Jun 25 14:12:29.893673 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jun 25 14:12:29.893694 kernel: Linux version 6.1.95-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 13.2.1_p20230826 p7) 13.2.1 20230826, GNU ld (Gentoo 2.40 p5) 2.40.0) #1 SMP PREEMPT Tue Jun 25 13:19:44 -00 2024 Jun 25 14:12:29.893702 kernel: efi: EFI v2.70 by EDK II Jun 25 14:12:29.893708 kernel: efi: SMBIOS 3.0=0xd9260000 ACPI 2.0=0xd9240000 MEMATTR=0xda32b018 RNG=0xd9210018 MEMRESERVE=0xd9523d18 Jun 25 14:12:29.893713 kernel: random: crng init done Jun 25 14:12:29.893718 kernel: ACPI: Early table checksum verification disabled Jun 25 14:12:29.893725 kernel: ACPI: RSDP 0x00000000D9240000 000024 (v02 BOCHS ) Jun 25 14:12:29.893733 kernel: ACPI: XSDT 0x00000000D9230000 000064 (v01 BOCHS BXPC 00000001 01000013) Jun 25 14:12:29.893738 kernel: ACPI: FACP 0x00000000D91E0000 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jun 25 14:12:29.893744 kernel: ACPI: DSDT 0x00000000D91F0000 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 25 14:12:29.893750 kernel: ACPI: APIC 0x00000000D91D0000 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jun 25 14:12:29.893755 kernel: ACPI: PPTT 0x00000000D91C0000 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 25 14:12:29.893761 kernel: ACPI: GTDT 0x00000000D91B0000 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 25 14:12:29.893767 kernel: ACPI: MCFG 0x00000000D91A0000 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jun 25 14:12:29.893776 kernel: ACPI: SPCR 0x00000000D9190000 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 25 14:12:29.893782 kernel: ACPI: DBG2 0x00000000D9180000 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jun 25 14:12:29.893788 kernel: ACPI: IORT 0x00000000D9170000 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jun 25 14:12:29.893794 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jun 25 14:12:29.893800 kernel: NUMA: Failed to initialise from firmware Jun 25 14:12:29.893806 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jun 25 14:12:29.893812 kernel: NUMA: NODE_DATA [mem 0xdcb07800-0xdcb0cfff] Jun 25 14:12:29.893818 kernel: Zone ranges: Jun 25 14:12:29.893824 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jun 25 14:12:29.893832 kernel: DMA32 empty Jun 25 14:12:29.893837 kernel: Normal empty Jun 25 14:12:29.893843 kernel: Movable zone start for each node Jun 25 14:12:29.893849 kernel: Early memory node ranges Jun 25 14:12:29.893855 kernel: node 0: [mem 0x0000000040000000-0x00000000d924ffff] Jun 25 14:12:29.893908 kernel: node 0: [mem 0x00000000d9250000-0x00000000d951ffff] Jun 25 14:12:29.893914 kernel: node 0: [mem 0x00000000d9520000-0x00000000dc7fffff] Jun 25 14:12:29.893921 kernel: node 0: [mem 0x00000000dc800000-0x00000000dc88ffff] Jun 25 14:12:29.893927 kernel: node 0: [mem 0x00000000dc890000-0x00000000dc89ffff] Jun 25 14:12:29.893933 kernel: node 0: [mem 0x00000000dc8a0000-0x00000000dc9bffff] Jun 25 14:12:29.893938 kernel: node 0: [mem 0x00000000dc9c0000-0x00000000dcffffff] Jun 25 14:12:29.893944 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jun 25 14:12:29.893952 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jun 25 14:12:29.893958 kernel: psci: probing for conduit method from ACPI. Jun 25 14:12:29.893964 kernel: psci: PSCIv1.1 detected in firmware. Jun 25 14:12:29.893970 kernel: psci: Using standard PSCI v0.2 function IDs Jun 25 14:12:29.893976 kernel: psci: Trusted OS migration not required Jun 25 14:12:29.893985 kernel: psci: SMC Calling Convention v1.1 Jun 25 14:12:29.893991 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jun 25 14:12:29.893999 kernel: percpu: Embedded 30 pages/cpu s83880 r8192 d30808 u122880 Jun 25 14:12:29.894005 kernel: pcpu-alloc: s83880 r8192 d30808 u122880 alloc=30*4096 Jun 25 14:12:29.894012 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jun 25 14:12:29.894018 kernel: Detected PIPT I-cache on CPU0 Jun 25 14:12:29.894024 kernel: CPU features: detected: GIC system register CPU interface Jun 25 14:12:29.894030 kernel: CPU features: detected: Hardware dirty bit management Jun 25 14:12:29.894036 kernel: CPU features: detected: Spectre-v4 Jun 25 14:12:29.894042 kernel: CPU features: detected: Spectre-BHB Jun 25 14:12:29.894049 kernel: CPU features: kernel page table isolation forced ON by KASLR Jun 25 14:12:29.894056 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jun 25 14:12:29.894063 kernel: CPU features: detected: ARM erratum 1418040 Jun 25 14:12:29.894069 kernel: alternatives: applying boot alternatives Jun 25 14:12:29.894075 kernel: Fallback order for Node 0: 0 Jun 25 14:12:29.894081 kernel: Built 1 zonelists, mobility grouping on. Total pages: 633024 Jun 25 14:12:29.894087 kernel: Policy zone: DMA Jun 25 14:12:29.894095 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=db17b63e45e8142dc1ecd7dada86314b84dd868576326a7134a62617b1dac6e8 Jun 25 14:12:29.894102 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jun 25 14:12:29.894108 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jun 25 14:12:29.894114 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jun 25 14:12:29.894120 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jun 25 14:12:29.894128 kernel: Memory: 2458544K/2572288K available (9984K kernel code, 2108K rwdata, 7720K rodata, 34688K init, 894K bss, 113744K reserved, 0K cma-reserved) Jun 25 14:12:29.894134 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 25 14:12:29.894140 kernel: trace event string verifier disabled Jun 25 14:12:29.894146 kernel: rcu: Preemptible hierarchical RCU implementation. Jun 25 14:12:29.894153 kernel: rcu: RCU event tracing is enabled. Jun 25 14:12:29.894159 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jun 25 14:12:29.894166 kernel: Trampoline variant of Tasks RCU enabled. Jun 25 14:12:29.894172 kernel: Tracing variant of Tasks RCU enabled. Jun 25 14:12:29.894178 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 25 14:12:29.894184 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 25 14:12:29.894190 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jun 25 14:12:29.894196 kernel: GICv3: 256 SPIs implemented Jun 25 14:12:29.894204 kernel: GICv3: 0 Extended SPIs implemented Jun 25 14:12:29.894210 kernel: Root IRQ handler: gic_handle_irq Jun 25 14:12:29.894216 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jun 25 14:12:29.894222 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jun 25 14:12:29.894228 kernel: ITS [mem 0x08080000-0x0809ffff] Jun 25 14:12:29.894234 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400c0000 (indirect, esz 8, psz 64K, shr 1) Jun 25 14:12:29.894241 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400d0000 (flat, esz 8, psz 64K, shr 1) Jun 25 14:12:29.894247 kernel: GICv3: using LPI property table @0x00000000400e0000 Jun 25 14:12:29.894253 kernel: GICv3: CPU0: using allocated LPI pending table @0x00000000400f0000 Jun 25 14:12:29.894259 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 25 14:12:29.894265 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:12:29.894273 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jun 25 14:12:29.894279 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jun 25 14:12:29.894286 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jun 25 14:12:29.894292 kernel: arm-pv: using stolen time PV Jun 25 14:12:29.894298 kernel: Console: colour dummy device 80x25 Jun 25 14:12:29.894305 kernel: ACPI: Core revision 20220331 Jun 25 14:12:29.894312 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jun 25 14:12:29.894319 kernel: pid_max: default: 32768 minimum: 301 Jun 25 14:12:29.894325 kernel: LSM: Security Framework initializing Jun 25 14:12:29.894331 kernel: SELinux: Initializing. Jun 25 14:12:29.894339 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 25 14:12:29.894345 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 25 14:12:29.894352 kernel: cblist_init_generic: Setting adjustable number of callback queues. Jun 25 14:12:29.894358 kernel: cblist_init_generic: Setting shift to 2 and lim to 1. Jun 25 14:12:29.894365 kernel: cblist_init_generic: Setting adjustable number of callback queues. Jun 25 14:12:29.894371 kernel: cblist_init_generic: Setting shift to 2 and lim to 1. Jun 25 14:12:29.894377 kernel: rcu: Hierarchical SRCU implementation. Jun 25 14:12:29.894384 kernel: rcu: Max phase no-delay instances is 400. Jun 25 14:12:29.894390 kernel: Platform MSI: ITS@0x8080000 domain created Jun 25 14:12:29.894397 kernel: PCI/MSI: ITS@0x8080000 domain created Jun 25 14:12:29.894404 kernel: Remapping and enabling EFI services. Jun 25 14:12:29.894410 kernel: smp: Bringing up secondary CPUs ... Jun 25 14:12:29.894416 kernel: Detected PIPT I-cache on CPU1 Jun 25 14:12:29.894423 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jun 25 14:12:29.894429 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040100000 Jun 25 14:12:29.894435 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:12:29.894442 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jun 25 14:12:29.894448 kernel: Detected PIPT I-cache on CPU2 Jun 25 14:12:29.894454 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jun 25 14:12:29.894463 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040110000 Jun 25 14:12:29.894469 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:12:29.894475 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jun 25 14:12:29.894482 kernel: Detected PIPT I-cache on CPU3 Jun 25 14:12:29.894493 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jun 25 14:12:29.894501 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040120000 Jun 25 14:12:29.894508 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:12:29.894514 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jun 25 14:12:29.894521 kernel: smp: Brought up 1 node, 4 CPUs Jun 25 14:12:29.894527 kernel: SMP: Total of 4 processors activated. Jun 25 14:12:29.894534 kernel: CPU features: detected: 32-bit EL0 Support Jun 25 14:12:29.894542 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jun 25 14:12:29.894556 kernel: CPU features: detected: Common not Private translations Jun 25 14:12:29.894563 kernel: CPU features: detected: CRC32 instructions Jun 25 14:12:29.894570 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jun 25 14:12:29.894576 kernel: CPU features: detected: LSE atomic instructions Jun 25 14:12:29.894583 kernel: CPU features: detected: Privileged Access Never Jun 25 14:12:29.894591 kernel: CPU features: detected: RAS Extension Support Jun 25 14:12:29.894597 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jun 25 14:12:29.894604 kernel: CPU: All CPU(s) started at EL1 Jun 25 14:12:29.894610 kernel: alternatives: applying system-wide alternatives Jun 25 14:12:29.894617 kernel: devtmpfs: initialized Jun 25 14:12:29.894624 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 25 14:12:29.894630 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jun 25 14:12:29.894637 kernel: pinctrl core: initialized pinctrl subsystem Jun 25 14:12:29.894644 kernel: SMBIOS 3.0.0 present. Jun 25 14:12:29.894651 kernel: DMI: QEMU KVM Virtual Machine, BIOS 0.0.0 02/06/2015 Jun 25 14:12:29.894658 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 25 14:12:29.894665 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jun 25 14:12:29.894672 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 25 14:12:29.894678 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 25 14:12:29.894685 kernel: audit: initializing netlink subsys (disabled) Jun 25 14:12:29.894692 kernel: audit: type=2000 audit(0.020:1): state=initialized audit_enabled=0 res=1 Jun 25 14:12:29.894698 kernel: thermal_sys: Registered thermal governor 'step_wise' Jun 25 14:12:29.894705 kernel: cpuidle: using governor menu Jun 25 14:12:29.894713 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jun 25 14:12:29.894720 kernel: ASID allocator initialised with 32768 entries Jun 25 14:12:29.894726 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 25 14:12:29.894733 kernel: Serial: AMBA PL011 UART driver Jun 25 14:12:29.894739 kernel: KASLR enabled Jun 25 14:12:29.894746 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 25 14:12:29.894756 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jun 25 14:12:29.894763 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jun 25 14:12:29.894769 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jun 25 14:12:29.894777 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 25 14:12:29.894784 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jun 25 14:12:29.894791 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jun 25 14:12:29.894798 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jun 25 14:12:29.894804 kernel: ACPI: Added _OSI(Module Device) Jun 25 14:12:29.894811 kernel: ACPI: Added _OSI(Processor Device) Jun 25 14:12:29.894817 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Jun 25 14:12:29.894824 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jun 25 14:12:29.894831 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jun 25 14:12:29.894839 kernel: ACPI: Interpreter enabled Jun 25 14:12:29.894845 kernel: ACPI: Using GIC for interrupt routing Jun 25 14:12:29.894852 kernel: ACPI: MCFG table detected, 1 entries Jun 25 14:12:29.894858 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jun 25 14:12:29.894870 kernel: printk: console [ttyAMA0] enabled Jun 25 14:12:29.894877 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jun 25 14:12:29.895001 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 25 14:12:29.895069 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jun 25 14:12:29.895138 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 25 14:12:29.895202 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jun 25 14:12:29.895265 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jun 25 14:12:29.895275 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jun 25 14:12:29.895282 kernel: PCI host bridge to bus 0000:00 Jun 25 14:12:29.895357 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jun 25 14:12:29.895415 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jun 25 14:12:29.895479 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jun 25 14:12:29.895535 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jun 25 14:12:29.895620 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 Jun 25 14:12:29.895695 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 Jun 25 14:12:29.895762 kernel: pci 0000:00:01.0: reg 0x10: [io 0x0000-0x001f] Jun 25 14:12:29.895829 kernel: pci 0000:00:01.0: reg 0x14: [mem 0x10000000-0x10000fff] Jun 25 14:12:29.895919 kernel: pci 0000:00:01.0: reg 0x20: [mem 0x8000000000-0x8000003fff 64bit pref] Jun 25 14:12:29.895988 kernel: pci 0000:00:01.0: BAR 4: assigned [mem 0x8000000000-0x8000003fff 64bit pref] Jun 25 14:12:29.896053 kernel: pci 0000:00:01.0: BAR 1: assigned [mem 0x10000000-0x10000fff] Jun 25 14:12:29.896119 kernel: pci 0000:00:01.0: BAR 0: assigned [io 0x1000-0x101f] Jun 25 14:12:29.896179 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jun 25 14:12:29.896236 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jun 25 14:12:29.896294 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jun 25 14:12:29.896302 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jun 25 14:12:29.896312 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jun 25 14:12:29.896318 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jun 25 14:12:29.896325 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jun 25 14:12:29.896332 kernel: iommu: Default domain type: Translated Jun 25 14:12:29.896338 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jun 25 14:12:29.896345 kernel: pps_core: LinuxPPS API ver. 1 registered Jun 25 14:12:29.896352 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 25 14:12:29.896359 kernel: PTP clock support registered Jun 25 14:12:29.896365 kernel: Registered efivars operations Jun 25 14:12:29.896373 kernel: vgaarb: loaded Jun 25 14:12:29.896380 kernel: clocksource: Switched to clocksource arch_sys_counter Jun 25 14:12:29.896388 kernel: VFS: Disk quotas dquot_6.6.0 Jun 25 14:12:29.896395 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 25 14:12:29.896402 kernel: pnp: PnP ACPI init Jun 25 14:12:29.896468 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jun 25 14:12:29.896478 kernel: pnp: PnP ACPI: found 1 devices Jun 25 14:12:29.896484 kernel: NET: Registered PF_INET protocol family Jun 25 14:12:29.896493 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 25 14:12:29.896500 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jun 25 14:12:29.896507 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jun 25 14:12:29.896513 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 25 14:12:29.896520 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jun 25 14:12:29.896527 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jun 25 14:12:29.896534 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 25 14:12:29.896540 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 25 14:12:29.896547 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 25 14:12:29.896563 kernel: PCI: CLS 0 bytes, default 64 Jun 25 14:12:29.896569 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 counters available Jun 25 14:12:29.896576 kernel: kvm [1]: HYP mode not available Jun 25 14:12:29.896583 kernel: Initialise system trusted keyrings Jun 25 14:12:29.896590 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jun 25 14:12:29.896596 kernel: Key type asymmetric registered Jun 25 14:12:29.896603 kernel: Asymmetric key parser 'x509' registered Jun 25 14:12:29.896610 kernel: alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 25 14:12:29.896617 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jun 25 14:12:29.896624 kernel: io scheduler mq-deadline registered Jun 25 14:12:29.896631 kernel: io scheduler kyber registered Jun 25 14:12:29.896638 kernel: io scheduler bfq registered Jun 25 14:12:29.896645 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jun 25 14:12:29.896651 kernel: ACPI: button: Power Button [PWRB] Jun 25 14:12:29.896659 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jun 25 14:12:29.896727 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jun 25 14:12:29.896737 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 25 14:12:29.896744 kernel: thunder_xcv, ver 1.0 Jun 25 14:12:29.896752 kernel: thunder_bgx, ver 1.0 Jun 25 14:12:29.896759 kernel: nicpf, ver 1.0 Jun 25 14:12:29.896765 kernel: nicvf, ver 1.0 Jun 25 14:12:29.896843 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jun 25 14:12:29.896955 kernel: rtc-efi rtc-efi.0: setting system clock to 2024-06-25T14:12:29 UTC (1719324749) Jun 25 14:12:29.896965 kernel: hid: raw HID events driver (C) Jiri Kosina Jun 25 14:12:29.896972 kernel: NET: Registered PF_INET6 protocol family Jun 25 14:12:29.896979 kernel: Segment Routing with IPv6 Jun 25 14:12:29.896989 kernel: In-situ OAM (IOAM) with IPv6 Jun 25 14:12:29.896996 kernel: NET: Registered PF_PACKET protocol family Jun 25 14:12:29.897003 kernel: Key type dns_resolver registered Jun 25 14:12:29.897010 kernel: registered taskstats version 1 Jun 25 14:12:29.897017 kernel: Loading compiled-in X.509 certificates Jun 25 14:12:29.897024 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.1.95-flatcar: 0fa2e892f90caac26ef50b6d7e7f5c106b0c7e83' Jun 25 14:12:29.897030 kernel: Key type .fscrypt registered Jun 25 14:12:29.897037 kernel: Key type fscrypt-provisioning registered Jun 25 14:12:29.897044 kernel: ima: No TPM chip found, activating TPM-bypass! Jun 25 14:12:29.897052 kernel: ima: Allocated hash algorithm: sha1 Jun 25 14:12:29.897059 kernel: ima: No architecture policies found Jun 25 14:12:29.897066 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jun 25 14:12:29.897073 kernel: clk: Disabling unused clocks Jun 25 14:12:29.897079 kernel: Freeing unused kernel memory: 34688K Jun 25 14:12:29.897086 kernel: Run /init as init process Jun 25 14:12:29.897093 kernel: with arguments: Jun 25 14:12:29.897099 kernel: /init Jun 25 14:12:29.897106 kernel: with environment: Jun 25 14:12:29.897113 kernel: HOME=/ Jun 25 14:12:29.897120 kernel: TERM=linux Jun 25 14:12:29.897127 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jun 25 14:12:29.897146 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Jun 25 14:12:29.897155 systemd[1]: Detected virtualization kvm. Jun 25 14:12:29.897162 systemd[1]: Detected architecture arm64. Jun 25 14:12:29.897169 systemd[1]: Running in initrd. Jun 25 14:12:29.897177 systemd[1]: No hostname configured, using default hostname. Jun 25 14:12:29.897185 systemd[1]: Hostname set to . Jun 25 14:12:29.897192 systemd[1]: Initializing machine ID from VM UUID. Jun 25 14:12:29.897200 systemd[1]: Queued start job for default target initrd.target. Jun 25 14:12:29.897207 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 25 14:12:29.897215 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 25 14:12:29.897222 systemd[1]: Reached target paths.target - Path Units. Jun 25 14:12:29.897229 systemd[1]: Reached target slices.target - Slice Units. Jun 25 14:12:29.897236 systemd[1]: Reached target swap.target - Swaps. Jun 25 14:12:29.897245 systemd[1]: Reached target timers.target - Timer Units. Jun 25 14:12:29.897252 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jun 25 14:12:29.897260 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 25 14:12:29.897268 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Jun 25 14:12:29.897275 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jun 25 14:12:29.897282 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Jun 25 14:12:29.897290 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 25 14:12:29.897298 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 25 14:12:29.897305 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 25 14:12:29.897313 systemd[1]: Reached target sockets.target - Socket Units. Jun 25 14:12:29.897321 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 25 14:12:29.897328 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jun 25 14:12:29.897335 systemd[1]: Starting systemd-fsck-usr.service... Jun 25 14:12:29.897342 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 25 14:12:29.897350 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 25 14:12:29.897357 systemd[1]: Starting systemd-vconsole-setup.service - Setup Virtual Console... Jun 25 14:12:29.897366 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 25 14:12:29.897373 systemd[1]: Finished systemd-fsck-usr.service. Jun 25 14:12:29.897381 systemd[1]: Finished systemd-vconsole-setup.service - Setup Virtual Console. Jun 25 14:12:29.897389 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jun 25 14:12:29.897396 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 25 14:12:29.897407 systemd-journald[225]: Journal started Jun 25 14:12:29.897447 systemd-journald[225]: Runtime Journal (/run/log/journal/22b8787f1bec4949b915db7cb661f188) is 6.0M, max 48.6M, 42.6M free. Jun 25 14:12:29.890087 systemd-modules-load[226]: Inserted module 'overlay' Jun 25 14:12:29.901002 systemd[1]: Started systemd-journald.service - Journal Service. Jun 25 14:12:29.900000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:29.901404 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 25 14:12:29.910562 kernel: audit: type=1130 audit(1719324749.900:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:29.910586 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jun 25 14:12:29.910595 kernel: audit: type=1130 audit(1719324749.906:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:29.910605 kernel: Bridge firewalling registered Jun 25 14:12:29.906000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:29.910981 systemd-modules-load[226]: Inserted module 'br_netfilter' Jun 25 14:12:29.920878 kernel: SCSI subsystem initialized Jun 25 14:12:29.923498 systemd[1]: Starting systemd-tmpfiles-setup.service - Create Volatile Files and Directories... Jun 25 14:12:29.932882 kernel: audit: type=1130 audit(1719324749.925:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:29.932907 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 25 14:12:29.932916 kernel: device-mapper: uevent: version 1.0.3 Jun 25 14:12:29.932926 kernel: device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Jun 25 14:12:29.925000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:29.925439 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 25 14:12:29.928497 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jun 25 14:12:29.931160 systemd[1]: Finished systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Jun 25 14:12:29.942982 kernel: audit: type=1130 audit(1719324749.933:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:29.943007 kernel: audit: type=1334 audit(1719324749.934:6): prog-id=6 op=LOAD Jun 25 14:12:29.933000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:29.934000 audit: BPF prog-id=6 op=LOAD Jun 25 14:12:29.936092 systemd-modules-load[226]: Inserted module 'dm_multipath' Jun 25 14:12:29.942000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:29.936357 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 25 14:12:29.948083 kernel: audit: type=1130 audit(1719324749.942:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:29.940184 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 25 14:12:29.944763 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 25 14:12:29.950223 dracut-cmdline[244]: dracut-dracut-053 Jun 25 14:12:29.952670 dracut-cmdline[244]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=db17b63e45e8142dc1ecd7dada86314b84dd868576326a7134a62617b1dac6e8 Jun 25 14:12:29.957565 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 25 14:12:29.958000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:29.962995 kernel: audit: type=1130 audit(1719324749.958:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:29.974582 systemd-resolved[251]: Positive Trust Anchors: Jun 25 14:12:29.974600 systemd-resolved[251]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 25 14:12:29.974637 systemd-resolved[251]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Jun 25 14:12:29.979229 systemd-resolved[251]: Defaulting to hostname 'linux'. Jun 25 14:12:29.980276 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 25 14:12:29.981000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:29.982073 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 25 14:12:29.987163 kernel: audit: type=1130 audit(1719324749.981:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:30.029890 kernel: Loading iSCSI transport class v2.0-870. Jun 25 14:12:30.040899 kernel: iscsi: registered transport (tcp) Jun 25 14:12:30.057892 kernel: iscsi: registered transport (qla4xxx) Jun 25 14:12:30.057923 kernel: QLogic iSCSI HBA Driver Jun 25 14:12:30.126716 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jun 25 14:12:30.126000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:30.130892 kernel: audit: type=1130 audit(1719324750.126:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:30.136040 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jun 25 14:12:30.188892 kernel: raid6: neonx8 gen() 14997 MB/s Jun 25 14:12:30.205881 kernel: raid6: neonx4 gen() 15455 MB/s Jun 25 14:12:30.222886 kernel: raid6: neonx2 gen() 13173 MB/s Jun 25 14:12:30.239890 kernel: raid6: neonx1 gen() 10312 MB/s Jun 25 14:12:30.256884 kernel: raid6: int64x8 gen() 6881 MB/s Jun 25 14:12:30.273883 kernel: raid6: int64x4 gen() 7327 MB/s Jun 25 14:12:30.290885 kernel: raid6: int64x2 gen() 6118 MB/s Jun 25 14:12:30.307882 kernel: raid6: int64x1 gen() 5047 MB/s Jun 25 14:12:30.307910 kernel: raid6: using algorithm neonx4 gen() 15455 MB/s Jun 25 14:12:30.324885 kernel: raid6: .... xor() 12386 MB/s, rmw enabled Jun 25 14:12:30.324898 kernel: raid6: using neon recovery algorithm Jun 25 14:12:30.329882 kernel: xor: measuring software checksum speed Jun 25 14:12:30.330878 kernel: 8regs : 19864 MB/sec Jun 25 14:12:30.331874 kernel: 32regs : 19663 MB/sec Jun 25 14:12:30.332874 kernel: arm64_neon : 27134 MB/sec Jun 25 14:12:30.332885 kernel: xor: using function: arm64_neon (27134 MB/sec) Jun 25 14:12:30.386886 kernel: Btrfs loaded, crc32c=crc32c-generic, zoned=no, fsverity=no Jun 25 14:12:30.397368 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jun 25 14:12:30.397000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:30.398000 audit: BPF prog-id=7 op=LOAD Jun 25 14:12:30.398000 audit: BPF prog-id=8 op=LOAD Jun 25 14:12:30.408095 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 25 14:12:30.420355 systemd-udevd[426]: Using default interface naming scheme 'v252'. Jun 25 14:12:30.423818 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 25 14:12:30.424000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:30.425653 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jun 25 14:12:30.436822 dracut-pre-trigger[434]: rd.md=0: removing MD RAID activation Jun 25 14:12:30.462660 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jun 25 14:12:30.462000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:30.470063 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 25 14:12:30.502483 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 25 14:12:30.502000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:30.534161 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jun 25 14:12:30.551758 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Jun 25 14:12:30.551881 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 25 14:12:30.563882 kernel: BTRFS: device fsid 4f04fb4d-edd3-40b1-b587-481b761003a7 devid 1 transid 33 /dev/vda3 scanned by (udev-worker) (482) Jun 25 14:12:30.563933 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 scanned by (udev-worker) (483) Jun 25 14:12:30.567354 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jun 25 14:12:30.572914 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jun 25 14:12:30.576065 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Jun 25 14:12:30.578952 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jun 25 14:12:30.579727 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jun 25 14:12:30.591036 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jun 25 14:12:30.597884 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 25 14:12:31.609890 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 25 14:12:31.609948 disk-uuid[497]: The operation has completed successfully. Jun 25 14:12:31.635194 systemd[1]: disk-uuid.service: Deactivated successfully. Jun 25 14:12:31.636000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:31.636000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:31.635284 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jun 25 14:12:31.648051 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jun 25 14:12:31.650838 sh[509]: Success Jun 25 14:12:31.667894 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Jun 25 14:12:31.706150 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jun 25 14:12:31.707885 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jun 25 14:12:31.708640 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jun 25 14:12:31.709000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:31.715489 kernel: BTRFS info (device dm-0): first mount of filesystem 4f04fb4d-edd3-40b1-b587-481b761003a7 Jun 25 14:12:31.715522 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jun 25 14:12:31.716313 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Jun 25 14:12:31.716325 kernel: BTRFS info (device dm-0): disabling log replay at mount time Jun 25 14:12:31.717319 kernel: BTRFS info (device dm-0): using free space tree Jun 25 14:12:31.720333 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jun 25 14:12:31.721106 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jun 25 14:12:31.729052 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jun 25 14:12:31.730380 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jun 25 14:12:31.738060 kernel: BTRFS info (device vda6): first mount of filesystem 2cf05490-8e39-46e6-bd3e-b9f42670b198 Jun 25 14:12:31.738103 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 25 14:12:31.738114 kernel: BTRFS info (device vda6): using free space tree Jun 25 14:12:31.747445 systemd[1]: mnt-oem.mount: Deactivated successfully. Jun 25 14:12:31.749020 kernel: BTRFS info (device vda6): last unmount of filesystem 2cf05490-8e39-46e6-bd3e-b9f42670b198 Jun 25 14:12:31.753987 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jun 25 14:12:31.754000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:31.759104 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jun 25 14:12:31.833074 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 25 14:12:31.833000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:31.833000 audit: BPF prog-id=9 op=LOAD Jun 25 14:12:31.844176 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 25 14:12:31.869719 ignition[607]: Ignition 2.15.0 Jun 25 14:12:31.869731 ignition[607]: Stage: fetch-offline Jun 25 14:12:31.869770 ignition[607]: no configs at "/usr/lib/ignition/base.d" Jun 25 14:12:31.869779 ignition[607]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 25 14:12:31.870074 ignition[607]: parsed url from cmdline: "" Jun 25 14:12:31.870078 ignition[607]: no config URL provided Jun 25 14:12:31.870084 ignition[607]: reading system config file "/usr/lib/ignition/user.ign" Jun 25 14:12:31.870092 ignition[607]: no config at "/usr/lib/ignition/user.ign" Jun 25 14:12:31.870118 ignition[607]: op(1): [started] loading QEMU firmware config module Jun 25 14:12:31.870123 ignition[607]: op(1): executing: "modprobe" "qemu_fw_cfg" Jun 25 14:12:31.877491 systemd-networkd[698]: lo: Link UP Jun 25 14:12:31.877498 systemd-networkd[698]: lo: Gained carrier Jun 25 14:12:31.878156 systemd-networkd[698]: Enumeration completed Jun 25 14:12:31.878000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:31.878280 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 25 14:12:31.878591 systemd-networkd[698]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 25 14:12:31.878595 systemd-networkd[698]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 25 14:12:31.882808 ignition[607]: op(1): [finished] loading QEMU firmware config module Jun 25 14:12:31.879728 systemd[1]: Reached target network.target - Network. Jun 25 14:12:31.880884 systemd-networkd[698]: eth0: Link UP Jun 25 14:12:31.880888 systemd-networkd[698]: eth0: Gained carrier Jun 25 14:12:31.880895 systemd-networkd[698]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 25 14:12:31.885256 systemd[1]: Starting iscsiuio.service - iSCSI UserSpace I/O driver... Jun 25 14:12:31.892492 ignition[607]: parsing config with SHA512: 8608447fe33de631e507434c269d9687ca76891b54df98c488c9d8df9b62c2da16cdfc7d120a03abfa6a7e1dd2499a740aa3de9305b91eb372359234fe78e621 Jun 25 14:12:31.895564 systemd[1]: Started iscsiuio.service - iSCSI UserSpace I/O driver. Jun 25 14:12:31.895000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:31.897462 unknown[607]: fetched base config from "system" Jun 25 14:12:31.897744 ignition[607]: fetch-offline: fetch-offline passed Jun 25 14:12:31.897472 unknown[607]: fetched user config from "qemu" Jun 25 14:12:31.899000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:31.897825 ignition[607]: Ignition finished successfully Jun 25 14:12:31.901540 iscsid[705]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Jun 25 14:12:31.901540 iscsid[705]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log Jun 25 14:12:31.901540 iscsid[705]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Jun 25 14:12:31.901540 iscsid[705]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Jun 25 14:12:31.901540 iscsid[705]: If using hardware iscsi like qla4xxx this message can be ignored. Jun 25 14:12:31.901540 iscsid[705]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Jun 25 14:12:31.901540 iscsid[705]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Jun 25 14:12:31.905000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:31.897595 systemd[1]: Starting iscsid.service - Open-iSCSI... Jun 25 14:12:31.898946 systemd-networkd[698]: eth0: DHCPv4 address 10.0.0.15/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jun 25 14:12:31.899187 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jun 25 14:12:31.900387 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Jun 25 14:12:31.901135 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jun 25 14:12:31.903377 systemd[1]: Started iscsid.service - Open-iSCSI. Jun 25 14:12:31.906985 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jun 25 14:12:31.918254 ignition[706]: Ignition 2.15.0 Jun 25 14:12:31.918261 ignition[706]: Stage: kargs Jun 25 14:12:31.918369 ignition[706]: no configs at "/usr/lib/ignition/base.d" Jun 25 14:12:31.920000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:31.919331 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jun 25 14:12:31.918379 ignition[706]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 25 14:12:31.920524 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jun 25 14:12:31.919113 ignition[706]: kargs: kargs passed Jun 25 14:12:31.921728 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 25 14:12:31.919155 ignition[706]: Ignition finished successfully Jun 25 14:12:31.923187 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 25 14:12:31.932186 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jun 25 14:12:31.934230 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jun 25 14:12:31.934000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:31.936088 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jun 25 14:12:31.941380 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jun 25 14:12:31.942000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:31.946966 ignition[724]: Ignition 2.15.0 Jun 25 14:12:31.946976 ignition[724]: Stage: disks Jun 25 14:12:31.947092 ignition[724]: no configs at "/usr/lib/ignition/base.d" Jun 25 14:12:31.949458 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jun 25 14:12:31.950000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:31.947102 ignition[724]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 25 14:12:31.950762 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jun 25 14:12:31.947795 ignition[724]: disks: disks passed Jun 25 14:12:31.952019 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jun 25 14:12:31.947840 ignition[724]: Ignition finished successfully Jun 25 14:12:31.953890 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 25 14:12:31.955429 systemd[1]: Reached target sysinit.target - System Initialization. Jun 25 14:12:31.956574 systemd[1]: Reached target basic.target - Basic System. Jun 25 14:12:31.968107 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jun 25 14:12:31.978553 systemd-fsck[738]: ROOT: clean, 14/553520 files, 52654/553472 blocks Jun 25 14:12:31.982410 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jun 25 14:12:31.983000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:31.985656 systemd[1]: Mounting sysroot.mount - /sysroot... Jun 25 14:12:32.042879 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Quota mode: none. Jun 25 14:12:32.043518 systemd[1]: Mounted sysroot.mount - /sysroot. Jun 25 14:12:32.044213 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jun 25 14:12:32.057980 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 25 14:12:32.059633 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jun 25 14:12:32.060951 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jun 25 14:12:32.061002 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jun 25 14:12:32.067893 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 scanned by mount (744) Jun 25 14:12:32.067916 kernel: BTRFS info (device vda6): first mount of filesystem 2cf05490-8e39-46e6-bd3e-b9f42670b198 Jun 25 14:12:32.067927 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 25 14:12:32.061029 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jun 25 14:12:32.071244 kernel: BTRFS info (device vda6): using free space tree Jun 25 14:12:32.063435 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jun 25 14:12:32.066319 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jun 25 14:12:32.075002 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 25 14:12:32.114627 initrd-setup-root[768]: cut: /sysroot/etc/passwd: No such file or directory Jun 25 14:12:32.119330 initrd-setup-root[775]: cut: /sysroot/etc/group: No such file or directory Jun 25 14:12:32.122724 initrd-setup-root[782]: cut: /sysroot/etc/shadow: No such file or directory Jun 25 14:12:32.126841 initrd-setup-root[789]: cut: /sysroot/etc/gshadow: No such file or directory Jun 25 14:12:32.195884 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jun 25 14:12:32.195000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:32.199996 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jun 25 14:12:32.201299 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jun 25 14:12:32.205897 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jun 25 14:12:32.207416 kernel: BTRFS info (device vda6): last unmount of filesystem 2cf05490-8e39-46e6-bd3e-b9f42670b198 Jun 25 14:12:32.219916 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jun 25 14:12:32.219000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:32.221326 ignition[856]: INFO : Ignition 2.15.0 Jun 25 14:12:32.221326 ignition[856]: INFO : Stage: mount Jun 25 14:12:32.221326 ignition[856]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 25 14:12:32.221326 ignition[856]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 25 14:12:32.223000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:32.224679 ignition[856]: INFO : mount: mount passed Jun 25 14:12:32.224679 ignition[856]: INFO : Ignition finished successfully Jun 25 14:12:32.222760 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jun 25 14:12:32.236061 systemd[1]: Starting ignition-files.service - Ignition (files)... Jun 25 14:12:33.058186 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 25 14:12:33.063879 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 scanned by mount (868) Jun 25 14:12:33.065735 kernel: BTRFS info (device vda6): first mount of filesystem 2cf05490-8e39-46e6-bd3e-b9f42670b198 Jun 25 14:12:33.065764 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 25 14:12:33.065774 kernel: BTRFS info (device vda6): using free space tree Jun 25 14:12:33.069004 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 25 14:12:33.089205 ignition[886]: INFO : Ignition 2.15.0 Jun 25 14:12:33.089205 ignition[886]: INFO : Stage: files Jun 25 14:12:33.090920 ignition[886]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 25 14:12:33.090920 ignition[886]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 25 14:12:33.090920 ignition[886]: DEBUG : files: compiled without relabeling support, skipping Jun 25 14:12:33.093742 ignition[886]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jun 25 14:12:33.093742 ignition[886]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jun 25 14:12:33.096498 ignition[886]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jun 25 14:12:33.097561 ignition[886]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jun 25 14:12:33.097561 ignition[886]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jun 25 14:12:33.097180 unknown[886]: wrote ssh authorized keys file for user: core Jun 25 14:12:33.100473 ignition[886]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/file-works" Jun 25 14:12:33.100473 ignition[886]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/file-works" Jun 25 14:12:33.100473 ignition[886]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Jun 25 14:12:33.100473 ignition[886]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jun 25 14:12:33.100473 ignition[886]: INFO : files: op(5): [started] processing unit "test.service" Jun 25 14:12:33.107101 ignition[886]: INFO : files: op(5): op(6): [started] writing unit "test.service" at "/sysroot/etc/systemd/system/test.service" Jun 25 14:12:33.108476 ignition[886]: INFO : files: op(5): op(6): [finished] writing unit "test.service" at "/sysroot/etc/systemd/system/test.service" Jun 25 14:12:33.108476 ignition[886]: INFO : files: op(5): [finished] processing unit "test.service" Jun 25 14:12:33.108476 ignition[886]: INFO : files: op(7): [started] processing unit "coreos-metadata.service" Jun 25 14:12:33.108476 ignition[886]: INFO : files: op(7): op(8): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jun 25 14:12:33.108476 ignition[886]: INFO : files: op(7): op(8): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jun 25 14:12:33.108476 ignition[886]: INFO : files: op(7): [finished] processing unit "coreos-metadata.service" Jun 25 14:12:33.108476 ignition[886]: INFO : files: op(9): [started] setting preset to disabled for "coreos-metadata.service" Jun 25 14:12:33.108476 ignition[886]: INFO : files: op(9): op(a): [started] removing enablement symlink(s) for "coreos-metadata.service" Jun 25 14:12:33.132088 ignition[886]: INFO : files: op(9): op(a): [finished] removing enablement symlink(s) for "coreos-metadata.service" Jun 25 14:12:33.134157 ignition[886]: INFO : files: op(9): [finished] setting preset to disabled for "coreos-metadata.service" Jun 25 14:12:33.134157 ignition[886]: INFO : files: op(b): [started] setting preset to enabled for "test.service" Jun 25 14:12:33.134157 ignition[886]: INFO : files: op(b): [finished] setting preset to enabled for "test.service" Jun 25 14:12:33.134157 ignition[886]: INFO : files: createResultFile: createFiles: op(c): [started] writing file "/sysroot/etc/.ignition-result.json" Jun 25 14:12:33.134157 ignition[886]: INFO : files: createResultFile: createFiles: op(c): [finished] writing file "/sysroot/etc/.ignition-result.json" Jun 25 14:12:33.134157 ignition[886]: INFO : files: files passed Jun 25 14:12:33.134157 ignition[886]: INFO : Ignition finished successfully Jun 25 14:12:33.135000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:33.134263 systemd[1]: Finished ignition-files.service - Ignition (files). Jun 25 14:12:33.145078 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jun 25 14:12:33.146632 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jun 25 14:12:33.147936 systemd[1]: ignition-quench.service: Deactivated successfully. Jun 25 14:12:33.149000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:33.149000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:33.148026 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jun 25 14:12:33.150971 initrd-setup-root-after-ignition[911]: grep: /sysroot/oem/oem-release: No such file or directory Jun 25 14:12:33.153356 initrd-setup-root-after-ignition[913]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 25 14:12:33.153356 initrd-setup-root-after-ignition[913]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jun 25 14:12:33.156061 initrd-setup-root-after-ignition[917]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 25 14:12:33.156926 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 25 14:12:33.157000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:33.158152 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jun 25 14:12:33.160546 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jun 25 14:12:33.173673 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jun 25 14:12:33.173770 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jun 25 14:12:33.175000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:33.175000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:33.175550 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jun 25 14:12:33.176983 systemd[1]: Reached target initrd.target - Initrd Default Target. Jun 25 14:12:33.178394 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jun 25 14:12:33.191054 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jun 25 14:12:33.205704 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 25 14:12:33.206000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:33.214194 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jun 25 14:12:33.222747 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jun 25 14:12:33.223833 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 25 14:12:33.225254 systemd[1]: Stopped target timers.target - Timer Units. Jun 25 14:12:33.226500 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jun 25 14:12:33.226000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:33.226617 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 25 14:12:33.227889 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jun 25 14:12:33.229221 systemd[1]: Stopped target basic.target - Basic System. Jun 25 14:12:33.230668 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jun 25 14:12:33.232155 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jun 25 14:12:33.233508 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jun 25 14:12:33.234853 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jun 25 14:12:33.236239 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jun 25 14:12:33.237630 systemd[1]: Stopped target sysinit.target - System Initialization. Jun 25 14:12:33.238904 systemd[1]: Stopped target local-fs.target - Local File Systems. Jun 25 14:12:33.240439 systemd[1]: Stopped target local-fs-pre.target - Preparation for Local File Systems. Jun 25 14:12:33.241682 systemd[1]: Stopped target swap.target - Swaps. Jun 25 14:12:33.244000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:33.242808 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jun 25 14:12:33.242938 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jun 25 14:12:33.246000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:33.244375 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jun 25 14:12:33.248000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:33.245617 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jun 25 14:12:33.245719 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jun 25 14:12:33.246971 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jun 25 14:12:33.247081 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jun 25 14:12:33.248407 systemd[1]: Stopped target paths.target - Path Units. Jun 25 14:12:33.249613 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jun 25 14:12:33.253284 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 25 14:12:33.254119 systemd[1]: Stopped target slices.target - Slice Units. Jun 25 14:12:33.255309 systemd[1]: Stopped target sockets.target - Socket Units. Jun 25 14:12:33.258000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:33.256850 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jun 25 14:12:33.259000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:33.256966 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 25 14:12:33.258369 systemd[1]: ignition-files.service: Deactivated successfully. Jun 25 14:12:33.258458 systemd[1]: Stopped ignition-files.service - Ignition (files). Jun 25 14:12:33.263171 systemd-networkd[698]: eth0: Gained IPv6LL Jun 25 14:12:33.269123 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jun 25 14:12:33.270708 iscsid[705]: iscsid shutting down. Jun 25 14:12:33.270251 systemd[1]: Stopping iscsid.service - Open-iSCSI... Jun 25 14:12:33.272000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:33.271155 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jun 25 14:12:33.271263 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jun 25 14:12:33.273469 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jun 25 14:12:33.274414 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jun 25 14:12:33.276000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:33.274536 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jun 25 14:12:33.276970 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jun 25 14:12:33.278000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:33.277075 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jun 25 14:12:33.280961 systemd[1]: iscsid.service: Deactivated successfully. Jun 25 14:12:33.281062 systemd[1]: Stopped iscsid.service - Open-iSCSI. Jun 25 14:12:33.281000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:33.282800 systemd[1]: iscsid.socket: Deactivated successfully. Jun 25 14:12:33.285115 ignition[931]: INFO : Ignition 2.15.0 Jun 25 14:12:33.285115 ignition[931]: INFO : Stage: umount Jun 25 14:12:33.285115 ignition[931]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 25 14:12:33.285115 ignition[931]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 25 14:12:33.285115 ignition[931]: INFO : umount: umount passed Jun 25 14:12:33.285115 ignition[931]: INFO : Ignition finished successfully Jun 25 14:12:33.287000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:33.289000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:33.289000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:33.282918 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jun 25 14:12:33.290000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:33.283723 systemd[1]: Stopping iscsiuio.service - iSCSI UserSpace I/O driver... Jun 25 14:12:33.292000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:33.286706 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jun 25 14:12:33.287190 systemd[1]: iscsiuio.service: Deactivated successfully. Jun 25 14:12:33.287283 systemd[1]: Stopped iscsiuio.service - iSCSI UserSpace I/O driver. Jun 25 14:12:33.288763 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jun 25 14:12:33.297000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:33.288851 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jun 25 14:12:33.299000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:33.290829 systemd[1]: ignition-mount.service: Deactivated successfully. Jun 25 14:12:33.299000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:33.290924 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jun 25 14:12:33.301000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:33.292040 systemd[1]: sysroot-boot.service: Deactivated successfully. Jun 25 14:12:33.292120 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jun 25 14:12:33.293935 systemd[1]: Stopped target network.target - Network. Jun 25 14:12:33.295338 systemd[1]: iscsiuio.socket: Deactivated successfully. Jun 25 14:12:33.295377 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 25 14:12:33.296564 systemd[1]: ignition-disks.service: Deactivated successfully. Jun 25 14:12:33.296604 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jun 25 14:12:33.297872 systemd[1]: ignition-kargs.service: Deactivated successfully. Jun 25 14:12:33.297907 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jun 25 14:12:33.299242 systemd[1]: ignition-setup.service: Deactivated successfully. Jun 25 14:12:33.299277 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jun 25 14:12:33.300635 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jun 25 14:12:33.300670 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jun 25 14:12:33.302167 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jun 25 14:12:33.303688 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jun 25 14:12:33.311944 systemd-networkd[698]: eth0: DHCPv6 lease lost Jun 25 14:12:33.315306 systemd[1]: systemd-resolved.service: Deactivated successfully. Jun 25 14:12:33.316000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:33.315418 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jun 25 14:12:33.317000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:33.316952 systemd[1]: systemd-networkd.service: Deactivated successfully. Jun 25 14:12:33.317048 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jun 25 14:12:33.318149 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jun 25 14:12:33.318180 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jun 25 14:12:33.326000 audit: BPF prog-id=6 op=UNLOAD Jun 25 14:12:33.326000 audit: BPF prog-id=9 op=UNLOAD Jun 25 14:12:33.327053 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jun 25 14:12:33.331724 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jun 25 14:12:33.331808 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 25 14:12:33.333000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:33.333488 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jun 25 14:12:33.334000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:33.333528 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jun 25 14:12:33.337182 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jun 25 14:12:33.337237 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jun 25 14:12:33.337000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:33.338638 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jun 25 14:12:33.340000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:33.338672 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Jun 25 14:12:33.341092 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 25 14:12:33.345988 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Jun 25 14:12:33.346075 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Jun 25 14:12:33.350939 systemd[1]: network-cleanup.service: Deactivated successfully. Jun 25 14:12:33.351047 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jun 25 14:12:33.352000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:33.352695 systemd[1]: systemd-udevd.service: Deactivated successfully. Jun 25 14:12:33.352000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:33.352818 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 25 14:12:33.354152 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jun 25 14:12:33.354188 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jun 25 14:12:33.358000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:33.355405 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jun 25 14:12:33.358000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:33.355433 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jun 25 14:12:33.361000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:33.356897 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jun 25 14:12:33.356936 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jun 25 14:12:33.358275 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jun 25 14:12:33.364000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:33.358310 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jun 25 14:12:33.359825 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jun 25 14:12:33.359893 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 25 14:12:33.362210 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jun 25 14:12:33.368000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:33.368000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:33.363576 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 25 14:12:33.363635 systemd[1]: Stopped systemd-vconsole-setup.service - Setup Virtual Console. Jun 25 14:12:33.367180 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jun 25 14:12:33.367281 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jun 25 14:12:33.369147 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jun 25 14:12:33.371562 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jun 25 14:12:33.380503 systemd[1]: Switching root. Jun 25 14:12:33.399722 systemd-journald[225]: Journal stopped Jun 25 14:12:34.013288 systemd-journald[225]: Received SIGTERM from PID 1 (systemd). Jun 25 14:12:34.013345 kernel: SELinux: Permission cmd in class io_uring not defined in policy. Jun 25 14:12:34.013359 kernel: SELinux: the above unknown classes and permissions will be allowed Jun 25 14:12:34.013373 kernel: SELinux: policy capability network_peer_controls=1 Jun 25 14:12:34.013383 kernel: SELinux: policy capability open_perms=1 Jun 25 14:12:34.013397 kernel: SELinux: policy capability extended_socket_class=1 Jun 25 14:12:34.013407 kernel: SELinux: policy capability always_check_network=0 Jun 25 14:12:34.013416 kernel: SELinux: policy capability cgroup_seclabel=1 Jun 25 14:12:34.013429 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jun 25 14:12:34.013439 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jun 25 14:12:34.013448 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jun 25 14:12:34.013458 systemd[1]: Successfully loaded SELinux policy in 39.374ms. Jun 25 14:12:34.013475 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 9.756ms. Jun 25 14:12:34.013487 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Jun 25 14:12:34.013499 systemd[1]: Detected virtualization kvm. Jun 25 14:12:34.013510 systemd[1]: Detected architecture arm64. Jun 25 14:12:34.013525 systemd[1]: Detected first boot. Jun 25 14:12:34.013544 systemd[1]: Initializing machine ID from VM UUID. Jun 25 14:12:34.013559 systemd[1]: Populated /etc with preset unit settings. Jun 25 14:12:34.013571 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jun 25 14:12:34.013582 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jun 25 14:12:34.013593 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jun 25 14:12:34.013604 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jun 25 14:12:34.013616 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jun 25 14:12:34.013627 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jun 25 14:12:34.013637 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jun 25 14:12:34.013648 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jun 25 14:12:34.013659 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jun 25 14:12:34.013671 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jun 25 14:12:34.013685 systemd[1]: Created slice user.slice - User and Session Slice. Jun 25 14:12:34.013701 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 25 14:12:34.013712 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jun 25 14:12:34.013723 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jun 25 14:12:34.013735 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jun 25 14:12:34.013745 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jun 25 14:12:34.013756 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jun 25 14:12:34.013766 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jun 25 14:12:34.013777 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jun 25 14:12:34.013788 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 25 14:12:34.013798 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 25 14:12:34.013814 systemd[1]: Reached target slices.target - Slice Units. Jun 25 14:12:34.013826 systemd[1]: Reached target swap.target - Swaps. Jun 25 14:12:34.013837 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jun 25 14:12:34.013847 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jun 25 14:12:34.013887 systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe. Jun 25 14:12:34.013899 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 25 14:12:34.013910 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 25 14:12:34.013921 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 25 14:12:34.013931 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jun 25 14:12:34.013941 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jun 25 14:12:34.013954 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jun 25 14:12:34.013964 systemd[1]: Mounting media.mount - External Media Directory... Jun 25 14:12:34.013975 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jun 25 14:12:34.013986 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jun 25 14:12:34.013996 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jun 25 14:12:34.014006 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jun 25 14:12:34.014017 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 25 14:12:34.014028 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 25 14:12:34.014038 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jun 25 14:12:34.014050 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 25 14:12:34.014061 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 25 14:12:34.014075 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 25 14:12:34.014086 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jun 25 14:12:34.014096 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 25 14:12:34.014107 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jun 25 14:12:34.014118 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jun 25 14:12:34.014129 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jun 25 14:12:34.014141 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jun 25 14:12:34.014151 systemd[1]: Stopped systemd-fsck-usr.service. Jun 25 14:12:34.014162 kernel: fuse: init (API version 7.37) Jun 25 14:12:34.014172 systemd[1]: Stopped systemd-journald.service - Journal Service. Jun 25 14:12:34.014182 kernel: loop: module loaded Jun 25 14:12:34.014192 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 25 14:12:34.014202 kernel: ACPI: bus type drm_connector registered Jun 25 14:12:34.014212 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 25 14:12:34.014224 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 25 14:12:34.014236 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jun 25 14:12:34.014247 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 25 14:12:34.014257 systemd[1]: verity-setup.service: Deactivated successfully. Jun 25 14:12:34.014267 systemd[1]: Stopped verity-setup.service. Jun 25 14:12:34.014278 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jun 25 14:12:34.014291 systemd-journald[1037]: Journal started Jun 25 14:12:34.014334 systemd-journald[1037]: Runtime Journal (/run/log/journal/22b8787f1bec4949b915db7cb661f188) is 6.0M, max 48.6M, 42.6M free. Jun 25 14:12:33.460000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Jun 25 14:12:33.516000 audit: BPF prog-id=10 op=LOAD Jun 25 14:12:33.516000 audit: BPF prog-id=10 op=UNLOAD Jun 25 14:12:33.516000 audit: BPF prog-id=11 op=LOAD Jun 25 14:12:33.516000 audit: BPF prog-id=11 op=UNLOAD Jun 25 14:12:33.854000 audit: BPF prog-id=12 op=LOAD Jun 25 14:12:33.854000 audit: BPF prog-id=3 op=UNLOAD Jun 25 14:12:33.854000 audit: BPF prog-id=13 op=LOAD Jun 25 14:12:33.854000 audit: BPF prog-id=14 op=LOAD Jun 25 14:12:33.854000 audit: BPF prog-id=4 op=UNLOAD Jun 25 14:12:33.854000 audit: BPF prog-id=5 op=UNLOAD Jun 25 14:12:33.854000 audit: BPF prog-id=15 op=LOAD Jun 25 14:12:33.854000 audit: BPF prog-id=12 op=UNLOAD Jun 25 14:12:33.854000 audit: BPF prog-id=16 op=LOAD Jun 25 14:12:33.855000 audit: BPF prog-id=17 op=LOAD Jun 25 14:12:33.855000 audit: BPF prog-id=13 op=UNLOAD Jun 25 14:12:33.855000 audit: BPF prog-id=14 op=UNLOAD Jun 25 14:12:33.855000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:33.858000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:33.858000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:33.863000 audit: BPF prog-id=15 op=UNLOAD Jun 25 14:12:33.972000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:33.975000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:33.977000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:33.977000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:33.977000 audit: BPF prog-id=18 op=LOAD Jun 25 14:12:33.977000 audit: BPF prog-id=19 op=LOAD Jun 25 14:12:33.977000 audit: BPF prog-id=20 op=LOAD Jun 25 14:12:33.977000 audit: BPF prog-id=16 op=UNLOAD Jun 25 14:12:33.977000 audit: BPF prog-id=17 op=UNLOAD Jun 25 14:12:34.010000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:34.011000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Jun 25 14:12:34.011000 audit[1037]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=3 a1=ffffe1dfbbe0 a2=4000 a3=1 items=0 ppid=1 pid=1037 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:12:34.011000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Jun 25 14:12:33.846145 systemd[1]: Queued start job for default target multi-user.target. Jun 25 14:12:33.846156 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Jun 25 14:12:33.856304 systemd[1]: systemd-journald.service: Deactivated successfully. Jun 25 14:12:34.016271 systemd[1]: Started systemd-journald.service - Journal Service. Jun 25 14:12:34.015000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:34.016843 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jun 25 14:12:34.018110 systemd[1]: Mounted media.mount - External Media Directory. Jun 25 14:12:34.018964 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jun 25 14:12:34.020052 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jun 25 14:12:34.020923 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jun 25 14:12:34.021908 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jun 25 14:12:34.021000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:34.023013 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 25 14:12:34.022000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:34.024034 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jun 25 14:12:34.024181 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jun 25 14:12:34.024000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:34.024000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:34.025245 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 25 14:12:34.025387 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 25 14:12:34.025000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:34.025000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:34.026560 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 25 14:12:34.026709 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 25 14:12:34.026000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:34.026000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:34.027723 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 25 14:12:34.027869 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 25 14:12:34.027000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:34.027000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:34.028898 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jun 25 14:12:34.029036 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jun 25 14:12:34.029000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:34.029000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:34.030325 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 25 14:12:34.030464 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 25 14:12:34.030000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:34.030000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:34.031522 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 25 14:12:34.031000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:34.032635 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 25 14:12:34.032000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:34.033760 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jun 25 14:12:34.033000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:34.035052 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 25 14:12:34.044213 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jun 25 14:12:34.046298 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jun 25 14:12:34.047068 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jun 25 14:12:34.048723 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jun 25 14:12:34.050962 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jun 25 14:12:34.051803 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 25 14:12:34.059061 systemd-journald[1037]: Time spent on flushing to /var/log/journal/22b8787f1bec4949b915db7cb661f188 is 12.060ms for 938 entries. Jun 25 14:12:34.059061 systemd-journald[1037]: System Journal (/var/log/journal/22b8787f1bec4949b915db7cb661f188) is 8.0M, max 195.6M, 187.6M free. Jun 25 14:12:34.081223 systemd-journald[1037]: Received client request to flush runtime journal. Jun 25 14:12:34.062000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:34.071000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:34.053313 systemd[1]: Starting systemd-random-seed.service - Load/Save Random Seed... Jun 25 14:12:34.054224 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 25 14:12:34.055464 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 25 14:12:34.057556 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jun 25 14:12:34.082904 udevadm[1063]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Jun 25 14:12:34.061835 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 25 14:12:34.063100 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jun 25 14:12:34.064263 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jun 25 14:12:34.067553 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Jun 25 14:12:34.071947 systemd[1]: Finished systemd-random-seed.service - Load/Save Random Seed. Jun 25 14:12:34.072927 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jun 25 14:12:34.082732 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jun 25 14:12:34.084460 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 25 14:12:34.083000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:34.085000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:34.091384 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jun 25 14:12:34.091000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:34.094759 kernel: kauditd_printk_skb: 122 callbacks suppressed Jun 25 14:12:34.094833 kernel: audit: type=1130 audit(1719324754.091:131): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:34.473520 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jun 25 14:12:34.473000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:34.475000 audit: BPF prog-id=21 op=LOAD Jun 25 14:12:34.476949 kernel: audit: type=1130 audit(1719324754.473:132): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:34.476985 kernel: audit: type=1334 audit(1719324754.475:133): prog-id=21 op=LOAD Jun 25 14:12:34.477000 kernel: audit: type=1334 audit(1719324754.476:134): prog-id=22 op=LOAD Jun 25 14:12:34.476000 audit: BPF prog-id=22 op=LOAD Jun 25 14:12:34.476000 audit: BPF prog-id=7 op=UNLOAD Jun 25 14:12:34.478309 kernel: audit: type=1334 audit(1719324754.476:135): prog-id=7 op=UNLOAD Jun 25 14:12:34.478335 kernel: audit: type=1334 audit(1719324754.476:136): prog-id=8 op=UNLOAD Jun 25 14:12:34.476000 audit: BPF prog-id=8 op=UNLOAD Jun 25 14:12:34.486165 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 25 14:12:34.502237 systemd-udevd[1066]: Using default interface naming scheme 'v252'. Jun 25 14:12:34.513055 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 25 14:12:34.513000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:34.515000 audit: BPF prog-id=23 op=LOAD Jun 25 14:12:34.516878 kernel: audit: type=1130 audit(1719324754.513:137): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:34.516943 kernel: audit: type=1334 audit(1719324754.515:138): prog-id=23 op=LOAD Jun 25 14:12:34.521018 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 25 14:12:34.522000 audit: BPF prog-id=24 op=LOAD Jun 25 14:12:34.523000 audit: BPF prog-id=25 op=LOAD Jun 25 14:12:34.525100 kernel: audit: type=1334 audit(1719324754.522:139): prog-id=24 op=LOAD Jun 25 14:12:34.525153 kernel: audit: type=1334 audit(1719324754.523:140): prog-id=25 op=LOAD Jun 25 14:12:34.524000 audit: BPF prog-id=26 op=LOAD Jun 25 14:12:34.526170 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jun 25 14:12:34.539312 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jun 25 14:12:34.548881 kernel: BTRFS info: devid 1 device path /dev/mapper/usr changed to /dev/dm-0 scanned by (udev-worker) (1079) Jun 25 14:12:34.555882 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 33 scanned by (udev-worker) (1078) Jun 25 14:12:34.564286 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jun 25 14:12:34.564000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:34.598359 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jun 25 14:12:34.627833 systemd-networkd[1077]: lo: Link UP Jun 25 14:12:34.627846 systemd-networkd[1077]: lo: Gained carrier Jun 25 14:12:34.628200 systemd-networkd[1077]: Enumeration completed Jun 25 14:12:34.628297 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 25 14:12:34.629001 systemd-networkd[1077]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 25 14:12:34.629011 systemd-networkd[1077]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 25 14:12:34.628000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:34.629452 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Jun 25 14:12:34.629988 systemd-networkd[1077]: eth0: Link UP Jun 25 14:12:34.629994 systemd-networkd[1077]: eth0: Gained carrier Jun 25 14:12:34.630004 systemd-networkd[1077]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 25 14:12:34.629000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:34.640219 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Jun 25 14:12:34.642817 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jun 25 14:12:34.651013 systemd-networkd[1077]: eth0: DHCPv4 address 10.0.0.15/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jun 25 14:12:34.656732 lvm[1100]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Jun 25 14:12:34.678877 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Jun 25 14:12:34.678000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:34.679909 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 25 14:12:34.693112 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Jun 25 14:12:34.696598 lvm[1102]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Jun 25 14:12:34.730794 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Jun 25 14:12:34.730000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:34.731932 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jun 25 14:12:34.732894 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jun 25 14:12:34.732921 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 25 14:12:34.733661 systemd[1]: Reached target machines.target - Containers. Jun 25 14:12:34.744148 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jun 25 14:12:34.745306 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 25 14:12:34.745383 systemd[1]: systemd-boot-system-token.service - Store a System Token in an EFI Variable was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jun 25 14:12:34.746843 systemd[1]: Starting systemd-boot-update.service - Automatic Boot Loader Update... Jun 25 14:12:34.749428 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jun 25 14:12:34.751726 systemd[1]: Starting systemd-machine-id-commit.service - Commit a transient machine-id on disk... Jun 25 14:12:34.755037 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jun 25 14:12:34.756746 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1104 (bootctl) Jun 25 14:12:34.760251 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jun 25 14:12:34.760000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:34.763592 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM... Jun 25 14:12:34.765529 kernel: loop0: detected capacity change from 0 to 59648 Jun 25 14:12:34.773802 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jun 25 14:12:34.774756 systemd[1]: Finished systemd-machine-id-commit.service - Commit a transient machine-id on disk. Jun 25 14:12:34.775000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:34.787880 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jun 25 14:12:34.803921 systemd-fsck[1113]: fsck.fat 4.2 (2021-01-31) Jun 25 14:12:34.803921 systemd-fsck[1113]: /dev/vda1: 242 files, 114659/258078 clusters Jun 25 14:12:34.805823 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM. Jun 25 14:12:34.806000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:34.814943 kernel: loop1: detected capacity change from 0 to 113264 Jun 25 14:12:34.815050 systemd[1]: Mounting boot.mount - Boot partition... Jun 25 14:12:34.828624 systemd[1]: Mounted boot.mount - Boot partition. Jun 25 14:12:34.840834 systemd[1]: Finished systemd-boot-update.service - Automatic Boot Loader Update. Jun 25 14:12:34.841000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:34.850894 kernel: loop2: detected capacity change from 0 to 59648 Jun 25 14:12:34.854905 kernel: loop3: detected capacity change from 0 to 113264 Jun 25 14:12:34.858821 (sd-sysext)[1116]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Jun 25 14:12:34.859187 (sd-sysext)[1116]: Merged extensions into '/usr'. Jun 25 14:12:34.861014 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jun 25 14:12:34.861000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:34.867164 systemd[1]: Starting ensure-sysext.service... Jun 25 14:12:34.869674 systemd[1]: Starting systemd-tmpfiles-setup.service - Create Volatile Files and Directories... Jun 25 14:12:34.877442 systemd[1]: Reloading. Jun 25 14:12:34.886976 systemd-tmpfiles[1118]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Jun 25 14:12:34.888218 systemd-tmpfiles[1118]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jun 25 14:12:34.888959 systemd-tmpfiles[1118]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jun 25 14:12:34.890708 systemd-tmpfiles[1118]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jun 25 14:12:34.952520 ldconfig[1103]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jun 25 14:12:35.000812 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jun 25 14:12:35.053000 audit: BPF prog-id=27 op=LOAD Jun 25 14:12:35.053000 audit: BPF prog-id=18 op=UNLOAD Jun 25 14:12:35.053000 audit: BPF prog-id=28 op=LOAD Jun 25 14:12:35.053000 audit: BPF prog-id=29 op=LOAD Jun 25 14:12:35.053000 audit: BPF prog-id=19 op=UNLOAD Jun 25 14:12:35.053000 audit: BPF prog-id=20 op=UNLOAD Jun 25 14:12:35.054000 audit: BPF prog-id=30 op=LOAD Jun 25 14:12:35.054000 audit: BPF prog-id=24 op=UNLOAD Jun 25 14:12:35.054000 audit: BPF prog-id=31 op=LOAD Jun 25 14:12:35.054000 audit: BPF prog-id=32 op=LOAD Jun 25 14:12:35.054000 audit: BPF prog-id=25 op=UNLOAD Jun 25 14:12:35.054000 audit: BPF prog-id=26 op=UNLOAD Jun 25 14:12:35.054000 audit: BPF prog-id=33 op=LOAD Jun 25 14:12:35.055000 audit: BPF prog-id=34 op=LOAD Jun 25 14:12:35.055000 audit: BPF prog-id=21 op=UNLOAD Jun 25 14:12:35.055000 audit: BPF prog-id=22 op=UNLOAD Jun 25 14:12:35.056000 audit: BPF prog-id=35 op=LOAD Jun 25 14:12:35.056000 audit: BPF prog-id=23 op=UNLOAD Jun 25 14:12:35.066110 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jun 25 14:12:35.066000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:35.078766 systemd[1]: Finished systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Jun 25 14:12:35.078000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:35.082746 systemd[1]: Starting audit-rules.service - Load Security Auditing Rules... Jun 25 14:12:35.085780 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jun 25 14:12:35.088436 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jun 25 14:12:35.090000 audit: BPF prog-id=36 op=LOAD Jun 25 14:12:35.093348 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 25 14:12:35.094000 audit: BPF prog-id=37 op=LOAD Jun 25 14:12:35.096910 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jun 25 14:12:35.099337 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jun 25 14:12:35.104671 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 25 14:12:35.107000 audit[1183]: SYSTEM_BOOT pid=1183 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Jun 25 14:12:35.107626 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 25 14:12:35.110132 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 25 14:12:35.112707 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 25 14:12:35.113671 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 25 14:12:35.113813 systemd[1]: systemd-boot-system-token.service - Store a System Token in an EFI Variable was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jun 25 14:12:35.114622 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 25 14:12:35.114824 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 25 14:12:35.114000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:35.114000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:35.116214 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 25 14:12:35.116353 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 25 14:12:35.116000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:35.116000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:35.117774 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 25 14:12:35.117993 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 25 14:12:35.118000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:35.118000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:35.119309 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jun 25 14:12:35.119000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:35.122512 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 25 14:12:35.122726 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 25 14:12:35.131259 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jun 25 14:12:35.134264 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jun 25 14:12:35.134000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:35.136753 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 25 14:12:35.138639 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 25 14:12:35.141518 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 25 14:12:35.145040 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 25 14:12:35.145940 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 25 14:12:35.146153 systemd[1]: systemd-boot-system-token.service - Store a System Token in an EFI Variable was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jun 25 14:12:35.147063 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jun 25 14:12:35.147000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:35.148462 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jun 25 14:12:35.149695 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 25 14:12:35.149831 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 25 14:12:35.147000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:35.150000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:35.150000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:35.151330 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 25 14:12:35.151464 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 25 14:12:35.152824 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 25 14:12:35.152964 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 25 14:12:35.151000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:35.151000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:35.151000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:35.151000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:35.156161 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 25 14:12:35.159000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Jun 25 14:12:35.159000 audit[1199]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe3ffa3c0 a2=420 a3=0 items=0 ppid=1172 pid=1199 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:12:35.159000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Jun 25 14:12:35.160359 augenrules[1199]: No rules Jun 25 14:12:34.738471 systemd-timesyncd[1180]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jun 25 14:12:34.754815 systemd-journald[1037]: Time jumped backwards, rotating. Jun 25 14:12:34.738524 systemd-timesyncd[1180]: Initial clock synchronization to Tue 2024-06-25 14:12:34.738387 UTC. Jun 25 14:12:34.739095 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 25 14:12:34.741843 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 25 14:12:34.745117 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 25 14:12:34.747336 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 25 14:12:34.748325 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 25 14:12:34.748465 systemd[1]: systemd-boot-system-token.service - Store a System Token in an EFI Variable was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jun 25 14:12:34.748586 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jun 25 14:12:34.749428 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jun 25 14:12:34.751492 systemd[1]: Finished audit-rules.service - Load Security Auditing Rules. Jun 25 14:12:34.753006 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 25 14:12:34.753179 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 25 14:12:34.754717 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 25 14:12:34.754858 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 25 14:12:34.756188 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 25 14:12:34.756320 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 25 14:12:34.757887 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 25 14:12:34.758031 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 25 14:12:34.759396 systemd[1]: Reached target time-set.target - System Time Set. Jun 25 14:12:34.760292 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 25 14:12:34.760342 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 25 14:12:34.760661 systemd[1]: Finished ensure-sysext.service. Jun 25 14:12:34.762021 systemd-resolved[1176]: Positive Trust Anchors: Jun 25 14:12:34.762029 systemd-resolved[1176]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 25 14:12:34.762054 systemd-resolved[1176]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Jun 25 14:12:34.769095 systemd-resolved[1176]: Defaulting to hostname 'linux'. Jun 25 14:12:34.772481 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 25 14:12:34.773522 systemd[1]: Reached target network.target - Network. Jun 25 14:12:34.774263 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 25 14:12:34.775137 systemd[1]: Reached target sysinit.target - System Initialization. Jun 25 14:12:34.776010 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jun 25 14:12:34.776894 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jun 25 14:12:34.777891 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jun 25 14:12:34.778906 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jun 25 14:12:34.779753 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jun 25 14:12:34.780892 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jun 25 14:12:34.781011 systemd[1]: Reached target paths.target - Path Units. Jun 25 14:12:34.781704 systemd[1]: Reached target timers.target - Timer Units. Jun 25 14:12:34.783106 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jun 25 14:12:34.785363 systemd[1]: Starting docker.socket - Docker Socket for the API... Jun 25 14:12:34.797626 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jun 25 14:12:34.798543 systemd[1]: systemd-pcrphase-sysinit.service - TPM2 PCR Barrier (Initialization) was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jun 25 14:12:34.799037 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jun 25 14:12:34.799903 systemd[1]: Reached target sockets.target - Socket Units. Jun 25 14:12:34.800564 systemd[1]: Reached target basic.target - Basic System. Jun 25 14:12:34.801261 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jun 25 14:12:34.801288 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jun 25 14:12:34.802524 systemd[1]: Starting containerd.service - containerd container runtime... Jun 25 14:12:34.804693 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jun 25 14:12:34.806902 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jun 25 14:12:34.809377 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jun 25 14:12:34.810339 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jun 25 14:12:34.812287 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jun 25 14:12:34.819646 jq[1214]: false Jun 25 14:12:34.818280 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jun 25 14:12:34.820639 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jun 25 14:12:34.825443 systemd[1]: Starting systemd-logind.service - User Login Management... Jun 25 14:12:34.827029 systemd[1]: systemd-pcrphase.service - TPM2 PCR Barrier (User) was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jun 25 14:12:34.827139 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jun 25 14:12:34.828662 extend-filesystems[1215]: Found loop2 Jun 25 14:12:34.828689 systemd[1]: Starting test.service... Jun 25 14:12:34.829856 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jun 25 14:12:34.830502 extend-filesystems[1215]: Found loop3 Jun 25 14:12:34.831298 extend-filesystems[1215]: Found vda Jun 25 14:12:34.831408 systemd[1]: Starting update-engine.service - Update Engine... Jun 25 14:12:34.832215 extend-filesystems[1215]: Found vda1 Jun 25 14:12:34.833110 extend-filesystems[1215]: Found vda2 Jun 25 14:12:34.833676 extend-filesystems[1215]: Found vda3 Jun 25 14:12:34.834331 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jun 25 14:12:34.834430 extend-filesystems[1215]: Found usr Jun 25 14:12:34.836152 extend-filesystems[1215]: Found vda4 Jun 25 14:12:34.836152 extend-filesystems[1215]: Found vda6 Jun 25 14:12:34.836152 extend-filesystems[1215]: Found vda7 Jun 25 14:12:34.836152 extend-filesystems[1215]: Found vda9 Jun 25 14:12:34.836152 extend-filesystems[1215]: Checking size of /dev/vda9 Jun 25 14:12:34.838009 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jun 25 14:12:34.842424 jq[1229]: true Jun 25 14:12:34.838512 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jun 25 14:12:34.838940 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jun 25 14:12:34.839107 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jun 25 14:12:34.840824 systemd[1]: Finished test.service. Jun 25 14:12:34.848888 jq[1234]: true Jun 25 14:12:34.848589 dbus-daemon[1213]: [system] SELinux support is enabled Jun 25 14:12:34.849568 extend-filesystems[1215]: Old size kept for /dev/vda9 Jun 25 14:12:34.850542 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jun 25 14:12:34.866542 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 33 scanned by (udev-worker) (1082) Jun 25 14:12:34.853382 systemd[1]: extend-filesystems.service: Deactivated successfully. Jun 25 14:12:34.853579 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jun 25 14:12:34.855249 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jun 25 14:12:34.855274 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jun 25 14:12:34.856172 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jun 25 14:12:34.856191 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jun 25 14:12:34.875119 systemd[1]: motdgen.service: Deactivated successfully. Jun 25 14:12:34.875290 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jun 25 14:12:34.892420 update_engine[1228]: I0625 14:12:34.892282 1228 main.cc:92] Flatcar Update Engine starting Jun 25 14:12:34.894802 update_engine[1228]: I0625 14:12:34.894652 1228 update_check_scheduler.cc:74] Next update check in 2m28s Jun 25 14:12:34.895401 systemd[1]: Started update-engine.service - Update Engine. Jun 25 14:12:34.902982 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jun 25 14:12:34.912663 systemd-logind[1222]: Watching system buttons on /dev/input/event0 (Power Button) Jun 25 14:12:34.914661 systemd-logind[1222]: New seat seat0. Jun 25 14:12:34.918133 systemd[1]: Started systemd-logind.service - User Login Management. Jun 25 14:12:34.923490 bash[1254]: Updated "/home/core/.ssh/authorized_keys" Jun 25 14:12:34.924314 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jun 25 14:12:34.925836 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jun 25 14:12:34.944007 locksmithd[1255]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jun 25 14:12:35.051932 containerd[1235]: time="2024-06-25T14:12:35.051827974Z" level=info msg="starting containerd" revision=99b8088b873ba42b788f29ccd0dc26ebb6952f1e version=v1.7.13 Jun 25 14:12:35.076073 containerd[1235]: time="2024-06-25T14:12:35.076012134Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Jun 25 14:12:35.076180 containerd[1235]: time="2024-06-25T14:12:35.076151934Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Jun 25 14:12:35.077525 containerd[1235]: time="2024-06-25T14:12:35.077488414Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.1.95-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Jun 25 14:12:35.077525 containerd[1235]: time="2024-06-25T14:12:35.077518974Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Jun 25 14:12:35.077789 containerd[1235]: time="2024-06-25T14:12:35.077767894Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Jun 25 14:12:35.077822 containerd[1235]: time="2024-06-25T14:12:35.077789494Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Jun 25 14:12:35.077879 containerd[1235]: time="2024-06-25T14:12:35.077865494Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Jun 25 14:12:35.077934 containerd[1235]: time="2024-06-25T14:12:35.077921294Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Jun 25 14:12:35.077962 containerd[1235]: time="2024-06-25T14:12:35.077936014Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Jun 25 14:12:35.078001 containerd[1235]: time="2024-06-25T14:12:35.077990054Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Jun 25 14:12:35.078195 containerd[1235]: time="2024-06-25T14:12:35.078171054Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Jun 25 14:12:35.078226 containerd[1235]: time="2024-06-25T14:12:35.078194134Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Jun 25 14:12:35.078226 containerd[1235]: time="2024-06-25T14:12:35.078204694Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Jun 25 14:12:35.078322 containerd[1235]: time="2024-06-25T14:12:35.078306614Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Jun 25 14:12:35.078350 containerd[1235]: time="2024-06-25T14:12:35.078322454Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Jun 25 14:12:35.078383 containerd[1235]: time="2024-06-25T14:12:35.078369894Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Jun 25 14:12:35.078414 containerd[1235]: time="2024-06-25T14:12:35.078383654Z" level=info msg="metadata content store policy set" policy=shared Jun 25 14:12:35.082201 containerd[1235]: time="2024-06-25T14:12:35.082168254Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Jun 25 14:12:35.082289 containerd[1235]: time="2024-06-25T14:12:35.082205694Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Jun 25 14:12:35.082289 containerd[1235]: time="2024-06-25T14:12:35.082219454Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Jun 25 14:12:35.082289 containerd[1235]: time="2024-06-25T14:12:35.082248174Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Jun 25 14:12:35.082289 containerd[1235]: time="2024-06-25T14:12:35.082262534Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Jun 25 14:12:35.082289 containerd[1235]: time="2024-06-25T14:12:35.082273334Z" level=info msg="NRI interface is disabled by configuration." Jun 25 14:12:35.082384 containerd[1235]: time="2024-06-25T14:12:35.082294134Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Jun 25 14:12:35.082472 containerd[1235]: time="2024-06-25T14:12:35.082455854Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Jun 25 14:12:35.082500 containerd[1235]: time="2024-06-25T14:12:35.082477934Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Jun 25 14:12:35.082500 containerd[1235]: time="2024-06-25T14:12:35.082491294Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Jun 25 14:12:35.082536 containerd[1235]: time="2024-06-25T14:12:35.082504854Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Jun 25 14:12:35.082536 containerd[1235]: time="2024-06-25T14:12:35.082518534Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Jun 25 14:12:35.082575 containerd[1235]: time="2024-06-25T14:12:35.082535134Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Jun 25 14:12:35.082575 containerd[1235]: time="2024-06-25T14:12:35.082547854Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Jun 25 14:12:35.082575 containerd[1235]: time="2024-06-25T14:12:35.082559574Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Jun 25 14:12:35.082575 containerd[1235]: time="2024-06-25T14:12:35.082572734Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Jun 25 14:12:35.082641 containerd[1235]: time="2024-06-25T14:12:35.082590174Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Jun 25 14:12:35.082641 containerd[1235]: time="2024-06-25T14:12:35.082602814Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Jun 25 14:12:35.082641 containerd[1235]: time="2024-06-25T14:12:35.082613894Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Jun 25 14:12:35.082728 containerd[1235]: time="2024-06-25T14:12:35.082702934Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Jun 25 14:12:35.083040 containerd[1235]: time="2024-06-25T14:12:35.083024294Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Jun 25 14:12:35.083075 containerd[1235]: time="2024-06-25T14:12:35.083053734Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Jun 25 14:12:35.083075 containerd[1235]: time="2024-06-25T14:12:35.083067654Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Jun 25 14:12:35.083124 containerd[1235]: time="2024-06-25T14:12:35.083089494Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Jun 25 14:12:35.083212 containerd[1235]: time="2024-06-25T14:12:35.083199734Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Jun 25 14:12:35.083237 containerd[1235]: time="2024-06-25T14:12:35.083216294Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Jun 25 14:12:35.083237 containerd[1235]: time="2024-06-25T14:12:35.083228974Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Jun 25 14:12:35.083273 containerd[1235]: time="2024-06-25T14:12:35.083239894Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Jun 25 14:12:35.083273 containerd[1235]: time="2024-06-25T14:12:35.083255734Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Jun 25 14:12:35.083273 containerd[1235]: time="2024-06-25T14:12:35.083268694Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Jun 25 14:12:35.083328 containerd[1235]: time="2024-06-25T14:12:35.083281094Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Jun 25 14:12:35.083328 containerd[1235]: time="2024-06-25T14:12:35.083292974Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Jun 25 14:12:35.083328 containerd[1235]: time="2024-06-25T14:12:35.083304854Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Jun 25 14:12:35.083448 containerd[1235]: time="2024-06-25T14:12:35.083431974Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Jun 25 14:12:35.083478 containerd[1235]: time="2024-06-25T14:12:35.083457654Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Jun 25 14:12:35.083478 containerd[1235]: time="2024-06-25T14:12:35.083470374Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Jun 25 14:12:35.083514 containerd[1235]: time="2024-06-25T14:12:35.083483014Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Jun 25 14:12:35.083514 containerd[1235]: time="2024-06-25T14:12:35.083495774Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Jun 25 14:12:35.083514 containerd[1235]: time="2024-06-25T14:12:35.083509614Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Jun 25 14:12:35.083566 containerd[1235]: time="2024-06-25T14:12:35.083522094Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Jun 25 14:12:35.083566 containerd[1235]: time="2024-06-25T14:12:35.083532974Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Jun 25 14:12:35.083835 containerd[1235]: time="2024-06-25T14:12:35.083785334Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Jun 25 14:12:35.084174 containerd[1235]: time="2024-06-25T14:12:35.083843814Z" level=info msg="Connect containerd service" Jun 25 14:12:35.084174 containerd[1235]: time="2024-06-25T14:12:35.083874414Z" level=info msg="using legacy CRI server" Jun 25 14:12:35.084174 containerd[1235]: time="2024-06-25T14:12:35.083881534Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jun 25 14:12:35.084174 containerd[1235]: time="2024-06-25T14:12:35.084001654Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Jun 25 14:12:35.084805 containerd[1235]: time="2024-06-25T14:12:35.084779134Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jun 25 14:12:35.085460 containerd[1235]: time="2024-06-25T14:12:35.085421934Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Jun 25 14:12:35.085491 containerd[1235]: time="2024-06-25T14:12:35.085458174Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Jun 25 14:12:35.085491 containerd[1235]: time="2024-06-25T14:12:35.085472334Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Jun 25 14:12:35.085491 containerd[1235]: time="2024-06-25T14:12:35.085483494Z" level=info msg="skipping tracing processor initialization (no tracing plugin)" error="no OpenTelemetry endpoint: skip plugin" Jun 25 14:12:35.086104 containerd[1235]: time="2024-06-25T14:12:35.086001854Z" level=info msg="Start subscribing containerd event" Jun 25 14:12:35.086138 containerd[1235]: time="2024-06-25T14:12:35.086121614Z" level=info msg="Start recovering state" Jun 25 14:12:35.086204 containerd[1235]: time="2024-06-25T14:12:35.086007454Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jun 25 14:12:35.086233 containerd[1235]: time="2024-06-25T14:12:35.086184454Z" level=info msg="Start event monitor" Jun 25 14:12:35.086252 containerd[1235]: time="2024-06-25T14:12:35.086238214Z" level=info msg="Start snapshots syncer" Jun 25 14:12:35.086252 containerd[1235]: time="2024-06-25T14:12:35.086247334Z" level=info msg="Start cni network conf syncer for default" Jun 25 14:12:35.086286 containerd[1235]: time="2024-06-25T14:12:35.086252214Z" level=info msg=serving... address=/run/containerd/containerd.sock Jun 25 14:12:35.086316 containerd[1235]: time="2024-06-25T14:12:35.086254574Z" level=info msg="Start streaming server" Jun 25 14:12:35.086500 systemd[1]: Started containerd.service - containerd container runtime. Jun 25 14:12:35.088052 containerd[1235]: time="2024-06-25T14:12:35.088020494Z" level=info msg="containerd successfully booted in 0.037019s" Jun 25 14:12:35.780831 systemd-networkd[1077]: eth0: Gained IPv6LL Jun 25 14:12:35.782701 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jun 25 14:12:35.784040 systemd[1]: Reached target network-online.target - Network is Online. Jun 25 14:12:35.794237 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jun 25 14:12:35.796836 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jun 25 14:12:35.807193 systemd[1]: coreos-metadata.service: Deactivated successfully. Jun 25 14:12:35.807367 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jun 25 14:12:35.808710 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jun 25 14:12:35.816500 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jun 25 14:12:36.121897 sshd_keygen[1241]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jun 25 14:12:36.139671 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jun 25 14:12:36.149073 systemd[1]: Starting issuegen.service - Generate /run/issue... Jun 25 14:12:36.153873 systemd[1]: issuegen.service: Deactivated successfully. Jun 25 14:12:36.154041 systemd[1]: Finished issuegen.service - Generate /run/issue. Jun 25 14:12:36.156782 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jun 25 14:12:36.164976 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jun 25 14:12:36.167839 systemd[1]: Started getty@tty1.service - Getty on tty1. Jun 25 14:12:36.170272 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jun 25 14:12:36.171489 systemd[1]: Reached target getty.target - Login Prompts. Jun 25 14:12:36.172355 systemd[1]: Reached target multi-user.target - Multi-User System. Jun 25 14:12:36.174692 systemd[1]: Starting systemd-update-utmp-runlevel.service - Record Runlevel Change in UTMP... Jun 25 14:12:36.180939 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Jun 25 14:12:36.181086 systemd[1]: Finished systemd-update-utmp-runlevel.service - Record Runlevel Change in UTMP. Jun 25 14:12:36.182170 systemd[1]: Startup finished in 623ms (kernel) + 3.726s (initrd) + 3.187s (userspace) = 7.537s. Jun 25 14:12:42.365395 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jun 25 14:12:42.366994 systemd[1]: Started sshd@0-10.0.0.15:22-10.0.0.1:44624.service - OpenSSH per-connection server daemon (10.0.0.1:44624). Jun 25 14:12:42.419493 sshd[1293]: Accepted publickey for core from 10.0.0.1 port 44624 ssh2: RSA SHA256:hWxi6SYOks8V7/NLXiiveGYFWDf9XKfJ+ThHS+GuebE Jun 25 14:12:42.421601 sshd[1293]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:12:42.430100 systemd-logind[1222]: New session 1 of user core. Jun 25 14:12:42.431067 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jun 25 14:12:42.438105 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jun 25 14:12:42.450474 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jun 25 14:12:42.453352 systemd[1]: Starting user@500.service - User Manager for UID 500... Jun 25 14:12:42.458931 (systemd)[1296]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:12:42.537844 systemd[1296]: Queued start job for default target default.target. Jun 25 14:12:42.546226 systemd[1296]: Reached target paths.target - Paths. Jun 25 14:12:42.546247 systemd[1296]: Reached target sockets.target - Sockets. Jun 25 14:12:42.546257 systemd[1296]: Reached target timers.target - Timers. Jun 25 14:12:42.546267 systemd[1296]: Reached target basic.target - Basic System. Jun 25 14:12:42.546372 systemd[1]: Started user@500.service - User Manager for UID 500. Jun 25 14:12:42.547167 systemd[1296]: Reached target default.target - Main User Target. Jun 25 14:12:42.547221 systemd[1296]: Startup finished in 80ms. Jun 25 14:12:42.547799 systemd[1]: Started session-1.scope - Session 1 of User core. Jun 25 14:12:42.610000 systemd[1]: Started sshd@1-10.0.0.15:22-10.0.0.1:44638.service - OpenSSH per-connection server daemon (10.0.0.1:44638). Jun 25 14:12:42.646384 sshd[1305]: Accepted publickey for core from 10.0.0.1 port 44638 ssh2: RSA SHA256:hWxi6SYOks8V7/NLXiiveGYFWDf9XKfJ+ThHS+GuebE Jun 25 14:12:42.647998 sshd[1305]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:12:42.651873 systemd-logind[1222]: New session 2 of user core. Jun 25 14:12:42.662970 systemd[1]: Started session-2.scope - Session 2 of User core. Jun 25 14:12:42.719041 sshd[1305]: pam_unix(sshd:session): session closed for user core Jun 25 14:12:42.728987 systemd[1]: sshd@1-10.0.0.15:22-10.0.0.1:44638.service: Deactivated successfully. Jun 25 14:12:42.729640 systemd[1]: session-2.scope: Deactivated successfully. Jun 25 14:12:42.730143 systemd-logind[1222]: Session 2 logged out. Waiting for processes to exit. Jun 25 14:12:42.731481 systemd[1]: Started sshd@2-10.0.0.15:22-10.0.0.1:44654.service - OpenSSH per-connection server daemon (10.0.0.1:44654). Jun 25 14:12:42.732223 systemd-logind[1222]: Removed session 2. Jun 25 14:12:42.765983 sshd[1311]: Accepted publickey for core from 10.0.0.1 port 44654 ssh2: RSA SHA256:hWxi6SYOks8V7/NLXiiveGYFWDf9XKfJ+ThHS+GuebE Jun 25 14:12:42.767421 sshd[1311]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:12:42.770806 systemd-logind[1222]: New session 3 of user core. Jun 25 14:12:42.781949 systemd[1]: Started session-3.scope - Session 3 of User core. Jun 25 14:12:42.830990 sshd[1311]: pam_unix(sshd:session): session closed for user core Jun 25 14:12:42.846961 systemd[1]: sshd@2-10.0.0.15:22-10.0.0.1:44654.service: Deactivated successfully. Jun 25 14:12:42.847809 systemd[1]: session-3.scope: Deactivated successfully. Jun 25 14:12:42.848655 systemd-logind[1222]: Session 3 logged out. Waiting for processes to exit. Jun 25 14:12:42.859417 systemd[1]: Started sshd@3-10.0.0.15:22-10.0.0.1:44658.service - OpenSSH per-connection server daemon (10.0.0.1:44658). Jun 25 14:12:42.860597 systemd-logind[1222]: Removed session 3. Jun 25 14:12:42.892631 sshd[1317]: Accepted publickey for core from 10.0.0.1 port 44658 ssh2: RSA SHA256:hWxi6SYOks8V7/NLXiiveGYFWDf9XKfJ+ThHS+GuebE Jun 25 14:12:42.894087 sshd[1317]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:12:42.898109 systemd-logind[1222]: New session 4 of user core. Jun 25 14:12:42.914235 systemd[1]: Started session-4.scope - Session 4 of User core. Jun 25 14:12:42.969095 sshd[1317]: pam_unix(sshd:session): session closed for user core Jun 25 14:12:42.983015 systemd[1]: sshd@3-10.0.0.15:22-10.0.0.1:44658.service: Deactivated successfully. Jun 25 14:12:42.983891 systemd[1]: session-4.scope: Deactivated successfully. Jun 25 14:12:42.984603 systemd-logind[1222]: Session 4 logged out. Waiting for processes to exit. Jun 25 14:12:43.001433 systemd[1]: Started sshd@4-10.0.0.15:22-10.0.0.1:44666.service - OpenSSH per-connection server daemon (10.0.0.1:44666). Jun 25 14:12:43.002662 systemd-logind[1222]: Removed session 4. Jun 25 14:12:43.034981 sshd[1324]: Accepted publickey for core from 10.0.0.1 port 44666 ssh2: RSA SHA256:hWxi6SYOks8V7/NLXiiveGYFWDf9XKfJ+ThHS+GuebE Jun 25 14:12:43.036464 sshd[1324]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:12:43.040002 systemd-logind[1222]: New session 5 of user core. Jun 25 14:12:43.049156 systemd[1]: Started session-5.scope - Session 5 of User core. Jun 25 14:12:43.122817 sudo[1327]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jun 25 14:12:43.123056 sudo[1327]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 14:12:43.141993 sudo[1327]: pam_unix(sudo:session): session closed for user root Jun 25 14:12:43.143656 sshd[1324]: pam_unix(sshd:session): session closed for user core Jun 25 14:12:43.157028 systemd[1]: sshd@4-10.0.0.15:22-10.0.0.1:44666.service: Deactivated successfully. Jun 25 14:12:43.157917 systemd[1]: session-5.scope: Deactivated successfully. Jun 25 14:12:43.158508 systemd-logind[1222]: Session 5 logged out. Waiting for processes to exit. Jun 25 14:12:43.159801 systemd[1]: Started sshd@5-10.0.0.15:22-10.0.0.1:44670.service - OpenSSH per-connection server daemon (10.0.0.1:44670). Jun 25 14:12:43.160446 systemd-logind[1222]: Removed session 5. Jun 25 14:12:43.194908 sshd[1331]: Accepted publickey for core from 10.0.0.1 port 44670 ssh2: RSA SHA256:hWxi6SYOks8V7/NLXiiveGYFWDf9XKfJ+ThHS+GuebE Jun 25 14:12:43.196184 sshd[1331]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:12:43.200507 systemd-logind[1222]: New session 6 of user core. Jun 25 14:12:43.210927 systemd[1]: Started session-6.scope - Session 6 of User core. Jun 25 14:12:43.263958 sudo[1335]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jun 25 14:12:43.264191 sudo[1335]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 14:12:43.267215 sudo[1335]: pam_unix(sudo:session): session closed for user root Jun 25 14:12:43.271695 sudo[1334]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Jun 25 14:12:43.271933 sudo[1334]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 14:12:43.291051 systemd[1]: Stopping audit-rules.service - Load Security Auditing Rules... Jun 25 14:12:43.291000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Jun 25 14:12:43.292973 kernel: kauditd_printk_skb: 53 callbacks suppressed Jun 25 14:12:43.293006 kernel: audit: type=1305 audit(1719324763.291:192): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Jun 25 14:12:43.293104 auditctl[1338]: No rules Jun 25 14:12:43.293412 systemd[1]: audit-rules.service: Deactivated successfully. Jun 25 14:12:43.293568 systemd[1]: Stopped audit-rules.service - Load Security Auditing Rules. Jun 25 14:12:43.291000 audit[1338]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffd5f36a30 a2=420 a3=0 items=0 ppid=1 pid=1338 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:12:43.295392 systemd[1]: Starting audit-rules.service - Load Security Auditing Rules... Jun 25 14:12:43.297195 kernel: audit: type=1300 audit(1719324763.291:192): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffd5f36a30 a2=420 a3=0 items=0 ppid=1 pid=1338 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:12:43.297241 kernel: audit: type=1327 audit(1719324763.291:192): proctitle=2F7362696E2F617564697463746C002D44 Jun 25 14:12:43.291000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Jun 25 14:12:43.297985 kernel: audit: type=1131 audit(1719324763.292:193): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:43.292000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:43.319716 augenrules[1355]: No rules Jun 25 14:12:43.320707 systemd[1]: Finished audit-rules.service - Load Security Auditing Rules. Jun 25 14:12:43.320000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:43.322698 sudo[1334]: pam_unix(sudo:session): session closed for user root Jun 25 14:12:43.320000 audit[1334]: USER_END pid=1334 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:12:43.326040 kernel: audit: type=1130 audit(1719324763.320:194): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:43.326097 kernel: audit: type=1106 audit(1719324763.320:195): pid=1334 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:12:43.326113 kernel: audit: type=1104 audit(1719324763.320:196): pid=1334 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:12:43.320000 audit[1334]: CRED_DISP pid=1334 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:12:43.328599 sshd[1331]: pam_unix(sshd:session): session closed for user core Jun 25 14:12:43.328000 audit[1331]: USER_END pid=1331 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:12:43.328000 audit[1331]: CRED_DISP pid=1331 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:12:43.334887 kernel: audit: type=1106 audit(1719324763.328:197): pid=1331 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:12:43.334948 kernel: audit: type=1104 audit(1719324763.328:198): pid=1331 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:12:43.335276 systemd[1]: sshd@5-10.0.0.15:22-10.0.0.1:44670.service: Deactivated successfully. Jun 25 14:12:43.334000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.15:22-10.0.0.1:44670 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:43.335912 systemd[1]: session-6.scope: Deactivated successfully. Jun 25 14:12:43.338173 kernel: audit: type=1131 audit(1719324763.334:199): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.15:22-10.0.0.1:44670 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:43.338605 systemd-logind[1222]: Session 6 logged out. Waiting for processes to exit. Jun 25 14:12:43.340513 systemd[1]: Started sshd@6-10.0.0.15:22-10.0.0.1:44682.service - OpenSSH per-connection server daemon (10.0.0.1:44682). Jun 25 14:12:43.339000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.15:22-10.0.0.1:44682 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:43.341871 systemd-logind[1222]: Removed session 6. Jun 25 14:12:43.377000 audit[1361]: USER_ACCT pid=1361 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:12:43.378035 sshd[1361]: Accepted publickey for core from 10.0.0.1 port 44682 ssh2: RSA SHA256:hWxi6SYOks8V7/NLXiiveGYFWDf9XKfJ+ThHS+GuebE Jun 25 14:12:43.379291 sshd[1361]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:12:43.378000 audit[1361]: CRED_ACQ pid=1361 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:12:43.378000 audit[1361]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=fffffdaba9f0 a2=3 a3=1 items=0 ppid=1 pid=1361 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:12:43.378000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Jun 25 14:12:43.383392 systemd-logind[1222]: New session 7 of user core. Jun 25 14:12:43.397951 systemd[1]: Started session-7.scope - Session 7 of User core. Jun 25 14:12:43.401000 audit[1361]: USER_START pid=1361 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:12:43.402000 audit[1363]: CRED_ACQ pid=1363 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:12:43.451000 audit[1365]: USER_ACCT pid=1365 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:12:43.451933 sudo[1365]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl start test Jun 25 14:12:43.451000 audit[1365]: CRED_REFR pid=1365 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:12:43.452166 sudo[1365]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 14:12:43.453000 audit[1365]: USER_START pid=1365 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:12:43.460644 sudo[1365]: pam_unix(sudo:session): session closed for user root Jun 25 14:12:43.459000 audit[1365]: USER_END pid=1365 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:12:43.460000 audit[1365]: CRED_DISP pid=1365 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:12:43.467507 sshd[1361]: pam_unix(sshd:session): session closed for user core Jun 25 14:12:43.468000 audit[1361]: USER_END pid=1361 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:12:43.468000 audit[1361]: CRED_DISP pid=1361 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:12:43.479408 systemd[1]: sshd@6-10.0.0.15:22-10.0.0.1:44682.service: Deactivated successfully. Jun 25 14:12:43.478000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.15:22-10.0.0.1:44682 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:43.480111 systemd[1]: session-7.scope: Deactivated successfully. Jun 25 14:12:43.480699 systemd-logind[1222]: Session 7 logged out. Waiting for processes to exit. Jun 25 14:12:43.482147 systemd[1]: Started sshd@7-10.0.0.15:22-10.0.0.1:44694.service - OpenSSH per-connection server daemon (10.0.0.1:44694). Jun 25 14:12:43.481000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.15:22-10.0.0.1:44694 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:43.483517 systemd-logind[1222]: Removed session 7. Jun 25 14:12:43.516000 audit[1370]: USER_ACCT pid=1370 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:12:43.517642 sshd[1370]: Accepted publickey for core from 10.0.0.1 port 44694 ssh2: RSA SHA256:hWxi6SYOks8V7/NLXiiveGYFWDf9XKfJ+ThHS+GuebE Jun 25 14:12:43.517000 audit[1370]: CRED_ACQ pid=1370 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:12:43.517000 audit[1370]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffebec2b70 a2=3 a3=1 items=0 ppid=1 pid=1370 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:12:43.517000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Jun 25 14:12:43.518886 sshd[1370]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:12:43.522126 systemd-logind[1222]: New session 8 of user core. Jun 25 14:12:43.535920 systemd[1]: Started session-8.scope - Session 8 of User core. Jun 25 14:12:43.539000 audit[1370]: USER_START pid=1370 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:12:43.540000 audit[1372]: CRED_ACQ pid=1372 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:12:43.586026 sshd[1370]: pam_unix(sshd:session): session closed for user core Jun 25 14:12:43.586000 audit[1370]: USER_END pid=1370 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:12:43.586000 audit[1370]: CRED_DISP pid=1370 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:12:43.594975 systemd[1]: sshd@7-10.0.0.15:22-10.0.0.1:44694.service: Deactivated successfully. Jun 25 14:12:43.594000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.15:22-10.0.0.1:44694 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:43.595678 systemd[1]: session-8.scope: Deactivated successfully. Jun 25 14:12:43.596202 systemd-logind[1222]: Session 8 logged out. Waiting for processes to exit. Jun 25 14:12:43.597494 systemd[1]: Started sshd@8-10.0.0.15:22-10.0.0.1:44704.service - OpenSSH per-connection server daemon (10.0.0.1:44704). Jun 25 14:12:43.596000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.15:22-10.0.0.1:44704 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:43.598170 systemd-logind[1222]: Removed session 8. Jun 25 14:12:43.630000 audit[1376]: USER_ACCT pid=1376 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:12:43.631633 sshd[1376]: Accepted publickey for core from 10.0.0.1 port 44704 ssh2: RSA SHA256:hWxi6SYOks8V7/NLXiiveGYFWDf9XKfJ+ThHS+GuebE Jun 25 14:12:43.631000 audit[1376]: CRED_ACQ pid=1376 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:12:43.631000 audit[1376]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffdd6786b0 a2=3 a3=1 items=0 ppid=1 pid=1376 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:12:43.631000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Jun 25 14:12:43.632871 sshd[1376]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:12:43.636558 systemd-logind[1222]: New session 9 of user core. Jun 25 14:12:43.643903 systemd[1]: Started session-9.scope - Session 9 of User core. Jun 25 14:12:43.646000 audit[1376]: USER_START pid=1376 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:12:43.647000 audit[1378]: CRED_ACQ pid=1378 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:12:43.695000 audit[1380]: USER_ACCT pid=1380 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:12:43.696341 sudo[1380]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm /file-works Jun 25 14:12:43.695000 audit[1380]: CRED_REFR pid=1380 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:12:43.696585 sudo[1380]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 14:12:43.697000 audit[1380]: USER_START pid=1380 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:12:43.699258 sudo[1380]: pam_unix(sudo:session): session closed for user root Jun 25 14:12:43.698000 audit[1380]: USER_END pid=1380 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:12:43.698000 audit[1380]: CRED_DISP pid=1380 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:12:43.702000 audit[1382]: USER_ACCT pid=1382 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:12:43.704271 sudo[1382]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/mkdir /etc/custom /etc/keep-dir /etc/delete-dir Jun 25 14:12:43.703000 audit[1382]: CRED_REFR pid=1382 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:12:43.704542 sudo[1382]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 14:12:43.705000 audit[1382]: USER_START pid=1382 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:12:43.708340 sudo[1382]: pam_unix(sudo:session): session closed for user root Jun 25 14:12:43.707000 audit[1382]: USER_END pid=1382 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:12:43.707000 audit[1382]: CRED_DISP pid=1382 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:12:43.711000 audit[1379]: USER_ACCT pid=1379 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:12:43.712595 sudo[1379]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/touch /etc/delete-me /etc/keep-me /etc/keep-dir/file /etc/custom/delete-me /etc/custom/keep-me /etc/delete-dir/test Jun 25 14:12:43.711000 audit[1379]: CRED_REFR pid=1379 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:12:43.712849 sudo[1379]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 14:12:43.713000 audit[1379]: USER_START pid=1379 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:12:43.715430 sudo[1379]: pam_unix(sudo:session): session closed for user root Jun 25 14:12:43.714000 audit[1379]: USER_END pid=1379 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:12:43.714000 audit[1379]: CRED_DISP pid=1379 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:12:43.716764 sshd[1376]: pam_unix(sshd:session): session closed for user core Jun 25 14:12:43.717000 audit[1376]: USER_END pid=1376 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:12:43.717000 audit[1376]: CRED_DISP pid=1376 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:12:43.733056 systemd[1]: sshd@8-10.0.0.15:22-10.0.0.1:44704.service: Deactivated successfully. Jun 25 14:12:43.732000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.15:22-10.0.0.1:44704 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:43.733632 systemd[1]: session-9.scope: Deactivated successfully. Jun 25 14:12:43.734110 systemd-logind[1222]: Session 9 logged out. Waiting for processes to exit. Jun 25 14:12:43.735320 systemd[1]: Started sshd@9-10.0.0.15:22-10.0.0.1:44712.service - OpenSSH per-connection server daemon (10.0.0.1:44712). Jun 25 14:12:43.734000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.15:22-10.0.0.1:44712 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:43.736068 systemd-logind[1222]: Removed session 9. Jun 25 14:12:43.768000 audit[1387]: USER_ACCT pid=1387 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:12:43.769076 sshd[1387]: Accepted publickey for core from 10.0.0.1 port 44712 ssh2: RSA SHA256:hWxi6SYOks8V7/NLXiiveGYFWDf9XKfJ+ThHS+GuebE Jun 25 14:12:43.769000 audit[1387]: CRED_ACQ pid=1387 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:12:43.769000 audit[1387]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffe9fe8490 a2=3 a3=1 items=0 ppid=1 pid=1387 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:12:43.769000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Jun 25 14:12:43.770661 sshd[1387]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:12:43.774174 systemd-logind[1222]: New session 10 of user core. Jun 25 14:12:43.782919 systemd[1]: Started session-10.scope - Session 10 of User core. Jun 25 14:12:43.786000 audit[1387]: USER_START pid=1387 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:12:43.787000 audit[1389]: CRED_ACQ pid=1389 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:12:43.835000 audit[1390]: USER_ACCT pid=1390 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:12:43.836025 sudo[1390]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/flatcar-reset --keep-machine-id --keep-paths /etc/keep-dir /etc/keep-me /etc/custom/keep.* /var/log Jun 25 14:12:43.835000 audit[1390]: CRED_REFR pid=1390 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:12:43.836248 sudo[1390]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 14:12:43.837000 audit[1390]: USER_START pid=1390 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:12:43.850080 sudo[1390]: pam_unix(sudo:session): session closed for user root Jun 25 14:12:43.849000 audit[1390]: USER_END pid=1390 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:12:43.849000 audit[1390]: CRED_DISP pid=1390 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:12:43.851366 sshd[1387]: pam_unix(sshd:session): session closed for user core Jun 25 14:12:43.851000 audit[1387]: USER_END pid=1387 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:12:43.851000 audit[1387]: CRED_DISP pid=1387 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:12:43.859813 systemd[1]: sshd@9-10.0.0.15:22-10.0.0.1:44712.service: Deactivated successfully. Jun 25 14:12:43.859000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.15:22-10.0.0.1:44712 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:43.860361 systemd[1]: session-10.scope: Deactivated successfully. Jun 25 14:12:43.860894 systemd-logind[1222]: Session 10 logged out. Waiting for processes to exit. Jun 25 14:12:43.862075 systemd[1]: Started sshd@10-10.0.0.15:22-10.0.0.1:44724.service - OpenSSH per-connection server daemon (10.0.0.1:44724). Jun 25 14:12:43.861000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.15:22-10.0.0.1:44724 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:43.862761 systemd-logind[1222]: Removed session 10. Jun 25 14:12:43.895000 audit[1401]: USER_ACCT pid=1401 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:12:43.895975 sshd[1401]: Accepted publickey for core from 10.0.0.1 port 44724 ssh2: RSA SHA256:hWxi6SYOks8V7/NLXiiveGYFWDf9XKfJ+ThHS+GuebE Jun 25 14:12:43.896000 audit[1401]: CRED_ACQ pid=1401 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:12:43.896000 audit[1401]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=fffff2e72ac0 a2=3 a3=1 items=0 ppid=1 pid=1401 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:12:43.896000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Jun 25 14:12:43.897473 sshd[1401]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:12:43.901052 systemd-logind[1222]: New session 11 of user core. Jun 25 14:12:43.915927 systemd[1]: Started session-11.scope - Session 11 of User core. Jun 25 14:12:43.919000 audit[1401]: USER_START pid=1401 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:12:43.920000 audit[1403]: CRED_ACQ pid=1403 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:12:43.968000 audit[1405]: USER_ACCT pid=1405 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:12:43.969116 sudo[1405]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl stop sshd.socket Jun 25 14:12:43.968000 audit[1405]: CRED_REFR pid=1405 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:12:43.969515 sudo[1405]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) -- Reboot -- Jun 25 14:12:51.819972 kernel: Linux version 6.1.95-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 13.2.1_p20230826 p7) 13.2.1 20230826, GNU ld (Gentoo 2.40 p5) 2.40.0) #1 SMP PREEMPT Tue Jun 25 13:19:44 -00 2024 Jun 25 14:12:51.819980 kernel: efi: EFI v2.70 by EDK II Jun 25 14:12:51.819986 kernel: efi: SMBIOS 3.0=0xd9260000 ACPI 2.0=0xd9240000 MEMATTR=0xda32d318 RNG=0xd9210018 MEMRESERVE=0xd9523e18 Jun 25 14:12:51.819991 kernel: random: crng init done Jun 25 14:12:51.819996 kernel: ACPI: Early table checksum verification disabled Jun 25 14:12:51.820002 kernel: ACPI: RSDP 0x00000000D9240000 000024 (v02 BOCHS ) Jun 25 14:12:51.820009 kernel: ACPI: XSDT 0x00000000D9230000 000064 (v01 BOCHS BXPC 00000001 01000013) Jun 25 14:12:51.820014 kernel: ACPI: FACP 0x00000000D91E0000 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jun 25 14:12:51.820019 kernel: ACPI: DSDT 0x00000000D91F0000 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 25 14:12:51.820025 kernel: ACPI: APIC 0x00000000D91D0000 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jun 25 14:12:51.820030 kernel: ACPI: PPTT 0x00000000D91C0000 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 25 14:12:51.820035 kernel: ACPI: GTDT 0x00000000D91B0000 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 25 14:12:51.820040 kernel: ACPI: MCFG 0x00000000D91A0000 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jun 25 14:12:51.820048 kernel: ACPI: SPCR 0x00000000D9190000 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 25 14:12:51.820054 kernel: ACPI: DBG2 0x00000000D9180000 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jun 25 14:12:51.820060 kernel: ACPI: IORT 0x00000000D9170000 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jun 25 14:12:51.820065 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jun 25 14:12:51.820071 kernel: NUMA: Failed to initialise from firmware Jun 25 14:12:51.820077 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jun 25 14:12:51.820082 kernel: NUMA: NODE_DATA [mem 0xdcb07800-0xdcb0cfff] Jun 25 14:12:51.820088 kernel: Zone ranges: Jun 25 14:12:51.820094 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jun 25 14:12:51.820100 kernel: DMA32 empty Jun 25 14:12:51.820106 kernel: Normal empty Jun 25 14:12:51.820111 kernel: Movable zone start for each node Jun 25 14:12:51.820117 kernel: Early memory node ranges Jun 25 14:12:51.820123 kernel: node 0: [mem 0x0000000040000000-0x00000000d924ffff] Jun 25 14:12:51.820128 kernel: node 0: [mem 0x00000000d9250000-0x00000000d951ffff] Jun 25 14:12:51.820134 kernel: node 0: [mem 0x00000000d9520000-0x00000000dc7fffff] Jun 25 14:12:51.820139 kernel: node 0: [mem 0x00000000dc800000-0x00000000dc88ffff] Jun 25 14:12:51.820145 kernel: node 0: [mem 0x00000000dc890000-0x00000000dc89ffff] Jun 25 14:12:51.820150 kernel: node 0: [mem 0x00000000dc8a0000-0x00000000dc9bffff] Jun 25 14:12:51.820156 kernel: node 0: [mem 0x00000000dc9c0000-0x00000000dcffffff] Jun 25 14:12:51.820161 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jun 25 14:12:51.820168 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jun 25 14:12:51.820174 kernel: psci: probing for conduit method from ACPI. Jun 25 14:12:51.820179 kernel: psci: PSCIv1.1 detected in firmware. Jun 25 14:12:51.820185 kernel: psci: Using standard PSCI v0.2 function IDs Jun 25 14:12:51.820214 kernel: psci: Trusted OS migration not required Jun 25 14:12:51.820223 kernel: psci: SMC Calling Convention v1.1 Jun 25 14:12:51.820229 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jun 25 14:12:51.820236 kernel: percpu: Embedded 30 pages/cpu s83880 r8192 d30808 u122880 Jun 25 14:12:51.820242 kernel: pcpu-alloc: s83880 r8192 d30808 u122880 alloc=30*4096 Jun 25 14:12:51.820248 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jun 25 14:12:51.820254 kernel: Detected PIPT I-cache on CPU0 Jun 25 14:12:51.820260 kernel: CPU features: detected: GIC system register CPU interface Jun 25 14:12:51.820266 kernel: CPU features: detected: Hardware dirty bit management Jun 25 14:12:51.820272 kernel: CPU features: detected: Spectre-v4 Jun 25 14:12:51.820277 kernel: CPU features: detected: Spectre-BHB Jun 25 14:12:51.820283 kernel: CPU features: kernel page table isolation forced ON by KASLR Jun 25 14:12:51.820290 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jun 25 14:12:51.820296 kernel: CPU features: detected: ARM erratum 1418040 Jun 25 14:12:51.820302 kernel: alternatives: applying boot alternatives Jun 25 14:12:51.820308 kernel: Fallback order for Node 0: 0 Jun 25 14:12:51.820314 kernel: Built 1 zonelists, mobility grouping on. Total pages: 633024 Jun 25 14:12:51.820320 kernel: Policy zone: DMA Jun 25 14:12:51.820326 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force systemd.machine_id=22b8787f1bec4949b915db7cb661f188 verity.usrhash=db17b63e45e8142dc1ecd7dada86314b84dd868576326a7134a62617b1dac6e8 Jun 25 14:12:51.820333 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jun 25 14:12:51.820339 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jun 25 14:12:51.820345 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jun 25 14:12:51.820351 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jun 25 14:12:51.820358 kernel: Memory: 2458544K/2572288K available (9984K kernel code, 2108K rwdata, 7720K rodata, 34688K init, 894K bss, 113744K reserved, 0K cma-reserved) Jun 25 14:12:51.820364 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 25 14:12:51.820370 kernel: trace event string verifier disabled Jun 25 14:12:51.820376 kernel: rcu: Preemptible hierarchical RCU implementation. Jun 25 14:12:51.820383 kernel: rcu: RCU event tracing is enabled. Jun 25 14:12:51.820389 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jun 25 14:12:51.820395 kernel: Trampoline variant of Tasks RCU enabled. Jun 25 14:12:51.820401 kernel: Tracing variant of Tasks RCU enabled. Jun 25 14:12:51.820407 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 25 14:12:51.820413 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 25 14:12:51.820419 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jun 25 14:12:51.820426 kernel: GICv3: 256 SPIs implemented Jun 25 14:12:51.820432 kernel: GICv3: 0 Extended SPIs implemented Jun 25 14:12:51.820438 kernel: Root IRQ handler: gic_handle_irq Jun 25 14:12:51.820444 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jun 25 14:12:51.820449 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jun 25 14:12:51.820455 kernel: ITS [mem 0x08080000-0x0809ffff] Jun 25 14:12:51.820461 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400c0000 (indirect, esz 8, psz 64K, shr 1) Jun 25 14:12:51.820467 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400d0000 (flat, esz 8, psz 64K, shr 1) Jun 25 14:12:51.820473 kernel: GICv3: using LPI property table @0x00000000400e0000 Jun 25 14:12:51.820479 kernel: GICv3: CPU0: using allocated LPI pending table @0x00000000400f0000 Jun 25 14:12:51.820485 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 25 14:12:51.820491 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:12:51.820498 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jun 25 14:12:51.820504 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jun 25 14:12:51.820510 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jun 25 14:12:51.820516 kernel: arm-pv: using stolen time PV Jun 25 14:12:51.820523 kernel: Console: colour dummy device 80x25 Jun 25 14:12:51.820529 kernel: ACPI: Core revision 20220331 Jun 25 14:12:51.820535 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jun 25 14:12:51.820542 kernel: pid_max: default: 32768 minimum: 301 Jun 25 14:12:51.820548 kernel: LSM: Security Framework initializing Jun 25 14:12:51.820553 kernel: SELinux: Initializing. Jun 25 14:12:51.820561 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 25 14:12:51.820567 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 25 14:12:51.820573 kernel: cblist_init_generic: Setting adjustable number of callback queues. Jun 25 14:12:51.820579 kernel: cblist_init_generic: Setting shift to 2 and lim to 1. Jun 25 14:12:51.820585 kernel: cblist_init_generic: Setting adjustable number of callback queues. Jun 25 14:12:51.820592 kernel: cblist_init_generic: Setting shift to 2 and lim to 1. Jun 25 14:12:51.820597 kernel: rcu: Hierarchical SRCU implementation. Jun 25 14:12:51.820604 kernel: rcu: Max phase no-delay instances is 400. Jun 25 14:12:51.820610 kernel: Platform MSI: ITS@0x8080000 domain created Jun 25 14:12:51.820617 kernel: PCI/MSI: ITS@0x8080000 domain created Jun 25 14:12:51.820623 kernel: Remapping and enabling EFI services. Jun 25 14:12:51.820629 kernel: smp: Bringing up secondary CPUs ... Jun 25 14:12:51.820635 kernel: Detected PIPT I-cache on CPU1 Jun 25 14:12:51.820641 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jun 25 14:12:51.820648 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040100000 Jun 25 14:12:51.820654 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:12:51.820660 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jun 25 14:12:51.820666 kernel: Detected PIPT I-cache on CPU2 Jun 25 14:12:51.820672 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jun 25 14:12:51.820679 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040110000 Jun 25 14:12:51.820685 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:12:51.820691 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jun 25 14:12:51.820697 kernel: Detected PIPT I-cache on CPU3 Jun 25 14:12:51.820708 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jun 25 14:12:51.820715 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040120000 Jun 25 14:12:51.820722 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:12:51.820734 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jun 25 14:12:51.820742 kernel: smp: Brought up 1 node, 4 CPUs Jun 25 14:12:51.820748 kernel: SMP: Total of 4 processors activated. Jun 25 14:12:51.820755 kernel: CPU features: detected: 32-bit EL0 Support Jun 25 14:12:51.820764 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jun 25 14:12:51.820770 kernel: CPU features: detected: Common not Private translations Jun 25 14:12:51.820777 kernel: CPU features: detected: CRC32 instructions Jun 25 14:12:51.820783 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jun 25 14:12:51.820789 kernel: CPU features: detected: LSE atomic instructions Jun 25 14:12:51.820796 kernel: CPU features: detected: Privileged Access Never Jun 25 14:12:51.820803 kernel: CPU features: detected: RAS Extension Support Jun 25 14:12:51.820810 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jun 25 14:12:51.820816 kernel: CPU: All CPU(s) started at EL1 Jun 25 14:12:51.820822 kernel: alternatives: applying system-wide alternatives Jun 25 14:12:51.820828 kernel: devtmpfs: initialized Jun 25 14:12:51.820835 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 25 14:12:51.820841 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jun 25 14:12:51.820848 kernel: pinctrl core: initialized pinctrl subsystem Jun 25 14:12:51.820854 kernel: SMBIOS 3.0.0 present. Jun 25 14:12:51.820862 kernel: DMI: QEMU KVM Virtual Machine, BIOS 0.0.0 02/06/2015 Jun 25 14:12:51.820868 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 25 14:12:51.820874 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jun 25 14:12:51.820881 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 25 14:12:51.820888 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 25 14:12:51.820894 kernel: audit: initializing netlink subsys (disabled) Jun 25 14:12:51.820900 kernel: audit: type=2000 audit(0.020:1): state=initialized audit_enabled=0 res=1 Jun 25 14:12:51.820907 kernel: thermal_sys: Registered thermal governor 'step_wise' Jun 25 14:12:51.820913 kernel: cpuidle: using governor menu Jun 25 14:12:51.820920 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jun 25 14:12:51.820927 kernel: ASID allocator initialised with 32768 entries Jun 25 14:12:51.820933 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 25 14:12:51.820940 kernel: Serial: AMBA PL011 UART driver Jun 25 14:12:51.820946 kernel: KASLR enabled Jun 25 14:12:51.820952 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 25 14:12:51.820959 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jun 25 14:12:51.820965 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jun 25 14:12:51.820972 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jun 25 14:12:51.820979 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 25 14:12:51.820986 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jun 25 14:12:51.820992 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jun 25 14:12:51.820998 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jun 25 14:12:51.821005 kernel: ACPI: Added _OSI(Module Device) Jun 25 14:12:51.821011 kernel: ACPI: Added _OSI(Processor Device) Jun 25 14:12:51.821017 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Jun 25 14:12:51.821024 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jun 25 14:12:51.821030 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jun 25 14:12:51.821037 kernel: ACPI: Interpreter enabled Jun 25 14:12:51.821044 kernel: ACPI: Using GIC for interrupt routing Jun 25 14:12:51.821050 kernel: ACPI: MCFG table detected, 1 entries Jun 25 14:12:51.821057 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jun 25 14:12:51.821063 kernel: printk: console [ttyAMA0] enabled Jun 25 14:12:51.821069 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jun 25 14:12:51.821186 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 25 14:12:51.821322 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jun 25 14:12:51.821387 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 25 14:12:51.821443 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jun 25 14:12:51.821500 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jun 25 14:12:51.821508 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jun 25 14:12:51.821515 kernel: PCI host bridge to bus 0000:00 Jun 25 14:12:51.821579 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jun 25 14:12:51.821632 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jun 25 14:12:51.821685 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jun 25 14:12:51.821744 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jun 25 14:12:51.821815 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 Jun 25 14:12:51.821888 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 Jun 25 14:12:51.821948 kernel: pci 0000:00:01.0: reg 0x10: [io 0x0000-0x001f] Jun 25 14:12:51.822005 kernel: pci 0000:00:01.0: reg 0x14: [mem 0x10000000-0x10000fff] Jun 25 14:12:51.822064 kernel: pci 0000:00:01.0: reg 0x20: [mem 0x8000000000-0x8000003fff 64bit pref] Jun 25 14:12:51.822124 kernel: pci 0000:00:01.0: BAR 4: assigned [mem 0x8000000000-0x8000003fff 64bit pref] Jun 25 14:12:51.822182 kernel: pci 0000:00:01.0: BAR 1: assigned [mem 0x10000000-0x10000fff] Jun 25 14:12:51.822250 kernel: pci 0000:00:01.0: BAR 0: assigned [io 0x1000-0x101f] Jun 25 14:12:51.822302 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jun 25 14:12:51.822353 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jun 25 14:12:51.822404 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jun 25 14:12:51.822413 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jun 25 14:12:51.822422 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jun 25 14:12:51.822428 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jun 25 14:12:51.822435 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jun 25 14:12:51.822441 kernel: iommu: Default domain type: Translated Jun 25 14:12:51.822448 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jun 25 14:12:51.822454 kernel: pps_core: LinuxPPS API ver. 1 registered Jun 25 14:12:51.822461 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 25 14:12:51.822467 kernel: PTP clock support registered Jun 25 14:12:51.822474 kernel: Registered efivars operations Jun 25 14:12:51.822481 kernel: vgaarb: loaded Jun 25 14:12:51.822488 kernel: clocksource: Switched to clocksource arch_sys_counter Jun 25 14:12:51.822494 kernel: VFS: Disk quotas dquot_6.6.0 Jun 25 14:12:51.822501 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 25 14:12:51.822507 kernel: pnp: PnP ACPI init Jun 25 14:12:51.822568 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jun 25 14:12:51.822577 kernel: pnp: PnP ACPI: found 1 devices Jun 25 14:12:51.822584 kernel: NET: Registered PF_INET protocol family Jun 25 14:12:51.822592 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 25 14:12:51.822598 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jun 25 14:12:51.822605 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jun 25 14:12:51.822611 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 25 14:12:51.822618 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jun 25 14:12:51.822624 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jun 25 14:12:51.822631 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 25 14:12:51.822637 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 25 14:12:51.822644 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 25 14:12:51.822652 kernel: PCI: CLS 0 bytes, default 64 Jun 25 14:12:51.822658 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 counters available Jun 25 14:12:51.822665 kernel: kvm [1]: HYP mode not available Jun 25 14:12:51.822671 kernel: Initialise system trusted keyrings Jun 25 14:12:51.822677 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jun 25 14:12:51.822684 kernel: Key type asymmetric registered Jun 25 14:12:51.822690 kernel: Asymmetric key parser 'x509' registered Jun 25 14:12:51.822696 kernel: alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 25 14:12:51.822703 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jun 25 14:12:51.822710 kernel: io scheduler mq-deadline registered Jun 25 14:12:51.822717 kernel: io scheduler kyber registered Jun 25 14:12:51.822723 kernel: io scheduler bfq registered Jun 25 14:12:51.822736 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jun 25 14:12:51.822742 kernel: ACPI: button: Power Button [PWRB] Jun 25 14:12:51.822749 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jun 25 14:12:51.822811 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jun 25 14:12:51.822820 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 25 14:12:51.822827 kernel: thunder_xcv, ver 1.0 Jun 25 14:12:51.822835 kernel: thunder_bgx, ver 1.0 Jun 25 14:12:51.822842 kernel: nicpf, ver 1.0 Jun 25 14:12:51.822848 kernel: nicvf, ver 1.0 Jun 25 14:12:51.822914 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jun 25 14:12:51.822984 kernel: rtc-efi rtc-efi.0: setting system clock to 2024-06-25T14:12:51 UTC (1719324771) Jun 25 14:12:51.822994 kernel: hid: raw HID events driver (C) Jiri Kosina Jun 25 14:12:51.823001 kernel: NET: Registered PF_INET6 protocol family Jun 25 14:12:51.823007 kernel: Segment Routing with IPv6 Jun 25 14:12:51.823016 kernel: In-situ OAM (IOAM) with IPv6 Jun 25 14:12:51.823022 kernel: NET: Registered PF_PACKET protocol family Jun 25 14:12:51.823028 kernel: Key type dns_resolver registered Jun 25 14:12:51.823034 kernel: registered taskstats version 1 Jun 25 14:12:51.823041 kernel: Loading compiled-in X.509 certificates Jun 25 14:12:51.823047 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.1.95-flatcar: 0fa2e892f90caac26ef50b6d7e7f5c106b0c7e83' Jun 25 14:12:51.823054 kernel: Key type .fscrypt registered Jun 25 14:12:51.823060 kernel: Key type fscrypt-provisioning registered Jun 25 14:12:51.823067 kernel: ima: No TPM chip found, activating TPM-bypass! Jun 25 14:12:51.823074 kernel: ima: Allocated hash algorithm: sha1 Jun 25 14:12:51.823081 kernel: ima: No architecture policies found Jun 25 14:12:51.823087 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jun 25 14:12:51.823094 kernel: clk: Disabling unused clocks Jun 25 14:12:51.823100 kernel: Freeing unused kernel memory: 34688K Jun 25 14:12:51.823107 kernel: Run /init as init process Jun 25 14:12:51.823113 kernel: with arguments: Jun 25 14:12:51.823119 kernel: /init Jun 25 14:12:51.823125 kernel: with environment: Jun 25 14:12:51.823133 kernel: HOME=/ Jun 25 14:12:51.823139 kernel: TERM=linux Jun 25 14:12:51.823145 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jun 25 14:12:51.823153 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Jun 25 14:12:51.823162 systemd[1]: Detected virtualization kvm. Jun 25 14:12:51.823169 systemd[1]: Detected architecture arm64. Jun 25 14:12:51.823176 systemd[1]: Running in initrd. Jun 25 14:12:51.823182 systemd[1]: No hostname configured, using default hostname. Jun 25 14:12:51.823241 systemd[1]: Hostname set to . Jun 25 14:12:51.823249 systemd[1]: Queued start job for default target initrd.target. Jun 25 14:12:51.823257 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 25 14:12:51.823264 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 25 14:12:51.823270 systemd[1]: Reached target paths.target - Path Units. Jun 25 14:12:51.823277 systemd[1]: Reached target slices.target - Slice Units. Jun 25 14:12:51.823284 systemd[1]: Reached target swap.target - Swaps. Jun 25 14:12:51.823291 systemd[1]: Reached target timers.target - Timer Units. Jun 25 14:12:51.823300 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jun 25 14:12:51.823307 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 25 14:12:51.823315 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Jun 25 14:12:51.823322 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jun 25 14:12:51.823329 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Jun 25 14:12:51.823336 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 25 14:12:51.823342 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 25 14:12:51.823351 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 25 14:12:51.823358 systemd[1]: Reached target sockets.target - Socket Units. Jun 25 14:12:51.823365 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 25 14:12:51.823372 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jun 25 14:12:51.823379 systemd[1]: Starting systemd-fsck-usr.service... Jun 25 14:12:51.823386 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 25 14:12:51.823393 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 25 14:12:51.823399 systemd[1]: Starting systemd-vconsole-setup.service - Setup Virtual Console... Jun 25 14:12:51.823406 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 25 14:12:51.823414 systemd[1]: Finished systemd-fsck-usr.service. Jun 25 14:12:51.823421 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 25 14:12:51.823428 systemd[1]: Finished systemd-vconsole-setup.service - Setup Virtual Console. Jun 25 14:12:51.823435 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jun 25 14:12:51.823442 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 25 14:12:51.823450 kernel: audit: type=1130 audit(1719324771.821:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:51.823460 systemd-journald[224]: Journal started Jun 25 14:12:51.823500 systemd-journald[224]: Runtime Journal (/run/log/journal/22b8787f1bec4949b915db7cb661f188) is 6.0M, max 48.6M, 42.6M free. Jun 25 14:12:51.821000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:51.815893 systemd-modules-load[225]: Inserted module 'overlay' Jun 25 14:12:51.825769 systemd[1]: Started systemd-journald.service - Journal Service. Jun 25 14:12:51.825000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:51.826830 systemd[1]: Starting systemd-tmpfiles-setup.service - Create Volatile Files and Directories... Jun 25 14:12:51.830450 kernel: audit: type=1130 audit(1719324771.825:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:51.834539 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jun 25 14:12:51.834569 kernel: Bridge firewalling registered Jun 25 14:12:51.834529 systemd-modules-load[225]: Inserted module 'br_netfilter' Jun 25 14:12:51.835924 systemd[1]: Finished systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Jun 25 14:12:51.836000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:51.837000 audit: BPF prog-id=6 op=LOAD Jun 25 14:12:51.840226 kernel: audit: type=1130 audit(1719324771.836:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:51.840245 kernel: audit: type=1334 audit(1719324771.837:5): prog-id=6 op=LOAD Jun 25 14:12:51.842340 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 25 14:12:51.844564 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 25 14:12:51.846957 kernel: SCSI subsystem initialized Jun 25 14:12:51.849665 kernel: audit: type=1130 audit(1719324771.846:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:51.846000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:51.848944 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jun 25 14:12:51.852431 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 25 14:12:51.852461 kernel: device-mapper: uevent: version 1.0.3 Jun 25 14:12:51.853532 kernel: device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Jun 25 14:12:51.855671 systemd-modules-load[225]: Inserted module 'dm_multipath' Jun 25 14:12:51.856751 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 25 14:12:51.860256 kernel: audit: type=1130 audit(1719324771.857:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:51.857000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:51.860574 dracut-cmdline[247]: dracut-dracut-053 Jun 25 14:12:51.868481 dracut-cmdline[247]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force systemd.machine_id=22b8787f1bec4949b915db7cb661f188 verity.usrhash=db17b63e45e8142dc1ecd7dada86314b84dd868576326a7134a62617b1dac6e8 Jun 25 14:12:51.873000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:51.865735 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 25 14:12:51.881620 kernel: audit: type=1130 audit(1719324771.873:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:51.881641 kernel: audit: type=1130 audit(1719324771.877:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:51.877000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:51.871198 systemd-resolved[244]: Positive Trust Anchors: Jun 25 14:12:51.871206 systemd-resolved[244]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 25 14:12:51.871233 systemd-resolved[244]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Jun 25 14:12:51.873034 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 25 14:12:51.875410 systemd-resolved[244]: Defaulting to hostname 'linux'. Jun 25 14:12:51.876860 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 25 14:12:51.877957 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 25 14:12:51.934212 kernel: Loading iSCSI transport class v2.0-870. Jun 25 14:12:51.942224 kernel: iscsi: registered transport (tcp) Jun 25 14:12:51.954343 kernel: iscsi: registered transport (qla4xxx) Jun 25 14:12:51.954359 kernel: QLogic iSCSI HBA Driver Jun 25 14:12:51.992967 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jun 25 14:12:51.993000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:51.997209 kernel: audit: type=1130 audit(1719324771.993:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:51.999389 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jun 25 14:12:52.050213 kernel: raid6: neonx8 gen() 15774 MB/s Jun 25 14:12:52.067209 kernel: raid6: neonx4 gen() 15651 MB/s Jun 25 14:12:52.084213 kernel: raid6: neonx2 gen() 13236 MB/s Jun 25 14:12:52.101203 kernel: raid6: neonx1 gen() 10497 MB/s Jun 25 14:12:52.120204 kernel: raid6: int64x8 gen() 7974 MB/s Jun 25 14:12:52.137202 kernel: raid6: int64x4 gen() 7321 MB/s Jun 25 14:12:52.154203 kernel: raid6: int64x2 gen() 6235 MB/s Jun 25 14:12:52.171209 kernel: raid6: int64x1 gen() 5052 MB/s Jun 25 14:12:52.171232 kernel: raid6: using algorithm neonx8 gen() 15774 MB/s Jun 25 14:12:52.188206 kernel: raid6: .... xor() 11874 MB/s, rmw enabled Jun 25 14:12:52.188224 kernel: raid6: using neon recovery algorithm Jun 25 14:12:52.193206 kernel: xor: measuring software checksum speed Jun 25 14:12:52.193225 kernel: 8regs : 19873 MB/sec Jun 25 14:12:52.194441 kernel: 32regs : 19659 MB/sec Jun 25 14:12:52.195623 kernel: arm64_neon : 27089 MB/sec Jun 25 14:12:52.195635 kernel: xor: using function: arm64_neon (27089 MB/sec) Jun 25 14:12:52.248206 kernel: Btrfs loaded, crc32c=crc32c-generic, zoned=no, fsverity=no Jun 25 14:12:52.258368 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jun 25 14:12:52.259000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:52.259000 audit: BPF prog-id=7 op=LOAD Jun 25 14:12:52.259000 audit: BPF prog-id=8 op=LOAD Jun 25 14:12:52.272362 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 25 14:12:52.285001 systemd-udevd[427]: Using default interface naming scheme 'v252'. Jun 25 14:12:52.288245 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 25 14:12:52.289000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:52.290050 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jun 25 14:12:52.301929 dracut-pre-trigger[435]: rd.md=0: removing MD RAID activation Jun 25 14:12:52.327978 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jun 25 14:12:52.328000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:52.340404 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 25 14:12:52.372905 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 25 14:12:52.373000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:52.407125 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jun 25 14:12:52.408971 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Jun 25 14:12:52.409059 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 25 14:12:52.422211 kernel: BTRFS: device fsid 4f04fb4d-edd3-40b1-b587-481b761003a7 devid 1 transid 33 /dev/vda3 scanned by (udev-worker) (487) Jun 25 14:12:52.423602 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jun 25 14:12:52.426207 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/vda6 scanned by (udev-worker) (478) Jun 25 14:12:52.429519 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Jun 25 14:12:52.432334 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jun 25 14:12:52.433238 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jun 25 14:12:52.437259 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jun 25 14:12:52.449364 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jun 25 14:12:52.451634 systemd[1]: disk-uuid.service: Deactivated successfully. Jun 25 14:12:52.451724 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jun 25 14:12:52.452000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:52.452000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:52.453961 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jun 25 14:12:52.456709 sh[500]: Success Jun 25 14:12:52.470210 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Jun 25 14:12:52.504510 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jun 25 14:12:52.506330 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jun 25 14:12:52.507000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:52.814310 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jun 25 14:12:52.823285 kernel: BTRFS info (device dm-0): first mount of filesystem 4f04fb4d-edd3-40b1-b587-481b761003a7 Jun 25 14:12:52.823321 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jun 25 14:12:52.823331 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Jun 25 14:12:52.823341 kernel: BTRFS info (device dm-0): disabling log replay at mount time Jun 25 14:12:52.824484 kernel: BTRFS info (device dm-0): using free space tree Jun 25 14:12:52.827489 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jun 25 14:12:52.828272 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jun 25 14:12:52.828997 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jun 25 14:12:52.830378 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jun 25 14:12:52.837616 kernel: BTRFS info (device vda6): first mount of filesystem 2cf05490-8e39-46e6-bd3e-b9f42670b198 Jun 25 14:12:52.837660 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 25 14:12:52.837676 kernel: BTRFS info (device vda6): using free space tree Jun 25 14:12:52.845644 systemd[1]: mnt-oem.mount: Deactivated successfully. Jun 25 14:12:52.847221 kernel: BTRFS info (device vda6): last unmount of filesystem 2cf05490-8e39-46e6-bd3e-b9f42670b198 Jun 25 14:12:52.850814 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jun 25 14:12:52.851000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:52.857427 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jun 25 14:12:52.928425 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 25 14:12:52.929000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:52.930000 audit: BPF prog-id=9 op=LOAD Jun 25 14:12:52.930903 ignition[594]: Ignition 2.15.0 Jun 25 14:12:52.930913 ignition[594]: Stage: fetch-offline Jun 25 14:12:52.936392 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 25 14:12:52.930969 ignition[594]: no configs at "/usr/lib/ignition/base.d" Jun 25 14:12:52.930978 ignition[594]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 25 14:12:52.931071 ignition[594]: parsed url from cmdline: "" Jun 25 14:12:52.931074 ignition[594]: no config URL provided Jun 25 14:12:52.931079 ignition[594]: reading system config file "/usr/lib/ignition/user.ign" Jun 25 14:12:52.931086 ignition[594]: no config at "/usr/lib/ignition/user.ign" Jun 25 14:12:52.931111 ignition[594]: op(1): [started] loading QEMU firmware config module Jun 25 14:12:52.931116 ignition[594]: op(1): executing: "modprobe" "qemu_fw_cfg" Jun 25 14:12:52.936094 ignition[594]: op(1): [finished] loading QEMU firmware config module Jun 25 14:12:52.944959 ignition[594]: parsing config with SHA512: 8608447fe33de631e507434c269d9687ca76891b54df98c488c9d8df9b62c2da16cdfc7d120a03abfa6a7e1dd2499a740aa3de9305b91eb372359234fe78e621 Jun 25 14:12:52.947503 unknown[594]: fetched base config from "system" Jun 25 14:12:52.947513 unknown[594]: fetched user config from "qemu" Jun 25 14:12:52.947721 ignition[594]: fetch-offline: fetch-offline passed Jun 25 14:12:52.950000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:52.949047 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jun 25 14:12:52.947794 ignition[594]: Ignition finished successfully Jun 25 14:12:52.965135 systemd-networkd[691]: lo: Link UP Jun 25 14:12:52.965146 systemd-networkd[691]: lo: Gained carrier Jun 25 14:12:52.966000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:52.965756 systemd-networkd[691]: Enumeration completed Jun 25 14:12:52.965862 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 25 14:12:52.966111 systemd-networkd[691]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 25 14:12:52.966114 systemd-networkd[691]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 25 14:12:52.967083 systemd[1]: Reached target network.target - Network. Jun 25 14:12:52.967444 systemd-networkd[691]: eth0: Link UP Jun 25 14:12:52.968270 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Jun 25 14:12:52.977415 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jun 25 14:12:52.978842 systemd[1]: Starting iscsiuio.service - iSCSI UserSpace I/O driver... Jun 25 14:12:52.986571 systemd[1]: Started iscsiuio.service - iSCSI UserSpace I/O driver. Jun 25 14:12:52.987000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:52.988227 systemd[1]: Starting iscsid.service - Open-iSCSI... Jun 25 14:12:52.991082 iscsid[704]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Jun 25 14:12:52.991082 iscsid[704]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Jun 25 14:12:52.991082 iscsid[704]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Jun 25 14:12:52.991082 iscsid[704]: If using hardware iscsi like qla4xxx this message can be ignored. Jun 25 14:12:52.991082 iscsid[704]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Jun 25 14:12:52.991082 iscsid[704]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Jun 25 14:12:52.998000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:53.000000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:52.992512 ignition[695]: Ignition 2.15.0 Jun 25 14:12:52.994126 systemd[1]: Started iscsid.service - Open-iSCSI. Jun 25 14:12:52.992518 ignition[695]: Stage: kargs Jun 25 14:12:52.999099 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jun 25 14:12:52.992655 ignition[695]: no configs at "/usr/lib/ignition/base.d" Jun 25 14:12:53.001571 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jun 25 14:12:52.992664 ignition[695]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 25 14:12:53.003250 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jun 25 14:12:52.993350 ignition[695]: kargs: kargs passed Jun 25 14:12:52.993399 ignition[695]: Ignition finished successfully Jun 25 14:12:53.012857 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jun 25 14:12:53.014000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:53.014418 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jun 25 14:12:53.013767 ignition[708]: Ignition 2.15.0 Jun 25 14:12:53.017065 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 25 14:12:53.013773 ignition[708]: Stage: disks Jun 25 14:12:53.018354 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 25 14:12:53.013871 ignition[708]: no configs at "/usr/lib/ignition/base.d" Jun 25 14:12:53.013879 ignition[708]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 25 14:12:53.014549 ignition[708]: disks: disks passed Jun 25 14:12:53.014588 ignition[708]: Ignition finished successfully Jun 25 14:12:53.030377 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jun 25 14:12:53.031554 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jun 25 14:12:53.032000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:53.033016 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jun 25 14:12:53.034522 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jun 25 14:12:53.036284 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 25 14:12:53.037849 systemd[1]: Reached target sysinit.target - System Initialization. Jun 25 14:12:53.039255 systemd[1]: Reached target basic.target - Basic System. Jun 25 14:12:53.040929 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jun 25 14:12:53.041000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:53.042923 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jun 25 14:12:53.052978 systemd-fsck[729]: ROOT: clean, 202/553520 files, 58311/553472 blocks Jun 25 14:12:53.056645 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jun 25 14:12:53.057000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:53.064362 systemd[1]: Mounting sysroot.mount - /sysroot... Jun 25 14:12:53.109213 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Quota mode: none. Jun 25 14:12:53.109943 systemd[1]: Mounted sysroot.mount - /sysroot. Jun 25 14:12:53.110820 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jun 25 14:12:53.112384 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jun 25 14:12:53.112411 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jun 25 14:12:53.112431 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jun 25 14:12:53.462947 systemd-networkd[691]: eth0: Gained carrier Jun 25 14:12:53.463767 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready Jun 25 14:12:53.462967 systemd-networkd[691]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 25 14:12:53.476269 systemd-networkd[691]: eth0: DHCPv4 address 10.0.0.15/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jun 25 14:12:53.814305 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 25 14:12:53.816384 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jun 25 14:12:53.818802 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jun 25 14:12:53.821605 kernel: BTRFS: device label OEM devid 1 transid 17 /dev/vda6 scanned by mount (735) Jun 25 14:12:53.820391 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jun 25 14:12:53.825336 kernel: BTRFS info (device vda6): first mount of filesystem 2cf05490-8e39-46e6-bd3e-b9f42670b198 Jun 25 14:12:53.825361 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 25 14:12:53.825371 kernel: BTRFS info (device vda6): using free space tree Jun 25 14:12:53.831358 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 25 14:12:54.030885 initrd-setup-root[938]: cut: /sysroot/etc/passwd: No such file or directory Jun 25 14:12:54.034957 initrd-setup-root[945]: cut: /sysroot/etc/group: No such file or directory Jun 25 14:12:54.038980 initrd-setup-root[952]: cut: /sysroot/etc/shadow: No such file or directory Jun 25 14:12:54.041520 initrd-setup-root[959]: cut: /sysroot/etc/gshadow: No such file or directory Jun 25 14:12:54.102221 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jun 25 14:12:54.102000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:54.110326 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jun 25 14:12:54.111918 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jun 25 14:12:54.115855 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jun 25 14:12:54.117253 kernel: BTRFS info (device vda6): last unmount of filesystem 2cf05490-8e39-46e6-bd3e-b9f42670b198 Jun 25 14:12:54.130582 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jun 25 14:12:54.131000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:54.132135 ignition[1026]: INFO : Ignition 2.15.0 Jun 25 14:12:54.132135 ignition[1026]: INFO : Stage: mount Jun 25 14:12:54.132135 ignition[1026]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 25 14:12:54.132135 ignition[1026]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 25 14:12:54.132135 ignition[1026]: INFO : mount: mount passed Jun 25 14:12:54.132135 ignition[1026]: INFO : Ignition finished successfully Jun 25 14:12:54.133000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:54.133027 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jun 25 14:12:54.152414 systemd[1]: Starting ignition-files.service - Ignition (files)... Jun 25 14:12:54.806281 systemd-networkd[691]: eth0: Gained IPv6LL Jun 25 14:12:54.824429 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 25 14:12:54.830203 kernel: BTRFS: device label OEM devid 1 transid 18 /dev/vda6 scanned by mount (1038) Jun 25 14:12:54.832413 kernel: BTRFS info (device vda6): first mount of filesystem 2cf05490-8e39-46e6-bd3e-b9f42670b198 Jun 25 14:12:54.832437 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 25 14:12:54.832447 kernel: BTRFS info (device vda6): using free space tree Jun 25 14:12:54.834913 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 25 14:12:54.846803 ignition[1056]: INFO : Ignition 2.15.0 Jun 25 14:12:54.846803 ignition[1056]: INFO : Stage: files Jun 25 14:12:54.848110 ignition[1056]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 25 14:12:54.848110 ignition[1056]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 25 14:12:54.848110 ignition[1056]: DEBUG : files: compiled without relabeling support, skipping Jun 25 14:12:54.850953 ignition[1056]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jun 25 14:12:54.850953 ignition[1056]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jun 25 14:12:54.850953 ignition[1056]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jun 25 14:12:54.850953 ignition[1056]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jun 25 14:12:54.850953 ignition[1056]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jun 25 14:12:54.850948 unknown[1056]: wrote ssh authorized keys file for user: core Jun 25 14:12:54.857499 ignition[1056]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/file-works" Jun 25 14:12:54.857499 ignition[1056]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/file-works" Jun 25 14:12:54.857499 ignition[1056]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Jun 25 14:12:54.857499 ignition[1056]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jun 25 14:12:54.857499 ignition[1056]: INFO : files: op(5): [started] processing unit "test.service" Jun 25 14:12:54.857499 ignition[1056]: INFO : files: op(5): op(6): [started] writing unit "test.service" at "/sysroot/etc/systemd/system/test.service" Jun 25 14:12:54.857499 ignition[1056]: INFO : files: op(5): op(6): [finished] writing unit "test.service" at "/sysroot/etc/systemd/system/test.service" Jun 25 14:12:54.857499 ignition[1056]: INFO : files: op(5): [finished] processing unit "test.service" Jun 25 14:12:54.857499 ignition[1056]: INFO : files: op(7): [started] processing unit "coreos-metadata.service" Jun 25 14:12:54.857499 ignition[1056]: INFO : files: op(7): op(8): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jun 25 14:12:54.857499 ignition[1056]: INFO : files: op(7): op(8): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jun 25 14:12:54.857499 ignition[1056]: INFO : files: op(7): [finished] processing unit "coreos-metadata.service" Jun 25 14:12:54.857499 ignition[1056]: INFO : files: op(9): [started] setting preset to disabled for "coreos-metadata.service" Jun 25 14:12:54.857499 ignition[1056]: INFO : files: op(9): op(a): [started] removing enablement symlink(s) for "coreos-metadata.service" Jun 25 14:12:54.871000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:54.874605 ignition[1056]: INFO : files: op(9): op(a): [finished] removing enablement symlink(s) for "coreos-metadata.service" Jun 25 14:12:54.874605 ignition[1056]: INFO : files: op(9): [finished] setting preset to disabled for "coreos-metadata.service" Jun 25 14:12:54.874605 ignition[1056]: INFO : files: op(b): [started] setting preset to enabled for "test.service" Jun 25 14:12:54.874605 ignition[1056]: INFO : files: op(b): [finished] setting preset to enabled for "test.service" Jun 25 14:12:54.874605 ignition[1056]: INFO : files: createResultFile: createFiles: op(c): [started] writing file "/sysroot/etc/.ignition-result.json" Jun 25 14:12:54.874605 ignition[1056]: INFO : files: createResultFile: createFiles: op(c): [finished] writing file "/sysroot/etc/.ignition-result.json" Jun 25 14:12:54.874605 ignition[1056]: INFO : files: files passed Jun 25 14:12:54.874605 ignition[1056]: INFO : Ignition finished successfully Jun 25 14:12:54.869754 systemd[1]: Finished ignition-files.service - Ignition (files). Jun 25 14:12:54.881368 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jun 25 14:12:54.883300 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jun 25 14:12:54.885072 systemd[1]: ignition-quench.service: Deactivated successfully. Jun 25 14:12:54.886000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:54.886000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:54.885173 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jun 25 14:12:54.889074 initrd-setup-root-after-ignition[1081]: grep: /sysroot/oem/oem-release: No such file or directory Jun 25 14:12:54.890600 initrd-setup-root-after-ignition[1083]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 25 14:12:54.890600 initrd-setup-root-after-ignition[1083]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jun 25 14:12:54.893158 initrd-setup-root-after-ignition[1087]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 25 14:12:54.894000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:54.892711 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 25 14:12:54.894263 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jun 25 14:12:54.902368 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jun 25 14:12:54.914487 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jun 25 14:12:54.914597 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jun 25 14:12:54.916000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:54.916000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:54.916589 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jun 25 14:12:54.918452 systemd[1]: Reached target initrd.target - Initrd Default Target. Jun 25 14:12:54.920055 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jun 25 14:12:54.920960 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jun 25 14:12:54.931860 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 25 14:12:54.932000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:54.933807 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jun 25 14:12:54.941346 systemd[1]: Stopped target network.target - Network. Jun 25 14:12:54.942282 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jun 25 14:12:54.943815 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 25 14:12:54.945257 systemd[1]: Stopped target timers.target - Timer Units. Jun 25 14:12:54.946766 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jun 25 14:12:54.948000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:54.946880 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 25 14:12:54.948365 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jun 25 14:12:54.949823 systemd[1]: Stopped target basic.target - Basic System. Jun 25 14:12:54.951507 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jun 25 14:12:54.952975 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jun 25 14:12:54.954446 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jun 25 14:12:54.955995 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jun 25 14:12:54.957530 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jun 25 14:12:54.959161 systemd[1]: Stopped target sysinit.target - System Initialization. Jun 25 14:12:54.960794 systemd[1]: Stopped target local-fs.target - Local File Systems. Jun 25 14:12:54.962529 systemd[1]: Stopped target local-fs-pre.target - Preparation for Local File Systems. Jun 25 14:12:54.963906 systemd[1]: Stopped target swap.target - Swaps. Jun 25 14:12:54.966000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:54.965143 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jun 25 14:12:54.965274 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jun 25 14:12:54.969000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:54.966779 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jun 25 14:12:54.971000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:54.968144 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jun 25 14:12:54.968258 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jun 25 14:12:54.969787 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jun 25 14:12:54.969879 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jun 25 14:12:54.971490 systemd[1]: Stopped target paths.target - Path Units. Jun 25 14:12:54.972754 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jun 25 14:12:54.976216 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 25 14:12:54.977920 systemd[1]: Stopped target slices.target - Slice Units. Jun 25 14:12:54.979840 systemd[1]: Stopped target sockets.target - Socket Units. Jun 25 14:12:54.981024 systemd[1]: iscsid.socket: Deactivated successfully. Jun 25 14:12:54.981096 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jun 25 14:12:54.982344 systemd[1]: iscsiuio.socket: Deactivated successfully. Jun 25 14:12:54.984000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:54.982406 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 25 14:12:54.986000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:54.983670 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jun 25 14:12:54.983779 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 25 14:12:54.985137 systemd[1]: ignition-files.service: Deactivated successfully. Jun 25 14:12:54.985237 systemd[1]: Stopped ignition-files.service - Ignition (files). Jun 25 14:12:54.996452 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jun 25 14:12:54.997970 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jun 25 14:12:54.998106 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jun 25 14:12:54.999000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:55.000480 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jun 25 14:12:55.001463 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jun 25 14:12:55.004068 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jun 25 14:12:55.006000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:55.004887 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jun 25 14:12:55.008000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:55.005004 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jun 25 14:12:55.010981 ignition[1101]: INFO : Ignition 2.15.0 Jun 25 14:12:55.010981 ignition[1101]: INFO : Stage: umount Jun 25 14:12:55.010981 ignition[1101]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 25 14:12:55.010981 ignition[1101]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 25 14:12:55.013000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:55.014000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:55.006340 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jun 25 14:12:55.016000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:55.016000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:55.017976 ignition[1101]: INFO : umount: umount passed Jun 25 14:12:55.017976 ignition[1101]: INFO : Ignition finished successfully Jun 25 14:12:55.018000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:55.019000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:55.006431 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jun 25 14:12:55.008102 systemd-networkd[691]: eth0: DHCPv6 lease lost Jun 25 14:12:55.021000 audit: BPF prog-id=9 op=UNLOAD Jun 25 14:12:55.022000 audit: BPF prog-id=6 op=UNLOAD Jun 25 14:12:55.011147 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jun 25 14:12:55.023000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:55.012023 systemd[1]: systemd-networkd.service: Deactivated successfully. Jun 25 14:12:55.025000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:55.012115 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jun 25 14:12:55.026000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:55.013829 systemd[1]: systemd-resolved.service: Deactivated successfully. Jun 25 14:12:55.028000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:55.013912 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jun 25 14:12:55.015422 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jun 25 14:12:55.015500 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jun 25 14:12:55.017268 systemd[1]: ignition-mount.service: Deactivated successfully. Jun 25 14:12:55.017344 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jun 25 14:12:55.019036 systemd[1]: sysroot-boot.service: Deactivated successfully. Jun 25 14:12:55.019107 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jun 25 14:12:55.021018 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jun 25 14:12:55.021047 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jun 25 14:12:55.022845 systemd[1]: ignition-disks.service: Deactivated successfully. Jun 25 14:12:55.022887 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jun 25 14:12:55.024107 systemd[1]: ignition-kargs.service: Deactivated successfully. Jun 25 14:12:55.024142 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jun 25 14:12:55.025533 systemd[1]: ignition-setup.service: Deactivated successfully. Jun 25 14:12:55.043000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:55.025570 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jun 25 14:12:55.044000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:55.027129 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jun 25 14:12:55.027170 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jun 25 14:12:55.047000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:55.040378 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jun 25 14:12:55.049000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:55.042004 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jun 25 14:12:55.042071 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 25 14:12:55.043634 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jun 25 14:12:55.043672 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jun 25 14:12:55.046035 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jun 25 14:12:55.046079 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jun 25 14:12:55.047905 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jun 25 14:12:55.060000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:55.047944 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Jun 25 14:12:55.062000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:55.050562 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 25 14:12:55.055846 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Jun 25 14:12:55.055913 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Jun 25 14:12:55.066000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:55.059335 systemd[1]: network-cleanup.service: Deactivated successfully. Jun 25 14:12:55.068000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:55.059432 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jun 25 14:12:55.070000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:55.060917 systemd[1]: systemd-udevd.service: Deactivated successfully. Jun 25 14:12:55.061037 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 25 14:12:55.062626 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jun 25 14:12:55.062661 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jun 25 14:12:55.064016 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jun 25 14:12:55.064045 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jun 25 14:12:55.065629 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jun 25 14:12:55.065666 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jun 25 14:12:55.067222 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jun 25 14:12:55.067261 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jun 25 14:12:55.069093 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jun 25 14:12:55.069133 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 25 14:12:55.081382 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jun 25 14:12:55.083048 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 25 14:12:55.084000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:55.083116 systemd[1]: Stopped systemd-vconsole-setup.service - Setup Virtual Console. Jun 25 14:12:55.086117 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jun 25 14:12:55.087000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:55.087000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:55.086215 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jun 25 14:12:55.087376 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jun 25 14:12:55.089759 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jun 25 14:12:55.095636 systemd[1]: Switching root. Jun 25 14:12:55.114039 iscsid[704]: iscsid shutting down. Jun 25 14:12:55.114795 systemd-journald[224]: Received SIGTERM from PID 1 (systemd). Jun 25 14:12:55.114846 systemd-journald[224]: Journal stopped Jun 25 14:12:55.718756 kernel: SELinux: Permission cmd in class io_uring not defined in policy. Jun 25 14:12:55.718803 kernel: SELinux: the above unknown classes and permissions will be allowed Jun 25 14:12:55.718814 kernel: SELinux: policy capability network_peer_controls=1 Jun 25 14:12:55.718824 kernel: SELinux: policy capability open_perms=1 Jun 25 14:12:55.718836 kernel: SELinux: policy capability extended_socket_class=1 Jun 25 14:12:55.718845 kernel: SELinux: policy capability always_check_network=0 Jun 25 14:12:55.718855 kernel: SELinux: policy capability cgroup_seclabel=1 Jun 25 14:12:55.718867 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jun 25 14:12:55.718876 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jun 25 14:12:55.718885 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jun 25 14:12:55.718899 systemd[1]: Successfully loaded SELinux policy in 34.721ms. Jun 25 14:12:55.718920 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 9.668ms. Jun 25 14:12:55.718937 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Jun 25 14:12:55.718948 systemd[1]: Detected virtualization kvm. Jun 25 14:12:55.718958 systemd[1]: Detected architecture arm64. Jun 25 14:12:55.718970 systemd[1]: Detected first boot. Jun 25 14:12:55.718981 systemd[1]: Populated /etc with preset unit settings. Jun 25 14:12:55.718992 systemd[1]: iscsiuio.service: Deactivated successfully. Jun 25 14:12:55.719002 systemd[1]: Stopped iscsiuio.service - iSCSI UserSpace I/O driver. Jun 25 14:12:55.719012 systemd[1]: iscsid.service: Deactivated successfully. Jun 25 14:12:55.719022 systemd[1]: Stopped iscsid.service - Open-iSCSI. Jun 25 14:12:55.719032 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jun 25 14:12:55.719043 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jun 25 14:12:55.719054 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jun 25 14:12:55.719065 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jun 25 14:12:55.719075 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jun 25 14:12:55.719085 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jun 25 14:12:55.719095 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jun 25 14:12:55.719106 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jun 25 14:12:55.719116 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jun 25 14:12:55.719130 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jun 25 14:12:55.719142 systemd[1]: Created slice user.slice - User and Session Slice. Jun 25 14:12:55.719152 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 25 14:12:55.719164 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jun 25 14:12:55.719174 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jun 25 14:12:55.719185 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jun 25 14:12:55.719208 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jun 25 14:12:55.719220 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jun 25 14:12:55.719232 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jun 25 14:12:55.719243 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jun 25 14:12:55.719253 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 25 14:12:55.719264 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 25 14:12:55.719275 systemd[1]: Reached target slices.target - Slice Units. Jun 25 14:12:55.719285 systemd[1]: Reached target swap.target - Swaps. Jun 25 14:12:55.719295 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jun 25 14:12:55.719307 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jun 25 14:12:55.719321 systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe. Jun 25 14:12:55.719332 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 25 14:12:55.719342 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 25 14:12:55.719353 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 25 14:12:55.719363 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jun 25 14:12:55.719373 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jun 25 14:12:55.719383 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jun 25 14:12:55.719393 systemd[1]: Mounting media.mount - External Media Directory... Jun 25 14:12:55.719405 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jun 25 14:12:55.719415 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jun 25 14:12:55.719425 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jun 25 14:12:55.719436 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jun 25 14:12:55.719447 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 25 14:12:55.719458 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 25 14:12:55.719468 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jun 25 14:12:55.719479 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 25 14:12:55.719490 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 25 14:12:55.719500 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 25 14:12:55.719511 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jun 25 14:12:55.719522 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 25 14:12:55.719532 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jun 25 14:12:55.719542 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jun 25 14:12:55.719552 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jun 25 14:12:55.719562 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jun 25 14:12:55.719572 systemd[1]: Stopped systemd-fsck-usr.service. Jun 25 14:12:55.719583 systemd[1]: Stopped systemd-journald.service - Journal Service. Jun 25 14:12:55.719594 kernel: fuse: init (API version 7.37) Jun 25 14:12:55.719603 kernel: loop: module loaded Jun 25 14:12:55.719612 kernel: ACPI: bus type drm_connector registered Jun 25 14:12:55.719623 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 25 14:12:55.719633 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 25 14:12:55.719645 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 25 14:12:55.719655 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jun 25 14:12:55.719666 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 25 14:12:55.719678 systemd[1]: verity-setup.service: Deactivated successfully. Jun 25 14:12:55.719688 systemd[1]: Stopped verity-setup.service. Jun 25 14:12:55.719698 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jun 25 14:12:55.719709 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jun 25 14:12:55.719725 systemd[1]: Mounted media.mount - External Media Directory. Jun 25 14:12:55.719739 systemd-journald[1201]: Journal started Jun 25 14:12:55.719778 systemd-journald[1201]: Runtime Journal (/run/log/journal/22b8787f1bec4949b915db7cb661f188) is 6.0M, max 48.6M, 42.6M free. Jun 25 14:12:55.190000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Jun 25 14:12:55.237000 audit: BPF prog-id=10 op=LOAD Jun 25 14:12:55.237000 audit: BPF prog-id=10 op=UNLOAD Jun 25 14:12:55.237000 audit: BPF prog-id=11 op=LOAD Jun 25 14:12:55.237000 audit: BPF prog-id=11 op=UNLOAD Jun 25 14:12:55.557000 audit: BPF prog-id=12 op=LOAD Jun 25 14:12:55.557000 audit: BPF prog-id=3 op=UNLOAD Jun 25 14:12:55.557000 audit: BPF prog-id=13 op=LOAD Jun 25 14:12:55.557000 audit: BPF prog-id=14 op=LOAD Jun 25 14:12:55.557000 audit: BPF prog-id=4 op=UNLOAD Jun 25 14:12:55.557000 audit: BPF prog-id=5 op=UNLOAD Jun 25 14:12:55.559000 audit: BPF prog-id=15 op=LOAD Jun 25 14:12:55.559000 audit: BPF prog-id=12 op=UNLOAD Jun 25 14:12:55.559000 audit: BPF prog-id=16 op=LOAD Jun 25 14:12:55.559000 audit: BPF prog-id=17 op=LOAD Jun 25 14:12:55.559000 audit: BPF prog-id=13 op=UNLOAD Jun 25 14:12:55.559000 audit: BPF prog-id=14 op=UNLOAD Jun 25 14:12:55.559000 audit: BPF prog-id=18 op=LOAD Jun 25 14:12:55.559000 audit: BPF prog-id=15 op=UNLOAD Jun 25 14:12:55.559000 audit: BPF prog-id=19 op=LOAD Jun 25 14:12:55.559000 audit: BPF prog-id=20 op=LOAD Jun 25 14:12:55.559000 audit: BPF prog-id=16 op=UNLOAD Jun 25 14:12:55.559000 audit: BPF prog-id=17 op=UNLOAD Jun 25 14:12:55.560000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:55.562000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:55.565000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:55.567000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:55.567000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:55.576000 audit: BPF prog-id=18 op=UNLOAD Jun 25 14:12:55.678000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:55.680000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:55.683000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:55.683000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:55.684000 audit: BPF prog-id=21 op=LOAD Jun 25 14:12:55.684000 audit: BPF prog-id=22 op=LOAD Jun 25 14:12:55.684000 audit: BPF prog-id=23 op=LOAD Jun 25 14:12:55.684000 audit: BPF prog-id=19 op=UNLOAD Jun 25 14:12:55.684000 audit: BPF prog-id=20 op=UNLOAD Jun 25 14:12:55.713000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:55.717000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Jun 25 14:12:55.717000 audit[1201]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=3 a1=ffffdcfc2610 a2=4000 a3=1 items=0 ppid=1 pid=1201 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:12:55.717000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Jun 25 14:12:55.549524 systemd[1]: Queued start job for default target multi-user.target. Jun 25 14:12:55.549536 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Jun 25 14:12:55.560450 systemd[1]: systemd-journald.service: Deactivated successfully. Jun 25 14:12:55.721224 systemd[1]: Started systemd-journald.service - Journal Service. Jun 25 14:12:55.721000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:55.721647 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jun 25 14:12:55.722670 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jun 25 14:12:55.723628 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jun 25 14:12:55.724810 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jun 25 14:12:55.725000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:55.726124 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 25 14:12:55.726000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:55.727236 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jun 25 14:12:55.727366 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jun 25 14:12:55.728000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:55.728000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:55.728562 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 25 14:12:55.728694 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 25 14:12:55.729000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:55.729000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:55.729973 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 25 14:12:55.730098 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 25 14:12:55.730000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:55.730000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:55.731330 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 25 14:12:55.731451 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 25 14:12:55.732000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:55.732000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:55.732456 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jun 25 14:12:55.732581 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jun 25 14:12:55.733000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:55.733000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:55.733744 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 25 14:12:55.733860 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 25 14:12:55.734000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:55.734000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:55.734884 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 25 14:12:55.735000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:55.735925 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 25 14:12:55.736000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:55.737342 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jun 25 14:12:55.738000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:55.738837 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 25 14:12:55.750432 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jun 25 14:12:55.752794 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jun 25 14:12:55.753662 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jun 25 14:12:55.757820 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jun 25 14:12:55.760280 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jun 25 14:12:55.761355 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 25 14:12:55.762820 systemd[1]: Starting systemd-random-seed.service - Load/Save Random Seed... Jun 25 14:12:55.763913 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 25 14:12:55.765112 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 25 14:12:55.767966 systemd-journald[1201]: Time spent on flushing to /var/log/journal/22b8787f1bec4949b915db7cb661f188 is 18.451ms for 940 entries. Jun 25 14:12:55.767966 systemd-journald[1201]: System Journal (/var/log/journal/22b8787f1bec4949b915db7cb661f188) is 9.8M, max 195.6M, 185.8M free. Jun 25 14:12:55.802846 systemd-journald[1201]: Received client request to flush runtime journal. Jun 25 14:12:55.772000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:55.776000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:55.792000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:55.801000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:55.767406 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jun 25 14:12:55.771659 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 25 14:12:55.803477 udevadm[1233]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Jun 25 14:12:55.772657 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jun 25 14:12:55.774076 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jun 25 14:12:55.775511 systemd[1]: Finished systemd-random-seed.service - Load/Save Random Seed. Jun 25 14:12:55.776677 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jun 25 14:12:55.787422 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Jun 25 14:12:55.791813 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 25 14:12:55.800929 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jun 25 14:12:55.803774 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jun 25 14:12:55.804000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:56.185508 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jun 25 14:12:56.186000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:56.189777 kernel: kauditd_printk_skb: 129 callbacks suppressed Jun 25 14:12:56.189886 kernel: audit: type=1130 audit(1719324776.186:138): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:56.189917 kernel: audit: type=1334 audit(1719324776.186:139): prog-id=24 op=LOAD Jun 25 14:12:56.189940 kernel: audit: type=1334 audit(1719324776.188:140): prog-id=25 op=LOAD Jun 25 14:12:56.186000 audit: BPF prog-id=24 op=LOAD Jun 25 14:12:56.188000 audit: BPF prog-id=25 op=LOAD Jun 25 14:12:56.188000 audit: BPF prog-id=7 op=UNLOAD Jun 25 14:12:56.190667 kernel: audit: type=1334 audit(1719324776.188:141): prog-id=7 op=UNLOAD Jun 25 14:12:56.190695 kernel: audit: type=1334 audit(1719324776.188:142): prog-id=8 op=UNLOAD Jun 25 14:12:56.188000 audit: BPF prog-id=8 op=UNLOAD Jun 25 14:12:56.199482 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 25 14:12:56.219305 systemd-udevd[1236]: Using default interface naming scheme 'v252'. Jun 25 14:12:56.230953 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 25 14:12:56.237365 kernel: audit: type=1130 audit(1719324776.231:143): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:56.237454 kernel: audit: type=1334 audit(1719324776.233:144): prog-id=26 op=LOAD Jun 25 14:12:56.231000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:56.233000 audit: BPF prog-id=26 op=LOAD Jun 25 14:12:56.240348 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 25 14:12:56.243000 audit: BPF prog-id=27 op=LOAD Jun 25 14:12:56.245230 kernel: audit: type=1334 audit(1719324776.243:145): prog-id=27 op=LOAD Jun 25 14:12:56.245258 kernel: audit: type=1334 audit(1719324776.243:146): prog-id=28 op=LOAD Jun 25 14:12:56.245274 kernel: audit: type=1334 audit(1719324776.244:147): prog-id=29 op=LOAD Jun 25 14:12:56.243000 audit: BPF prog-id=28 op=LOAD Jun 25 14:12:56.244000 audit: BPF prog-id=29 op=LOAD Jun 25 14:12:56.245540 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jun 25 14:12:56.255215 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 33 scanned by (udev-worker) (1245) Jun 25 14:12:56.258347 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jun 25 14:12:56.284743 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jun 25 14:12:56.287000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:56.288277 kernel: BTRFS info: devid 1 device path /dev/mapper/usr changed to /dev/dm-0 scanned by (udev-worker) (1237) Jun 25 14:12:56.311416 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jun 25 14:12:56.338949 systemd-networkd[1247]: lo: Link UP Jun 25 14:12:56.338960 systemd-networkd[1247]: lo: Gained carrier Jun 25 14:12:56.339298 systemd-networkd[1247]: Enumeration completed Jun 25 14:12:56.339379 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 25 14:12:56.339000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:56.340735 systemd-networkd[1247]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 25 14:12:56.340744 systemd-networkd[1247]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 25 14:12:56.341807 systemd-networkd[1247]: eth0: Link UP Jun 25 14:12:56.341813 systemd-networkd[1247]: eth0: Gained carrier Jun 25 14:12:56.341823 systemd-networkd[1247]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 25 14:12:56.351433 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jun 25 14:12:56.352639 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Jun 25 14:12:56.353000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:56.354824 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Jun 25 14:12:56.357359 systemd-networkd[1247]: eth0: DHCPv4 address 10.0.0.15/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jun 25 14:12:56.366205 lvm[1271]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Jun 25 14:12:56.390114 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Jun 25 14:12:56.390000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:56.391306 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 25 14:12:56.403457 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Jun 25 14:12:56.407013 lvm[1272]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Jun 25 14:12:56.429140 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Jun 25 14:12:56.430354 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jun 25 14:12:56.431218 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jun 25 14:12:56.431245 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 25 14:12:56.430000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:56.432091 systemd[1]: Reached target machines.target - Containers. Jun 25 14:12:56.443501 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jun 25 14:12:56.444430 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 25 14:12:56.444507 systemd[1]: systemd-boot-system-token.service - Store a System Token in an EFI Variable was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jun 25 14:12:56.445974 systemd[1]: Starting systemd-boot-update.service - Automatic Boot Loader Update... Jun 25 14:12:56.448237 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jun 25 14:12:56.450547 systemd[1]: Starting systemd-machine-id-commit.service - Commit a transient machine-id on disk... Jun 25 14:12:56.454273 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jun 25 14:12:56.463092 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1274 (bootctl) Jun 25 14:12:56.463423 kernel: loop0: detected capacity change from 0 to 59648 Jun 25 14:12:56.464831 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM... Jun 25 14:12:56.472405 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jun 25 14:12:56.473000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:56.475725 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jun 25 14:12:56.477886 systemd[1]: Finished systemd-machine-id-commit.service - Commit a transient machine-id on disk. Jun 25 14:12:56.478000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:56.484253 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jun 25 14:12:56.508210 kernel: loop1: detected capacity change from 0 to 113264 Jun 25 14:12:56.526563 systemd-fsck[1283]: fsck.fat 4.2 (2021-01-31) Jun 25 14:12:56.526563 systemd-fsck[1283]: /dev/vda1: 242 files, 114659/258078 clusters Jun 25 14:12:56.531469 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM. Jun 25 14:12:56.532000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:56.538324 kernel: loop2: detected capacity change from 0 to 59648 Jun 25 14:12:56.538361 systemd[1]: Mounting boot.mount - Boot partition... Jun 25 14:12:56.546983 systemd[1]: Mounted boot.mount - Boot partition. Jun 25 14:12:56.548293 kernel: loop3: detected capacity change from 0 to 113264 Jun 25 14:12:56.557017 systemd[1]: Finished systemd-boot-update.service - Automatic Boot Loader Update. Jun 25 14:12:56.557559 (sd-sysext)[1286]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Jun 25 14:12:56.557994 (sd-sysext)[1286]: Merged extensions into '/usr'. Jun 25 14:12:56.558000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:56.559534 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jun 25 14:12:56.560000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:56.567555 systemd[1]: Starting ensure-sysext.service... Jun 25 14:12:56.570199 systemd[1]: Starting systemd-tmpfiles-setup.service - Create Volatile Files and Directories... Jun 25 14:12:56.582013 systemd[1]: Reloading. Jun 25 14:12:56.592540 systemd-tmpfiles[1289]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Jun 25 14:12:56.594316 systemd-tmpfiles[1289]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jun 25 14:12:56.595640 systemd-tmpfiles[1289]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jun 25 14:12:56.597314 systemd-tmpfiles[1289]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jun 25 14:12:56.661816 ldconfig[1273]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jun 25 14:12:56.713478 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jun 25 14:12:56.763000 audit: BPF prog-id=30 op=LOAD Jun 25 14:12:56.763000 audit: BPF prog-id=31 op=LOAD Jun 25 14:12:56.763000 audit: BPF prog-id=24 op=UNLOAD Jun 25 14:12:56.763000 audit: BPF prog-id=25 op=UNLOAD Jun 25 14:12:56.764000 audit: BPF prog-id=32 op=LOAD Jun 25 14:12:56.764000 audit: BPF prog-id=27 op=UNLOAD Jun 25 14:12:56.764000 audit: BPF prog-id=33 op=LOAD Jun 25 14:12:56.764000 audit: BPF prog-id=34 op=LOAD Jun 25 14:12:56.764000 audit: BPF prog-id=28 op=UNLOAD Jun 25 14:12:56.764000 audit: BPF prog-id=29 op=UNLOAD Jun 25 14:12:56.765000 audit: BPF prog-id=35 op=LOAD Jun 25 14:12:56.765000 audit: BPF prog-id=26 op=UNLOAD Jun 25 14:12:56.767000 audit: BPF prog-id=36 op=LOAD Jun 25 14:12:56.767000 audit: BPF prog-id=21 op=UNLOAD Jun 25 14:12:56.767000 audit: BPF prog-id=37 op=LOAD Jun 25 14:12:56.767000 audit: BPF prog-id=38 op=LOAD Jun 25 14:12:56.767000 audit: BPF prog-id=22 op=UNLOAD Jun 25 14:12:56.767000 audit: BPF prog-id=23 op=UNLOAD Jun 25 14:12:56.772398 systemd[1]: Finished systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Jun 25 14:12:56.773000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:56.776356 systemd[1]: Starting audit-rules.service - Load Security Auditing Rules... Jun 25 14:12:56.779111 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jun 25 14:12:56.781809 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jun 25 14:12:56.784000 audit: BPF prog-id=39 op=LOAD Jun 25 14:12:56.786325 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 25 14:12:56.787000 audit: BPF prog-id=40 op=LOAD Jun 25 14:12:56.789413 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jun 25 14:12:56.792178 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jun 25 14:12:56.802000 audit[1357]: SYSTEM_BOOT pid=1357 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Jun 25 14:12:56.805695 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 25 14:12:56.807252 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 25 14:12:56.809835 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 25 14:12:56.812374 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 25 14:12:56.814144 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 25 14:12:56.814344 systemd[1]: systemd-boot-system-token.service - Store a System Token in an EFI Variable was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jun 25 14:12:56.815501 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jun 25 14:12:56.816000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:56.817149 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jun 25 14:12:56.818000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:56.818692 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 25 14:12:56.818817 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 25 14:12:56.820000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:56.820000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:56.820627 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 25 14:12:56.820754 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 25 14:12:56.821000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:56.821000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:56.822382 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 25 14:12:56.822494 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 25 14:12:56.823000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:56.823000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:56.824131 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 25 14:12:56.824302 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 25 14:12:56.824418 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jun 25 14:12:56.826386 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jun 25 14:12:56.828980 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 25 14:12:56.827000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:56.842623 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 25 14:12:56.846028 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 25 14:12:56.848688 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 25 14:12:56.849802 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 25 14:12:56.849981 systemd[1]: systemd-boot-system-token.service - Store a System Token in an EFI Variable was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jun 25 14:12:56.850100 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jun 25 14:12:56.851098 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jun 25 14:12:56.852690 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 25 14:12:56.852837 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 25 14:12:56.854223 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 25 14:12:56.854348 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 25 14:12:56.852000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:56.853000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:56.853000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:56.857302 systemd-resolved[1350]: Positive Trust Anchors: Jun 25 14:12:56.857313 systemd-resolved[1350]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 25 14:12:56.857340 systemd-resolved[1350]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Jun 25 14:12:56.857519 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 25 14:12:56.857644 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 25 14:12:56.856000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:56.856000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:56.858000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:56.858000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:12:56.861000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Jun 25 14:12:56.861000 audit[1371]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe07b1e00 a2=420 a3=0 items=0 ppid=1346 pid=1371 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:12:56.861000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Jun 25 14:12:56.862427 augenrules[1371]: No rules Jun 25 14:12:56.859090 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 25 14:12:56.859224 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 25 14:12:56.865503 systemd-resolved[1350]: Defaulting to hostname 'linux'. Jun 25 14:12:56.869709 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jun 25 14:12:55.832051 systemd-timesyncd[1351]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jun 25 14:12:55.856379 systemd-journald[1201]: Time jumped backwards, rotating. Jun 25 14:12:55.832103 systemd-resolved[1350]: Clock change detected. Flushing caches. Jun 25 14:12:55.833445 systemd-timesyncd[1351]: Initial clock synchronization to Tue 2024-06-25 14:12:55.831958 UTC. Jun 25 14:12:55.834017 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jun 25 14:12:55.835946 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 25 14:12:55.837608 systemd[1]: Finished audit-rules.service - Load Security Auditing Rules. Jun 25 14:12:55.839340 systemd[1]: Reached target network.target - Network. Jun 25 14:12:55.840351 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 25 14:12:55.841460 systemd[1]: Reached target time-set.target - System Time Set. Jun 25 14:12:55.842673 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jun 25 14:12:55.846818 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 25 14:12:55.858409 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 25 14:12:55.860758 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 25 14:12:55.863081 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 25 14:12:55.865439 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 25 14:12:55.866493 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 25 14:12:55.866641 systemd[1]: systemd-boot-system-token.service - Store a System Token in an EFI Variable was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jun 25 14:12:55.866766 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jun 25 14:12:55.867719 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 25 14:12:55.867860 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 25 14:12:55.869372 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 25 14:12:55.869509 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 25 14:12:55.870957 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 25 14:12:55.871087 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 25 14:12:55.872344 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 25 14:12:55.872479 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 25 14:12:55.873930 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 25 14:12:55.874001 systemd[1]: Reached target sysinit.target - System Initialization. Jun 25 14:12:55.875252 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jun 25 14:12:55.876316 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jun 25 14:12:55.877632 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jun 25 14:12:55.878838 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jun 25 14:12:55.879917 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jun 25 14:12:55.880716 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jun 25 14:12:55.880749 systemd[1]: Reached target paths.target - Path Units. Jun 25 14:12:55.881557 systemd[1]: Reached target timers.target - Timer Units. Jun 25 14:12:55.883004 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jun 25 14:12:55.885250 systemd[1]: Starting docker.socket - Docker Socket for the API... Jun 25 14:12:55.894805 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jun 25 14:12:55.896063 systemd[1]: systemd-pcrphase-sysinit.service - TPM2 PCR Barrier (Initialization) was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jun 25 14:12:55.896127 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 25 14:12:55.896853 systemd[1]: Finished ensure-sysext.service. Jun 25 14:12:55.897881 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jun 25 14:12:55.899810 systemd[1]: Reached target sockets.target - Socket Units. Jun 25 14:12:55.900863 systemd[1]: Reached target basic.target - Basic System. Jun 25 14:12:55.901685 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jun 25 14:12:55.901713 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jun 25 14:12:55.903120 systemd[1]: Starting containerd.service - containerd container runtime... Jun 25 14:12:55.905651 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jun 25 14:12:55.907884 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jun 25 14:12:55.910443 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jun 25 14:12:55.911419 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jun 25 14:12:55.913461 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jun 25 14:12:55.916524 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jun 25 14:12:55.922225 jq[1388]: false Jun 25 14:12:55.919783 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jun 25 14:12:55.922888 systemd[1]: Starting systemd-logind.service - User Login Management... Jun 25 14:12:55.923846 systemd[1]: systemd-pcrphase.service - TPM2 PCR Barrier (User) was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jun 25 14:12:55.923954 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jun 25 14:12:55.925315 systemd[1]: Starting test.service... Jun 25 14:12:55.927277 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jun 25 14:12:55.931436 systemd[1]: Starting update-engine.service - Update Engine... Jun 25 14:12:55.934420 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jun 25 14:12:55.937375 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jun 25 14:12:55.937590 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jun 25 14:12:55.937990 systemd[1]: motdgen.service: Deactivated successfully. Jun 25 14:12:55.938166 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jun 25 14:12:55.939549 extend-filesystems[1389]: Found loop2 Jun 25 14:12:55.941941 extend-filesystems[1389]: Found loop3 Jun 25 14:12:55.941941 extend-filesystems[1389]: Found vda Jun 25 14:12:55.941941 extend-filesystems[1389]: Found vda1 Jun 25 14:12:55.941941 extend-filesystems[1389]: Found vda2 Jun 25 14:12:55.941941 extend-filesystems[1389]: Found vda3 Jun 25 14:12:55.941941 extend-filesystems[1389]: Found usr Jun 25 14:12:55.941941 extend-filesystems[1389]: Found vda4 Jun 25 14:12:55.941941 extend-filesystems[1389]: Found vda6 Jun 25 14:12:55.941941 extend-filesystems[1389]: Found vda7 Jun 25 14:12:55.941941 extend-filesystems[1389]: Found vda9 Jun 25 14:12:55.941941 extend-filesystems[1389]: Checking size of /dev/vda9 Jun 25 14:12:55.939552 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jun 25 14:12:55.953281 jq[1404]: true Jun 25 14:12:55.939706 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jun 25 14:12:55.941067 systemd[1]: Finished test.service. Jun 25 14:12:55.955697 dbus-daemon[1387]: [system] SELinux support is enabled Jun 25 14:12:55.957356 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jun 25 14:12:55.960389 jq[1409]: true Jun 25 14:12:55.960465 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jun 25 14:12:55.960494 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jun 25 14:12:55.961642 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jun 25 14:12:55.961673 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jun 25 14:12:55.972690 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 33 scanned by (udev-worker) (1240) Jun 25 14:12:55.973273 extend-filesystems[1389]: Old size kept for /dev/vda9 Jun 25 14:12:55.975411 systemd[1]: extend-filesystems.service: Deactivated successfully. Jun 25 14:12:55.975631 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jun 25 14:12:55.995947 systemd-logind[1396]: Watching system buttons on /dev/input/event0 (Power Button) Jun 25 14:12:55.996181 systemd-logind[1396]: New seat seat0. Jun 25 14:12:55.996261 update_engine[1403]: I0625 14:12:55.996047 1403 main.cc:92] Flatcar Update Engine starting Jun 25 14:12:55.999567 systemd[1]: Started systemd-logind.service - User Login Management. Jun 25 14:12:56.002179 systemd[1]: Started update-engine.service - Update Engine. Jun 25 14:12:56.002286 update_engine[1403]: I0625 14:12:56.002219 1403 update_check_scheduler.cc:74] Next update check in 4m57s Jun 25 14:12:56.009380 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jun 25 14:12:56.041660 locksmithd[1429]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jun 25 14:12:56.050326 bash[1428]: Updated "/home/core/.ssh/authorized_keys" Jun 25 14:12:56.051168 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jun 25 14:12:56.052571 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jun 25 14:12:56.164376 containerd[1408]: time="2024-06-25T14:12:56.164233207Z" level=info msg="starting containerd" revision=99b8088b873ba42b788f29ccd0dc26ebb6952f1e version=v1.7.13 Jun 25 14:12:56.211449 containerd[1408]: time="2024-06-25T14:12:56.209973047Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Jun 25 14:12:56.211449 containerd[1408]: time="2024-06-25T14:12:56.210028687Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Jun 25 14:12:56.211591 containerd[1408]: time="2024-06-25T14:12:56.211510487Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.1.95-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Jun 25 14:12:56.211591 containerd[1408]: time="2024-06-25T14:12:56.211543327Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Jun 25 14:12:56.215766 containerd[1408]: time="2024-06-25T14:12:56.215730607Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Jun 25 14:12:56.215766 containerd[1408]: time="2024-06-25T14:12:56.215758367Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Jun 25 14:12:56.215839 containerd[1408]: time="2024-06-25T14:12:56.215831367Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Jun 25 14:12:56.215911 containerd[1408]: time="2024-06-25T14:12:56.215883247Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Jun 25 14:12:56.215944 containerd[1408]: time="2024-06-25T14:12:56.215916567Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Jun 25 14:12:56.216002 containerd[1408]: time="2024-06-25T14:12:56.215977367Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Jun 25 14:12:56.216200 containerd[1408]: time="2024-06-25T14:12:56.216176247Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Jun 25 14:12:56.216246 containerd[1408]: time="2024-06-25T14:12:56.216199847Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Jun 25 14:12:56.216246 containerd[1408]: time="2024-06-25T14:12:56.216211087Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Jun 25 14:12:56.216357 containerd[1408]: time="2024-06-25T14:12:56.216332807Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Jun 25 14:12:56.216357 containerd[1408]: time="2024-06-25T14:12:56.216350007Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Jun 25 14:12:56.216429 containerd[1408]: time="2024-06-25T14:12:56.216404207Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Jun 25 14:12:56.216461 containerd[1408]: time="2024-06-25T14:12:56.216429047Z" level=info msg="metadata content store policy set" policy=shared Jun 25 14:12:56.229094 containerd[1408]: time="2024-06-25T14:12:56.229048607Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Jun 25 14:12:56.229094 containerd[1408]: time="2024-06-25T14:12:56.229094327Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Jun 25 14:12:56.229246 containerd[1408]: time="2024-06-25T14:12:56.229108207Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Jun 25 14:12:56.229246 containerd[1408]: time="2024-06-25T14:12:56.229154367Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Jun 25 14:12:56.229246 containerd[1408]: time="2024-06-25T14:12:56.229170607Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Jun 25 14:12:56.229246 containerd[1408]: time="2024-06-25T14:12:56.229182727Z" level=info msg="NRI interface is disabled by configuration." Jun 25 14:12:56.229246 containerd[1408]: time="2024-06-25T14:12:56.229196487Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Jun 25 14:12:56.229413 containerd[1408]: time="2024-06-25T14:12:56.229396447Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Jun 25 14:12:56.229446 containerd[1408]: time="2024-06-25T14:12:56.229430087Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Jun 25 14:12:56.229469 containerd[1408]: time="2024-06-25T14:12:56.229446927Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Jun 25 14:12:56.229469 containerd[1408]: time="2024-06-25T14:12:56.229463127Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Jun 25 14:12:56.229506 containerd[1408]: time="2024-06-25T14:12:56.229477687Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Jun 25 14:12:56.229506 containerd[1408]: time="2024-06-25T14:12:56.229494247Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Jun 25 14:12:56.229544 containerd[1408]: time="2024-06-25T14:12:56.229507767Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Jun 25 14:12:56.229544 containerd[1408]: time="2024-06-25T14:12:56.229521247Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Jun 25 14:12:56.229544 containerd[1408]: time="2024-06-25T14:12:56.229534847Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Jun 25 14:12:56.229606 containerd[1408]: time="2024-06-25T14:12:56.229553127Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Jun 25 14:12:56.229606 containerd[1408]: time="2024-06-25T14:12:56.229569367Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Jun 25 14:12:56.229606 containerd[1408]: time="2024-06-25T14:12:56.229589727Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Jun 25 14:12:56.230086 containerd[1408]: time="2024-06-25T14:12:56.229686287Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Jun 25 14:12:56.230086 containerd[1408]: time="2024-06-25T14:12:56.230014687Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Jun 25 14:12:56.230086 containerd[1408]: time="2024-06-25T14:12:56.230042607Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Jun 25 14:12:56.230086 containerd[1408]: time="2024-06-25T14:12:56.230056727Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Jun 25 14:12:56.230086 containerd[1408]: time="2024-06-25T14:12:56.230080527Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Jun 25 14:12:56.230277 containerd[1408]: time="2024-06-25T14:12:56.230250567Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Jun 25 14:12:56.230309 containerd[1408]: time="2024-06-25T14:12:56.230284447Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Jun 25 14:12:56.230309 containerd[1408]: time="2024-06-25T14:12:56.230299367Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Jun 25 14:12:56.230345 containerd[1408]: time="2024-06-25T14:12:56.230311607Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Jun 25 14:12:56.230345 containerd[1408]: time="2024-06-25T14:12:56.230325567Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Jun 25 14:12:56.230345 containerd[1408]: time="2024-06-25T14:12:56.230338607Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Jun 25 14:12:56.230401 containerd[1408]: time="2024-06-25T14:12:56.230350807Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Jun 25 14:12:56.230401 containerd[1408]: time="2024-06-25T14:12:56.230363207Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Jun 25 14:12:56.230401 containerd[1408]: time="2024-06-25T14:12:56.230381407Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Jun 25 14:12:56.230546 containerd[1408]: time="2024-06-25T14:12:56.230519967Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Jun 25 14:12:56.230546 containerd[1408]: time="2024-06-25T14:12:56.230542847Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Jun 25 14:12:56.230598 containerd[1408]: time="2024-06-25T14:12:56.230555687Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Jun 25 14:12:56.230598 containerd[1408]: time="2024-06-25T14:12:56.230569407Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Jun 25 14:12:56.230598 containerd[1408]: time="2024-06-25T14:12:56.230582727Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Jun 25 14:12:56.230598 containerd[1408]: time="2024-06-25T14:12:56.230596887Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Jun 25 14:12:56.230677 containerd[1408]: time="2024-06-25T14:12:56.230610287Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Jun 25 14:12:56.230677 containerd[1408]: time="2024-06-25T14:12:56.230622047Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Jun 25 14:12:56.230928 containerd[1408]: time="2024-06-25T14:12:56.230862287Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Jun 25 14:12:56.231295 containerd[1408]: time="2024-06-25T14:12:56.230939847Z" level=info msg="Connect containerd service" Jun 25 14:12:56.231295 containerd[1408]: time="2024-06-25T14:12:56.230971407Z" level=info msg="using legacy CRI server" Jun 25 14:12:56.231295 containerd[1408]: time="2024-06-25T14:12:56.230978447Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jun 25 14:12:56.231295 containerd[1408]: time="2024-06-25T14:12:56.231104167Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Jun 25 14:12:56.231983 containerd[1408]: time="2024-06-25T14:12:56.231950007Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jun 25 14:12:56.232669 containerd[1408]: time="2024-06-25T14:12:56.232638847Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Jun 25 14:12:56.232696 containerd[1408]: time="2024-06-25T14:12:56.232674527Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Jun 25 14:12:56.232696 containerd[1408]: time="2024-06-25T14:12:56.232686167Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Jun 25 14:12:56.232745 containerd[1408]: time="2024-06-25T14:12:56.232719327Z" level=info msg="skipping tracing processor initialization (no tracing plugin)" error="no OpenTelemetry endpoint: skip plugin" Jun 25 14:12:56.232866 containerd[1408]: time="2024-06-25T14:12:56.232819807Z" level=info msg="Start subscribing containerd event" Jun 25 14:12:56.232905 containerd[1408]: time="2024-06-25T14:12:56.232887967Z" level=info msg="Start recovering state" Jun 25 14:12:56.233000 containerd[1408]: time="2024-06-25T14:12:56.232975927Z" level=info msg="Start event monitor" Jun 25 14:12:56.233000 containerd[1408]: time="2024-06-25T14:12:56.232992647Z" level=info msg="Start snapshots syncer" Jun 25 14:12:56.233057 containerd[1408]: time="2024-06-25T14:12:56.233002087Z" level=info msg="Start cni network conf syncer for default" Jun 25 14:12:56.233057 containerd[1408]: time="2024-06-25T14:12:56.233009807Z" level=info msg="Start streaming server" Jun 25 14:12:56.237221 containerd[1408]: time="2024-06-25T14:12:56.237187367Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jun 25 14:12:56.237263 containerd[1408]: time="2024-06-25T14:12:56.237250887Z" level=info msg=serving... address=/run/containerd/containerd.sock Jun 25 14:12:56.237493 systemd[1]: Started containerd.service - containerd container runtime. Jun 25 14:12:56.240052 containerd[1408]: time="2024-06-25T14:12:56.240008767Z" level=info msg="containerd successfully booted in 0.076799s" Jun 25 14:12:56.392103 systemd-networkd[1247]: eth0: Gained IPv6LL Jun 25 14:12:56.393816 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jun 25 14:12:56.394950 systemd[1]: Reached target network-online.target - Network is Online. Jun 25 14:12:56.406419 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jun 25 14:12:56.408803 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jun 25 14:12:56.417118 systemd[1]: coreos-metadata.service: Deactivated successfully. Jun 25 14:12:56.417299 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jun 25 14:12:56.418632 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jun 25 14:12:56.428282 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jun 25 14:12:58.766039 sshd_keygen[1407]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jun 25 14:12:58.784850 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jun 25 14:12:58.793283 systemd[1]: Starting issuegen.service - Generate /run/issue... Jun 25 14:12:58.797967 systemd[1]: issuegen.service: Deactivated successfully. Jun 25 14:12:58.798131 systemd[1]: Finished issuegen.service - Generate /run/issue. Jun 25 14:12:58.800536 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jun 25 14:12:58.808103 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jun 25 14:12:58.816393 systemd[1]: Started getty@tty1.service - Getty on tty1. Jun 25 14:12:58.818921 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jun 25 14:12:58.820292 systemd[1]: Reached target getty.target - Login Prompts. Jun 25 14:12:58.821110 systemd[1]: Reached target multi-user.target - Multi-User System. Jun 25 14:12:58.823818 systemd[1]: Starting systemd-update-utmp-runlevel.service - Record Runlevel Change in UTMP... Jun 25 14:12:58.830246 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Jun 25 14:12:58.830442 systemd[1]: Finished systemd-update-utmp-runlevel.service - Record Runlevel Change in UTMP. Jun 25 14:12:58.831396 systemd[1]: Startup finished in 530ms (kernel) + 3.495s (initrd) + 4.717s (userspace) = 8.742s. Jun 25 14:13:04.009565 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jun 25 14:13:04.010950 systemd[1]: Started sshd@0-10.0.0.15:22-10.0.0.1:58148.service - OpenSSH per-connection server daemon (10.0.0.1:58148). Jun 25 14:13:04.096011 sshd[1469]: Accepted publickey for core from 10.0.0.1 port 58148 ssh2: RSA SHA256:hWxi6SYOks8V7/NLXiiveGYFWDf9XKfJ+ThHS+GuebE Jun 25 14:13:04.098208 sshd[1469]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:13:04.106633 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jun 25 14:13:04.120434 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jun 25 14:13:04.123083 systemd-logind[1396]: New session 1 of user core. Jun 25 14:13:04.130966 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jun 25 14:13:04.133254 systemd[1]: Starting user@500.service - User Manager for UID 500... Jun 25 14:13:04.136865 (systemd)[1472]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:13:04.216549 systemd[1472]: Queued start job for default target default.target. Jun 25 14:13:04.224355 systemd[1472]: Reached target paths.target - Paths. Jun 25 14:13:04.224377 systemd[1472]: Reached target sockets.target - Sockets. Jun 25 14:13:04.224389 systemd[1472]: Reached target timers.target - Timers. Jun 25 14:13:04.224408 systemd[1472]: Reached target basic.target - Basic System. Jun 25 14:13:04.224476 systemd[1472]: Reached target default.target - Main User Target. Jun 25 14:13:04.224503 systemd[1472]: Startup finished in 77ms. Jun 25 14:13:04.224611 systemd[1]: Started user@500.service - User Manager for UID 500. Jun 25 14:13:04.226222 systemd[1]: Started session-1.scope - Session 1 of User core. Jun 25 14:13:04.287571 systemd[1]: Started sshd@1-10.0.0.15:22-10.0.0.1:58154.service - OpenSSH per-connection server daemon (10.0.0.1:58154). Jun 25 14:13:04.344286 sshd[1481]: Accepted publickey for core from 10.0.0.1 port 58154 ssh2: RSA SHA256:hWxi6SYOks8V7/NLXiiveGYFWDf9XKfJ+ThHS+GuebE Jun 25 14:13:04.345775 sshd[1481]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:13:04.350797 systemd-logind[1396]: New session 2 of user core. Jun 25 14:13:04.359289 systemd[1]: Started session-2.scope - Session 2 of User core. Jun 25 14:13:04.418869 sshd[1481]: pam_unix(sshd:session): session closed for user core Jun 25 14:13:04.435232 systemd[1]: sshd@1-10.0.0.15:22-10.0.0.1:58154.service: Deactivated successfully. Jun 25 14:13:04.435912 systemd[1]: session-2.scope: Deactivated successfully. Jun 25 14:13:04.436568 systemd-logind[1396]: Session 2 logged out. Waiting for processes to exit. Jun 25 14:13:04.437980 systemd[1]: Started sshd@2-10.0.0.15:22-10.0.0.1:58162.service - OpenSSH per-connection server daemon (10.0.0.1:58162). Jun 25 14:13:04.438695 systemd-logind[1396]: Removed session 2. Jun 25 14:13:04.481148 sshd[1487]: Accepted publickey for core from 10.0.0.1 port 58162 ssh2: RSA SHA256:hWxi6SYOks8V7/NLXiiveGYFWDf9XKfJ+ThHS+GuebE Jun 25 14:13:04.482679 sshd[1487]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:13:04.486417 systemd-logind[1396]: New session 3 of user core. Jun 25 14:13:04.493055 systemd[1]: Started session-3.scope - Session 3 of User core. Jun 25 14:13:04.544117 sshd[1487]: pam_unix(sshd:session): session closed for user core Jun 25 14:13:04.553235 systemd[1]: sshd@2-10.0.0.15:22-10.0.0.1:58162.service: Deactivated successfully. Jun 25 14:13:04.553871 systemd[1]: session-3.scope: Deactivated successfully. Jun 25 14:13:04.554553 systemd-logind[1396]: Session 3 logged out. Waiting for processes to exit. Jun 25 14:13:04.556032 systemd[1]: Started sshd@3-10.0.0.15:22-10.0.0.1:58178.service - OpenSSH per-connection server daemon (10.0.0.1:58178). Jun 25 14:13:04.557933 systemd-logind[1396]: Removed session 3. Jun 25 14:13:04.605020 sshd[1493]: Accepted publickey for core from 10.0.0.1 port 58178 ssh2: RSA SHA256:hWxi6SYOks8V7/NLXiiveGYFWDf9XKfJ+ThHS+GuebE Jun 25 14:13:04.605175 sshd[1493]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:13:04.609962 systemd-logind[1396]: New session 4 of user core. Jun 25 14:13:04.622127 systemd[1]: Started session-4.scope - Session 4 of User core. Jun 25 14:13:04.677183 sshd[1493]: pam_unix(sshd:session): session closed for user core Jun 25 14:13:04.697560 systemd[1]: sshd@3-10.0.0.15:22-10.0.0.1:58178.service: Deactivated successfully. Jun 25 14:13:04.698202 systemd[1]: session-4.scope: Deactivated successfully. Jun 25 14:13:04.699496 systemd-logind[1396]: Session 4 logged out. Waiting for processes to exit. Jun 25 14:13:04.713552 systemd[1]: Started sshd@4-10.0.0.15:22-10.0.0.1:58180.service - OpenSSH per-connection server daemon (10.0.0.1:58180). Jun 25 14:13:04.715209 systemd-logind[1396]: Removed session 4. Jun 25 14:13:04.750743 sshd[1499]: Accepted publickey for core from 10.0.0.1 port 58180 ssh2: RSA SHA256:hWxi6SYOks8V7/NLXiiveGYFWDf9XKfJ+ThHS+GuebE Jun 25 14:13:04.751170 sshd[1499]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:13:04.755802 systemd-logind[1396]: New session 5 of user core. Jun 25 14:13:04.767121 systemd[1]: Started session-5.scope - Session 5 of User core. Jun 25 14:13:04.832785 sudo[1502]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jun 25 14:13:04.833046 sudo[1502]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 14:13:04.843990 sudo[1502]: pam_unix(sudo:session): session closed for user root Jun 25 14:13:04.846362 sshd[1499]: pam_unix(sshd:session): session closed for user core Jun 25 14:13:04.862426 systemd[1]: sshd@4-10.0.0.15:22-10.0.0.1:58180.service: Deactivated successfully. Jun 25 14:13:04.863114 systemd[1]: session-5.scope: Deactivated successfully. Jun 25 14:13:04.863718 systemd-logind[1396]: Session 5 logged out. Waiting for processes to exit. Jun 25 14:13:04.865495 systemd[1]: Started sshd@5-10.0.0.15:22-10.0.0.1:58190.service - OpenSSH per-connection server daemon (10.0.0.1:58190). Jun 25 14:13:04.866308 systemd-logind[1396]: Removed session 5. Jun 25 14:13:04.908431 sshd[1506]: Accepted publickey for core from 10.0.0.1 port 58190 ssh2: RSA SHA256:hWxi6SYOks8V7/NLXiiveGYFWDf9XKfJ+ThHS+GuebE Jun 25 14:13:04.909763 sshd[1506]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:13:04.913152 systemd-logind[1396]: New session 6 of user core. Jun 25 14:13:04.923097 systemd[1]: Started session-6.scope - Session 6 of User core. Jun 25 14:13:04.975843 sudo[1510]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jun 25 14:13:04.976098 sudo[1510]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 14:13:04.979016 sudo[1510]: pam_unix(sudo:session): session closed for user root Jun 25 14:13:04.983282 sudo[1509]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Jun 25 14:13:04.983522 sudo[1509]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 14:13:04.999305 systemd[1]: Stopping audit-rules.service - Load Security Auditing Rules... Jun 25 14:13:05.005430 kernel: kauditd_printk_skb: 51 callbacks suppressed Jun 25 14:13:05.005492 kernel: audit: type=1305 audit(1719324784.999:197): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Jun 25 14:13:05.005508 kernel: audit: type=1300 audit(1719324784.999:197): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffff6fde5f0 a2=420 a3=0 items=0 ppid=1 pid=1513 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:13:04.999000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Jun 25 14:13:04.999000 audit[1513]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffff6fde5f0 a2=420 a3=0 items=0 ppid=1 pid=1513 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:13:05.005632 auditctl[1513]: No rules Jun 25 14:13:05.004419 systemd[1]: audit-rules.service: Deactivated successfully. Jun 25 14:13:05.004586 systemd[1]: Stopped audit-rules.service - Load Security Auditing Rules. Jun 25 14:13:05.006281 systemd[1]: Starting audit-rules.service - Load Security Auditing Rules... Jun 25 14:13:05.011493 kernel: audit: type=1327 audit(1719324784.999:197): proctitle=2F7362696E2F617564697463746C002D44 Jun 25 14:13:05.011540 kernel: audit: type=1131 audit(1719324785.002:198): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:13:04.999000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Jun 25 14:13:05.002000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:13:05.028110 augenrules[1530]: No rules Jun 25 14:13:05.028839 systemd[1]: Finished audit-rules.service - Load Security Auditing Rules. Jun 25 14:13:05.027000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:13:05.027000 audit[1509]: USER_END pid=1509 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:13:05.029778 sudo[1509]: pam_unix(sudo:session): session closed for user root Jun 25 14:13:05.037857 kernel: audit: type=1130 audit(1719324785.027:199): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:13:05.037943 kernel: audit: type=1106 audit(1719324785.027:200): pid=1509 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:13:05.037979 kernel: audit: type=1104 audit(1719324785.028:201): pid=1509 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:13:05.028000 audit[1509]: CRED_DISP pid=1509 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:13:05.036932 sshd[1506]: pam_unix(sshd:session): session closed for user core Jun 25 14:13:05.040136 kernel: audit: type=1106 audit(1719324785.037:202): pid=1506 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:13:05.037000 audit[1506]: USER_END pid=1506 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:13:05.037000 audit[1506]: CRED_DISP pid=1506 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:13:05.044907 kernel: audit: type=1104 audit(1719324785.037:203): pid=1506 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:13:05.055870 systemd[1]: sshd@5-10.0.0.15:22-10.0.0.1:58190.service: Deactivated successfully. Jun 25 14:13:05.054000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.15:22-10.0.0.1:58190 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:13:05.056492 systemd[1]: session-6.scope: Deactivated successfully. Jun 25 14:13:05.057028 systemd-logind[1396]: Session 6 logged out. Waiting for processes to exit. Jun 25 14:13:05.056000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.15:22-10.0.0.1:58192 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:13:05.058377 systemd[1]: Started sshd@6-10.0.0.15:22-10.0.0.1:58192.service - OpenSSH per-connection server daemon (10.0.0.1:58192). Jun 25 14:13:05.058927 kernel: audit: type=1131 audit(1719324785.054:204): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.15:22-10.0.0.1:58190 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:13:05.060159 systemd-logind[1396]: Removed session 6. Jun 25 14:13:05.093000 audit[1536]: USER_ACCT pid=1536 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:13:05.096109 sshd[1536]: Accepted publickey for core from 10.0.0.1 port 58192 ssh2: RSA SHA256:hWxi6SYOks8V7/NLXiiveGYFWDf9XKfJ+ThHS+GuebE Jun 25 14:13:05.094000 audit[1536]: CRED_ACQ pid=1536 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:13:05.095000 audit[1536]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffd5c95140 a2=3 a3=1 items=0 ppid=1 pid=1536 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:13:05.095000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Jun 25 14:13:05.097230 sshd[1536]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:13:05.101956 systemd-logind[1396]: New session 7 of user core. Jun 25 14:13:05.116116 systemd[1]: Started session-7.scope - Session 7 of User core. Jun 25 14:13:05.119000 audit[1536]: USER_START pid=1536 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:13:05.120000 audit[1538]: CRED_ACQ pid=1538 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:13:05.167000 audit[1540]: USER_ACCT pid=1540 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:13:05.169926 sudo[1540]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl start test Jun 25 14:13:05.168000 audit[1540]: CRED_REFR pid=1540 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:13:05.170162 sudo[1540]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 14:13:05.170000 audit[1540]: USER_START pid=1540 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:13:05.178742 sudo[1540]: pam_unix(sudo:session): session closed for user root Jun 25 14:13:05.176000 audit[1540]: USER_END pid=1540 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:13:05.176000 audit[1540]: CRED_DISP pid=1540 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:13:05.185749 sshd[1536]: pam_unix(sshd:session): session closed for user core Jun 25 14:13:05.185000 audit[1536]: USER_END pid=1536 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:13:05.185000 audit[1536]: CRED_DISP pid=1536 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:13:05.196228 systemd[1]: sshd@6-10.0.0.15:22-10.0.0.1:58192.service: Deactivated successfully. Jun 25 14:13:05.194000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.15:22-10.0.0.1:58192 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:13:05.196808 systemd[1]: session-7.scope: Deactivated successfully. Jun 25 14:13:05.197319 systemd-logind[1396]: Session 7 logged out. Waiting for processes to exit. Jun 25 14:13:05.198616 systemd[1]: Started sshd@7-10.0.0.15:22-10.0.0.1:58204.service - OpenSSH per-connection server daemon (10.0.0.1:58204). Jun 25 14:13:05.196000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.15:22-10.0.0.1:58204 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:13:05.199338 systemd-logind[1396]: Removed session 7. Jun 25 14:13:05.243000 audit[1545]: USER_ACCT pid=1545 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:13:05.245881 sshd[1545]: Accepted publickey for core from 10.0.0.1 port 58204 ssh2: RSA SHA256:hWxi6SYOks8V7/NLXiiveGYFWDf9XKfJ+ThHS+GuebE Jun 25 14:13:05.244000 audit[1545]: CRED_ACQ pid=1545 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:13:05.245000 audit[1545]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffc95eba30 a2=3 a3=1 items=0 ppid=1 pid=1545 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:13:05.245000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Jun 25 14:13:05.247216 sshd[1545]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:13:05.250612 systemd-logind[1396]: New session 8 of user core. Jun 25 14:13:05.258070 systemd[1]: Started session-8.scope - Session 8 of User core. Jun 25 14:13:05.259000 audit[1545]: USER_START pid=1545 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:13:05.260000 audit[1547]: CRED_ACQ pid=1547 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:13:05.308016 sshd[1545]: pam_unix(sshd:session): session closed for user core Jun 25 14:13:05.307000 audit[1545]: USER_END pid=1545 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:13:05.308000 audit[1545]: CRED_DISP pid=1545 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:13:05.322391 systemd[1]: sshd@7-10.0.0.15:22-10.0.0.1:58204.service: Deactivated successfully. Jun 25 14:13:05.321000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.15:22-10.0.0.1:58204 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:13:05.323018 systemd[1]: session-8.scope: Deactivated successfully. Jun 25 14:13:05.323759 systemd-logind[1396]: Session 8 logged out. Waiting for processes to exit. Jun 25 14:13:05.325087 systemd[1]: Started sshd@8-10.0.0.15:22-10.0.0.1:58206.service - OpenSSH per-connection server daemon (10.0.0.1:58206). Jun 25 14:13:05.323000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.15:22-10.0.0.1:58206 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:13:05.329194 systemd-logind[1396]: Removed session 8. Jun 25 14:13:05.362171 sshd[1551]: Accepted publickey for core from 10.0.0.1 port 58206 ssh2: RSA SHA256:hWxi6SYOks8V7/NLXiiveGYFWDf9XKfJ+ThHS+GuebE Jun 25 14:13:05.360000 audit[1551]: USER_ACCT pid=1551 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:13:05.364456 sshd[1551]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:13:05.362000 audit[1551]: CRED_ACQ pid=1551 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:13:05.362000 audit[1551]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=fffff7bc1950 a2=3 a3=1 items=0 ppid=1 pid=1551 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:13:05.362000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Jun 25 14:13:05.370463 systemd-logind[1396]: New session 9 of user core. Jun 25 14:13:05.380121 systemd[1]: Started session-9.scope - Session 9 of User core. Jun 25 14:13:05.382000 audit[1551]: USER_START pid=1551 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:13:05.385000 audit[1553]: CRED_ACQ pid=1553 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:13:05.431428 sshd[1551]: pam_unix(sshd:session): session closed for user core Jun 25 14:13:05.434245 systemd[1]: session-9.scope: Deactivated successfully. Jun 25 14:13:05.434799 systemd[1]: sshd@8-10.0.0.15:22-10.0.0.1:58206.service: Deactivated successfully. Jun 25 14:13:05.430000 audit[1551]: USER_END pid=1551 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:13:05.430000 audit[1551]: CRED_DISP pid=1551 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 14:13:05.433000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.15:22-10.0.0.1:58206 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:13:05.439409 systemd-logind[1396]: Session 9 logged out. Waiting for processes to exit. Jun 25 14:13:05.440250 systemd-logind[1396]: Removed session 9.