Jun 25 14:22:47.845947 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jun 25 14:22:47.845968 kernel: Linux version 6.1.95-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 13.2.1_p20230826 p7) 13.2.1 20230826, GNU ld (Gentoo 2.40 p5) 2.40.0) #1 SMP PREEMPT Tue Jun 25 13:19:44 -00 2024 Jun 25 14:22:47.845976 kernel: efi: EFI v2.70 by EDK II Jun 25 14:22:47.845981 kernel: efi: SMBIOS 3.0=0xd9260000 ACPI 2.0=0xd9240000 MEMATTR=0xda32b018 RNG=0xd9210018 MEMRESERVE=0xd9523d18 Jun 25 14:22:47.845986 kernel: random: crng init done Jun 25 14:22:47.845991 kernel: ACPI: Early table checksum verification disabled Jun 25 14:22:47.846018 kernel: ACPI: RSDP 0x00000000D9240000 000024 (v02 BOCHS ) Jun 25 14:22:47.846026 kernel: ACPI: XSDT 0x00000000D9230000 000064 (v01 BOCHS BXPC 00000001 01000013) Jun 25 14:22:47.846031 kernel: ACPI: FACP 0x00000000D91E0000 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jun 25 14:22:47.846036 kernel: ACPI: DSDT 0x00000000D91F0000 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 25 14:22:47.846042 kernel: ACPI: APIC 0x00000000D91D0000 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jun 25 14:22:47.846047 kernel: ACPI: PPTT 0x00000000D91C0000 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 25 14:22:47.846052 kernel: ACPI: GTDT 0x00000000D91B0000 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 25 14:22:47.846058 kernel: ACPI: MCFG 0x00000000D91A0000 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jun 25 14:22:47.846066 kernel: ACPI: SPCR 0x00000000D9190000 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 25 14:22:47.846072 kernel: ACPI: DBG2 0x00000000D9180000 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jun 25 14:22:47.846078 kernel: ACPI: IORT 0x00000000D9170000 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jun 25 14:22:47.846088 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jun 25 14:22:47.846093 kernel: NUMA: Failed to initialise from firmware Jun 25 14:22:47.846099 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jun 25 14:22:47.846105 kernel: NUMA: NODE_DATA [mem 0xdcb07800-0xdcb0cfff] Jun 25 14:22:47.846111 kernel: Zone ranges: Jun 25 14:22:47.846116 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jun 25 14:22:47.846123 kernel: DMA32 empty Jun 25 14:22:47.846129 kernel: Normal empty Jun 25 14:22:47.846134 kernel: Movable zone start for each node Jun 25 14:22:47.846140 kernel: Early memory node ranges Jun 25 14:22:47.846145 kernel: node 0: [mem 0x0000000040000000-0x00000000d924ffff] Jun 25 14:22:47.846151 kernel: node 0: [mem 0x00000000d9250000-0x00000000d951ffff] Jun 25 14:22:47.846157 kernel: node 0: [mem 0x00000000d9520000-0x00000000dc7fffff] Jun 25 14:22:47.846162 kernel: node 0: [mem 0x00000000dc800000-0x00000000dc88ffff] Jun 25 14:22:47.846168 kernel: node 0: [mem 0x00000000dc890000-0x00000000dc89ffff] Jun 25 14:22:47.846174 kernel: node 0: [mem 0x00000000dc8a0000-0x00000000dc9bffff] Jun 25 14:22:47.846180 kernel: node 0: [mem 0x00000000dc9c0000-0x00000000dcffffff] Jun 25 14:22:47.846186 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jun 25 14:22:47.846193 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jun 25 14:22:47.846199 kernel: psci: probing for conduit method from ACPI. Jun 25 14:22:47.846204 kernel: psci: PSCIv1.1 detected in firmware. Jun 25 14:22:47.846210 kernel: psci: Using standard PSCI v0.2 function IDs Jun 25 14:22:47.846216 kernel: psci: Trusted OS migration not required Jun 25 14:22:47.846224 kernel: psci: SMC Calling Convention v1.1 Jun 25 14:22:47.846230 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jun 25 14:22:47.846238 kernel: percpu: Embedded 30 pages/cpu s83880 r8192 d30808 u122880 Jun 25 14:22:47.846244 kernel: pcpu-alloc: s83880 r8192 d30808 u122880 alloc=30*4096 Jun 25 14:22:47.846250 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jun 25 14:22:47.846256 kernel: Detected PIPT I-cache on CPU0 Jun 25 14:22:47.846262 kernel: CPU features: detected: GIC system register CPU interface Jun 25 14:22:47.846268 kernel: CPU features: detected: Hardware dirty bit management Jun 25 14:22:47.846274 kernel: CPU features: detected: Spectre-v4 Jun 25 14:22:47.846279 kernel: CPU features: detected: Spectre-BHB Jun 25 14:22:47.846285 kernel: CPU features: kernel page table isolation forced ON by KASLR Jun 25 14:22:47.846293 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jun 25 14:22:47.846299 kernel: CPU features: detected: ARM erratum 1418040 Jun 25 14:22:47.846305 kernel: alternatives: applying boot alternatives Jun 25 14:22:47.846311 kernel: Fallback order for Node 0: 0 Jun 25 14:22:47.846317 kernel: Built 1 zonelists, mobility grouping on. Total pages: 633024 Jun 25 14:22:47.846323 kernel: Policy zone: DMA Jun 25 14:22:47.846329 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=db17b63e45e8142dc1ecd7dada86314b84dd868576326a7134a62617b1dac6e8 Jun 25 14:22:47.846336 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jun 25 14:22:47.846342 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jun 25 14:22:47.846349 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jun 25 14:22:47.846355 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jun 25 14:22:47.846363 kernel: Memory: 2458544K/2572288K available (9984K kernel code, 2108K rwdata, 7720K rodata, 34688K init, 894K bss, 113744K reserved, 0K cma-reserved) Jun 25 14:22:47.846369 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 25 14:22:47.846375 kernel: trace event string verifier disabled Jun 25 14:22:47.846381 kernel: rcu: Preemptible hierarchical RCU implementation. Jun 25 14:22:47.846388 kernel: rcu: RCU event tracing is enabled. Jun 25 14:22:47.846394 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jun 25 14:22:47.846400 kernel: Trampoline variant of Tasks RCU enabled. Jun 25 14:22:47.846407 kernel: Tracing variant of Tasks RCU enabled. Jun 25 14:22:47.846413 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 25 14:22:47.846419 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 25 14:22:47.846425 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jun 25 14:22:47.846431 kernel: GICv3: 256 SPIs implemented Jun 25 14:22:47.846438 kernel: GICv3: 0 Extended SPIs implemented Jun 25 14:22:47.846444 kernel: Root IRQ handler: gic_handle_irq Jun 25 14:22:47.846450 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jun 25 14:22:47.846455 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jun 25 14:22:47.846462 kernel: ITS [mem 0x08080000-0x0809ffff] Jun 25 14:22:47.846468 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400c0000 (indirect, esz 8, psz 64K, shr 1) Jun 25 14:22:47.846474 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400d0000 (flat, esz 8, psz 64K, shr 1) Jun 25 14:22:47.846480 kernel: GICv3: using LPI property table @0x00000000400e0000 Jun 25 14:22:47.846486 kernel: GICv3: CPU0: using allocated LPI pending table @0x00000000400f0000 Jun 25 14:22:47.846492 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 25 14:22:47.846498 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:22:47.846505 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jun 25 14:22:47.846512 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jun 25 14:22:47.846518 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jun 25 14:22:47.846524 kernel: arm-pv: using stolen time PV Jun 25 14:22:47.846530 kernel: Console: colour dummy device 80x25 Jun 25 14:22:47.846537 kernel: ACPI: Core revision 20220331 Jun 25 14:22:47.846543 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jun 25 14:22:47.846550 kernel: pid_max: default: 32768 minimum: 301 Jun 25 14:22:47.846556 kernel: LSM: Security Framework initializing Jun 25 14:22:47.846562 kernel: SELinux: Initializing. Jun 25 14:22:47.846569 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 25 14:22:47.846575 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 25 14:22:47.846582 kernel: cblist_init_generic: Setting adjustable number of callback queues. Jun 25 14:22:47.846588 kernel: cblist_init_generic: Setting shift to 2 and lim to 1. Jun 25 14:22:47.846594 kernel: cblist_init_generic: Setting adjustable number of callback queues. Jun 25 14:22:47.846600 kernel: cblist_init_generic: Setting shift to 2 and lim to 1. Jun 25 14:22:47.846606 kernel: rcu: Hierarchical SRCU implementation. Jun 25 14:22:47.846612 kernel: rcu: Max phase no-delay instances is 400. Jun 25 14:22:47.846618 kernel: Platform MSI: ITS@0x8080000 domain created Jun 25 14:22:47.846625 kernel: PCI/MSI: ITS@0x8080000 domain created Jun 25 14:22:47.846632 kernel: Remapping and enabling EFI services. Jun 25 14:22:47.846638 kernel: smp: Bringing up secondary CPUs ... Jun 25 14:22:47.846644 kernel: Detected PIPT I-cache on CPU1 Jun 25 14:22:47.846650 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jun 25 14:22:47.846656 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040100000 Jun 25 14:22:47.846663 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:22:47.846669 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jun 25 14:22:47.846675 kernel: Detected PIPT I-cache on CPU2 Jun 25 14:22:47.846681 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jun 25 14:22:47.846688 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040110000 Jun 25 14:22:47.846695 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:22:47.846700 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jun 25 14:22:47.846707 kernel: Detected PIPT I-cache on CPU3 Jun 25 14:22:47.846717 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jun 25 14:22:47.846725 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040120000 Jun 25 14:22:47.846732 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:22:47.846738 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jun 25 14:22:47.846751 kernel: smp: Brought up 1 node, 4 CPUs Jun 25 14:22:47.846758 kernel: SMP: Total of 4 processors activated. Jun 25 14:22:47.846764 kernel: CPU features: detected: 32-bit EL0 Support Jun 25 14:22:47.846773 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jun 25 14:22:47.846780 kernel: CPU features: detected: Common not Private translations Jun 25 14:22:47.846786 kernel: CPU features: detected: CRC32 instructions Jun 25 14:22:47.846792 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jun 25 14:22:47.846799 kernel: CPU features: detected: LSE atomic instructions Jun 25 14:22:47.846806 kernel: CPU features: detected: Privileged Access Never Jun 25 14:22:47.846813 kernel: CPU features: detected: RAS Extension Support Jun 25 14:22:47.846820 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jun 25 14:22:47.846827 kernel: CPU: All CPU(s) started at EL1 Jun 25 14:22:47.846833 kernel: alternatives: applying system-wide alternatives Jun 25 14:22:47.846839 kernel: devtmpfs: initialized Jun 25 14:22:47.846846 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 25 14:22:47.846852 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jun 25 14:22:47.846859 kernel: pinctrl core: initialized pinctrl subsystem Jun 25 14:22:47.846865 kernel: SMBIOS 3.0.0 present. Jun 25 14:22:47.846873 kernel: DMI: QEMU KVM Virtual Machine, BIOS 0.0.0 02/06/2015 Jun 25 14:22:47.846880 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 25 14:22:47.846886 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jun 25 14:22:47.846893 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 25 14:22:47.846899 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 25 14:22:47.846906 kernel: audit: initializing netlink subsys (disabled) Jun 25 14:22:47.846912 kernel: audit: type=2000 audit(0.019:1): state=initialized audit_enabled=0 res=1 Jun 25 14:22:47.846919 kernel: thermal_sys: Registered thermal governor 'step_wise' Jun 25 14:22:47.846925 kernel: cpuidle: using governor menu Jun 25 14:22:47.846933 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jun 25 14:22:47.846939 kernel: ASID allocator initialised with 32768 entries Jun 25 14:22:47.846946 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 25 14:22:47.846952 kernel: Serial: AMBA PL011 UART driver Jun 25 14:22:47.846959 kernel: KASLR enabled Jun 25 14:22:47.846965 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 25 14:22:47.846972 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jun 25 14:22:47.846979 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jun 25 14:22:47.846985 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jun 25 14:22:47.846993 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 25 14:22:47.847046 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jun 25 14:22:47.847053 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jun 25 14:22:47.847059 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jun 25 14:22:47.847066 kernel: ACPI: Added _OSI(Module Device) Jun 25 14:22:47.847072 kernel: ACPI: Added _OSI(Processor Device) Jun 25 14:22:47.847079 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Jun 25 14:22:47.847085 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jun 25 14:22:47.847091 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jun 25 14:22:47.847100 kernel: ACPI: Interpreter enabled Jun 25 14:22:47.847106 kernel: ACPI: Using GIC for interrupt routing Jun 25 14:22:47.847112 kernel: ACPI: MCFG table detected, 1 entries Jun 25 14:22:47.847119 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jun 25 14:22:47.847126 kernel: printk: console [ttyAMA0] enabled Jun 25 14:22:47.847133 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jun 25 14:22:47.847265 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 25 14:22:47.847330 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jun 25 14:22:47.847426 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 25 14:22:47.847490 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jun 25 14:22:47.847551 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jun 25 14:22:47.847560 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jun 25 14:22:47.847566 kernel: PCI host bridge to bus 0000:00 Jun 25 14:22:47.847636 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jun 25 14:22:47.847690 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jun 25 14:22:47.847755 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jun 25 14:22:47.847811 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jun 25 14:22:47.847885 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 Jun 25 14:22:47.847960 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 Jun 25 14:22:47.848032 kernel: pci 0000:00:01.0: reg 0x10: [io 0x0000-0x001f] Jun 25 14:22:47.848093 kernel: pci 0000:00:01.0: reg 0x14: [mem 0x10000000-0x10000fff] Jun 25 14:22:47.848153 kernel: pci 0000:00:01.0: reg 0x20: [mem 0x8000000000-0x8000003fff 64bit pref] Jun 25 14:22:47.848216 kernel: pci 0000:00:01.0: BAR 4: assigned [mem 0x8000000000-0x8000003fff 64bit pref] Jun 25 14:22:47.848276 kernel: pci 0000:00:01.0: BAR 1: assigned [mem 0x10000000-0x10000fff] Jun 25 14:22:47.848336 kernel: pci 0000:00:01.0: BAR 0: assigned [io 0x1000-0x101f] Jun 25 14:22:47.848390 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jun 25 14:22:47.848445 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jun 25 14:22:47.848498 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jun 25 14:22:47.848507 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jun 25 14:22:47.848515 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jun 25 14:22:47.848522 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jun 25 14:22:47.848528 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jun 25 14:22:47.848535 kernel: iommu: Default domain type: Translated Jun 25 14:22:47.848541 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jun 25 14:22:47.848548 kernel: pps_core: LinuxPPS API ver. 1 registered Jun 25 14:22:47.848555 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 25 14:22:47.848561 kernel: PTP clock support registered Jun 25 14:22:47.848568 kernel: Registered efivars operations Jun 25 14:22:47.848575 kernel: vgaarb: loaded Jun 25 14:22:47.848582 kernel: clocksource: Switched to clocksource arch_sys_counter Jun 25 14:22:47.848588 kernel: VFS: Disk quotas dquot_6.6.0 Jun 25 14:22:47.848595 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 25 14:22:47.848601 kernel: pnp: PnP ACPI init Jun 25 14:22:47.848665 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jun 25 14:22:47.848674 kernel: pnp: PnP ACPI: found 1 devices Jun 25 14:22:47.848681 kernel: NET: Registered PF_INET protocol family Jun 25 14:22:47.848690 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 25 14:22:47.848696 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jun 25 14:22:47.848703 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jun 25 14:22:47.848709 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 25 14:22:47.848716 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jun 25 14:22:47.848722 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jun 25 14:22:47.848729 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 25 14:22:47.848736 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 25 14:22:47.848748 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 25 14:22:47.848757 kernel: PCI: CLS 0 bytes, default 64 Jun 25 14:22:47.848764 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 counters available Jun 25 14:22:47.848770 kernel: kvm [1]: HYP mode not available Jun 25 14:22:47.848776 kernel: Initialise system trusted keyrings Jun 25 14:22:47.848783 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jun 25 14:22:47.848789 kernel: Key type asymmetric registered Jun 25 14:22:47.848796 kernel: Asymmetric key parser 'x509' registered Jun 25 14:22:47.848802 kernel: alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 25 14:22:47.848809 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jun 25 14:22:47.848816 kernel: io scheduler mq-deadline registered Jun 25 14:22:47.848823 kernel: io scheduler kyber registered Jun 25 14:22:47.848829 kernel: io scheduler bfq registered Jun 25 14:22:47.848836 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jun 25 14:22:47.848842 kernel: ACPI: button: Power Button [PWRB] Jun 25 14:22:47.848849 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jun 25 14:22:47.848912 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jun 25 14:22:47.848921 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 25 14:22:47.848927 kernel: thunder_xcv, ver 1.0 Jun 25 14:22:47.848935 kernel: thunder_bgx, ver 1.0 Jun 25 14:22:47.848942 kernel: nicpf, ver 1.0 Jun 25 14:22:47.848948 kernel: nicvf, ver 1.0 Jun 25 14:22:47.849063 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jun 25 14:22:47.849124 kernel: rtc-efi rtc-efi.0: setting system clock to 2024-06-25T14:22:47 UTC (1719325367) Jun 25 14:22:47.849133 kernel: hid: raw HID events driver (C) Jiri Kosina Jun 25 14:22:47.849140 kernel: NET: Registered PF_INET6 protocol family Jun 25 14:22:47.849147 kernel: Segment Routing with IPv6 Jun 25 14:22:47.849157 kernel: In-situ OAM (IOAM) with IPv6 Jun 25 14:22:47.849163 kernel: NET: Registered PF_PACKET protocol family Jun 25 14:22:47.849170 kernel: Key type dns_resolver registered Jun 25 14:22:47.849177 kernel: registered taskstats version 1 Jun 25 14:22:47.849183 kernel: Loading compiled-in X.509 certificates Jun 25 14:22:47.849190 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.1.95-flatcar: 0fa2e892f90caac26ef50b6d7e7f5c106b0c7e83' Jun 25 14:22:47.849197 kernel: Key type .fscrypt registered Jun 25 14:22:47.849203 kernel: Key type fscrypt-provisioning registered Jun 25 14:22:47.849210 kernel: ima: No TPM chip found, activating TPM-bypass! Jun 25 14:22:47.849217 kernel: ima: Allocated hash algorithm: sha1 Jun 25 14:22:47.849224 kernel: ima: No architecture policies found Jun 25 14:22:47.849230 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jun 25 14:22:47.849237 kernel: clk: Disabling unused clocks Jun 25 14:22:47.849243 kernel: Freeing unused kernel memory: 34688K Jun 25 14:22:47.849250 kernel: Run /init as init process Jun 25 14:22:47.849256 kernel: with arguments: Jun 25 14:22:47.849262 kernel: /init Jun 25 14:22:47.849269 kernel: with environment: Jun 25 14:22:47.849276 kernel: HOME=/ Jun 25 14:22:47.849282 kernel: TERM=linux Jun 25 14:22:47.849289 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jun 25 14:22:47.849297 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Jun 25 14:22:47.849306 systemd[1]: Detected virtualization kvm. Jun 25 14:22:47.849313 systemd[1]: Detected architecture arm64. Jun 25 14:22:47.849320 systemd[1]: Running in initrd. Jun 25 14:22:47.849327 systemd[1]: No hostname configured, using default hostname. Jun 25 14:22:47.849335 systemd[1]: Hostname set to . Jun 25 14:22:47.849342 systemd[1]: Initializing machine ID from VM UUID. Jun 25 14:22:47.849349 systemd[1]: Queued start job for default target initrd.target. Jun 25 14:22:47.849356 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 25 14:22:47.849364 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 25 14:22:47.849371 systemd[1]: Reached target paths.target - Path Units. Jun 25 14:22:47.849378 systemd[1]: Reached target slices.target - Slice Units. Jun 25 14:22:47.849385 systemd[1]: Reached target swap.target - Swaps. Jun 25 14:22:47.849394 systemd[1]: Reached target timers.target - Timer Units. Jun 25 14:22:47.849401 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jun 25 14:22:47.849409 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 25 14:22:47.849416 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Jun 25 14:22:47.849423 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jun 25 14:22:47.849430 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Jun 25 14:22:47.849438 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 25 14:22:47.849446 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 25 14:22:47.849454 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 25 14:22:47.849461 systemd[1]: Reached target sockets.target - Socket Units. Jun 25 14:22:47.849469 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 25 14:22:47.849476 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jun 25 14:22:47.849483 systemd[1]: Starting systemd-fsck-usr.service... Jun 25 14:22:47.849490 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 25 14:22:47.849498 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 25 14:22:47.849505 systemd[1]: Starting systemd-vconsole-setup.service - Setup Virtual Console... Jun 25 14:22:47.849513 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 25 14:22:47.849520 systemd[1]: Finished systemd-fsck-usr.service. Jun 25 14:22:47.849528 systemd[1]: Finished systemd-vconsole-setup.service - Setup Virtual Console. Jun 25 14:22:47.849536 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jun 25 14:22:47.849543 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 25 14:22:47.849550 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 25 14:22:47.849562 systemd-journald[223]: Journal started Jun 25 14:22:47.849600 systemd-journald[223]: Runtime Journal (/run/log/journal/32651c4ba03b4b77865beb4bc42ea141) is 6.0M, max 48.6M, 42.6M free. Jun 25 14:22:47.848000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:47.838043 systemd-modules-load[225]: Inserted module 'overlay' Jun 25 14:22:47.854049 kernel: audit: type=1130 audit(1719325367.848:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:47.854070 systemd[1]: Started systemd-journald.service - Journal Service. Jun 25 14:22:47.853953 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 25 14:22:47.860773 kernel: audit: type=1130 audit(1719325367.852:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:47.860794 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jun 25 14:22:47.860804 kernel: audit: type=1130 audit(1719325367.853:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:47.860813 kernel: Bridge firewalling registered Jun 25 14:22:47.852000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:47.853000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:47.861271 systemd-modules-load[225]: Inserted module 'br_netfilter' Jun 25 14:22:47.867327 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jun 25 14:22:47.868770 systemd[1]: Starting systemd-tmpfiles-setup.service - Create Volatile Files and Directories... Jun 25 14:22:47.872408 kernel: SCSI subsystem initialized Jun 25 14:22:47.879259 systemd[1]: Finished systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Jun 25 14:22:47.882713 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 25 14:22:47.882735 kernel: device-mapper: uevent: version 1.0.3 Jun 25 14:22:47.882760 kernel: device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Jun 25 14:22:47.881000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:47.882000 audit: BPF prog-id=6 op=LOAD Jun 25 14:22:47.885332 dracut-cmdline[241]: dracut-dracut-053 Jun 25 14:22:47.891582 kernel: audit: type=1130 audit(1719325367.881:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:47.891603 kernel: audit: type=1334 audit(1719325367.882:6): prog-id=6 op=LOAD Jun 25 14:22:47.891611 kernel: audit: type=1130 audit(1719325367.888:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:47.888000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:47.884609 systemd-modules-load[225]: Inserted module 'dm_multipath' Jun 25 14:22:47.886362 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 25 14:22:47.893234 dracut-cmdline[241]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=db17b63e45e8142dc1ecd7dada86314b84dd868576326a7134a62617b1dac6e8 Jun 25 14:22:47.887741 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 25 14:22:47.889345 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 25 14:22:47.904024 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 25 14:22:47.904000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:47.908070 kernel: audit: type=1130 audit(1719325367.904:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:47.922055 systemd-resolved[255]: Positive Trust Anchors: Jun 25 14:22:47.922071 systemd-resolved[255]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 25 14:22:47.922098 systemd-resolved[255]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Jun 25 14:22:47.928000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:47.926379 systemd-resolved[255]: Defaulting to hostname 'linux'. Jun 25 14:22:47.932453 kernel: audit: type=1130 audit(1719325367.928:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:47.927981 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 25 14:22:47.929102 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 25 14:22:47.966022 kernel: Loading iSCSI transport class v2.0-870. Jun 25 14:22:47.974037 kernel: iscsi: registered transport (tcp) Jun 25 14:22:47.988034 kernel: iscsi: registered transport (qla4xxx) Jun 25 14:22:47.988065 kernel: QLogic iSCSI HBA Driver Jun 25 14:22:48.028290 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jun 25 14:22:48.028000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:48.032033 kernel: audit: type=1130 audit(1719325368.028:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:48.044198 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jun 25 14:22:48.098033 kernel: raid6: neonx8 gen() 15284 MB/s Jun 25 14:22:48.115012 kernel: raid6: neonx4 gen() 15369 MB/s Jun 25 14:22:48.132013 kernel: raid6: neonx2 gen() 12445 MB/s Jun 25 14:22:48.149010 kernel: raid6: neonx1 gen() 10349 MB/s Jun 25 14:22:48.166013 kernel: raid6: int64x8 gen() 6186 MB/s Jun 25 14:22:48.183040 kernel: raid6: int64x4 gen() 6776 MB/s Jun 25 14:22:48.200019 kernel: raid6: int64x2 gen() 6092 MB/s Jun 25 14:22:48.217041 kernel: raid6: int64x1 gen() 5031 MB/s Jun 25 14:22:48.217080 kernel: raid6: using algorithm neonx4 gen() 15369 MB/s Jun 25 14:22:48.234037 kernel: raid6: .... xor() 12371 MB/s, rmw enabled Jun 25 14:22:48.234086 kernel: raid6: using neon recovery algorithm Jun 25 14:22:48.239350 kernel: xor: measuring software checksum speed Jun 25 14:22:48.239378 kernel: 8regs : 19763 MB/sec Jun 25 14:22:48.240243 kernel: 32regs : 19663 MB/sec Jun 25 14:22:48.241425 kernel: arm64_neon : 27107 MB/sec Jun 25 14:22:48.241445 kernel: xor: using function: arm64_neon (27107 MB/sec) Jun 25 14:22:48.295040 kernel: Btrfs loaded, crc32c=crc32c-generic, zoned=no, fsverity=no Jun 25 14:22:48.305344 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jun 25 14:22:48.306000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:48.307000 audit: BPF prog-id=7 op=LOAD Jun 25 14:22:48.307000 audit: BPF prog-id=8 op=LOAD Jun 25 14:22:48.314272 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 25 14:22:48.347254 systemd-udevd[428]: Using default interface naming scheme 'v252'. Jun 25 14:22:48.350541 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 25 14:22:48.351000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:48.358784 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jun 25 14:22:48.367496 dracut-pre-trigger[437]: rd.md=0: removing MD RAID activation Jun 25 14:22:48.396531 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jun 25 14:22:48.397000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:48.404237 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 25 14:22:48.440747 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 25 14:22:48.441000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:48.479736 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jun 25 14:22:48.483032 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Jun 25 14:22:48.483119 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 25 14:22:48.506074 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 scanned by (udev-worker) (485) Jun 25 14:22:48.506121 kernel: BTRFS: device fsid 4f04fb4d-edd3-40b1-b587-481b761003a7 devid 1 transid 33 /dev/vda3 scanned by (udev-worker) (481) Jun 25 14:22:48.507722 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jun 25 14:22:48.510870 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Jun 25 14:22:48.513787 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jun 25 14:22:48.514615 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jun 25 14:22:48.518519 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jun 25 14:22:48.530201 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jun 25 14:22:48.537018 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 25 14:22:49.552028 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 25 14:22:49.552223 disk-uuid[501]: The operation has completed successfully. Jun 25 14:22:49.587525 systemd[1]: disk-uuid.service: Deactivated successfully. Jun 25 14:22:49.587624 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jun 25 14:22:49.588000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:49.588000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:49.606282 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jun 25 14:22:49.609391 sh[513]: Success Jun 25 14:22:49.629039 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Jun 25 14:22:49.681641 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jun 25 14:22:49.693188 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jun 25 14:22:49.695353 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jun 25 14:22:49.696000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:49.705634 kernel: BTRFS info (device dm-0): first mount of filesystem 4f04fb4d-edd3-40b1-b587-481b761003a7 Jun 25 14:22:49.705689 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jun 25 14:22:49.705699 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Jun 25 14:22:49.705710 kernel: BTRFS info (device dm-0): disabling log replay at mount time Jun 25 14:22:49.706436 kernel: BTRFS info (device dm-0): using free space tree Jun 25 14:22:49.711315 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jun 25 14:22:49.712286 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jun 25 14:22:49.720244 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jun 25 14:22:49.721908 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jun 25 14:22:49.734519 kernel: BTRFS info (device vda6): first mount of filesystem 2cf05490-8e39-46e6-bd3e-b9f42670b198 Jun 25 14:22:49.734566 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 25 14:22:49.734576 kernel: BTRFS info (device vda6): using free space tree Jun 25 14:22:49.742143 systemd[1]: mnt-oem.mount: Deactivated successfully. Jun 25 14:22:49.743758 kernel: BTRFS info (device vda6): last unmount of filesystem 2cf05490-8e39-46e6-bd3e-b9f42670b198 Jun 25 14:22:49.750539 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jun 25 14:22:49.751000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:49.756215 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jun 25 14:22:49.829479 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 25 14:22:49.830000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:49.831000 audit: BPF prog-id=9 op=LOAD Jun 25 14:22:49.835934 ignition[612]: Ignition 2.15.0 Jun 25 14:22:49.835950 ignition[612]: Stage: fetch-offline Jun 25 14:22:49.838198 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 25 14:22:49.836023 ignition[612]: no configs at "/usr/lib/ignition/base.d" Jun 25 14:22:49.836033 ignition[612]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 25 14:22:49.836118 ignition[612]: parsed url from cmdline: "" Jun 25 14:22:49.836121 ignition[612]: no config URL provided Jun 25 14:22:49.836126 ignition[612]: reading system config file "/usr/lib/ignition/user.ign" Jun 25 14:22:49.836132 ignition[612]: no config at "/usr/lib/ignition/user.ign" Jun 25 14:22:49.836156 ignition[612]: op(1): [started] loading QEMU firmware config module Jun 25 14:22:49.836161 ignition[612]: op(1): executing: "modprobe" "qemu_fw_cfg" Jun 25 14:22:49.852506 ignition[612]: op(1): [finished] loading QEMU firmware config module Jun 25 14:22:49.855976 ignition[612]: parsing config with SHA512: db3d73324d79afc30f90c2888d663f1089007cbe162a5130b8cd17396333369b5b79e3186976fefe0c86431763b070bb349c5c0bef6ea69f03479008b08f4775 Jun 25 14:22:49.863225 unknown[612]: fetched base config from "system" Jun 25 14:22:49.863237 unknown[612]: fetched user config from "qemu" Jun 25 14:22:49.863526 ignition[612]: fetch-offline: fetch-offline passed Jun 25 14:22:49.865000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:49.865241 systemd-networkd[703]: lo: Link UP Jun 25 14:22:49.863716 ignition[612]: Ignition finished successfully Jun 25 14:22:49.867000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:49.865245 systemd-networkd[703]: lo: Gained carrier Jun 25 14:22:49.865277 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jun 25 14:22:49.865593 systemd-networkd[703]: Enumeration completed Jun 25 14:22:49.865894 systemd-networkd[703]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 25 14:22:49.865897 systemd-networkd[703]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 25 14:22:49.866733 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 25 14:22:49.867359 systemd-networkd[703]: eth0: Link UP Jun 25 14:22:49.867363 systemd-networkd[703]: eth0: Gained carrier Jun 25 14:22:49.867369 systemd-networkd[703]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 25 14:22:49.868114 systemd[1]: Reached target network.target - Network. Jun 25 14:22:49.869275 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Jun 25 14:22:49.873184 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jun 25 14:22:49.875508 systemd[1]: Starting iscsiuio.service - iSCSI UserSpace I/O driver... Jun 25 14:22:49.880165 systemd-networkd[703]: eth0: DHCPv4 address 10.0.0.56/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jun 25 14:22:49.883758 systemd[1]: Started iscsiuio.service - iSCSI UserSpace I/O driver. Jun 25 14:22:49.883000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:49.888869 ignition[707]: Ignition 2.15.0 Jun 25 14:22:49.888880 ignition[707]: Stage: kargs Jun 25 14:22:49.889190 systemd[1]: Starting iscsid.service - Open-iSCSI... Jun 25 14:22:49.888985 ignition[707]: no configs at "/usr/lib/ignition/base.d" Jun 25 14:22:49.890252 ignition[707]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 25 14:22:49.890988 ignition[707]: kargs: kargs passed Jun 25 14:22:49.893210 iscsid[716]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Jun 25 14:22:49.893210 iscsid[716]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Jun 25 14:22:49.893210 iscsid[716]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Jun 25 14:22:49.893210 iscsid[716]: If using hardware iscsi like qla4xxx this message can be ignored. Jun 25 14:22:49.893210 iscsid[716]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Jun 25 14:22:49.893210 iscsid[716]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Jun 25 14:22:49.892000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:49.898000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:49.892814 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jun 25 14:22:49.891052 ignition[707]: Ignition finished successfully Jun 25 14:22:49.894802 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jun 25 14:22:49.904386 ignition[719]: Ignition 2.15.0 Jun 25 14:22:49.895514 systemd[1]: Started iscsid.service - Open-iSCSI. Jun 25 14:22:49.904396 ignition[719]: Stage: disks Jun 25 14:22:49.900609 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jun 25 14:22:49.908000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:49.904516 ignition[719]: no configs at "/usr/lib/ignition/base.d" Jun 25 14:22:49.907813 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jun 25 14:22:49.904528 ignition[719]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 25 14:22:49.909527 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jun 25 14:22:49.906669 ignition[719]: disks: disks passed Jun 25 14:22:49.911526 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jun 25 14:22:49.918000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:49.906721 ignition[719]: Ignition finished successfully Jun 25 14:22:49.912824 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 25 14:22:49.914440 systemd[1]: Reached target sysinit.target - System Initialization. Jun 25 14:22:49.915874 systemd[1]: Reached target basic.target - Basic System. Jun 25 14:22:49.917476 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jun 25 14:22:49.918396 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jun 25 14:22:49.919771 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 25 14:22:49.920952 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 25 14:22:49.937262 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jun 25 14:22:49.945692 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jun 25 14:22:49.946000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:49.947692 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jun 25 14:22:49.958708 systemd-resolved[255]: Detected conflict on linux IN A 10.0.0.56 Jun 25 14:22:49.958726 systemd-resolved[255]: Hostname conflict, changing published hostname from 'linux' to 'linux11'. Jun 25 14:22:49.960911 systemd-fsck[743]: ROOT: clean, 14/553520 files, 52654/553472 blocks Jun 25 14:22:49.966371 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jun 25 14:22:49.968000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:49.976296 systemd[1]: Mounting sysroot.mount - /sysroot... Jun 25 14:22:50.031043 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Quota mode: none. Jun 25 14:22:50.031473 systemd[1]: Mounted sysroot.mount - /sysroot. Jun 25 14:22:50.032334 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jun 25 14:22:50.045123 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 25 14:22:50.046983 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jun 25 14:22:50.048051 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jun 25 14:22:50.048090 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jun 25 14:22:50.048115 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jun 25 14:22:50.051013 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jun 25 14:22:50.060860 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 scanned by mount (749) Jun 25 14:22:50.060882 kernel: BTRFS info (device vda6): first mount of filesystem 2cf05490-8e39-46e6-bd3e-b9f42670b198 Jun 25 14:22:50.060892 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 25 14:22:50.060908 kernel: BTRFS info (device vda6): using free space tree Jun 25 14:22:50.053524 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jun 25 14:22:50.065822 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 25 14:22:50.108095 initrd-setup-root[773]: cut: /sysroot/etc/passwd: No such file or directory Jun 25 14:22:50.111990 initrd-setup-root[780]: cut: /sysroot/etc/group: No such file or directory Jun 25 14:22:50.116647 initrd-setup-root[787]: cut: /sysroot/etc/shadow: No such file or directory Jun 25 14:22:50.119678 initrd-setup-root[794]: cut: /sysroot/etc/gshadow: No such file or directory Jun 25 14:22:50.201599 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jun 25 14:22:50.202000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:50.210186 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jun 25 14:22:50.211955 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jun 25 14:22:50.215673 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jun 25 14:22:50.219015 kernel: BTRFS info (device vda6): last unmount of filesystem 2cf05490-8e39-46e6-bd3e-b9f42670b198 Jun 25 14:22:50.229606 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jun 25 14:22:50.230000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:50.237700 ignition[862]: INFO : Ignition 2.15.0 Jun 25 14:22:50.237700 ignition[862]: INFO : Stage: mount Jun 25 14:22:50.239234 ignition[862]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 25 14:22:50.239234 ignition[862]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 25 14:22:50.239234 ignition[862]: INFO : mount: mount passed Jun 25 14:22:50.239234 ignition[862]: INFO : Ignition finished successfully Jun 25 14:22:50.241000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:50.239695 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jun 25 14:22:50.247316 systemd[1]: Starting ignition-files.service - Ignition (files)... Jun 25 14:22:51.040241 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 25 14:22:51.046836 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 scanned by mount (874) Jun 25 14:22:51.046872 kernel: BTRFS info (device vda6): first mount of filesystem 2cf05490-8e39-46e6-bd3e-b9f42670b198 Jun 25 14:22:51.046890 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 25 14:22:51.047519 kernel: BTRFS info (device vda6): using free space tree Jun 25 14:22:51.052299 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 25 14:22:51.071647 ignition[892]: INFO : Ignition 2.15.0 Jun 25 14:22:51.071647 ignition[892]: INFO : Stage: files Jun 25 14:22:51.072879 ignition[892]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 25 14:22:51.072879 ignition[892]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 25 14:22:51.072879 ignition[892]: DEBUG : files: compiled without relabeling support, skipping Jun 25 14:22:51.075719 ignition[892]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jun 25 14:22:51.075719 ignition[892]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "--password" "foobar" "core" Jun 25 14:22:51.147273 ignition[892]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jun 25 14:22:51.149037 ignition[892]: INFO : files: ensureUsers: op(2): [started] setting password for "core" Jun 25 14:22:51.149037 ignition[892]: DEBUG : files: ensureUsers: op(2): executing: "usermod" "--root" "/sysroot" "--password" "foobar" "core" Jun 25 14:22:51.166773 ignition[892]: INFO : files: ensureUsers: op(2): [finished] setting password for "core" Jun 25 14:22:51.166773 ignition[892]: INFO : files: ensureUsers: op(3): [started] adding ssh keys to user "core" Jun 25 14:22:51.168871 ignition[892]: INFO : files: ensureUsers: op(3): [finished] adding ssh keys to user "core" Jun 25 14:22:51.167233 unknown[892]: wrote ssh authorized keys file for user: core Jun 25 14:22:51.177831 ignition[892]: INFO : files: ensureUsers: op(4): [started] creating or modifying user "user1" Jun 25 14:22:51.177831 ignition[892]: DEBUG : files: ensureUsers: op(4): executing: "useradd" "--root" "/sysroot" "--create-home" "--password" "*" "user1" Jun 25 14:22:51.224184 ignition[892]: INFO : files: ensureUsers: op(4): [finished] creating or modifying user "user1" Jun 25 14:22:51.227463 ignition[892]: INFO : files: ensureUsers: op(5): [started] creating or modifying user "user2" Jun 25 14:22:51.227463 ignition[892]: DEBUG : files: ensureUsers: op(5): executing: "useradd" "--root" "/sysroot" "--create-home" "--password" "*" "--uid" "1010" "--groups" "docker" "user2" Jun 25 14:22:51.264171 systemd-networkd[703]: eth0: Gained IPv6LL Jun 25 14:22:51.272894 ignition[892]: INFO : files: ensureUsers: op(5): [finished] creating or modifying user "user2" Jun 25 14:22:51.274710 ignition[892]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/etc/flatcar/update.conf" Jun 25 14:22:51.276461 ignition[892]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jun 25 14:22:51.276461 ignition[892]: INFO : files: op(7): [started] processing unit "coreos-metadata.service" Jun 25 14:22:51.276461 ignition[892]: INFO : files: op(7): op(8): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jun 25 14:22:51.276461 ignition[892]: INFO : files: op(7): op(8): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jun 25 14:22:51.276461 ignition[892]: INFO : files: op(7): [finished] processing unit "coreos-metadata.service" Jun 25 14:22:51.276461 ignition[892]: INFO : files: op(9): [started] processing unit "system-cloudinit@usr-share-flatcar-developer_data.service" Jun 25 14:22:51.276461 ignition[892]: INFO : files: op(9): [finished] processing unit "system-cloudinit@usr-share-flatcar-developer_data.service" Jun 25 14:22:51.276461 ignition[892]: INFO : files: op(a): [started] masking unit "system-cloudinit@usr-share-flatcar-developer_data.service" Jun 25 14:22:51.276461 ignition[892]: INFO : files: op(a): [finished] masking unit "system-cloudinit@usr-share-flatcar-developer_data.service" Jun 25 14:22:51.276461 ignition[892]: INFO : files: createResultFile: createFiles: op(b): [started] writing file "/sysroot/etc/.ignition-result.json" Jun 25 14:22:51.276461 ignition[892]: INFO : files: createResultFile: createFiles: op(b): [finished] writing file "/sysroot/etc/.ignition-result.json" Jun 25 14:22:51.276461 ignition[892]: INFO : files: files passed Jun 25 14:22:51.276461 ignition[892]: INFO : Ignition finished successfully Jun 25 14:22:51.281000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:51.278179 systemd[1]: Finished ignition-files.service - Ignition (files). Jun 25 14:22:51.297000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:51.297000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:51.290195 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jun 25 14:22:51.293371 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jun 25 14:22:51.301244 initrd-setup-root-after-ignition[951]: grep: /sysroot/oem/oem-release: No such file or directory Jun 25 14:22:51.296209 systemd[1]: ignition-quench.service: Deactivated successfully. Jun 25 14:22:51.303359 initrd-setup-root-after-ignition[953]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 25 14:22:51.303359 initrd-setup-root-after-ignition[953]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jun 25 14:22:51.296302 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jun 25 14:22:51.306000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:51.307956 initrd-setup-root-after-ignition[957]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 25 14:22:51.305228 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 25 14:22:51.307128 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jun 25 14:22:51.321221 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jun 25 14:22:51.334187 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jun 25 14:22:51.334312 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jun 25 14:22:51.336000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:51.336000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:51.336308 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jun 25 14:22:51.338154 systemd[1]: Reached target initrd.target - Initrd Default Target. Jun 25 14:22:51.339932 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jun 25 14:22:51.340712 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jun 25 14:22:51.351772 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 25 14:22:51.352000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:51.362250 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jun 25 14:22:51.370409 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jun 25 14:22:51.371530 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 25 14:22:51.373521 systemd[1]: Stopped target timers.target - Timer Units. Jun 25 14:22:51.375416 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jun 25 14:22:51.376000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:51.375524 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 25 14:22:51.377352 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jun 25 14:22:51.378974 systemd[1]: Stopped target basic.target - Basic System. Jun 25 14:22:51.380895 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jun 25 14:22:51.382783 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jun 25 14:22:51.384436 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jun 25 14:22:51.386363 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jun 25 14:22:51.388263 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jun 25 14:22:51.390156 systemd[1]: Stopped target sysinit.target - System Initialization. Jun 25 14:22:51.391930 systemd[1]: Stopped target local-fs.target - Local File Systems. Jun 25 14:22:51.393779 systemd[1]: Stopped target local-fs-pre.target - Preparation for Local File Systems. Jun 25 14:22:51.395643 systemd[1]: Stopped target swap.target - Swaps. Jun 25 14:22:51.397125 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jun 25 14:22:51.398000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:51.397236 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jun 25 14:22:51.401000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:51.399084 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jun 25 14:22:51.403000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:51.400459 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jun 25 14:22:51.400558 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jun 25 14:22:51.402061 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jun 25 14:22:51.402157 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jun 25 14:22:51.403776 systemd[1]: Stopped target paths.target - Path Units. Jun 25 14:22:51.405049 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jun 25 14:22:51.406252 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 25 14:22:51.413000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:51.407525 systemd[1]: Stopped target slices.target - Slice Units. Jun 25 14:22:51.415000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:51.408890 systemd[1]: Stopped target sockets.target - Socket Units. Jun 25 14:22:51.410449 systemd[1]: iscsid.socket: Deactivated successfully. Jun 25 14:22:51.410524 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jun 25 14:22:51.411860 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jun 25 14:22:51.411953 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 25 14:22:51.413417 systemd[1]: ignition-files.service: Deactivated successfully. Jun 25 14:22:51.413508 systemd[1]: Stopped ignition-files.service - Ignition (files). Jun 25 14:22:51.425301 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jun 25 14:22:51.426361 systemd[1]: Stopping iscsiuio.service - iSCSI UserSpace I/O driver... Jun 25 14:22:51.428622 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jun 25 14:22:51.430141 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jun 25 14:22:51.431000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:51.432000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:51.430293 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jun 25 14:22:51.435000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:51.431414 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jun 25 14:22:51.431516 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jun 25 14:22:51.441273 ignition[971]: INFO : Ignition 2.15.0 Jun 25 14:22:51.441273 ignition[971]: INFO : Stage: umount Jun 25 14:22:51.441273 ignition[971]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 25 14:22:51.441273 ignition[971]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 25 14:22:51.441273 ignition[971]: INFO : umount: umount passed Jun 25 14:22:51.441273 ignition[971]: INFO : Ignition finished successfully Jun 25 14:22:51.446000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:51.446000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:51.448000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:51.449000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:51.434058 systemd[1]: iscsiuio.service: Deactivated successfully. Jun 25 14:22:51.451000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:51.434164 systemd[1]: Stopped iscsiuio.service - iSCSI UserSpace I/O driver. Jun 25 14:22:51.437203 systemd[1]: Stopped target network.target - Network. Jun 25 14:22:51.438847 systemd[1]: iscsiuio.socket: Deactivated successfully. Jun 25 14:22:51.455000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:51.438882 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 25 14:22:51.440180 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jun 25 14:22:51.458000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:51.442283 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jun 25 14:22:51.459000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:51.444074 systemd-networkd[703]: eth0: DHCPv6 lease lost Jun 25 14:22:51.459000 audit: BPF prog-id=9 op=UNLOAD Jun 25 14:22:51.461000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:51.444725 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jun 25 14:22:51.463000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:51.445395 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jun 25 14:22:51.445493 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jun 25 14:22:51.446818 systemd[1]: systemd-networkd.service: Deactivated successfully. Jun 25 14:22:51.446918 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jun 25 14:22:51.449112 systemd[1]: ignition-mount.service: Deactivated successfully. Jun 25 14:22:51.449209 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jun 25 14:22:51.450355 systemd[1]: sysroot-boot.service: Deactivated successfully. Jun 25 14:22:51.450425 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jun 25 14:22:51.454195 systemd[1]: systemd-resolved.service: Deactivated successfully. Jun 25 14:22:51.454294 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jun 25 14:22:51.455710 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jun 25 14:22:51.455753 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jun 25 14:22:51.456922 systemd[1]: ignition-disks.service: Deactivated successfully. Jun 25 14:22:51.456963 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jun 25 14:22:51.458469 systemd[1]: ignition-kargs.service: Deactivated successfully. Jun 25 14:22:51.458502 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jun 25 14:22:51.478000 audit: BPF prog-id=6 op=UNLOAD Jun 25 14:22:51.460072 systemd[1]: ignition-setup.service: Deactivated successfully. Jun 25 14:22:51.460109 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jun 25 14:22:51.481000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:51.461899 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jun 25 14:22:51.483000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:51.461937 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jun 25 14:22:51.478328 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jun 25 14:22:51.484000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:51.479791 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jun 25 14:22:51.487000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:51.479874 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 25 14:22:51.481510 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jun 25 14:22:51.481548 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jun 25 14:22:51.483908 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jun 25 14:22:51.483951 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jun 25 14:22:51.485852 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jun 25 14:22:51.485889 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Jun 25 14:22:51.488552 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 25 14:22:51.494175 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Jun 25 14:22:51.494271 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Jun 25 14:22:51.501000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:51.503000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:51.498722 systemd[1]: network-cleanup.service: Deactivated successfully. Jun 25 14:22:51.498934 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jun 25 14:22:51.509000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:51.502117 systemd[1]: systemd-udevd.service: Deactivated successfully. Jun 25 14:22:51.511000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:51.502285 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 25 14:22:51.513000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:51.504119 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jun 25 14:22:51.504157 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jun 25 14:22:51.505887 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jun 25 14:22:51.505918 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jun 25 14:22:51.508116 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jun 25 14:22:51.508163 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jun 25 14:22:51.509898 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jun 25 14:22:51.509942 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jun 25 14:22:51.511782 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jun 25 14:22:51.511825 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 25 14:22:51.523229 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jun 25 14:22:51.525010 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jun 25 14:22:51.526000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:51.525080 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 25 14:22:51.529000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:51.528010 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jun 25 14:22:51.531000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:51.528053 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jun 25 14:22:51.529108 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 25 14:22:51.533000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:51.533000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:51.529151 systemd[1]: Stopped systemd-vconsole-setup.service - Setup Virtual Console. Jun 25 14:22:51.532064 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Jun 25 14:22:51.532630 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jun 25 14:22:51.532764 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jun 25 14:22:51.534241 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jun 25 14:22:51.536714 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jun 25 14:22:51.545591 systemd[1]: Switching root. Jun 25 14:22:51.564684 iscsid[716]: iscsid shutting down. Jun 25 14:22:51.565396 systemd-journald[223]: Received SIGTERM from PID 1 (n/a). Jun 25 14:22:51.565443 systemd-journald[223]: Journal stopped Jun 25 14:22:52.236052 kernel: SELinux: Permission cmd in class io_uring not defined in policy. Jun 25 14:22:52.236105 kernel: SELinux: the above unknown classes and permissions will be allowed Jun 25 14:22:52.236121 kernel: SELinux: policy capability network_peer_controls=1 Jun 25 14:22:52.236136 kernel: SELinux: policy capability open_perms=1 Jun 25 14:22:52.236162 kernel: SELinux: policy capability extended_socket_class=1 Jun 25 14:22:52.236172 kernel: SELinux: policy capability always_check_network=0 Jun 25 14:22:52.236187 kernel: SELinux: policy capability cgroup_seclabel=1 Jun 25 14:22:52.236197 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jun 25 14:22:52.236206 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jun 25 14:22:52.236216 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jun 25 14:22:52.236227 systemd[1]: Successfully loaded SELinux policy in 39.142ms. Jun 25 14:22:52.236248 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 9.561ms. Jun 25 14:22:52.236261 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Jun 25 14:22:52.236272 systemd[1]: Detected virtualization kvm. Jun 25 14:22:52.236282 systemd[1]: Detected architecture arm64. Jun 25 14:22:52.236293 systemd[1]: Detected first boot. Jun 25 14:22:52.236303 systemd[1]: Initializing machine ID from VM UUID. Jun 25 14:22:52.236313 systemd[1]: Populated /etc with preset unit settings. Jun 25 14:22:52.236323 systemd[1]: iscsid.service: Deactivated successfully. Jun 25 14:22:52.236335 systemd[1]: Stopped iscsid.service - Open-iSCSI. Jun 25 14:22:52.236345 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jun 25 14:22:52.236357 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jun 25 14:22:52.236367 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jun 25 14:22:52.236378 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jun 25 14:22:52.236388 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jun 25 14:22:52.236399 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jun 25 14:22:52.236409 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jun 25 14:22:52.236422 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jun 25 14:22:52.236433 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jun 25 14:22:52.236444 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jun 25 14:22:52.236454 systemd[1]: Created slice user.slice - User and Session Slice. Jun 25 14:22:52.236465 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 25 14:22:52.236475 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jun 25 14:22:52.236748 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jun 25 14:22:52.236764 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jun 25 14:22:52.236775 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jun 25 14:22:52.236785 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jun 25 14:22:52.236795 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jun 25 14:22:52.236806 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jun 25 14:22:52.236818 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 25 14:22:52.236829 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 25 14:22:52.236841 systemd[1]: Reached target slices.target - Slice Units. Jun 25 14:22:52.236855 systemd[1]: Reached target swap.target - Swaps. Jun 25 14:22:52.236866 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jun 25 14:22:52.236876 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jun 25 14:22:52.236886 systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe. Jun 25 14:22:52.236897 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 25 14:22:52.236907 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 25 14:22:52.236918 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 25 14:22:52.236929 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jun 25 14:22:52.236941 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jun 25 14:22:52.236952 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jun 25 14:22:52.236962 systemd[1]: Mounting media.mount - External Media Directory... Jun 25 14:22:52.236972 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jun 25 14:22:52.236983 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jun 25 14:22:52.236993 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jun 25 14:22:52.237014 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jun 25 14:22:52.237024 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 25 14:22:52.237036 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 25 14:22:52.237047 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jun 25 14:22:52.237058 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 25 14:22:52.237068 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 25 14:22:52.237079 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 25 14:22:52.237091 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jun 25 14:22:52.237101 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 25 14:22:52.237111 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jun 25 14:22:52.237121 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jun 25 14:22:52.237133 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jun 25 14:22:52.237143 kernel: kauditd_printk_skb: 94 callbacks suppressed Jun 25 14:22:52.237155 kernel: audit: type=1131 audit(1719325372.192:105): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:52.237166 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jun 25 14:22:52.237177 systemd[1]: Stopped systemd-fsck-usr.service. Jun 25 14:22:52.237187 kernel: fuse: init (API version 7.37) Jun 25 14:22:52.237196 kernel: audit: type=1131 audit(1719325372.197:106): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:52.237206 systemd[1]: Stopped systemd-journald.service - Journal Service. Jun 25 14:22:52.237218 kernel: audit: type=1130 audit(1719325372.200:107): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:52.237228 kernel: audit: type=1131 audit(1719325372.200:108): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:52.237238 kernel: audit: type=1334 audit(1719325372.202:109): prog-id=21 op=LOAD Jun 25 14:22:52.237247 kernel: audit: type=1334 audit(1719325372.204:110): prog-id=22 op=LOAD Jun 25 14:22:52.237256 kernel: audit: type=1334 audit(1719325372.204:111): prog-id=23 op=LOAD Jun 25 14:22:52.237266 kernel: audit: type=1334 audit(1719325372.204:112): prog-id=19 op=UNLOAD Jun 25 14:22:52.237277 kernel: audit: type=1334 audit(1719325372.204:113): prog-id=20 op=UNLOAD Jun 25 14:22:52.237288 kernel: loop: module loaded Jun 25 14:22:52.237297 kernel: ACPI: bus type drm_connector registered Jun 25 14:22:52.237309 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 25 14:22:52.237320 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 25 14:22:52.237331 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 25 14:22:52.237342 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jun 25 14:22:52.237352 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 25 14:22:52.237363 systemd[1]: verity-setup.service: Deactivated successfully. Jun 25 14:22:52.237373 systemd[1]: Stopped verity-setup.service. Jun 25 14:22:52.237384 kernel: audit: type=1131 audit(1719325372.231:114): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:52.237394 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jun 25 14:22:52.237404 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jun 25 14:22:52.237420 systemd-journald[1075]: Journal started Jun 25 14:22:52.237471 systemd-journald[1075]: Runtime Journal (/run/log/journal/32651c4ba03b4b77865beb4bc42ea141) is 6.0M, max 48.6M, 42.6M free. Jun 25 14:22:51.649000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Jun 25 14:22:51.702000 audit: BPF prog-id=10 op=LOAD Jun 25 14:22:51.702000 audit: BPF prog-id=10 op=UNLOAD Jun 25 14:22:51.702000 audit: BPF prog-id=11 op=LOAD Jun 25 14:22:51.702000 audit: BPF prog-id=11 op=UNLOAD Jun 25 14:22:52.067000 audit: BPF prog-id=12 op=LOAD Jun 25 14:22:52.067000 audit: BPF prog-id=3 op=UNLOAD Jun 25 14:22:52.067000 audit: BPF prog-id=13 op=LOAD Jun 25 14:22:52.067000 audit: BPF prog-id=14 op=LOAD Jun 25 14:22:52.067000 audit: BPF prog-id=4 op=UNLOAD Jun 25 14:22:52.067000 audit: BPF prog-id=5 op=UNLOAD Jun 25 14:22:52.068000 audit: BPF prog-id=15 op=LOAD Jun 25 14:22:52.068000 audit: BPF prog-id=12 op=UNLOAD Jun 25 14:22:52.068000 audit: BPF prog-id=16 op=LOAD Jun 25 14:22:52.068000 audit: BPF prog-id=17 op=LOAD Jun 25 14:22:52.068000 audit: BPF prog-id=13 op=UNLOAD Jun 25 14:22:52.068000 audit: BPF prog-id=14 op=UNLOAD Jun 25 14:22:52.068000 audit: BPF prog-id=18 op=LOAD Jun 25 14:22:52.068000 audit: BPF prog-id=15 op=UNLOAD Jun 25 14:22:52.068000 audit: BPF prog-id=19 op=LOAD Jun 25 14:22:52.068000 audit: BPF prog-id=20 op=LOAD Jun 25 14:22:52.068000 audit: BPF prog-id=16 op=UNLOAD Jun 25 14:22:52.068000 audit: BPF prog-id=17 op=UNLOAD Jun 25 14:22:52.068000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:52.072000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:52.075000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:52.075000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:52.087000 audit: BPF prog-id=18 op=UNLOAD Jun 25 14:22:52.192000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:52.197000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:52.200000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:52.200000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:52.202000 audit: BPF prog-id=21 op=LOAD Jun 25 14:22:52.204000 audit: BPF prog-id=22 op=LOAD Jun 25 14:22:52.204000 audit: BPF prog-id=23 op=LOAD Jun 25 14:22:52.204000 audit: BPF prog-id=19 op=UNLOAD Jun 25 14:22:52.204000 audit: BPF prog-id=20 op=UNLOAD Jun 25 14:22:52.231000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:52.233000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Jun 25 14:22:52.233000 audit[1075]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=4 a1=ffffc379db50 a2=4000 a3=1 items=0 ppid=1 pid=1075 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:22:52.233000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Jun 25 14:22:52.052818 systemd[1]: Queued start job for default target multi-user.target. Jun 25 14:22:52.052829 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Jun 25 14:22:52.069368 systemd[1]: systemd-journald.service: Deactivated successfully. Jun 25 14:22:52.240080 systemd[1]: Started systemd-journald.service - Journal Service. Jun 25 14:22:52.240709 systemd[1]: Mounted media.mount - External Media Directory. Jun 25 14:22:52.241747 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jun 25 14:22:52.242880 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jun 25 14:22:52.240000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:52.244057 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jun 25 14:22:52.245157 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jun 25 14:22:52.245000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:52.246347 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 25 14:22:52.247000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:52.247574 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jun 25 14:22:52.247742 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jun 25 14:22:52.248000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:52.248000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:52.249141 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 25 14:22:52.249296 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 25 14:22:52.250000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:52.250000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:52.250648 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 25 14:22:52.250812 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 25 14:22:52.251000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:52.251000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:52.252065 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 25 14:22:52.252213 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 25 14:22:52.253000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:52.253000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:52.253471 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jun 25 14:22:52.253610 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jun 25 14:22:52.254000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:52.254000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:52.254924 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 25 14:22:52.255083 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 25 14:22:52.254000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:52.256000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:52.256307 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 25 14:22:52.257000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:52.257575 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 25 14:22:52.258000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:52.258856 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jun 25 14:22:52.259000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:52.260346 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 25 14:22:52.267371 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jun 25 14:22:52.269466 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jun 25 14:22:52.270274 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jun 25 14:22:52.272577 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jun 25 14:22:52.274883 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jun 25 14:22:52.276031 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 25 14:22:52.280192 systemd-journald[1075]: Time spent on flushing to /var/log/journal/32651c4ba03b4b77865beb4bc42ea141 is 23.362ms for 960 entries. Jun 25 14:22:52.280192 systemd-journald[1075]: System Journal (/var/log/journal/32651c4ba03b4b77865beb4bc42ea141) is 8.0M, max 195.6M, 187.6M free. Jun 25 14:22:52.320419 systemd-journald[1075]: Received client request to flush runtime journal. Jun 25 14:22:52.289000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:52.300000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:52.306000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:52.317000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:52.277622 systemd[1]: Starting systemd-random-seed.service - Load/Save Random Seed... Jun 25 14:22:52.278522 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 25 14:22:52.279956 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 25 14:22:52.282837 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jun 25 14:22:52.286204 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jun 25 14:22:52.321478 udevadm[1101]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Jun 25 14:22:52.287391 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jun 25 14:22:52.288662 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 25 14:22:52.298248 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Jun 25 14:22:52.299548 systemd[1]: Finished systemd-random-seed.service - Load/Save Random Seed. Jun 25 14:22:52.300811 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jun 25 14:22:52.306968 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 25 14:22:52.316902 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jun 25 14:22:52.327373 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 25 14:22:52.328905 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jun 25 14:22:52.330000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:52.350111 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 25 14:22:52.351000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:52.721013 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jun 25 14:22:52.722000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:52.722000 audit: BPF prog-id=24 op=LOAD Jun 25 14:22:52.722000 audit: BPF prog-id=25 op=LOAD Jun 25 14:22:52.722000 audit: BPF prog-id=7 op=UNLOAD Jun 25 14:22:52.722000 audit: BPF prog-id=8 op=UNLOAD Jun 25 14:22:52.733365 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 25 14:22:52.752708 systemd-udevd[1106]: Using default interface naming scheme 'v252'. Jun 25 14:22:52.773806 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 25 14:22:52.774000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:52.776000 audit: BPF prog-id=26 op=LOAD Jun 25 14:22:52.785199 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 25 14:22:52.787000 audit: BPF prog-id=27 op=LOAD Jun 25 14:22:52.787000 audit: BPF prog-id=28 op=LOAD Jun 25 14:22:52.787000 audit: BPF prog-id=29 op=LOAD Jun 25 14:22:52.789878 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jun 25 14:22:52.802118 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jun 25 14:22:52.818062 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 33 scanned by (udev-worker) (1111) Jun 25 14:22:52.835834 kernel: BTRFS info: devid 1 device path /dev/mapper/usr changed to /dev/dm-0 scanned by (udev-worker) (1123) Jun 25 14:22:52.837603 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jun 25 14:22:52.838000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:52.859917 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jun 25 14:22:52.904992 systemd-networkd[1114]: lo: Link UP Jun 25 14:22:52.905026 systemd-networkd[1114]: lo: Gained carrier Jun 25 14:22:52.905379 systemd-networkd[1114]: Enumeration completed Jun 25 14:22:52.905482 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 25 14:22:52.906000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:52.906148 systemd-networkd[1114]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 25 14:22:52.906157 systemd-networkd[1114]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 25 14:22:52.907372 systemd-networkd[1114]: eth0: Link UP Jun 25 14:22:52.907384 systemd-networkd[1114]: eth0: Gained carrier Jun 25 14:22:52.907394 systemd-networkd[1114]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 25 14:22:52.914210 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jun 25 14:22:52.917559 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Jun 25 14:22:52.918000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:52.919124 systemd-networkd[1114]: eth0: DHCPv4 address 10.0.0.56/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jun 25 14:22:52.920113 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Jun 25 14:22:52.938006 lvm[1141]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Jun 25 14:22:52.962866 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Jun 25 14:22:52.963000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:52.964102 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 25 14:22:52.975306 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Jun 25 14:22:52.978662 lvm[1142]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Jun 25 14:22:53.005950 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Jun 25 14:22:53.006000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:53.006990 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jun 25 14:22:53.007848 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jun 25 14:22:53.007881 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 25 14:22:53.008667 systemd[1]: Reached target machines.target - Containers. Jun 25 14:22:53.022270 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jun 25 14:22:53.023406 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 25 14:22:53.023480 systemd[1]: systemd-boot-system-token.service - Store a System Token in an EFI Variable was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jun 25 14:22:53.025107 systemd[1]: Starting systemd-boot-update.service - Automatic Boot Loader Update... Jun 25 14:22:53.027744 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jun 25 14:22:53.030250 systemd[1]: Starting systemd-machine-id-commit.service - Commit a transient machine-id on disk... Jun 25 14:22:53.033059 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jun 25 14:22:53.038132 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1144 (bootctl) Jun 25 14:22:53.040370 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM... Jun 25 14:22:53.049023 kernel: loop0: detected capacity change from 0 to 113264 Jun 25 14:22:53.054841 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jun 25 14:22:53.054000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:53.069304 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jun 25 14:22:53.080876 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jun 25 14:22:53.081586 systemd[1]: Finished systemd-machine-id-commit.service - Commit a transient machine-id on disk. Jun 25 14:22:53.082000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:53.096502 systemd-fsck[1153]: fsck.fat 4.2 (2021-01-31) Jun 25 14:22:53.096502 systemd-fsck[1153]: /dev/vda1: 242 files, 114659/258078 clusters Jun 25 14:22:53.097761 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM. Jun 25 14:22:53.099045 kernel: loop1: detected capacity change from 0 to 59648 Jun 25 14:22:53.099000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:53.108160 systemd[1]: Mounting boot.mount - Boot partition... Jun 25 14:22:53.121753 systemd[1]: Mounted boot.mount - Boot partition. Jun 25 14:22:53.132110 systemd[1]: Finished systemd-boot-update.service - Automatic Boot Loader Update. Jun 25 14:22:53.133000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:53.146062 kernel: loop2: detected capacity change from 0 to 113264 Jun 25 14:22:53.155019 kernel: loop3: detected capacity change from 0 to 59648 Jun 25 14:22:53.173454 (sd-sysext)[1156]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Jun 25 14:22:53.174343 (sd-sysext)[1156]: Merged extensions into '/usr'. Jun 25 14:22:53.176973 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jun 25 14:22:53.178000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:53.188410 systemd[1]: Starting ensure-sysext.service... Jun 25 14:22:53.190894 systemd[1]: Starting systemd-tmpfiles-setup.service - Create Volatile Files and Directories... Jun 25 14:22:53.200560 systemd[1]: Reloading. Jun 25 14:22:53.202030 systemd-tmpfiles[1158]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Jun 25 14:22:53.203403 systemd-tmpfiles[1158]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jun 25 14:22:53.203663 systemd-tmpfiles[1158]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jun 25 14:22:53.204337 systemd-tmpfiles[1158]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jun 25 14:22:53.292743 ldconfig[1143]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jun 25 14:22:53.345046 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jun 25 14:22:53.394000 audit: BPF prog-id=30 op=LOAD Jun 25 14:22:53.394000 audit: BPF prog-id=27 op=UNLOAD Jun 25 14:22:53.394000 audit: BPF prog-id=31 op=LOAD Jun 25 14:22:53.394000 audit: BPF prog-id=32 op=LOAD Jun 25 14:22:53.394000 audit: BPF prog-id=28 op=UNLOAD Jun 25 14:22:53.394000 audit: BPF prog-id=29 op=UNLOAD Jun 25 14:22:53.394000 audit: BPF prog-id=33 op=LOAD Jun 25 14:22:53.394000 audit: BPF prog-id=26 op=UNLOAD Jun 25 14:22:53.395000 audit: BPF prog-id=34 op=LOAD Jun 25 14:22:53.395000 audit: BPF prog-id=35 op=LOAD Jun 25 14:22:53.395000 audit: BPF prog-id=24 op=UNLOAD Jun 25 14:22:53.395000 audit: BPF prog-id=25 op=UNLOAD Jun 25 14:22:53.396000 audit: BPF prog-id=36 op=LOAD Jun 25 14:22:53.396000 audit: BPF prog-id=21 op=UNLOAD Jun 25 14:22:53.396000 audit: BPF prog-id=37 op=LOAD Jun 25 14:22:53.396000 audit: BPF prog-id=38 op=LOAD Jun 25 14:22:53.396000 audit: BPF prog-id=22 op=UNLOAD Jun 25 14:22:53.396000 audit: BPF prog-id=23 op=UNLOAD Jun 25 14:22:53.400094 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jun 25 14:22:53.400000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:53.402344 systemd[1]: Finished systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Jun 25 14:22:53.403000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:53.406281 systemd[1]: Starting audit-rules.service - Load Security Auditing Rules... Jun 25 14:22:53.409107 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jun 25 14:22:53.411772 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jun 25 14:22:53.413000 audit: BPF prog-id=39 op=LOAD Jun 25 14:22:53.415519 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 25 14:22:53.417000 audit: BPF prog-id=40 op=LOAD Jun 25 14:22:53.419242 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jun 25 14:22:53.422318 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jun 25 14:22:53.427590 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 25 14:22:53.429926 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 25 14:22:53.434000 audit[1223]: SYSTEM_BOOT pid=1223 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Jun 25 14:22:53.434960 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 25 14:22:53.438395 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 25 14:22:53.439272 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 25 14:22:53.439415 systemd[1]: systemd-boot-system-token.service - Store a System Token in an EFI Variable was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jun 25 14:22:53.440475 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 25 14:22:53.440671 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 25 14:22:53.441000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:53.441000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:53.442133 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 25 14:22:53.442259 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 25 14:22:53.443000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:53.443000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:53.443644 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 25 14:22:53.443771 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 25 14:22:53.444000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:53.444000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:53.449298 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 25 14:22:53.461946 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 25 14:22:53.465195 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 25 14:22:53.467943 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 25 14:22:53.468868 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 25 14:22:53.469031 systemd[1]: systemd-boot-system-token.service - Store a System Token in an EFI Variable was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jun 25 14:22:53.470216 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jun 25 14:22:53.471000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:53.471781 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jun 25 14:22:53.472000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:53.473096 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 25 14:22:53.473243 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 25 14:22:53.474000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:53.474000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:53.474871 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 25 14:22:53.475029 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 25 14:22:53.476000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:53.476000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:53.476892 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 25 14:22:53.477050 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 25 14:22:53.478000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:53.478000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:22:53.481647 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 25 14:22:53.483000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Jun 25 14:22:53.483000 audit[1238]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffff8e40210 a2=420 a3=0 items=0 ppid=1212 pid=1238 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:22:53.483000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Jun 25 14:22:53.484504 augenrules[1238]: No rules Jun 25 14:22:53.493392 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 25 14:22:53.495981 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 25 14:22:53.498271 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 25 14:22:53.070131 systemd-timesyncd[1222]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jun 25 14:22:53.094112 systemd-journald[1075]: Time jumped backwards, rotating. Jun 25 14:22:53.070969 systemd-timesyncd[1222]: Initial clock synchronization to Tue 2024-06-25 14:22:53.070036 UTC. Jun 25 14:22:53.071459 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 25 14:22:53.072862 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 25 14:22:53.073006 systemd[1]: systemd-boot-system-token.service - Store a System Token in an EFI Variable was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jun 25 14:22:53.074696 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jun 25 14:22:53.076385 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jun 25 14:22:53.078057 systemd[1]: Finished audit-rules.service - Load Security Auditing Rules. Jun 25 14:22:53.079650 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jun 25 14:22:53.080276 systemd-resolved[1216]: Positive Trust Anchors: Jun 25 14:22:53.080955 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 25 14:22:53.081074 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 25 14:22:53.082273 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 25 14:22:53.082386 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 25 14:22:53.082774 systemd-resolved[1216]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 25 14:22:53.082802 systemd-resolved[1216]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Jun 25 14:22:53.084170 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 25 14:22:53.084354 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 25 14:22:53.086092 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 25 14:22:53.086216 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 25 14:22:53.087646 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jun 25 14:22:53.089410 systemd[1]: Reached target time-set.target - System Time Set. Jun 25 14:22:53.091691 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 25 14:22:53.091756 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 25 14:22:53.091785 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jun 25 14:22:53.092126 systemd[1]: Finished ensure-sysext.service. Jun 25 14:22:53.093356 systemd-resolved[1216]: Defaulting to hostname 'linux'. Jun 25 14:22:53.100564 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 25 14:22:53.101622 systemd[1]: Reached target network.target - Network. Jun 25 14:22:53.102421 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 25 14:22:53.103208 systemd[1]: Reached target sysinit.target - System Initialization. Jun 25 14:22:53.104035 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jun 25 14:22:53.104854 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jun 25 14:22:53.105800 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jun 25 14:22:53.106728 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jun 25 14:22:53.107562 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jun 25 14:22:53.108400 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jun 25 14:22:53.108452 systemd[1]: Reached target paths.target - Path Units. Jun 25 14:22:53.109113 systemd[1]: Reached target timers.target - Timer Units. Jun 25 14:22:53.110311 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jun 25 14:22:53.112726 systemd[1]: Starting docker.socket - Docker Socket for the API... Jun 25 14:22:53.122464 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jun 25 14:22:53.123380 systemd[1]: systemd-pcrphase-sysinit.service - TPM2 PCR Barrier (Initialization) was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jun 25 14:22:53.123910 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jun 25 14:22:53.124808 systemd[1]: Reached target sockets.target - Socket Units. Jun 25 14:22:53.125494 systemd[1]: Reached target basic.target - Basic System. Jun 25 14:22:53.126248 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jun 25 14:22:53.126281 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jun 25 14:22:53.127725 systemd[1]: Starting containerd.service - containerd container runtime... Jun 25 14:22:53.129870 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jun 25 14:22:53.132250 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jun 25 14:22:53.134896 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jun 25 14:22:53.135887 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jun 25 14:22:53.137949 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jun 25 14:22:53.142705 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jun 25 14:22:53.147593 jq[1254]: false Jun 25 14:22:53.145263 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jun 25 14:22:53.150819 systemd[1]: Starting systemd-logind.service - User Login Management... Jun 25 14:22:53.151638 systemd[1]: systemd-pcrphase.service - TPM2 PCR Barrier (User) was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jun 25 14:22:53.151712 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jun 25 14:22:53.152145 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jun 25 14:22:53.153065 systemd[1]: Starting update-engine.service - Update Engine... Jun 25 14:22:53.153913 extend-filesystems[1255]: Found loop2 Jun 25 14:22:53.153913 extend-filesystems[1255]: Found loop3 Jun 25 14:22:53.153913 extend-filesystems[1255]: Found vda Jun 25 14:22:53.153913 extend-filesystems[1255]: Found vda1 Jun 25 14:22:53.153913 extend-filesystems[1255]: Found vda2 Jun 25 14:22:53.153913 extend-filesystems[1255]: Found vda3 Jun 25 14:22:53.153913 extend-filesystems[1255]: Found usr Jun 25 14:22:53.153913 extend-filesystems[1255]: Found vda4 Jun 25 14:22:53.153913 extend-filesystems[1255]: Found vda6 Jun 25 14:22:53.153913 extend-filesystems[1255]: Found vda7 Jun 25 14:22:53.153913 extend-filesystems[1255]: Found vda9 Jun 25 14:22:53.153913 extend-filesystems[1255]: Checking size of /dev/vda9 Jun 25 14:22:53.194761 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 33 scanned by (udev-worker) (1115) Jun 25 14:22:53.156398 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jun 25 14:22:53.194883 extend-filesystems[1255]: Old size kept for /dev/vda9 Jun 25 14:22:53.179165 dbus-daemon[1253]: [system] SELinux support is enabled Jun 25 14:22:53.159145 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jun 25 14:22:53.195990 jq[1267]: true Jun 25 14:22:53.159354 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jun 25 14:22:53.159702 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jun 25 14:22:53.196240 jq[1270]: true Jun 25 14:22:53.159879 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jun 25 14:22:53.173639 systemd[1]: motdgen.service: Deactivated successfully. Jun 25 14:22:53.173823 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jun 25 14:22:53.178258 systemd[1]: extend-filesystems.service: Deactivated successfully. Jun 25 14:22:53.178412 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jun 25 14:22:53.179832 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jun 25 14:22:53.198926 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jun 25 14:22:53.198959 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jun 25 14:22:53.199983 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jun 25 14:22:53.200006 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jun 25 14:22:53.232491 update_engine[1265]: I0625 14:22:53.230239 1265 main.cc:92] Flatcar Update Engine starting Jun 25 14:22:53.232718 update_engine[1265]: I0625 14:22:53.232556 1265 update_check_scheduler.cc:74] Next update check in 2m38s Jun 25 14:22:53.232537 systemd[1]: Started update-engine.service - Update Engine. Jun 25 14:22:53.234851 bash[1293]: Updated "/home/core/.ssh/authorized_keys" Jun 25 14:22:53.238936 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jun 25 14:22:53.241376 systemd-logind[1261]: Watching system buttons on /dev/input/event0 (Power Button) Jun 25 14:22:53.241698 systemd-logind[1261]: New seat seat0. Jun 25 14:22:53.243169 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jun 25 14:22:53.246018 systemd[1]: Started systemd-logind.service - User Login Management. Jun 25 14:22:53.247228 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jun 25 14:22:53.275671 locksmithd[1294]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jun 25 14:22:53.392443 containerd[1274]: time="2024-06-25T14:22:53.392312014Z" level=info msg="starting containerd" revision=99b8088b873ba42b788f29ccd0dc26ebb6952f1e version=v1.7.13 Jun 25 14:22:53.416705 containerd[1274]: time="2024-06-25T14:22:53.416654774Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Jun 25 14:22:53.416910 containerd[1274]: time="2024-06-25T14:22:53.416893254Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Jun 25 14:22:53.418367 containerd[1274]: time="2024-06-25T14:22:53.418331654Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.1.95-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Jun 25 14:22:53.418457 containerd[1274]: time="2024-06-25T14:22:53.418442374Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Jun 25 14:22:53.418782 containerd[1274]: time="2024-06-25T14:22:53.418754894Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Jun 25 14:22:53.418853 containerd[1274]: time="2024-06-25T14:22:53.418840014Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Jun 25 14:22:53.419000 containerd[1274]: time="2024-06-25T14:22:53.418978694Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Jun 25 14:22:53.419115 containerd[1274]: time="2024-06-25T14:22:53.419096854Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Jun 25 14:22:53.419172 containerd[1274]: time="2024-06-25T14:22:53.419159094Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Jun 25 14:22:53.419286 containerd[1274]: time="2024-06-25T14:22:53.419269734Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Jun 25 14:22:53.419565 containerd[1274]: time="2024-06-25T14:22:53.419542374Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Jun 25 14:22:53.419657 containerd[1274]: time="2024-06-25T14:22:53.419639934Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Jun 25 14:22:53.419715 containerd[1274]: time="2024-06-25T14:22:53.419702854Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Jun 25 14:22:53.419920 containerd[1274]: time="2024-06-25T14:22:53.419899614Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Jun 25 14:22:53.419985 containerd[1274]: time="2024-06-25T14:22:53.419970934Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Jun 25 14:22:53.420099 containerd[1274]: time="2024-06-25T14:22:53.420081134Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Jun 25 14:22:53.420158 containerd[1274]: time="2024-06-25T14:22:53.420144094Z" level=info msg="metadata content store policy set" policy=shared Jun 25 14:22:53.427120 containerd[1274]: time="2024-06-25T14:22:53.427090814Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Jun 25 14:22:53.427241 containerd[1274]: time="2024-06-25T14:22:53.427226374Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Jun 25 14:22:53.427336 containerd[1274]: time="2024-06-25T14:22:53.427318174Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Jun 25 14:22:53.427435 containerd[1274]: time="2024-06-25T14:22:53.427420574Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Jun 25 14:22:53.427532 containerd[1274]: time="2024-06-25T14:22:53.427516494Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Jun 25 14:22:53.427606 containerd[1274]: time="2024-06-25T14:22:53.427593654Z" level=info msg="NRI interface is disabled by configuration." Jun 25 14:22:53.427689 containerd[1274]: time="2024-06-25T14:22:53.427649094Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Jun 25 14:22:53.427903 containerd[1274]: time="2024-06-25T14:22:53.427886334Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Jun 25 14:22:53.427989 containerd[1274]: time="2024-06-25T14:22:53.427974254Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Jun 25 14:22:53.428072 containerd[1274]: time="2024-06-25T14:22:53.428058774Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Jun 25 14:22:53.428144 containerd[1274]: time="2024-06-25T14:22:53.428129574Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Jun 25 14:22:53.428211 containerd[1274]: time="2024-06-25T14:22:53.428189654Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Jun 25 14:22:53.428281 containerd[1274]: time="2024-06-25T14:22:53.428261134Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Jun 25 14:22:53.428340 containerd[1274]: time="2024-06-25T14:22:53.428328094Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Jun 25 14:22:53.428401 containerd[1274]: time="2024-06-25T14:22:53.428380054Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Jun 25 14:22:53.428480 containerd[1274]: time="2024-06-25T14:22:53.428451414Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Jun 25 14:22:53.428544 containerd[1274]: time="2024-06-25T14:22:53.428530574Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Jun 25 14:22:53.428610 containerd[1274]: time="2024-06-25T14:22:53.428597814Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Jun 25 14:22:53.428673 containerd[1274]: time="2024-06-25T14:22:53.428654814Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Jun 25 14:22:53.428865 containerd[1274]: time="2024-06-25T14:22:53.428848414Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Jun 25 14:22:53.429221 containerd[1274]: time="2024-06-25T14:22:53.429201894Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Jun 25 14:22:53.429373 containerd[1274]: time="2024-06-25T14:22:53.429354694Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Jun 25 14:22:53.429464 containerd[1274]: time="2024-06-25T14:22:53.429450214Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Jun 25 14:22:53.429565 containerd[1274]: time="2024-06-25T14:22:53.429549694Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Jun 25 14:22:53.429769 containerd[1274]: time="2024-06-25T14:22:53.429752454Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Jun 25 14:22:53.429870 containerd[1274]: time="2024-06-25T14:22:53.429854094Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Jun 25 14:22:53.429962 containerd[1274]: time="2024-06-25T14:22:53.429949294Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Jun 25 14:22:53.430034 containerd[1274]: time="2024-06-25T14:22:53.430020414Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Jun 25 14:22:53.430099 containerd[1274]: time="2024-06-25T14:22:53.430087494Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Jun 25 14:22:53.430154 containerd[1274]: time="2024-06-25T14:22:53.430141734Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Jun 25 14:22:53.430222 containerd[1274]: time="2024-06-25T14:22:53.430209574Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Jun 25 14:22:53.430296 containerd[1274]: time="2024-06-25T14:22:53.430283534Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Jun 25 14:22:53.430363 containerd[1274]: time="2024-06-25T14:22:53.430341774Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Jun 25 14:22:53.430574 containerd[1274]: time="2024-06-25T14:22:53.430555734Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Jun 25 14:22:53.430660 containerd[1274]: time="2024-06-25T14:22:53.430646494Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Jun 25 14:22:53.430728 containerd[1274]: time="2024-06-25T14:22:53.430716254Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Jun 25 14:22:53.430815 containerd[1274]: time="2024-06-25T14:22:53.430800374Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Jun 25 14:22:53.430882 containerd[1274]: time="2024-06-25T14:22:53.430870014Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Jun 25 14:22:53.430966 containerd[1274]: time="2024-06-25T14:22:53.430952974Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Jun 25 14:22:53.431035 containerd[1274]: time="2024-06-25T14:22:53.431012774Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Jun 25 14:22:53.431092 containerd[1274]: time="2024-06-25T14:22:53.431079054Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Jun 25 14:22:53.431480 containerd[1274]: time="2024-06-25T14:22:53.431406934Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Jun 25 14:22:53.431883 containerd[1274]: time="2024-06-25T14:22:53.431863614Z" level=info msg="Connect containerd service" Jun 25 14:22:53.431999 containerd[1274]: time="2024-06-25T14:22:53.431983094Z" level=info msg="using legacy CRI server" Jun 25 14:22:53.432068 containerd[1274]: time="2024-06-25T14:22:53.432053774Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jun 25 14:22:53.432214 containerd[1274]: time="2024-06-25T14:22:53.432200894Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Jun 25 14:22:53.433022 containerd[1274]: time="2024-06-25T14:22:53.432995414Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jun 25 14:22:53.433790 containerd[1274]: time="2024-06-25T14:22:53.433762374Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Jun 25 14:22:53.433907 containerd[1274]: time="2024-06-25T14:22:53.433887694Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Jun 25 14:22:53.434006 containerd[1274]: time="2024-06-25T14:22:53.433990454Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Jun 25 14:22:53.434102 containerd[1274]: time="2024-06-25T14:22:53.433906094Z" level=info msg="Start subscribing containerd event" Jun 25 14:22:53.434135 containerd[1274]: time="2024-06-25T14:22:53.434121014Z" level=info msg="Start recovering state" Jun 25 14:22:53.434206 containerd[1274]: time="2024-06-25T14:22:53.434187974Z" level=info msg="Start event monitor" Jun 25 14:22:53.434206 containerd[1274]: time="2024-06-25T14:22:53.434202334Z" level=info msg="Start snapshots syncer" Jun 25 14:22:53.434253 containerd[1274]: time="2024-06-25T14:22:53.434211974Z" level=info msg="Start cni network conf syncer for default" Jun 25 14:22:53.434253 containerd[1274]: time="2024-06-25T14:22:53.434220294Z" level=info msg="Start streaming server" Jun 25 14:22:53.434402 containerd[1274]: time="2024-06-25T14:22:53.434057534Z" level=info msg="skipping tracing processor initialization (no tracing plugin)" error="no OpenTelemetry endpoint: skip plugin" Jun 25 14:22:53.434840 containerd[1274]: time="2024-06-25T14:22:53.434820614Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jun 25 14:22:53.434968 containerd[1274]: time="2024-06-25T14:22:53.434952934Z" level=info msg=serving... address=/run/containerd/containerd.sock Jun 25 14:22:53.435114 containerd[1274]: time="2024-06-25T14:22:53.435102294Z" level=info msg="containerd successfully booted in 0.044847s" Jun 25 14:22:53.435172 systemd[1]: Started containerd.service - containerd container runtime. Jun 25 14:22:54.482936 systemd-networkd[1114]: eth0: Gained IPv6LL Jun 25 14:22:54.485189 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jun 25 14:22:54.486348 systemd[1]: Reached target network-online.target - Network is Online. Jun 25 14:22:54.493184 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jun 25 14:22:54.495460 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jun 25 14:22:54.503391 systemd[1]: coreos-metadata.service: Deactivated successfully. Jun 25 14:22:54.503563 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jun 25 14:22:54.504889 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jun 25 14:22:54.509471 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jun 25 14:22:57.551276 sshd_keygen[1286]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jun 25 14:22:57.571228 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jun 25 14:22:57.586242 systemd[1]: Starting issuegen.service - Generate /run/issue... Jun 25 14:22:57.591191 systemd[1]: issuegen.service: Deactivated successfully. Jun 25 14:22:57.591366 systemd[1]: Finished issuegen.service - Generate /run/issue. Jun 25 14:22:57.593910 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jun 25 14:22:57.602868 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jun 25 14:22:57.605589 systemd[1]: Started getty@tty1.service - Getty on tty1. Jun 25 14:22:57.607925 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jun 25 14:22:57.609130 systemd[1]: Reached target getty.target - Login Prompts. Jun 25 14:22:57.610007 systemd[1]: Reached target multi-user.target - Multi-User System. Jun 25 14:22:57.612368 systemd[1]: Starting systemd-update-utmp-runlevel.service - Record Runlevel Change in UTMP... Jun 25 14:22:57.618997 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Jun 25 14:22:57.619162 systemd[1]: Finished systemd-update-utmp-runlevel.service - Record Runlevel Change in UTMP. Jun 25 14:22:57.620992 systemd[1]: Startup finished in 523ms (kernel) + 3.947s (initrd) + 6.441s (userspace) = 10.913s. Jun 25 14:22:59.833805 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jun 25 14:22:59.837835 systemd[1]: Started sshd@0-10.0.0.56:22-10.0.0.1:46872.service - OpenSSH per-connection server daemon (10.0.0.1:46872). Jun 25 14:22:59.901476 sshd[1344]: Accepted publickey for core from 10.0.0.1 port 46872 ssh2: RSA SHA256:hWxi6SYOks8V7/NLXiiveGYFWDf9XKfJ+ThHS+GuebE Jun 25 14:22:59.906949 sshd[1344]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:22:59.918201 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jun 25 14:22:59.925295 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jun 25 14:22:59.927913 systemd-logind[1261]: New session 1 of user core. Jun 25 14:22:59.935884 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jun 25 14:22:59.937797 systemd[1]: Starting user@500.service - User Manager for UID 500... Jun 25 14:22:59.941112 (systemd)[1347]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:23:00.008886 systemd[1347]: Queued start job for default target default.target. Jun 25 14:23:00.022171 systemd[1347]: Reached target paths.target - Paths. Jun 25 14:23:00.022194 systemd[1347]: Reached target sockets.target - Sockets. Jun 25 14:23:00.022206 systemd[1347]: Reached target timers.target - Timers. Jun 25 14:23:00.022216 systemd[1347]: Reached target basic.target - Basic System. Jun 25 14:23:00.022285 systemd[1347]: Reached target default.target - Main User Target. Jun 25 14:23:00.022312 systemd[1347]: Startup finished in 75ms. Jun 25 14:23:00.022395 systemd[1]: Started user@500.service - User Manager for UID 500. Jun 25 14:23:00.023610 systemd[1]: Started session-1.scope - Session 1 of User core. Jun 25 14:23:00.082236 systemd[1]: Started sshd@1-10.0.0.56:22-10.0.0.1:46880.service - OpenSSH per-connection server daemon (10.0.0.1:46880). Jun 25 14:23:00.117199 sshd[1356]: Accepted publickey for core from 10.0.0.1 port 46880 ssh2: RSA SHA256:hWxi6SYOks8V7/NLXiiveGYFWDf9XKfJ+ThHS+GuebE Jun 25 14:23:00.118729 sshd[1356]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:23:00.122374 systemd-logind[1261]: New session 2 of user core. Jun 25 14:23:00.131928 systemd[1]: Started session-2.scope - Session 2 of User core. Jun 25 14:23:00.186133 sshd[1356]: pam_unix(sshd:session): session closed for user core Jun 25 14:23:00.196772 systemd[1]: sshd@1-10.0.0.56:22-10.0.0.1:46880.service: Deactivated successfully. Jun 25 14:23:00.197458 systemd[1]: session-2.scope: Deactivated successfully. Jun 25 14:23:00.198033 systemd-logind[1261]: Session 2 logged out. Waiting for processes to exit. Jun 25 14:23:00.199349 systemd[1]: Started sshd@2-10.0.0.56:22-10.0.0.1:46892.service - OpenSSH per-connection server daemon (10.0.0.1:46892). Jun 25 14:23:00.200049 systemd-logind[1261]: Removed session 2. Jun 25 14:23:00.233336 sshd[1362]: Accepted publickey for core from 10.0.0.1 port 46892 ssh2: RSA SHA256:hWxi6SYOks8V7/NLXiiveGYFWDf9XKfJ+ThHS+GuebE Jun 25 14:23:00.234914 sshd[1362]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:23:00.238772 systemd-logind[1261]: New session 3 of user core. Jun 25 14:23:00.246926 systemd[1]: Started session-3.scope - Session 3 of User core. Jun 25 14:23:00.298554 sshd[1362]: pam_unix(sshd:session): session closed for user core Jun 25 14:23:00.306112 systemd[1]: sshd@2-10.0.0.56:22-10.0.0.1:46892.service: Deactivated successfully. Jun 25 14:23:00.306773 systemd[1]: session-3.scope: Deactivated successfully. Jun 25 14:23:00.307354 systemd-logind[1261]: Session 3 logged out. Waiting for processes to exit. Jun 25 14:23:00.309827 systemd[1]: Started sshd@3-10.0.0.56:22-10.0.0.1:46908.service - OpenSSH per-connection server daemon (10.0.0.1:46908). Jun 25 14:23:00.310906 systemd-logind[1261]: Removed session 3. Jun 25 14:23:00.346678 sshd[1368]: Accepted publickey for core from 10.0.0.1 port 46908 ssh2: RSA SHA256:hWxi6SYOks8V7/NLXiiveGYFWDf9XKfJ+ThHS+GuebE Jun 25 14:23:00.347995 sshd[1368]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:23:00.351509 systemd-logind[1261]: New session 4 of user core. Jun 25 14:23:00.359928 systemd[1]: Started session-4.scope - Session 4 of User core. Jun 25 14:23:00.415178 sshd[1368]: pam_unix(sshd:session): session closed for user core Jun 25 14:23:00.427990 systemd[1]: sshd@3-10.0.0.56:22-10.0.0.1:46908.service: Deactivated successfully. Jun 25 14:23:00.428588 systemd[1]: session-4.scope: Deactivated successfully. Jun 25 14:23:00.429102 systemd-logind[1261]: Session 4 logged out. Waiting for processes to exit. Jun 25 14:23:00.430464 systemd[1]: Started sshd@4-10.0.0.56:22-10.0.0.1:46918.service - OpenSSH per-connection server daemon (10.0.0.1:46918). Jun 25 14:23:00.431251 systemd-logind[1261]: Removed session 4. Jun 25 14:23:00.464933 sshd[1374]: Accepted publickey for core from 10.0.0.1 port 46918 ssh2: RSA SHA256:hWxi6SYOks8V7/NLXiiveGYFWDf9XKfJ+ThHS+GuebE Jun 25 14:23:00.466535 sshd[1374]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:23:00.470244 systemd-logind[1261]: New session 5 of user core. Jun 25 14:23:00.478944 systemd[1]: Started session-5.scope - Session 5 of User core. Jun 25 14:23:00.544859 sudo[1377]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jun 25 14:23:00.545106 sudo[1377]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 14:23:00.561859 sudo[1377]: pam_unix(sudo:session): session closed for user root Jun 25 14:23:00.563855 sshd[1374]: pam_unix(sshd:session): session closed for user core Jun 25 14:23:00.569992 systemd[1]: sshd@4-10.0.0.56:22-10.0.0.1:46918.service: Deactivated successfully. Jun 25 14:23:00.570624 systemd[1]: session-5.scope: Deactivated successfully. Jun 25 14:23:00.571180 systemd-logind[1261]: Session 5 logged out. Waiting for processes to exit. Jun 25 14:23:00.572587 systemd[1]: Started sshd@5-10.0.0.56:22-10.0.0.1:46928.service - OpenSSH per-connection server daemon (10.0.0.1:46928). Jun 25 14:23:00.573291 systemd-logind[1261]: Removed session 5. Jun 25 14:23:00.608087 sshd[1381]: Accepted publickey for core from 10.0.0.1 port 46928 ssh2: RSA SHA256:hWxi6SYOks8V7/NLXiiveGYFWDf9XKfJ+ThHS+GuebE Jun 25 14:23:00.609781 sshd[1381]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:23:00.613854 systemd-logind[1261]: New session 6 of user core. Jun 25 14:23:00.623630 systemd[1]: Started session-6.scope - Session 6 of User core. Jun 25 14:23:00.678163 sudo[1385]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jun 25 14:23:00.678407 sudo[1385]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 14:23:00.681749 sudo[1385]: pam_unix(sudo:session): session closed for user root Jun 25 14:23:00.687225 sudo[1384]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Jun 25 14:23:00.687485 sudo[1384]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 14:23:00.708174 systemd[1]: Stopping audit-rules.service - Load Security Auditing Rules... Jun 25 14:23:00.708000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Jun 25 14:23:00.709527 auditctl[1388]: No rules Jun 25 14:23:00.710080 kernel: kauditd_printk_skb: 87 callbacks suppressed Jun 25 14:23:00.710121 kernel: audit: type=1305 audit(1719325380.708:198): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Jun 25 14:23:00.710329 systemd[1]: audit-rules.service: Deactivated successfully. Jun 25 14:23:00.710533 systemd[1]: Stopped audit-rules.service - Load Security Auditing Rules. Jun 25 14:23:00.708000 audit[1388]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc4ead020 a2=420 a3=0 items=0 ppid=1 pid=1388 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:23:00.712615 systemd[1]: Starting audit-rules.service - Load Security Auditing Rules... Jun 25 14:23:00.714577 kernel: audit: type=1300 audit(1719325380.708:198): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc4ead020 a2=420 a3=0 items=0 ppid=1 pid=1388 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:23:00.714626 kernel: audit: type=1327 audit(1719325380.708:198): proctitle=2F7362696E2F617564697463746C002D44 Jun 25 14:23:00.708000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Jun 25 14:23:00.715618 kernel: audit: type=1131 audit(1719325380.710:199): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:23:00.710000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:23:00.734949 augenrules[1405]: No rules Jun 25 14:23:00.736003 systemd[1]: Finished audit-rules.service - Load Security Auditing Rules. Jun 25 14:23:00.735000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:23:00.735000 audit[1384]: USER_END pid=1384 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:23:00.737322 sudo[1384]: pam_unix(sudo:session): session closed for user root Jun 25 14:23:00.739754 sshd[1381]: pam_unix(sshd:session): session closed for user core Jun 25 14:23:00.741933 kernel: audit: type=1130 audit(1719325380.735:200): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:23:00.741993 kernel: audit: type=1106 audit(1719325380.735:201): pid=1384 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:23:00.742011 kernel: audit: type=1104 audit(1719325380.735:202): pid=1384 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:23:00.735000 audit[1384]: CRED_DISP pid=1384 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:23:00.743386 kernel: audit: type=1106 audit(1719325380.738:203): pid=1381 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:23:00.738000 audit[1381]: USER_END pid=1381 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:23:00.738000 audit[1381]: CRED_DISP pid=1381 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:23:00.748913 kernel: audit: type=1104 audit(1719325380.738:204): pid=1381 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:23:00.761939 systemd[1]: sshd@5-10.0.0.56:22-10.0.0.1:46928.service: Deactivated successfully. Jun 25 14:23:00.761000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.56:22-10.0.0.1:46928 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:23:00.762615 systemd[1]: session-6.scope: Deactivated successfully. Jun 25 14:23:00.763347 systemd-logind[1261]: Session 6 logged out. Waiting for processes to exit. Jun 25 14:23:00.764632 systemd[1]: Started sshd@6-10.0.0.56:22-10.0.0.1:46942.service - OpenSSH per-connection server daemon (10.0.0.1:46942). Jun 25 14:23:00.764000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.56:22-10.0.0.1:46942 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:23:00.765527 systemd-logind[1261]: Removed session 6. Jun 25 14:23:00.765789 kernel: audit: type=1131 audit(1719325380.761:205): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.56:22-10.0.0.1:46928 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:23:00.799723 sshd[1411]: Accepted publickey for core from 10.0.0.1 port 46942 ssh2: RSA SHA256:hWxi6SYOks8V7/NLXiiveGYFWDf9XKfJ+ThHS+GuebE Jun 25 14:23:00.798000 audit[1411]: USER_ACCT pid=1411 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:23:00.800000 audit[1411]: CRED_ACQ pid=1411 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:23:00.800000 audit[1411]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffdf0a3e20 a2=3 a3=1 items=0 ppid=1 pid=1411 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:23:00.800000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Jun 25 14:23:00.801685 sshd[1411]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:23:00.805922 systemd-logind[1261]: New session 7 of user core. Jun 25 14:23:00.813924 systemd[1]: Started session-7.scope - Session 7 of User core. Jun 25 14:23:00.816000 audit[1411]: USER_START pid=1411 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:23:00.818000 audit[1413]: CRED_ACQ pid=1413 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:23:00.867000 audit[1414]: USER_ACCT pid=1414 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:23:00.868773 sudo[1414]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/getent passwd core Jun 25 14:23:00.868000 audit[1414]: CRED_REFR pid=1414 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:23:00.869016 sudo[1414]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 14:23:00.871000 audit[1414]: USER_START pid=1414 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:23:00.874940 sudo[1414]: pam_unix(sudo:session): session closed for user root Jun 25 14:23:00.874000 audit[1414]: USER_END pid=1414 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:23:00.874000 audit[1414]: CRED_DISP pid=1414 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:23:00.876248 sshd[1411]: pam_unix(sshd:session): session closed for user core Jun 25 14:23:00.876000 audit[1411]: USER_END pid=1411 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:23:00.876000 audit[1411]: CRED_DISP pid=1411 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:23:00.886113 systemd[1]: sshd@6-10.0.0.56:22-10.0.0.1:46942.service: Deactivated successfully. Jun 25 14:23:00.885000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.56:22-10.0.0.1:46942 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:23:00.886836 systemd[1]: session-7.scope: Deactivated successfully. Jun 25 14:23:00.887424 systemd-logind[1261]: Session 7 logged out. Waiting for processes to exit. Jun 25 14:23:00.901331 systemd[1]: Started sshd@7-10.0.0.56:22-10.0.0.1:46946.service - OpenSSH per-connection server daemon (10.0.0.1:46946). Jun 25 14:23:00.900000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.56:22-10.0.0.1:46946 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:23:00.902187 systemd-logind[1261]: Removed session 7. Jun 25 14:23:00.938000 audit[1418]: USER_ACCT pid=1418 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:23:00.939695 sshd[1418]: Accepted publickey for core from 10.0.0.1 port 46946 ssh2: RSA SHA256:hWxi6SYOks8V7/NLXiiveGYFWDf9XKfJ+ThHS+GuebE Jun 25 14:23:00.940000 audit[1418]: CRED_ACQ pid=1418 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:23:00.940000 audit[1418]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=fffffdbeaf90 a2=3 a3=1 items=0 ppid=1 pid=1418 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:23:00.940000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Jun 25 14:23:00.941581 sshd[1418]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:23:00.944899 systemd-logind[1261]: New session 8 of user core. Jun 25 14:23:00.958968 systemd[1]: Started session-8.scope - Session 8 of User core. Jun 25 14:23:00.962000 audit[1418]: USER_START pid=1418 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:23:00.963000 audit[1420]: CRED_ACQ pid=1420 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:23:01.012142 sudo[1421]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/getent shadow core Jun 25 14:23:01.012399 sudo[1421]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 14:23:01.011000 audit[1421]: USER_ACCT pid=1421 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:23:01.011000 audit[1421]: CRED_REFR pid=1421 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:23:01.014000 audit[1421]: USER_START pid=1421 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:23:01.016388 sudo[1421]: pam_unix(sudo:session): session closed for user root Jun 25 14:23:01.015000 audit[1421]: USER_END pid=1421 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:23:01.015000 audit[1421]: CRED_DISP pid=1421 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:23:01.021024 sshd[1418]: pam_unix(sshd:session): session closed for user core Jun 25 14:23:01.021000 audit[1418]: USER_END pid=1418 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:23:01.021000 audit[1418]: CRED_DISP pid=1418 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:23:01.031088 systemd[1]: sshd@7-10.0.0.56:22-10.0.0.1:46946.service: Deactivated successfully. Jun 25 14:23:01.030000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.56:22-10.0.0.1:46946 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:23:01.031854 systemd[1]: session-8.scope: Deactivated successfully. Jun 25 14:23:01.032532 systemd-logind[1261]: Session 8 logged out. Waiting for processes to exit. Jun 25 14:23:01.034009 systemd[1]: Started sshd@8-10.0.0.56:22-10.0.0.1:46958.service - OpenSSH per-connection server daemon (10.0.0.1:46958). Jun 25 14:23:01.033000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.56:22-10.0.0.1:46958 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:23:01.034842 systemd-logind[1261]: Removed session 8. Jun 25 14:23:01.067000 audit[1425]: USER_ACCT pid=1425 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:23:01.068236 sshd[1425]: Accepted publickey for core from 10.0.0.1 port 46958 ssh2: RSA SHA256:hWxi6SYOks8V7/NLXiiveGYFWDf9XKfJ+ThHS+GuebE Jun 25 14:23:01.068000 audit[1425]: CRED_ACQ pid=1425 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:23:01.068000 audit[1425]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffff5b6f90 a2=3 a3=1 items=0 ppid=1 pid=1425 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:23:01.068000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Jun 25 14:23:01.069494 sshd[1425]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:23:01.073070 systemd-logind[1261]: New session 9 of user core. Jun 25 14:23:01.080991 systemd[1]: Started session-9.scope - Session 9 of User core. Jun 25 14:23:01.085000 audit[1425]: USER_START pid=1425 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:23:01.086000 audit[1427]: CRED_ACQ pid=1427 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:23:01.135000 audit[1428]: USER_ACCT pid=1428 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:23:01.136000 audit[1428]: CRED_REFR pid=1428 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:23:01.136645 sudo[1428]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/getent passwd user1 Jun 25 14:23:01.136919 sudo[1428]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 14:23:01.137000 audit[1428]: USER_START pid=1428 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:23:01.139866 sudo[1428]: pam_unix(sudo:session): session closed for user root Jun 25 14:23:01.139000 audit[1428]: USER_END pid=1428 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:23:01.139000 audit[1428]: CRED_DISP pid=1428 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:23:01.141109 sshd[1425]: pam_unix(sshd:session): session closed for user core Jun 25 14:23:01.141000 audit[1425]: USER_END pid=1425 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:23:01.141000 audit[1425]: CRED_DISP pid=1425 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:23:01.152090 systemd[1]: sshd@8-10.0.0.56:22-10.0.0.1:46958.service: Deactivated successfully. Jun 25 14:23:01.151000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.56:22-10.0.0.1:46958 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:23:01.152854 systemd[1]: session-9.scope: Deactivated successfully. Jun 25 14:23:01.153417 systemd-logind[1261]: Session 9 logged out. Waiting for processes to exit. Jun 25 14:23:01.154794 systemd[1]: Started sshd@9-10.0.0.56:22-10.0.0.1:46962.service - OpenSSH per-connection server daemon (10.0.0.1:46962). Jun 25 14:23:01.154000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.56:22-10.0.0.1:46962 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:23:01.155620 systemd-logind[1261]: Removed session 9. Jun 25 14:23:01.188000 audit[1432]: USER_ACCT pid=1432 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:23:01.189424 sshd[1432]: Accepted publickey for core from 10.0.0.1 port 46962 ssh2: RSA SHA256:hWxi6SYOks8V7/NLXiiveGYFWDf9XKfJ+ThHS+GuebE Jun 25 14:23:01.189000 audit[1432]: CRED_ACQ pid=1432 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:23:01.189000 audit[1432]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffc272f130 a2=3 a3=1 items=0 ppid=1 pid=1432 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:23:01.189000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Jun 25 14:23:01.192076 sshd[1432]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:23:01.197056 systemd-logind[1261]: New session 10 of user core. Jun 25 14:23:01.204030 systemd[1]: Started session-10.scope - Session 10 of User core. Jun 25 14:23:01.209000 audit[1432]: USER_START pid=1432 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:23:01.211000 audit[1434]: CRED_ACQ pid=1434 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:23:01.258000 audit[1435]: USER_ACCT pid=1435 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:23:01.258914 sudo[1435]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/getent shadow user1 Jun 25 14:23:01.259149 sudo[1435]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 14:23:01.258000 audit[1435]: CRED_REFR pid=1435 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:23:01.261000 audit[1435]: USER_START pid=1435 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:23:01.263125 sudo[1435]: pam_unix(sudo:session): session closed for user root Jun 25 14:23:01.262000 audit[1435]: USER_END pid=1435 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:23:01.262000 audit[1435]: CRED_DISP pid=1435 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:23:01.264404 sshd[1432]: pam_unix(sshd:session): session closed for user core Jun 25 14:23:01.264000 audit[1432]: USER_END pid=1432 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:23:01.264000 audit[1432]: CRED_DISP pid=1432 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:23:01.274939 systemd[1]: sshd@9-10.0.0.56:22-10.0.0.1:46962.service: Deactivated successfully. Jun 25 14:23:01.274000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.56:22-10.0.0.1:46962 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:23:01.275968 systemd[1]: session-10.scope: Deactivated successfully. Jun 25 14:23:01.276762 systemd-logind[1261]: Session 10 logged out. Waiting for processes to exit. Jun 25 14:23:01.278650 systemd[1]: Started sshd@10-10.0.0.56:22-10.0.0.1:46968.service - OpenSSH per-connection server daemon (10.0.0.1:46968). Jun 25 14:23:01.278000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.56:22-10.0.0.1:46968 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:23:01.280038 systemd-logind[1261]: Removed session 10. Jun 25 14:23:01.312000 audit[1439]: USER_ACCT pid=1439 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:23:01.313232 sshd[1439]: Accepted publickey for core from 10.0.0.1 port 46968 ssh2: RSA SHA256:hWxi6SYOks8V7/NLXiiveGYFWDf9XKfJ+ThHS+GuebE Jun 25 14:23:01.313000 audit[1439]: CRED_ACQ pid=1439 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:23:01.313000 audit[1439]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffe139a410 a2=3 a3=1 items=0 ppid=1 pid=1439 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:23:01.313000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Jun 25 14:23:01.314561 sshd[1439]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:23:01.318148 systemd-logind[1261]: New session 11 of user core. Jun 25 14:23:01.329208 systemd[1]: Started session-11.scope - Session 11 of User core. Jun 25 14:23:01.332000 audit[1439]: USER_START pid=1439 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:23:01.334000 audit[1441]: CRED_ACQ pid=1441 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:23:01.381000 audit[1442]: USER_ACCT pid=1442 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:23:01.381000 audit[1442]: CRED_REFR pid=1442 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:23:01.382418 sudo[1442]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/getent passwd user2 Jun 25 14:23:01.382690 sudo[1442]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 14:23:01.383000 audit[1442]: USER_START pid=1442 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:23:01.385919 sudo[1442]: pam_unix(sudo:session): session closed for user root Jun 25 14:23:01.385000 audit[1442]: USER_END pid=1442 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:23:01.385000 audit[1442]: CRED_DISP pid=1442 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:23:01.387230 sshd[1439]: pam_unix(sshd:session): session closed for user core Jun 25 14:23:01.387000 audit[1439]: USER_END pid=1439 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:23:01.387000 audit[1439]: CRED_DISP pid=1439 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:23:01.401151 systemd[1]: sshd@10-10.0.0.56:22-10.0.0.1:46968.service: Deactivated successfully. Jun 25 14:23:01.400000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.56:22-10.0.0.1:46968 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:23:01.401829 systemd[1]: session-11.scope: Deactivated successfully. Jun 25 14:23:01.402525 systemd-logind[1261]: Session 11 logged out. Waiting for processes to exit. Jun 25 14:23:01.404101 systemd[1]: Started sshd@11-10.0.0.56:22-10.0.0.1:46976.service - OpenSSH per-connection server daemon (10.0.0.1:46976). Jun 25 14:23:01.403000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.56:22-10.0.0.1:46976 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:23:01.405019 systemd-logind[1261]: Removed session 11. Jun 25 14:23:01.438000 audit[1446]: USER_ACCT pid=1446 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:23:01.439483 sshd[1446]: Accepted publickey for core from 10.0.0.1 port 46976 ssh2: RSA SHA256:hWxi6SYOks8V7/NLXiiveGYFWDf9XKfJ+ThHS+GuebE Jun 25 14:23:01.439000 audit[1446]: CRED_ACQ pid=1446 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:23:01.439000 audit[1446]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffd1121470 a2=3 a3=1 items=0 ppid=1 pid=1446 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=12 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:23:01.439000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Jun 25 14:23:01.441157 sshd[1446]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:23:01.445612 systemd-logind[1261]: New session 12 of user core. Jun 25 14:23:01.454951 systemd[1]: Started session-12.scope - Session 12 of User core. Jun 25 14:23:01.457000 audit[1446]: USER_START pid=1446 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:23:01.459000 audit[1448]: CRED_ACQ pid=1448 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:23:01.509000 audit[1449]: USER_ACCT pid=1449 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:23:01.510455 sudo[1449]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/getent shadow user2 Jun 25 14:23:01.510000 audit[1449]: CRED_REFR pid=1449 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:23:01.511151 sudo[1449]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 14:23:01.512000 audit[1449]: USER_START pid=1449 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:23:01.514499 sudo[1449]: pam_unix(sudo:session): session closed for user root Jun 25 14:23:01.513000 audit[1449]: USER_END pid=1449 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:23:01.514000 audit[1449]: CRED_DISP pid=1449 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:23:01.516669 sshd[1446]: pam_unix(sshd:session): session closed for user core Jun 25 14:23:01.517000 audit[1446]: USER_END pid=1446 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:23:01.517000 audit[1446]: CRED_DISP pid=1446 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:23:01.520181 systemd[1]: session-12.scope: Deactivated successfully. Jun 25 14:23:01.520835 systemd-logind[1261]: Session 12 logged out. Waiting for processes to exit. Jun 25 14:23:01.521010 systemd[1]: sshd@11-10.0.0.56:22-10.0.0.1:46976.service: Deactivated successfully. Jun 25 14:23:01.520000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.56:22-10.0.0.1:46976 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:23:01.522061 systemd-logind[1261]: Removed session 12.