Feb 8 23:23:21.807806 kernel: Linux version 5.15.148-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP Thu Feb 8 21:14:17 -00 2024 Feb 8 23:23:21.807831 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=ae7db544026ede4699ee2036449b75950d3fb7929b25a6731d0ad396f1aa37c9 Feb 8 23:23:21.807843 kernel: BIOS-provided physical RAM map: Feb 8 23:23:21.807851 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Feb 8 23:23:21.807858 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Feb 8 23:23:21.807866 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Feb 8 23:23:21.807875 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdcfff] usable Feb 8 23:23:21.807884 kernel: BIOS-e820: [mem 0x000000009cfdd000-0x000000009cffffff] reserved Feb 8 23:23:21.807893 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Feb 8 23:23:21.807901 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Feb 8 23:23:21.807909 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved Feb 8 23:23:21.807917 kernel: NX (Execute Disable) protection: active Feb 8 23:23:21.807925 kernel: SMBIOS 2.8 present. Feb 8 23:23:21.807933 kernel: DMI: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 Feb 8 23:23:21.807945 kernel: Hypervisor detected: KVM Feb 8 23:23:21.807953 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Feb 8 23:23:21.807962 kernel: kvm-clock: cpu 0, msr 27faa001, primary cpu clock Feb 8 23:23:21.807970 kernel: kvm-clock: using sched offset of 2124562085 cycles Feb 8 23:23:21.807979 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Feb 8 23:23:21.807987 kernel: tsc: Detected 2794.750 MHz processor Feb 8 23:23:21.807996 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Feb 8 23:23:21.808004 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Feb 8 23:23:21.808012 kernel: last_pfn = 0x9cfdd max_arch_pfn = 0x400000000 Feb 8 23:23:21.808022 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Feb 8 23:23:21.808030 kernel: Using GB pages for direct mapping Feb 8 23:23:21.808038 kernel: ACPI: Early table checksum verification disabled Feb 8 23:23:21.808046 kernel: ACPI: RSDP 0x00000000000F59C0 000014 (v00 BOCHS ) Feb 8 23:23:21.808065 kernel: ACPI: RSDT 0x000000009CFE1BDD 000034 (v01 BOCHS BXPC 00000001 BXPC 00000001) Feb 8 23:23:21.808073 kernel: ACPI: FACP 0x000000009CFE1A79 000074 (v01 BOCHS BXPC 00000001 BXPC 00000001) Feb 8 23:23:21.808094 kernel: ACPI: DSDT 0x000000009CFE0040 001A39 (v01 BOCHS BXPC 00000001 BXPC 00000001) Feb 8 23:23:21.808111 kernel: ACPI: FACS 0x000000009CFE0000 000040 Feb 8 23:23:21.808121 kernel: ACPI: APIC 0x000000009CFE1AED 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Feb 8 23:23:21.808132 kernel: ACPI: HPET 0x000000009CFE1B7D 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Feb 8 23:23:21.808141 kernel: ACPI: WAET 0x000000009CFE1BB5 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Feb 8 23:23:21.808149 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe1a79-0x9cfe1aec] Feb 8 23:23:21.808158 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe1a78] Feb 8 23:23:21.808169 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] Feb 8 23:23:21.808177 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe1aed-0x9cfe1b7c] Feb 8 23:23:21.808185 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe1b7d-0x9cfe1bb4] Feb 8 23:23:21.808193 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe1bb5-0x9cfe1bdc] Feb 8 23:23:21.808206 kernel: No NUMA configuration found Feb 8 23:23:21.808215 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdcfff] Feb 8 23:23:21.808224 kernel: NODE_DATA(0) allocated [mem 0x9cfd7000-0x9cfdcfff] Feb 8 23:23:21.808233 kernel: Zone ranges: Feb 8 23:23:21.808242 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Feb 8 23:23:21.808251 kernel: DMA32 [mem 0x0000000001000000-0x000000009cfdcfff] Feb 8 23:23:21.808262 kernel: Normal empty Feb 8 23:23:21.808270 kernel: Movable zone start for each node Feb 8 23:23:21.808279 kernel: Early memory node ranges Feb 8 23:23:21.808288 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Feb 8 23:23:21.808297 kernel: node 0: [mem 0x0000000000100000-0x000000009cfdcfff] Feb 8 23:23:21.808306 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdcfff] Feb 8 23:23:21.808316 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Feb 8 23:23:21.808325 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Feb 8 23:23:21.808334 kernel: On node 0, zone DMA32: 12323 pages in unavailable ranges Feb 8 23:23:21.808345 kernel: ACPI: PM-Timer IO Port: 0x608 Feb 8 23:23:21.808354 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Feb 8 23:23:21.808363 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Feb 8 23:23:21.808373 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Feb 8 23:23:21.808382 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Feb 8 23:23:21.808391 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Feb 8 23:23:21.808400 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Feb 8 23:23:21.808409 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Feb 8 23:23:21.808418 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Feb 8 23:23:21.808428 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Feb 8 23:23:21.808437 kernel: TSC deadline timer available Feb 8 23:23:21.808446 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Feb 8 23:23:21.808454 kernel: kvm-guest: KVM setup pv remote TLB flush Feb 8 23:23:21.808463 kernel: kvm-guest: setup PV sched yield Feb 8 23:23:21.808472 kernel: [mem 0x9d000000-0xfeffbfff] available for PCI devices Feb 8 23:23:21.808481 kernel: Booting paravirtualized kernel on KVM Feb 8 23:23:21.808490 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Feb 8 23:23:21.808499 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Feb 8 23:23:21.808509 kernel: percpu: Embedded 55 pages/cpu s185624 r8192 d31464 u524288 Feb 8 23:23:21.808520 kernel: pcpu-alloc: s185624 r8192 d31464 u524288 alloc=1*2097152 Feb 8 23:23:21.808529 kernel: pcpu-alloc: [0] 0 1 2 3 Feb 8 23:23:21.808538 kernel: kvm-guest: setup async PF for cpu 0 Feb 8 23:23:21.808547 kernel: kvm-guest: stealtime: cpu 0, msr 9a41c0c0 Feb 8 23:23:21.808556 kernel: kvm-guest: PV spinlocks enabled Feb 8 23:23:21.808565 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Feb 8 23:23:21.808575 kernel: Built 1 zonelists, mobility grouping on. Total pages: 632733 Feb 8 23:23:21.808585 kernel: Policy zone: DMA32 Feb 8 23:23:21.808596 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=ae7db544026ede4699ee2036449b75950d3fb7929b25a6731d0ad396f1aa37c9 Feb 8 23:23:21.808607 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Feb 8 23:23:21.808617 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Feb 8 23:23:21.808627 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Feb 8 23:23:21.808647 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Feb 8 23:23:21.808657 kernel: Memory: 2438768K/2571756K available (12294K kernel code, 2275K rwdata, 13700K rodata, 45496K init, 4048K bss, 132728K reserved, 0K cma-reserved) Feb 8 23:23:21.808667 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Feb 8 23:23:21.808677 kernel: ftrace: allocating 34475 entries in 135 pages Feb 8 23:23:21.808686 kernel: ftrace: allocated 135 pages with 4 groups Feb 8 23:23:21.808698 kernel: rcu: Hierarchical RCU implementation. Feb 8 23:23:21.808708 kernel: rcu: RCU event tracing is enabled. Feb 8 23:23:21.808718 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Feb 8 23:23:21.808728 kernel: Rude variant of Tasks RCU enabled. Feb 8 23:23:21.808737 kernel: Tracing variant of Tasks RCU enabled. Feb 8 23:23:21.808747 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Feb 8 23:23:21.808756 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Feb 8 23:23:21.808766 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Feb 8 23:23:21.808775 kernel: random: crng init done Feb 8 23:23:21.808786 kernel: Console: colour VGA+ 80x25 Feb 8 23:23:21.808796 kernel: printk: console [ttyS0] enabled Feb 8 23:23:21.808805 kernel: ACPI: Core revision 20210730 Feb 8 23:23:21.808815 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Feb 8 23:23:21.808824 kernel: APIC: Switch to symmetric I/O mode setup Feb 8 23:23:21.808834 kernel: x2apic enabled Feb 8 23:23:21.808843 kernel: Switched APIC routing to physical x2apic. Feb 8 23:23:21.808853 kernel: kvm-guest: setup PV IPIs Feb 8 23:23:21.808862 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Feb 8 23:23:21.808873 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Feb 8 23:23:21.808883 kernel: Calibrating delay loop (skipped) preset value.. 5589.50 BogoMIPS (lpj=2794750) Feb 8 23:23:21.808892 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Feb 8 23:23:21.808902 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Feb 8 23:23:21.808911 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Feb 8 23:23:21.808921 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Feb 8 23:23:21.808930 kernel: Spectre V2 : Mitigation: Retpolines Feb 8 23:23:21.808940 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Feb 8 23:23:21.808950 kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Feb 8 23:23:21.808967 kernel: Spectre V2 : Enabling Speculation Barrier for firmware calls Feb 8 23:23:21.808977 kernel: RETBleed: Mitigation: untrained return thunk Feb 8 23:23:21.808987 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Feb 8 23:23:21.808998 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Feb 8 23:23:21.809008 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Feb 8 23:23:21.809018 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Feb 8 23:23:21.809028 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Feb 8 23:23:21.809038 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Feb 8 23:23:21.809048 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Feb 8 23:23:21.809070 kernel: Freeing SMP alternatives memory: 32K Feb 8 23:23:21.809080 kernel: pid_max: default: 32768 minimum: 301 Feb 8 23:23:21.809090 kernel: LSM: Security Framework initializing Feb 8 23:23:21.809100 kernel: SELinux: Initializing. Feb 8 23:23:21.809110 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Feb 8 23:23:21.809120 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Feb 8 23:23:21.809130 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Feb 8 23:23:21.809142 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Feb 8 23:23:21.809152 kernel: ... version: 0 Feb 8 23:23:21.809162 kernel: ... bit width: 48 Feb 8 23:23:21.809172 kernel: ... generic registers: 6 Feb 8 23:23:21.809182 kernel: ... value mask: 0000ffffffffffff Feb 8 23:23:21.809191 kernel: ... max period: 00007fffffffffff Feb 8 23:23:21.809200 kernel: ... fixed-purpose events: 0 Feb 8 23:23:21.809210 kernel: ... event mask: 000000000000003f Feb 8 23:23:21.809218 kernel: signal: max sigframe size: 1776 Feb 8 23:23:21.809229 kernel: rcu: Hierarchical SRCU implementation. Feb 8 23:23:21.809252 kernel: smp: Bringing up secondary CPUs ... Feb 8 23:23:21.809270 kernel: x86: Booting SMP configuration: Feb 8 23:23:21.809279 kernel: .... node #0, CPUs: #1 Feb 8 23:23:21.809289 kernel: kvm-clock: cpu 1, msr 27faa041, secondary cpu clock Feb 8 23:23:21.809298 kernel: kvm-guest: setup async PF for cpu 1 Feb 8 23:23:21.809310 kernel: kvm-guest: stealtime: cpu 1, msr 9a49c0c0 Feb 8 23:23:21.809319 kernel: #2 Feb 8 23:23:21.809329 kernel: kvm-clock: cpu 2, msr 27faa081, secondary cpu clock Feb 8 23:23:21.809338 kernel: kvm-guest: setup async PF for cpu 2 Feb 8 23:23:21.809350 kernel: kvm-guest: stealtime: cpu 2, msr 9a51c0c0 Feb 8 23:23:21.809360 kernel: #3 Feb 8 23:23:21.809369 kernel: kvm-clock: cpu 3, msr 27faa0c1, secondary cpu clock Feb 8 23:23:21.809378 kernel: kvm-guest: setup async PF for cpu 3 Feb 8 23:23:21.809388 kernel: kvm-guest: stealtime: cpu 3, msr 9a59c0c0 Feb 8 23:23:21.809398 kernel: smp: Brought up 1 node, 4 CPUs Feb 8 23:23:21.809407 kernel: smpboot: Max logical packages: 1 Feb 8 23:23:21.809417 kernel: smpboot: Total of 4 processors activated (22358.00 BogoMIPS) Feb 8 23:23:21.809427 kernel: devtmpfs: initialized Feb 8 23:23:21.809437 kernel: x86/mm: Memory block size: 128MB Feb 8 23:23:21.809447 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Feb 8 23:23:21.809457 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Feb 8 23:23:21.809467 kernel: pinctrl core: initialized pinctrl subsystem Feb 8 23:23:21.809476 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Feb 8 23:23:21.809486 kernel: audit: initializing netlink subsys (disabled) Feb 8 23:23:21.809496 kernel: audit: type=2000 audit(1707434601.648:1): state=initialized audit_enabled=0 res=1 Feb 8 23:23:21.809505 kernel: thermal_sys: Registered thermal governor 'step_wise' Feb 8 23:23:21.809515 kernel: thermal_sys: Registered thermal governor 'user_space' Feb 8 23:23:21.809526 kernel: cpuidle: using governor menu Feb 8 23:23:21.809535 kernel: ACPI: bus type PCI registered Feb 8 23:23:21.809545 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Feb 8 23:23:21.809555 kernel: dca service started, version 1.12.1 Feb 8 23:23:21.809565 kernel: PCI: Using configuration type 1 for base access Feb 8 23:23:21.809575 kernel: PCI: Using configuration type 1 for extended access Feb 8 23:23:21.809584 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Feb 8 23:23:21.809594 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Feb 8 23:23:21.809603 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Feb 8 23:23:21.809614 kernel: ACPI: Added _OSI(Module Device) Feb 8 23:23:21.809624 kernel: ACPI: Added _OSI(Processor Device) Feb 8 23:23:21.809642 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Feb 8 23:23:21.809651 kernel: ACPI: Added _OSI(Processor Aggregator Device) Feb 8 23:23:21.809661 kernel: ACPI: Added _OSI(Linux-Dell-Video) Feb 8 23:23:21.809670 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Feb 8 23:23:21.809680 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Feb 8 23:23:21.809690 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Feb 8 23:23:21.809699 kernel: ACPI: Interpreter enabled Feb 8 23:23:21.809710 kernel: ACPI: PM: (supports S0 S3 S5) Feb 8 23:23:21.809720 kernel: ACPI: Using IOAPIC for interrupt routing Feb 8 23:23:21.809730 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Feb 8 23:23:21.809739 kernel: ACPI: Enabled 2 GPEs in block 00 to 0F Feb 8 23:23:21.809749 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Feb 8 23:23:21.809889 kernel: acpi PNP0A03:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Feb 8 23:23:21.809905 kernel: acpiphp: Slot [3] registered Feb 8 23:23:21.809915 kernel: acpiphp: Slot [4] registered Feb 8 23:23:21.809927 kernel: acpiphp: Slot [5] registered Feb 8 23:23:21.809936 kernel: acpiphp: Slot [6] registered Feb 8 23:23:21.809945 kernel: acpiphp: Slot [7] registered Feb 8 23:23:21.809955 kernel: acpiphp: Slot [8] registered Feb 8 23:23:21.809964 kernel: acpiphp: Slot [9] registered Feb 8 23:23:21.809974 kernel: acpiphp: Slot [10] registered Feb 8 23:23:21.809983 kernel: acpiphp: Slot [11] registered Feb 8 23:23:21.809993 kernel: acpiphp: Slot [12] registered Feb 8 23:23:21.810002 kernel: acpiphp: Slot [13] registered Feb 8 23:23:21.810012 kernel: acpiphp: Slot [14] registered Feb 8 23:23:21.810023 kernel: acpiphp: Slot [15] registered Feb 8 23:23:21.810032 kernel: acpiphp: Slot [16] registered Feb 8 23:23:21.810042 kernel: acpiphp: Slot [17] registered Feb 8 23:23:21.810062 kernel: acpiphp: Slot [18] registered Feb 8 23:23:21.810071 kernel: acpiphp: Slot [19] registered Feb 8 23:23:21.810081 kernel: acpiphp: Slot [20] registered Feb 8 23:23:21.810090 kernel: acpiphp: Slot [21] registered Feb 8 23:23:21.810100 kernel: acpiphp: Slot [22] registered Feb 8 23:23:21.810109 kernel: acpiphp: Slot [23] registered Feb 8 23:23:21.810121 kernel: acpiphp: Slot [24] registered Feb 8 23:23:21.810130 kernel: acpiphp: Slot [25] registered Feb 8 23:23:21.810140 kernel: acpiphp: Slot [26] registered Feb 8 23:23:21.810149 kernel: acpiphp: Slot [27] registered Feb 8 23:23:21.810158 kernel: acpiphp: Slot [28] registered Feb 8 23:23:21.810168 kernel: acpiphp: Slot [29] registered Feb 8 23:23:21.810177 kernel: acpiphp: Slot [30] registered Feb 8 23:23:21.810187 kernel: acpiphp: Slot [31] registered Feb 8 23:23:21.810196 kernel: PCI host bridge to bus 0000:00 Feb 8 23:23:21.810310 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Feb 8 23:23:21.810400 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Feb 8 23:23:21.810483 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Feb 8 23:23:21.810564 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xfebfffff window] Feb 8 23:23:21.810657 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x17fffffff window] Feb 8 23:23:21.810743 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Feb 8 23:23:21.810851 kernel: pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 Feb 8 23:23:21.810959 kernel: pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 Feb 8 23:23:21.811107 kernel: pci 0000:00:01.1: [8086:7010] type 00 class 0x010180 Feb 8 23:23:21.811205 kernel: pci 0000:00:01.1: reg 0x20: [io 0xc0c0-0xc0cf] Feb 8 23:23:21.811298 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] Feb 8 23:23:21.811391 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] Feb 8 23:23:21.811485 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] Feb 8 23:23:21.811578 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] Feb 8 23:23:21.811700 kernel: pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 Feb 8 23:23:21.811799 kernel: pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX4 ACPI Feb 8 23:23:21.811896 kernel: pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX4 SMB Feb 8 23:23:21.811995 kernel: pci 0000:00:02.0: [1234:1111] type 00 class 0x030000 Feb 8 23:23:21.812103 kernel: pci 0000:00:02.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] Feb 8 23:23:21.812202 kernel: pci 0000:00:02.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] Feb 8 23:23:21.812298 kernel: pci 0000:00:02.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] Feb 8 23:23:21.812390 kernel: pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Feb 8 23:23:21.812491 kernel: pci 0000:00:03.0: [1af4:1005] type 00 class 0x00ff00 Feb 8 23:23:21.812586 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc080-0xc09f] Feb 8 23:23:21.812697 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] Feb 8 23:23:21.812789 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] Feb 8 23:23:21.812889 kernel: pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000 Feb 8 23:23:21.812987 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc000-0xc07f] Feb 8 23:23:21.813105 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] Feb 8 23:23:21.813202 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] Feb 8 23:23:21.813312 kernel: pci 0000:00:05.0: [1af4:1000] type 00 class 0x020000 Feb 8 23:23:21.813408 kernel: pci 0000:00:05.0: reg 0x10: [io 0xc0a0-0xc0bf] Feb 8 23:23:21.813503 kernel: pci 0000:00:05.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] Feb 8 23:23:21.813596 kernel: pci 0000:00:05.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] Feb 8 23:23:21.813705 kernel: pci 0000:00:05.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] Feb 8 23:23:21.813719 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Feb 8 23:23:21.813746 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Feb 8 23:23:21.813757 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Feb 8 23:23:21.813766 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Feb 8 23:23:21.813776 kernel: ACPI: PCI: Interrupt link LNKS configured for IRQ 9 Feb 8 23:23:21.813786 kernel: iommu: Default domain type: Translated Feb 8 23:23:21.813795 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Feb 8 23:23:21.813889 kernel: pci 0000:00:02.0: vgaarb: setting as boot VGA device Feb 8 23:23:21.814000 kernel: pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Feb 8 23:23:21.814139 kernel: pci 0000:00:02.0: vgaarb: bridge control possible Feb 8 23:23:21.814154 kernel: vgaarb: loaded Feb 8 23:23:21.814170 kernel: pps_core: LinuxPPS API ver. 1 registered Feb 8 23:23:21.814184 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Feb 8 23:23:21.814194 kernel: PTP clock support registered Feb 8 23:23:21.814203 kernel: PCI: Using ACPI for IRQ routing Feb 8 23:23:21.814213 kernel: PCI: pci_cache_line_size set to 64 bytes Feb 8 23:23:21.814225 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Feb 8 23:23:21.814235 kernel: e820: reserve RAM buffer [mem 0x9cfdd000-0x9fffffff] Feb 8 23:23:21.814254 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Feb 8 23:23:21.814263 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Feb 8 23:23:21.814273 kernel: clocksource: Switched to clocksource kvm-clock Feb 8 23:23:21.814283 kernel: VFS: Disk quotas dquot_6.6.0 Feb 8 23:23:21.814293 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Feb 8 23:23:21.814310 kernel: pnp: PnP ACPI init Feb 8 23:23:21.814439 kernel: pnp 00:02: [dma 2] Feb 8 23:23:21.814457 kernel: pnp: PnP ACPI: found 6 devices Feb 8 23:23:21.814467 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Feb 8 23:23:21.814477 kernel: NET: Registered PF_INET protocol family Feb 8 23:23:21.814487 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Feb 8 23:23:21.814497 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Feb 8 23:23:21.814506 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Feb 8 23:23:21.814523 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Feb 8 23:23:21.814536 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Feb 8 23:23:21.814548 kernel: TCP: Hash tables configured (established 32768 bind 32768) Feb 8 23:23:21.814558 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Feb 8 23:23:21.814567 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Feb 8 23:23:21.814577 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Feb 8 23:23:21.814586 kernel: NET: Registered PF_XDP protocol family Feb 8 23:23:21.814697 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Feb 8 23:23:21.814793 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Feb 8 23:23:21.814880 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Feb 8 23:23:21.814977 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xfebfffff window] Feb 8 23:23:21.815100 kernel: pci_bus 0000:00: resource 8 [mem 0x100000000-0x17fffffff window] Feb 8 23:23:21.815219 kernel: pci 0000:00:01.0: PIIX3: Enabling Passive Release Feb 8 23:23:21.815344 kernel: pci 0000:00:00.0: Limiting direct PCI/PCI transfers Feb 8 23:23:21.815463 kernel: pci 0000:00:01.0: Activating ISA DMA hang workarounds Feb 8 23:23:21.815486 kernel: PCI: CLS 0 bytes, default 64 Feb 8 23:23:21.815497 kernel: Initialise system trusted keyrings Feb 8 23:23:21.815506 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Feb 8 23:23:21.815516 kernel: Key type asymmetric registered Feb 8 23:23:21.815538 kernel: Asymmetric key parser 'x509' registered Feb 8 23:23:21.815548 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Feb 8 23:23:21.815557 kernel: io scheduler mq-deadline registered Feb 8 23:23:21.815567 kernel: io scheduler kyber registered Feb 8 23:23:21.815582 kernel: io scheduler bfq registered Feb 8 23:23:21.815595 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Feb 8 23:23:21.815606 kernel: ACPI: \_SB_.LNKC: Enabled at IRQ 11 Feb 8 23:23:21.815615 kernel: ACPI: \_SB_.LNKD: Enabled at IRQ 10 Feb 8 23:23:21.815625 kernel: ACPI: \_SB_.LNKA: Enabled at IRQ 10 Feb 8 23:23:21.815654 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Feb 8 23:23:21.815664 kernel: 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Feb 8 23:23:21.815673 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Feb 8 23:23:21.815683 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Feb 8 23:23:21.815692 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Feb 8 23:23:21.815814 kernel: rtc_cmos 00:05: RTC can wake from S4 Feb 8 23:23:21.815830 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Feb 8 23:23:21.815925 kernel: rtc_cmos 00:05: registered as rtc0 Feb 8 23:23:21.816040 kernel: rtc_cmos 00:05: setting system clock to 2024-02-08T23:23:21 UTC (1707434601) Feb 8 23:23:21.816199 kernel: rtc_cmos 00:05: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Feb 8 23:23:21.816214 kernel: NET: Registered PF_INET6 protocol family Feb 8 23:23:21.816224 kernel: Segment Routing with IPv6 Feb 8 23:23:21.816234 kernel: In-situ OAM (IOAM) with IPv6 Feb 8 23:23:21.816243 kernel: NET: Registered PF_PACKET protocol family Feb 8 23:23:21.816253 kernel: Key type dns_resolver registered Feb 8 23:23:21.816263 kernel: IPI shorthand broadcast: enabled Feb 8 23:23:21.816272 kernel: sched_clock: Marking stable (394193673, 70732093)->(494018394, -29092628) Feb 8 23:23:21.816285 kernel: registered taskstats version 1 Feb 8 23:23:21.816294 kernel: Loading compiled-in X.509 certificates Feb 8 23:23:21.816304 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.148-flatcar: e9d857ae0e8100c174221878afd1046acbb054a6' Feb 8 23:23:21.816314 kernel: Key type .fscrypt registered Feb 8 23:23:21.816323 kernel: Key type fscrypt-provisioning registered Feb 8 23:23:21.816333 kernel: ima: No TPM chip found, activating TPM-bypass! Feb 8 23:23:21.816343 kernel: ima: Allocated hash algorithm: sha1 Feb 8 23:23:21.816352 kernel: ima: No architecture policies found Feb 8 23:23:21.816364 kernel: Freeing unused kernel image (initmem) memory: 45496K Feb 8 23:23:21.816373 kernel: Write protecting the kernel read-only data: 28672k Feb 8 23:23:21.816383 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Feb 8 23:23:21.816393 kernel: Freeing unused kernel image (rodata/data gap) memory: 636K Feb 8 23:23:21.816402 kernel: Run /init as init process Feb 8 23:23:21.816412 kernel: with arguments: Feb 8 23:23:21.816421 kernel: /init Feb 8 23:23:21.816431 kernel: with environment: Feb 8 23:23:21.816451 kernel: HOME=/ Feb 8 23:23:21.816463 kernel: TERM=linux Feb 8 23:23:21.816474 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Feb 8 23:23:21.816486 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Feb 8 23:23:21.816499 systemd[1]: Detected virtualization kvm. Feb 8 23:23:21.816510 systemd[1]: Detected architecture x86-64. Feb 8 23:23:21.816521 systemd[1]: Running in initrd. Feb 8 23:23:21.816531 systemd[1]: No hostname configured, using default hostname. Feb 8 23:23:21.816542 systemd[1]: Hostname set to . Feb 8 23:23:21.816554 systemd[1]: Initializing machine ID from VM UUID. Feb 8 23:23:21.816565 systemd[1]: Queued start job for default target initrd.target. Feb 8 23:23:21.816576 systemd[1]: Started systemd-ask-password-console.path. Feb 8 23:23:21.816586 systemd[1]: Reached target cryptsetup.target. Feb 8 23:23:21.816597 systemd[1]: Reached target paths.target. Feb 8 23:23:21.816607 systemd[1]: Reached target slices.target. Feb 8 23:23:21.816618 systemd[1]: Reached target swap.target. Feb 8 23:23:21.816628 systemd[1]: Reached target timers.target. Feb 8 23:23:21.816649 systemd[1]: Listening on iscsid.socket. Feb 8 23:23:21.816660 systemd[1]: Listening on iscsiuio.socket. Feb 8 23:23:21.816671 systemd[1]: Listening on systemd-journald-audit.socket. Feb 8 23:23:21.816681 systemd[1]: Listening on systemd-journald-dev-log.socket. Feb 8 23:23:21.816692 systemd[1]: Listening on systemd-journald.socket. Feb 8 23:23:21.816703 systemd[1]: Listening on systemd-networkd.socket. Feb 8 23:23:21.816713 systemd[1]: Listening on systemd-udevd-control.socket. Feb 8 23:23:21.816725 systemd[1]: Listening on systemd-udevd-kernel.socket. Feb 8 23:23:21.816736 systemd[1]: Reached target sockets.target. Feb 8 23:23:21.816747 systemd[1]: Starting kmod-static-nodes.service... Feb 8 23:23:21.816757 systemd[1]: Finished network-cleanup.service. Feb 8 23:23:21.816768 systemd[1]: Starting systemd-fsck-usr.service... Feb 8 23:23:21.816779 systemd[1]: Starting systemd-journald.service... Feb 8 23:23:21.816790 systemd[1]: Starting systemd-modules-load.service... Feb 8 23:23:21.816802 systemd[1]: Starting systemd-resolved.service... Feb 8 23:23:21.816813 systemd[1]: Starting systemd-vconsole-setup.service... Feb 8 23:23:21.816824 systemd[1]: Finished kmod-static-nodes.service. Feb 8 23:23:21.816834 systemd[1]: Finished systemd-fsck-usr.service. Feb 8 23:23:21.816845 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Feb 8 23:23:21.816856 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Feb 8 23:23:21.816869 systemd-journald[197]: Journal started Feb 8 23:23:21.816919 systemd-journald[197]: Runtime Journal (/run/log/journal/a200219578b147fe8ad2643ca6cb112c) is 6.0M, max 48.5M, 42.5M free. Feb 8 23:23:21.806676 systemd-modules-load[198]: Inserted module 'overlay' Feb 8 23:23:21.849879 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Feb 8 23:23:21.849928 kernel: Bridge firewalling registered Feb 8 23:23:21.849950 systemd[1]: Started systemd-journald.service. Feb 8 23:23:21.849963 kernel: audit: type=1130 audit(1707434601.835:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:21.849973 kernel: audit: type=1130 audit(1707434601.836:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:21.849982 kernel: audit: type=1130 audit(1707434601.836:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:21.849992 kernel: audit: type=1130 audit(1707434601.844:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:21.835000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:21.836000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:21.836000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:21.844000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:21.826247 systemd-resolved[199]: Positive Trust Anchors: Feb 8 23:23:21.851241 kernel: SCSI subsystem initialized Feb 8 23:23:21.826258 systemd-resolved[199]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Feb 8 23:23:21.826295 systemd-resolved[199]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Feb 8 23:23:21.829152 systemd-resolved[199]: Defaulting to hostname 'linux'. Feb 8 23:23:21.830301 systemd-modules-load[198]: Inserted module 'br_netfilter' Feb 8 23:23:21.836794 systemd[1]: Started systemd-resolved.service. Feb 8 23:23:21.837070 systemd[1]: Finished systemd-vconsole-setup.service. Feb 8 23:23:21.844787 systemd[1]: Reached target nss-lookup.target. Feb 8 23:23:21.848295 systemd[1]: Starting dracut-cmdline-ask.service... Feb 8 23:23:21.864525 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Feb 8 23:23:21.864560 kernel: device-mapper: uevent: version 1.0.3 Feb 8 23:23:21.864574 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Feb 8 23:23:21.860655 systemd[1]: Finished dracut-cmdline-ask.service. Feb 8 23:23:21.864000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:21.867528 systemd-modules-load[198]: Inserted module 'dm_multipath' Feb 8 23:23:21.868346 kernel: audit: type=1130 audit(1707434601.864:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:21.868388 systemd[1]: Starting dracut-cmdline.service... Feb 8 23:23:21.869933 systemd[1]: Finished systemd-modules-load.service. Feb 8 23:23:21.871000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:21.872043 systemd[1]: Starting systemd-sysctl.service... Feb 8 23:23:21.875468 kernel: audit: type=1130 audit(1707434601.871:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:21.879408 systemd[1]: Finished systemd-sysctl.service. Feb 8 23:23:21.882611 kernel: audit: type=1130 audit(1707434601.880:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:21.880000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:21.882684 dracut-cmdline[218]: dracut-dracut-053 Feb 8 23:23:21.882684 dracut-cmdline[218]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=ae7db544026ede4699ee2036449b75950d3fb7929b25a6731d0ad396f1aa37c9 Feb 8 23:23:21.934073 kernel: Loading iSCSI transport class v2.0-870. Feb 8 23:23:21.944072 kernel: iscsi: registered transport (tcp) Feb 8 23:23:21.962276 kernel: iscsi: registered transport (qla4xxx) Feb 8 23:23:21.962305 kernel: QLogic iSCSI HBA Driver Feb 8 23:23:21.990840 systemd[1]: Finished dracut-cmdline.service. Feb 8 23:23:21.991000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:21.992824 systemd[1]: Starting dracut-pre-udev.service... Feb 8 23:23:21.995219 kernel: audit: type=1130 audit(1707434601.991:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:22.037088 kernel: raid6: avx2x4 gen() 29649 MB/s Feb 8 23:23:22.054078 kernel: raid6: avx2x4 xor() 7361 MB/s Feb 8 23:23:22.071077 kernel: raid6: avx2x2 gen() 30213 MB/s Feb 8 23:23:22.088074 kernel: raid6: avx2x2 xor() 19103 MB/s Feb 8 23:23:22.105077 kernel: raid6: avx2x1 gen() 26428 MB/s Feb 8 23:23:22.122072 kernel: raid6: avx2x1 xor() 15342 MB/s Feb 8 23:23:22.139071 kernel: raid6: sse2x4 gen() 14733 MB/s Feb 8 23:23:22.156077 kernel: raid6: sse2x4 xor() 6892 MB/s Feb 8 23:23:22.173074 kernel: raid6: sse2x2 gen() 16088 MB/s Feb 8 23:23:22.190074 kernel: raid6: sse2x2 xor() 9803 MB/s Feb 8 23:23:22.207078 kernel: raid6: sse2x1 gen() 12027 MB/s Feb 8 23:23:22.224556 kernel: raid6: sse2x1 xor() 7587 MB/s Feb 8 23:23:22.224574 kernel: raid6: using algorithm avx2x2 gen() 30213 MB/s Feb 8 23:23:22.224583 kernel: raid6: .... xor() 19103 MB/s, rmw enabled Feb 8 23:23:22.224591 kernel: raid6: using avx2x2 recovery algorithm Feb 8 23:23:22.238081 kernel: xor: automatically using best checksumming function avx Feb 8 23:23:22.332096 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no Feb 8 23:23:22.339784 systemd[1]: Finished dracut-pre-udev.service. Feb 8 23:23:22.340000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:22.342000 audit: BPF prog-id=7 op=LOAD Feb 8 23:23:22.342000 audit: BPF prog-id=8 op=LOAD Feb 8 23:23:22.343079 kernel: audit: type=1130 audit(1707434602.340:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:22.343479 systemd[1]: Starting systemd-udevd.service... Feb 8 23:23:22.358565 systemd-udevd[401]: Using default interface naming scheme 'v252'. Feb 8 23:23:22.363243 systemd[1]: Started systemd-udevd.service. Feb 8 23:23:22.364000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:22.365315 systemd[1]: Starting dracut-pre-trigger.service... Feb 8 23:23:22.376361 dracut-pre-trigger[409]: rd.md=0: removing MD RAID activation Feb 8 23:23:22.412785 systemd[1]: Finished dracut-pre-trigger.service. Feb 8 23:23:22.413000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:22.414725 systemd[1]: Starting systemd-udev-trigger.service... Feb 8 23:23:22.447337 systemd[1]: Finished systemd-udev-trigger.service. Feb 8 23:23:22.452000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:22.476077 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Feb 8 23:23:22.478065 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Feb 8 23:23:22.481077 kernel: cryptd: max_cpu_qlen set to 1000 Feb 8 23:23:22.502248 kernel: libata version 3.00 loaded. Feb 8 23:23:22.505078 kernel: AVX2 version of gcm_enc/dec engaged. Feb 8 23:23:22.506083 kernel: AES CTR mode by8 optimization enabled Feb 8 23:23:22.508072 kernel: ata_piix 0000:00:01.1: version 2.13 Feb 8 23:23:22.509069 kernel: scsi host0: ata_piix Feb 8 23:23:22.509187 kernel: scsi host1: ata_piix Feb 8 23:23:22.509270 kernel: ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc0c0 irq 14 Feb 8 23:23:22.509280 kernel: ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc0c8 irq 15 Feb 8 23:23:22.519737 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. Feb 8 23:23:22.539933 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 scanned by (udev-worker) (459) Feb 8 23:23:22.547759 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Feb 8 23:23:22.548504 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Feb 8 23:23:22.555381 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Feb 8 23:23:22.558817 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Feb 8 23:23:22.559538 systemd[1]: Starting disk-uuid.service... Feb 8 23:23:22.665093 kernel: ata2.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Feb 8 23:23:22.665161 kernel: scsi 1:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Feb 8 23:23:22.680077 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Feb 8 23:23:22.717076 kernel: sr 1:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Feb 8 23:23:22.717241 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Feb 8 23:23:22.734077 kernel: sr 1:0:0:0: Attached scsi CD-ROM sr0 Feb 8 23:23:22.742063 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Feb 8 23:23:23.745080 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Feb 8 23:23:23.745309 disk-uuid[531]: The operation has completed successfully. Feb 8 23:23:23.766987 systemd[1]: disk-uuid.service: Deactivated successfully. Feb 8 23:23:23.767000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:23.767000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:23.767070 systemd[1]: Finished disk-uuid.service. Feb 8 23:23:23.773134 systemd[1]: Starting verity-setup.service... Feb 8 23:23:23.783071 kernel: device-mapper: verity: sha256 using implementation "sha256-ni" Feb 8 23:23:23.798506 systemd[1]: Found device dev-mapper-usr.device. Feb 8 23:23:23.800277 systemd[1]: Mounting sysusr-usr.mount... Feb 8 23:23:23.801813 systemd[1]: Finished verity-setup.service. Feb 8 23:23:23.802000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:23.857774 systemd[1]: Mounted sysusr-usr.mount. Feb 8 23:23:23.858924 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Feb 8 23:23:23.857956 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. Feb 8 23:23:23.858963 systemd[1]: Starting ignition-setup.service... Feb 8 23:23:23.861101 systemd[1]: Starting parse-ip-for-networkd.service... Feb 8 23:23:23.869327 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Feb 8 23:23:23.869358 kernel: BTRFS info (device vda6): using free space tree Feb 8 23:23:23.869371 kernel: BTRFS info (device vda6): has skinny extents Feb 8 23:23:23.876412 systemd[1]: mnt-oem.mount: Deactivated successfully. Feb 8 23:23:23.882768 systemd[1]: Finished ignition-setup.service. Feb 8 23:23:23.883000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:23.884238 systemd[1]: Starting ignition-fetch-offline.service... Feb 8 23:23:23.915650 systemd[1]: Finished parse-ip-for-networkd.service. Feb 8 23:23:23.916000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:23.917000 audit: BPF prog-id=9 op=LOAD Feb 8 23:23:23.918166 systemd[1]: Starting systemd-networkd.service... Feb 8 23:23:23.919663 ignition[645]: Ignition 2.14.0 Feb 8 23:23:23.919672 ignition[645]: Stage: fetch-offline Feb 8 23:23:23.919727 ignition[645]: no configs at "/usr/lib/ignition/base.d" Feb 8 23:23:23.919738 ignition[645]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Feb 8 23:23:23.919850 ignition[645]: parsed url from cmdline: "" Feb 8 23:23:23.919855 ignition[645]: no config URL provided Feb 8 23:23:23.919861 ignition[645]: reading system config file "/usr/lib/ignition/user.ign" Feb 8 23:23:23.919870 ignition[645]: no config at "/usr/lib/ignition/user.ign" Feb 8 23:23:23.919889 ignition[645]: op(1): [started] loading QEMU firmware config module Feb 8 23:23:23.919894 ignition[645]: op(1): executing: "modprobe" "qemu_fw_cfg" Feb 8 23:23:23.923388 ignition[645]: op(1): [finished] loading QEMU firmware config module Feb 8 23:23:23.924307 ignition[645]: parsing config with SHA512: 6af672df98bc8d794e9604b264bf7ef40d84eaf891e0e28dad8bb1cf24ab1094f238c2ea3e2918e9eccaea393cac51aa64997017db0a9448596bbb47f4db6738 Feb 8 23:23:23.932149 unknown[645]: fetched base config from "system" Feb 8 23:23:23.932163 unknown[645]: fetched user config from "qemu" Feb 8 23:23:23.932384 ignition[645]: fetch-offline: fetch-offline passed Feb 8 23:23:23.934000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:23.933458 systemd[1]: Finished ignition-fetch-offline.service. Feb 8 23:23:23.932550 ignition[645]: Ignition finished successfully Feb 8 23:23:23.939901 systemd-networkd[710]: lo: Link UP Feb 8 23:23:23.939907 systemd-networkd[710]: lo: Gained carrier Feb 8 23:23:23.941000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:23.940273 systemd-networkd[710]: Enumeration completed Feb 8 23:23:23.940342 systemd[1]: Started systemd-networkd.service. Feb 8 23:23:23.940437 systemd-networkd[710]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 8 23:23:23.941366 systemd[1]: Reached target network.target. Feb 8 23:23:23.941645 systemd-networkd[710]: eth0: Link UP Feb 8 23:23:23.941647 systemd-networkd[710]: eth0: Gained carrier Feb 8 23:23:23.942590 systemd[1]: ignition-fetch.service was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Feb 8 23:23:23.943283 systemd[1]: Starting ignition-kargs.service... Feb 8 23:23:23.950000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:23.944957 systemd[1]: Starting iscsiuio.service... Feb 8 23:23:23.948605 systemd[1]: Started iscsiuio.service. Feb 8 23:23:23.953352 ignition[714]: Ignition 2.14.0 Feb 8 23:23:23.951378 systemd[1]: Starting iscsid.service... Feb 8 23:23:23.954723 iscsid[723]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Feb 8 23:23:23.954723 iscsid[723]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Feb 8 23:23:23.954723 iscsid[723]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Feb 8 23:23:23.954723 iscsid[723]: If using hardware iscsi like qla4xxx this message can be ignored. Feb 8 23:23:23.954723 iscsid[723]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Feb 8 23:23:23.954723 iscsid[723]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Feb 8 23:23:23.956000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:23.959000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:23.953359 ignition[714]: Stage: kargs Feb 8 23:23:23.955139 systemd[1]: Started iscsid.service. Feb 8 23:23:23.953451 ignition[714]: no configs at "/usr/lib/ignition/base.d" Feb 8 23:23:23.956342 systemd[1]: Finished ignition-kargs.service. Feb 8 23:23:23.953460 ignition[714]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Feb 8 23:23:23.960580 systemd[1]: Starting dracut-initqueue.service... Feb 8 23:23:23.954218 ignition[714]: kargs: kargs passed Feb 8 23:23:23.961723 systemd[1]: Starting ignition-disks.service... Feb 8 23:23:23.971000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:23.954253 ignition[714]: Ignition finished successfully Feb 8 23:23:23.972000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:23.962364 systemd-networkd[710]: eth0: DHCPv4 address 10.0.0.85/16, gateway 10.0.0.1 acquired from 10.0.0.1 Feb 8 23:23:23.968948 ignition[725]: Ignition 2.14.0 Feb 8 23:23:23.970554 systemd[1]: Finished ignition-disks.service. Feb 8 23:23:23.968954 ignition[725]: Stage: disks Feb 8 23:23:23.971550 systemd[1]: Finished dracut-initqueue.service. Feb 8 23:23:23.969044 ignition[725]: no configs at "/usr/lib/ignition/base.d" Feb 8 23:23:23.972537 systemd[1]: Reached target initrd-root-device.target. Feb 8 23:23:23.969075 ignition[725]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Feb 8 23:23:23.973166 systemd[1]: Reached target local-fs-pre.target. Feb 8 23:23:23.969806 ignition[725]: disks: disks passed Feb 8 23:23:23.974234 systemd[1]: Reached target local-fs.target. Feb 8 23:23:23.969838 ignition[725]: Ignition finished successfully Feb 8 23:23:23.974807 systemd[1]: Reached target remote-fs-pre.target. Feb 8 23:23:23.975385 systemd[1]: Reached target remote-cryptsetup.target. Feb 8 23:23:23.976791 systemd[1]: Reached target remote-fs.target. Feb 8 23:23:23.988000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:23.977530 systemd[1]: Reached target sysinit.target. Feb 8 23:23:23.978267 systemd[1]: Reached target basic.target. Feb 8 23:23:23.979605 systemd[1]: Starting dracut-pre-mount.service... Feb 8 23:23:23.987785 systemd[1]: Finished dracut-pre-mount.service. Feb 8 23:23:23.989091 systemd[1]: Starting systemd-fsck-root.service... Feb 8 23:23:23.998679 systemd-fsck[745]: ROOT: clean, 602/553520 files, 56014/553472 blocks Feb 8 23:23:24.002995 systemd[1]: Finished systemd-fsck-root.service. Feb 8 23:23:24.004000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:24.005178 systemd[1]: Mounting sysroot.mount... Feb 8 23:23:24.010076 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Feb 8 23:23:24.010516 systemd[1]: Mounted sysroot.mount. Feb 8 23:23:24.011603 systemd[1]: Reached target initrd-root-fs.target. Feb 8 23:23:24.013538 systemd[1]: Mounting sysroot-usr.mount... Feb 8 23:23:24.014852 systemd[1]: flatcar-metadata-hostname.service was skipped because no trigger condition checks were met. Feb 8 23:23:24.014892 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Feb 8 23:23:24.015902 systemd[1]: Reached target ignition-diskful.target. Feb 8 23:23:24.019288 systemd[1]: Mounted sysroot-usr.mount. Feb 8 23:23:24.020861 systemd[1]: Starting initrd-setup-root.service... Feb 8 23:23:24.024262 initrd-setup-root[755]: cut: /sysroot/etc/passwd: No such file or directory Feb 8 23:23:24.027081 initrd-setup-root[763]: cut: /sysroot/etc/group: No such file or directory Feb 8 23:23:24.029818 initrd-setup-root[771]: cut: /sysroot/etc/shadow: No such file or directory Feb 8 23:23:24.031798 initrd-setup-root[779]: cut: /sysroot/etc/gshadow: No such file or directory Feb 8 23:23:24.050225 systemd[1]: Finished initrd-setup-root.service. Feb 8 23:23:24.051000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:24.052132 systemd[1]: Starting ignition-mount.service... Feb 8 23:23:24.053857 systemd[1]: Starting sysroot-boot.service... Feb 8 23:23:24.056357 bash[796]: umount: /sysroot/usr/share/oem: not mounted. Feb 8 23:23:24.063347 ignition[797]: INFO : Ignition 2.14.0 Feb 8 23:23:24.064293 ignition[797]: INFO : Stage: mount Feb 8 23:23:24.064293 ignition[797]: INFO : no configs at "/usr/lib/ignition/base.d" Feb 8 23:23:24.064293 ignition[797]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Feb 8 23:23:24.066000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:24.067211 ignition[797]: INFO : mount: mount passed Feb 8 23:23:24.067211 ignition[797]: INFO : Ignition finished successfully Feb 8 23:23:24.065274 systemd[1]: Finished ignition-mount.service. Feb 8 23:23:24.070196 systemd[1]: Finished sysroot-boot.service. Feb 8 23:23:24.070000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:24.303989 systemd-resolved[199]: Detected conflict on linux IN A 10.0.0.85 Feb 8 23:23:24.304003 systemd-resolved[199]: Hostname conflict, changing published hostname from 'linux' to 'linux7'. Feb 8 23:23:24.808028 systemd[1]: Mounting sysroot-usr-share-oem.mount... Feb 8 23:23:24.814226 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 scanned by mount (806) Feb 8 23:23:24.814249 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Feb 8 23:23:24.814259 kernel: BTRFS info (device vda6): using free space tree Feb 8 23:23:24.815498 kernel: BTRFS info (device vda6): has skinny extents Feb 8 23:23:24.818418 systemd[1]: Mounted sysroot-usr-share-oem.mount. Feb 8 23:23:24.819664 systemd[1]: Starting ignition-files.service... Feb 8 23:23:24.832790 ignition[826]: INFO : Ignition 2.14.0 Feb 8 23:23:24.832790 ignition[826]: INFO : Stage: files Feb 8 23:23:24.834101 ignition[826]: INFO : no configs at "/usr/lib/ignition/base.d" Feb 8 23:23:24.834101 ignition[826]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Feb 8 23:23:24.834101 ignition[826]: DEBUG : files: compiled without relabeling support, skipping Feb 8 23:23:24.836687 ignition[826]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Feb 8 23:23:24.836687 ignition[826]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Feb 8 23:23:24.836687 ignition[826]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Feb 8 23:23:24.836687 ignition[826]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Feb 8 23:23:24.839000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:24.841553 ignition[826]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Feb 8 23:23:24.841553 ignition[826]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Feb 8 23:23:24.841553 ignition[826]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Feb 8 23:23:24.841553 ignition[826]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Feb 8 23:23:24.841553 ignition[826]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Feb 8 23:23:24.841553 ignition[826]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Feb 8 23:23:24.841553 ignition[826]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Feb 8 23:23:24.841553 ignition[826]: INFO : files: createResultFile: createFiles: op(6): [started] writing file "/sysroot/etc/.ignition-result.json" Feb 8 23:23:24.841553 ignition[826]: INFO : files: createResultFile: createFiles: op(6): [finished] writing file "/sysroot/etc/.ignition-result.json" Feb 8 23:23:24.841553 ignition[826]: INFO : files: files passed Feb 8 23:23:24.841553 ignition[826]: INFO : Ignition finished successfully Feb 8 23:23:24.844000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:24.844000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:24.847000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:24.836782 unknown[826]: wrote ssh authorized keys file for user: core Feb 8 23:23:24.838603 systemd[1]: Finished ignition-files.service. Feb 8 23:23:24.856967 initrd-setup-root-after-ignition[850]: grep: /sysroot/usr/share/oem/oem-release: No such file or directory Feb 8 23:23:24.839894 systemd[1]: Starting initrd-setup-root-after-ignition.service... Feb 8 23:23:24.858838 initrd-setup-root-after-ignition[852]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Feb 8 23:23:24.840646 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). Feb 8 23:23:24.841662 systemd[1]: Starting ignition-quench.service... Feb 8 23:23:24.862000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:24.862000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:24.843964 systemd[1]: ignition-quench.service: Deactivated successfully. Feb 8 23:23:24.844047 systemd[1]: Finished ignition-quench.service. Feb 8 23:23:24.846091 systemd[1]: Finished initrd-setup-root-after-ignition.service. Feb 8 23:23:24.847592 systemd[1]: Reached target ignition-complete.target. Feb 8 23:23:24.849955 systemd[1]: Starting initrd-parse-etc.service... Feb 8 23:23:24.861340 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Feb 8 23:23:24.861423 systemd[1]: Finished initrd-parse-etc.service. Feb 8 23:23:24.862615 systemd[1]: Reached target initrd-fs.target. Feb 8 23:23:24.863766 systemd[1]: Reached target initrd.target. Feb 8 23:23:24.864871 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Feb 8 23:23:24.865614 systemd[1]: Starting dracut-pre-pivot.service... Feb 8 23:23:24.874428 systemd[1]: Finished dracut-pre-pivot.service. Feb 8 23:23:24.874000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:24.875200 systemd[1]: Starting initrd-cleanup.service... Feb 8 23:23:24.883920 systemd[1]: Stopped target nss-lookup.target. Feb 8 23:23:24.884699 systemd[1]: Stopped target remote-cryptsetup.target. Feb 8 23:23:24.885793 systemd[1]: Stopped target timers.target. Feb 8 23:23:24.886882 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Feb 8 23:23:24.887000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:24.886993 systemd[1]: Stopped dracut-pre-pivot.service. Feb 8 23:23:24.888031 systemd[1]: Stopped target initrd.target. Feb 8 23:23:24.889132 systemd[1]: Stopped target basic.target. Feb 8 23:23:24.890167 systemd[1]: Stopped target ignition-complete.target. Feb 8 23:23:24.891275 systemd[1]: Stopped target ignition-diskful.target. Feb 8 23:23:24.892462 systemd[1]: Stopped target initrd-root-device.target. Feb 8 23:23:24.893672 systemd[1]: Stopped target remote-fs.target. Feb 8 23:23:24.894793 systemd[1]: Stopped target remote-fs-pre.target. Feb 8 23:23:24.895958 systemd[1]: Stopped target sysinit.target. Feb 8 23:23:24.897011 systemd[1]: Stopped target local-fs.target. Feb 8 23:23:24.898092 systemd[1]: Stopped target local-fs-pre.target. Feb 8 23:23:24.899130 systemd[1]: Stopped target swap.target. Feb 8 23:23:24.901000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:24.900126 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Feb 8 23:23:24.900236 systemd[1]: Stopped dracut-pre-mount.service. Feb 8 23:23:24.903000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:24.901318 systemd[1]: Stopped target cryptsetup.target. Feb 8 23:23:24.904000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:24.902283 systemd[1]: dracut-initqueue.service: Deactivated successfully. Feb 8 23:23:24.902390 systemd[1]: Stopped dracut-initqueue.service. Feb 8 23:23:24.903598 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Feb 8 23:23:24.903706 systemd[1]: Stopped ignition-fetch-offline.service. Feb 8 23:23:24.904707 systemd[1]: Stopped target paths.target. Feb 8 23:23:24.905674 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Feb 8 23:23:24.909091 systemd[1]: Stopped systemd-ask-password-console.path. Feb 8 23:23:24.910241 systemd[1]: Stopped target slices.target. Feb 8 23:23:24.911325 systemd[1]: Stopped target sockets.target. Feb 8 23:23:24.912360 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Feb 8 23:23:24.913000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:24.912449 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Feb 8 23:23:24.914000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:24.913581 systemd[1]: ignition-files.service: Deactivated successfully. Feb 8 23:23:24.917082 iscsid[723]: iscsid shutting down. Feb 8 23:23:24.913663 systemd[1]: Stopped ignition-files.service. Feb 8 23:23:24.915464 systemd[1]: Stopping ignition-mount.service... Feb 8 23:23:24.919000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:24.920000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:24.916103 systemd[1]: Stopping iscsid.service... Feb 8 23:23:24.923525 ignition[865]: INFO : Ignition 2.14.0 Feb 8 23:23:24.923525 ignition[865]: INFO : Stage: umount Feb 8 23:23:24.923525 ignition[865]: INFO : no configs at "/usr/lib/ignition/base.d" Feb 8 23:23:24.923525 ignition[865]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Feb 8 23:23:24.923525 ignition[865]: INFO : umount: umount passed Feb 8 23:23:24.923525 ignition[865]: INFO : Ignition finished successfully Feb 8 23:23:24.917612 systemd[1]: Stopping sysroot-boot.service... Feb 8 23:23:24.928000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:24.918724 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Feb 8 23:23:24.918864 systemd[1]: Stopped systemd-udev-trigger.service. Feb 8 23:23:24.919831 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Feb 8 23:23:24.919942 systemd[1]: Stopped dracut-pre-trigger.service. Feb 8 23:23:24.924328 systemd[1]: iscsid.service: Deactivated successfully. Feb 8 23:23:24.925771 systemd[1]: Stopped iscsid.service. Feb 8 23:23:24.934713 systemd[1]: sysroot-boot.mount: Deactivated successfully. Feb 8 23:23:24.935818 systemd[1]: ignition-mount.service: Deactivated successfully. Feb 8 23:23:24.936499 systemd[1]: Stopped ignition-mount.service. Feb 8 23:23:24.937000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:24.937862 systemd[1]: sysroot-boot.service: Deactivated successfully. Feb 8 23:23:24.938602 systemd[1]: Stopped sysroot-boot.service. Feb 8 23:23:24.939000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:24.940240 systemd[1]: iscsid.socket: Deactivated successfully. Feb 8 23:23:24.940984 systemd[1]: Closed iscsid.socket. Feb 8 23:23:24.942145 systemd[1]: ignition-disks.service: Deactivated successfully. Feb 8 23:23:24.942189 systemd[1]: Stopped ignition-disks.service. Feb 8 23:23:24.943000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:24.943828 systemd[1]: ignition-kargs.service: Deactivated successfully. Feb 8 23:23:24.944000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:24.943859 systemd[1]: Stopped ignition-kargs.service. Feb 8 23:23:24.945102 systemd[1]: ignition-setup.service: Deactivated successfully. Feb 8 23:23:24.946000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:24.945132 systemd[1]: Stopped ignition-setup.service. Feb 8 23:23:24.947000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:24.946214 systemd[1]: initrd-setup-root.service: Deactivated successfully. Feb 8 23:23:24.946821 systemd[1]: Stopped initrd-setup-root.service. Feb 8 23:23:24.948553 systemd[1]: Stopping iscsiuio.service... Feb 8 23:23:24.950171 systemd[1]: initrd-cleanup.service: Deactivated successfully. Feb 8 23:23:24.950822 systemd[1]: Finished initrd-cleanup.service. Feb 8 23:23:24.951000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:24.951000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:24.952016 systemd[1]: iscsiuio.service: Deactivated successfully. Feb 8 23:23:24.952655 systemd[1]: Stopped iscsiuio.service. Feb 8 23:23:24.953000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:24.954250 systemd[1]: Stopped target network.target. Feb 8 23:23:24.955302 systemd[1]: iscsiuio.socket: Deactivated successfully. Feb 8 23:23:24.955331 systemd[1]: Closed iscsiuio.socket. Feb 8 23:23:24.956817 systemd[1]: Stopping systemd-networkd.service... Feb 8 23:23:24.958179 systemd[1]: Stopping systemd-resolved.service... Feb 8 23:23:24.961087 systemd-networkd[710]: eth0: DHCPv6 lease lost Feb 8 23:23:24.962003 systemd[1]: systemd-networkd.service: Deactivated successfully. Feb 8 23:23:24.962837 systemd[1]: Stopped systemd-networkd.service. Feb 8 23:23:24.964000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:24.964595 systemd[1]: systemd-networkd.socket: Deactivated successfully. Feb 8 23:23:24.964630 systemd[1]: Closed systemd-networkd.socket. Feb 8 23:23:24.966819 systemd[1]: Stopping network-cleanup.service... Feb 8 23:23:24.967000 audit: BPF prog-id=9 op=UNLOAD Feb 8 23:23:24.967916 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Feb 8 23:23:24.967955 systemd[1]: Stopped parse-ip-for-networkd.service. Feb 8 23:23:24.969000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:24.969395 systemd[1]: systemd-sysctl.service: Deactivated successfully. Feb 8 23:23:24.970000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:24.969941 systemd[1]: Stopped systemd-sysctl.service. Feb 8 23:23:24.971259 systemd[1]: systemd-modules-load.service: Deactivated successfully. Feb 8 23:23:24.971289 systemd[1]: Stopped systemd-modules-load.service. Feb 8 23:23:24.972000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:24.973629 systemd[1]: Stopping systemd-udevd.service... Feb 8 23:23:24.975894 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Feb 8 23:23:24.977412 systemd[1]: systemd-resolved.service: Deactivated successfully. Feb 8 23:23:24.978155 systemd[1]: Stopped systemd-resolved.service. Feb 8 23:23:24.979000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:24.981000 audit: BPF prog-id=6 op=UNLOAD Feb 8 23:23:24.981491 systemd[1]: network-cleanup.service: Deactivated successfully. Feb 8 23:23:24.982187 systemd[1]: Stopped network-cleanup.service. Feb 8 23:23:24.983000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:24.984459 systemd[1]: systemd-udevd.service: Deactivated successfully. Feb 8 23:23:24.985178 systemd[1]: Stopped systemd-udevd.service. Feb 8 23:23:24.986000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:24.986527 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Feb 8 23:23:24.986567 systemd[1]: Closed systemd-udevd-control.socket. Feb 8 23:23:24.988380 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Feb 8 23:23:24.988411 systemd[1]: Closed systemd-udevd-kernel.socket. Feb 8 23:23:24.989672 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Feb 8 23:23:24.989702 systemd[1]: Stopped dracut-pre-udev.service. Feb 8 23:23:24.991000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:24.991785 systemd[1]: dracut-cmdline.service: Deactivated successfully. Feb 8 23:23:24.992000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:24.991816 systemd[1]: Stopped dracut-cmdline.service. Feb 8 23:23:24.993022 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Feb 8 23:23:24.993063 systemd[1]: Stopped dracut-cmdline-ask.service. Feb 8 23:23:24.995000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:24.995645 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Feb 8 23:23:24.996815 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Feb 8 23:23:24.996851 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service. Feb 8 23:23:24.998000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:24.998847 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Feb 8 23:23:24.998878 systemd[1]: Stopped kmod-static-nodes.service. Feb 8 23:23:25.000000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:25.000136 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 8 23:23:25.000643 systemd[1]: Stopped systemd-vconsole-setup.service. Feb 8 23:23:25.001000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:25.003114 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Feb 8 23:23:25.004340 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Feb 8 23:23:25.005105 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Feb 8 23:23:25.006000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:25.006000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:25.006410 systemd[1]: Reached target initrd-switch-root.target. Feb 8 23:23:25.008044 systemd[1]: Starting initrd-switch-root.service... Feb 8 23:23:25.023828 systemd[1]: Switching root. Feb 8 23:23:25.042260 systemd-journald[197]: Journal stopped Feb 8 23:23:27.306204 systemd-journald[197]: Received SIGTERM from PID 1 (systemd). Feb 8 23:23:27.306246 kernel: SELinux: Class mctp_socket not defined in policy. Feb 8 23:23:27.306258 kernel: SELinux: Class anon_inode not defined in policy. Feb 8 23:23:27.306267 kernel: SELinux: the above unknown classes and permissions will be allowed Feb 8 23:23:27.306276 kernel: SELinux: policy capability network_peer_controls=1 Feb 8 23:23:27.306289 kernel: SELinux: policy capability open_perms=1 Feb 8 23:23:27.306298 kernel: SELinux: policy capability extended_socket_class=1 Feb 8 23:23:27.306307 kernel: SELinux: policy capability always_check_network=0 Feb 8 23:23:27.306318 kernel: SELinux: policy capability cgroup_seclabel=1 Feb 8 23:23:27.306327 kernel: SELinux: policy capability nnp_nosuid_transition=1 Feb 8 23:23:27.306336 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Feb 8 23:23:27.306345 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Feb 8 23:23:27.306355 systemd[1]: Successfully loaded SELinux policy in 34.856ms. Feb 8 23:23:27.306371 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 6.279ms. Feb 8 23:23:27.306382 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Feb 8 23:23:27.306392 systemd[1]: Detected virtualization kvm. Feb 8 23:23:27.306403 systemd[1]: Detected architecture x86-64. Feb 8 23:23:27.306413 systemd[1]: Detected first boot. Feb 8 23:23:27.306423 systemd[1]: Initializing machine ID from VM UUID. Feb 8 23:23:27.306432 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Feb 8 23:23:27.306442 systemd[1]: Populated /etc with preset unit settings. Feb 8 23:23:27.306452 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Feb 8 23:23:27.306466 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Feb 8 23:23:27.306478 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Feb 8 23:23:27.306488 kernel: kauditd_printk_skb: 81 callbacks suppressed Feb 8 23:23:27.306497 kernel: audit: type=1334 audit(1707434607.200:85): prog-id=12 op=LOAD Feb 8 23:23:27.306514 kernel: audit: type=1334 audit(1707434607.200:86): prog-id=3 op=UNLOAD Feb 8 23:23:27.306524 kernel: audit: type=1334 audit(1707434607.201:87): prog-id=13 op=LOAD Feb 8 23:23:27.306533 kernel: audit: type=1334 audit(1707434607.202:88): prog-id=14 op=LOAD Feb 8 23:23:27.306542 kernel: audit: type=1334 audit(1707434607.202:89): prog-id=4 op=UNLOAD Feb 8 23:23:27.306551 kernel: audit: type=1334 audit(1707434607.202:90): prog-id=5 op=UNLOAD Feb 8 23:23:27.306560 kernel: audit: type=1334 audit(1707434607.204:91): prog-id=15 op=LOAD Feb 8 23:23:27.306570 kernel: audit: type=1334 audit(1707434607.204:92): prog-id=12 op=UNLOAD Feb 8 23:23:27.306580 kernel: audit: type=1334 audit(1707434607.205:93): prog-id=16 op=LOAD Feb 8 23:23:27.306589 kernel: audit: type=1334 audit(1707434607.206:94): prog-id=17 op=LOAD Feb 8 23:23:27.306598 systemd[1]: initrd-switch-root.service: Deactivated successfully. Feb 8 23:23:27.306608 systemd[1]: Stopped initrd-switch-root.service. Feb 8 23:23:27.306619 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Feb 8 23:23:27.306630 systemd[1]: Created slice system-addon\x2dconfig.slice. Feb 8 23:23:27.306644 systemd[1]: Created slice system-addon\x2drun.slice. Feb 8 23:23:27.306654 systemd[1]: Created slice system-getty.slice. Feb 8 23:23:27.306664 systemd[1]: Created slice system-modprobe.slice. Feb 8 23:23:27.306674 systemd[1]: Created slice system-serial\x2dgetty.slice. Feb 8 23:23:27.306684 systemd[1]: Created slice system-system\x2dcloudinit.slice. Feb 8 23:23:27.306694 systemd[1]: Created slice system-systemd\x2dfsck.slice. Feb 8 23:23:27.306703 systemd[1]: Created slice user.slice. Feb 8 23:23:27.306713 systemd[1]: Started systemd-ask-password-console.path. Feb 8 23:23:27.306724 systemd[1]: Started systemd-ask-password-wall.path. Feb 8 23:23:27.306736 systemd[1]: Set up automount boot.automount. Feb 8 23:23:27.306746 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Feb 8 23:23:27.306755 systemd[1]: Stopped target initrd-switch-root.target. Feb 8 23:23:27.306765 systemd[1]: Stopped target initrd-fs.target. Feb 8 23:23:27.306775 systemd[1]: Stopped target initrd-root-fs.target. Feb 8 23:23:27.306784 systemd[1]: Reached target integritysetup.target. Feb 8 23:23:27.306795 systemd[1]: Reached target remote-cryptsetup.target. Feb 8 23:23:27.306804 systemd[1]: Reached target remote-fs.target. Feb 8 23:23:27.306815 systemd[1]: Reached target slices.target. Feb 8 23:23:27.306825 systemd[1]: Reached target swap.target. Feb 8 23:23:27.306835 systemd[1]: Reached target torcx.target. Feb 8 23:23:27.306846 systemd[1]: Reached target veritysetup.target. Feb 8 23:23:27.306856 systemd[1]: Listening on systemd-coredump.socket. Feb 8 23:23:27.306866 systemd[1]: Listening on systemd-initctl.socket. Feb 8 23:23:27.306875 systemd[1]: Listening on systemd-networkd.socket. Feb 8 23:23:27.306886 systemd[1]: Listening on systemd-udevd-control.socket. Feb 8 23:23:27.306896 systemd[1]: Listening on systemd-udevd-kernel.socket. Feb 8 23:23:27.306905 systemd[1]: Listening on systemd-userdbd.socket. Feb 8 23:23:27.306915 systemd[1]: Mounting dev-hugepages.mount... Feb 8 23:23:27.306925 systemd[1]: Mounting dev-mqueue.mount... Feb 8 23:23:27.306934 systemd[1]: Mounting media.mount... Feb 8 23:23:27.306944 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Feb 8 23:23:27.306954 systemd[1]: Mounting sys-kernel-debug.mount... Feb 8 23:23:27.306964 systemd[1]: Mounting sys-kernel-tracing.mount... Feb 8 23:23:27.306974 systemd[1]: Mounting tmp.mount... Feb 8 23:23:27.306985 systemd[1]: Starting flatcar-tmpfiles.service... Feb 8 23:23:27.306994 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Feb 8 23:23:27.307005 systemd[1]: Starting kmod-static-nodes.service... Feb 8 23:23:27.307014 systemd[1]: Starting modprobe@configfs.service... Feb 8 23:23:27.307024 systemd[1]: Starting modprobe@dm_mod.service... Feb 8 23:23:27.307034 systemd[1]: Starting modprobe@drm.service... Feb 8 23:23:27.307044 systemd[1]: Starting modprobe@efi_pstore.service... Feb 8 23:23:27.307067 systemd[1]: Starting modprobe@fuse.service... Feb 8 23:23:27.307077 systemd[1]: Starting modprobe@loop.service... Feb 8 23:23:27.307088 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Feb 8 23:23:27.307098 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Feb 8 23:23:27.307107 systemd[1]: Stopped systemd-fsck-root.service. Feb 8 23:23:27.307117 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Feb 8 23:23:27.307127 systemd[1]: Stopped systemd-fsck-usr.service. Feb 8 23:23:27.307136 systemd[1]: Stopped systemd-journald.service. Feb 8 23:23:27.307145 kernel: fuse: init (API version 7.34) Feb 8 23:23:27.307156 systemd[1]: Starting systemd-journald.service... Feb 8 23:23:27.307166 kernel: loop: module loaded Feb 8 23:23:27.307175 systemd[1]: Starting systemd-modules-load.service... Feb 8 23:23:27.307185 systemd[1]: Starting systemd-network-generator.service... Feb 8 23:23:27.307194 systemd[1]: Starting systemd-remount-fs.service... Feb 8 23:23:27.307204 systemd[1]: Starting systemd-udev-trigger.service... Feb 8 23:23:27.307214 systemd[1]: verity-setup.service: Deactivated successfully. Feb 8 23:23:27.307224 systemd[1]: Stopped verity-setup.service. Feb 8 23:23:27.307234 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Feb 8 23:23:27.307245 systemd[1]: Mounted dev-hugepages.mount. Feb 8 23:23:27.307256 systemd[1]: Mounted dev-mqueue.mount. Feb 8 23:23:27.307265 systemd[1]: Mounted media.mount. Feb 8 23:23:27.307275 systemd[1]: Mounted sys-kernel-debug.mount. Feb 8 23:23:27.307285 systemd[1]: Mounted sys-kernel-tracing.mount. Feb 8 23:23:27.307294 systemd[1]: Mounted tmp.mount. Feb 8 23:23:27.307304 systemd[1]: Finished flatcar-tmpfiles.service. Feb 8 23:23:27.307314 systemd[1]: Finished kmod-static-nodes.service. Feb 8 23:23:27.307326 systemd-journald[978]: Journal started Feb 8 23:23:27.307361 systemd-journald[978]: Runtime Journal (/run/log/journal/a200219578b147fe8ad2643ca6cb112c) is 6.0M, max 48.5M, 42.5M free. Feb 8 23:23:25.106000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Feb 8 23:23:25.134000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Feb 8 23:23:25.134000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Feb 8 23:23:25.134000 audit: BPF prog-id=10 op=LOAD Feb 8 23:23:25.134000 audit: BPF prog-id=10 op=UNLOAD Feb 8 23:23:25.134000 audit: BPF prog-id=11 op=LOAD Feb 8 23:23:25.134000 audit: BPF prog-id=11 op=UNLOAD Feb 8 23:23:25.164000 audit[898]: AVC avc: denied { associate } for pid=898 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Feb 8 23:23:25.164000 audit[898]: SYSCALL arch=c000003e syscall=188 success=yes exit=0 a0=c0001858e2 a1=c00002ae40 a2=c000029100 a3=32 items=0 ppid=881 pid=898 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:23:25.164000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Feb 8 23:23:25.165000 audit[898]: AVC avc: denied { associate } for pid=898 comm="torcx-generator" name="bin" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Feb 8 23:23:25.165000 audit[898]: SYSCALL arch=c000003e syscall=258 success=yes exit=0 a0=ffffffffffffff9c a1=c0001859b9 a2=1ed a3=0 items=2 ppid=881 pid=898 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:23:25.165000 audit: CWD cwd="/" Feb 8 23:23:25.165000 audit: PATH item=0 name=(null) inode=2 dev=00:1b mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:25.165000 audit: PATH item=1 name=(null) inode=3 dev=00:1b mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:25.165000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Feb 8 23:23:27.200000 audit: BPF prog-id=12 op=LOAD Feb 8 23:23:27.200000 audit: BPF prog-id=3 op=UNLOAD Feb 8 23:23:27.201000 audit: BPF prog-id=13 op=LOAD Feb 8 23:23:27.202000 audit: BPF prog-id=14 op=LOAD Feb 8 23:23:27.202000 audit: BPF prog-id=4 op=UNLOAD Feb 8 23:23:27.202000 audit: BPF prog-id=5 op=UNLOAD Feb 8 23:23:27.204000 audit: BPF prog-id=15 op=LOAD Feb 8 23:23:27.204000 audit: BPF prog-id=12 op=UNLOAD Feb 8 23:23:27.205000 audit: BPF prog-id=16 op=LOAD Feb 8 23:23:27.206000 audit: BPF prog-id=17 op=LOAD Feb 8 23:23:27.206000 audit: BPF prog-id=13 op=UNLOAD Feb 8 23:23:27.206000 audit: BPF prog-id=14 op=UNLOAD Feb 8 23:23:27.207000 audit: BPF prog-id=18 op=LOAD Feb 8 23:23:27.207000 audit: BPF prog-id=15 op=UNLOAD Feb 8 23:23:27.207000 audit: BPF prog-id=19 op=LOAD Feb 8 23:23:27.207000 audit: BPF prog-id=20 op=LOAD Feb 8 23:23:27.207000 audit: BPF prog-id=16 op=UNLOAD Feb 8 23:23:27.207000 audit: BPF prog-id=17 op=UNLOAD Feb 8 23:23:27.207000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:27.210000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:27.210000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:27.221000 audit: BPF prog-id=18 op=UNLOAD Feb 8 23:23:27.278000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:27.280000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:27.281000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:27.281000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:27.282000 audit: BPF prog-id=21 op=LOAD Feb 8 23:23:27.282000 audit: BPF prog-id=22 op=LOAD Feb 8 23:23:27.282000 audit: BPF prog-id=23 op=LOAD Feb 8 23:23:27.282000 audit: BPF prog-id=19 op=UNLOAD Feb 8 23:23:27.282000 audit: BPF prog-id=20 op=UNLOAD Feb 8 23:23:27.294000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:27.305000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Feb 8 23:23:27.305000 audit[978]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=6 a1=7ffda4721700 a2=4000 a3=7ffda472179c items=0 ppid=1 pid=978 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:23:27.305000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Feb 8 23:23:27.306000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:27.308000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:27.198872 systemd[1]: Queued start job for default target multi-user.target. Feb 8 23:23:25.162941 /usr/lib/systemd/system-generators/torcx-generator[898]: time="2024-02-08T23:23:25Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.2 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.2 /var/lib/torcx/store]" Feb 8 23:23:27.198883 systemd[1]: Unnecessary job was removed for dev-vda6.device. Feb 8 23:23:25.163153 /usr/lib/systemd/system-generators/torcx-generator[898]: time="2024-02-08T23:23:25Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Feb 8 23:23:27.207765 systemd[1]: systemd-journald.service: Deactivated successfully. Feb 8 23:23:25.163173 /usr/lib/systemd/system-generators/torcx-generator[898]: time="2024-02-08T23:23:25Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Feb 8 23:23:25.163207 /usr/lib/systemd/system-generators/torcx-generator[898]: time="2024-02-08T23:23:25Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Feb 8 23:23:25.163219 /usr/lib/systemd/system-generators/torcx-generator[898]: time="2024-02-08T23:23:25Z" level=debug msg="skipped missing lower profile" missing profile=oem Feb 8 23:23:25.163251 /usr/lib/systemd/system-generators/torcx-generator[898]: time="2024-02-08T23:23:25Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Feb 8 23:23:25.163266 /usr/lib/systemd/system-generators/torcx-generator[898]: time="2024-02-08T23:23:25Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Feb 8 23:23:25.163500 /usr/lib/systemd/system-generators/torcx-generator[898]: time="2024-02-08T23:23:25Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Feb 8 23:23:25.163540 /usr/lib/systemd/system-generators/torcx-generator[898]: time="2024-02-08T23:23:25Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Feb 8 23:23:25.163563 /usr/lib/systemd/system-generators/torcx-generator[898]: time="2024-02-08T23:23:25Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Feb 8 23:23:27.309321 systemd[1]: Started systemd-journald.service. Feb 8 23:23:25.163838 /usr/lib/systemd/system-generators/torcx-generator[898]: time="2024-02-08T23:23:25Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Feb 8 23:23:25.163882 /usr/lib/systemd/system-generators/torcx-generator[898]: time="2024-02-08T23:23:25Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Feb 8 23:23:25.163905 /usr/lib/systemd/system-generators/torcx-generator[898]: time="2024-02-08T23:23:25Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.2: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.2 Feb 8 23:23:27.309000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:25.163923 /usr/lib/systemd/system-generators/torcx-generator[898]: time="2024-02-08T23:23:25Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Feb 8 23:23:25.163942 /usr/lib/systemd/system-generators/torcx-generator[898]: time="2024-02-08T23:23:25Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.2: no such file or directory" path=/var/lib/torcx/store/3510.3.2 Feb 8 23:23:25.163959 /usr/lib/systemd/system-generators/torcx-generator[898]: time="2024-02-08T23:23:25Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Feb 8 23:23:26.959262 /usr/lib/systemd/system-generators/torcx-generator[898]: time="2024-02-08T23:23:26Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 8 23:23:26.959495 /usr/lib/systemd/system-generators/torcx-generator[898]: time="2024-02-08T23:23:26Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 8 23:23:26.959581 /usr/lib/systemd/system-generators/torcx-generator[898]: time="2024-02-08T23:23:26Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 8 23:23:27.309872 systemd[1]: modprobe@configfs.service: Deactivated successfully. Feb 8 23:23:26.959717 /usr/lib/systemd/system-generators/torcx-generator[898]: time="2024-02-08T23:23:26Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 8 23:23:26.959758 /usr/lib/systemd/system-generators/torcx-generator[898]: time="2024-02-08T23:23:26Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Feb 8 23:23:26.959809 /usr/lib/systemd/system-generators/torcx-generator[898]: time="2024-02-08T23:23:26Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Feb 8 23:23:27.309990 systemd[1]: Finished modprobe@configfs.service. Feb 8 23:23:27.310000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:27.310000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:27.310828 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Feb 8 23:23:27.310942 systemd[1]: Finished modprobe@dm_mod.service. Feb 8 23:23:27.311000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:27.311000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:27.311717 systemd[1]: modprobe@drm.service: Deactivated successfully. Feb 8 23:23:27.311834 systemd[1]: Finished modprobe@drm.service. Feb 8 23:23:27.312000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:27.312000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:27.312575 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Feb 8 23:23:27.312696 systemd[1]: Finished modprobe@efi_pstore.service. Feb 8 23:23:27.313000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:27.313000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:27.313491 systemd[1]: modprobe@fuse.service: Deactivated successfully. Feb 8 23:23:27.313605 systemd[1]: Finished modprobe@fuse.service. Feb 8 23:23:27.314000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:27.314000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:27.314335 systemd[1]: modprobe@loop.service: Deactivated successfully. Feb 8 23:23:27.314431 systemd[1]: Finished modprobe@loop.service. Feb 8 23:23:27.314000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:27.314000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:27.315221 systemd[1]: Finished systemd-modules-load.service. Feb 8 23:23:27.315000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:27.316032 systemd[1]: Finished systemd-network-generator.service. Feb 8 23:23:27.316000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:27.316886 systemd[1]: Finished systemd-remount-fs.service. Feb 8 23:23:27.317000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:27.317828 systemd[1]: Reached target network-pre.target. Feb 8 23:23:27.319276 systemd[1]: Mounting sys-fs-fuse-connections.mount... Feb 8 23:23:27.320542 systemd[1]: Mounting sys-kernel-config.mount... Feb 8 23:23:27.321357 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Feb 8 23:23:27.323022 systemd[1]: Starting systemd-hwdb-update.service... Feb 8 23:23:27.324430 systemd[1]: Starting systemd-journal-flush.service... Feb 8 23:23:27.325171 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Feb 8 23:23:27.325823 systemd[1]: Starting systemd-random-seed.service... Feb 8 23:23:27.326731 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Feb 8 23:23:27.327516 systemd[1]: Starting systemd-sysctl.service... Feb 8 23:23:27.329458 systemd-journald[978]: Time spent on flushing to /var/log/journal/a200219578b147fe8ad2643ca6cb112c is 17.414ms for 1066 entries. Feb 8 23:23:27.329458 systemd-journald[978]: System Journal (/var/log/journal/a200219578b147fe8ad2643ca6cb112c) is 8.0M, max 195.6M, 187.6M free. Feb 8 23:23:27.362478 systemd-journald[978]: Received client request to flush runtime journal. Feb 8 23:23:27.336000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:27.342000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:27.343000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:27.344000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:27.328894 systemd[1]: Starting systemd-sysusers.service... Feb 8 23:23:27.332263 systemd[1]: Mounted sys-fs-fuse-connections.mount. Feb 8 23:23:27.333176 systemd[1]: Mounted sys-kernel-config.mount. Feb 8 23:23:27.336036 systemd[1]: Finished systemd-random-seed.service. Feb 8 23:23:27.363778 udevadm[1005]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Feb 8 23:23:27.363000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:27.336998 systemd[1]: Reached target first-boot-complete.target. Feb 8 23:23:27.342035 systemd[1]: Finished systemd-sysctl.service. Feb 8 23:23:27.342844 systemd[1]: Finished systemd-udev-trigger.service. Feb 8 23:23:27.343622 systemd[1]: Finished systemd-sysusers.service. Feb 8 23:23:27.345044 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Feb 8 23:23:27.346365 systemd[1]: Starting systemd-udev-settle.service... Feb 8 23:23:27.363238 systemd[1]: Finished systemd-journal-flush.service. Feb 8 23:23:27.364567 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Feb 8 23:23:27.365000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:27.826010 systemd[1]: Finished systemd-hwdb-update.service. Feb 8 23:23:27.826000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:27.827000 audit: BPF prog-id=24 op=LOAD Feb 8 23:23:27.827000 audit: BPF prog-id=25 op=LOAD Feb 8 23:23:27.827000 audit: BPF prog-id=7 op=UNLOAD Feb 8 23:23:27.827000 audit: BPF prog-id=8 op=UNLOAD Feb 8 23:23:27.827743 systemd[1]: Starting systemd-udevd.service... Feb 8 23:23:27.841766 systemd-udevd[1007]: Using default interface naming scheme 'v252'. Feb 8 23:23:27.853744 systemd[1]: Started systemd-udevd.service. Feb 8 23:23:27.854000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:27.855000 audit: BPF prog-id=26 op=LOAD Feb 8 23:23:27.855564 systemd[1]: Starting systemd-networkd.service... Feb 8 23:23:27.858000 audit: BPF prog-id=27 op=LOAD Feb 8 23:23:27.858000 audit: BPF prog-id=28 op=LOAD Feb 8 23:23:27.858000 audit: BPF prog-id=29 op=LOAD Feb 8 23:23:27.859142 systemd[1]: Starting systemd-userdbd.service... Feb 8 23:23:27.886091 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Feb 8 23:23:27.886925 systemd[1]: Started systemd-userdbd.service. Feb 8 23:23:27.887000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:27.890868 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped. Feb 8 23:23:27.917000 audit[1023]: AVC avc: denied { confidentiality } for pid=1023 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Feb 8 23:23:27.917000 audit[1023]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=560b669e7100 a1=32194 a2=7fcab9e1abc5 a3=5 items=108 ppid=1007 pid=1023 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:23:27.917000 audit: CWD cwd="/" Feb 8 23:23:27.917000 audit: PATH item=0 name=(null) inode=44 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=1 name=(null) inode=12721 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=2 name=(null) inode=12721 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=3 name=(null) inode=12722 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=4 name=(null) inode=12721 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=5 name=(null) inode=12723 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=6 name=(null) inode=12721 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=7 name=(null) inode=12724 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=8 name=(null) inode=12724 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=9 name=(null) inode=12725 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=10 name=(null) inode=12724 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=11 name=(null) inode=12726 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=12 name=(null) inode=12724 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=13 name=(null) inode=12727 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=14 name=(null) inode=12724 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=15 name=(null) inode=12728 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=16 name=(null) inode=12724 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=17 name=(null) inode=12729 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=18 name=(null) inode=12721 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=19 name=(null) inode=12730 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=20 name=(null) inode=12730 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=21 name=(null) inode=12731 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=22 name=(null) inode=12730 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=23 name=(null) inode=12732 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=24 name=(null) inode=12730 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=25 name=(null) inode=12733 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=26 name=(null) inode=12730 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=27 name=(null) inode=12734 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=28 name=(null) inode=12730 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=29 name=(null) inode=12735 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=30 name=(null) inode=12721 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.924300 systemd-networkd[1014]: lo: Link UP Feb 8 23:23:27.924304 systemd-networkd[1014]: lo: Gained carrier Feb 8 23:23:27.917000 audit: PATH item=31 name=(null) inode=12736 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=32 name=(null) inode=12736 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.924666 systemd-networkd[1014]: Enumeration completed Feb 8 23:23:27.917000 audit: PATH item=33 name=(null) inode=12737 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.924745 systemd[1]: Started systemd-networkd.service. Feb 8 23:23:27.917000 audit: PATH item=34 name=(null) inode=12736 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=35 name=(null) inode=12738 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.924914 systemd-networkd[1014]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 8 23:23:27.917000 audit: PATH item=36 name=(null) inode=12736 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=37 name=(null) inode=12739 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=38 name=(null) inode=12736 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=39 name=(null) inode=12740 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=40 name=(null) inode=12736 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=41 name=(null) inode=12741 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.925000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:27.917000 audit: PATH item=42 name=(null) inode=12721 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=43 name=(null) inode=12742 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=44 name=(null) inode=12742 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=45 name=(null) inode=12743 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=46 name=(null) inode=12742 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=47 name=(null) inode=12744 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=48 name=(null) inode=12742 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=49 name=(null) inode=12745 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=50 name=(null) inode=12742 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=51 name=(null) inode=12746 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=52 name=(null) inode=12742 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=53 name=(null) inode=12747 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=54 name=(null) inode=44 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=55 name=(null) inode=12748 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=56 name=(null) inode=12748 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=57 name=(null) inode=12749 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=58 name=(null) inode=12748 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=59 name=(null) inode=12750 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=60 name=(null) inode=12748 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=61 name=(null) inode=12751 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.926120 systemd-networkd[1014]: eth0: Link UP Feb 8 23:23:27.926124 systemd-networkd[1014]: eth0: Gained carrier Feb 8 23:23:27.917000 audit: PATH item=62 name=(null) inode=12751 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=63 name=(null) inode=12752 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=64 name=(null) inode=12751 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=65 name=(null) inode=12753 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=66 name=(null) inode=12751 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=67 name=(null) inode=12754 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=68 name=(null) inode=12751 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=69 name=(null) inode=12755 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=70 name=(null) inode=12751 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=71 name=(null) inode=12756 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=72 name=(null) inode=12748 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=73 name=(null) inode=12757 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=74 name=(null) inode=12757 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=75 name=(null) inode=12758 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=76 name=(null) inode=12757 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=77 name=(null) inode=12759 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=78 name=(null) inode=12757 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=79 name=(null) inode=12760 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=80 name=(null) inode=12757 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=81 name=(null) inode=12761 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=82 name=(null) inode=12757 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=83 name=(null) inode=12762 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=84 name=(null) inode=12748 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=85 name=(null) inode=12763 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=86 name=(null) inode=12763 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=87 name=(null) inode=12764 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=88 name=(null) inode=12763 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=89 name=(null) inode=12765 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=90 name=(null) inode=12763 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=91 name=(null) inode=12766 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=92 name=(null) inode=12763 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=93 name=(null) inode=12767 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=94 name=(null) inode=12763 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=95 name=(null) inode=12768 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=96 name=(null) inode=12748 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=97 name=(null) inode=12769 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=98 name=(null) inode=12769 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=99 name=(null) inode=12770 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=100 name=(null) inode=12769 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=101 name=(null) inode=12771 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=102 name=(null) inode=12769 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=103 name=(null) inode=12772 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=104 name=(null) inode=12769 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=105 name=(null) inode=12773 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=106 name=(null) inode=12769 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PATH item=107 name=(null) inode=12774 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:27.917000 audit: PROCTITLE proctitle="(udev-worker)" Feb 8 23:23:27.936478 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input2 Feb 8 23:23:27.936552 kernel: piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0 Feb 8 23:23:27.936693 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3 Feb 8 23:23:27.939207 systemd-networkd[1014]: eth0: DHCPv4 address 10.0.0.85/16, gateway 10.0.0.1 acquired from 10.0.0.1 Feb 8 23:23:27.944075 kernel: ACPI: button: Power Button [PWRF] Feb 8 23:23:27.945111 kernel: mousedev: PS/2 mouse device common for all mice Feb 8 23:23:28.005091 kernel: kvm: Nested Virtualization enabled Feb 8 23:23:28.005222 kernel: SVM: kvm: Nested Paging enabled Feb 8 23:23:28.005258 kernel: SVM: Virtual VMLOAD VMSAVE supported Feb 8 23:23:28.005328 kernel: SVM: Virtual GIF supported Feb 8 23:23:28.020074 kernel: EDAC MC: Ver: 3.0.0 Feb 8 23:23:28.040311 systemd[1]: Finished systemd-udev-settle.service. Feb 8 23:23:28.040000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:28.041846 systemd[1]: Starting lvm2-activation-early.service... Feb 8 23:23:28.047593 lvm[1042]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Feb 8 23:23:28.074632 systemd[1]: Finished lvm2-activation-early.service. Feb 8 23:23:28.075000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:28.075378 systemd[1]: Reached target cryptsetup.target. Feb 8 23:23:28.076768 systemd[1]: Starting lvm2-activation.service... Feb 8 23:23:28.079472 lvm[1043]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Feb 8 23:23:28.103630 systemd[1]: Finished lvm2-activation.service. Feb 8 23:23:28.104000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:28.104332 systemd[1]: Reached target local-fs-pre.target. Feb 8 23:23:28.104945 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Feb 8 23:23:28.104964 systemd[1]: Reached target local-fs.target. Feb 8 23:23:28.105544 systemd[1]: Reached target machines.target. Feb 8 23:23:28.106929 systemd[1]: Starting ldconfig.service... Feb 8 23:23:28.107691 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Feb 8 23:23:28.107724 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Feb 8 23:23:28.108404 systemd[1]: Starting systemd-boot-update.service... Feb 8 23:23:28.109807 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Feb 8 23:23:28.111243 systemd[1]: Starting systemd-machine-id-commit.service... Feb 8 23:23:28.112433 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Feb 8 23:23:28.112466 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Feb 8 23:23:28.113346 systemd[1]: Starting systemd-tmpfiles-setup.service... Feb 8 23:23:28.114796 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1045 (bootctl) Feb 8 23:23:28.116749 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Feb 8 23:23:28.119832 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Feb 8 23:23:28.120000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:28.126281 systemd-tmpfiles[1048]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Feb 8 23:23:28.127306 systemd-tmpfiles[1048]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Feb 8 23:23:28.128360 systemd-tmpfiles[1048]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Feb 8 23:23:28.133853 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Feb 8 23:23:28.134353 systemd[1]: Finished systemd-machine-id-commit.service. Feb 8 23:23:28.135000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:28.147865 systemd-fsck[1053]: fsck.fat 4.2 (2021-01-31) Feb 8 23:23:28.147865 systemd-fsck[1053]: /dev/vda1: 789 files, 115332/258078 clusters Feb 8 23:23:28.148982 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Feb 8 23:23:28.150000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:28.151239 systemd[1]: Mounting boot.mount... Feb 8 23:23:28.157000 systemd[1]: Mounted boot.mount. Feb 8 23:23:28.167723 systemd[1]: Finished systemd-boot-update.service. Feb 8 23:23:28.168000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:28.198796 ldconfig[1044]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Feb 8 23:23:28.203557 systemd[1]: Finished ldconfig.service. Feb 8 23:23:28.204000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:28.215626 systemd[1]: Finished systemd-tmpfiles-setup.service. Feb 8 23:23:28.216000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:28.217608 systemd[1]: Starting audit-rules.service... Feb 8 23:23:28.218985 systemd[1]: Starting clean-ca-certificates.service... Feb 8 23:23:28.220527 systemd[1]: Starting systemd-journal-catalog-update.service... Feb 8 23:23:28.222000 audit: BPF prog-id=30 op=LOAD Feb 8 23:23:28.223033 systemd[1]: Starting systemd-resolved.service... Feb 8 23:23:28.224000 audit: BPF prog-id=31 op=LOAD Feb 8 23:23:28.224850 systemd[1]: Starting systemd-timesyncd.service... Feb 8 23:23:28.226345 systemd[1]: Starting systemd-update-utmp.service... Feb 8 23:23:28.228000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:28.230000 audit[1068]: SYSTEM_BOOT pid=1068 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Feb 8 23:23:28.227548 systemd[1]: Finished clean-ca-certificates.service. Feb 8 23:23:28.228778 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Feb 8 23:23:28.234250 systemd[1]: Finished systemd-update-utmp.service. Feb 8 23:23:28.235000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:28.239263 systemd[1]: Finished systemd-journal-catalog-update.service. Feb 8 23:23:28.241307 systemd[1]: Starting systemd-update-done.service... Feb 8 23:23:28.240000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:28.246174 systemd[1]: Finished systemd-update-done.service. Feb 8 23:23:28.246000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:28.258000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Feb 8 23:23:28.258000 audit[1078]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffeb54053a0 a2=420 a3=0 items=0 ppid=1057 pid=1078 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:23:28.258000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Feb 8 23:23:28.258975 augenrules[1078]: No rules Feb 8 23:23:28.259808 systemd[1]: Finished audit-rules.service. Feb 8 23:23:28.267657 systemd[1]: Started systemd-timesyncd.service. Feb 8 23:23:28.268497 systemd[1]: Reached target time-set.target. Feb 8 23:23:28.832394 systemd-timesyncd[1067]: Contacted time server 10.0.0.1:123 (10.0.0.1). Feb 8 23:23:28.832444 systemd-timesyncd[1067]: Initial clock synchronization to Thu 2024-02-08 23:23:28.832289 UTC. Feb 8 23:23:28.837720 systemd-resolved[1064]: Positive Trust Anchors: Feb 8 23:23:28.837733 systemd-resolved[1064]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Feb 8 23:23:28.837759 systemd-resolved[1064]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Feb 8 23:23:28.844057 systemd-resolved[1064]: Defaulting to hostname 'linux'. Feb 8 23:23:28.845329 systemd[1]: Started systemd-resolved.service. Feb 8 23:23:28.846110 systemd[1]: Reached target network.target. Feb 8 23:23:28.846692 systemd[1]: Reached target nss-lookup.target. Feb 8 23:23:28.847294 systemd[1]: Reached target sysinit.target. Feb 8 23:23:28.847949 systemd[1]: Started motdgen.path. Feb 8 23:23:28.848493 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Feb 8 23:23:28.849473 systemd[1]: Started logrotate.timer. Feb 8 23:23:28.850072 systemd[1]: Started mdadm.timer. Feb 8 23:23:28.850593 systemd[1]: Started systemd-tmpfiles-clean.timer. Feb 8 23:23:28.851203 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Feb 8 23:23:28.851227 systemd[1]: Reached target paths.target. Feb 8 23:23:28.851800 systemd[1]: Reached target timers.target. Feb 8 23:23:28.852597 systemd[1]: Listening on dbus.socket. Feb 8 23:23:28.854016 systemd[1]: Starting docker.socket... Feb 8 23:23:28.856373 systemd[1]: Listening on sshd.socket. Feb 8 23:23:28.857059 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Feb 8 23:23:28.857393 systemd[1]: Listening on docker.socket. Feb 8 23:23:28.858056 systemd[1]: Reached target sockets.target. Feb 8 23:23:28.858727 systemd[1]: Reached target basic.target. Feb 8 23:23:28.859372 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Feb 8 23:23:28.859400 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Feb 8 23:23:28.860190 systemd[1]: Starting containerd.service... Feb 8 23:23:28.861593 systemd[1]: Starting dbus.service... Feb 8 23:23:28.862964 systemd[1]: Starting enable-oem-cloudinit.service... Feb 8 23:23:28.864674 systemd[1]: Starting extend-filesystems.service... Feb 8 23:23:28.865553 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Feb 8 23:23:28.866428 systemd[1]: Starting motdgen.service... Feb 8 23:23:28.868000 systemd[1]: Starting ssh-key-proc-cmdline.service... Feb 8 23:23:28.870473 jq[1088]: false Feb 8 23:23:28.870036 systemd[1]: Starting sshd-keygen.service... Feb 8 23:23:28.875447 systemd[1]: Starting systemd-logind.service... Feb 8 23:23:28.876301 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Feb 8 23:23:28.876366 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Feb 8 23:23:28.876812 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Feb 8 23:23:28.877591 systemd[1]: Starting update-engine.service... Feb 8 23:23:28.878785 extend-filesystems[1089]: Found sr0 Feb 8 23:23:28.879602 extend-filesystems[1089]: Found vda Feb 8 23:23:28.879602 extend-filesystems[1089]: Found vda1 Feb 8 23:23:28.879602 extend-filesystems[1089]: Found vda2 Feb 8 23:23:28.879602 extend-filesystems[1089]: Found vda3 Feb 8 23:23:28.879602 extend-filesystems[1089]: Found usr Feb 8 23:23:28.879602 extend-filesystems[1089]: Found vda4 Feb 8 23:23:28.879602 extend-filesystems[1089]: Found vda6 Feb 8 23:23:28.884381 extend-filesystems[1089]: Found vda7 Feb 8 23:23:28.884381 extend-filesystems[1089]: Found vda9 Feb 8 23:23:28.884381 extend-filesystems[1089]: Checking size of /dev/vda9 Feb 8 23:23:28.885832 systemd[1]: Starting update-ssh-keys-after-ignition.service... Feb 8 23:23:28.891183 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Feb 8 23:23:28.892010 jq[1103]: true Feb 8 23:23:28.891364 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Feb 8 23:23:28.891694 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Feb 8 23:23:28.892366 systemd[1]: Finished ssh-key-proc-cmdline.service. Feb 8 23:23:28.893845 dbus-daemon[1087]: [system] SELinux support is enabled Feb 8 23:23:28.894312 systemd[1]: Started dbus.service. Feb 8 23:23:28.897987 jq[1107]: true Feb 8 23:23:28.897876 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Feb 8 23:23:28.897910 systemd[1]: Reached target system-config.target. Feb 8 23:23:28.898926 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Feb 8 23:23:28.898953 systemd[1]: Reached target user-config.target. Feb 8 23:23:28.907350 update_engine[1100]: I0208 23:23:28.906975 1100 main.cc:92] Flatcar Update Engine starting Feb 8 23:23:28.908793 update_engine[1100]: I0208 23:23:28.908759 1100 update_check_scheduler.cc:74] Next update check in 5m39s Feb 8 23:23:28.908862 systemd[1]: Started update-engine.service. Feb 8 23:23:28.911639 systemd[1]: Started locksmithd.service. Feb 8 23:23:28.916352 extend-filesystems[1089]: Old size kept for /dev/vda9 Feb 8 23:23:28.917555 systemd[1]: extend-filesystems.service: Deactivated successfully. Feb 8 23:23:28.917750 systemd[1]: Finished extend-filesystems.service. Feb 8 23:23:28.918128 systemd-logind[1098]: Watching system buttons on /dev/input/event2 (Power Button) Feb 8 23:23:28.918151 systemd-logind[1098]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Feb 8 23:23:28.921653 systemd-logind[1098]: New seat seat0. Feb 8 23:23:28.921963 systemd[1]: motdgen.service: Deactivated successfully. Feb 8 23:23:28.922270 systemd[1]: Finished motdgen.service. Feb 8 23:23:28.932301 systemd[1]: Started systemd-logind.service. Feb 8 23:23:28.936225 bash[1135]: Updated "/home/core/.ssh/authorized_keys" Feb 8 23:23:28.937349 systemd[1]: Finished update-ssh-keys-after-ignition.service. Feb 8 23:23:28.942845 env[1112]: time="2024-02-08T23:23:28.942799702Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Feb 8 23:23:28.961501 locksmithd[1117]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Feb 8 23:23:28.962615 env[1112]: time="2024-02-08T23:23:28.962573718Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Feb 8 23:23:28.962714 env[1112]: time="2024-02-08T23:23:28.962692130Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Feb 8 23:23:28.963669 env[1112]: time="2024-02-08T23:23:28.963632794Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.148-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Feb 8 23:23:28.963669 env[1112]: time="2024-02-08T23:23:28.963659113Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Feb 8 23:23:28.963852 env[1112]: time="2024-02-08T23:23:28.963825946Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Feb 8 23:23:28.963852 env[1112]: time="2024-02-08T23:23:28.963844701Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Feb 8 23:23:28.963908 env[1112]: time="2024-02-08T23:23:28.963855141Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Feb 8 23:23:28.963908 env[1112]: time="2024-02-08T23:23:28.963864488Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Feb 8 23:23:28.963953 env[1112]: time="2024-02-08T23:23:28.963934169Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Feb 8 23:23:28.964123 env[1112]: time="2024-02-08T23:23:28.964107244Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Feb 8 23:23:28.964232 env[1112]: time="2024-02-08T23:23:28.964214765Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Feb 8 23:23:28.964255 env[1112]: time="2024-02-08T23:23:28.964231687Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Feb 8 23:23:28.964283 env[1112]: time="2024-02-08T23:23:28.964269197Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Feb 8 23:23:28.964314 env[1112]: time="2024-02-08T23:23:28.964283354Z" level=info msg="metadata content store policy set" policy=shared Feb 8 23:23:28.968843 env[1112]: time="2024-02-08T23:23:28.968815882Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Feb 8 23:23:28.968843 env[1112]: time="2024-02-08T23:23:28.968840518Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Feb 8 23:23:28.968920 env[1112]: time="2024-02-08T23:23:28.968852090Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Feb 8 23:23:28.968920 env[1112]: time="2024-02-08T23:23:28.968885042Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Feb 8 23:23:28.968920 env[1112]: time="2024-02-08T23:23:28.968909909Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Feb 8 23:23:28.969002 env[1112]: time="2024-02-08T23:23:28.968929646Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Feb 8 23:23:28.969002 env[1112]: time="2024-02-08T23:23:28.968945766Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Feb 8 23:23:28.969002 env[1112]: time="2024-02-08T23:23:28.968959722Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Feb 8 23:23:28.969002 env[1112]: time="2024-02-08T23:23:28.968976734Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Feb 8 23:23:28.969002 env[1112]: time="2024-02-08T23:23:28.968993696Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Feb 8 23:23:28.969103 env[1112]: time="2024-02-08T23:23:28.969025696Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Feb 8 23:23:28.969103 env[1112]: time="2024-02-08T23:23:28.969037778Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Feb 8 23:23:28.969141 env[1112]: time="2024-02-08T23:23:28.969110384Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Feb 8 23:23:28.969191 env[1112]: time="2024-02-08T23:23:28.969167542Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Feb 8 23:23:28.969476 env[1112]: time="2024-02-08T23:23:28.969424343Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Feb 8 23:23:28.969518 env[1112]: time="2024-02-08T23:23:28.969488724Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Feb 8 23:23:28.969518 env[1112]: time="2024-02-08T23:23:28.969509893Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Feb 8 23:23:28.969589 env[1112]: time="2024-02-08T23:23:28.969572150Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Feb 8 23:23:28.969625 env[1112]: time="2024-02-08T23:23:28.969594682Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Feb 8 23:23:28.969625 env[1112]: time="2024-02-08T23:23:28.969611885Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Feb 8 23:23:28.969679 env[1112]: time="2024-02-08T23:23:28.969625911Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Feb 8 23:23:28.969679 env[1112]: time="2024-02-08T23:23:28.969641470Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Feb 8 23:23:28.969679 env[1112]: time="2024-02-08T23:23:28.969656639Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Feb 8 23:23:28.969679 env[1112]: time="2024-02-08T23:23:28.969672508Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Feb 8 23:23:28.969779 env[1112]: time="2024-02-08T23:23:28.969686785Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Feb 8 23:23:28.969779 env[1112]: time="2024-02-08T23:23:28.969705781Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Feb 8 23:23:28.969891 env[1112]: time="2024-02-08T23:23:28.969861182Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Feb 8 23:23:28.969938 env[1112]: time="2024-02-08T23:23:28.969894705Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Feb 8 23:23:28.969938 env[1112]: time="2024-02-08T23:23:28.969912238Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Feb 8 23:23:28.969938 env[1112]: time="2024-02-08T23:23:28.969927527Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Feb 8 23:23:28.970023 env[1112]: time="2024-02-08T23:23:28.969946943Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Feb 8 23:23:28.970023 env[1112]: time="2024-02-08T23:23:28.969963434Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Feb 8 23:23:28.970023 env[1112]: time="2024-02-08T23:23:28.969985084Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Feb 8 23:23:28.970097 env[1112]: time="2024-02-08T23:23:28.970023737Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Feb 8 23:23:28.970281 env[1112]: time="2024-02-08T23:23:28.970233400Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Feb 8 23:23:28.970810 env[1112]: time="2024-02-08T23:23:28.970289445Z" level=info msg="Connect containerd service" Feb 8 23:23:28.970810 env[1112]: time="2024-02-08T23:23:28.970337836Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Feb 8 23:23:28.971028 env[1112]: time="2024-02-08T23:23:28.970999947Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Feb 8 23:23:28.971241 env[1112]: time="2024-02-08T23:23:28.971218928Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Feb 8 23:23:28.971241 env[1112]: time="2024-02-08T23:23:28.971205653Z" level=info msg="Start subscribing containerd event" Feb 8 23:23:28.971312 env[1112]: time="2024-02-08T23:23:28.971260055Z" level=info msg="Start recovering state" Feb 8 23:23:28.971312 env[1112]: time="2024-02-08T23:23:28.971262800Z" level=info msg=serving... address=/run/containerd/containerd.sock Feb 8 23:23:28.971312 env[1112]: time="2024-02-08T23:23:28.971308556Z" level=info msg="Start event monitor" Feb 8 23:23:28.971392 env[1112]: time="2024-02-08T23:23:28.971321210Z" level=info msg="Start snapshots syncer" Feb 8 23:23:28.971392 env[1112]: time="2024-02-08T23:23:28.971330297Z" level=info msg="Start cni network conf syncer for default" Feb 8 23:23:28.971392 env[1112]: time="2024-02-08T23:23:28.971337100Z" level=info msg="Start streaming server" Feb 8 23:23:28.971372 systemd[1]: Started containerd.service. Feb 8 23:23:28.973687 env[1112]: time="2024-02-08T23:23:28.973515033Z" level=info msg="containerd successfully booted in 0.033390s" Feb 8 23:23:29.423608 systemd[1]: Created slice system-sshd.slice. Feb 8 23:23:30.231998 sshd_keygen[1104]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Feb 8 23:23:30.248324 systemd[1]: Finished sshd-keygen.service. Feb 8 23:23:30.249540 systemd-networkd[1014]: eth0: Gained IPv6LL Feb 8 23:23:30.250197 systemd[1]: Starting issuegen.service... Feb 8 23:23:30.251935 systemd[1]: Started sshd@0-10.0.0.85:22-10.0.0.1:39388.service. Feb 8 23:23:30.254330 systemd[1]: issuegen.service: Deactivated successfully. Feb 8 23:23:30.254517 systemd[1]: Finished issuegen.service. Feb 8 23:23:30.256575 systemd[1]: Starting systemd-user-sessions.service... Feb 8 23:23:30.262685 systemd[1]: Finished systemd-user-sessions.service. Feb 8 23:23:30.264804 systemd[1]: Started getty@tty1.service. Feb 8 23:23:30.266539 systemd[1]: Started serial-getty@ttyS0.service. Feb 8 23:23:30.267290 systemd[1]: Reached target getty.target. Feb 8 23:23:30.267951 systemd[1]: Reached target multi-user.target. Feb 8 23:23:30.269659 systemd[1]: Starting systemd-update-utmp-runlevel.service... Feb 8 23:23:30.276031 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Feb 8 23:23:30.276146 systemd[1]: Finished systemd-update-utmp-runlevel.service. Feb 8 23:23:30.277036 systemd[1]: Startup finished in 556ms (kernel) + 3.401s (initrd) + 4.644s (userspace) = 8.603s. Feb 8 23:23:30.298049 sshd[1154]: Accepted publickey for core from 10.0.0.1 port 39388 ssh2: RSA SHA256:ZIzHIduQp2k+ZJQKyG+d10ckdlQJVNUpLoHdM3Iys8s Feb 8 23:23:30.299367 sshd[1154]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:23:30.306299 systemd[1]: Created slice user-500.slice. Feb 8 23:23:30.307252 systemd[1]: Starting user-runtime-dir@500.service... Feb 8 23:23:30.308731 systemd-logind[1098]: New session 1 of user core. Feb 8 23:23:30.314309 systemd[1]: Finished user-runtime-dir@500.service. Feb 8 23:23:30.315655 systemd[1]: Starting user@500.service... Feb 8 23:23:30.317830 (systemd)[1163]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:23:30.380989 systemd[1163]: Queued start job for default target default.target. Feb 8 23:23:30.381398 systemd[1163]: Reached target paths.target. Feb 8 23:23:30.381417 systemd[1163]: Reached target sockets.target. Feb 8 23:23:30.381428 systemd[1163]: Reached target timers.target. Feb 8 23:23:30.381438 systemd[1163]: Reached target basic.target. Feb 8 23:23:30.381482 systemd[1163]: Reached target default.target. Feb 8 23:23:30.381502 systemd[1163]: Startup finished in 58ms. Feb 8 23:23:30.381568 systemd[1]: Started user@500.service. Feb 8 23:23:30.382375 systemd[1]: Started session-1.scope. Feb 8 23:23:30.432636 systemd[1]: Started sshd@1-10.0.0.85:22-10.0.0.1:39400.service. Feb 8 23:23:30.472324 sshd[1172]: Accepted publickey for core from 10.0.0.1 port 39400 ssh2: RSA SHA256:ZIzHIduQp2k+ZJQKyG+d10ckdlQJVNUpLoHdM3Iys8s Feb 8 23:23:30.473189 sshd[1172]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:23:30.477908 systemd-logind[1098]: New session 2 of user core. Feb 8 23:23:30.478554 systemd[1]: Started session-2.scope. Feb 8 23:23:30.532237 sshd[1172]: pam_unix(sshd:session): session closed for user core Feb 8 23:23:30.534303 systemd[1]: sshd@1-10.0.0.85:22-10.0.0.1:39400.service: Deactivated successfully. Feb 8 23:23:30.534746 systemd[1]: session-2.scope: Deactivated successfully. Feb 8 23:23:30.535165 systemd-logind[1098]: Session 2 logged out. Waiting for processes to exit. Feb 8 23:23:30.536056 systemd[1]: Started sshd@2-10.0.0.85:22-10.0.0.1:39412.service. Feb 8 23:23:30.536640 systemd-logind[1098]: Removed session 2. Feb 8 23:23:30.572852 sshd[1178]: Accepted publickey for core from 10.0.0.1 port 39412 ssh2: RSA SHA256:ZIzHIduQp2k+ZJQKyG+d10ckdlQJVNUpLoHdM3Iys8s Feb 8 23:23:30.573615 sshd[1178]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:23:30.576234 systemd-logind[1098]: New session 3 of user core. Feb 8 23:23:30.576918 systemd[1]: Started session-3.scope. Feb 8 23:23:30.623475 sshd[1178]: pam_unix(sshd:session): session closed for user core Feb 8 23:23:30.625993 systemd[1]: sshd@2-10.0.0.85:22-10.0.0.1:39412.service: Deactivated successfully. Feb 8 23:23:30.626488 systemd[1]: session-3.scope: Deactivated successfully. Feb 8 23:23:30.626974 systemd-logind[1098]: Session 3 logged out. Waiting for processes to exit. Feb 8 23:23:30.628054 systemd[1]: Started sshd@3-10.0.0.85:22-10.0.0.1:39416.service. Feb 8 23:23:30.628666 systemd-logind[1098]: Removed session 3. Feb 8 23:23:30.664977 sshd[1184]: Accepted publickey for core from 10.0.0.1 port 39416 ssh2: RSA SHA256:ZIzHIduQp2k+ZJQKyG+d10ckdlQJVNUpLoHdM3Iys8s Feb 8 23:23:30.665927 sshd[1184]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:23:30.668810 systemd-logind[1098]: New session 4 of user core. Feb 8 23:23:30.669537 systemd[1]: Started session-4.scope. Feb 8 23:23:30.721109 sshd[1184]: pam_unix(sshd:session): session closed for user core Feb 8 23:23:30.723309 systemd[1]: sshd@3-10.0.0.85:22-10.0.0.1:39416.service: Deactivated successfully. Feb 8 23:23:30.723831 systemd[1]: session-4.scope: Deactivated successfully. Feb 8 23:23:30.724319 systemd-logind[1098]: Session 4 logged out. Waiting for processes to exit. Feb 8 23:23:30.725298 systemd[1]: Started sshd@4-10.0.0.85:22-10.0.0.1:39430.service. Feb 8 23:23:30.726011 systemd-logind[1098]: Removed session 4. Feb 8 23:23:30.764881 sshd[1190]: Accepted publickey for core from 10.0.0.1 port 39430 ssh2: RSA SHA256:ZIzHIduQp2k+ZJQKyG+d10ckdlQJVNUpLoHdM3Iys8s Feb 8 23:23:30.765782 sshd[1190]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:23:30.768466 systemd-logind[1098]: New session 5 of user core. Feb 8 23:23:30.769141 systemd[1]: Started session-5.scope. Feb 8 23:23:30.824252 sudo[1193]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Feb 8 23:23:30.824412 sudo[1193]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 8 23:23:30.833683 dbus-daemon[1087]: \xd0M6\xf0\xd8U: received setenforce notice (enforcing=2121239072) Feb 8 23:23:30.836358 sudo[1193]: pam_unix(sudo:session): session closed for user root Feb 8 23:23:30.837947 sshd[1190]: pam_unix(sshd:session): session closed for user core Feb 8 23:23:30.840067 systemd[1]: sshd@4-10.0.0.85:22-10.0.0.1:39430.service: Deactivated successfully. Feb 8 23:23:30.840533 systemd[1]: session-5.scope: Deactivated successfully. Feb 8 23:23:30.840963 systemd-logind[1098]: Session 5 logged out. Waiting for processes to exit. Feb 8 23:23:30.841779 systemd[1]: Started sshd@5-10.0.0.85:22-10.0.0.1:39438.service. Feb 8 23:23:30.842340 systemd-logind[1098]: Removed session 5. Feb 8 23:23:30.879884 sshd[1197]: Accepted publickey for core from 10.0.0.1 port 39438 ssh2: RSA SHA256:ZIzHIduQp2k+ZJQKyG+d10ckdlQJVNUpLoHdM3Iys8s Feb 8 23:23:30.880992 sshd[1197]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:23:30.883909 systemd-logind[1098]: New session 6 of user core. Feb 8 23:23:30.884580 systemd[1]: Started session-6.scope. Feb 8 23:23:30.935540 sudo[1201]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Feb 8 23:23:30.935716 sudo[1201]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 8 23:23:30.938073 sudo[1201]: pam_unix(sudo:session): session closed for user root Feb 8 23:23:30.941178 sudo[1200]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Feb 8 23:23:30.941329 sudo[1200]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 8 23:23:30.948585 systemd[1]: Stopping audit-rules.service... Feb 8 23:23:30.949000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Feb 8 23:23:30.949000 audit[1204]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7fff158885c0 a2=420 a3=0 items=0 ppid=1 pid=1204 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:23:30.949000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Feb 8 23:23:30.950163 auditctl[1204]: No rules Feb 8 23:23:30.950443 systemd[1]: audit-rules.service: Deactivated successfully. Feb 8 23:23:30.950629 systemd[1]: Stopped audit-rules.service. Feb 8 23:23:30.950000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:30.952099 systemd[1]: Starting audit-rules.service... Feb 8 23:23:30.965908 augenrules[1221]: No rules Feb 8 23:23:30.966427 systemd[1]: Finished audit-rules.service. Feb 8 23:23:30.966000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:30.967228 sudo[1200]: pam_unix(sudo:session): session closed for user root Feb 8 23:23:30.966000 audit[1200]: USER_END pid=1200 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:23:30.966000 audit[1200]: CRED_DISP pid=1200 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:23:30.968339 sshd[1197]: pam_unix(sshd:session): session closed for user core Feb 8 23:23:30.968000 audit[1197]: USER_END pid=1197 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:23:30.968000 audit[1197]: CRED_DISP pid=1197 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:23:30.970599 systemd[1]: sshd@5-10.0.0.85:22-10.0.0.1:39438.service: Deactivated successfully. Feb 8 23:23:30.970000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.85:22-10.0.0.1:39438 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:30.971049 systemd[1]: session-6.scope: Deactivated successfully. Feb 8 23:23:30.971478 systemd-logind[1098]: Session 6 logged out. Waiting for processes to exit. Feb 8 23:23:30.972201 systemd[1]: Started sshd@6-10.0.0.85:22-10.0.0.1:39450.service. Feb 8 23:23:30.971000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.85:22-10.0.0.1:39450 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:30.972771 systemd-logind[1098]: Removed session 6. Feb 8 23:23:31.009000 audit[1227]: USER_ACCT pid=1227 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:23:31.010389 sshd[1227]: Accepted publickey for core from 10.0.0.1 port 39450 ssh2: RSA SHA256:ZIzHIduQp2k+ZJQKyG+d10ckdlQJVNUpLoHdM3Iys8s Feb 8 23:23:31.010000 audit[1227]: CRED_ACQ pid=1227 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:23:31.010000 audit[1227]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffe3dd568c0 a2=3 a3=0 items=0 ppid=1 pid=1227 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:23:31.010000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Feb 8 23:23:31.011342 sshd[1227]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:23:31.014204 systemd-logind[1098]: New session 7 of user core. Feb 8 23:23:31.014927 systemd[1]: Started session-7.scope. Feb 8 23:23:31.017000 audit[1227]: USER_START pid=1227 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:23:31.018000 audit[1229]: CRED_ACQ pid=1229 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:23:31.064000 audit[1231]: USER_ACCT pid=1231 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:23:31.065271 sudo[1231]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl stop sshd.socket Feb 8 23:23:31.064000 audit[1231]: CRED_REFR pid=1231 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:23:31.065440 sudo[1231]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 8 23:23:31.066000 audit[1231]: USER_START pid=1231 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:23:31.072132 systemd[1]: sshd.socket: Deactivated successfully. Feb 8 23:23:31.072366 systemd[1]: Closed sshd.socket. Feb 8 23:23:31.073542 sudo[1231]: pam_unix(sudo:session): session closed for user root Feb 8 23:23:31.073000 audit[1231]: USER_END pid=1231 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:23:31.073000 audit[1231]: CRED_DISP pid=1231 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:23:31.076000 audit[1230]: USER_ACCT pid=1230 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:23:31.076000 audit[1230]: CRED_REFR pid=1230 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:23:31.077239 sudo[1230]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/reboot Feb 8 23:23:31.077389 sudo[1230]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) -- Reboot -- Feb 8 23:23:33.761684 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=ae7db544026ede4699ee2036449b75950d3fb7929b25a6731d0ad396f1aa37c9 Feb 8 23:23:33.761692 kernel: BIOS-provided physical RAM map: Feb 8 23:23:33.761698 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Feb 8 23:23:33.761703 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Feb 8 23:23:33.761708 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Feb 8 23:23:33.761715 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdcfff] usable Feb 8 23:23:33.761721 kernel: BIOS-e820: [mem 0x000000009cfdd000-0x000000009cffffff] reserved Feb 8 23:23:33.761727 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Feb 8 23:23:33.761733 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Feb 8 23:23:33.761738 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved Feb 8 23:23:33.761744 kernel: NX (Execute Disable) protection: active Feb 8 23:23:33.761749 kernel: SMBIOS 2.8 present. Feb 8 23:23:33.761755 kernel: DMI: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 Feb 8 23:23:33.761763 kernel: Hypervisor detected: KVM Feb 8 23:23:33.761769 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Feb 8 23:23:33.761775 kernel: kvm-clock: cpu 0, msr 5bfaa001, primary cpu clock Feb 8 23:23:33.761781 kernel: kvm-clock: using sched offset of 14185493855 cycles Feb 8 23:23:33.761787 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Feb 8 23:23:33.761794 kernel: tsc: Detected 2794.750 MHz processor Feb 8 23:23:33.761800 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Feb 8 23:23:33.761806 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Feb 8 23:23:33.761815 kernel: last_pfn = 0x9cfdd max_arch_pfn = 0x400000000 Feb 8 23:23:33.761822 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Feb 8 23:23:33.761829 kernel: Using GB pages for direct mapping Feb 8 23:23:33.761835 kernel: ACPI: Early table checksum verification disabled Feb 8 23:23:33.761841 kernel: ACPI: RSDP 0x00000000000F59C0 000014 (v00 BOCHS ) Feb 8 23:23:33.761847 kernel: ACPI: RSDT 0x000000009CFE1BDD 000034 (v01 BOCHS BXPC 00000001 BXPC 00000001) Feb 8 23:23:33.761853 kernel: ACPI: FACP 0x000000009CFE1A79 000074 (v01 BOCHS BXPC 00000001 BXPC 00000001) Feb 8 23:23:33.761859 kernel: ACPI: DSDT 0x000000009CFE0040 001A39 (v01 BOCHS BXPC 00000001 BXPC 00000001) Feb 8 23:23:33.761865 kernel: ACPI: FACS 0x000000009CFE0000 000040 Feb 8 23:23:33.761871 kernel: ACPI: APIC 0x000000009CFE1AED 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Feb 8 23:23:33.761878 kernel: ACPI: HPET 0x000000009CFE1B7D 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Feb 8 23:23:33.761885 kernel: ACPI: WAET 0x000000009CFE1BB5 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Feb 8 23:23:33.761891 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe1a79-0x9cfe1aec] Feb 8 23:23:33.761897 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe1a78] Feb 8 23:23:33.761903 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] Feb 8 23:23:33.761909 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe1aed-0x9cfe1b7c] Feb 8 23:23:33.761915 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe1b7d-0x9cfe1bb4] Feb 8 23:23:33.761921 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe1bb5-0x9cfe1bdc] Feb 8 23:23:33.761992 kernel: No NUMA configuration found Feb 8 23:23:33.761999 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdcfff] Feb 8 23:23:33.762006 kernel: NODE_DATA(0) allocated [mem 0x9cfd7000-0x9cfdcfff] Feb 8 23:23:33.762012 kernel: Zone ranges: Feb 8 23:23:33.762019 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Feb 8 23:23:33.762026 kernel: DMA32 [mem 0x0000000001000000-0x000000009cfdcfff] Feb 8 23:23:33.762033 kernel: Normal empty Feb 8 23:23:33.762040 kernel: Movable zone start for each node Feb 8 23:23:33.762046 kernel: Early memory node ranges Feb 8 23:23:33.762053 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Feb 8 23:23:33.762059 kernel: node 0: [mem 0x0000000000100000-0x000000009cfdcfff] Feb 8 23:23:33.762066 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdcfff] Feb 8 23:23:33.762072 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Feb 8 23:23:33.762079 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Feb 8 23:23:33.762085 kernel: On node 0, zone DMA32: 12323 pages in unavailable ranges Feb 8 23:23:33.762093 kernel: ACPI: PM-Timer IO Port: 0x608 Feb 8 23:23:33.762100 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Feb 8 23:23:33.762106 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Feb 8 23:23:33.762116 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Feb 8 23:23:33.762122 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Feb 8 23:23:33.762129 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Feb 8 23:23:33.762135 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Feb 8 23:23:33.762142 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Feb 8 23:23:33.762154 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Feb 8 23:23:33.762164 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Feb 8 23:23:33.762170 kernel: TSC deadline timer available Feb 8 23:23:33.762176 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Feb 8 23:23:33.762183 kernel: kvm-guest: KVM setup pv remote TLB flush Feb 8 23:23:33.762189 kernel: kvm-guest: setup PV sched yield Feb 8 23:23:33.762198 kernel: [mem 0x9d000000-0xfeffbfff] available for PCI devices Feb 8 23:23:33.762205 kernel: Booting paravirtualized kernel on KVM Feb 8 23:23:33.762211 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Feb 8 23:23:33.762218 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Feb 8 23:23:33.762224 kernel: percpu: Embedded 55 pages/cpu s185624 r8192 d31464 u524288 Feb 8 23:23:33.762232 kernel: pcpu-alloc: s185624 r8192 d31464 u524288 alloc=1*2097152 Feb 8 23:23:33.762239 kernel: pcpu-alloc: [0] 0 1 2 3 Feb 8 23:23:33.762263 kernel: kvm-guest: setup async PF for cpu 0 Feb 8 23:23:33.762270 kernel: kvm-guest: stealtime: cpu 0, msr 9a41c0c0 Feb 8 23:23:33.762277 kernel: kvm-guest: PV spinlocks enabled Feb 8 23:23:33.762283 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Feb 8 23:23:33.762290 kernel: Built 1 zonelists, mobility grouping on. Total pages: 632733 Feb 8 23:23:33.762300 kernel: Policy zone: DMA32 Feb 8 23:23:33.762308 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=ae7db544026ede4699ee2036449b75950d3fb7929b25a6731d0ad396f1aa37c9 Feb 8 23:23:33.762317 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Feb 8 23:23:33.762324 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Feb 8 23:23:33.762331 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Feb 8 23:23:33.762337 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Feb 8 23:23:33.762344 kernel: Memory: 2438768K/2571756K available (12294K kernel code, 2275K rwdata, 13700K rodata, 45496K init, 4048K bss, 132728K reserved, 0K cma-reserved) Feb 8 23:23:33.762351 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Feb 8 23:23:33.762357 kernel: ftrace: allocating 34475 entries in 135 pages Feb 8 23:23:33.762364 kernel: ftrace: allocated 135 pages with 4 groups Feb 8 23:23:33.762371 kernel: rcu: Hierarchical RCU implementation. Feb 8 23:23:33.762378 kernel: rcu: RCU event tracing is enabled. Feb 8 23:23:33.762385 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Feb 8 23:23:33.762392 kernel: Rude variant of Tasks RCU enabled. Feb 8 23:23:33.762399 kernel: Tracing variant of Tasks RCU enabled. Feb 8 23:23:33.762405 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Feb 8 23:23:33.762412 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Feb 8 23:23:33.762418 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Feb 8 23:23:33.762425 kernel: random: crng init done Feb 8 23:23:33.762432 kernel: Console: colour VGA+ 80x25 Feb 8 23:23:33.762439 kernel: printk: console [ttyS0] enabled Feb 8 23:23:33.762445 kernel: ACPI: Core revision 20210730 Feb 8 23:23:33.762452 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Feb 8 23:23:33.762458 kernel: APIC: Switch to symmetric I/O mode setup Feb 8 23:23:33.762465 kernel: x2apic enabled Feb 8 23:23:33.762471 kernel: Switched APIC routing to physical x2apic. Feb 8 23:23:33.762478 kernel: kvm-guest: setup PV IPIs Feb 8 23:23:33.762484 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Feb 8 23:23:33.762492 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Feb 8 23:23:33.762499 kernel: Calibrating delay loop (skipped) preset value.. 5589.50 BogoMIPS (lpj=2794750) Feb 8 23:23:33.762505 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Feb 8 23:23:33.762512 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Feb 8 23:23:33.762518 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Feb 8 23:23:33.762525 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Feb 8 23:23:33.762534 kernel: Spectre V2 : Mitigation: Retpolines Feb 8 23:23:33.762542 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Feb 8 23:23:33.762549 kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Feb 8 23:23:33.762561 kernel: Spectre V2 : Enabling Speculation Barrier for firmware calls Feb 8 23:23:33.762568 kernel: RETBleed: Mitigation: untrained return thunk Feb 8 23:23:33.762575 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Feb 8 23:23:33.762583 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Feb 8 23:23:33.762590 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Feb 8 23:23:33.762597 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Feb 8 23:23:33.762604 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Feb 8 23:23:33.762611 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Feb 8 23:23:33.762619 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Feb 8 23:23:33.762636 kernel: Freeing SMP alternatives memory: 32K Feb 8 23:23:33.762646 kernel: pid_max: default: 32768 minimum: 301 Feb 8 23:23:33.762654 kernel: LSM: Security Framework initializing Feb 8 23:23:33.762662 kernel: SELinux: Initializing. Feb 8 23:23:33.762671 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Feb 8 23:23:33.762680 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Feb 8 23:23:33.762688 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Feb 8 23:23:33.762701 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Feb 8 23:23:33.762710 kernel: ... version: 0 Feb 8 23:23:33.762719 kernel: ... bit width: 48 Feb 8 23:23:33.762728 kernel: ... generic registers: 6 Feb 8 23:23:33.762737 kernel: ... value mask: 0000ffffffffffff Feb 8 23:23:33.762746 kernel: ... max period: 00007fffffffffff Feb 8 23:23:33.762754 kernel: ... fixed-purpose events: 0 Feb 8 23:23:33.762763 kernel: ... event mask: 000000000000003f Feb 8 23:23:33.762772 kernel: signal: max sigframe size: 1776 Feb 8 23:23:33.762781 kernel: rcu: Hierarchical SRCU implementation. Feb 8 23:23:33.762791 kernel: smp: Bringing up secondary CPUs ... Feb 8 23:23:33.762800 kernel: x86: Booting SMP configuration: Feb 8 23:23:33.762809 kernel: .... node #0, CPUs: #1 Feb 8 23:23:33.762818 kernel: kvm-clock: cpu 1, msr 5bfaa041, secondary cpu clock Feb 8 23:23:33.762829 kernel: kvm-guest: setup async PF for cpu 1 Feb 8 23:23:33.762839 kernel: kvm-guest: stealtime: cpu 1, msr 9a49c0c0 Feb 8 23:23:33.762849 kernel: #2 Feb 8 23:23:33.762858 kernel: kvm-clock: cpu 2, msr 5bfaa081, secondary cpu clock Feb 8 23:23:33.762866 kernel: kvm-guest: setup async PF for cpu 2 Feb 8 23:23:33.762877 kernel: kvm-guest: stealtime: cpu 2, msr 9a51c0c0 Feb 8 23:23:33.762885 kernel: #3 Feb 8 23:23:33.762894 kernel: kvm-clock: cpu 3, msr 5bfaa0c1, secondary cpu clock Feb 8 23:23:33.762902 kernel: kvm-guest: setup async PF for cpu 3 Feb 8 23:23:33.762911 kernel: kvm-guest: stealtime: cpu 3, msr 9a59c0c0 Feb 8 23:23:33.762920 kernel: smp: Brought up 1 node, 4 CPUs Feb 8 23:23:33.762944 kernel: smpboot: Max logical packages: 1 Feb 8 23:23:33.762953 kernel: smpboot: Total of 4 processors activated (22358.00 BogoMIPS) Feb 8 23:23:33.762962 kernel: devtmpfs: initialized Feb 8 23:23:33.762978 kernel: x86/mm: Memory block size: 128MB Feb 8 23:23:33.762986 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Feb 8 23:23:33.762993 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Feb 8 23:23:33.763000 kernel: pinctrl core: initialized pinctrl subsystem Feb 8 23:23:33.763007 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Feb 8 23:23:33.763015 kernel: audit: initializing netlink subsys (disabled) Feb 8 23:23:33.763025 kernel: audit: type=2000 audit(1707434613.713:1): state=initialized audit_enabled=0 res=1 Feb 8 23:23:33.763034 kernel: thermal_sys: Registered thermal governor 'step_wise' Feb 8 23:23:33.763042 kernel: thermal_sys: Registered thermal governor 'user_space' Feb 8 23:23:33.763055 kernel: cpuidle: using governor menu Feb 8 23:23:33.763064 kernel: ACPI: bus type PCI registered Feb 8 23:23:33.763071 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Feb 8 23:23:33.763077 kernel: dca service started, version 1.12.1 Feb 8 23:23:33.763084 kernel: PCI: Using configuration type 1 for base access Feb 8 23:23:33.763091 kernel: PCI: Using configuration type 1 for extended access Feb 8 23:23:33.763098 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Feb 8 23:23:33.763105 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Feb 8 23:23:33.763112 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Feb 8 23:23:33.763120 kernel: ACPI: Added _OSI(Module Device) Feb 8 23:23:33.763127 kernel: ACPI: Added _OSI(Processor Device) Feb 8 23:23:33.763134 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Feb 8 23:23:33.763141 kernel: ACPI: Added _OSI(Processor Aggregator Device) Feb 8 23:23:33.763159 kernel: ACPI: Added _OSI(Linux-Dell-Video) Feb 8 23:23:33.763168 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Feb 8 23:23:33.763177 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Feb 8 23:23:33.763186 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Feb 8 23:23:33.763195 kernel: ACPI: Interpreter enabled Feb 8 23:23:33.763207 kernel: ACPI: PM: (supports S0 S3 S5) Feb 8 23:23:33.763217 kernel: ACPI: Using IOAPIC for interrupt routing Feb 8 23:23:33.763227 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Feb 8 23:23:33.763237 kernel: ACPI: Enabled 2 GPEs in block 00 to 0F Feb 8 23:23:33.763247 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Feb 8 23:23:33.763413 kernel: acpi PNP0A03:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Feb 8 23:23:33.763429 kernel: acpiphp: Slot [3] registered Feb 8 23:23:33.763435 kernel: acpiphp: Slot [4] registered Feb 8 23:23:33.763445 kernel: acpiphp: Slot [5] registered Feb 8 23:23:33.763452 kernel: acpiphp: Slot [6] registered Feb 8 23:23:33.763458 kernel: acpiphp: Slot [7] registered Feb 8 23:23:33.763465 kernel: acpiphp: Slot [8] registered Feb 8 23:23:33.763472 kernel: acpiphp: Slot [9] registered Feb 8 23:23:33.763479 kernel: acpiphp: Slot [10] registered Feb 8 23:23:33.763486 kernel: acpiphp: Slot [11] registered Feb 8 23:23:33.763492 kernel: acpiphp: Slot [12] registered Feb 8 23:23:33.763499 kernel: acpiphp: Slot [13] registered Feb 8 23:23:33.763506 kernel: acpiphp: Slot [14] registered Feb 8 23:23:33.763514 kernel: acpiphp: Slot [15] registered Feb 8 23:23:33.763521 kernel: acpiphp: Slot [16] registered Feb 8 23:23:33.763527 kernel: acpiphp: Slot [17] registered Feb 8 23:23:33.763534 kernel: acpiphp: Slot [18] registered Feb 8 23:23:33.763541 kernel: acpiphp: Slot [19] registered Feb 8 23:23:33.763548 kernel: acpiphp: Slot [20] registered Feb 8 23:23:33.763554 kernel: acpiphp: Slot [21] registered Feb 8 23:23:33.763561 kernel: acpiphp: Slot [22] registered Feb 8 23:23:33.763568 kernel: acpiphp: Slot [23] registered Feb 8 23:23:33.763576 kernel: acpiphp: Slot [24] registered Feb 8 23:23:33.763583 kernel: acpiphp: Slot [25] registered Feb 8 23:23:33.763590 kernel: acpiphp: Slot [26] registered Feb 8 23:23:33.763597 kernel: acpiphp: Slot [27] registered Feb 8 23:23:33.763604 kernel: acpiphp: Slot [28] registered Feb 8 23:23:33.763611 kernel: acpiphp: Slot [29] registered Feb 8 23:23:33.763617 kernel: acpiphp: Slot [30] registered Feb 8 23:23:33.763624 kernel: acpiphp: Slot [31] registered Feb 8 23:23:33.763631 kernel: PCI host bridge to bus 0000:00 Feb 8 23:23:33.763714 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Feb 8 23:23:33.763784 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Feb 8 23:23:33.763848 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Feb 8 23:23:33.763913 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xfebfffff window] Feb 8 23:23:33.763994 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x17fffffff window] Feb 8 23:23:33.764060 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Feb 8 23:23:33.764152 kernel: pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 Feb 8 23:23:33.764239 kernel: pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 Feb 8 23:23:33.764320 kernel: pci 0000:00:01.1: [8086:7010] type 00 class 0x010180 Feb 8 23:23:33.764394 kernel: pci 0000:00:01.1: reg 0x20: [io 0xc0c0-0xc0cf] Feb 8 23:23:33.764466 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] Feb 8 23:23:33.764539 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] Feb 8 23:23:33.764612 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] Feb 8 23:23:33.764684 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] Feb 8 23:23:33.764767 kernel: pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 Feb 8 23:23:33.764841 kernel: pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX4 ACPI Feb 8 23:23:33.764915 kernel: pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX4 SMB Feb 8 23:23:33.765038 kernel: pci 0000:00:02.0: [1234:1111] type 00 class 0x030000 Feb 8 23:23:33.765123 kernel: pci 0000:00:02.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] Feb 8 23:23:33.765233 kernel: pci 0000:00:02.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] Feb 8 23:23:33.765333 kernel: pci 0000:00:02.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] Feb 8 23:23:33.765409 kernel: pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Feb 8 23:23:33.765488 kernel: pci 0000:00:03.0: [1af4:1005] type 00 class 0x00ff00 Feb 8 23:23:33.765562 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc080-0xc09f] Feb 8 23:23:33.765636 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] Feb 8 23:23:33.765709 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] Feb 8 23:23:33.765788 kernel: pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000 Feb 8 23:23:33.765866 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc000-0xc07f] Feb 8 23:23:33.765954 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] Feb 8 23:23:33.766029 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] Feb 8 23:23:33.766109 kernel: pci 0000:00:05.0: [1af4:1000] type 00 class 0x020000 Feb 8 23:23:33.766222 kernel: pci 0000:00:05.0: reg 0x10: [io 0xc0a0-0xc0bf] Feb 8 23:23:33.766301 kernel: pci 0000:00:05.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] Feb 8 23:23:33.766378 kernel: pci 0000:00:05.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] Feb 8 23:23:33.766465 kernel: pci 0000:00:05.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] Feb 8 23:23:33.766475 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Feb 8 23:23:33.766482 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Feb 8 23:23:33.766489 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Feb 8 23:23:33.766496 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Feb 8 23:23:33.766503 kernel: ACPI: PCI: Interrupt link LNKS configured for IRQ 9 Feb 8 23:23:33.766510 kernel: iommu: Default domain type: Translated Feb 8 23:23:33.766517 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Feb 8 23:23:33.766589 kernel: pci 0000:00:02.0: vgaarb: setting as boot VGA device Feb 8 23:23:33.766665 kernel: pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Feb 8 23:23:33.766737 kernel: pci 0000:00:02.0: vgaarb: bridge control possible Feb 8 23:23:33.766746 kernel: vgaarb: loaded Feb 8 23:23:33.766753 kernel: pps_core: LinuxPPS API ver. 1 registered Feb 8 23:23:33.766761 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Feb 8 23:23:33.766768 kernel: PTP clock support registered Feb 8 23:23:33.766775 kernel: PCI: Using ACPI for IRQ routing Feb 8 23:23:33.766782 kernel: PCI: pci_cache_line_size set to 64 bytes Feb 8 23:23:33.766790 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Feb 8 23:23:33.766797 kernel: e820: reserve RAM buffer [mem 0x9cfdd000-0x9fffffff] Feb 8 23:23:33.766804 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Feb 8 23:23:33.766811 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Feb 8 23:23:33.766818 kernel: clocksource: Switched to clocksource kvm-clock Feb 8 23:23:33.766825 kernel: VFS: Disk quotas dquot_6.6.0 Feb 8 23:23:33.766832 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Feb 8 23:23:33.766839 kernel: pnp: PnP ACPI init Feb 8 23:23:33.766917 kernel: pnp 00:02: [dma 2] Feb 8 23:23:33.766942 kernel: pnp: PnP ACPI: found 6 devices Feb 8 23:23:33.766949 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Feb 8 23:23:33.766956 kernel: NET: Registered PF_INET protocol family Feb 8 23:23:33.766963 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Feb 8 23:23:33.766970 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Feb 8 23:23:33.766977 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Feb 8 23:23:33.766984 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Feb 8 23:23:33.766991 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Feb 8 23:23:33.767000 kernel: TCP: Hash tables configured (established 32768 bind 32768) Feb 8 23:23:33.767007 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Feb 8 23:23:33.767013 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Feb 8 23:23:33.767020 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Feb 8 23:23:33.767027 kernel: NET: Registered PF_XDP protocol family Feb 8 23:23:33.767098 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Feb 8 23:23:33.767172 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Feb 8 23:23:33.767239 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Feb 8 23:23:33.767304 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xfebfffff window] Feb 8 23:23:33.767398 kernel: pci_bus 0000:00: resource 8 [mem 0x100000000-0x17fffffff window] Feb 8 23:23:33.767480 kernel: pci 0000:00:01.0: PIIX3: Enabling Passive Release Feb 8 23:23:33.767554 kernel: pci 0000:00:00.0: Limiting direct PCI/PCI transfers Feb 8 23:23:33.767627 kernel: pci 0000:00:01.0: Activating ISA DMA hang workarounds Feb 8 23:23:33.767636 kernel: PCI: CLS 0 bytes, default 64 Feb 8 23:23:33.767643 kernel: Initialise system trusted keyrings Feb 8 23:23:33.767650 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Feb 8 23:23:33.767657 kernel: Key type asymmetric registered Feb 8 23:23:33.767667 kernel: Asymmetric key parser 'x509' registered Feb 8 23:23:33.767674 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Feb 8 23:23:33.767681 kernel: io scheduler mq-deadline registered Feb 8 23:23:33.767688 kernel: io scheduler kyber registered Feb 8 23:23:33.767695 kernel: io scheduler bfq registered Feb 8 23:23:33.767702 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Feb 8 23:23:33.767709 kernel: ACPI: \_SB_.LNKC: Enabled at IRQ 11 Feb 8 23:23:33.767717 kernel: ACPI: \_SB_.LNKD: Enabled at IRQ 10 Feb 8 23:23:33.767723 kernel: ACPI: \_SB_.LNKA: Enabled at IRQ 10 Feb 8 23:23:33.767731 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Feb 8 23:23:33.767739 kernel: 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Feb 8 23:23:33.767746 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Feb 8 23:23:33.767753 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Feb 8 23:23:33.767760 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Feb 8 23:23:33.767836 kernel: rtc_cmos 00:05: RTC can wake from S4 Feb 8 23:23:33.767845 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Feb 8 23:23:33.767911 kernel: rtc_cmos 00:05: registered as rtc0 Feb 8 23:23:33.767998 kernel: rtc_cmos 00:05: setting system clock to 2024-02-08T23:23:33 UTC (1707434613) Feb 8 23:23:33.768066 kernel: rtc_cmos 00:05: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Feb 8 23:23:33.768075 kernel: NET: Registered PF_INET6 protocol family Feb 8 23:23:33.768082 kernel: Segment Routing with IPv6 Feb 8 23:23:33.768089 kernel: In-situ OAM (IOAM) with IPv6 Feb 8 23:23:33.768096 kernel: NET: Registered PF_PACKET protocol family Feb 8 23:23:33.768103 kernel: Key type dns_resolver registered Feb 8 23:23:33.768110 kernel: IPI shorthand broadcast: enabled Feb 8 23:23:33.768117 kernel: sched_clock: Marking stable (450401883, 73027156)->(559375749, -35946710) Feb 8 23:23:33.768126 kernel: registered taskstats version 1 Feb 8 23:23:33.768133 kernel: Loading compiled-in X.509 certificates Feb 8 23:23:33.768141 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.148-flatcar: e9d857ae0e8100c174221878afd1046acbb054a6' Feb 8 23:23:33.768154 kernel: Key type .fscrypt registered Feb 8 23:23:33.768161 kernel: Key type fscrypt-provisioning registered Feb 8 23:23:33.768169 kernel: ima: No TPM chip found, activating TPM-bypass! Feb 8 23:23:33.768176 kernel: ima: Allocated hash algorithm: sha1 Feb 8 23:23:33.768183 kernel: ima: No architecture policies found Feb 8 23:23:33.768191 kernel: Freeing unused kernel image (initmem) memory: 45496K Feb 8 23:23:33.768198 kernel: Write protecting the kernel read-only data: 28672k Feb 8 23:23:33.768205 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Feb 8 23:23:33.768212 kernel: Freeing unused kernel image (rodata/data gap) memory: 636K Feb 8 23:23:33.768219 kernel: Run /init as init process Feb 8 23:23:33.768226 kernel: with arguments: Feb 8 23:23:33.768233 kernel: /init Feb 8 23:23:33.768240 kernel: with environment: Feb 8 23:23:33.768268 kernel: HOME=/ Feb 8 23:23:33.768281 kernel: TERM=linux Feb 8 23:23:33.768290 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Feb 8 23:23:33.768299 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Feb 8 23:23:33.768309 systemd[1]: Detected virtualization kvm. Feb 8 23:23:33.768316 systemd[1]: Detected architecture x86-64. Feb 8 23:23:33.768324 systemd[1]: Running in initrd. Feb 8 23:23:33.768331 systemd[1]: No hostname configured, using default hostname. Feb 8 23:23:33.768339 systemd[1]: Hostname set to . Feb 8 23:23:33.768348 systemd[1]: Initializing machine ID from VM UUID. Feb 8 23:23:33.768355 systemd[1]: Queued start job for default target initrd.target. Feb 8 23:23:33.768363 systemd[1]: Started systemd-ask-password-console.path. Feb 8 23:23:33.768370 systemd[1]: Reached target cryptsetup.target. Feb 8 23:23:33.768378 systemd[1]: Reached target ignition-diskful-subsequent.target. Feb 8 23:23:33.768385 systemd[1]: Reached target paths.target. Feb 8 23:23:33.768395 systemd[1]: Reached target slices.target. Feb 8 23:23:33.768412 systemd[1]: Reached target swap.target. Feb 8 23:23:33.768428 systemd[1]: Reached target timers.target. Feb 8 23:23:33.768438 systemd[1]: Listening on iscsid.socket. Feb 8 23:23:33.768445 systemd[1]: Listening on iscsiuio.socket. Feb 8 23:23:33.768453 systemd[1]: Listening on systemd-journald-audit.socket. Feb 8 23:23:33.768461 systemd[1]: Listening on systemd-journald-dev-log.socket. Feb 8 23:23:33.768468 systemd[1]: Listening on systemd-journald.socket. Feb 8 23:23:33.768476 systemd[1]: Listening on systemd-udevd-control.socket. Feb 8 23:23:33.768484 systemd[1]: Listening on systemd-udevd-kernel.socket. Feb 8 23:23:33.768493 systemd[1]: Reached target sockets.target. Feb 8 23:23:33.768500 systemd[1]: Starting iscsiuio.service... Feb 8 23:23:33.768508 systemd[1]: Starting kmod-static-nodes.service... Feb 8 23:23:33.768517 systemd[1]: Starting systemd-fsck-usr.service... Feb 8 23:23:33.768533 systemd[1]: Starting systemd-journald.service... Feb 8 23:23:33.768545 systemd[1]: Starting systemd-modules-load.service... Feb 8 23:23:33.768557 systemd[1]: Starting systemd-vconsole-setup.service... Feb 8 23:23:33.768565 systemd[1]: Started iscsiuio.service. Feb 8 23:23:33.768573 systemd[1]: Finished kmod-static-nodes.service. Feb 8 23:23:33.768581 systemd[1]: Finished systemd-fsck-usr.service. Feb 8 23:23:33.768588 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Feb 8 23:23:33.768596 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Feb 8 23:23:33.768607 systemd-journald[194]: Journal started Feb 8 23:23:33.768675 systemd-journald[194]: Runtime Journal (/run/log/journal/a200219578b147fe8ad2643ca6cb112c) is 6.0M, max 48.5M, 42.5M free. Feb 8 23:23:33.760429 systemd-modules-load[197]: Inserted module 'overlay' Feb 8 23:23:33.787553 kernel: SCSI subsystem initialized Feb 8 23:23:33.787580 kernel: Loading iSCSI transport class v2.0-870. Feb 8 23:23:33.787589 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Feb 8 23:23:33.787598 kernel: Bridge firewalling registered Feb 8 23:23:33.781311 systemd-modules-load[197]: Inserted module 'br_netfilter' Feb 8 23:23:33.786000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:33.790945 kernel: audit: type=1130 audit(1707434613.786:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:33.790964 systemd[1]: Started systemd-journald.service. Feb 8 23:23:33.790000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:33.791613 systemd[1]: Finished systemd-vconsole-setup.service. Feb 8 23:23:33.797019 kernel: audit: type=1130 audit(1707434613.790:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:33.797045 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Feb 8 23:23:33.797055 kernel: device-mapper: uevent: version 1.0.3 Feb 8 23:23:33.797064 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Feb 8 23:23:33.797073 kernel: audit: type=1130 audit(1707434613.796:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:33.796000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:33.797817 systemd[1]: Starting dracut-cmdline-ask.service... Feb 8 23:23:33.800075 systemd-modules-load[197]: Inserted module 'dm_multipath' Feb 8 23:23:33.800876 systemd[1]: Finished systemd-modules-load.service. Feb 8 23:23:33.801000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:33.802580 systemd[1]: Starting systemd-sysctl.service... Feb 8 23:23:33.804954 kernel: audit: type=1130 audit(1707434613.801:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:33.809772 systemd[1]: Finished systemd-sysctl.service. Feb 8 23:23:33.809000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:33.810881 systemd[1]: Finished dracut-cmdline-ask.service. Feb 8 23:23:33.813753 kernel: audit: type=1130 audit(1707434613.809:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:33.813773 kernel: audit: type=1130 audit(1707434613.812:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:33.812000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:33.814547 systemd[1]: Starting dracut-cmdline.service... Feb 8 23:23:33.822693 dracut-cmdline[220]: dracut-dracut-053 Feb 8 23:23:33.825122 dracut-cmdline[220]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=ae7db544026ede4699ee2036449b75950d3fb7929b25a6731d0ad396f1aa37c9 Feb 8 23:23:33.884980 kernel: iscsi: registered transport (tcp) Feb 8 23:23:33.903983 kernel: iscsi: registered transport (qla4xxx) Feb 8 23:23:33.904056 kernel: QLogic iSCSI HBA Driver Feb 8 23:23:33.929575 systemd[1]: Finished dracut-cmdline.service. Feb 8 23:23:33.929000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:33.931484 systemd[1]: Starting dracut-pre-udev.service... Feb 8 23:23:33.933662 kernel: audit: type=1130 audit(1707434613.929:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:33.933678 systemd[1]: Starting iscsid.service... Feb 8 23:23:33.937199 iscsid[365]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Feb 8 23:23:33.937199 iscsid[365]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Feb 8 23:23:33.937199 iscsid[365]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Feb 8 23:23:33.937199 iscsid[365]: If using hardware iscsi like qla4xxx this message can be ignored. Feb 8 23:23:33.937199 iscsid[365]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Feb 8 23:23:33.943714 iscsid[365]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Feb 8 23:23:33.945319 systemd[1]: Started iscsid.service. Feb 8 23:23:33.944000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:33.948957 kernel: audit: type=1130 audit(1707434613.944:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:33.980983 kernel: raid6: avx2x4 gen() 29685 MB/s Feb 8 23:23:33.997956 kernel: raid6: avx2x4 xor() 7574 MB/s Feb 8 23:23:34.014953 kernel: raid6: avx2x2 gen() 31198 MB/s Feb 8 23:23:34.031956 kernel: raid6: avx2x2 xor() 18773 MB/s Feb 8 23:23:34.048952 kernel: raid6: avx2x1 gen() 25637 MB/s Feb 8 23:23:34.065950 kernel: raid6: avx2x1 xor() 15067 MB/s Feb 8 23:23:34.082950 kernel: raid6: sse2x4 gen() 14339 MB/s Feb 8 23:23:34.099957 kernel: raid6: sse2x4 xor() 7281 MB/s Feb 8 23:23:34.116953 kernel: raid6: sse2x2 gen() 16123 MB/s Feb 8 23:23:34.133946 kernel: raid6: sse2x2 xor() 8918 MB/s Feb 8 23:23:34.150977 kernel: raid6: sse2x1 gen() 11159 MB/s Feb 8 23:23:34.168162 kernel: raid6: sse2x1 xor() 5772 MB/s Feb 8 23:23:34.168195 kernel: raid6: using algorithm avx2x2 gen() 31198 MB/s Feb 8 23:23:34.168204 kernel: raid6: .... xor() 18773 MB/s, rmw enabled Feb 8 23:23:34.169329 kernel: raid6: using avx2x2 recovery algorithm Feb 8 23:23:34.181963 kernel: xor: automatically using best checksumming function avx Feb 8 23:23:34.280968 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no Feb 8 23:23:34.288770 systemd[1]: Finished dracut-pre-udev.service. Feb 8 23:23:34.288000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:34.291956 kernel: audit: type=1130 audit(1707434614.288:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:34.290000 audit: BPF prog-id=6 op=LOAD Feb 8 23:23:34.290000 audit: BPF prog-id=7 op=LOAD Feb 8 23:23:34.292238 systemd[1]: Starting systemd-udevd.service... Feb 8 23:23:34.304301 systemd-udevd[397]: Using default interface naming scheme 'v252'. Feb 8 23:23:34.308090 systemd[1]: Started systemd-udevd.service. Feb 8 23:23:34.308000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:34.309799 systemd[1]: Starting dracut-pre-trigger.service... Feb 8 23:23:34.325754 dracut-pre-trigger[406]: rd.md=0: removing MD RAID activation Feb 8 23:23:34.355704 systemd[1]: Finished dracut-pre-trigger.service. Feb 8 23:23:34.354000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:34.356820 systemd[1]: Starting systemd-udev-trigger.service... Feb 8 23:23:34.392978 systemd[1]: Finished systemd-udev-trigger.service. Feb 8 23:23:34.392000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:34.394075 systemd[1]: Starting dracut-initqueue.service... Feb 8 23:23:34.432282 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Feb 8 23:23:34.434951 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Feb 8 23:23:34.442952 kernel: cryptd: max_cpu_qlen set to 1000 Feb 8 23:23:34.446972 kernel: libata version 3.00 loaded. Feb 8 23:23:34.449959 kernel: ata_piix 0000:00:01.1: version 2.13 Feb 8 23:23:34.454962 kernel: AVX2 version of gcm_enc/dec engaged. Feb 8 23:23:34.455011 kernel: scsi host0: ata_piix Feb 8 23:23:34.455151 kernel: AES CTR mode by8 optimization enabled Feb 8 23:23:34.457075 kernel: scsi host1: ata_piix Feb 8 23:23:34.457217 kernel: ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc0c0 irq 14 Feb 8 23:23:34.457247 kernel: ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc0c8 irq 15 Feb 8 23:23:34.468965 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 scanned by (udev-worker) (460) Feb 8 23:23:34.473298 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Feb 8 23:23:34.489540 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Feb 8 23:23:34.492812 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Feb 8 23:23:34.501924 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Feb 8 23:23:34.502297 systemd[1]: Reached target initrd-root-device.target. Feb 8 23:23:34.503126 systemd[1]: Starting disk-uuid.service... Feb 8 23:23:34.505785 systemd[1]: disk-uuid.service: Deactivated successfully. Feb 8 23:23:34.505868 systemd[1]: Finished disk-uuid.service. Feb 8 23:23:34.506000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:34.506000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:34.507036 systemd[1]: Reached target local-fs-pre.target. Feb 8 23:23:34.507984 systemd[1]: Reached target local-fs.target. Feb 8 23:23:34.508550 systemd[1]: Reached target sysinit.target. Feb 8 23:23:34.509618 systemd[1]: Reached target basic.target. Feb 8 23:23:34.511325 systemd[1]: Starting verity-setup.service... Feb 8 23:23:34.618968 kernel: ata2.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Feb 8 23:23:34.619985 kernel: scsi 1:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Feb 8 23:23:34.626196 kernel: device-mapper: verity: sha256 using implementation "sha256-generic" Feb 8 23:23:34.649951 kernel: sr 1:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Feb 8 23:23:34.650155 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Feb 8 23:23:34.655666 systemd[1]: Found device dev-mapper-usr.device. Feb 8 23:23:34.657985 systemd[1]: Mounting sysusr-usr.mount... Feb 8 23:23:34.659706 systemd[1]: Finished verity-setup.service. Feb 8 23:23:34.660000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:34.666950 kernel: sr 1:0:0:0: Attached scsi CD-ROM sr0 Feb 8 23:23:34.716947 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Feb 8 23:23:34.717616 systemd[1]: Mounted sysusr-usr.mount. Feb 8 23:23:35.053273 systemd[1]: Finished dracut-initqueue.service. Feb 8 23:23:35.052000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:35.053739 systemd[1]: Reached target remote-fs-pre.target. Feb 8 23:23:35.054649 systemd[1]: Reached target remote-cryptsetup.target. Feb 8 23:23:35.054857 systemd[1]: Reached target remote-fs.target. Feb 8 23:23:35.057633 systemd[1]: Starting dracut-pre-mount.service... Feb 8 23:23:35.064924 systemd[1]: Finished dracut-pre-mount.service. Feb 8 23:23:35.064000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:35.065868 systemd[1]: Starting systemd-fsck-root.service... Feb 8 23:23:35.075040 systemd-fsck[566]: ROOT: clean, 719/553520 files, 58218/553472 blocks Feb 8 23:23:35.132765 systemd[1]: Finished systemd-fsck-root.service. Feb 8 23:23:35.135000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:35.137070 systemd[1]: Mounting sysroot.mount... Feb 8 23:23:35.158945 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Feb 8 23:23:35.158945 systemd[1]: Mounted sysroot.mount. Feb 8 23:23:35.159402 systemd[1]: Reached target initrd-root-fs.target. Feb 8 23:23:35.160619 systemd[1]: Mounting sysroot-usr.mount... Feb 8 23:23:35.163304 systemd[1]: Mounted sysroot-usr.mount. Feb 8 23:23:35.165446 systemd[1]: Mounting sysroot-usr-share-oem.mount... Feb 8 23:23:35.166549 systemd[1]: Starting initrd-setup-root.service... Feb 8 23:23:35.172126 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Feb 8 23:23:35.172151 kernel: BTRFS info (device vda6): using free space tree Feb 8 23:23:35.172160 kernel: BTRFS info (device vda6): has skinny extents Feb 8 23:23:35.176275 systemd[1]: Mounted sysroot-usr-share-oem.mount. Feb 8 23:23:35.211212 systemd[1]: Finished initrd-setup-root.service. Feb 8 23:23:35.210000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:35.212573 systemd[1]: Starting initrd-setup-root-after-ignition.service... Feb 8 23:23:35.217034 initrd-setup-root-after-ignition[638]: grep: /sysroot/usr/share/oem/oem-release: No such file or directory Feb 8 23:23:35.218704 initrd-setup-root-after-ignition[640]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Feb 8 23:23:35.220000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:35.219265 systemd[1]: Finished initrd-setup-root-after-ignition.service. Feb 8 23:23:35.220523 systemd[1]: Reached target ignition-subsequent.target. Feb 8 23:23:35.221837 systemd[1]: Starting initrd-parse-etc.service... Feb 8 23:23:35.233391 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Feb 8 23:23:35.233469 systemd[1]: Finished initrd-parse-etc.service. Feb 8 23:23:35.233000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:35.233000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:35.234716 systemd[1]: Reached target initrd-fs.target. Feb 8 23:23:35.235682 systemd[1]: Reached target initrd.target. Feb 8 23:23:35.236269 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Feb 8 23:23:35.236887 systemd[1]: Starting dracut-pre-pivot.service... Feb 8 23:23:35.247370 systemd[1]: Finished dracut-pre-pivot.service. Feb 8 23:23:35.247000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:35.248965 systemd[1]: Starting initrd-cleanup.service... Feb 8 23:23:35.256503 systemd[1]: Stopped target remote-cryptsetup.target. Feb 8 23:23:35.257343 systemd[1]: Stopped target timers.target. Feb 8 23:23:35.258534 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Feb 8 23:23:35.258000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:35.258673 systemd[1]: Stopped dracut-pre-pivot.service. Feb 8 23:23:35.259942 systemd[1]: Stopped target initrd.target. Feb 8 23:23:35.261222 systemd[1]: Stopped target basic.target. Feb 8 23:23:35.262464 systemd[1]: Stopped target ignition-subsequent.target. Feb 8 23:23:35.263787 systemd[1]: Stopped target ignition-diskful-subsequent.target. Feb 8 23:23:35.265182 systemd[1]: Stopped target initrd-root-device.target. Feb 8 23:23:35.266577 systemd[1]: Stopped target paths.target. Feb 8 23:23:35.267975 systemd[1]: Stopped target remote-fs.target. Feb 8 23:23:35.269302 systemd[1]: Stopped target remote-fs-pre.target. Feb 8 23:23:35.270557 systemd[1]: Stopped target slices.target. Feb 8 23:23:35.271780 systemd[1]: Stopped target sockets.target. Feb 8 23:23:35.273042 systemd[1]: Stopped target sysinit.target. Feb 8 23:23:35.274223 systemd[1]: Stopped target local-fs.target. Feb 8 23:23:35.275431 systemd[1]: Stopped target local-fs-pre.target. Feb 8 23:23:35.276681 systemd[1]: Stopped target swap.target. Feb 8 23:23:35.278000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:35.277825 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Feb 8 23:23:35.277975 systemd[1]: Stopped dracut-pre-mount.service. Feb 8 23:23:35.279251 systemd[1]: Stopped target cryptsetup.target. Feb 8 23:23:35.280339 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Feb 8 23:23:35.284003 systemd[1]: Stopped systemd-ask-password-console.path. Feb 8 23:23:35.284804 systemd[1]: dracut-initqueue.service: Deactivated successfully. Feb 8 23:23:35.285000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:35.284968 systemd[1]: Stopped dracut-initqueue.service. Feb 8 23:23:35.286000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:35.286174 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Feb 8 23:23:35.288000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:35.290410 iscsid[365]: iscsid shutting down. Feb 8 23:23:35.290000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:35.286308 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Feb 8 23:23:35.287692 systemd[1]: initrd-setup-root.service: Deactivated successfully. Feb 8 23:23:35.292000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:35.287823 systemd[1]: Stopped initrd-setup-root.service. Feb 8 23:23:35.293000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:35.289191 systemd[1]: Stopping iscsid.service... Feb 8 23:23:35.295000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:35.290353 systemd[1]: systemd-sysctl.service: Deactivated successfully. Feb 8 23:23:35.290481 systemd[1]: Stopped systemd-sysctl.service. Feb 8 23:23:35.291726 systemd[1]: systemd-modules-load.service: Deactivated successfully. Feb 8 23:23:35.291858 systemd[1]: Stopped systemd-modules-load.service. Feb 8 23:23:35.293303 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Feb 8 23:23:35.301000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:35.293430 systemd[1]: Stopped systemd-udev-trigger.service. Feb 8 23:23:35.294785 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Feb 8 23:23:35.294912 systemd[1]: Stopped dracut-pre-trigger.service. Feb 8 23:23:35.305000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:35.305000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:35.306000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:35.296283 systemd[1]: Stopping systemd-udevd.service... Feb 8 23:23:35.301012 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Feb 8 23:23:35.310000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:35.301617 systemd[1]: iscsid.service: Deactivated successfully. Feb 8 23:23:35.301716 systemd[1]: Stopped iscsid.service. Feb 8 23:23:35.303049 systemd[1]: iscsid.socket: Deactivated successfully. Feb 8 23:23:35.303153 systemd[1]: Closed iscsid.socket. Feb 8 23:23:35.304073 systemd[1]: Stopping iscsiuio.service... Feb 8 23:23:35.313000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:35.314000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:35.305447 systemd[1]: initrd-cleanup.service: Deactivated successfully. Feb 8 23:23:35.305537 systemd[1]: Finished initrd-cleanup.service. Feb 8 23:23:35.316000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:35.306874 systemd[1]: iscsiuio.service: Deactivated successfully. Feb 8 23:23:35.306987 systemd[1]: Stopped iscsiuio.service. Feb 8 23:23:35.308740 systemd[1]: iscsiuio.socket: Deactivated successfully. Feb 8 23:23:35.318000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:35.319000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:35.308776 systemd[1]: Closed iscsiuio.socket. Feb 8 23:23:35.309549 systemd[1]: systemd-udevd.service: Deactivated successfully. Feb 8 23:23:35.321000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:35.309676 systemd[1]: Stopped systemd-udevd.service. Feb 8 23:23:35.311840 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Feb 8 23:23:35.322000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:35.322000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:35.311871 systemd[1]: Closed systemd-udevd-control.socket. Feb 8 23:23:35.312780 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Feb 8 23:23:35.312805 systemd[1]: Closed systemd-udevd-kernel.socket. Feb 8 23:23:35.313858 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Feb 8 23:23:35.313888 systemd[1]: Stopped dracut-pre-udev.service. Feb 8 23:23:35.314819 systemd[1]: dracut-cmdline.service: Deactivated successfully. Feb 8 23:23:35.314849 systemd[1]: Stopped dracut-cmdline.service. Feb 8 23:23:35.315802 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Feb 8 23:23:35.315831 systemd[1]: Stopped dracut-cmdline-ask.service. Feb 8 23:23:35.317571 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Feb 8 23:23:35.318685 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Feb 8 23:23:35.318724 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service. Feb 8 23:23:35.320331 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Feb 8 23:23:35.320362 systemd[1]: Stopped kmod-static-nodes.service. Feb 8 23:23:35.320943 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 8 23:23:35.320979 systemd[1]: Stopped systemd-vconsole-setup.service. Feb 8 23:23:35.322599 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Feb 8 23:23:35.322714 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Feb 8 23:23:35.324021 systemd[1]: Reached target initrd-switch-root.target. Feb 8 23:23:35.326053 systemd[1]: Starting initrd-switch-root.service... Feb 8 23:23:35.339068 systemd[1]: Switching root. Feb 8 23:23:35.358795 systemd-journald[194]: Journal stopped Feb 8 23:23:37.590020 systemd-journald[194]: Received SIGTERM from PID 1 (systemd). Feb 8 23:23:37.590079 kernel: SELinux: Class mctp_socket not defined in policy. Feb 8 23:23:37.590093 kernel: SELinux: Class anon_inode not defined in policy. Feb 8 23:23:37.590103 kernel: SELinux: the above unknown classes and permissions will be allowed Feb 8 23:23:37.590115 kernel: SELinux: policy capability network_peer_controls=1 Feb 8 23:23:37.590126 kernel: SELinux: policy capability open_perms=1 Feb 8 23:23:37.590135 kernel: SELinux: policy capability extended_socket_class=1 Feb 8 23:23:37.590148 kernel: SELinux: policy capability always_check_network=0 Feb 8 23:23:37.590158 kernel: SELinux: policy capability cgroup_seclabel=1 Feb 8 23:23:37.590167 kernel: SELinux: policy capability nnp_nosuid_transition=1 Feb 8 23:23:37.590179 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Feb 8 23:23:37.590189 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Feb 8 23:23:37.590199 systemd[1]: Successfully loaded SELinux policy in 44.735ms. Feb 8 23:23:37.590212 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 6.876ms. Feb 8 23:23:37.590224 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Feb 8 23:23:37.590237 systemd[1]: Detected virtualization kvm. Feb 8 23:23:37.590247 systemd[1]: Detected architecture x86-64. Feb 8 23:23:37.590257 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Feb 8 23:23:37.590268 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Feb 8 23:23:37.590279 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Feb 8 23:23:37.590290 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Feb 8 23:23:37.590301 systemd[1]: initrd-switch-root.service: Deactivated successfully. Feb 8 23:23:37.590313 systemd[1]: Stopped initrd-switch-root.service. Feb 8 23:23:37.590324 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Feb 8 23:23:37.590334 systemd[1]: Created slice system-addon\x2dconfig.slice. Feb 8 23:23:37.590344 systemd[1]: Created slice system-addon\x2drun.slice. Feb 8 23:23:37.590355 systemd[1]: Created slice system-getty.slice. Feb 8 23:23:37.590365 systemd[1]: Created slice system-modprobe.slice. Feb 8 23:23:37.590376 systemd[1]: Created slice system-serial\x2dgetty.slice. Feb 8 23:23:37.590386 systemd[1]: Created slice system-system\x2dcloudinit.slice. Feb 8 23:23:37.590397 systemd[1]: Created slice system-systemd\x2dfsck.slice. Feb 8 23:23:37.590408 systemd[1]: Created slice user.slice. Feb 8 23:23:37.590419 systemd[1]: Started systemd-ask-password-console.path. Feb 8 23:23:37.590429 systemd[1]: Started systemd-ask-password-wall.path. Feb 8 23:23:37.590439 systemd[1]: Set up automount boot.automount. Feb 8 23:23:37.590450 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Feb 8 23:23:37.590460 systemd[1]: Stopped target initrd-switch-root.target. Feb 8 23:23:37.590470 systemd[1]: Stopped target initrd-fs.target. Feb 8 23:23:37.590480 systemd[1]: Stopped target initrd-root-fs.target. Feb 8 23:23:37.590491 systemd[1]: Reached target integritysetup.target. Feb 8 23:23:37.590503 systemd[1]: Reached target remote-cryptsetup.target. Feb 8 23:23:37.590513 systemd[1]: Reached target remote-fs.target. Feb 8 23:23:37.590523 systemd[1]: Reached target slices.target. Feb 8 23:23:37.590533 systemd[1]: Reached target swap.target. Feb 8 23:23:37.590543 systemd[1]: Reached target torcx.target. Feb 8 23:23:37.590553 systemd[1]: Reached target veritysetup.target. Feb 8 23:23:37.590564 systemd[1]: Listening on systemd-coredump.socket. Feb 8 23:23:37.590575 systemd[1]: Listening on systemd-initctl.socket. Feb 8 23:23:37.590587 systemd[1]: Listening on systemd-networkd.socket. Feb 8 23:23:37.590597 systemd[1]: Listening on systemd-udevd-control.socket. Feb 8 23:23:37.590607 systemd[1]: Listening on systemd-udevd-kernel.socket. Feb 8 23:23:37.590617 systemd[1]: Listening on systemd-userdbd.socket. Feb 8 23:23:37.590627 systemd[1]: Mounting dev-hugepages.mount... Feb 8 23:23:37.590637 systemd[1]: Mounting dev-mqueue.mount... Feb 8 23:23:37.590647 systemd[1]: Mounting media.mount... Feb 8 23:23:37.590658 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Feb 8 23:23:37.590668 systemd[1]: Mounting sys-kernel-debug.mount... Feb 8 23:23:37.590680 systemd[1]: Mounting sys-kernel-tracing.mount... Feb 8 23:23:37.590690 systemd[1]: Mounting tmp.mount... Feb 8 23:23:37.590699 systemd[1]: Starting flatcar-tmpfiles.service... Feb 8 23:23:37.590710 systemd[1]: ignition-delete-config.service was skipped because of an unmet condition check (ConditionFirstBoot=true). Feb 8 23:23:37.590720 systemd[1]: Starting kmod-static-nodes.service... Feb 8 23:23:37.590731 systemd[1]: Starting modprobe@configfs.service... Feb 8 23:23:37.590741 systemd[1]: Starting modprobe@dm_mod.service... Feb 8 23:23:37.590751 systemd[1]: Starting modprobe@drm.service... Feb 8 23:23:37.590761 systemd[1]: Starting modprobe@efi_pstore.service... Feb 8 23:23:37.590773 systemd[1]: Starting modprobe@fuse.service... Feb 8 23:23:37.590783 systemd[1]: Starting modprobe@loop.service... Feb 8 23:23:37.590794 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Feb 8 23:23:37.590804 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Feb 8 23:23:37.590814 systemd[1]: Stopped systemd-fsck-root.service. Feb 8 23:23:37.590825 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Feb 8 23:23:37.590835 systemd[1]: Stopped systemd-fsck-usr.service. Feb 8 23:23:37.590846 systemd[1]: Stopped systemd-journald.service. Feb 8 23:23:37.590856 kernel: loop: module loaded Feb 8 23:23:37.590867 kernel: fuse: init (API version 7.34) Feb 8 23:23:37.590877 systemd[1]: Starting systemd-journald.service... Feb 8 23:23:37.590887 systemd[1]: Starting systemd-modules-load.service... Feb 8 23:23:37.590897 systemd[1]: Starting systemd-network-generator.service... Feb 8 23:23:37.590908 systemd[1]: Starting systemd-remount-fs.service... Feb 8 23:23:37.590918 systemd[1]: Starting systemd-udev-trigger.service... Feb 8 23:23:37.590941 systemd[1]: verity-setup.service: Deactivated successfully. Feb 8 23:23:37.590951 systemd[1]: Stopped verity-setup.service. Feb 8 23:23:37.590962 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Feb 8 23:23:37.590974 systemd[1]: Mounted dev-hugepages.mount. Feb 8 23:23:37.590984 systemd[1]: Mounted dev-mqueue.mount. Feb 8 23:23:37.590994 systemd[1]: Mounted media.mount. Feb 8 23:23:37.591004 systemd[1]: Mounted sys-kernel-debug.mount. Feb 8 23:23:37.591014 systemd[1]: Mounted sys-kernel-tracing.mount. Feb 8 23:23:37.591025 systemd[1]: Mounted tmp.mount. Feb 8 23:23:37.591035 systemd[1]: Finished flatcar-tmpfiles.service. Feb 8 23:23:37.591048 systemd-journald[742]: Journal started Feb 8 23:23:37.591092 systemd-journald[742]: Runtime Journal (/run/log/journal/a200219578b147fe8ad2643ca6cb112c) is 6.0M, max 48.5M, 42.5M free. Feb 8 23:23:35.488000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Feb 8 23:23:35.519000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Feb 8 23:23:35.519000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Feb 8 23:23:35.519000 audit: BPF prog-id=8 op=LOAD Feb 8 23:23:35.519000 audit: BPF prog-id=8 op=UNLOAD Feb 8 23:23:35.519000 audit: BPF prog-id=9 op=LOAD Feb 8 23:23:35.519000 audit: BPF prog-id=9 op=UNLOAD Feb 8 23:23:35.572000 audit[672]: AVC avc: denied { associate } for pid=672 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Feb 8 23:23:35.572000 audit[672]: SYSCALL arch=c000003e syscall=188 success=yes exit=0 a0=c000107882 a1=c00002ae28 a2=c000029100 a3=32 items=0 ppid=655 pid=672 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:23:35.572000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Feb 8 23:23:35.573000 audit[672]: AVC avc: denied { associate } for pid=672 comm="torcx-generator" name="bin" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Feb 8 23:23:35.573000 audit[672]: SYSCALL arch=c000003e syscall=258 success=yes exit=0 a0=ffffffffffffff9c a1=c000107959 a2=1ed a3=0 items=2 ppid=655 pid=672 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:23:35.573000 audit: CWD cwd="/" Feb 8 23:23:35.573000 audit: PATH item=0 name=(null) inode=2 dev=00:1b mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:35.573000 audit: PATH item=1 name=(null) inode=3 dev=00:1b mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:35.573000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Feb 8 23:23:37.468000 audit: BPF prog-id=10 op=LOAD Feb 8 23:23:37.468000 audit: BPF prog-id=3 op=UNLOAD Feb 8 23:23:37.468000 audit: BPF prog-id=11 op=LOAD Feb 8 23:23:37.468000 audit: BPF prog-id=12 op=LOAD Feb 8 23:23:37.468000 audit: BPF prog-id=4 op=UNLOAD Feb 8 23:23:37.468000 audit: BPF prog-id=5 op=UNLOAD Feb 8 23:23:37.469000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:37.472000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:37.472000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:37.480000 audit: BPF prog-id=10 op=UNLOAD Feb 8 23:23:37.554000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:37.557000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:37.560000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:37.560000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:37.560000 audit: BPF prog-id=13 op=LOAD Feb 8 23:23:37.560000 audit: BPF prog-id=14 op=LOAD Feb 8 23:23:37.560000 audit: BPF prog-id=15 op=LOAD Feb 8 23:23:37.560000 audit: BPF prog-id=11 op=UNLOAD Feb 8 23:23:37.560000 audit: BPF prog-id=12 op=UNLOAD Feb 8 23:23:37.576000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:37.588000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Feb 8 23:23:37.588000 audit[742]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=3 a1=7ffcc5202260 a2=4000 a3=7ffcc52022fc items=0 ppid=1 pid=742 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:23:37.588000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Feb 8 23:23:37.590000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:35.571182 /usr/lib/systemd/system-generators/torcx-generator[672]: time="2024-02-08T23:23:35Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.2 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.2 /var/lib/torcx/store]" Feb 8 23:23:37.467396 systemd[1]: Queued start job for default target multi-user.target. Feb 8 23:23:35.571477 /usr/lib/systemd/system-generators/torcx-generator[672]: time="2024-02-08T23:23:35Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Feb 8 23:23:37.467407 systemd[1]: Unnecessary job was removed for dev-vda6.device. Feb 8 23:23:35.571503 /usr/lib/systemd/system-generators/torcx-generator[672]: time="2024-02-08T23:23:35Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Feb 8 23:23:37.470319 systemd[1]: systemd-journald.service: Deactivated successfully. Feb 8 23:23:35.571643 /usr/lib/systemd/system-generators/torcx-generator[672]: time="2024-02-08T23:23:35Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Feb 8 23:23:35.571657 /usr/lib/systemd/system-generators/torcx-generator[672]: time="2024-02-08T23:23:35Z" level=debug msg="skipped missing lower profile" missing profile=oem Feb 8 23:23:35.571698 /usr/lib/systemd/system-generators/torcx-generator[672]: time="2024-02-08T23:23:35Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Feb 8 23:23:37.591000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:35.571715 /usr/lib/systemd/system-generators/torcx-generator[672]: time="2024-02-08T23:23:35Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Feb 8 23:23:37.592943 systemd[1]: Started systemd-journald.service. Feb 8 23:23:35.572028 /usr/lib/systemd/system-generators/torcx-generator[672]: time="2024-02-08T23:23:35Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Feb 8 23:23:35.572072 /usr/lib/systemd/system-generators/torcx-generator[672]: time="2024-02-08T23:23:35Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Feb 8 23:23:35.572087 /usr/lib/systemd/system-generators/torcx-generator[672]: time="2024-02-08T23:23:35Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Feb 8 23:23:35.572493 /usr/lib/systemd/system-generators/torcx-generator[672]: time="2024-02-08T23:23:35Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Feb 8 23:23:35.572541 /usr/lib/systemd/system-generators/torcx-generator[672]: time="2024-02-08T23:23:35Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Feb 8 23:23:35.572564 /usr/lib/systemd/system-generators/torcx-generator[672]: time="2024-02-08T23:23:35Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.2: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.2 Feb 8 23:23:37.593383 systemd[1]: Finished kmod-static-nodes.service. Feb 8 23:23:35.572580 /usr/lib/systemd/system-generators/torcx-generator[672]: time="2024-02-08T23:23:35Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Feb 8 23:23:35.572655 /usr/lib/systemd/system-generators/torcx-generator[672]: time="2024-02-08T23:23:35Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.2: no such file or directory" path=/var/lib/torcx/store/3510.3.2 Feb 8 23:23:35.572673 /usr/lib/systemd/system-generators/torcx-generator[672]: time="2024-02-08T23:23:35Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Feb 8 23:23:37.365111 /usr/lib/systemd/system-generators/torcx-generator[672]: time="2024-02-08T23:23:37Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 8 23:23:37.365309 /usr/lib/systemd/system-generators/torcx-generator[672]: time="2024-02-08T23:23:37Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 8 23:23:37.365401 /usr/lib/systemd/system-generators/torcx-generator[672]: time="2024-02-08T23:23:37Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 8 23:23:37.365549 /usr/lib/systemd/system-generators/torcx-generator[672]: time="2024-02-08T23:23:37Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 8 23:23:37.365652 /usr/lib/systemd/system-generators/torcx-generator[672]: time="2024-02-08T23:23:37Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Feb 8 23:23:37.365706 /usr/lib/systemd/system-generators/torcx-generator[672]: time="2024-02-08T23:23:37Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Feb 8 23:23:37.593000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:37.594674 systemd[1]: modprobe@configfs.service: Deactivated successfully. Feb 8 23:23:37.594865 systemd[1]: Finished modprobe@configfs.service. Feb 8 23:23:37.594000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:37.594000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:37.595842 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Feb 8 23:23:37.596154 systemd[1]: Finished modprobe@dm_mod.service. Feb 8 23:23:37.595000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:37.595000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:37.597111 systemd[1]: modprobe@drm.service: Deactivated successfully. Feb 8 23:23:37.597281 systemd[1]: Finished modprobe@drm.service. Feb 8 23:23:37.596000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:37.597000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:37.598317 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Feb 8 23:23:37.598482 systemd[1]: Finished modprobe@efi_pstore.service. Feb 8 23:23:37.598000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:37.598000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:37.599490 systemd[1]: modprobe@fuse.service: Deactivated successfully. Feb 8 23:23:37.599663 systemd[1]: Finished modprobe@fuse.service. Feb 8 23:23:37.599000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:37.599000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:37.600581 systemd[1]: modprobe@loop.service: Deactivated successfully. Feb 8 23:23:37.600765 systemd[1]: Finished modprobe@loop.service. Feb 8 23:23:37.600000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:37.600000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:37.601724 systemd[1]: Finished systemd-modules-load.service. Feb 8 23:23:37.601000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:37.602729 systemd[1]: Finished systemd-network-generator.service. Feb 8 23:23:37.602000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:37.603792 systemd[1]: Finished systemd-remount-fs.service. Feb 8 23:23:37.603000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:37.605049 systemd[1]: Reached target network-pre.target. Feb 8 23:23:37.607250 systemd[1]: Mounting sys-fs-fuse-connections.mount... Feb 8 23:23:37.609158 systemd[1]: Mounting sys-kernel-config.mount... Feb 8 23:23:37.609806 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Feb 8 23:23:37.613169 systemd[1]: systemd-hwdb-update.service was skipped because of an unmet condition check (ConditionNeedsUpdate=/etc). Feb 8 23:23:37.614538 systemd[1]: Starting systemd-journal-flush.service... Feb 8 23:23:37.615423 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Feb 8 23:23:37.616696 systemd[1]: Starting systemd-random-seed.service... Feb 8 23:23:37.617403 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Feb 8 23:23:37.618543 systemd[1]: Starting systemd-sysctl.service... Feb 8 23:23:37.619379 systemd[1]: systemd-sysusers.service was skipped because no trigger condition checks were met. Feb 8 23:23:37.620774 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Feb 8 23:23:37.624224 systemd-journald[742]: Time spent on flushing to /var/log/journal/a200219578b147fe8ad2643ca6cb112c is 14.882ms for 860 entries. Feb 8 23:23:37.624224 systemd-journald[742]: System Journal (/var/log/journal/a200219578b147fe8ad2643ca6cb112c) is 8.0M, max 195.6M, 187.6M free. Feb 8 23:23:37.641584 systemd-journald[742]: Received client request to flush runtime journal. Feb 8 23:23:37.626000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:37.636000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:37.624903 systemd[1]: Mounted sys-fs-fuse-connections.mount. Feb 8 23:23:37.626108 systemd[1]: Mounted sys-kernel-config.mount. Feb 8 23:23:37.627146 systemd[1]: Finished systemd-random-seed.service. Feb 8 23:23:37.628077 systemd[1]: first-boot-complete.target was skipped because of an unmet condition check (ConditionFirstBoot=yes). Feb 8 23:23:37.637098 systemd[1]: Finished systemd-sysctl.service. Feb 8 23:23:37.642389 systemd[1]: Finished systemd-journal-flush.service. Feb 8 23:23:37.642000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:37.644646 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Feb 8 23:23:37.644000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:37.644000 audit: BPF prog-id=16 op=LOAD Feb 8 23:23:37.645000 audit: BPF prog-id=17 op=LOAD Feb 8 23:23:37.645000 audit: BPF prog-id=6 op=UNLOAD Feb 8 23:23:37.645000 audit: BPF prog-id=7 op=UNLOAD Feb 8 23:23:37.646507 systemd[1]: Starting systemd-udevd.service... Feb 8 23:23:37.661380 systemd-udevd[774]: Using default interface naming scheme 'v252'. Feb 8 23:23:37.667802 systemd[1]: Finished systemd-udev-trigger.service. Feb 8 23:23:37.667000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:37.669521 systemd[1]: Starting systemd-udev-settle.service... Feb 8 23:23:37.676922 systemd[1]: Started systemd-udevd.service. Feb 8 23:23:37.676000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:37.677000 audit: BPF prog-id=18 op=LOAD Feb 8 23:23:37.679486 systemd[1]: Starting systemd-networkd.service... Feb 8 23:23:37.681336 udevadm[775]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Feb 8 23:23:37.682000 audit: BPF prog-id=19 op=LOAD Feb 8 23:23:37.684384 systemd[1]: Starting systemd-userdbd.service... Feb 8 23:23:37.682000 audit: BPF prog-id=20 op=LOAD Feb 8 23:23:37.682000 audit: BPF prog-id=21 op=LOAD Feb 8 23:23:37.697583 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped. Feb 8 23:23:37.714545 systemd[1]: Started systemd-userdbd.service. Feb 8 23:23:37.714000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:37.729952 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Feb 8 23:23:37.744960 kernel: ACPI: button: Power Button [PWRF] Feb 8 23:23:37.753736 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Feb 8 23:23:37.765518 systemd-networkd[780]: lo: Link UP Feb 8 23:23:37.765527 systemd-networkd[780]: lo: Gained carrier Feb 8 23:23:37.765924 systemd-networkd[780]: Enumeration completed Feb 8 23:23:37.766020 systemd[1]: Started systemd-networkd.service. Feb 8 23:23:37.766029 systemd-networkd[780]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 8 23:23:37.765000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:37.767574 systemd-networkd[780]: eth0: Link UP Feb 8 23:23:37.767585 systemd-networkd[780]: eth0: Gained carrier Feb 8 23:23:37.770000 audit[778]: AVC avc: denied { confidentiality } for pid=778 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Feb 8 23:23:37.770000 audit[778]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=557264d6b0d0 a1=32194 a2=7f63b15e3bc5 a3=5 items=108 ppid=774 pid=778 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:23:37.770000 audit: CWD cwd="/" Feb 8 23:23:37.770000 audit: PATH item=0 name=(null) inode=45 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=1 name=(null) inode=12789 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=2 name=(null) inode=12789 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=3 name=(null) inode=12790 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=4 name=(null) inode=12789 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=5 name=(null) inode=12791 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=6 name=(null) inode=12789 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=7 name=(null) inode=12792 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=8 name=(null) inode=12792 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=9 name=(null) inode=12793 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=10 name=(null) inode=12792 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=11 name=(null) inode=12794 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=12 name=(null) inode=12792 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=13 name=(null) inode=12795 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=14 name=(null) inode=12792 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=15 name=(null) inode=12796 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=16 name=(null) inode=12792 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=17 name=(null) inode=12797 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=18 name=(null) inode=12789 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=19 name=(null) inode=12798 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=20 name=(null) inode=12798 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=21 name=(null) inode=12799 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=22 name=(null) inode=12798 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=23 name=(null) inode=12800 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=24 name=(null) inode=12798 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=25 name=(null) inode=12801 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=26 name=(null) inode=12798 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=27 name=(null) inode=12802 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=28 name=(null) inode=12798 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=29 name=(null) inode=12803 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=30 name=(null) inode=12789 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=31 name=(null) inode=12804 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=32 name=(null) inode=12804 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=33 name=(null) inode=12805 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=34 name=(null) inode=12804 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.780965 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Feb 8 23:23:37.770000 audit: PATH item=35 name=(null) inode=12806 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=36 name=(null) inode=12804 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=37 name=(null) inode=12807 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=38 name=(null) inode=12804 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=39 name=(null) inode=12808 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=40 name=(null) inode=12804 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=41 name=(null) inode=12809 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=42 name=(null) inode=12789 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=43 name=(null) inode=12810 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=44 name=(null) inode=12810 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=45 name=(null) inode=12811 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=46 name=(null) inode=12810 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=47 name=(null) inode=12812 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=48 name=(null) inode=12810 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=49 name=(null) inode=12813 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=50 name=(null) inode=12810 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=51 name=(null) inode=12814 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=52 name=(null) inode=12810 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=53 name=(null) inode=12815 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=54 name=(null) inode=45 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=55 name=(null) inode=12816 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=56 name=(null) inode=12816 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=57 name=(null) inode=12817 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=58 name=(null) inode=12816 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=59 name=(null) inode=12818 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=60 name=(null) inode=12816 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=61 name=(null) inode=12819 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=62 name=(null) inode=12819 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=63 name=(null) inode=12820 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=64 name=(null) inode=12819 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=65 name=(null) inode=12821 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=66 name=(null) inode=12819 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=67 name=(null) inode=12822 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=68 name=(null) inode=12819 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=69 name=(null) inode=12823 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=70 name=(null) inode=12819 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=71 name=(null) inode=12824 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=72 name=(null) inode=12816 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=73 name=(null) inode=12825 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=74 name=(null) inode=12825 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=75 name=(null) inode=12826 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=76 name=(null) inode=12825 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=77 name=(null) inode=12827 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=78 name=(null) inode=12825 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=79 name=(null) inode=12828 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=80 name=(null) inode=12825 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=81 name=(null) inode=12829 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=82 name=(null) inode=12825 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=83 name=(null) inode=12830 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=84 name=(null) inode=12816 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=85 name=(null) inode=12831 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=86 name=(null) inode=12831 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=87 name=(null) inode=12832 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=88 name=(null) inode=12831 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=89 name=(null) inode=12833 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=90 name=(null) inode=12831 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=91 name=(null) inode=12834 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=92 name=(null) inode=12831 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=93 name=(null) inode=12835 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=94 name=(null) inode=12831 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=95 name=(null) inode=12836 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=96 name=(null) inode=12816 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=97 name=(null) inode=12837 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=98 name=(null) inode=12837 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=99 name=(null) inode=12838 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.782973 kernel: piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0 Feb 8 23:23:37.770000 audit: PATH item=100 name=(null) inode=12837 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=101 name=(null) inode=12839 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=102 name=(null) inode=12837 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=103 name=(null) inode=12840 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=104 name=(null) inode=12837 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=105 name=(null) inode=12841 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=106 name=(null) inode=12837 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PATH item=107 name=(null) inode=12842 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:23:37.770000 audit: PROCTITLE proctitle="(udev-worker)" Feb 8 23:23:37.786947 kernel: mousedev: PS/2 mouse device common for all mice Feb 8 23:23:37.792141 systemd-networkd[780]: eth0: DHCPv4 address 10.0.0.85/16, gateway 10.0.0.1 acquired from 10.0.0.1 Feb 8 23:23:37.829021 kernel: kvm: Nested Virtualization enabled Feb 8 23:23:37.829112 kernel: SVM: kvm: Nested Paging enabled Feb 8 23:23:37.829128 kernel: SVM: Virtual VMLOAD VMSAVE supported Feb 8 23:23:37.829950 kernel: SVM: Virtual GIF supported Feb 8 23:23:37.841946 kernel: EDAC MC: Ver: 3.0.0 Feb 8 23:23:37.858270 systemd[1]: Finished systemd-udev-settle.service. Feb 8 23:23:37.857000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:37.860016 systemd[1]: Starting lvm2-activation-early.service... Feb 8 23:23:37.872818 lvm[810]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Feb 8 23:23:37.896844 systemd[1]: Finished lvm2-activation-early.service. Feb 8 23:23:37.896000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:37.897627 systemd[1]: Reached target cryptsetup.target. Feb 8 23:23:37.899190 systemd[1]: Starting lvm2-activation.service... Feb 8 23:23:37.902341 lvm[811]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Feb 8 23:23:37.926517 systemd[1]: Finished lvm2-activation.service. Feb 8 23:23:37.926000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:37.927198 systemd[1]: Reached target local-fs-pre.target. Feb 8 23:23:37.927789 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Feb 8 23:23:37.927810 systemd[1]: Reached target local-fs.target. Feb 8 23:23:37.928383 systemd[1]: Reached target machines.target. Feb 8 23:23:37.928980 systemd[1]: ldconfig.service was skipped because no trigger condition checks were met. Feb 8 23:23:37.929262 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Feb 8 23:23:37.929293 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Feb 8 23:23:37.930124 systemd[1]: Starting systemd-boot-update.service... Feb 8 23:23:37.931407 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Feb 8 23:23:37.932226 systemd[1]: systemd-machine-id-commit.service was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Feb 8 23:23:37.932316 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Feb 8 23:23:37.932343 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Feb 8 23:23:37.933078 systemd[1]: Starting systemd-tmpfiles-setup.service... Feb 8 23:23:37.935322 systemd[1]: boot.automount: Got automount request for /boot, triggered by 812 (bootctl) Feb 8 23:23:37.936197 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Feb 8 23:23:37.939103 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Feb 8 23:23:37.938000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:37.941821 systemd-tmpfiles[814]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Feb 8 23:23:37.942829 systemd-tmpfiles[814]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Feb 8 23:23:37.944212 systemd-tmpfiles[814]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Feb 8 23:23:37.964684 systemd-fsck[819]: fsck.fat 4.2 (2021-01-31) Feb 8 23:23:37.964684 systemd-fsck[819]: /dev/vda1: 789 files, 115332/258078 clusters Feb 8 23:23:37.966254 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Feb 8 23:23:37.966000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:37.968400 systemd[1]: Mounting boot.mount... Feb 8 23:23:37.986466 systemd[1]: Mounted boot.mount. Feb 8 23:23:37.996669 systemd[1]: Finished systemd-boot-update.service. Feb 8 23:23:37.996000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:38.042032 systemd[1]: Finished systemd-tmpfiles-setup.service. Feb 8 23:23:38.041000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:38.043910 systemd[1]: Starting audit-rules.service... Feb 8 23:23:38.045540 systemd[1]: Starting clean-ca-certificates.service... Feb 8 23:23:38.046227 systemd[1]: systemd-journal-catalog-update.service was skipped because of an unmet condition check (ConditionNeedsUpdate=/var). Feb 8 23:23:38.046000 audit: BPF prog-id=22 op=LOAD Feb 8 23:23:38.047981 systemd[1]: Starting systemd-resolved.service... Feb 8 23:23:38.048000 audit: BPF prog-id=23 op=LOAD Feb 8 23:23:38.050484 systemd[1]: Starting systemd-timesyncd.service... Feb 8 23:23:38.051254 systemd[1]: systemd-update-done.service was skipped because no trigger condition checks were met. Feb 8 23:23:38.052486 systemd[1]: Starting systemd-update-utmp.service... Feb 8 23:23:38.053628 systemd[1]: Finished clean-ca-certificates.service. Feb 8 23:23:38.053000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:38.054565 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Feb 8 23:23:38.059000 audit[832]: SYSTEM_BOOT pid=832 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Feb 8 23:23:38.061951 systemd[1]: Finished systemd-update-utmp.service. Feb 8 23:23:38.061000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:38.072000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Feb 8 23:23:38.072000 audit[845]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffe4e8bd720 a2=420 a3=0 items=0 ppid=825 pid=845 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:23:38.072000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Feb 8 23:23:38.073667 augenrules[845]: No rules Feb 8 23:23:38.074402 systemd[1]: Finished audit-rules.service. Feb 8 23:23:38.111059 systemd[1]: Started systemd-timesyncd.service. Feb 8 23:23:38.111968 systemd[1]: Reached target time-set.target. Feb 8 23:23:38.801876 systemd-timesyncd[829]: Contacted time server 10.0.0.1:123 (10.0.0.1). Feb 8 23:23:38.802000 systemd-timesyncd[829]: Initial clock synchronization to Thu 2024-02-08 23:23:38.801658 UTC. Feb 8 23:23:38.802474 systemd-resolved[827]: Positive Trust Anchors: Feb 8 23:23:38.802486 systemd-resolved[827]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Feb 8 23:23:38.802519 systemd-resolved[827]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Feb 8 23:23:38.815040 systemd-resolved[827]: Defaulting to hostname 'linux'. Feb 8 23:23:38.816390 systemd[1]: Started systemd-resolved.service. Feb 8 23:23:38.817094 systemd[1]: Reached target network.target. Feb 8 23:23:38.817654 systemd[1]: Reached target nss-lookup.target. Feb 8 23:23:38.818272 systemd[1]: Reached target sysinit.target. Feb 8 23:23:38.818956 systemd[1]: Started motdgen.path. Feb 8 23:23:38.819488 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Feb 8 23:23:38.820402 systemd[1]: Started logrotate.timer. Feb 8 23:23:38.821013 systemd[1]: Started mdadm.timer. Feb 8 23:23:38.821525 systemd[1]: Started systemd-tmpfiles-clean.timer. Feb 8 23:23:38.822192 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Feb 8 23:23:38.822213 systemd[1]: Reached target paths.target. Feb 8 23:23:38.822771 systemd[1]: Reached target timers.target. Feb 8 23:23:38.823592 systemd[1]: Listening on dbus.socket. Feb 8 23:23:38.825079 systemd[1]: Starting docker.socket... Feb 8 23:23:38.827454 systemd[1]: Listening on sshd.socket. Feb 8 23:23:38.828115 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Feb 8 23:23:38.828431 systemd[1]: Listening on docker.socket. Feb 8 23:23:38.829111 systemd[1]: Reached target sockets.target. Feb 8 23:23:38.829677 systemd[1]: Reached target basic.target. Feb 8 23:23:38.830294 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Feb 8 23:23:38.830314 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Feb 8 23:23:38.831117 systemd[1]: Starting containerd.service... Feb 8 23:23:38.832653 systemd[1]: Starting dbus.service... Feb 8 23:23:38.834115 systemd[1]: Starting enable-oem-cloudinit.service... Feb 8 23:23:38.835857 systemd[1]: Starting extend-filesystems.service... Feb 8 23:23:38.837309 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Feb 8 23:23:38.838420 systemd[1]: Starting motdgen.service... Feb 8 23:23:38.843678 systemd[1]: Starting ssh-key-proc-cmdline.service... Feb 8 23:23:38.848843 jq[855]: false Feb 8 23:23:38.845508 systemd[1]: Starting sshd-keygen.service... Feb 8 23:23:38.848097 systemd[1]: Starting systemd-logind.service... Feb 8 23:23:38.850494 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Feb 8 23:23:38.855981 extend-filesystems[856]: Found sr0 Feb 8 23:23:38.855981 extend-filesystems[856]: Found vda Feb 8 23:23:38.855981 extend-filesystems[856]: Found vda1 Feb 8 23:23:38.855981 extend-filesystems[856]: Found vda2 Feb 8 23:23:38.855981 extend-filesystems[856]: Found vda3 Feb 8 23:23:38.855981 extend-filesystems[856]: Found usr Feb 8 23:23:38.855981 extend-filesystems[856]: Found vda4 Feb 8 23:23:38.855981 extend-filesystems[856]: Found vda6 Feb 8 23:23:38.855981 extend-filesystems[856]: Found vda7 Feb 8 23:23:38.855981 extend-filesystems[856]: Found vda9 Feb 8 23:23:38.855981 extend-filesystems[856]: Checking size of /dev/vda9 Feb 8 23:23:38.850539 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Feb 8 23:23:38.867131 dbus-daemon[854]: [system] SELinux support is enabled Feb 8 23:23:38.850898 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Feb 8 23:23:38.877589 jq[868]: true Feb 8 23:23:38.851407 systemd[1]: Starting update-engine.service... Feb 8 23:23:38.853113 systemd[1]: Starting update-ssh-keys-after-ignition.service... Feb 8 23:23:38.855575 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Feb 8 23:23:38.878320 jq[876]: false Feb 8 23:23:38.855783 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Feb 8 23:23:38.863527 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Feb 8 23:23:38.863740 systemd[1]: Finished ssh-key-proc-cmdline.service. Feb 8 23:23:38.867521 systemd[1]: Started dbus.service. Feb 8 23:23:38.870383 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Feb 8 23:23:38.870407 systemd[1]: Reached target system-config.target. Feb 8 23:23:38.871406 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Feb 8 23:23:38.871422 systemd[1]: Reached target user-config.target. Feb 8 23:23:38.872456 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Feb 8 23:23:38.873735 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service being skipped. Feb 8 23:23:38.889978 systemd[1]: motdgen.service: Deactivated successfully. Feb 8 23:23:38.890148 systemd[1]: Finished motdgen.service. Feb 8 23:23:38.894531 extend-filesystems[856]: Old size kept for /dev/vda9 Feb 8 23:23:38.895900 systemd[1]: extend-filesystems.service: Deactivated successfully. Feb 8 23:23:38.896134 systemd[1]: Finished extend-filesystems.service. Feb 8 23:23:38.910828 env[875]: time="2024-02-08T23:23:38.908273575Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Feb 8 23:23:38.923711 systemd-logind[862]: Watching system buttons on /dev/input/event1 (Power Button) Feb 8 23:23:38.924092 systemd-logind[862]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Feb 8 23:23:38.924789 systemd-logind[862]: New seat seat0. Feb 8 23:23:38.928564 systemd[1]: Started systemd-logind.service. Feb 8 23:23:38.932631 env[875]: time="2024-02-08T23:23:38.932579979Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Feb 8 23:23:38.932786 env[875]: time="2024-02-08T23:23:38.932752112Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Feb 8 23:23:38.935510 env[875]: time="2024-02-08T23:23:38.935473004Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.148-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Feb 8 23:23:38.935510 env[875]: time="2024-02-08T23:23:38.935501667Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Feb 8 23:23:38.935686 env[875]: time="2024-02-08T23:23:38.935654474Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Feb 8 23:23:38.935686 env[875]: time="2024-02-08T23:23:38.935669873Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Feb 8 23:23:38.935686 env[875]: time="2024-02-08T23:23:38.935681294Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Feb 8 23:23:38.935678 systemd[1]: Finished sshd-keygen.service. Feb 8 23:23:38.935927 env[875]: time="2024-02-08T23:23:38.935690341Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Feb 8 23:23:38.935927 env[875]: time="2024-02-08T23:23:38.935767816Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Feb 8 23:23:38.936016 env[875]: time="2024-02-08T23:23:38.935998549Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Feb 8 23:23:38.936130 env[875]: time="2024-02-08T23:23:38.936114266Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Feb 8 23:23:38.936159 env[875]: time="2024-02-08T23:23:38.936131599Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Feb 8 23:23:38.936159 env[875]: time="2024-02-08T23:23:38.936152137Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Feb 8 23:23:38.936204 env[875]: time="2024-02-08T23:23:38.936162757Z" level=info msg="metadata content store policy set" policy=shared Feb 8 23:23:38.936542 env[875]: time="2024-02-08T23:23:38.936513996Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Feb 8 23:23:38.936542 env[875]: time="2024-02-08T23:23:38.936537850Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Feb 8 23:23:38.936620 env[875]: time="2024-02-08T23:23:38.936549482Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Feb 8 23:23:38.936620 env[875]: time="2024-02-08T23:23:38.936581242Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Feb 8 23:23:38.936620 env[875]: time="2024-02-08T23:23:38.936594787Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Feb 8 23:23:38.936620 env[875]: time="2024-02-08T23:23:38.936607641Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Feb 8 23:23:38.936726 env[875]: time="2024-02-08T23:23:38.936619393Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Feb 8 23:23:38.936726 env[875]: time="2024-02-08T23:23:38.936669417Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Feb 8 23:23:38.936726 env[875]: time="2024-02-08T23:23:38.936683443Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Feb 8 23:23:38.936726 env[875]: time="2024-02-08T23:23:38.936695897Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Feb 8 23:23:38.936726 env[875]: time="2024-02-08T23:23:38.936707168Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Feb 8 23:23:38.936726 env[875]: time="2024-02-08T23:23:38.936718759Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Feb 8 23:23:38.936906 env[875]: time="2024-02-08T23:23:38.936765918Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Feb 8 23:23:38.936906 env[875]: time="2024-02-08T23:23:38.936818016Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Feb 8 23:23:38.937147 env[875]: time="2024-02-08T23:23:38.937111746Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Feb 8 23:23:38.937196 env[875]: time="2024-02-08T23:23:38.937147323Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Feb 8 23:23:38.937196 env[875]: time="2024-02-08T23:23:38.937160237Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Feb 8 23:23:38.937257 env[875]: time="2024-02-08T23:23:38.937207336Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Feb 8 23:23:38.937257 env[875]: time="2024-02-08T23:23:38.937218927Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Feb 8 23:23:38.937257 env[875]: time="2024-02-08T23:23:38.937229888Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Feb 8 23:23:38.937257 env[875]: time="2024-02-08T23:23:38.937239436Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Feb 8 23:23:38.937372 env[875]: time="2024-02-08T23:23:38.937289880Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Feb 8 23:23:38.937372 env[875]: time="2024-02-08T23:23:38.937303476Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Feb 8 23:23:38.937372 env[875]: time="2024-02-08T23:23:38.937313274Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Feb 8 23:23:38.937372 env[875]: time="2024-02-08T23:23:38.937323083Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Feb 8 23:23:38.937372 env[875]: time="2024-02-08T23:23:38.937336888Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Feb 8 23:23:38.937505 env[875]: time="2024-02-08T23:23:38.937429522Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Feb 8 23:23:38.937505 env[875]: time="2024-02-08T23:23:38.937442236Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Feb 8 23:23:38.937505 env[875]: time="2024-02-08T23:23:38.937452285Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Feb 8 23:23:38.937505 env[875]: time="2024-02-08T23:23:38.937462304Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Feb 8 23:23:38.937505 env[875]: time="2024-02-08T23:23:38.937474727Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Feb 8 23:23:38.937505 env[875]: time="2024-02-08T23:23:38.937484285Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Feb 8 23:23:38.937505 env[875]: time="2024-02-08T23:23:38.937500856Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Feb 8 23:23:38.937678 env[875]: time="2024-02-08T23:23:38.937530381Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Feb 8 23:23:38.937755 env[875]: time="2024-02-08T23:23:38.937700220Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Feb 8 23:23:38.942800 env[875]: time="2024-02-08T23:23:38.937758880Z" level=info msg="Connect containerd service" Feb 8 23:23:38.942800 env[875]: time="2024-02-08T23:23:38.937782474Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Feb 8 23:23:38.942800 env[875]: time="2024-02-08T23:23:38.938359336Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Feb 8 23:23:38.942800 env[875]: time="2024-02-08T23:23:38.938462599Z" level=info msg="Start subscribing containerd event" Feb 8 23:23:38.942800 env[875]: time="2024-02-08T23:23:38.938492656Z" level=info msg="Start recovering state" Feb 8 23:23:38.942800 env[875]: time="2024-02-08T23:23:38.938535285Z" level=info msg="Start event monitor" Feb 8 23:23:38.942800 env[875]: time="2024-02-08T23:23:38.938551125Z" level=info msg="Start snapshots syncer" Feb 8 23:23:38.942800 env[875]: time="2024-02-08T23:23:38.938559010Z" level=info msg="Start cni network conf syncer for default" Feb 8 23:23:38.942800 env[875]: time="2024-02-08T23:23:38.938566133Z" level=info msg="Start streaming server" Feb 8 23:23:38.942800 env[875]: time="2024-02-08T23:23:38.938794612Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Feb 8 23:23:38.942800 env[875]: time="2024-02-08T23:23:38.938851558Z" level=info msg=serving... address=/run/containerd/containerd.sock Feb 8 23:23:38.942800 env[875]: time="2024-02-08T23:23:38.938926549Z" level=info msg="containerd successfully booted in 0.032404s" Feb 8 23:23:38.938118 systemd[1]: Starting issuegen.service... Feb 8 23:23:38.938975 systemd[1]: Started containerd.service. Feb 8 23:23:38.944298 systemd[1]: issuegen.service: Deactivated successfully. Feb 8 23:23:38.944475 systemd[1]: Finished issuegen.service. Feb 8 23:23:38.946343 systemd[1]: Starting systemd-user-sessions.service... Feb 8 23:23:38.951785 systemd[1]: Finished systemd-user-sessions.service. Feb 8 23:23:38.953703 systemd[1]: Started getty@tty1.service. Feb 8 23:23:38.955354 systemd[1]: Started serial-getty@ttyS0.service. Feb 8 23:23:38.956342 systemd[1]: Reached target getty.target. Feb 8 23:23:38.957591 update_engine[864]: I0208 23:23:38.957103 864 main.cc:92] Flatcar Update Engine starting Feb 8 23:23:38.960109 systemd[1]: Started update-engine.service. Feb 8 23:23:38.960708 update_engine[864]: I0208 23:23:38.960147 864 update_check_scheduler.cc:74] Next update check in 3m47s Feb 8 23:23:38.962237 systemd[1]: Started locksmithd.service. Feb 8 23:23:38.963143 systemd[1]: Reached target multi-user.target. Feb 8 23:23:38.965153 systemd[1]: Starting systemd-update-utmp-runlevel.service... Feb 8 23:23:38.972697 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Feb 8 23:23:38.972871 systemd[1]: Finished systemd-update-utmp-runlevel.service. Feb 8 23:23:38.973713 systemd[1]: Startup finished in 575ms (kernel) + 1.807s (initrd) + 2.847s (userspace) = 5.229s. Feb 8 23:23:39.014014 locksmithd[905]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Feb 8 23:23:40.273988 systemd-networkd[780]: eth0: Gained IPv6LL Feb 8 23:23:41.095756 systemd[1]: Created slice system-sshd.slice. Feb 8 23:23:41.096749 systemd[1]: Started sshd@0-10.0.0.85:22-10.0.0.1:35512.service. Feb 8 23:23:41.141235 sshd[912]: Accepted publickey for core from 10.0.0.1 port 35512 ssh2: RSA SHA256:ZIzHIduQp2k+ZJQKyG+d10ckdlQJVNUpLoHdM3Iys8s Feb 8 23:23:41.142706 sshd[912]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:23:41.151649 systemd-logind[862]: New session 1 of user core. Feb 8 23:23:41.152542 systemd[1]: Created slice user-500.slice. Feb 8 23:23:41.153611 systemd[1]: Starting user-runtime-dir@500.service... Feb 8 23:23:41.160822 systemd[1]: Finished user-runtime-dir@500.service. Feb 8 23:23:41.161976 systemd[1]: Starting user@500.service... Feb 8 23:23:41.164298 (systemd)[915]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:23:41.227962 systemd[915]: Queued start job for default target default.target. Feb 8 23:23:41.228389 systemd[915]: Reached target paths.target. Feb 8 23:23:41.228407 systemd[915]: Reached target sockets.target. Feb 8 23:23:41.228419 systemd[915]: Reached target timers.target. Feb 8 23:23:41.228429 systemd[915]: Reached target basic.target. Feb 8 23:23:41.228464 systemd[915]: Reached target default.target. Feb 8 23:23:41.228484 systemd[915]: Startup finished in 58ms. Feb 8 23:23:41.228581 systemd[1]: Started user@500.service. Feb 8 23:23:41.229510 systemd[1]: Started session-1.scope. Feb 8 23:23:41.280003 systemd[1]: Started sshd@1-10.0.0.85:22-10.0.0.1:35526.service. Feb 8 23:23:41.318905 sshd[924]: Accepted publickey for core from 10.0.0.1 port 35526 ssh2: RSA SHA256:ZIzHIduQp2k+ZJQKyG+d10ckdlQJVNUpLoHdM3Iys8s Feb 8 23:23:41.320006 sshd[924]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:23:41.323289 systemd-logind[862]: New session 2 of user core. Feb 8 23:23:41.324097 systemd[1]: Started session-2.scope. Feb 8 23:23:41.376457 sshd[924]: pam_unix(sshd:session): session closed for user core Feb 8 23:23:41.379020 systemd[1]: sshd@1-10.0.0.85:22-10.0.0.1:35526.service: Deactivated successfully. Feb 8 23:23:41.379604 systemd[1]: session-2.scope: Deactivated successfully. Feb 8 23:23:41.380184 systemd-logind[862]: Session 2 logged out. Waiting for processes to exit. Feb 8 23:23:41.381344 systemd[1]: Started sshd@2-10.0.0.85:22-10.0.0.1:35540.service. Feb 8 23:23:41.381985 systemd-logind[862]: Removed session 2. Feb 8 23:23:41.418872 sshd[930]: Accepted publickey for core from 10.0.0.1 port 35540 ssh2: RSA SHA256:ZIzHIduQp2k+ZJQKyG+d10ckdlQJVNUpLoHdM3Iys8s Feb 8 23:23:41.419663 sshd[930]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:23:41.422624 systemd-logind[862]: New session 3 of user core. Feb 8 23:23:41.423452 systemd[1]: Started session-3.scope. Feb 8 23:23:41.473636 sshd[930]: pam_unix(sshd:session): session closed for user core Feb 8 23:23:41.476705 systemd[1]: Started sshd@3-10.0.0.85:22-10.0.0.1:35548.service. Feb 8 23:23:41.477360 systemd[1]: sshd@2-10.0.0.85:22-10.0.0.1:35540.service: Deactivated successfully. Feb 8 23:23:41.478056 systemd[1]: session-3.scope: Deactivated successfully. Feb 8 23:23:41.479084 systemd-logind[862]: Session 3 logged out. Waiting for processes to exit. Feb 8 23:23:41.479976 systemd-logind[862]: Removed session 3. Feb 8 23:23:41.515063 sshd[936]: Accepted publickey for core from 10.0.0.1 port 35548 ssh2: RSA SHA256:ZIzHIduQp2k+ZJQKyG+d10ckdlQJVNUpLoHdM3Iys8s Feb 8 23:23:41.516325 sshd[936]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:23:41.520021 systemd-logind[862]: New session 4 of user core. Feb 8 23:23:41.520779 systemd[1]: Started session-4.scope. Feb 8 23:23:41.573407 sshd[936]: pam_unix(sshd:session): session closed for user core Feb 8 23:23:41.576685 systemd[1]: sshd@3-10.0.0.85:22-10.0.0.1:35548.service: Deactivated successfully. Feb 8 23:23:41.577304 systemd[1]: session-4.scope: Deactivated successfully. Feb 8 23:23:41.577883 systemd-logind[862]: Session 4 logged out. Waiting for processes to exit. Feb 8 23:23:41.578880 systemd[1]: Started sshd@4-10.0.0.85:22-10.0.0.1:35552.service. Feb 8 23:23:41.579606 systemd-logind[862]: Removed session 4. Feb 8 23:23:41.616833 sshd[943]: Accepted publickey for core from 10.0.0.1 port 35552 ssh2: RSA SHA256:ZIzHIduQp2k+ZJQKyG+d10ckdlQJVNUpLoHdM3Iys8s Feb 8 23:23:41.617992 sshd[943]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:23:41.621194 systemd-logind[862]: New session 5 of user core. Feb 8 23:23:41.622173 systemd[1]: Started session-5.scope. Feb 8 23:23:41.682445 sudo[946]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Feb 8 23:23:41.682610 sudo[946]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 8 23:23:41.689043 dbus-daemon[854]: Э\xe7\xc6}U: received setenforce notice (enforcing=510426880) Feb 8 23:23:41.690975 sudo[946]: pam_unix(sudo:session): session closed for user root Feb 8 23:23:41.692292 sshd[943]: pam_unix(sshd:session): session closed for user core Feb 8 23:23:41.694917 systemd[1]: sshd@4-10.0.0.85:22-10.0.0.1:35552.service: Deactivated successfully. Feb 8 23:23:41.695465 systemd[1]: session-5.scope: Deactivated successfully. Feb 8 23:23:41.696033 systemd-logind[862]: Session 5 logged out. Waiting for processes to exit. Feb 8 23:23:41.697036 systemd[1]: Started sshd@5-10.0.0.85:22-10.0.0.1:35558.service. Feb 8 23:23:41.697697 systemd-logind[862]: Removed session 5. Feb 8 23:23:41.735755 sshd[950]: Accepted publickey for core from 10.0.0.1 port 35558 ssh2: RSA SHA256:ZIzHIduQp2k+ZJQKyG+d10ckdlQJVNUpLoHdM3Iys8s Feb 8 23:23:41.737174 sshd[950]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:23:41.740690 systemd-logind[862]: New session 6 of user core. Feb 8 23:23:41.741494 systemd[1]: Started session-6.scope. Feb 8 23:23:41.794191 sudo[954]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Feb 8 23:23:41.794359 sudo[954]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 8 23:23:41.797021 sudo[954]: pam_unix(sudo:session): session closed for user root Feb 8 23:23:41.801476 sudo[953]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Feb 8 23:23:41.801653 sudo[953]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 8 23:23:41.809453 systemd[1]: Stopping audit-rules.service... Feb 8 23:23:41.810000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Feb 8 23:23:41.810967 auditctl[957]: No rules Feb 8 23:23:41.811285 systemd[1]: audit-rules.service: Deactivated successfully. Feb 8 23:23:41.811463 systemd[1]: Stopped audit-rules.service. Feb 8 23:23:41.813842 kernel: kauditd_printk_skb: 238 callbacks suppressed Feb 8 23:23:41.813947 kernel: audit: type=1305 audit(1707434621.810:127): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Feb 8 23:23:41.813966 kernel: audit: type=1300 audit(1707434621.810:127): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7fffc4b99a10 a2=420 a3=0 items=0 ppid=1 pid=957 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:23:41.810000 audit[957]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7fffc4b99a10 a2=420 a3=0 items=0 ppid=1 pid=957 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:23:41.813002 systemd[1]: Starting audit-rules.service... Feb 8 23:23:41.810000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Feb 8 23:23:41.816715 kernel: audit: type=1327 audit(1707434621.810:127): proctitle=2F7362696E2F617564697463746C002D44 Feb 8 23:23:41.816756 kernel: audit: type=1131 audit(1707434621.810:128): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:41.810000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:41.827932 augenrules[974]: No rules Feb 8 23:23:41.828422 systemd[1]: Finished audit-rules.service. Feb 8 23:23:41.827000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:41.829243 sudo[953]: pam_unix(sudo:session): session closed for user root Feb 8 23:23:41.830630 sshd[950]: pam_unix(sshd:session): session closed for user core Feb 8 23:23:41.827000 audit[953]: USER_END pid=953 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:23:41.833389 systemd[1]: sshd@5-10.0.0.85:22-10.0.0.1:35558.service: Deactivated successfully. Feb 8 23:23:41.833663 kernel: audit: type=1130 audit(1707434621.827:129): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:41.833697 kernel: audit: type=1106 audit(1707434621.827:130): pid=953 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:23:41.827000 audit[953]: CRED_DISP pid=953 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:23:41.833970 systemd[1]: session-6.scope: Deactivated successfully. Feb 8 23:23:41.834418 systemd-logind[862]: Session 6 logged out. Waiting for processes to exit. Feb 8 23:23:41.835422 systemd[1]: Started sshd@6-10.0.0.85:22-10.0.0.1:35560.service. Feb 8 23:23:41.836010 kernel: audit: type=1104 audit(1707434621.827:131): pid=953 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:23:41.836072 kernel: audit: type=1106 audit(1707434621.830:132): pid=950 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:23:41.830000 audit[950]: USER_END pid=950 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:23:41.836285 systemd-logind[862]: Removed session 6. Feb 8 23:23:41.839001 kernel: audit: type=1104 audit(1707434621.830:133): pid=950 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:23:41.830000 audit[950]: CRED_DISP pid=950 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:23:41.830000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.85:22-10.0.0.1:35558 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:41.844901 kernel: audit: type=1131 audit(1707434621.830:134): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.85:22-10.0.0.1:35558 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:41.832000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.85:22-10.0.0.1:35560 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:41.874000 audit[980]: USER_ACCT pid=980 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:23:41.875537 sshd[980]: Accepted publickey for core from 10.0.0.1 port 35560 ssh2: RSA SHA256:ZIzHIduQp2k+ZJQKyG+d10ckdlQJVNUpLoHdM3Iys8s Feb 8 23:23:41.875000 audit[980]: CRED_ACQ pid=980 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:23:41.875000 audit[980]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffe42983740 a2=3 a3=0 items=0 ppid=1 pid=980 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:23:41.875000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Feb 8 23:23:41.876472 sshd[980]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:23:41.880292 systemd-logind[862]: New session 7 of user core. Feb 8 23:23:41.881116 systemd[1]: Started session-7.scope. Feb 8 23:23:41.885000 audit[980]: USER_START pid=980 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:23:41.886000 audit[982]: CRED_ACQ pid=982 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:23:41.934448 sshd[980]: pam_unix(sshd:session): session closed for user core Feb 8 23:23:41.934000 audit[980]: USER_END pid=980 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:23:41.935000 audit[980]: CRED_DISP pid=980 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:23:41.937285 systemd[1]: sshd@6-10.0.0.85:22-10.0.0.1:35560.service: Deactivated successfully. Feb 8 23:23:41.936000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.85:22-10.0.0.1:35560 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:23:41.938178 systemd[1]: session-7.scope: Deactivated successfully. Feb 8 23:23:41.938721 systemd-logind[862]: Session 7 logged out. Waiting for processes to exit. Feb 8 23:23:41.939498 systemd-logind[862]: Removed session 7.