44:48.142158 systemd[1]: Starting systemd-journal-flush.service... Sep 13 00:44:48.143008 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 13 00:44:48.144023 systemd[1]: Starting systemd-random-seed.service... Sep 13 00:44:48.144862 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Sep 13 00:44:48.152465 systemd-journald[990]: Time spent on flushing to /var/log/journal/9dd5c95028304a31bf3e85621a99fe45 is 22.014ms for 1076 entries. Sep 13 00:44:48.152465 systemd-journald[990]: System Journal (/var/log/journal/9dd5c95028304a31bf3e85621a99fe45) is 8.0M, max 195.6M, 187.6M free. Sep 13 00:44:48.193284 systemd-journald[990]: Received client request to flush runtime journal. Sep 13 00:44:48.154000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:48.166000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:48.171000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:48.172000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:48.146139 systemd[1]: Starting systemd-sysctl.service... Sep 13 00:44:48.147945 systemd[1]: Starting systemd-sysusers.service... Sep 13 00:44:48.150926 systemd[1]: Mounted sys-fs-fuse-connections.mount. Sep 13 00:44:48.152942 systemd[1]: Mounted sys-kernel-config.mount. Sep 13 00:44:48.195535 udevadm[1013]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Sep 13 00:44:48.194000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:48.154603 systemd[1]: Finished systemd-random-seed.service. Sep 13 00:44:48.155706 systemd[1]: Reached target first-boot-complete.target. Sep 13 00:44:48.165884 systemd[1]: Finished systemd-udev-trigger.service. Sep 13 00:44:48.168204 systemd[1]: Starting systemd-udev-settle.service... Sep 13 00:44:48.171054 systemd[1]: Finished systemd-sysctl.service. Sep 13 00:44:48.172214 systemd[1]: Finished systemd-sysusers.service. Sep 13 00:44:48.194312 systemd[1]: Finished systemd-journal-flush.service. Sep 13 00:44:48.702355 systemd[1]: Finished systemd-hwdb-update.service. Sep 13 00:44:48.702000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:48.703000 audit: BPF prog-id=21 op=LOAD Sep 13 00:44:48.703000 audit: BPF prog-id=22 op=LOAD Sep 13 00:44:48.703000 audit: BPF prog-id=7 op=UNLOAD Sep 13 00:44:48.703000 audit: BPF prog-id=8 op=UNLOAD Sep 13 00:44:48.704911 systemd[1]: Starting systemd-udevd.service... Sep 13 00:44:48.720625 systemd-udevd[1015]: Using default interface naming scheme 'v252'. Sep 13 00:44:48.733705 systemd[1]: Started systemd-udevd.service. Sep 13 00:44:48.734000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:48.735000 audit: BPF prog-id=23 op=LOAD Sep 13 00:44:48.736883 systemd[1]: Starting systemd-networkd.service... Sep 13 00:44:48.744000 audit: BPF prog-id=24 op=LOAD Sep 13 00:44:48.744000 audit: BPF prog-id=25 op=LOAD Sep 13 00:44:48.744000 audit: BPF prog-id=26 op=LOAD Sep 13 00:44:48.745779 systemd[1]: Starting systemd-userdbd.service... Sep 13 00:44:48.767199 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped. Sep 13 00:44:48.776896 systemd[1]: Started systemd-userdbd.service. Sep 13 00:44:48.777000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:48.782360 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Sep 13 00:44:48.799681 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Sep 13 00:44:48.803661 kernel: ACPI: button: Power Button [PWRF] Sep 13 00:44:48.822000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:48.821480 systemd-networkd[1026]: lo: Link UP Sep 13 00:44:48.821490 systemd-networkd[1026]: lo: Gained carrier Sep 13 00:44:48.821929 systemd-networkd[1026]: Enumeration completed Sep 13 00:44:48.822015 systemd[1]: Started systemd-networkd.service. Sep 13 00:44:48.823160 systemd-networkd[1026]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 13 00:44:48.824450 systemd-networkd[1026]: eth0: Link UP Sep 13 00:44:48.824462 systemd-networkd[1026]: eth0: Gained carrier Sep 13 00:44:48.820000 audit[1041]: AVC avc: denied { confidentiality } for pid=1041 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Sep 13 00:44:48.833839 systemd-networkd[1026]: eth0: DHCPv4 address 10.0.0.36/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 13 00:44:48.820000 audit[1041]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=5640dfddd910 a1=338ec a2=7f62e27ecbc5 a3=5 items=110 ppid=1015 pid=1041 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:44:48.820000 audit: CWD cwd="/" Sep 13 00:44:48.820000 audit: PATH item=0 name=(null) inode=44 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=1 name=(null) inode=15623 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=2 name=(null) inode=15623 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=3 name=(null) inode=15624 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=4 name=(null) inode=15623 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=5 name=(null) inode=15625 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=6 name=(null) inode=15623 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=7 name=(null) inode=15626 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=8 name=(null) inode=15626 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=9 name=(null) inode=15627 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=10 name=(null) inode=15626 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=11 name=(null) inode=15628 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=12 name=(null) inode=15626 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=13 name=(null) inode=15629 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=14 name=(null) inode=15626 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=15 name=(null) inode=15630 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=16 name=(null) inode=15626 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=17 name=(null) inode=15631 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=18 name=(null) inode=15623 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=19 name=(null) inode=15632 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=20 name=(null) inode=15632 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=21 name=(null) inode=15633 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=22 name=(null) inode=15632 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=23 name=(null) inode=15634 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=24 name=(null) inode=15632 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=25 name=(null) inode=15635 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=26 name=(null) inode=15632 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=27 name=(null) inode=15636 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=28 name=(null) inode=15632 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=29 name=(null) inode=15637 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=30 name=(null) inode=15623 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=31 name=(null) inode=15638 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=32 name=(null) inode=15638 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=33 name=(null) inode=15639 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=34 name=(null) inode=15638 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=35 name=(null) inode=15640 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=36 name=(null) inode=15638 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=37 name=(null) inode=15641 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=38 name=(null) inode=15638 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=39 name=(null) inode=15642 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=40 name=(null) inode=15638 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=41 name=(null) inode=15643 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=42 name=(null) inode=15623 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=43 name=(null) inode=15644 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=44 name=(null) inode=15644 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=45 name=(null) inode=15645 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=46 name=(null) inode=15644 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=47 name=(null) inode=15646 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=48 name=(null) inode=15644 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=49 name=(null) inode=15647 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=50 name=(null) inode=15644 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=51 name=(null) inode=15648 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=52 name=(null) inode=15644 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=53 name=(null) inode=15649 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=54 name=(null) inode=44 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=55 name=(null) inode=15650 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=56 name=(null) inode=15650 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=57 name=(null) inode=15651 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=58 name=(null) inode=15650 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=59 name=(null) inode=15652 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=60 name=(null) inode=15650 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=61 name=(null) inode=15653 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=62 name=(null) inode=15653 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=63 name=(null) inode=15654 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=64 name=(null) inode=15653 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=65 name=(null) inode=15655 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=66 name=(null) inode=15653 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=67 name=(null) inode=15656 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=68 name=(null) inode=15653 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=69 name=(null) inode=15657 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=70 name=(null) inode=15653 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=71 name=(null) inode=15658 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=72 name=(null) inode=15650 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=73 name=(null) inode=15659 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=74 name=(null) inode=15659 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=75 name=(null) inode=15660 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=76 name=(null) inode=15659 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=77 name=(null) inode=15661 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=78 name=(null) inode=15659 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=79 name=(null) inode=15662 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=80 name=(null) inode=15659 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=81 name=(null) inode=15663 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=82 name=(null) inode=15659 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=83 name=(null) inode=15664 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=84 name=(null) inode=15650 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=85 name=(null) inode=15665 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=86 name=(null) inode=15665 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=87 name=(null) inode=15666 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=88 name=(null) inode=15665 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=89 name=(null) inode=15667 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=90 name=(null) inode=15665 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=91 name=(null) inode=15668 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=92 name=(null) inode=15665 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=93 name=(null) inode=15669 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=94 name=(null) inode=15665 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=95 name=(null) inode=15670 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=96 name=(null) inode=15650 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=97 name=(null) inode=15671 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=98 name=(null) inode=15671 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=99 name=(null) inode=15672 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=100 name=(null) inode=15671 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=101 name=(null) inode=15673 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=102 name=(null) inode=15671 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=103 name=(null) inode=15674 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=104 name=(null) inode=15671 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=105 name=(null) inode=15675 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=106 name=(null) inode=15671 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=107 name=(null) inode=15676 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=108 name=(null) inode=1 dev=00:07 mode=040700 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PATH item=109 name=(null) inode=15677 dev=00:07 mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:44:48.820000 audit: PROCTITLE proctitle="(udev-worker)" Sep 13 00:44:48.851275 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Sep 13 00:44:48.871946 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Sep 13 00:44:48.872101 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Sep 13 00:44:48.872201 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Sep 13 00:44:48.872216 kernel: mousedev: PS/2 mouse device common for all mice Sep 13 00:44:48.904724 kernel: kvm: Nested Virtualization enabled Sep 13 00:44:48.904871 kernel: SVM: kvm: Nested Paging enabled Sep 13 00:44:48.904892 kernel: SVM: Virtual VMLOAD VMSAVE supported Sep 13 00:44:48.904906 kernel: SVM: Virtual GIF supported Sep 13 00:44:48.926656 kernel: EDAC MC: Ver: 3.0.0 Sep 13 00:44:48.954078 systemd[1]: Finished systemd-udev-settle.service. Sep 13 00:44:48.954000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:48.956104 systemd[1]: Starting lvm2-activation-early.service... Sep 13 00:44:48.964514 lvm[1050]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Sep 13 00:44:48.991801 systemd[1]: Finished lvm2-activation-early.service. Sep 13 00:44:48.992000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:48.993071 systemd[1]: Reached target cryptsetup.target. Sep 13 00:44:48.995513 systemd[1]: Starting lvm2-activation.service... Sep 13 00:44:49.006194 lvm[1051]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Sep 13 00:44:49.043880 systemd[1]: Finished lvm2-activation.service. Sep 13 00:44:49.044000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:49.045201 systemd[1]: Reached target local-fs-pre.target. Sep 13 00:44:49.046259 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Sep 13 00:44:49.046292 systemd[1]: Reached target local-fs.target. Sep 13 00:44:49.047196 systemd[1]: Reached target machines.target. Sep 13 00:44:49.049628 systemd[1]: Starting ldconfig.service... Sep 13 00:44:49.050813 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Sep 13 00:44:49.050880 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Sep 13 00:44:49.052300 systemd[1]: Starting systemd-boot-update.service... Sep 13 00:44:49.054667 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Sep 13 00:44:49.056879 systemd[1]: Starting systemd-machine-id-commit.service... Sep 13 00:44:49.057951 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Sep 13 00:44:49.058003 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Sep 13 00:44:49.059033 systemd[1]: Starting systemd-tmpfiles-setup.service... Sep 13 00:44:49.060459 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1053 (bootctl) Sep 13 00:44:49.061573 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Sep 13 00:44:49.070732 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Sep 13 00:44:49.070000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:49.080425 systemd-tmpfiles[1056]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Sep 13 00:44:49.081000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:49.081709 systemd[1]: Finished systemd-machine-id-commit.service. Sep 13 00:44:49.083844 systemd-tmpfiles[1056]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Sep 13 00:44:49.087001 systemd-tmpfiles[1056]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Sep 13 00:44:49.109460 systemd-fsck[1061]: fsck.fat 4.2 (2021-01-31) Sep 13 00:44:49.109460 systemd-fsck[1061]: /dev/vda1: 790 files, 120761/258078 clusters Sep 13 00:44:49.111238 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Sep 13 00:44:49.112000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:49.113724 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Sep 13 00:44:49.115294 systemd[1]: Mounting boot.mount... Sep 13 00:44:49.122797 systemd[1]: Mounted boot.mount. Sep 13 00:44:49.135160 systemd[1]: Finished systemd-boot-update.service. Sep 13 00:44:49.135000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:49.187226 systemd[1]: Finished systemd-tmpfiles-setup.service. Sep 13 00:44:49.187000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:49.189446 ldconfig[1052]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Sep 13 00:44:49.189947 systemd[1]: Starting audit-rules.service... Sep 13 00:44:49.191547 systemd[1]: Starting clean-ca-certificates.service... Sep 13 00:44:49.193541 systemd[1]: Starting systemd-journal-catalog-update.service... Sep 13 00:44:49.194000 audit: BPF prog-id=27 op=LOAD Sep 13 00:44:49.196511 systemd[1]: Starting systemd-resolved.service... Sep 13 00:44:49.197000 audit: BPF prog-id=28 op=LOAD Sep 13 00:44:49.199485 systemd[1]: Starting systemd-timesyncd.service... Sep 13 00:44:49.201516 systemd[1]: Starting systemd-update-utmp.service... Sep 13 00:44:49.202960 systemd[1]: Finished clean-ca-certificates.service. Sep 13 00:44:49.203000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:49.204380 systemd[1]: Finished ldconfig.service. Sep 13 00:44:49.204000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:49.205970 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Sep 13 00:44:49.225215 systemd[1]: Finished systemd-journal-catalog-update.service. Sep 13 00:44:49.224000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:49.227859 systemd[1]: Starting systemd-update-done.service... Sep 13 00:44:49.236670 systemd[1]: Finished systemd-update-done.service. Sep 13 00:44:49.234000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:49.244000 audit[1074]: SYSTEM_BOOT pid=1074 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Sep 13 00:44:49.244000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Sep 13 00:44:49.244000 audit[1086]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffe7d460f30 a2=420 a3=0 items=0 ppid=1065 pid=1086 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:44:49.244000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Sep 13 00:44:49.247343 augenrules[1086]: No rules Sep 13 00:44:49.247311 systemd[1]: Finished systemd-update-utmp.service. Sep 13 00:44:49.248522 systemd[1]: Finished audit-rules.service. Sep 13 00:44:49.295378 systemd[1]: Started systemd-timesyncd.service. Sep 13 00:44:49.295869 systemd-resolved[1069]: Positive Trust Anchors: Sep 13 00:44:49.295883 systemd-resolved[1069]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 13 00:44:49.295909 systemd-resolved[1069]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Sep 13 00:44:49.296854 systemd-timesyncd[1072]: Contacted time server 10.0.0.1:123 (10.0.0.1). Sep 13 00:44:49.296883 systemd[1]: Reached target time-set.target. Sep 13 00:44:49.296899 systemd-timesyncd[1072]: Initial clock synchronization to Sat 2025-09-13 00:44:49.658451 UTC. Sep 13 00:44:49.352824 systemd-resolved[1069]: Defaulting to hostname 'linux'. Sep 13 00:44:49.354671 systemd[1]: Started systemd-resolved.service. Sep 13 00:44:49.355687 systemd[1]: Reached target network.target. Sep 13 00:44:49.356468 systemd[1]: Reached target nss-lookup.target. Sep 13 00:44:49.357296 systemd[1]: Reached target sysinit.target. Sep 13 00:44:49.358158 systemd[1]: Started motdgen.path. Sep 13 00:44:49.358897 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Sep 13 00:44:49.360174 systemd[1]: Started logrotate.timer. Sep 13 00:44:49.360972 systemd[1]: Started mdadm.timer. Sep 13 00:44:49.361656 systemd[1]: Started systemd-tmpfiles-clean.timer. Sep 13 00:44:49.362494 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Sep 13 00:44:49.362518 systemd[1]: Reached target paths.target. Sep 13 00:44:49.363287 systemd[1]: Reached target timers.target. Sep 13 00:44:49.364361 systemd[1]: Listening on dbus.socket. Sep 13 00:44:49.366104 systemd[1]: Starting docker.socket... Sep 13 00:44:49.369257 systemd[1]: Listening on sshd.socket. Sep 13 00:44:49.370091 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Sep 13 00:44:49.370434 systemd[1]: Listening on docker.socket. Sep 13 00:44:49.371276 systemd[1]: Reached target sockets.target. Sep 13 00:44:49.372079 systemd[1]: Reached target basic.target. Sep 13 00:44:49.372882 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Sep 13 00:44:49.372903 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Sep 13 00:44:49.373782 systemd[1]: Starting containerd.service... Sep 13 00:44:49.375369 systemd[1]: Starting dbus.service... Sep 13 00:44:49.376885 systemd[1]: Starting enable-oem-cloudinit.service... Sep 13 00:44:49.378687 systemd[1]: Starting extend-filesystems.service... Sep 13 00:44:49.379893 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Sep 13 00:44:49.380795 systemd[1]: Starting motdgen.service... Sep 13 00:44:49.382120 jq[1096]: false Sep 13 00:44:49.382721 systemd[1]: Starting ssh-key-proc-cmdline.service... Sep 13 00:44:49.399223 dbus-daemon[1095]: [system] SELinux support is enabled Sep 13 00:44:49.401526 systemd[1]: Starting sshd-keygen.service... Sep 13 00:44:49.433154 systemd[1]: Starting systemd-logind.service... Sep 13 00:44:49.434158 extend-filesystems[1097]: Found sr0 Sep 13 00:44:49.435505 extend-filesystems[1097]: Found vda Sep 13 00:44:49.435505 extend-filesystems[1097]: Found vda1 Sep 13 00:44:49.435505 extend-filesystems[1097]: Found vda2 Sep 13 00:44:49.435505 extend-filesystems[1097]: Found vda3 Sep 13 00:44:49.435505 extend-filesystems[1097]: Found usr Sep 13 00:44:49.435505 extend-filesystems[1097]: Found vda4 Sep 13 00:44:49.435505 extend-filesystems[1097]: Found vda6 Sep 13 00:44:49.435505 extend-filesystems[1097]: Found vda7 Sep 13 00:44:49.435505 extend-filesystems[1097]: Found vda9 Sep 13 00:44:49.435505 extend-filesystems[1097]: Checking size of /dev/vda9 Sep 13 00:44:49.436411 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Sep 13 00:44:49.509128 extend-filesystems[1097]: Old size kept for /dev/vda9 Sep 13 00:44:49.436477 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Sep 13 00:44:49.467143 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Sep 13 00:44:49.510314 jq[1116]: true Sep 13 00:44:49.468515 systemd[1]: Starting update-engine.service... Sep 13 00:44:49.470922 systemd[1]: Starting update-ssh-keys-after-ignition.service... Sep 13 00:44:49.511451 systemd[1]: Started dbus.service. Sep 13 00:44:49.518674 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Sep 13 00:44:49.518871 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Sep 13 00:44:49.519148 systemd[1]: extend-filesystems.service: Deactivated successfully. Sep 13 00:44:49.532049 jq[1121]: true Sep 13 00:44:49.519269 systemd[1]: Finished extend-filesystems.service. Sep 13 00:44:49.521773 systemd[1]: motdgen.service: Deactivated successfully. Sep 13 00:44:49.521902 systemd[1]: Finished motdgen.service. Sep 13 00:44:49.523396 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Sep 13 00:44:49.523532 systemd[1]: Finished ssh-key-proc-cmdline.service. Sep 13 00:44:49.531459 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Sep 13 00:44:49.531483 systemd[1]: Reached target system-config.target. Sep 13 00:44:49.532540 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Sep 13 00:44:49.532554 systemd[1]: Reached target user-config.target. Sep 13 00:44:49.596026 update_engine[1115]: I0913 00:44:49.583691 1115 main.cc:92] Flatcar Update Engine starting Sep 13 00:44:49.596026 update_engine[1115]: I0913 00:44:49.588658 1115 update_check_scheduler.cc:74] Next update check in 9m42s Sep 13 00:44:49.595989 systemd[1]: Started update-engine.service. Sep 13 00:44:49.600556 systemd[1]: Started locksmithd.service. Sep 13 00:44:49.639223 bash[1143]: Updated "/home/core/.ssh/authorized_keys" Sep 13 00:44:49.640350 systemd[1]: Finished update-ssh-keys-after-ignition.service. Sep 13 00:44:49.677848 systemd-logind[1107]: Watching system buttons on /dev/input/event1 (Power Button) Sep 13 00:44:49.677875 systemd-logind[1107]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Sep 13 00:44:49.679601 systemd-logind[1107]: New seat seat0. Sep 13 00:44:49.687006 systemd[1]: Started systemd-logind.service. Sep 13 00:44:49.695156 env[1122]: time="2025-09-13T00:44:49.695090572Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Sep 13 00:44:49.724962 env[1122]: time="2025-09-13T00:44:49.724875950Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Sep 13 00:44:49.725155 env[1122]: time="2025-09-13T00:44:49.725113395Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Sep 13 00:44:49.726684 env[1122]: time="2025-09-13T00:44:49.726497019Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.192-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Sep 13 00:44:49.726684 env[1122]: time="2025-09-13T00:44:49.726544218Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Sep 13 00:44:49.726881 env[1122]: time="2025-09-13T00:44:49.726797503Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Sep 13 00:44:49.726881 env[1122]: time="2025-09-13T00:44:49.726824093Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Sep 13 00:44:49.726881 env[1122]: time="2025-09-13T00:44:49.726836566Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Sep 13 00:44:49.726881 env[1122]: time="2025-09-13T00:44:49.726845763Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Sep 13 00:44:49.726966 env[1122]: time="2025-09-13T00:44:49.726913119Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Sep 13 00:44:49.727150 env[1122]: time="2025-09-13T00:44:49.727128163Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Sep 13 00:44:49.727280 env[1122]: time="2025-09-13T00:44:49.727239441Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Sep 13 00:44:49.727280 env[1122]: time="2025-09-13T00:44:49.727254029Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Sep 13 00:44:49.727326 env[1122]: time="2025-09-13T00:44:49.727295146Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Sep 13 00:44:49.727326 env[1122]: time="2025-09-13T00:44:49.727306788Z" level=info msg="metadata content store policy set" policy=shared Sep 13 00:44:49.732204 env[1122]: time="2025-09-13T00:44:49.732157473Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Sep 13 00:44:49.732204 env[1122]: time="2025-09-13T00:44:49.732184704Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Sep 13 00:44:49.732204 env[1122]: time="2025-09-13T00:44:49.732197407Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Sep 13 00:44:49.733200 env[1122]: time="2025-09-13T00:44:49.732227985Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Sep 13 00:44:49.733200 env[1122]: time="2025-09-13T00:44:49.732242963Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Sep 13 00:44:49.733200 env[1122]: time="2025-09-13T00:44:49.732257300Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Sep 13 00:44:49.733200 env[1122]: time="2025-09-13T00:44:49.732276025Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Sep 13 00:44:49.733200 env[1122]: time="2025-09-13T00:44:49.732292897Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Sep 13 00:44:49.733200 env[1122]: time="2025-09-13T00:44:49.732305250Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Sep 13 00:44:49.733200 env[1122]: time="2025-09-13T00:44:49.732318615Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Sep 13 00:44:49.733200 env[1122]: time="2025-09-13T00:44:49.732340666Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Sep 13 00:44:49.733200 env[1122]: time="2025-09-13T00:44:49.732352739Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Sep 13 00:44:49.733200 env[1122]: time="2025-09-13T00:44:49.732449811Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Sep 13 00:44:49.733200 env[1122]: time="2025-09-13T00:44:49.732526795Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Sep 13 00:44:49.733442 env[1122]: time="2025-09-13T00:44:49.733247987Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Sep 13 00:44:49.733442 env[1122]: time="2025-09-13T00:44:49.733273325Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Sep 13 00:44:49.733442 env[1122]: time="2025-09-13T00:44:49.733285578Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Sep 13 00:44:49.733442 env[1122]: time="2025-09-13T00:44:49.733329721Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Sep 13 00:44:49.733442 env[1122]: time="2025-09-13T00:44:49.733341332Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Sep 13 00:44:49.733442 env[1122]: time="2025-09-13T00:44:49.733352804Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Sep 13 00:44:49.733442 env[1122]: time="2025-09-13T00:44:49.733362963Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Sep 13 00:44:49.733442 env[1122]: time="2025-09-13T00:44:49.733375296Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Sep 13 00:44:49.733442 env[1122]: time="2025-09-13T00:44:49.733388160Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Sep 13 00:44:49.733442 env[1122]: time="2025-09-13T00:44:49.733399211Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Sep 13 00:44:49.733442 env[1122]: time="2025-09-13T00:44:49.733409430Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Sep 13 00:44:49.733442 env[1122]: time="2025-09-13T00:44:49.733422725Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Sep 13 00:44:49.733717 env[1122]: time="2025-09-13T00:44:49.733525377Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Sep 13 00:44:49.733717 env[1122]: time="2025-09-13T00:44:49.733539574Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Sep 13 00:44:49.733717 env[1122]: time="2025-09-13T00:44:49.733553881Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Sep 13 00:44:49.733717 env[1122]: time="2025-09-13T00:44:49.733564170Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Sep 13 00:44:49.733717 env[1122]: time="2025-09-13T00:44:49.733575982Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Sep 13 00:44:49.733717 env[1122]: time="2025-09-13T00:44:49.733586412Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Sep 13 00:44:49.733717 env[1122]: time="2025-09-13T00:44:49.733602402Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Sep 13 00:44:49.733717 env[1122]: time="2025-09-13T00:44:49.733634833Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Sep 13 00:44:49.734078 env[1122]: time="2025-09-13T00:44:49.734015186Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Sep 13 00:44:49.734789 env[1122]: time="2025-09-13T00:44:49.734217134Z" level=info msg="Connect containerd service" Sep 13 00:44:49.734789 env[1122]: time="2025-09-13T00:44:49.734267439Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Sep 13 00:44:49.734789 env[1122]: time="2025-09-13T00:44:49.734778026Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Sep 13 00:44:49.734959 env[1122]: time="2025-09-13T00:44:49.734922968Z" level=info msg="Start subscribing containerd event" Sep 13 00:44:49.734984 env[1122]: time="2025-09-13T00:44:49.734974505Z" level=info msg="Start recovering state" Sep 13 00:44:49.735053 env[1122]: time="2025-09-13T00:44:49.735039316Z" level=info msg="Start event monitor" Sep 13 00:44:49.735086 env[1122]: time="2025-09-13T00:44:49.735043053Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Sep 13 00:44:49.735086 env[1122]: time="2025-09-13T00:44:49.735069413Z" level=info msg="Start snapshots syncer" Sep 13 00:44:49.735130 env[1122]: time="2025-09-13T00:44:49.735093418Z" level=info msg="Start cni network conf syncer for default" Sep 13 00:44:49.735130 env[1122]: time="2025-09-13T00:44:49.735101593Z" level=info msg="Start streaming server" Sep 13 00:44:49.735130 env[1122]: time="2025-09-13T00:44:49.735109337Z" level=info msg=serving... address=/run/containerd/containerd.sock Sep 13 00:44:49.735241 systemd[1]: Started containerd.service. Sep 13 00:44:49.735561 env[1122]: time="2025-09-13T00:44:49.735542279Z" level=info msg="containerd successfully booted in 0.041052s" Sep 13 00:44:49.865597 locksmithd[1129]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Sep 13 00:44:50.001567 sshd_keygen[1106]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Sep 13 00:44:50.116282 systemd[1]: Finished sshd-keygen.service. Sep 13 00:44:50.119184 systemd[1]: Starting issuegen.service... Sep 13 00:44:50.124632 systemd[1]: issuegen.service: Deactivated successfully. Sep 13 00:44:50.124821 systemd[1]: Finished issuegen.service. Sep 13 00:44:50.127271 systemd[1]: Starting systemd-user-sessions.service... Sep 13 00:44:50.132707 systemd[1]: Finished systemd-user-sessions.service. Sep 13 00:44:50.135190 systemd[1]: Started getty@tty1.service. Sep 13 00:44:50.137428 systemd[1]: Started serial-getty@ttyS0.service. Sep 13 00:44:50.138598 systemd[1]: Reached target getty.target. Sep 13 00:44:50.139571 systemd[1]: Reached target multi-user.target. Sep 13 00:44:50.141783 systemd[1]: Starting systemd-update-utmp-runlevel.service... Sep 13 00:44:50.149875 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Sep 13 00:44:50.150039 systemd[1]: Finished systemd-update-utmp-runlevel.service. Sep 13 00:44:50.151237 systemd[1]: Startup finished in 1.485s (kernel) + 3.425s (initrd) + 5.161s (userspace) = 10.072s. Sep 13 00:44:50.462464 systemd-networkd[1026]: eth0: Gained IPv6LL Sep 13 00:44:54.905077 systemd[1]: Created slice system-sshd.slice. Sep 13 00:44:54.906387 systemd[1]: Started sshd@0-10.0.0.36:22-10.0.0.1:49512.service. Sep 13 00:44:54.952232 sshd[1167]: Accepted publickey for core from 10.0.0.1 port 49512 ssh2: RSA SHA256:rmcm+o+TNpmszbEi1IM4jaR3PBT1fuhzI0NJEP8YsaM Sep 13 00:44:54.953844 sshd[1167]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 00:44:54.962562 systemd-logind[1107]: New session 1 of user core. Sep 13 00:44:54.963443 systemd[1]: Created slice user-500.slice. Sep 13 00:44:54.964500 systemd[1]: Starting user-runtime-dir@500.service... Sep 13 00:44:54.972281 systemd[1]: Finished user-runtime-dir@500.service. Sep 13 00:44:54.973516 systemd[1]: Starting user@500.service... Sep 13 00:44:54.976249 (systemd)[1170]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Sep 13 00:44:55.042868 systemd[1170]: Queued start job for default target default.target. Sep 13 00:44:55.043287 systemd[1170]: Reached target paths.target. Sep 13 00:44:55.043307 systemd[1170]: Reached target sockets.target. Sep 13 00:44:55.043318 systemd[1170]: Reached target timers.target. Sep 13 00:44:55.043329 systemd[1170]: Reached target basic.target. Sep 13 00:44:55.043364 systemd[1170]: Reached target default.target. Sep 13 00:44:55.043388 systemd[1170]: Startup finished in 61ms. Sep 13 00:44:55.043433 systemd[1]: Started user@500.service. Sep 13 00:44:55.044249 systemd[1]: Started session-1.scope. Sep 13 00:44:55.094407 systemd[1]: Started sshd@1-10.0.0.36:22-10.0.0.1:49520.service. Sep 13 00:44:55.133164 sshd[1179]: Accepted publickey for core from 10.0.0.1 port 49520 ssh2: RSA SHA256:rmcm+o+TNpmszbEi1IM4jaR3PBT1fuhzI0NJEP8YsaM Sep 13 00:44:55.134325 sshd[1179]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 00:44:55.137767 systemd-logind[1107]: New session 2 of user core. Sep 13 00:44:55.138428 systemd[1]: Started session-2.scope. Sep 13 00:44:55.195561 sshd[1179]: pam_unix(sshd:session): session closed for user core Sep 13 00:44:55.198148 systemd[1]: sshd@1-10.0.0.36:22-10.0.0.1:49520.service: Deactivated successfully. Sep 13 00:44:55.198637 systemd[1]: session-2.scope: Deactivated successfully. Sep 13 00:44:55.199165 systemd-logind[1107]: Session 2 logged out. Waiting for processes to exit. Sep 13 00:44:55.200332 systemd[1]: Started sshd@2-10.0.0.36:22-10.0.0.1:49530.service. Sep 13 00:44:55.201118 systemd-logind[1107]: Removed session 2. Sep 13 00:44:55.238817 sshd[1185]: Accepted publickey for core from 10.0.0.1 port 49530 ssh2: RSA SHA256:rmcm+o+TNpmszbEi1IM4jaR3PBT1fuhzI0NJEP8YsaM Sep 13 00:44:55.240040 sshd[1185]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 00:44:55.244014 systemd-logind[1107]: New session 3 of user core. Sep 13 00:44:55.245005 systemd[1]: Started session-3.scope. Sep 13 00:44:55.296601 sshd[1185]: pam_unix(sshd:session): session closed for user core Sep 13 00:44:55.300256 systemd[1]: sshd@2-10.0.0.36:22-10.0.0.1:49530.service: Deactivated successfully. Sep 13 00:44:55.301024 systemd[1]: session-3.scope: Deactivated successfully. Sep 13 00:44:55.301705 systemd-logind[1107]: Session 3 logged out. Waiting for processes to exit. Sep 13 00:44:55.303106 systemd[1]: Started sshd@3-10.0.0.36:22-10.0.0.1:49536.service. Sep 13 00:44:55.303950 systemd-logind[1107]: Removed session 3. Sep 13 00:44:55.343499 sshd[1191]: Accepted publickey for core from 10.0.0.1 port 49536 ssh2: RSA SHA256:rmcm+o+TNpmszbEi1IM4jaR3PBT1fuhzI0NJEP8YsaM Sep 13 00:44:55.344760 sshd[1191]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 00:44:55.348816 systemd-logind[1107]: New session 4 of user core. Sep 13 00:44:55.349693 systemd[1]: Started session-4.scope. Sep 13 00:44:55.406217 sshd[1191]: pam_unix(sshd:session): session closed for user core Sep 13 00:44:55.409801 systemd[1]: sshd@3-10.0.0.36:22-10.0.0.1:49536.service: Deactivated successfully. Sep 13 00:44:55.410439 systemd[1]: session-4.scope: Deactivated successfully. Sep 13 00:44:55.410939 systemd-logind[1107]: Session 4 logged out. Waiting for processes to exit. Sep 13 00:44:55.412046 systemd[1]: Started sshd@4-10.0.0.36:22-10.0.0.1:49550.service. Sep 13 00:44:55.412726 systemd-logind[1107]: Removed session 4. Sep 13 00:44:55.453839 sshd[1197]: Accepted publickey for core from 10.0.0.1 port 49550 ssh2: RSA SHA256:rmcm+o+TNpmszbEi1IM4jaR3PBT1fuhzI0NJEP8YsaM Sep 13 00:44:55.455330 sshd[1197]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 00:44:55.459079 systemd-logind[1107]: New session 5 of user core. Sep 13 00:44:55.459919 systemd[1]: Started session-5.scope. Sep 13 00:44:55.518959 sudo[1200]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Sep 13 00:44:55.519141 sudo[1200]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 13 00:44:55.528925 dbus-daemon[1095]: \xd0=\\xdd\xf1U: received setenforce notice (enforcing=300650288) Sep 13 00:44:55.530838 sudo[1200]: pam_unix(sudo:session): session closed for user root Sep 13 00:44:55.532631 sshd[1197]: pam_unix(sshd:session): session closed for user core Sep 13 00:44:55.536231 systemd[1]: Started sshd@5-10.0.0.36:22-10.0.0.1:49560.service. Sep 13 00:44:55.536724 systemd[1]: sshd@4-10.0.0.36:22-10.0.0.1:49550.service: Deactivated successfully. Sep 13 00:44:55.537317 systemd[1]: session-5.scope: Deactivated successfully. Sep 13 00:44:55.537994 systemd-logind[1107]: Session 5 logged out. Waiting for processes to exit. Sep 13 00:44:55.539016 systemd-logind[1107]: Removed session 5. Sep 13 00:44:55.575318 sshd[1203]: Accepted publickey for core from 10.0.0.1 port 49560 ssh2: RSA SHA256:rmcm+o+TNpmszbEi1IM4jaR3PBT1fuhzI0NJEP8YsaM Sep 13 00:44:55.576802 sshd[1203]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 00:44:55.580735 systemd-logind[1107]: New session 6 of user core. Sep 13 00:44:55.581708 systemd[1]: Started session-6.scope. Sep 13 00:44:55.638098 sudo[1209]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Sep 13 00:44:55.638371 sudo[1209]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 13 00:44:55.641323 sudo[1209]: pam_unix(sudo:session): session closed for user root Sep 13 00:44:55.645584 sudo[1208]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Sep 13 00:44:55.645804 sudo[1208]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 13 00:44:55.654103 systemd[1]: Stopping audit-rules.service... Sep 13 00:44:55.654000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Sep 13 00:44:55.655436 auditctl[1212]: No rules Sep 13 00:44:55.655804 systemd[1]: audit-rules.service: Deactivated successfully. Sep 13 00:44:55.655964 systemd[1]: Stopped audit-rules.service. Sep 13 00:44:55.656475 kernel: kauditd_printk_skb: 186 callbacks suppressed Sep 13 00:44:55.656526 kernel: audit: type=1305 audit(1757724295.654:163): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Sep 13 00:44:55.657440 systemd[1]: Starting audit-rules.service... Sep 13 00:44:55.654000 audit[1212]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffe33923f50 a2=420 a3=0 items=0 ppid=1 pid=1212 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:44:55.664866 kernel: audit: type=1300 audit(1757724295.654:163): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffe33923f50 a2=420 a3=0 items=0 ppid=1 pid=1212 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:44:55.654000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Sep 13 00:44:55.666929 kernel: audit: type=1327 audit(1757724295.654:163): proctitle=2F7362696E2F617564697463746C002D44 Sep 13 00:44:55.666957 kernel: audit: type=1131 audit(1757724295.655:164): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:55.655000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:55.678107 augenrules[1229]: No rules Sep 13 00:44:55.678868 systemd[1]: Finished audit-rules.service. Sep 13 00:44:55.677000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:55.679744 sudo[1208]: pam_unix(sudo:session): session closed for user root Sep 13 00:44:55.680976 sshd[1203]: pam_unix(sshd:session): session closed for user core Sep 13 00:44:55.678000 audit[1208]: USER_END pid=1208 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:44:55.683924 systemd[1]: sshd@5-10.0.0.36:22-10.0.0.1:49560.service: Deactivated successfully. Sep 13 00:44:55.684411 systemd[1]: session-6.scope: Deactivated successfully. Sep 13 00:44:55.684914 systemd-logind[1107]: Session 6 logged out. Waiting for processes to exit. Sep 13 00:44:55.685930 systemd[1]: Started sshd@6-10.0.0.36:22-10.0.0.1:49564.service. Sep 13 00:44:55.686966 systemd-logind[1107]: Removed session 6. Sep 13 00:44:55.688351 kernel: audit: type=1130 audit(1757724295.677:165): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:55.688383 kernel: audit: type=1106 audit(1757724295.678:166): pid=1208 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:44:55.688399 kernel: audit: type=1104 audit(1757724295.678:167): pid=1208 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:44:55.678000 audit[1208]: CRED_DISP pid=1208 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:44:55.680000 audit[1203]: USER_END pid=1203 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:44:55.697893 kernel: audit: type=1106 audit(1757724295.680:168): pid=1203 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:44:55.697962 kernel: audit: type=1104 audit(1757724295.680:169): pid=1203 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:44:55.680000 audit[1203]: CRED_DISP pid=1203 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:44:55.702077 kernel: audit: type=1131 audit(1757724295.682:170): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.36:22-10.0.0.1:49560 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:55.682000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.36:22-10.0.0.1:49560 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:55.684000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.36:22-10.0.0.1:49564 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' -- Reboot -- Sep 13 00:44:59.864423 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=65d14b740db9e581daa1d0206188b16d2f1a39e5c5e0878b6855323cd7c584ec Sep 13 00:44:59.864431 kernel: BIOS-provided physical RAM map: Sep 13 00:44:59.864437 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Sep 13 00:44:59.864442 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Sep 13 00:44:59.864448 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Sep 13 00:44:59.864454 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdbfff] usable Sep 13 00:44:59.864460 kernel: BIOS-e820: [mem 0x000000009cfdc000-0x000000009cffffff] reserved Sep 13 00:44:59.864467 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Sep 13 00:44:59.864472 kernel: BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved Sep 13 00:44:59.864478 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Sep 13 00:44:59.864483 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Sep 13 00:44:59.864489 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved Sep 13 00:44:59.864494 kernel: NX (Execute Disable) protection: active Sep 13 00:44:59.864502 kernel: SMBIOS 2.8 present. Sep 13 00:44:59.864509 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 Sep 13 00:44:59.864515 kernel: Hypervisor detected: KVM Sep 13 00:44:59.864521 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Sep 13 00:44:59.864527 kernel: kvm-clock: cpu 0, msr 8519f001, primary cpu clock Sep 13 00:44:59.864533 kernel: kvm-clock: using sched offset of 24983447030 cycles Sep 13 00:44:59.864539 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Sep 13 00:44:59.864545 kernel: tsc: Detected 2794.750 MHz processor Sep 13 00:44:59.864552 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Sep 13 00:44:59.864559 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Sep 13 00:44:59.864565 kernel: last_pfn = 0x9cfdc max_arch_pfn = 0x400000000 Sep 13 00:44:59.864572 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 13 00:44:59.864578 kernel: Using GB pages for direct mapping Sep 13 00:44:59.864584 kernel: ACPI: Early table checksum verification disabled Sep 13 00:44:59.864590 kernel: ACPI: RSDP 0x00000000000F59D0 000014 (v00 BOCHS ) Sep 13 00:44:59.864596 kernel: ACPI: RSDT 0x000000009CFE241A 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 13 00:44:59.864602 kernel: ACPI: FACP 0x000000009CFE21FA 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Sep 13 00:44:59.864608 kernel: ACPI: DSDT 0x000000009CFE0040 0021BA (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 13 00:44:59.864616 kernel: ACPI: FACS 0x000000009CFE0000 000040 Sep 13 00:44:59.864622 kernel: ACPI: APIC 0x000000009CFE22EE 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 13 00:44:59.864628 kernel: ACPI: HPET 0x000000009CFE237E 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 13 00:44:59.864634 kernel: ACPI: MCFG 0x000000009CFE23B6 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 13 00:44:59.864640 kernel: ACPI: WAET 0x000000009CFE23F2 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 13 00:44:59.864646 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe21fa-0x9cfe22ed] Sep 13 00:44:59.864652 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe21f9] Sep 13 00:44:59.864659 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] Sep 13 00:44:59.864668 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe22ee-0x9cfe237d] Sep 13 00:44:59.864675 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe237e-0x9cfe23b5] Sep 13 00:44:59.864681 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cfe23b6-0x9cfe23f1] Sep 13 00:44:59.864688 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe23f2-0x9cfe2419] Sep 13 00:44:59.864694 kernel: No NUMA configuration found Sep 13 00:44:59.864701 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdbfff] Sep 13 00:44:59.864709 kernel: NODE_DATA(0) allocated [mem 0x9cfd6000-0x9cfdbfff] Sep 13 00:44:59.864715 kernel: Zone ranges: Sep 13 00:44:59.864722 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 13 00:44:59.864728 kernel: DMA32 [mem 0x0000000001000000-0x000000009cfdbfff] Sep 13 00:44:59.864735 kernel: Normal empty Sep 13 00:44:59.864741 kernel: Movable zone start for each node Sep 13 00:44:59.864748 kernel: Early memory node ranges Sep 13 00:44:59.864754 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Sep 13 00:44:59.864761 kernel: node 0: [mem 0x0000000000100000-0x000000009cfdbfff] Sep 13 00:44:59.864767 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdbfff] Sep 13 00:44:59.864775 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Sep 13 00:44:59.864782 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Sep 13 00:44:59.864788 kernel: On node 0, zone DMA32: 12324 pages in unavailable ranges Sep 13 00:44:59.864806 kernel: ACPI: PM-Timer IO Port: 0x608 Sep 13 00:44:59.864812 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Sep 13 00:44:59.864819 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Sep 13 00:44:59.864826 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 13 00:44:59.864832 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Sep 13 00:44:59.864839 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 13 00:44:59.864847 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Sep 13 00:44:59.864853 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Sep 13 00:44:59.864860 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Sep 13 00:44:59.864866 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Sep 13 00:44:59.864873 kernel: TSC deadline timer available Sep 13 00:44:59.864882 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Sep 13 00:44:59.864888 kernel: kvm-guest: KVM setup pv remote TLB flush Sep 13 00:44:59.864895 kernel: kvm-guest: setup PV sched yield Sep 13 00:44:59.864902 kernel: [mem 0xc0000000-0xfed1bfff] available for PCI devices Sep 13 00:44:59.864909 kernel: Booting paravirtualized kernel on KVM Sep 13 00:44:59.864916 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 13 00:44:59.864923 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Sep 13 00:44:59.864930 kernel: percpu: Embedded 56 pages/cpu s188696 r8192 d32488 u524288 Sep 13 00:44:59.864936 kernel: pcpu-alloc: s188696 r8192 d32488 u524288 alloc=1*2097152 Sep 13 00:44:59.864943 kernel: pcpu-alloc: [0] 0 1 2 3 Sep 13 00:44:59.864949 kernel: kvm-guest: setup async PF for cpu 0 Sep 13 00:44:59.864955 kernel: kvm-guest: stealtime: cpu 0, msr 9a41c0c0 Sep 13 00:44:59.864962 kernel: kvm-guest: PV spinlocks enabled Sep 13 00:44:59.864970 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 13 00:44:59.864976 kernel: Built 1 zonelists, mobility grouping on. Total pages: 632732 Sep 13 00:44:59.864983 kernel: Policy zone: DMA32 Sep 13 00:44:59.864990 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=65d14b740db9e581daa1d0206188b16d2f1a39e5c5e0878b6855323cd7c584ec Sep 13 00:44:59.864997 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Sep 13 00:44:59.865004 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Sep 13 00:44:59.865011 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Sep 13 00:44:59.865017 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Sep 13 00:44:59.865025 kernel: Memory: 2436696K/2571752K available (12295K kernel code, 2276K rwdata, 13732K rodata, 47492K init, 4088K bss, 134796K reserved, 0K cma-reserved) Sep 13 00:44:59.865038 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 13 00:44:59.865045 kernel: ftrace: allocating 34614 entries in 136 pages Sep 13 00:44:59.865052 kernel: ftrace: allocated 136 pages with 2 groups Sep 13 00:44:59.865058 kernel: rcu: Hierarchical RCU implementation. Sep 13 00:44:59.865065 kernel: rcu: RCU event tracing is enabled. Sep 13 00:44:59.865072 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Sep 13 00:44:59.865079 kernel: Rude variant of Tasks RCU enabled. Sep 13 00:44:59.865085 kernel: Tracing variant of Tasks RCU enabled. Sep 13 00:44:59.865094 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 13 00:44:59.865101 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 13 00:44:59.865107 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Sep 13 00:44:59.865114 kernel: random: crng init done Sep 13 00:44:59.865120 kernel: Console: colour VGA+ 80x25 Sep 13 00:44:59.865127 kernel: printk: console [ttyS0] enabled Sep 13 00:44:59.865134 kernel: ACPI: Core revision 20210730 Sep 13 00:44:59.865140 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Sep 13 00:44:59.865147 kernel: APIC: Switch to symmetric I/O mode setup Sep 13 00:44:59.865155 kernel: x2apic enabled Sep 13 00:44:59.865161 kernel: Switched APIC routing to physical x2apic. Sep 13 00:44:59.865168 kernel: kvm-guest: setup PV IPIs Sep 13 00:44:59.865175 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 13 00:44:59.865181 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Sep 13 00:44:59.865188 kernel: Calibrating delay loop (skipped) preset value.. 5589.50 BogoMIPS (lpj=2794750) Sep 13 00:44:59.865195 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Sep 13 00:44:59.865201 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Sep 13 00:44:59.865208 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Sep 13 00:44:59.865220 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 13 00:44:59.865227 kernel: Spectre V2 : Mitigation: Retpolines Sep 13 00:44:59.865234 kernel: Spectre V2 : Spectre v2 / SpectreRSB: Filling RSB on context switch and VMEXIT Sep 13 00:44:59.865242 kernel: Spectre V2 : Enabling Speculation Barrier for firmware calls Sep 13 00:44:59.865249 kernel: active return thunk: retbleed_return_thunk Sep 13 00:44:59.865256 kernel: RETBleed: Mitigation: untrained return thunk Sep 13 00:44:59.865263 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 13 00:44:59.865270 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Sep 13 00:44:59.865277 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 13 00:44:59.865285 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 13 00:44:59.865292 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 13 00:44:59.865299 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 13 00:44:59.865306 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 13 00:44:59.865314 kernel: Freeing SMP alternatives memory: 32K Sep 13 00:44:59.865321 kernel: pid_max: default: 32768 minimum: 301 Sep 13 00:44:59.865328 kernel: LSM: Security Framework initializing Sep 13 00:44:59.865334 kernel: SELinux: Initializing. Sep 13 00:44:59.865343 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 13 00:44:59.865350 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 13 00:44:59.865357 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Sep 13 00:44:59.865364 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Sep 13 00:44:59.865371 kernel: ... version: 0 Sep 13 00:44:59.865378 kernel: ... bit width: 48 Sep 13 00:44:59.865385 kernel: ... generic registers: 6 Sep 13 00:44:59.865392 kernel: ... value mask: 0000ffffffffffff Sep 13 00:44:59.865399 kernel: ... max period: 00007fffffffffff Sep 13 00:44:59.865407 kernel: ... fixed-purpose events: 0 Sep 13 00:44:59.865414 kernel: ... event mask: 000000000000003f Sep 13 00:44:59.865421 kernel: signal: max sigframe size: 1776 Sep 13 00:44:59.865427 kernel: rcu: Hierarchical SRCU implementation. Sep 13 00:44:59.865434 kernel: smp: Bringing up secondary CPUs ... Sep 13 00:44:59.865441 kernel: x86: Booting SMP configuration: Sep 13 00:44:59.865448 kernel: .... node #0, CPUs: #1 Sep 13 00:44:59.865455 kernel: kvm-clock: cpu 1, msr 8519f041, secondary cpu clock Sep 13 00:44:59.865462 kernel: kvm-guest: setup async PF for cpu 1 Sep 13 00:44:59.865471 kernel: kvm-guest: stealtime: cpu 1, msr 9a49c0c0 Sep 13 00:44:59.865478 kernel: #2 Sep 13 00:44:59.865485 kernel: kvm-clock: cpu 2, msr 8519f081, secondary cpu clock Sep 13 00:44:59.865492 kernel: kvm-guest: setup async PF for cpu 2 Sep 13 00:44:59.865501 kernel: kvm-guest: stealtime: cpu 2, msr 9a51c0c0 Sep 13 00:44:59.865508 kernel: #3 Sep 13 00:44:59.865515 kernel: kvm-clock: cpu 3, msr 8519f0c1, secondary cpu clock Sep 13 00:44:59.865522 kernel: kvm-guest: setup async PF for cpu 3 Sep 13 00:44:59.865529 kernel: kvm-guest: stealtime: cpu 3, msr 9a59c0c0 Sep 13 00:44:59.865537 kernel: smp: Brought up 1 node, 4 CPUs Sep 13 00:44:59.865544 kernel: smpboot: Max logical packages: 1 Sep 13 00:44:59.865551 kernel: smpboot: Total of 4 processors activated (22358.00 BogoMIPS) Sep 13 00:44:59.865558 kernel: devtmpfs: initialized Sep 13 00:44:59.865565 kernel: x86/mm: Memory block size: 128MB Sep 13 00:44:59.865572 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 13 00:44:59.865579 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Sep 13 00:44:59.865586 kernel: pinctrl core: initialized pinctrl subsystem Sep 13 00:44:59.865593 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 13 00:44:59.865600 kernel: audit: initializing netlink subsys (disabled) Sep 13 00:44:59.865608 kernel: audit: type=2000 audit(1757724298.932:1): state=initialized audit_enabled=0 res=1 Sep 13 00:44:59.865615 kernel: thermal_sys: Registered thermal governor 'step_wise' Sep 13 00:44:59.865622 kernel: thermal_sys: Registered thermal governor 'user_space' Sep 13 00:44:59.865629 kernel: cpuidle: using governor menu Sep 13 00:44:59.865635 kernel: ACPI: bus type PCI registered Sep 13 00:44:59.865642 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 13 00:44:59.865649 kernel: dca service started, version 1.12.1 Sep 13 00:44:59.865657 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) Sep 13 00:44:59.865664 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 Sep 13 00:44:59.865672 kernel: PCI: Using configuration type 1 for base access Sep 13 00:44:59.865679 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 13 00:44:59.865686 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Sep 13 00:44:59.865693 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Sep 13 00:44:59.865700 kernel: ACPI: Added _OSI(Module Device) Sep 13 00:44:59.865707 kernel: ACPI: Added _OSI(Processor Device) Sep 13 00:44:59.865714 kernel: ACPI: Added _OSI(Processor Aggregator Device) Sep 13 00:44:59.865721 kernel: ACPI: Added _OSI(Linux-Dell-Video) Sep 13 00:44:59.865728 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Sep 13 00:44:59.865736 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Sep 13 00:44:59.865743 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Sep 13 00:44:59.865750 kernel: ACPI: Interpreter enabled Sep 13 00:44:59.865757 kernel: ACPI: PM: (supports S0 S3 S5) Sep 13 00:44:59.865764 kernel: ACPI: Using IOAPIC for interrupt routing Sep 13 00:44:59.865771 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 13 00:44:59.865778 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Sep 13 00:44:59.865785 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Sep 13 00:44:59.865915 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 13 00:44:59.865990 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Sep 13 00:44:59.866064 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Sep 13 00:44:59.866073 kernel: PCI host bridge to bus 0000:00 Sep 13 00:44:59.866142 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 13 00:44:59.866203 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Sep 13 00:44:59.866263 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 13 00:44:59.866324 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] Sep 13 00:44:59.866382 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Sep 13 00:44:59.866440 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x8ffffffff window] Sep 13 00:44:59.866498 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Sep 13 00:44:59.866575 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 Sep 13 00:44:59.866652 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 Sep 13 00:44:59.866722 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] Sep 13 00:44:59.866788 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] Sep 13 00:44:59.866871 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] Sep 13 00:44:59.866937 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 13 00:44:59.867011 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 Sep 13 00:44:59.867089 kernel: pci 0000:00:02.0: reg 0x10: [io 0xc0c0-0xc0df] Sep 13 00:44:59.867156 kernel: pci 0000:00:02.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] Sep 13 00:44:59.867287 kernel: pci 0000:00:02.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] Sep 13 00:44:59.867372 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 Sep 13 00:44:59.867511 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc07f] Sep 13 00:44:59.867584 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] Sep 13 00:44:59.867653 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] Sep 13 00:44:59.867727 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 Sep 13 00:44:59.867809 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc0e0-0xc0ff] Sep 13 00:44:59.867883 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] Sep 13 00:44:59.867950 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] Sep 13 00:44:59.868018 kernel: pci 0000:00:04.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] Sep 13 00:44:59.868115 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 Sep 13 00:44:59.868183 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Sep 13 00:44:59.868261 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 Sep 13 00:44:59.868329 kernel: pci 0000:00:1f.2: reg 0x20: [io 0xc100-0xc11f] Sep 13 00:44:59.868404 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xfebd4000-0xfebd4fff] Sep 13 00:44:59.868496 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 Sep 13 00:44:59.868580 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x0700-0x073f] Sep 13 00:44:59.868591 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Sep 13 00:44:59.868601 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 13 00:44:59.868609 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 13 00:44:59.868617 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Sep 13 00:44:59.868626 kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 10 Sep 13 00:44:59.868633 kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 10 Sep 13 00:44:59.868640 kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 11 Sep 13 00:44:59.868647 kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 11 Sep 13 00:44:59.868654 kernel: ACPI: PCI: Interrupt link GSIA configured for IRQ 16 Sep 13 00:44:59.868661 kernel: ACPI: PCI: Interrupt link GSIB configured for IRQ 17 Sep 13 00:44:59.868668 kernel: ACPI: PCI: Interrupt link GSIC configured for IRQ 18 Sep 13 00:44:59.868675 kernel: ACPI: PCI: Interrupt link GSID configured for IRQ 19 Sep 13 00:44:59.868682 kernel: ACPI: PCI: Interrupt link GSIE configured for IRQ 20 Sep 13 00:44:59.868690 kernel: ACPI: PCI: Interrupt link GSIF configured for IRQ 21 Sep 13 00:44:59.868697 kernel: ACPI: PCI: Interrupt link GSIG configured for IRQ 22 Sep 13 00:44:59.868704 kernel: ACPI: PCI: Interrupt link GSIH configured for IRQ 23 Sep 13 00:44:59.868711 kernel: iommu: Default domain type: Translated Sep 13 00:44:59.868718 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Sep 13 00:44:59.868786 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Sep 13 00:44:59.868866 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 13 00:44:59.868933 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Sep 13 00:44:59.868943 kernel: vgaarb: loaded Sep 13 00:44:59.868952 kernel: pps_core: LinuxPPS API ver. 1 registered Sep 13 00:44:59.868960 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 13 00:44:59.868967 kernel: PTP clock support registered Sep 13 00:44:59.868974 kernel: PCI: Using ACPI for IRQ routing Sep 13 00:44:59.868981 kernel: PCI: pci_cache_line_size set to 64 bytes Sep 13 00:44:59.868988 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Sep 13 00:44:59.868995 kernel: e820: reserve RAM buffer [mem 0x9cfdc000-0x9fffffff] Sep 13 00:44:59.869002 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Sep 13 00:44:59.869009 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Sep 13 00:44:59.869018 kernel: clocksource: Switched to clocksource kvm-clock Sep 13 00:44:59.869025 kernel: VFS: Disk quotas dquot_6.6.0 Sep 13 00:44:59.869032 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 13 00:44:59.869056 kernel: pnp: PnP ACPI init Sep 13 00:44:59.869131 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved Sep 13 00:44:59.869141 kernel: pnp: PnP ACPI: found 6 devices Sep 13 00:44:59.869149 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 13 00:44:59.869156 kernel: NET: Registered PF_INET protocol family Sep 13 00:44:59.869165 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 13 00:44:59.869172 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Sep 13 00:44:59.869179 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Sep 13 00:44:59.869187 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 13 00:44:59.869194 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Sep 13 00:44:59.869201 kernel: TCP: Hash tables configured (established 32768 bind 32768) Sep 13 00:44:59.869208 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 13 00:44:59.869215 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 13 00:44:59.869222 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 13 00:44:59.869231 kernel: NET: Registered PF_XDP protocol family Sep 13 00:44:59.869293 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 13 00:44:59.869369 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Sep 13 00:44:59.869449 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 13 00:44:59.869510 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] Sep 13 00:44:59.869569 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Sep 13 00:44:59.869643 kernel: pci_bus 0000:00: resource 9 [mem 0x100000000-0x8ffffffff window] Sep 13 00:44:59.869667 kernel: PCI: CLS 0 bytes, default 64 Sep 13 00:44:59.869696 kernel: Initialise system trusted keyrings Sep 13 00:44:59.869711 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Sep 13 00:44:59.869718 kernel: Key type asymmetric registered Sep 13 00:44:59.869725 kernel: Asymmetric key parser 'x509' registered Sep 13 00:44:59.869732 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Sep 13 00:44:59.869739 kernel: io scheduler mq-deadline registered Sep 13 00:44:59.869747 kernel: io scheduler kyber registered Sep 13 00:44:59.869754 kernel: io scheduler bfq registered Sep 13 00:44:59.869761 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Sep 13 00:44:59.869769 kernel: ACPI: \_SB_.GSIG: Enabled at IRQ 22 Sep 13 00:44:59.869784 kernel: ACPI: \_SB_.GSIH: Enabled at IRQ 23 Sep 13 00:44:59.869825 kernel: ACPI: \_SB_.GSIE: Enabled at IRQ 20 Sep 13 00:44:59.869837 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 13 00:44:59.869844 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 13 00:44:59.869851 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Sep 13 00:44:59.869858 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Sep 13 00:44:59.869865 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Sep 13 00:44:59.869985 kernel: rtc_cmos 00:04: RTC can wake from S4 Sep 13 00:44:59.869998 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Sep 13 00:44:59.870069 kernel: rtc_cmos 00:04: registered as rtc0 Sep 13 00:44:59.870166 kernel: rtc_cmos 00:04: setting system clock to 2025-09-13T00:44:59 UTC (1757724299) Sep 13 00:44:59.870239 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Sep 13 00:44:59.870249 kernel: NET: Registered PF_INET6 protocol family Sep 13 00:44:59.870256 kernel: Segment Routing with IPv6 Sep 13 00:44:59.870263 kernel: In-situ OAM (IOAM) with IPv6 Sep 13 00:44:59.870270 kernel: NET: Registered PF_PACKET protocol family Sep 13 00:44:59.870279 kernel: Key type dns_resolver registered Sep 13 00:44:59.870286 kernel: IPI shorthand broadcast: enabled Sep 13 00:44:59.870293 kernel: sched_clock: Marking stable (398007183, 104527369)->(554404628, -51870076) Sep 13 00:44:59.870300 kernel: registered taskstats version 1 Sep 13 00:44:59.870308 kernel: Loading compiled-in X.509 certificates Sep 13 00:44:59.870315 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.192-flatcar: d4931373bb0d9b9f95da11f02ae07d3649cc6c37' Sep 13 00:44:59.870322 kernel: Key type .fscrypt registered Sep 13 00:44:59.870328 kernel: Key type fscrypt-provisioning registered Sep 13 00:44:59.870335 kernel: ima: No TPM chip found, activating TPM-bypass! Sep 13 00:44:59.870344 kernel: ima: Allocated hash algorithm: sha1 Sep 13 00:44:59.870351 kernel: ima: No architecture policies found Sep 13 00:44:59.870358 kernel: clk: Disabling unused clocks Sep 13 00:44:59.870374 kernel: Freeing unused kernel image (initmem) memory: 47492K Sep 13 00:44:59.870389 kernel: Write protecting the kernel read-only data: 28672k Sep 13 00:44:59.870396 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 13 00:44:59.870403 kernel: Freeing unused kernel image (rodata/data gap) memory: 604K Sep 13 00:44:59.870411 kernel: Run /init as init process Sep 13 00:44:59.870417 kernel: with arguments: Sep 13 00:44:59.870426 kernel: /init Sep 13 00:44:59.870433 kernel: with environment: Sep 13 00:44:59.870439 kernel: HOME=/ Sep 13 00:44:59.870446 kernel: TERM=linux Sep 13 00:44:59.870453 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Sep 13 00:44:59.870462 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Sep 13 00:44:59.870471 systemd[1]: Detected virtualization kvm. Sep 13 00:44:59.870479 systemd[1]: Detected architecture x86-64. Sep 13 00:44:59.870487 systemd[1]: Running in initrd. Sep 13 00:44:59.870494 systemd[1]: No hostname configured, using default hostname. Sep 13 00:44:59.870502 systemd[1]: Hostname set to . Sep 13 00:44:59.870509 systemd[1]: Initializing machine ID from VM UUID. Sep 13 00:44:59.870516 systemd[1]: Queued start job for default target initrd.target. Sep 13 00:44:59.870523 systemd[1]: Started systemd-ask-password-console.path. Sep 13 00:44:59.870531 systemd[1]: Reached target cryptsetup.target. Sep 13 00:44:59.870538 systemd[1]: Reached target ignition-diskful-subsequent.target. Sep 13 00:44:59.870546 systemd[1]: Reached target paths.target. Sep 13 00:44:59.870559 systemd[1]: Reached target slices.target. Sep 13 00:44:59.870567 systemd[1]: Reached target swap.target. Sep 13 00:44:59.870575 systemd[1]: Reached target timers.target. Sep 13 00:44:59.870583 systemd[1]: Listening on iscsid.socket. Sep 13 00:44:59.870591 systemd[1]: Listening on iscsiuio.socket. Sep 13 00:44:59.870598 systemd[1]: Listening on systemd-journald-audit.socket. Sep 13 00:44:59.870606 systemd[1]: Listening on systemd-journald-dev-log.socket. Sep 13 00:44:59.870613 systemd[1]: Listening on systemd-journald.socket. Sep 13 00:44:59.870621 systemd[1]: Listening on systemd-udevd-control.socket. Sep 13 00:44:59.870629 systemd[1]: Listening on systemd-udevd-kernel.socket. Sep 13 00:44:59.870636 systemd[1]: Reached target sockets.target. Sep 13 00:44:59.870643 systemd[1]: Starting iscsiuio.service... Sep 13 00:44:59.870651 systemd[1]: Starting kmod-static-nodes.service... Sep 13 00:44:59.870659 systemd[1]: Starting systemd-fsck-usr.service... Sep 13 00:44:59.870667 systemd[1]: Starting systemd-journald.service... Sep 13 00:44:59.870674 systemd[1]: Starting systemd-modules-load.service... Sep 13 00:44:59.870682 systemd[1]: Starting systemd-vconsole-setup.service... Sep 13 00:44:59.870689 systemd[1]: Started iscsiuio.service. Sep 13 00:44:59.870697 systemd[1]: Finished kmod-static-nodes.service. Sep 13 00:44:59.870704 kernel: SCSI subsystem initialized Sep 13 00:44:59.870714 systemd-journald[196]: Journal started Sep 13 00:44:59.870752 systemd-journald[196]: Runtime Journal (/run/log/journal/9dd5c95028304a31bf3e85621a99fe45) is 6.0M, max 48.5M, 42.5M free. Sep 13 00:44:59.867498 systemd-modules-load[197]: Inserted module 'overlay' Sep 13 00:44:59.895861 kernel: Loading iSCSI transport class v2.0-870. Sep 13 00:44:59.895877 kernel: audit: type=1130 audit(1757724299.895:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:59.895000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:59.897817 systemd[1]: Started systemd-journald.service. Sep 13 00:44:59.897838 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Sep 13 00:44:59.901000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:59.902153 systemd[1]: Finished systemd-fsck-usr.service. Sep 13 00:44:59.906886 kernel: audit: type=1130 audit(1757724299.901:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:59.906901 kernel: Bridge firewalling registered Sep 13 00:44:59.905997 systemd-modules-load[197]: Inserted module 'br_netfilter' Sep 13 00:44:59.911315 kernel: audit: type=1130 audit(1757724299.906:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:59.906000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:59.906971 systemd[1]: Finished systemd-vconsole-setup.service. Sep 13 00:44:59.916444 kernel: audit: type=1130 audit(1757724299.911:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:59.911000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:59.914748 systemd[1]: Starting dracut-cmdline-ask.service... Sep 13 00:44:59.919699 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 13 00:44:59.919716 kernel: device-mapper: uevent: version 1.0.3 Sep 13 00:44:59.919726 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Sep 13 00:44:59.915466 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Sep 13 00:44:59.919926 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Sep 13 00:44:59.923000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:59.926137 systemd-modules-load[197]: Inserted module 'dm_multipath' Sep 13 00:44:59.926821 kernel: audit: type=1130 audit(1757724299.923:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:59.927381 systemd[1]: Finished systemd-modules-load.service. Sep 13 00:44:59.926000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:59.931687 systemd[1]: Starting systemd-sysctl.service... Sep 13 00:44:59.931818 kernel: audit: type=1130 audit(1757724299.926:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:59.937558 systemd[1]: Finished systemd-sysctl.service. Sep 13 00:44:59.939000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:59.939224 systemd[1]: Finished dracut-cmdline-ask.service. Sep 13 00:44:59.946065 kernel: audit: type=1130 audit(1757724299.939:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:59.946087 kernel: audit: type=1130 audit(1757724299.941:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:59.941000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:44:59.946095 systemd[1]: Starting dracut-cmdline.service... Sep 13 00:44:59.954369 dracut-cmdline[219]: dracut-dracut-053 Sep 13 00:44:59.956020 dracut-cmdline[219]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=65d14b740db9e581daa1d0206188b16d2f1a39e5c5e0878b6855323cd7c584ec Sep 13 00:45:00.013832 kernel: iscsi: registered transport (tcp) Sep 13 00:45:00.034220 kernel: iscsi: registered transport (qla4xxx) Sep 13 00:45:00.034243 kernel: QLogic iSCSI HBA Driver Sep 13 00:45:00.062429 systemd[1]: Finished dracut-cmdline.service. Sep 13 00:45:00.067378 kernel: audit: type=1130 audit(1757724300.062:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:00.062000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:00.064171 systemd[1]: Starting dracut-pre-udev.service... Sep 13 00:45:00.067934 systemd[1]: Starting iscsid.service... Sep 13 00:45:00.070342 iscsid[367]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Sep 13 00:45:00.070342 iscsid[367]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Sep 13 00:45:00.070342 iscsid[367]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Sep 13 00:45:00.070342 iscsid[367]: If using hardware iscsi like qla4xxx this message can be ignored. Sep 13 00:45:00.070342 iscsid[367]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Sep 13 00:45:00.070342 iscsid[367]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Sep 13 00:45:00.071000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:00.071411 systemd[1]: Started iscsid.service. Sep 13 00:45:00.118818 kernel: raid6: avx2x4 gen() 29821 MB/s Sep 13 00:45:00.135815 kernel: raid6: avx2x4 xor() 7601 MB/s Sep 13 00:45:00.152812 kernel: raid6: avx2x2 gen() 32506 MB/s Sep 13 00:45:00.169812 kernel: raid6: avx2x2 xor() 19261 MB/s Sep 13 00:45:00.186812 kernel: raid6: avx2x1 gen() 26393 MB/s Sep 13 00:45:00.203812 kernel: raid6: avx2x1 xor() 15378 MB/s Sep 13 00:45:00.220814 kernel: raid6: sse2x4 gen() 14805 MB/s Sep 13 00:45:00.237813 kernel: raid6: sse2x4 xor() 7085 MB/s Sep 13 00:45:00.254813 kernel: raid6: sse2x2 gen() 15744 MB/s Sep 13 00:45:00.271815 kernel: raid6: sse2x2 xor() 9256 MB/s Sep 13 00:45:00.288816 kernel: raid6: sse2x1 gen() 10557 MB/s Sep 13 00:45:00.306176 kernel: raid6: sse2x1 xor() 6974 MB/s Sep 13 00:45:00.306207 kernel: raid6: using algorithm avx2x2 gen() 32506 MB/s Sep 13 00:45:00.306217 kernel: raid6: .... xor() 19261 MB/s, rmw enabled Sep 13 00:45:00.306874 kernel: raid6: using avx2x2 recovery algorithm Sep 13 00:45:00.319825 kernel: xor: automatically using best checksumming function avx Sep 13 00:45:00.408850 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no Sep 13 00:45:00.416376 systemd[1]: Finished dracut-pre-udev.service. Sep 13 00:45:00.415000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:00.417000 audit: BPF prog-id=6 op=LOAD Sep 13 00:45:00.417000 audit: BPF prog-id=7 op=LOAD Sep 13 00:45:00.418347 systemd[1]: Starting systemd-udevd.service... Sep 13 00:45:00.430873 systemd-udevd[399]: Using default interface naming scheme 'v252'. Sep 13 00:45:00.434897 systemd[1]: Started systemd-udevd.service. Sep 13 00:45:00.434000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:00.435583 systemd[1]: Starting dracut-pre-trigger.service... Sep 13 00:45:00.445715 dracut-pre-trigger[403]: rd.md=0: removing MD RAID activation Sep 13 00:45:00.467134 systemd[1]: Finished dracut-pre-trigger.service. Sep 13 00:45:00.466000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:00.467944 systemd[1]: Starting systemd-udev-trigger.service... Sep 13 00:45:00.498729 systemd[1]: Finished systemd-udev-trigger.service. Sep 13 00:45:00.498000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:00.499536 systemd[1]: Starting dracut-initqueue.service... Sep 13 00:45:00.529835 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Sep 13 00:45:00.531597 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 13 00:45:00.535818 kernel: cryptd: max_cpu_qlen set to 1000 Sep 13 00:45:00.544818 kernel: libata version 3.00 loaded. Sep 13 00:45:00.544844 kernel: AVX2 version of gcm_enc/dec engaged. Sep 13 00:45:00.546050 kernel: AES CTR mode by8 optimization enabled Sep 13 00:45:00.553823 kernel: ahci 0000:00:1f.2: version 3.0 Sep 13 00:45:00.579484 kernel: ACPI: \_SB_.GSIA: Enabled at IRQ 16 Sep 13 00:45:00.579502 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode Sep 13 00:45:00.579590 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Sep 13 00:45:00.579662 kernel: BTRFS: device label OEM devid 1 transid 10 /dev/vda6 scanned by (udev-worker) (468) Sep 13 00:45:00.579673 kernel: scsi host0: ahci Sep 13 00:45:00.579762 kernel: scsi host1: ahci Sep 13 00:45:00.579869 kernel: scsi host2: ahci Sep 13 00:45:00.579962 kernel: scsi host3: ahci Sep 13 00:45:00.580049 kernel: scsi host4: ahci Sep 13 00:45:00.580125 kernel: scsi host5: ahci Sep 13 00:45:00.580200 kernel: ata1: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4100 irq 34 Sep 13 00:45:00.580212 kernel: ata2: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4180 irq 34 Sep 13 00:45:00.580220 kernel: ata3: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4200 irq 34 Sep 13 00:45:00.580229 kernel: ata4: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4280 irq 34 Sep 13 00:45:00.580237 kernel: ata5: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4300 irq 34 Sep 13 00:45:00.580245 kernel: ata6: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4380 irq 34 Sep 13 00:45:00.576719 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Sep 13 00:45:00.611118 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Sep 13 00:45:00.613660 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Sep 13 00:45:00.622559 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Sep 13 00:45:00.624406 systemd[1]: Reached target initrd-root-device.target. Sep 13 00:45:00.626662 systemd[1]: Starting disk-uuid.service... Sep 13 00:45:00.628510 systemd[1]: disk-uuid.service: Deactivated successfully. Sep 13 00:45:00.629473 systemd[1]: Finished disk-uuid.service. Sep 13 00:45:00.630000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:00.630000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:00.630956 systemd[1]: Reached target local-fs-pre.target. Sep 13 00:45:00.632529 systemd[1]: Reached target local-fs.target. Sep 13 00:45:00.634046 systemd[1]: Reached target sysinit.target. Sep 13 00:45:00.635526 systemd[1]: Reached target basic.target. Sep 13 00:45:00.637452 systemd[1]: Starting verity-setup.service... Sep 13 00:45:00.885037 kernel: ata5: SATA link down (SStatus 0 SControl 300) Sep 13 00:45:00.885108 kernel: ata4: SATA link down (SStatus 0 SControl 300) Sep 13 00:45:00.885825 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) Sep 13 00:45:00.886812 kernel: ata2: SATA link down (SStatus 0 SControl 300) Sep 13 00:45:00.887815 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Sep 13 00:45:00.888813 kernel: ata3.00: applying bridge limits Sep 13 00:45:00.888827 kernel: ata1: SATA link down (SStatus 0 SControl 300) Sep 13 00:45:00.889817 kernel: ata6: SATA link down (SStatus 0 SControl 300) Sep 13 00:45:00.890824 kernel: ata3.00: configured for UDMA/100 Sep 13 00:45:00.891816 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Sep 13 00:45:00.896820 kernel: device-mapper: verity: sha256 using implementation "sha256-generic" Sep 13 00:45:00.935820 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Sep 13 00:45:00.954295 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Sep 13 00:45:00.954309 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Sep 13 00:45:00.941000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:00.937138 systemd[1]: Found device dev-mapper-usr.device. Sep 13 00:45:00.939057 systemd[1]: Mounting sysusr-usr.mount... Sep 13 00:45:00.940847 systemd[1]: Finished verity-setup.service. Sep 13 00:45:01.000820 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Sep 13 00:45:01.001048 systemd[1]: Mounted sysusr-usr.mount. Sep 13 00:45:01.311724 systemd[1]: Finished dracut-initqueue.service. Sep 13 00:45:01.312000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:01.313429 systemd[1]: Reached target remote-fs-pre.target. Sep 13 00:45:01.315062 systemd[1]: Reached target remote-cryptsetup.target. Sep 13 00:45:01.316745 systemd[1]: Reached target remote-fs.target. Sep 13 00:45:01.318848 systemd[1]: Starting dracut-pre-mount.service... Sep 13 00:45:01.325375 systemd[1]: Finished dracut-pre-mount.service. Sep 13 00:45:01.326000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:01.327456 systemd[1]: Starting systemd-fsck-root.service... Sep 13 00:45:01.335759 systemd-fsck[584]: ROOT: clean, 747/553520 files, 58233/553472 blocks Sep 13 00:45:01.337718 systemd[1]: Finished systemd-fsck-root.service. Sep 13 00:45:01.338000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:01.339348 systemd[1]: Mounting sysroot.mount... Sep 13 00:45:01.345733 systemd[1]: Mounted sysroot.mount. Sep 13 00:45:01.346942 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Sep 13 00:45:01.345855 systemd[1]: Reached target initrd-root-fs.target. Sep 13 00:45:01.348708 systemd[1]: Mounting sysroot-usr.mount... Sep 13 00:45:01.350713 systemd[1]: Mounted sysroot-usr.mount. Sep 13 00:45:01.352783 systemd[1]: Mounting sysroot-usr-share-oem.mount... Sep 13 00:45:01.354283 systemd[1]: Starting initrd-setup-root.service... Sep 13 00:45:01.360295 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Sep 13 00:45:01.360321 kernel: BTRFS info (device vda6): using free space tree Sep 13 00:45:01.360331 kernel: BTRFS info (device vda6): has skinny extents Sep 13 00:45:01.364328 systemd[1]: Mounted sysroot-usr-share-oem.mount. Sep 13 00:45:01.393477 systemd[1]: Finished initrd-setup-root.service. Sep 13 00:45:01.393000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:01.395302 systemd[1]: Starting initrd-setup-root-after-ignition.service... Sep 13 00:45:01.400337 initrd-setup-root-after-ignition[656]: grep: /sysroot/usr/share/oem/oem-release: No such file or directory Sep 13 00:45:01.403045 initrd-setup-root-after-ignition[658]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 13 00:45:01.404892 systemd[1]: Finished initrd-setup-root-after-ignition.service. Sep 13 00:45:01.406000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:01.406937 systemd[1]: Reached target ignition-subsequent.target. Sep 13 00:45:01.408836 systemd[1]: Starting initrd-parse-etc.service... Sep 13 00:45:01.420975 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Sep 13 00:45:01.421061 systemd[1]: Finished initrd-parse-etc.service. Sep 13 00:45:01.422000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:01.422000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:01.423646 systemd[1]: Reached target initrd-fs.target. Sep 13 00:45:01.423704 systemd[1]: Reached target initrd.target. Sep 13 00:45:01.425221 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Sep 13 00:45:01.426705 systemd[1]: Starting dracut-pre-pivot.service... Sep 13 00:45:01.437952 systemd[1]: Finished dracut-pre-pivot.service. Sep 13 00:45:01.437000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:01.439689 systemd[1]: Starting initrd-cleanup.service... Sep 13 00:45:01.448246 systemd[1]: Stopped target remote-cryptsetup.target. Sep 13 00:45:01.448422 systemd[1]: Stopped target timers.target. Sep 13 00:45:01.450036 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Sep 13 00:45:01.450000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:01.450146 systemd[1]: Stopped dracut-pre-pivot.service. Sep 13 00:45:01.451517 systemd[1]: Stopped target initrd.target. Sep 13 00:45:01.453832 systemd[1]: Stopped target basic.target. Sep 13 00:45:01.455978 systemd[1]: Stopped target ignition-subsequent.target. Sep 13 00:45:01.458471 systemd[1]: Stopped target ignition-diskful-subsequent.target. Sep 13 00:45:01.458622 systemd[1]: Stopped target initrd-root-device.target. Sep 13 00:45:01.460488 systemd[1]: Stopped target paths.target. Sep 13 00:45:01.462091 systemd[1]: Stopped target remote-fs.target. Sep 13 00:45:01.464084 systemd[1]: Stopped target remote-fs-pre.target. Sep 13 00:45:01.465547 systemd[1]: Stopped target slices.target. Sep 13 00:45:01.466336 systemd[1]: Stopped target sockets.target. Sep 13 00:45:01.468217 systemd[1]: Stopped target sysinit.target. Sep 13 00:45:01.469607 systemd[1]: Stopped target local-fs.target. Sep 13 00:45:01.470321 systemd[1]: Stopped target local-fs-pre.target. Sep 13 00:45:01.472345 systemd[1]: Stopped target swap.target. Sep 13 00:45:01.473725 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Sep 13 00:45:01.473000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:01.473817 systemd[1]: Stopped dracut-pre-mount.service. Sep 13 00:45:01.474474 systemd[1]: Stopped target cryptsetup.target. Sep 13 00:45:01.476653 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Sep 13 00:45:01.480861 systemd[1]: Stopped systemd-ask-password-console.path. Sep 13 00:45:01.481867 systemd[1]: dracut-initqueue.service: Deactivated successfully. Sep 13 00:45:01.482000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:01.481964 systemd[1]: Stopped dracut-initqueue.service. Sep 13 00:45:01.484000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:01.483428 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Sep 13 00:45:01.485000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:01.487565 iscsid[367]: iscsid shutting down. Sep 13 00:45:01.483511 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Sep 13 00:45:01.487000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:01.485185 systemd[1]: initrd-setup-root.service: Deactivated successfully. Sep 13 00:45:01.488000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:01.485263 systemd[1]: Stopped initrd-setup-root.service. Sep 13 00:45:01.486200 systemd[1]: Stopping iscsid.service... Sep 13 00:45:01.491000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:01.488099 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Sep 13 00:45:01.493000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:01.488196 systemd[1]: Stopped kmod-static-nodes.service. Sep 13 00:45:01.495000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:01.488819 systemd[1]: systemd-sysctl.service: Deactivated successfully. Sep 13 00:45:01.488895 systemd[1]: Stopped systemd-sysctl.service. Sep 13 00:45:01.491736 systemd[1]: systemd-modules-load.service: Deactivated successfully. Sep 13 00:45:01.500000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:01.491832 systemd[1]: Stopped systemd-modules-load.service. Sep 13 00:45:01.492585 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Sep 13 00:45:01.492658 systemd[1]: Stopped systemd-udev-trigger.service. Sep 13 00:45:01.505000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:01.505000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:01.506000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:01.494677 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Sep 13 00:45:01.494751 systemd[1]: Stopped dracut-pre-trigger.service. Sep 13 00:45:01.496438 systemd[1]: Stopping systemd-udevd.service... Sep 13 00:45:01.500530 systemd[1]: iscsid.service: Deactivated successfully. Sep 13 00:45:01.500603 systemd[1]: Stopped iscsid.service. Sep 13 00:45:01.501846 systemd[1]: iscsid.socket: Deactivated successfully. Sep 13 00:45:01.512000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:01.501909 systemd[1]: Closed iscsid.socket. Sep 13 00:45:01.503163 systemd[1]: Stopping iscsiuio.service... Sep 13 00:45:01.504696 systemd[1]: initrd-cleanup.service: Deactivated successfully. Sep 13 00:45:01.516000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:01.518000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:01.504757 systemd[1]: Finished initrd-cleanup.service. Sep 13 00:45:01.519000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:01.506449 systemd[1]: iscsiuio.service: Deactivated successfully. Sep 13 00:45:01.520000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:01.506511 systemd[1]: Stopped iscsiuio.service. Sep 13 00:45:01.508519 systemd[1]: iscsiuio.socket: Deactivated successfully. Sep 13 00:45:01.508545 systemd[1]: Closed iscsiuio.socket. Sep 13 00:45:01.511944 systemd[1]: systemd-udevd.service: Deactivated successfully. Sep 13 00:45:01.525000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:01.525000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:01.512050 systemd[1]: Stopped systemd-udevd.service. Sep 13 00:45:01.513915 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Sep 13 00:45:01.513948 systemd[1]: Closed systemd-udevd-control.socket. Sep 13 00:45:01.514935 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Sep 13 00:45:01.514991 systemd[1]: Closed systemd-udevd-kernel.socket. Sep 13 00:45:01.516354 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Sep 13 00:45:01.516386 systemd[1]: Stopped dracut-pre-udev.service. Sep 13 00:45:01.517840 systemd[1]: dracut-cmdline.service: Deactivated successfully. Sep 13 00:45:01.517868 systemd[1]: Stopped dracut-cmdline.service. Sep 13 00:45:01.519420 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Sep 13 00:45:01.519448 systemd[1]: Stopped dracut-cmdline-ask.service. Sep 13 00:45:01.520785 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Sep 13 00:45:01.521677 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 13 00:45:01.521713 systemd[1]: Stopped systemd-vconsole-setup.service. Sep 13 00:45:01.525214 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Sep 13 00:45:01.525277 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Sep 13 00:45:01.526645 systemd[1]: Reached target initrd-switch-root.target. Sep 13 00:45:01.528822 systemd[1]: Starting initrd-switch-root.service... Sep 13 00:45:01.543255 systemd[1]: Switching root. Sep 13 00:45:01.561362 systemd-journald[196]: Journal stopped Sep 13 00:45:03.774232 systemd-journald[196]: Received SIGTERM from PID 1 (systemd). Sep 13 00:45:03.774284 kernel: SELinux: Class mctp_socket not defined in policy. Sep 13 00:45:03.774300 kernel: SELinux: Class anon_inode not defined in policy. Sep 13 00:45:03.774312 kernel: SELinux: the above unknown classes and permissions will be allowed Sep 13 00:45:03.774322 kernel: SELinux: policy capability network_peer_controls=1 Sep 13 00:45:03.774332 kernel: SELinux: policy capability open_perms=1 Sep 13 00:45:03.774342 kernel: SELinux: policy capability extended_socket_class=1 Sep 13 00:45:03.774351 kernel: SELinux: policy capability always_check_network=0 Sep 13 00:45:03.774361 kernel: SELinux: policy capability cgroup_seclabel=1 Sep 13 00:45:03.774370 kernel: SELinux: policy capability nnp_nosuid_transition=1 Sep 13 00:45:03.774379 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Sep 13 00:45:03.774389 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Sep 13 00:45:03.774399 systemd[1]: Successfully loaded SELinux policy in 39.197ms. Sep 13 00:45:03.774411 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 6.783ms. Sep 13 00:45:03.774422 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Sep 13 00:45:03.774432 systemd[1]: Detected virtualization kvm. Sep 13 00:45:03.774444 systemd[1]: Detected architecture x86-64. Sep 13 00:45:03.774454 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Sep 13 00:45:03.774464 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Sep 13 00:45:03.774476 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Sep 13 00:45:03.774486 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Sep 13 00:45:03.774497 systemd[1]: initrd-switch-root.service: Deactivated successfully. Sep 13 00:45:03.774507 systemd[1]: Stopped initrd-switch-root.service. Sep 13 00:45:03.774517 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Sep 13 00:45:03.774527 systemd[1]: Created slice system-addon\x2dconfig.slice. Sep 13 00:45:03.774538 systemd[1]: Created slice system-addon\x2drun.slice. Sep 13 00:45:03.774549 systemd[1]: Created slice system-getty.slice. Sep 13 00:45:03.774559 systemd[1]: Created slice system-modprobe.slice. Sep 13 00:45:03.774569 systemd[1]: Created slice system-serial\x2dgetty.slice. Sep 13 00:45:03.774580 systemd[1]: Created slice system-system\x2dcloudinit.slice. Sep 13 00:45:03.774590 systemd[1]: Created slice system-systemd\x2dfsck.slice. Sep 13 00:45:03.774599 systemd[1]: Created slice user.slice. Sep 13 00:45:03.774609 systemd[1]: Started systemd-ask-password-console.path. Sep 13 00:45:03.774619 systemd[1]: Started systemd-ask-password-wall.path. Sep 13 00:45:03.774629 systemd[1]: Set up automount boot.automount. Sep 13 00:45:03.774640 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Sep 13 00:45:03.774650 systemd[1]: Stopped target initrd-switch-root.target. Sep 13 00:45:03.774659 systemd[1]: Stopped target initrd-fs.target. Sep 13 00:45:03.774669 systemd[1]: Stopped target initrd-root-fs.target. Sep 13 00:45:03.774679 systemd[1]: Reached target integritysetup.target. Sep 13 00:45:03.774689 systemd[1]: Reached target remote-cryptsetup.target. Sep 13 00:45:03.774699 systemd[1]: Reached target remote-fs.target. Sep 13 00:45:03.774709 systemd[1]: Reached target slices.target. Sep 13 00:45:03.774720 systemd[1]: Reached target swap.target. Sep 13 00:45:03.774730 systemd[1]: Reached target torcx.target. Sep 13 00:45:03.774741 systemd[1]: Reached target veritysetup.target. Sep 13 00:45:03.774751 systemd[1]: Listening on systemd-coredump.socket. Sep 13 00:45:03.774761 systemd[1]: Listening on systemd-initctl.socket. Sep 13 00:45:03.774771 systemd[1]: Listening on systemd-networkd.socket. Sep 13 00:45:03.774781 systemd[1]: Listening on systemd-udevd-control.socket. Sep 13 00:45:03.774792 systemd[1]: Listening on systemd-udevd-kernel.socket. Sep 13 00:45:03.774812 systemd[1]: Listening on systemd-userdbd.socket. Sep 13 00:45:03.774823 systemd[1]: Mounting dev-hugepages.mount... Sep 13 00:45:03.774833 systemd[1]: Mounting dev-mqueue.mount... Sep 13 00:45:03.774842 systemd[1]: Mounting media.mount... Sep 13 00:45:03.774852 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Sep 13 00:45:03.774864 systemd[1]: Mounting sys-kernel-debug.mount... Sep 13 00:45:03.774874 systemd[1]: Mounting sys-kernel-tracing.mount... Sep 13 00:45:03.774885 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. Sep 13 00:45:03.774895 systemd[1]: Mounting tmp.mount... Sep 13 00:45:03.774905 systemd[1]: Starting flatcar-tmpfiles.service... Sep 13 00:45:03.774916 systemd[1]: ignition-delete-config.service was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 13 00:45:03.774926 systemd[1]: Starting kmod-static-nodes.service... Sep 13 00:45:03.774936 systemd[1]: Starting modprobe@configfs.service... Sep 13 00:45:03.774956 systemd[1]: Starting modprobe@dm_mod.service... Sep 13 00:45:03.774966 systemd[1]: Starting modprobe@drm.service... Sep 13 00:45:03.774977 systemd[1]: Starting modprobe@efi_pstore.service... Sep 13 00:45:03.774988 systemd[1]: Starting modprobe@fuse.service... Sep 13 00:45:03.774998 systemd[1]: Starting modprobe@loop.service... Sep 13 00:45:03.775008 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Sep 13 00:45:03.775019 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Sep 13 00:45:03.775029 systemd[1]: Stopped systemd-fsck-root.service. Sep 13 00:45:03.775039 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Sep 13 00:45:03.775049 systemd[1]: Stopped systemd-fsck-usr.service. Sep 13 00:45:03.775058 systemd[1]: Stopped systemd-journald.service. Sep 13 00:45:03.775068 kernel: fuse: init (API version 7.34) Sep 13 00:45:03.775078 kernel: loop: module loaded Sep 13 00:45:03.775087 systemd[1]: Starting systemd-journald.service... Sep 13 00:45:03.775097 systemd[1]: Starting systemd-modules-load.service... Sep 13 00:45:03.775108 systemd[1]: Starting systemd-network-generator.service... Sep 13 00:45:03.775118 systemd[1]: Starting systemd-remount-fs.service... Sep 13 00:45:03.775128 systemd[1]: Starting systemd-udev-trigger.service... Sep 13 00:45:03.775138 systemd[1]: verity-setup.service: Deactivated successfully. Sep 13 00:45:03.775149 systemd[1]: Stopped verity-setup.service. Sep 13 00:45:03.775159 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Sep 13 00:45:03.775169 systemd[1]: Mounted dev-hugepages.mount. Sep 13 00:45:03.775179 systemd[1]: Mounted dev-mqueue.mount. Sep 13 00:45:03.775188 systemd[1]: Mounted media.mount. Sep 13 00:45:03.775200 systemd[1]: Mounted sys-kernel-debug.mount. Sep 13 00:45:03.775212 systemd-journald[768]: Journal started Sep 13 00:45:03.775248 systemd-journald[768]: Runtime Journal (/run/log/journal/9dd5c95028304a31bf3e85621a99fe45) is 6.0M, max 48.5M, 42.5M free. Sep 13 00:45:01.671000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Sep 13 00:45:01.703000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Sep 13 00:45:01.703000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Sep 13 00:45:01.703000 audit: BPF prog-id=8 op=LOAD Sep 13 00:45:01.703000 audit: BPF prog-id=8 op=UNLOAD Sep 13 00:45:01.703000 audit: BPF prog-id=9 op=LOAD Sep 13 00:45:01.703000 audit: BPF prog-id=9 op=UNLOAD Sep 13 00:45:01.759000 audit[690]: AVC avc: denied { associate } for pid=690 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Sep 13 00:45:01.759000 audit[690]: SYSCALL arch=c000003e syscall=188 success=yes exit=0 a0=c000187884 a1=c00002ae28 a2=c000029100 a3=32 items=0 ppid=673 pid=690 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:45:01.759000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Sep 13 00:45:01.760000 audit[690]: AVC avc: denied { associate } for pid=690 comm="torcx-generator" name="bin" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Sep 13 00:45:01.760000 audit[690]: SYSCALL arch=c000003e syscall=258 success=yes exit=0 a0=ffffffffffffff9c a1=c000187969 a2=1ed a3=0 items=2 ppid=673 pid=690 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:45:01.760000 audit: CWD cwd="/" Sep 13 00:45:01.760000 audit: PATH item=0 name=(null) inode=2 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:01.760000 audit: PATH item=1 name=(null) inode=3 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:01.760000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Sep 13 00:45:03.646000 audit: BPF prog-id=10 op=LOAD Sep 13 00:45:03.646000 audit: BPF prog-id=3 op=UNLOAD Sep 13 00:45:03.646000 audit: BPF prog-id=11 op=LOAD Sep 13 00:45:03.646000 audit: BPF prog-id=12 op=LOAD Sep 13 00:45:03.646000 audit: BPF prog-id=4 op=UNLOAD Sep 13 00:45:03.646000 audit: BPF prog-id=5 op=UNLOAD Sep 13 00:45:03.647000 audit: BPF prog-id=13 op=LOAD Sep 13 00:45:03.647000 audit: BPF prog-id=10 op=UNLOAD Sep 13 00:45:03.647000 audit: BPF prog-id=14 op=LOAD Sep 13 00:45:03.647000 audit: BPF prog-id=15 op=LOAD Sep 13 00:45:03.647000 audit: BPF prog-id=11 op=UNLOAD Sep 13 00:45:03.647000 audit: BPF prog-id=12 op=UNLOAD Sep 13 00:45:03.647000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:03.650000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:03.650000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:03.664000 audit: BPF prog-id=13 op=UNLOAD Sep 13 00:45:03.745000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:03.747000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:03.750000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:03.750000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:03.750000 audit: BPF prog-id=16 op=LOAD Sep 13 00:45:03.751000 audit: BPF prog-id=17 op=LOAD Sep 13 00:45:03.751000 audit: BPF prog-id=18 op=LOAD Sep 13 00:45:03.751000 audit: BPF prog-id=14 op=UNLOAD Sep 13 00:45:03.751000 audit: BPF prog-id=15 op=UNLOAD Sep 13 00:45:03.767000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:03.773000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Sep 13 00:45:03.773000 audit[768]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=6 a1=7ffec2d59090 a2=4000 a3=7ffec2d5912c items=0 ppid=1 pid=768 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:45:03.773000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Sep 13 00:45:03.645570 systemd[1]: Queued start job for default target multi-user.target. Sep 13 00:45:01.756932 /usr/lib/systemd/system-generators/torcx-generator[690]: time="2025-09-13T00:45:01Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.8 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.8 /var/lib/torcx/store]" Sep 13 00:45:03.645580 systemd[1]: Unnecessary job was removed for dev-vda6.device. Sep 13 00:45:01.757208 /usr/lib/systemd/system-generators/torcx-generator[690]: time="2025-09-13T00:45:01Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Sep 13 00:45:03.648552 systemd[1]: systemd-journald.service: Deactivated successfully. Sep 13 00:45:01.757230 /usr/lib/systemd/system-generators/torcx-generator[690]: time="2025-09-13T00:45:01Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Sep 13 00:45:01.757340 /usr/lib/systemd/system-generators/torcx-generator[690]: time="2025-09-13T00:45:01Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Sep 13 00:45:01.757353 /usr/lib/systemd/system-generators/torcx-generator[690]: time="2025-09-13T00:45:01Z" level=debug msg="skipped missing lower profile" missing profile=oem Sep 13 00:45:01.757392 /usr/lib/systemd/system-generators/torcx-generator[690]: time="2025-09-13T00:45:01Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Sep 13 00:45:01.757408 /usr/lib/systemd/system-generators/torcx-generator[690]: time="2025-09-13T00:45:01Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Sep 13 00:45:01.757673 /usr/lib/systemd/system-generators/torcx-generator[690]: time="2025-09-13T00:45:01Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Sep 13 00:45:01.757714 /usr/lib/systemd/system-generators/torcx-generator[690]: time="2025-09-13T00:45:01Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Sep 13 00:45:01.757728 /usr/lib/systemd/system-generators/torcx-generator[690]: time="2025-09-13T00:45:01Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Sep 13 00:45:01.758950 /usr/lib/systemd/system-generators/torcx-generator[690]: time="2025-09-13T00:45:01Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Sep 13 00:45:01.758980 /usr/lib/systemd/system-generators/torcx-generator[690]: time="2025-09-13T00:45:01Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Sep 13 00:45:01.759004 /usr/lib/systemd/system-generators/torcx-generator[690]: time="2025-09-13T00:45:01Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.8: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.8 Sep 13 00:45:01.759017 /usr/lib/systemd/system-generators/torcx-generator[690]: time="2025-09-13T00:45:01Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Sep 13 00:45:01.759088 /usr/lib/systemd/system-generators/torcx-generator[690]: time="2025-09-13T00:45:01Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.8: no such file or directory" path=/var/lib/torcx/store/3510.3.8 Sep 13 00:45:01.759100 /usr/lib/systemd/system-generators/torcx-generator[690]: time="2025-09-13T00:45:01Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Sep 13 00:45:03.541936 /usr/lib/systemd/system-generators/torcx-generator[690]: time="2025-09-13T00:45:03Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Sep 13 00:45:03.542153 /usr/lib/systemd/system-generators/torcx-generator[690]: time="2025-09-13T00:45:03Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Sep 13 00:45:03.542240 /usr/lib/systemd/system-generators/torcx-generator[690]: time="2025-09-13T00:45:03Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Sep 13 00:45:03.542382 /usr/lib/systemd/system-generators/torcx-generator[690]: time="2025-09-13T00:45:03Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Sep 13 00:45:03.542476 /usr/lib/systemd/system-generators/torcx-generator[690]: time="2025-09-13T00:45:03Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Sep 13 00:45:03.542532 /usr/lib/systemd/system-generators/torcx-generator[690]: time="2025-09-13T00:45:03Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Sep 13 00:45:03.776000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:03.777821 systemd[1]: Started systemd-journald.service. Sep 13 00:45:03.778134 systemd[1]: Mounted sys-kernel-tracing.mount. Sep 13 00:45:03.779029 systemd[1]: Mounted tmp.mount. Sep 13 00:45:03.779951 systemd[1]: Finished flatcar-tmpfiles.service. Sep 13 00:45:03.779000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:03.781027 systemd[1]: Finished kmod-static-nodes.service. Sep 13 00:45:03.781000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:03.782142 systemd[1]: modprobe@configfs.service: Deactivated successfully. Sep 13 00:45:03.782283 systemd[1]: Finished modprobe@configfs.service. Sep 13 00:45:03.783000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:03.783000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:03.783438 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 13 00:45:03.783586 systemd[1]: Finished modprobe@dm_mod.service. Sep 13 00:45:03.784000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:03.784000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:03.784613 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 13 00:45:03.784813 systemd[1]: Finished modprobe@drm.service. Sep 13 00:45:03.784000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:03.784000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:03.785820 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 13 00:45:03.785968 systemd[1]: Finished modprobe@efi_pstore.service. Sep 13 00:45:03.786000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:03.786000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:03.787211 systemd[1]: modprobe@fuse.service: Deactivated successfully. Sep 13 00:45:03.787337 systemd[1]: Finished modprobe@fuse.service. Sep 13 00:45:03.788000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:03.788000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:03.788378 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 13 00:45:03.788535 systemd[1]: Finished modprobe@loop.service. Sep 13 00:45:03.789000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:03.789000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:03.789605 systemd[1]: Finished systemd-modules-load.service. Sep 13 00:45:03.790000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:03.790770 systemd[1]: Finished systemd-network-generator.service. Sep 13 00:45:03.790000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:03.791957 systemd[1]: Finished systemd-remount-fs.service. Sep 13 00:45:03.792000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:03.793157 systemd[1]: Reached target network-pre.target. Sep 13 00:45:03.795013 systemd[1]: Mounting sys-fs-fuse-connections.mount... Sep 13 00:45:03.796775 systemd[1]: Mounting sys-kernel-config.mount... Sep 13 00:45:03.797539 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Sep 13 00:45:03.798008 systemd[1]: systemd-hwdb-update.service was skipped because of an unmet condition check (ConditionNeedsUpdate=/etc). Sep 13 00:45:03.798768 systemd[1]: Starting systemd-journal-flush.service... Sep 13 00:45:03.799813 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 13 00:45:03.800698 systemd[1]: Starting systemd-random-seed.service... Sep 13 00:45:03.801748 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Sep 13 00:45:03.802563 systemd[1]: Starting systemd-sysctl.service... Sep 13 00:45:03.803111 systemd-journald[768]: Time spent on flushing to /var/log/journal/9dd5c95028304a31bf3e85621a99fe45 is 21.122ms for 867 entries. Sep 13 00:45:03.803111 systemd-journald[768]: System Journal (/var/log/journal/9dd5c95028304a31bf3e85621a99fe45) is 8.0M, max 195.6M, 187.6M free. Sep 13 00:45:03.839890 systemd-journald[768]: Received client request to flush runtime journal. Sep 13 00:45:03.804000 audit: BPF prog-id=19 op=LOAD Sep 13 00:45:03.804000 audit: BPF prog-id=20 op=LOAD Sep 13 00:45:03.804000 audit: BPF prog-id=6 op=UNLOAD Sep 13 00:45:03.804000 audit: BPF prog-id=7 op=UNLOAD Sep 13 00:45:03.812000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:03.818000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:03.824000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:03.842000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:03.804681 systemd[1]: systemd-sysusers.service was skipped because no trigger condition checks were met. Sep 13 00:45:03.805728 systemd[1]: Starting systemd-udevd.service... Sep 13 00:45:03.808044 systemd[1]: Mounted sys-fs-fuse-connections.mount. Sep 13 00:45:03.842602 udevadm[789]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Sep 13 00:45:03.809310 systemd[1]: Mounted sys-kernel-config.mount. Sep 13 00:45:03.811859 systemd[1]: Finished systemd-random-seed.service. Sep 13 00:45:03.813006 systemd[1]: first-boot-complete.target was skipped because of an unmet condition check (ConditionFirstBoot=yes). Sep 13 00:45:03.817716 systemd[1]: Finished systemd-sysctl.service. Sep 13 00:45:03.822833 systemd-udevd[787]: Using default interface naming scheme 'v252'. Sep 13 00:45:03.823635 systemd[1]: Finished systemd-udev-trigger.service. Sep 13 00:45:03.825541 systemd[1]: Starting systemd-udev-settle.service... Sep 13 00:45:03.841219 systemd[1]: Finished systemd-journal-flush.service. Sep 13 00:45:03.845680 systemd[1]: Started systemd-udevd.service. Sep 13 00:45:03.846000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:03.846000 audit: BPF prog-id=21 op=LOAD Sep 13 00:45:03.847865 systemd[1]: Starting systemd-networkd.service... Sep 13 00:45:03.852000 audit: BPF prog-id=22 op=LOAD Sep 13 00:45:03.852000 audit: BPF prog-id=23 op=LOAD Sep 13 00:45:03.853000 audit: BPF prog-id=24 op=LOAD Sep 13 00:45:03.854316 systemd[1]: Starting systemd-userdbd.service... Sep 13 00:45:03.875894 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped. Sep 13 00:45:03.880203 systemd[1]: Started systemd-userdbd.service. Sep 13 00:45:03.881000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:03.907509 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Sep 13 00:45:03.913839 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Sep 13 00:45:03.919816 kernel: ACPI: button: Power Button [PWRF] Sep 13 00:45:03.927639 systemd-networkd[795]: lo: Link UP Sep 13 00:45:03.927648 systemd-networkd[795]: lo: Gained carrier Sep 13 00:45:03.928049 systemd-networkd[795]: Enumeration completed Sep 13 00:45:03.928126 systemd[1]: Started systemd-networkd.service. Sep 13 00:45:03.928275 systemd-networkd[795]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 13 00:45:03.928000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:03.929917 systemd-networkd[795]: eth0: Link UP Sep 13 00:45:03.929925 systemd-networkd[795]: eth0: Gained carrier Sep 13 00:45:03.941926 systemd-networkd[795]: eth0: DHCPv4 address 10.0.0.36/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 13 00:45:03.942000 audit[794]: AVC avc: denied { confidentiality } for pid=794 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Sep 13 00:45:03.942000 audit[794]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=5567c88cfb90 a1=338ec a2=7f510fb14bc5 a3=5 items=110 ppid=787 pid=794 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:45:03.942000 audit: CWD cwd="/" Sep 13 00:45:03.942000 audit: PATH item=0 name=(null) inode=45 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=1 name=(null) inode=13481 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=2 name=(null) inode=13481 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=3 name=(null) inode=13482 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=4 name=(null) inode=13481 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=5 name=(null) inode=13483 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=6 name=(null) inode=13481 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=7 name=(null) inode=13484 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=8 name=(null) inode=13484 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=9 name=(null) inode=13485 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=10 name=(null) inode=13484 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=11 name=(null) inode=13486 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=12 name=(null) inode=13484 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=13 name=(null) inode=13487 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=14 name=(null) inode=13484 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=15 name=(null) inode=13488 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=16 name=(null) inode=13484 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=17 name=(null) inode=13489 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=18 name=(null) inode=13481 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=19 name=(null) inode=13490 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=20 name=(null) inode=13490 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=21 name=(null) inode=13491 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=22 name=(null) inode=13490 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=23 name=(null) inode=13492 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=24 name=(null) inode=13490 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=25 name=(null) inode=13493 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=26 name=(null) inode=13490 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=27 name=(null) inode=13494 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=28 name=(null) inode=13490 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=29 name=(null) inode=13495 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=30 name=(null) inode=13481 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=31 name=(null) inode=13496 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=32 name=(null) inode=13496 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=33 name=(null) inode=13497 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=34 name=(null) inode=13496 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=35 name=(null) inode=13498 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=36 name=(null) inode=13496 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=37 name=(null) inode=13499 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=38 name=(null) inode=13496 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=39 name=(null) inode=13500 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=40 name=(null) inode=13496 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=41 name=(null) inode=13501 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=42 name=(null) inode=13481 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=43 name=(null) inode=13502 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=44 name=(null) inode=13502 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=45 name=(null) inode=13503 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=46 name=(null) inode=13502 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=47 name=(null) inode=13504 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=48 name=(null) inode=13502 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=49 name=(null) inode=13505 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=50 name=(null) inode=13502 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=51 name=(null) inode=13506 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=52 name=(null) inode=13502 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=53 name=(null) inode=13507 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=54 name=(null) inode=45 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=55 name=(null) inode=13508 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=56 name=(null) inode=13508 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=57 name=(null) inode=13509 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=58 name=(null) inode=13508 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=59 name=(null) inode=13510 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=60 name=(null) inode=13508 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=61 name=(null) inode=13511 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=62 name=(null) inode=13511 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=63 name=(null) inode=13512 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=64 name=(null) inode=13511 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=65 name=(null) inode=13513 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=66 name=(null) inode=13511 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=67 name=(null) inode=13514 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=68 name=(null) inode=13511 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=69 name=(null) inode=13515 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=70 name=(null) inode=13511 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=71 name=(null) inode=13516 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=72 name=(null) inode=13508 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=73 name=(null) inode=13517 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=74 name=(null) inode=13517 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=75 name=(null) inode=13518 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=76 name=(null) inode=13517 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=77 name=(null) inode=13519 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=78 name=(null) inode=13517 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=79 name=(null) inode=13520 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=80 name=(null) inode=13517 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=81 name=(null) inode=13521 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.954833 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Sep 13 00:45:03.942000 audit: PATH item=82 name=(null) inode=13517 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=83 name=(null) inode=13522 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=84 name=(null) inode=13508 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=85 name=(null) inode=13523 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=86 name=(null) inode=13523 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=87 name=(null) inode=13524 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=88 name=(null) inode=13523 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=89 name=(null) inode=13525 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=90 name=(null) inode=13523 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=91 name=(null) inode=13526 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=92 name=(null) inode=13523 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=93 name=(null) inode=13527 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=94 name=(null) inode=13523 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=95 name=(null) inode=13528 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=96 name=(null) inode=13508 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=97 name=(null) inode=13529 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=98 name=(null) inode=13529 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=99 name=(null) inode=13530 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=100 name=(null) inode=13529 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=101 name=(null) inode=13531 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=102 name=(null) inode=13529 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=103 name=(null) inode=13532 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=104 name=(null) inode=13529 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=105 name=(null) inode=13533 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=106 name=(null) inode=13529 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=107 name=(null) inode=13534 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=108 name=(null) inode=1 dev=00:07 mode=040700 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PATH item=109 name=(null) inode=13535 dev=00:07 mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Sep 13 00:45:03.942000 audit: PROCTITLE proctitle="(udev-worker)" Sep 13 00:45:03.958847 kernel: mousedev: PS/2 mouse device common for all mice Sep 13 00:45:03.971270 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Sep 13 00:45:03.976964 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Sep 13 00:45:03.977092 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Sep 13 00:45:04.013909 kernel: kvm: Nested Virtualization enabled Sep 13 00:45:04.013989 kernel: SVM: kvm: Nested Paging enabled Sep 13 00:45:04.015210 kernel: SVM: Virtual VMLOAD VMSAVE supported Sep 13 00:45:04.015254 kernel: SVM: Virtual GIF supported Sep 13 00:45:04.032834 kernel: EDAC MC: Ver: 3.0.0 Sep 13 00:45:04.062186 systemd[1]: Finished systemd-udev-settle.service. Sep 13 00:45:04.062000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:04.064137 systemd[1]: Starting lvm2-activation-early.service... Sep 13 00:45:04.076656 lvm[825]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Sep 13 00:45:04.103329 systemd[1]: Finished lvm2-activation-early.service. Sep 13 00:45:04.103000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:04.104277 systemd[1]: Reached target cryptsetup.target. Sep 13 00:45:04.105847 systemd[1]: Starting lvm2-activation.service... Sep 13 00:45:04.108376 lvm[826]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Sep 13 00:45:04.133287 systemd[1]: Finished lvm2-activation.service. Sep 13 00:45:04.133000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:04.134158 systemd[1]: Reached target local-fs-pre.target. Sep 13 00:45:04.134990 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Sep 13 00:45:04.135008 systemd[1]: Reached target local-fs.target. Sep 13 00:45:04.135768 systemd[1]: Reached target machines.target. Sep 13 00:45:04.136570 systemd[1]: ldconfig.service was skipped because no trigger condition checks were met. Sep 13 00:45:04.136843 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Sep 13 00:45:04.136873 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Sep 13 00:45:04.137638 systemd[1]: Starting systemd-boot-update.service... Sep 13 00:45:04.139153 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Sep 13 00:45:04.140153 systemd[1]: systemd-machine-id-commit.service was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Sep 13 00:45:04.140248 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Sep 13 00:45:04.140271 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Sep 13 00:45:04.141081 systemd[1]: Starting systemd-tmpfiles-setup.service... Sep 13 00:45:04.145449 systemd[1]: boot.automount: Got automount request for /boot, triggered by 827 (bootctl) Sep 13 00:45:04.146364 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Sep 13 00:45:04.147891 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Sep 13 00:45:04.148000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:04.152527 systemd-tmpfiles[829]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Sep 13 00:45:04.154580 systemd-tmpfiles[829]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Sep 13 00:45:04.157470 systemd-tmpfiles[829]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Sep 13 00:45:04.178335 systemd-fsck[834]: fsck.fat 4.2 (2021-01-31) Sep 13 00:45:04.178335 systemd-fsck[834]: /dev/vda1: 790 files, 120761/258078 clusters Sep 13 00:45:04.179693 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Sep 13 00:45:04.180000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:04.182261 systemd[1]: Mounting boot.mount... Sep 13 00:45:04.199564 systemd[1]: Mounted boot.mount. Sep 13 00:45:04.210105 systemd[1]: Finished systemd-boot-update.service. Sep 13 00:45:04.210000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:04.214741 kernel: kauditd_printk_skb: 236 callbacks suppressed Sep 13 00:45:04.214786 kernel: audit: type=1130 audit(1757724304.210:125): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:04.254899 systemd[1]: Finished systemd-tmpfiles-setup.service. Sep 13 00:45:04.255000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:04.257029 systemd[1]: Starting audit-rules.service... Sep 13 00:45:04.259821 kernel: audit: type=1130 audit(1757724304.255:126): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:04.260401 systemd[1]: Starting clean-ca-certificates.service... Sep 13 00:45:04.261310 systemd[1]: systemd-journal-catalog-update.service was skipped because of an unmet condition check (ConditionNeedsUpdate=/var). Sep 13 00:45:04.261000 audit: BPF prog-id=25 op=LOAD Sep 13 00:45:04.263721 systemd[1]: Starting systemd-resolved.service... Sep 13 00:45:04.263869 kernel: audit: type=1334 audit(1757724304.261:127): prog-id=25 op=LOAD Sep 13 00:45:04.264000 audit: BPF prog-id=26 op=LOAD Sep 13 00:45:04.269830 kernel: audit: type=1334 audit(1757724304.264:128): prog-id=26 op=LOAD Sep 13 00:45:04.266465 systemd[1]: Starting systemd-timesyncd.service... Sep 13 00:45:04.267409 systemd[1]: systemd-update-done.service was skipped because no trigger condition checks were met. Sep 13 00:45:04.268349 systemd[1]: Starting systemd-update-utmp.service... Sep 13 00:45:04.269629 systemd[1]: Finished clean-ca-certificates.service. Sep 13 00:45:04.269000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:04.270983 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Sep 13 00:45:04.273814 kernel: audit: type=1130 audit(1757724304.269:129): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:04.273000 audit[851]: SYSTEM_BOOT pid=851 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Sep 13 00:45:04.275424 systemd[1]: Finished systemd-update-utmp.service. Sep 13 00:45:04.277816 kernel: audit: type=1127 audit(1757724304.273:130): pid=851 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Sep 13 00:45:04.277000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:04.281820 kernel: audit: type=1130 audit(1757724304.277:131): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:04.296483 kernel: audit: type=1305 audit(1757724304.289:132): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Sep 13 00:45:04.296532 kernel: audit: type=1300 audit(1757724304.289:132): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffed1a0d0f0 a2=420 a3=0 items=0 ppid=840 pid=860 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:45:04.296550 kernel: audit: type=1327 audit(1757724304.289:132): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Sep 13 00:45:04.289000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Sep 13 00:45:04.289000 audit[860]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffed1a0d0f0 a2=420 a3=0 items=0 ppid=840 pid=860 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:45:04.289000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Sep 13 00:45:04.292917 systemd[1]: Finished audit-rules.service. Sep 13 00:45:04.296723 augenrules[860]: No rules Sep 13 00:45:04.320148 systemd[1]: Started systemd-timesyncd.service. Sep 13 00:45:04.320288 systemd-resolved[843]: Positive Trust Anchors: Sep 13 00:45:04.320302 systemd-resolved[843]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 13 00:45:04.320330 systemd-resolved[843]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Sep 13 00:45:04.321281 systemd[1]: Reached target time-set.target. Sep 13 00:45:04.322295 systemd-timesyncd[849]: Contacted time server 10.0.0.1:123 (10.0.0.1). Sep 13 00:45:04.322345 systemd-timesyncd[849]: Initial clock synchronization to Sat 2025-09-13 00:45:04.209770 UTC. Sep 13 00:45:04.333993 systemd-resolved[843]: Defaulting to hostname 'linux'. Sep 13 00:45:04.335313 systemd[1]: Started systemd-resolved.service. Sep 13 00:45:04.336202 systemd[1]: Reached target network.target. Sep 13 00:45:04.336949 systemd[1]: Reached target nss-lookup.target. Sep 13 00:45:04.337715 systemd[1]: Reached target sysinit.target. Sep 13 00:45:04.338580 systemd[1]: Started motdgen.path. Sep 13 00:45:04.339265 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Sep 13 00:45:04.340469 systemd[1]: Started logrotate.timer. Sep 13 00:45:04.341199 systemd[1]: Started mdadm.timer. Sep 13 00:45:04.341833 systemd[1]: Started systemd-tmpfiles-clean.timer. Sep 13 00:45:04.342631 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Sep 13 00:45:04.342653 systemd[1]: Reached target paths.target. Sep 13 00:45:04.343347 systemd[1]: Reached target timers.target. Sep 13 00:45:04.344343 systemd[1]: Listening on dbus.socket. Sep 13 00:45:04.346012 systemd[1]: Starting docker.socket... Sep 13 00:45:04.348617 systemd[1]: Listening on sshd.socket. Sep 13 00:45:04.349459 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Sep 13 00:45:04.349791 systemd[1]: Listening on docker.socket. Sep 13 00:45:04.350644 systemd[1]: Reached target sockets.target. Sep 13 00:45:04.351450 systemd[1]: Reached target basic.target. Sep 13 00:45:04.352243 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Sep 13 00:45:04.352265 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Sep 13 00:45:04.353043 systemd[1]: Starting containerd.service... Sep 13 00:45:04.354563 systemd[1]: Starting dbus.service... Sep 13 00:45:04.356013 systemd[1]: Starting enable-oem-cloudinit.service... Sep 13 00:45:04.357610 systemd[1]: Starting extend-filesystems.service... Sep 13 00:45:04.358535 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Sep 13 00:45:04.359320 systemd[1]: Starting motdgen.service... Sep 13 00:45:04.363349 systemd[1]: Starting ssh-key-proc-cmdline.service... Sep 13 00:45:04.365183 systemd[1]: Starting sshd-keygen.service... Sep 13 00:45:04.366277 jq[870]: false Sep 13 00:45:04.367979 systemd[1]: Starting systemd-logind.service... Sep 13 00:45:04.368729 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Sep 13 00:45:04.368769 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Sep 13 00:45:04.369088 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Sep 13 00:45:04.369567 systemd[1]: Starting update-engine.service... Sep 13 00:45:04.371103 systemd[1]: Starting update-ssh-keys-after-ignition.service... Sep 13 00:45:04.375171 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Sep 13 00:45:04.375340 systemd[1]: Finished ssh-key-proc-cmdline.service. Sep 13 00:45:04.375685 jq[882]: true Sep 13 00:45:04.378563 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Sep 13 00:45:04.382785 jq[888]: false Sep 13 00:45:04.378706 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Sep 13 00:45:04.381774 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Sep 13 00:45:04.381955 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service being skipped. Sep 13 00:45:04.393371 extend-filesystems[871]: Found sr0 Sep 13 00:45:04.394465 extend-filesystems[871]: Found vda Sep 13 00:45:04.394465 extend-filesystems[871]: Found vda1 Sep 13 00:45:04.394465 extend-filesystems[871]: Found vda2 Sep 13 00:45:04.394465 extend-filesystems[871]: Found vda3 Sep 13 00:45:04.394465 extend-filesystems[871]: Found usr Sep 13 00:45:04.394465 extend-filesystems[871]: Found vda4 Sep 13 00:45:04.394465 extend-filesystems[871]: Found vda6 Sep 13 00:45:04.394465 extend-filesystems[871]: Found vda7 Sep 13 00:45:04.394465 extend-filesystems[871]: Found vda9 Sep 13 00:45:04.394465 extend-filesystems[871]: Checking size of /dev/vda9 Sep 13 00:45:04.399672 dbus-daemon[869]: [system] SELinux support is enabled Sep 13 00:45:04.399424 systemd[1]: motdgen.service: Deactivated successfully. Sep 13 00:45:04.399558 systemd[1]: Finished motdgen.service. Sep 13 00:45:04.401940 systemd[1]: Started dbus.service. Sep 13 00:45:04.405063 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Sep 13 00:45:04.405081 systemd[1]: Reached target system-config.target. Sep 13 00:45:04.406118 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Sep 13 00:45:04.406144 systemd[1]: Reached target user-config.target. Sep 13 00:45:04.419294 extend-filesystems[871]: Old size kept for /dev/vda9 Sep 13 00:45:04.420413 systemd[1]: extend-filesystems.service: Deactivated successfully. Sep 13 00:45:04.420559 systemd[1]: Finished extend-filesystems.service. Sep 13 00:45:04.425894 systemd-logind[878]: Watching system buttons on /dev/input/event1 (Power Button) Sep 13 00:45:04.425909 systemd-logind[878]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Sep 13 00:45:04.426117 systemd-logind[878]: New seat seat0. Sep 13 00:45:04.430195 env[889]: time="2025-09-13T00:45:04.430148397Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Sep 13 00:45:04.439391 systemd[1]: Started systemd-logind.service. Sep 13 00:45:04.447705 systemd[1]: Finished sshd-keygen.service. Sep 13 00:45:04.449877 systemd[1]: Starting issuegen.service... Sep 13 00:45:04.451533 update_engine[880]: I0913 00:45:04.451154 880 main.cc:92] Flatcar Update Engine starting Sep 13 00:45:04.454196 systemd[1]: Started update-engine.service. Sep 13 00:45:04.454371 update_engine[880]: I0913 00:45:04.454255 880 update_check_scheduler.cc:74] Next update check in 7m47s Sep 13 00:45:04.455558 systemd[1]: issuegen.service: Deactivated successfully. Sep 13 00:45:04.455723 systemd[1]: Finished issuegen.service. Sep 13 00:45:04.458285 systemd[1]: Started locksmithd.service. Sep 13 00:45:04.460120 systemd[1]: Starting systemd-user-sessions.service... Sep 13 00:45:04.461970 env[889]: time="2025-09-13T00:45:04.461931080Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Sep 13 00:45:04.462135 env[889]: time="2025-09-13T00:45:04.462114624Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Sep 13 00:45:04.463272 env[889]: time="2025-09-13T00:45:04.463243621Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.192-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Sep 13 00:45:04.463272 env[889]: time="2025-09-13T00:45:04.463268888Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Sep 13 00:45:04.463479 env[889]: time="2025-09-13T00:45:04.463455728Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Sep 13 00:45:04.463479 env[889]: time="2025-09-13T00:45:04.463475485Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Sep 13 00:45:04.463526 env[889]: time="2025-09-13T00:45:04.463487087Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Sep 13 00:45:04.463526 env[889]: time="2025-09-13T00:45:04.463495974Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Sep 13 00:45:04.463644 env[889]: time="2025-09-13T00:45:04.463621008Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Sep 13 00:45:04.464122 env[889]: time="2025-09-13T00:45:04.464093725Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Sep 13 00:45:04.464235 env[889]: time="2025-09-13T00:45:04.464211465Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Sep 13 00:45:04.464235 env[889]: time="2025-09-13T00:45:04.464233006Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Sep 13 00:45:04.464294 env[889]: time="2025-09-13T00:45:04.464259014Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Sep 13 00:45:04.464294 env[889]: time="2025-09-13T00:45:04.464273582Z" level=info msg="metadata content store policy set" policy=shared Sep 13 00:45:04.464592 env[889]: time="2025-09-13T00:45:04.464572693Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Sep 13 00:45:04.464697 env[889]: time="2025-09-13T00:45:04.464676076Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Sep 13 00:45:04.464775 env[889]: time="2025-09-13T00:45:04.464756567Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Sep 13 00:45:04.464892 env[889]: time="2025-09-13T00:45:04.464870120Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Sep 13 00:45:04.465035 env[889]: time="2025-09-13T00:45:04.465014240Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Sep 13 00:45:04.465117 env[889]: time="2025-09-13T00:45:04.465098168Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Sep 13 00:45:04.465198 env[889]: time="2025-09-13T00:45:04.465180492Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Sep 13 00:45:04.465285 env[889]: time="2025-09-13T00:45:04.465266133Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Sep 13 00:45:04.465365 env[889]: time="2025-09-13T00:45:04.465345041Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Sep 13 00:45:04.465453 env[889]: time="2025-09-13T00:45:04.465435150Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Sep 13 00:45:04.465540 env[889]: time="2025-09-13T00:45:04.465518225Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Sep 13 00:45:04.465637 env[889]: time="2025-09-13T00:45:04.465618243Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Sep 13 00:45:04.465755 env[889]: time="2025-09-13T00:45:04.465737366Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Sep 13 00:45:04.465887 env[889]: time="2025-09-13T00:45:04.465870506Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Sep 13 00:45:04.466200 systemd[1]: Finished systemd-user-sessions.service. Sep 13 00:45:04.466918 env[889]: time="2025-09-13T00:45:04.466411961Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Sep 13 00:45:04.466918 env[889]: time="2025-09-13T00:45:04.466441396Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Sep 13 00:45:04.466918 env[889]: time="2025-09-13T00:45:04.466455523Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Sep 13 00:45:04.466918 env[889]: time="2025-09-13T00:45:04.466525775Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Sep 13 00:45:04.466918 env[889]: time="2025-09-13T00:45:04.466538128Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Sep 13 00:45:04.466918 env[889]: time="2025-09-13T00:45:04.466560700Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Sep 13 00:45:04.466918 env[889]: time="2025-09-13T00:45:04.466583523Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Sep 13 00:45:04.466918 env[889]: time="2025-09-13T00:45:04.466845003Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Sep 13 00:45:04.466918 env[889]: time="2025-09-13T00:45:04.466864660Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Sep 13 00:45:04.466918 env[889]: time="2025-09-13T00:45:04.466876132Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Sep 13 00:45:04.466918 env[889]: time="2025-09-13T00:45:04.466886731Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Sep 13 00:45:04.466918 env[889]: time="2025-09-13T00:45:04.466900708Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Sep 13 00:45:04.467215 env[889]: time="2025-09-13T00:45:04.467067490Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Sep 13 00:45:04.467215 env[889]: time="2025-09-13T00:45:04.467083250Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Sep 13 00:45:04.467215 env[889]: time="2025-09-13T00:45:04.467094781Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Sep 13 00:45:04.467215 env[889]: time="2025-09-13T00:45:04.467105081Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Sep 13 00:45:04.467215 env[889]: time="2025-09-13T00:45:04.467116743Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Sep 13 00:45:04.467215 env[889]: time="2025-09-13T00:45:04.467125860Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Sep 13 00:45:04.467215 env[889]: time="2025-09-13T00:45:04.467141740Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Sep 13 00:45:04.467215 env[889]: time="2025-09-13T00:45:04.467172517Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Sep 13 00:45:04.467395 env[889]: time="2025-09-13T00:45:04.467351673Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Sep 13 00:45:04.468885 env[889]: time="2025-09-13T00:45:04.467402819Z" level=info msg="Connect containerd service" Sep 13 00:45:04.468885 env[889]: time="2025-09-13T00:45:04.467429629Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Sep 13 00:45:04.468885 env[889]: time="2025-09-13T00:45:04.468197429Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Sep 13 00:45:04.468885 env[889]: time="2025-09-13T00:45:04.468307796Z" level=info msg="Start subscribing containerd event" Sep 13 00:45:04.468885 env[889]: time="2025-09-13T00:45:04.468344415Z" level=info msg="Start recovering state" Sep 13 00:45:04.468885 env[889]: time="2025-09-13T00:45:04.468387185Z" level=info msg="Start event monitor" Sep 13 00:45:04.468885 env[889]: time="2025-09-13T00:45:04.468404387Z" level=info msg="Start snapshots syncer" Sep 13 00:45:04.468885 env[889]: time="2025-09-13T00:45:04.468411591Z" level=info msg="Start cni network conf syncer for default" Sep 13 00:45:04.468885 env[889]: time="2025-09-13T00:45:04.468418413Z" level=info msg="Start streaming server" Sep 13 00:45:04.468885 env[889]: time="2025-09-13T00:45:04.468677509Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Sep 13 00:45:04.468885 env[889]: time="2025-09-13T00:45:04.468712084Z" level=info msg=serving... address=/run/containerd/containerd.sock Sep 13 00:45:04.468885 env[889]: time="2025-09-13T00:45:04.468744585Z" level=info msg="containerd successfully booted in 0.046007s" Sep 13 00:45:04.468415 systemd[1]: Started getty@tty1.service. Sep 13 00:45:04.470248 systemd[1]: Started serial-getty@ttyS0.service. Sep 13 00:45:04.471472 systemd[1]: Reached target getty.target. Sep 13 00:45:04.472623 systemd[1]: Started containerd.service. Sep 13 00:45:04.473649 systemd[1]: Reached target multi-user.target. Sep 13 00:45:04.475580 systemd[1]: Starting systemd-update-utmp-runlevel.service... Sep 13 00:45:04.482251 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Sep 13 00:45:04.482390 systemd[1]: Finished systemd-update-utmp-runlevel.service. Sep 13 00:45:04.483582 systemd[1]: Startup finished in 626ms (kernel) + 1.890s (initrd) + 2.857s (userspace) = 5.374s. Sep 13 00:45:04.509000 locksmithd[916]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Sep 13 00:45:05.446028 systemd-networkd[795]: eth0: Gained IPv6LL Sep 13 00:45:06.192453 systemd[1]: Created slice system-sshd.slice. Sep 13 00:45:06.193334 systemd[1]: Started sshd@0-10.0.0.36:22-10.0.0.1:43624.service. Sep 13 00:45:06.237395 sshd[927]: Accepted publickey for core from 10.0.0.1 port 43624 ssh2: RSA SHA256:rmcm+o+TNpmszbEi1IM4jaR3PBT1fuhzI0NJEP8YsaM Sep 13 00:45:06.239307 sshd[927]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 00:45:06.249411 systemd-logind[878]: New session 1 of user core. Sep 13 00:45:06.250520 systemd[1]: Created slice user-500.slice. Sep 13 00:45:06.251767 systemd[1]: Starting user-runtime-dir@500.service... Sep 13 00:45:06.259259 systemd[1]: Finished user-runtime-dir@500.service. Sep 13 00:45:06.260617 systemd[1]: Starting user@500.service... Sep 13 00:45:06.263085 (systemd)[930]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Sep 13 00:45:06.328140 systemd[930]: Queued start job for default target default.target. Sep 13 00:45:06.328516 systemd[930]: Reached target paths.target. Sep 13 00:45:06.328536 systemd[930]: Reached target sockets.target. Sep 13 00:45:06.328558 systemd[930]: Reached target timers.target. Sep 13 00:45:06.328568 systemd[930]: Reached target basic.target. Sep 13 00:45:06.328599 systemd[930]: Reached target default.target. Sep 13 00:45:06.328619 systemd[930]: Startup finished in 59ms. Sep 13 00:45:06.328719 systemd[1]: Started user@500.service. Sep 13 00:45:06.329831 systemd[1]: Started session-1.scope. Sep 13 00:45:06.379018 systemd[1]: Started sshd@1-10.0.0.36:22-10.0.0.1:43638.service. Sep 13 00:45:06.419611 sshd[939]: Accepted publickey for core from 10.0.0.1 port 43638 ssh2: RSA SHA256:rmcm+o+TNpmszbEi1IM4jaR3PBT1fuhzI0NJEP8YsaM Sep 13 00:45:06.420643 sshd[939]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 00:45:06.423725 systemd-logind[878]: New session 2 of user core. Sep 13 00:45:06.424401 systemd[1]: Started session-2.scope. Sep 13 00:45:06.477529 sshd[939]: pam_unix(sshd:session): session closed for user core Sep 13 00:45:06.480117 systemd[1]: sshd@1-10.0.0.36:22-10.0.0.1:43638.service: Deactivated successfully. Sep 13 00:45:06.480602 systemd[1]: session-2.scope: Deactivated successfully. Sep 13 00:45:06.481069 systemd-logind[878]: Session 2 logged out. Waiting for processes to exit. Sep 13 00:45:06.482235 systemd[1]: Started sshd@2-10.0.0.36:22-10.0.0.1:43648.service. Sep 13 00:45:06.482768 systemd-logind[878]: Removed session 2. Sep 13 00:45:06.519381 sshd[945]: Accepted publickey for core from 10.0.0.1 port 43648 ssh2: RSA SHA256:rmcm+o+TNpmszbEi1IM4jaR3PBT1fuhzI0NJEP8YsaM Sep 13 00:45:06.520358 sshd[945]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 00:45:06.523612 systemd-logind[878]: New session 3 of user core. Sep 13 00:45:06.524744 systemd[1]: Started session-3.scope. Sep 13 00:45:06.572585 sshd[945]: pam_unix(sshd:session): session closed for user core Sep 13 00:45:06.575167 systemd[1]: sshd@2-10.0.0.36:22-10.0.0.1:43648.service: Deactivated successfully. Sep 13 00:45:06.575648 systemd[1]: session-3.scope: Deactivated successfully. Sep 13 00:45:06.576092 systemd-logind[878]: Session 3 logged out. Waiting for processes to exit. Sep 13 00:45:06.576988 systemd[1]: Started sshd@3-10.0.0.36:22-10.0.0.1:43664.service. Sep 13 00:45:06.577536 systemd-logind[878]: Removed session 3. Sep 13 00:45:06.614431 sshd[952]: Accepted publickey for core from 10.0.0.1 port 43664 ssh2: RSA SHA256:rmcm+o+TNpmszbEi1IM4jaR3PBT1fuhzI0NJEP8YsaM Sep 13 00:45:06.615369 sshd[952]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 00:45:06.618140 systemd-logind[878]: New session 4 of user core. Sep 13 00:45:06.618836 systemd[1]: Started session-4.scope. Sep 13 00:45:06.669948 sshd[952]: pam_unix(sshd:session): session closed for user core Sep 13 00:45:06.672124 systemd[1]: sshd@3-10.0.0.36:22-10.0.0.1:43664.service: Deactivated successfully. Sep 13 00:45:06.672543 systemd[1]: session-4.scope: Deactivated successfully. Sep 13 00:45:06.673000 systemd-logind[878]: Session 4 logged out. Waiting for processes to exit. Sep 13 00:45:06.673843 systemd[1]: Started sshd@4-10.0.0.36:22-10.0.0.1:43666.service. Sep 13 00:45:06.674457 systemd-logind[878]: Removed session 4. Sep 13 00:45:06.711278 sshd[958]: Accepted publickey for core from 10.0.0.1 port 43666 ssh2: RSA SHA256:rmcm+o+TNpmszbEi1IM4jaR3PBT1fuhzI0NJEP8YsaM Sep 13 00:45:06.712215 sshd[958]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 00:45:06.714778 systemd-logind[878]: New session 5 of user core. Sep 13 00:45:06.715413 systemd[1]: Started session-5.scope. Sep 13 00:45:06.772879 sudo[961]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Sep 13 00:45:06.773054 sudo[961]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 13 00:45:06.781007 dbus-daemon[869]: \xd0]\xd4\u0013\u0001V: received setenforce notice (enforcing=-54757680) Sep 13 00:45:06.782927 sudo[961]: pam_unix(sudo:session): session closed for user root Sep 13 00:45:06.784207 sshd[958]: pam_unix(sshd:session): session closed for user core Sep 13 00:45:06.787024 systemd[1]: sshd@4-10.0.0.36:22-10.0.0.1:43666.service: Deactivated successfully. Sep 13 00:45:06.787547 systemd[1]: session-5.scope: Deactivated successfully. Sep 13 00:45:06.788060 systemd-logind[878]: Session 5 logged out. Waiting for processes to exit. Sep 13 00:45:06.789041 systemd[1]: Started sshd@5-10.0.0.36:22-10.0.0.1:43672.service. Sep 13 00:45:06.789627 systemd-logind[878]: Removed session 5. Sep 13 00:45:06.827346 sshd[965]: Accepted publickey for core from 10.0.0.1 port 43672 ssh2: RSA SHA256:rmcm+o+TNpmszbEi1IM4jaR3PBT1fuhzI0NJEP8YsaM Sep 13 00:45:06.828149 sshd[965]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 00:45:06.831133 systemd-logind[878]: New session 6 of user core. Sep 13 00:45:06.831808 systemd[1]: Started session-6.scope. Sep 13 00:45:06.883255 sudo[970]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Sep 13 00:45:06.883430 sudo[970]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 13 00:45:06.885699 sudo[970]: pam_unix(sudo:session): session closed for user root Sep 13 00:45:06.889889 sudo[969]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Sep 13 00:45:06.890042 sudo[969]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 13 00:45:06.898008 systemd[1]: Stopping audit-rules.service... Sep 13 00:45:06.898000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Sep 13 00:45:06.898000 audit[973]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffe9a869b00 a2=420 a3=0 items=0 ppid=1 pid=973 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:45:06.898000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Sep 13 00:45:06.899185 auditctl[973]: No rules Sep 13 00:45:06.899357 systemd[1]: audit-rules.service: Deactivated successfully. Sep 13 00:45:06.899492 systemd[1]: Stopped audit-rules.service. Sep 13 00:45:06.898000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:06.900681 systemd[1]: Starting audit-rules.service... Sep 13 00:45:06.914931 augenrules[990]: No rules Sep 13 00:45:06.915643 systemd[1]: Finished audit-rules.service. Sep 13 00:45:06.915000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:06.916510 sudo[969]: pam_unix(sudo:session): session closed for user root Sep 13 00:45:06.915000 audit[969]: USER_END pid=969 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:45:06.915000 audit[969]: CRED_DISP pid=969 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 13 00:45:06.917926 sshd[965]: pam_unix(sshd:session): session closed for user core Sep 13 00:45:06.917000 audit[965]: USER_END pid=965 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:45:06.918000 audit[965]: CRED_DISP pid=965 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:45:06.920366 systemd[1]: sshd@5-10.0.0.36:22-10.0.0.1:43672.service: Deactivated successfully. Sep 13 00:45:06.919000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.36:22-10.0.0.1:43672 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:06.920825 systemd[1]: session-6.scope: Deactivated successfully. Sep 13 00:45:06.921301 systemd-logind[878]: Session 6 logged out. Waiting for processes to exit. Sep 13 00:45:06.922478 systemd[1]: Started sshd@6-10.0.0.36:22-10.0.0.1:43686.service. Sep 13 00:45:06.921000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.36:22-10.0.0.1:43686 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:06.923193 systemd-logind[878]: Removed session 6. Sep 13 00:45:06.959000 audit[996]: USER_ACCT pid=996 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:45:06.959966 sshd[996]: Accepted publickey for core from 10.0.0.1 port 43686 ssh2: RSA SHA256:rmcm+o+TNpmszbEi1IM4jaR3PBT1fuhzI0NJEP8YsaM Sep 13 00:45:06.959000 audit[996]: CRED_ACQ pid=996 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:45:06.959000 audit[996]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffe2da3add0 a2=3 a3=0 items=0 ppid=1 pid=996 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Sep 13 00:45:06.959000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Sep 13 00:45:06.960755 sshd[996]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 13 00:45:06.963956 systemd-logind[878]: New session 7 of user core. Sep 13 00:45:06.964696 systemd[1]: Started session-7.scope. Sep 13 00:45:06.967000 audit[996]: USER_START pid=996 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:45:06.968000 audit[998]: CRED_ACQ pid=998 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:45:07.012340 sshd[996]: pam_unix(sshd:session): session closed for user core Sep 13 00:45:07.012000 audit[996]: USER_END pid=996 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:45:07.012000 audit[996]: CRED_DISP pid=996 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 13 00:45:07.014641 systemd[1]: sshd@6-10.0.0.36:22-10.0.0.1:43686.service: Deactivated successfully. Sep 13 00:45:07.014000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.36:22-10.0.0.1:43686 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 13 00:45:07.015209 systemd[1]: session-7.scope: Deactivated successfully. Sep 13 00:45:07.015880 systemd-logind[878]: Session 7 logged out. Waiting for processes to exit. Sep 13 00:45:07.016422 systemd-logind[878]: Removed session 7.