Feb 12 19:27:57.755685 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1]
Feb 12 19:27:57.755705 kernel: Linux version 5.15.148-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP PREEMPT Mon Feb 12 18:07:00 -00 2024
Feb 12 19:27:57.755713 kernel: efi: EFI v2.70 by EDK II
Feb 12 19:27:57.755718 kernel: efi: SMBIOS 3.0=0xd9260000 ACPI 2.0=0xd9240000 MEMATTR=0xda31a698 RNG=0xd9220018 MEMRESERVE=0xd9521c18 
Feb 12 19:27:57.755723 kernel: random: crng init done
Feb 12 19:27:57.755729 kernel: ACPI: Early table checksum verification disabled
Feb 12 19:27:57.755735 kernel: ACPI: RSDP 0x00000000D9240000 000024 (v02 BOCHS )
Feb 12 19:27:57.755742 kernel: ACPI: XSDT 0x00000000D9230000 000064 (v01 BOCHS  BXPC     00000001      01000013)
Feb 12 19:27:57.755747 kernel: ACPI: FACP 0x00000000D91E0000 000114 (v06 BOCHS  BXPC     00000001 BXPC 00000001)
Feb 12 19:27:57.755753 kernel: ACPI: DSDT 0x00000000D91F0000 0014A2 (v02 BOCHS  BXPC     00000001 BXPC 00000001)
Feb 12 19:27:57.755758 kernel: ACPI: APIC 0x00000000D91D0000 0001A8 (v04 BOCHS  BXPC     00000001 BXPC 00000001)
Feb 12 19:27:57.755763 kernel: ACPI: PPTT 0x00000000D91C0000 00009C (v02 BOCHS  BXPC     00000001 BXPC 00000001)
Feb 12 19:27:57.755769 kernel: ACPI: GTDT 0x00000000D91B0000 000060 (v02 BOCHS  BXPC     00000001 BXPC 00000001)
Feb 12 19:27:57.755774 kernel: ACPI: MCFG 0x00000000D91A0000 00003C (v01 BOCHS  BXPC     00000001 BXPC 00000001)
Feb 12 19:27:57.755782 kernel: ACPI: SPCR 0x00000000D9190000 000050 (v02 BOCHS  BXPC     00000001 BXPC 00000001)
Feb 12 19:27:57.755787 kernel: ACPI: DBG2 0x00000000D9180000 000057 (v00 BOCHS  BXPC     00000001 BXPC 00000001)
Feb 12 19:27:57.755793 kernel: ACPI: IORT 0x00000000D9170000 000080 (v03 BOCHS  BXPC     00000001 BXPC 00000001)
Feb 12 19:27:57.755799 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600
Feb 12 19:27:57.755804 kernel: NUMA: Failed to initialise from firmware
Feb 12 19:27:57.755810 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff]
Feb 12 19:27:57.755816 kernel: NUMA: NODE_DATA [mem 0xdcb0b900-0xdcb10fff]
Feb 12 19:27:57.755822 kernel: Zone ranges:
Feb 12 19:27:57.755827 kernel:   DMA      [mem 0x0000000040000000-0x00000000dcffffff]
Feb 12 19:27:57.755834 kernel:   DMA32    empty
Feb 12 19:27:57.755839 kernel:   Normal   empty
Feb 12 19:27:57.755845 kernel: Movable zone start for each node
Feb 12 19:27:57.755866 kernel: Early memory node ranges
Feb 12 19:27:57.755873 kernel:   node   0: [mem 0x0000000040000000-0x00000000d924ffff]
Feb 12 19:27:57.755878 kernel:   node   0: [mem 0x00000000d9250000-0x00000000d951ffff]
Feb 12 19:27:57.755884 kernel:   node   0: [mem 0x00000000d9520000-0x00000000dc7fffff]
Feb 12 19:27:57.755890 kernel:   node   0: [mem 0x00000000dc800000-0x00000000dc88ffff]
Feb 12 19:27:57.755896 kernel:   node   0: [mem 0x00000000dc890000-0x00000000dc89ffff]
Feb 12 19:27:57.755902 kernel:   node   0: [mem 0x00000000dc8a0000-0x00000000dc9bffff]
Feb 12 19:27:57.755908 kernel:   node   0: [mem 0x00000000dc9c0000-0x00000000dcffffff]
Feb 12 19:27:57.755913 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff]
Feb 12 19:27:57.755921 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges
Feb 12 19:27:57.755927 kernel: psci: probing for conduit method from ACPI.
Feb 12 19:27:57.755933 kernel: psci: PSCIv1.1 detected in firmware.
Feb 12 19:27:57.755939 kernel: psci: Using standard PSCI v0.2 function IDs
Feb 12 19:27:57.755945 kernel: psci: Trusted OS migration not required
Feb 12 19:27:57.755953 kernel: psci: SMC Calling Convention v1.1
Feb 12 19:27:57.755959 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003)
Feb 12 19:27:57.755966 kernel: ACPI: SRAT not present
Feb 12 19:27:57.755973 kernel: percpu: Embedded 29 pages/cpu s79960 r8192 d30632 u118784
Feb 12 19:27:57.755979 kernel: pcpu-alloc: s79960 r8192 d30632 u118784 alloc=29*4096
Feb 12 19:27:57.755985 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 
Feb 12 19:27:57.755991 kernel: Detected PIPT I-cache on CPU0
Feb 12 19:27:57.755997 kernel: CPU features: detected: GIC system register CPU interface
Feb 12 19:27:57.756003 kernel: CPU features: detected: Hardware dirty bit management
Feb 12 19:27:57.756009 kernel: CPU features: detected: Spectre-v4
Feb 12 19:27:57.756015 kernel: CPU features: detected: Spectre-BHB
Feb 12 19:27:57.756022 kernel: CPU features: kernel page table isolation forced ON by KASLR
Feb 12 19:27:57.756029 kernel: CPU features: detected: Kernel page table isolation (KPTI)
Feb 12 19:27:57.756035 kernel: CPU features: detected: ARM erratum 1418040
Feb 12 19:27:57.756041 kernel: Built 1 zonelists, mobility grouping on.  Total pages: 633024
Feb 12 19:27:57.756046 kernel: Policy zone: DMA
Feb 12 19:27:57.756053 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=0a07ee1673be713cb46dc1305004c8854c4690dc8835a87e3bc71aa6c6a62e40
Feb 12 19:27:57.756060 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space.
Feb 12 19:27:57.756066 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
Feb 12 19:27:57.756072 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear)
Feb 12 19:27:57.756078 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off
Feb 12 19:27:57.756089 kernel: Memory: 2459152K/2572288K available (9792K kernel code, 2092K rwdata, 7556K rodata, 34688K init, 778K bss, 113136K reserved, 0K cma-reserved)
Feb 12 19:27:57.756096 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
Feb 12 19:27:57.756102 kernel: trace event string verifier disabled
Feb 12 19:27:57.756108 kernel: rcu: Preemptible hierarchical RCU implementation.
Feb 12 19:27:57.756114 kernel: rcu:         RCU event tracing is enabled.
Feb 12 19:27:57.756121 kernel: rcu:         RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4.
Feb 12 19:27:57.756127 kernel:         Trampoline variant of Tasks RCU enabled.
Feb 12 19:27:57.756133 kernel:         Tracing variant of Tasks RCU enabled.
Feb 12 19:27:57.756139 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
Feb 12 19:27:57.756145 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
Feb 12 19:27:57.756151 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
Feb 12 19:27:57.756157 kernel: GICv3: 256 SPIs implemented
Feb 12 19:27:57.756164 kernel: GICv3: 0 Extended SPIs implemented
Feb 12 19:27:57.756170 kernel: GICv3: Distributor has no Range Selector support
Feb 12 19:27:57.756176 kernel: Root IRQ handler: gic_handle_irq
Feb 12 19:27:57.756182 kernel: GICv3: 16 PPIs implemented
Feb 12 19:27:57.756188 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000
Feb 12 19:27:57.756194 kernel: ACPI: SRAT not present
Feb 12 19:27:57.756200 kernel: ITS [mem 0x08080000-0x0809ffff]
Feb 12 19:27:57.756206 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400b0000 (indirect, esz 8, psz 64K, shr 1)
Feb 12 19:27:57.756212 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400c0000 (flat, esz 8, psz 64K, shr 1)
Feb 12 19:27:57.756218 kernel: GICv3: using LPI property table @0x00000000400d0000
Feb 12 19:27:57.756224 kernel: GICv3: CPU0: using allocated LPI pending table @0x00000000400e0000
Feb 12 19:27:57.756231 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040
Feb 12 19:27:57.756238 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt).
Feb 12 19:27:57.756244 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns
Feb 12 19:27:57.756251 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns
Feb 12 19:27:57.756257 kernel: arm-pv: using stolen time PV
Feb 12 19:27:57.756263 kernel: Console: colour dummy device 80x25
Feb 12 19:27:57.756269 kernel: ACPI: Core revision 20210730
Feb 12 19:27:57.756276 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000)
Feb 12 19:27:57.756282 kernel: pid_max: default: 32768 minimum: 301
Feb 12 19:27:57.756289 kernel: LSM: Security Framework initializing
Feb 12 19:27:57.756295 kernel: SELinux:  Initializing.
Feb 12 19:27:57.756302 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
Feb 12 19:27:57.756309 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
Feb 12 19:27:57.756315 kernel: rcu: Hierarchical SRCU implementation.
Feb 12 19:27:57.756321 kernel: Platform MSI: ITS@0x8080000 domain created
Feb 12 19:27:57.756327 kernel: PCI/MSI: ITS@0x8080000 domain created
Feb 12 19:27:57.756334 kernel: Remapping and enabling EFI services.
Feb 12 19:27:57.756340 kernel: smp: Bringing up secondary CPUs ...
Feb 12 19:27:57.756346 kernel: Detected PIPT I-cache on CPU1
Feb 12 19:27:57.756352 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000
Feb 12 19:27:57.756360 kernel: GICv3: CPU1: using allocated LPI pending table @0x00000000400f0000
Feb 12 19:27:57.756366 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040
Feb 12 19:27:57.756372 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1]
Feb 12 19:27:57.756379 kernel: Detected PIPT I-cache on CPU2
Feb 12 19:27:57.756385 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000
Feb 12 19:27:57.756391 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040100000
Feb 12 19:27:57.756398 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040
Feb 12 19:27:57.756404 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1]
Feb 12 19:27:57.756410 kernel: Detected PIPT I-cache on CPU3
Feb 12 19:27:57.756417 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000
Feb 12 19:27:57.756424 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040110000
Feb 12 19:27:57.756431 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040
Feb 12 19:27:57.756437 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1]
Feb 12 19:27:57.756444 kernel: smp: Brought up 1 node, 4 CPUs
Feb 12 19:27:57.756454 kernel: SMP: Total of 4 processors activated.
Feb 12 19:27:57.756462 kernel: CPU features: detected: 32-bit EL0 Support
Feb 12 19:27:57.756469 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence
Feb 12 19:27:57.756476 kernel: CPU features: detected: Common not Private translations
Feb 12 19:27:57.756483 kernel: CPU features: detected: CRC32 instructions
Feb 12 19:27:57.756489 kernel: CPU features: detected: RCpc load-acquire (LDAPR)
Feb 12 19:27:57.756496 kernel: CPU features: detected: LSE atomic instructions
Feb 12 19:27:57.756502 kernel: CPU features: detected: Privileged Access Never
Feb 12 19:27:57.756510 kernel: CPU features: detected: RAS Extension Support
Feb 12 19:27:57.756516 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS)
Feb 12 19:27:57.756523 kernel: CPU: All CPU(s) started at EL1
Feb 12 19:27:57.756529 kernel: alternatives: patching kernel code
Feb 12 19:27:57.756537 kernel: devtmpfs: initialized
Feb 12 19:27:57.756543 kernel: KASLR enabled
Feb 12 19:27:57.756550 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
Feb 12 19:27:57.756556 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear)
Feb 12 19:27:57.756563 kernel: pinctrl core: initialized pinctrl subsystem
Feb 12 19:27:57.756569 kernel: SMBIOS 3.0.0 present.
Feb 12 19:27:57.756576 kernel: DMI: QEMU KVM Virtual Machine, BIOS 0.0.0 02/06/2015
Feb 12 19:27:57.756583 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family
Feb 12 19:27:57.756596 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations
Feb 12 19:27:57.756603 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
Feb 12 19:27:57.756612 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
Feb 12 19:27:57.756618 kernel: audit: initializing netlink subsys (disabled)
Feb 12 19:27:57.756625 kernel: audit: type=2000 audit(0.041:1): state=initialized audit_enabled=0 res=1
Feb 12 19:27:57.756632 kernel: thermal_sys: Registered thermal governor 'step_wise'
Feb 12 19:27:57.756638 kernel: cpuidle: using governor menu
Feb 12 19:27:57.756645 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
Feb 12 19:27:57.756651 kernel: ASID allocator initialised with 32768 entries
Feb 12 19:27:57.756658 kernel: ACPI: bus type PCI registered
Feb 12 19:27:57.756664 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Feb 12 19:27:57.756672 kernel: Serial: AMBA PL011 UART driver
Feb 12 19:27:57.756679 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
Feb 12 19:27:57.756685 kernel: HugeTLB registered 32.0 MiB page size, pre-allocated 0 pages
Feb 12 19:27:57.756692 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
Feb 12 19:27:57.756698 kernel: HugeTLB registered 64.0 KiB page size, pre-allocated 0 pages
Feb 12 19:27:57.756705 kernel: cryptd: max_cpu_qlen set to 1000
Feb 12 19:27:57.756711 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng)
Feb 12 19:27:57.756718 kernel: ACPI: Added _OSI(Module Device)
Feb 12 19:27:57.756725 kernel: ACPI: Added _OSI(Processor Device)
Feb 12 19:27:57.756732 kernel: ACPI: Added _OSI(3.0 _SCP Extensions)
Feb 12 19:27:57.756739 kernel: ACPI: Added _OSI(Processor Aggregator Device)
Feb 12 19:27:57.756745 kernel: ACPI: Added _OSI(Linux-Dell-Video)
Feb 12 19:27:57.756752 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
Feb 12 19:27:57.756758 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
Feb 12 19:27:57.756765 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded
Feb 12 19:27:57.756771 kernel: ACPI: Interpreter enabled
Feb 12 19:27:57.756778 kernel: ACPI: Using GIC for interrupt routing
Feb 12 19:27:57.756784 kernel: ACPI: MCFG table detected, 1 entries
Feb 12 19:27:57.756792 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA
Feb 12 19:27:57.756798 kernel: printk: console [ttyAMA0] enabled
Feb 12 19:27:57.756805 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
Feb 12 19:27:57.756937 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]
Feb 12 19:27:57.757004 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR]
Feb 12 19:27:57.757067 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability]
Feb 12 19:27:57.757150 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00
Feb 12 19:27:57.757212 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff]
Feb 12 19:27:57.757221 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io  0x0000-0xffff window]
Feb 12 19:27:57.757227 kernel: PCI host bridge to bus 0000:00
Feb 12 19:27:57.757297 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window]
Feb 12 19:27:57.757352 kernel: pci_bus 0000:00: root bus resource [io  0x0000-0xffff window]
Feb 12 19:27:57.757405 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window]
Feb 12 19:27:57.757457 kernel: pci_bus 0000:00: root bus resource [bus 00-ff]
Feb 12 19:27:57.757532 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000
Feb 12 19:27:57.757614 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00
Feb 12 19:27:57.757678 kernel: pci 0000:00:01.0: reg 0x10: [io  0x0000-0x001f]
Feb 12 19:27:57.757738 kernel: pci 0000:00:01.0: reg 0x14: [mem 0x10000000-0x10000fff]
Feb 12 19:27:57.757798 kernel: pci 0000:00:01.0: reg 0x20: [mem 0x8000000000-0x8000003fff 64bit pref]
Feb 12 19:27:57.757874 kernel: pci 0000:00:01.0: BAR 4: assigned [mem 0x8000000000-0x8000003fff 64bit pref]
Feb 12 19:27:57.757954 kernel: pci 0000:00:01.0: BAR 1: assigned [mem 0x10000000-0x10000fff]
Feb 12 19:27:57.758021 kernel: pci 0000:00:01.0: BAR 0: assigned [io  0x1000-0x101f]
Feb 12 19:27:57.758080 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window]
Feb 12 19:27:57.758136 kernel: pci_bus 0000:00: resource 5 [io  0x0000-0xffff window]
Feb 12 19:27:57.758190 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window]
Feb 12 19:27:57.758200 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35
Feb 12 19:27:57.758206 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36
Feb 12 19:27:57.758214 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37
Feb 12 19:27:57.758223 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38
Feb 12 19:27:57.758230 kernel: iommu: Default domain type: Translated 
Feb 12 19:27:57.758237 kernel: iommu: DMA domain TLB invalidation policy: strict mode 
Feb 12 19:27:57.758243 kernel: vgaarb: loaded
Feb 12 19:27:57.758250 kernel: pps_core: LinuxPPS API ver. 1 registered
Feb 12 19:27:57.758257 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
Feb 12 19:27:57.758263 kernel: PTP clock support registered
Feb 12 19:27:57.758270 kernel: Registered efivars operations
Feb 12 19:27:57.758277 kernel: clocksource: Switched to clocksource arch_sys_counter
Feb 12 19:27:57.758284 kernel: VFS: Disk quotas dquot_6.6.0
Feb 12 19:27:57.758292 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Feb 12 19:27:57.758299 kernel: pnp: PnP ACPI init
Feb 12 19:27:57.758373 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved
Feb 12 19:27:57.758383 kernel: pnp: PnP ACPI: found 1 devices
Feb 12 19:27:57.758390 kernel: NET: Registered PF_INET protocol family
Feb 12 19:27:57.758397 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear)
Feb 12 19:27:57.758404 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear)
Feb 12 19:27:57.758411 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
Feb 12 19:27:57.758420 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear)
Feb 12 19:27:57.758426 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear)
Feb 12 19:27:57.758433 kernel: TCP: Hash tables configured (established 32768 bind 32768)
Feb 12 19:27:57.758440 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear)
Feb 12 19:27:57.758447 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear)
Feb 12 19:27:57.758453 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family
Feb 12 19:27:57.758460 kernel: PCI: CLS 0 bytes, default 64
Feb 12 19:27:57.758466 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 counters available
Feb 12 19:27:57.758473 kernel: kvm [1]: HYP mode not available
Feb 12 19:27:57.758481 kernel: Initialise system trusted keyrings
Feb 12 19:27:57.758488 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0
Feb 12 19:27:57.758495 kernel: Key type asymmetric registered
Feb 12 19:27:57.758502 kernel: Asymmetric key parser 'x509' registered
Feb 12 19:27:57.758509 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249)
Feb 12 19:27:57.758516 kernel: io scheduler mq-deadline registered
Feb 12 19:27:57.758522 kernel: io scheduler kyber registered
Feb 12 19:27:57.758529 kernel: io scheduler bfq registered
Feb 12 19:27:57.758536 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
Feb 12 19:27:57.758545 kernel: ACPI: button: Power Button [PWRB]
Feb 12 19:27:57.758552 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36
Feb 12 19:27:57.758623 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007)
Feb 12 19:27:57.758633 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
Feb 12 19:27:57.758639 kernel: thunder_xcv, ver 1.0
Feb 12 19:27:57.758646 kernel: thunder_bgx, ver 1.0
Feb 12 19:27:57.758652 kernel: nicpf, ver 1.0
Feb 12 19:27:57.758659 kernel: nicvf, ver 1.0
Feb 12 19:27:57.758730 kernel: rtc-efi rtc-efi.0: registered as rtc0
Feb 12 19:27:57.758790 kernel: rtc-efi rtc-efi.0: setting system clock to 2024-02-12T19:27:57 UTC (1707766077)
Feb 12 19:27:57.758800 kernel: hid: raw HID events driver (C) Jiri Kosina
Feb 12 19:27:57.758806 kernel: NET: Registered PF_INET6 protocol family
Feb 12 19:27:57.758812 kernel: Segment Routing with IPv6
Feb 12 19:27:57.758819 kernel: In-situ OAM (IOAM) with IPv6
Feb 12 19:27:57.758825 kernel: NET: Registered PF_PACKET protocol family
Feb 12 19:27:57.758832 kernel: Key type dns_resolver registered
Feb 12 19:27:57.758839 kernel: registered taskstats version 1
Feb 12 19:27:57.758847 kernel: Loading compiled-in X.509 certificates
Feb 12 19:27:57.758894 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.148-flatcar: c8c3faa6fd8ae0112832fff0e3d0e58448a7eb6c'
Feb 12 19:27:57.758902 kernel: Key type .fscrypt registered
Feb 12 19:27:57.758908 kernel: Key type fscrypt-provisioning registered
Feb 12 19:27:57.758915 kernel: ima: No TPM chip found, activating TPM-bypass!
Feb 12 19:27:57.758922 kernel: ima: Allocated hash algorithm: sha1
Feb 12 19:27:57.758928 kernel: ima: No architecture policies found
Feb 12 19:27:57.758935 kernel: Freeing unused kernel memory: 34688K
Feb 12 19:27:57.758942 kernel: Run /init as init process
Feb 12 19:27:57.758951 kernel:   with arguments:
Feb 12 19:27:57.758957 kernel:     /init
Feb 12 19:27:57.758964 kernel:   with environment:
Feb 12 19:27:57.758970 kernel:     HOME=/
Feb 12 19:27:57.758977 kernel:     TERM=linux
Feb 12 19:27:57.758984 kernel:     BOOT_IMAGE=/flatcar/vmlinuz-a
Feb 12 19:27:57.758993 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
Feb 12 19:27:57.759002 systemd[1]: Detected virtualization kvm.
Feb 12 19:27:57.759010 systemd[1]: Detected architecture arm64.
Feb 12 19:27:57.759017 systemd[1]: Running in initrd.
Feb 12 19:27:57.759025 systemd[1]: No hostname configured, using default hostname.
Feb 12 19:27:57.759032 systemd[1]: Hostname set to <localhost>.
Feb 12 19:27:57.759040 systemd[1]: Initializing machine ID from VM UUID.
Feb 12 19:27:57.759047 systemd[1]: Queued start job for default target initrd.target.
Feb 12 19:27:57.759054 systemd[1]: Started systemd-ask-password-console.path.
Feb 12 19:27:57.759061 systemd[1]: Reached target cryptsetup.target.
Feb 12 19:27:57.759069 systemd[1]: Reached target paths.target.
Feb 12 19:27:57.759076 systemd[1]: Reached target slices.target.
Feb 12 19:27:57.759083 systemd[1]: Reached target swap.target.
Feb 12 19:27:57.759090 systemd[1]: Reached target timers.target.
Feb 12 19:27:57.759097 systemd[1]: Listening on iscsid.socket.
Feb 12 19:27:57.759104 systemd[1]: Listening on iscsiuio.socket.
Feb 12 19:27:57.759111 systemd[1]: Listening on systemd-journald-audit.socket.
Feb 12 19:27:57.759120 systemd[1]: Listening on systemd-journald-dev-log.socket.
Feb 12 19:27:57.759127 systemd[1]: Listening on systemd-journald.socket.
Feb 12 19:27:57.759134 systemd[1]: Listening on systemd-networkd.socket.
Feb 12 19:27:57.759141 systemd[1]: Listening on systemd-udevd-control.socket.
Feb 12 19:27:57.759149 systemd[1]: Listening on systemd-udevd-kernel.socket.
Feb 12 19:27:57.759156 systemd[1]: Reached target sockets.target.
Feb 12 19:27:57.759163 systemd[1]: Starting kmod-static-nodes.service...
Feb 12 19:27:57.759170 systemd[1]: Finished network-cleanup.service.
Feb 12 19:27:57.759177 systemd[1]: Starting systemd-fsck-usr.service...
Feb 12 19:27:57.759185 systemd[1]: Starting systemd-journald.service...
Feb 12 19:27:57.759193 systemd[1]: Starting systemd-modules-load.service...
Feb 12 19:27:57.759200 systemd[1]: Starting systemd-resolved.service...
Feb 12 19:27:57.759207 systemd[1]: Starting systemd-vconsole-setup.service...
Feb 12 19:27:57.759214 systemd[1]: Finished kmod-static-nodes.service.
Feb 12 19:27:57.759221 systemd[1]: Finished systemd-fsck-usr.service.
Feb 12 19:27:57.759228 systemd[1]: Starting systemd-tmpfiles-setup-dev.service...
Feb 12 19:27:57.759236 systemd[1]: Finished systemd-vconsole-setup.service.
Feb 12 19:27:57.759244 systemd[1]: Starting dracut-cmdline-ask.service...
Feb 12 19:27:57.759257 systemd-journald[290]: Journal started
Feb 12 19:27:57.759299 systemd-journald[290]: Runtime Journal (/run/log/journal/5a184c4aacf24d5b9afa9addfc49d2aa) is 6.0M, max 48.7M, 42.6M free.
Feb 12 19:27:57.747032 systemd-modules-load[291]: Inserted module 'overlay'
Feb 12 19:27:57.760976 systemd[1]: Started systemd-journald.service.
Feb 12 19:27:57.762291 systemd[1]: Finished systemd-tmpfiles-setup-dev.service.
Feb 12 19:27:57.767958 kernel: audit: type=1130 audit(1707766077.761:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:27:57.767982 kernel: audit: type=1130 audit(1707766077.763:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:27:57.761000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:27:57.763000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:27:57.769875 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
Feb 12 19:27:57.771389 systemd-modules-load[291]: Inserted module 'br_netfilter'
Feb 12 19:27:57.772455 kernel: Bridge firewalling registered
Feb 12 19:27:57.774875 systemd[1]: Finished dracut-cmdline-ask.service.
Feb 12 19:27:57.779432 kernel: audit: type=1130 audit(1707766077.774:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:27:57.774000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:27:57.776827 systemd[1]: Starting dracut-cmdline.service...
Feb 12 19:27:57.777475 systemd-resolved[292]: Positive Trust Anchors:
Feb 12 19:27:57.777483 systemd-resolved[292]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d
Feb 12 19:27:57.782809 kernel: SCSI subsystem initialized
Feb 12 19:27:57.777510 systemd-resolved[292]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test
Feb 12 19:27:57.782067 systemd-resolved[292]: Defaulting to hostname 'linux'.
Feb 12 19:27:57.787000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:27:57.783195 systemd[1]: Started systemd-resolved.service.
Feb 12 19:27:57.792817 kernel: audit: type=1130 audit(1707766077.787:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:27:57.792838 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
Feb 12 19:27:57.792848 kernel: device-mapper: uevent: version 1.0.3
Feb 12 19:27:57.792878 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com
Feb 12 19:27:57.789841 systemd[1]: Reached target nss-lookup.target.
Feb 12 19:27:57.794832 systemd-modules-load[291]: Inserted module 'dm_multipath'
Feb 12 19:27:57.795691 systemd[1]: Finished systemd-modules-load.service.
Feb 12 19:27:57.799200 kernel: audit: type=1130 audit(1707766077.795:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:27:57.795000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:27:57.799252 dracut-cmdline[308]: dracut-dracut-053
Feb 12 19:27:57.799622 systemd[1]: Starting systemd-sysctl.service...
Feb 12 19:27:57.800928 dracut-cmdline[308]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=0a07ee1673be713cb46dc1305004c8854c4690dc8835a87e3bc71aa6c6a62e40
Feb 12 19:27:57.807639 systemd[1]: Finished systemd-sysctl.service.
Feb 12 19:27:57.808000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:27:57.810879 kernel: audit: type=1130 audit(1707766077.808:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:27:57.861879 kernel: Loading iSCSI transport class v2.0-870.
Feb 12 19:27:57.869891 kernel: iscsi: registered transport (tcp)
Feb 12 19:27:57.882997 kernel: iscsi: registered transport (qla4xxx)
Feb 12 19:27:57.883031 kernel: QLogic iSCSI HBA Driver
Feb 12 19:27:57.919329 systemd[1]: Finished dracut-cmdline.service.
Feb 12 19:27:57.919000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:27:57.920998 systemd[1]: Starting dracut-pre-udev.service...
Feb 12 19:27:57.923613 kernel: audit: type=1130 audit(1707766077.919:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:27:57.964884 kernel: raid6: neonx8   gen() 13787 MB/s
Feb 12 19:27:57.981868 kernel: raid6: neonx8   xor() 10819 MB/s
Feb 12 19:27:57.998865 kernel: raid6: neonx4   gen() 13524 MB/s
Feb 12 19:27:58.015865 kernel: raid6: neonx4   xor() 11192 MB/s
Feb 12 19:27:58.032867 kernel: raid6: neonx2   gen() 13100 MB/s
Feb 12 19:27:58.049864 kernel: raid6: neonx2   xor() 10238 MB/s
Feb 12 19:27:58.066865 kernel: raid6: neonx1   gen() 10491 MB/s
Feb 12 19:27:58.083872 kernel: raid6: neonx1   xor()  8768 MB/s
Feb 12 19:27:58.100885 kernel: raid6: int64x8  gen()  6291 MB/s
Feb 12 19:27:58.117867 kernel: raid6: int64x8  xor()  3547 MB/s
Feb 12 19:27:58.134872 kernel: raid6: int64x4  gen()  7261 MB/s
Feb 12 19:27:58.151876 kernel: raid6: int64x4  xor()  3851 MB/s
Feb 12 19:27:58.168874 kernel: raid6: int64x2  gen()  6146 MB/s
Feb 12 19:27:58.185873 kernel: raid6: int64x2  xor()  3318 MB/s
Feb 12 19:27:58.202870 kernel: raid6: int64x1  gen()  5043 MB/s
Feb 12 19:27:58.220088 kernel: raid6: int64x1  xor()  2645 MB/s
Feb 12 19:27:58.220142 kernel: raid6: using algorithm neonx8 gen() 13787 MB/s
Feb 12 19:27:58.220160 kernel: raid6: .... xor() 10819 MB/s, rmw enabled
Feb 12 19:27:58.220176 kernel: raid6: using neon recovery algorithm
Feb 12 19:27:58.231870 kernel: xor: measuring software checksum speed
Feb 12 19:27:58.232866 kernel:    8regs           : 17286 MB/sec
Feb 12 19:27:58.233865 kernel:    32regs          : 20749 MB/sec
Feb 12 19:27:58.234868 kernel:    arm64_neon      : 27882 MB/sec
Feb 12 19:27:58.234878 kernel: xor: using function: arm64_neon (27882 MB/sec)
Feb 12 19:27:58.289886 kernel: Btrfs loaded, crc32c=crc32c-generic, zoned=no, fsverity=no
Feb 12 19:27:58.300042 systemd[1]: Finished dracut-pre-udev.service.
Feb 12 19:27:58.299000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:27:58.303892 kernel: audit: type=1130 audit(1707766078.299:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:27:58.303909 kernel: audit: type=1334 audit(1707766078.303:10): prog-id=7 op=LOAD
Feb 12 19:27:58.303000 audit: BPF prog-id=7 op=LOAD
Feb 12 19:27:58.303000 audit: BPF prog-id=8 op=LOAD
Feb 12 19:27:58.304186 systemd[1]: Starting systemd-udevd.service...
Feb 12 19:27:58.318001 systemd-udevd[489]: Using default interface naming scheme 'v252'.
Feb 12 19:27:58.321309 systemd[1]: Started systemd-udevd.service.
Feb 12 19:27:58.322000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:27:58.324165 systemd[1]: Starting dracut-pre-trigger.service...
Feb 12 19:27:58.335303 dracut-pre-trigger[502]: rd.md=0: removing MD RAID activation
Feb 12 19:27:58.364461 systemd[1]: Finished dracut-pre-trigger.service.
Feb 12 19:27:58.364000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:27:58.365957 systemd[1]: Starting systemd-udev-trigger.service...
Feb 12 19:27:58.400670 systemd[1]: Finished systemd-udev-trigger.service.
Feb 12 19:27:58.400000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:27:58.424873 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB)
Feb 12 19:27:58.427033 kernel: virtio_blk virtio2: [vdb] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB)
Feb 12 19:27:58.428868 kernel:  vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9
Feb 12 19:27:58.441878 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vdb6 scanned by (udev-worker) (537)
Feb 12 19:27:58.445896 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device.
Feb 12 19:27:58.447032 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device.
Feb 12 19:27:58.452327 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device.
Feb 12 19:27:58.456942 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device.
Feb 12 19:27:58.460223 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device.
Feb 12 19:27:58.463872 systemd[1]: Starting disk-uuid.service...
Feb 12 19:27:58.474878 kernel:  vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9
Feb 12 19:27:59.484760 disk-uuid[561]: The operation has completed successfully.
Feb 12 19:27:59.485615 kernel:  vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9
Feb 12 19:27:59.508458 systemd[1]: disk-uuid.service: Deactivated successfully.
Feb 12 19:27:59.509000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:27:59.509000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:27:59.508553 systemd[1]: Finished disk-uuid.service.
Feb 12 19:27:59.512630 systemd[1]: Starting verity-setup.service...
Feb 12 19:27:59.530327 kernel: device-mapper: verity: sha256 using implementation "sha256-ce"
Feb 12 19:27:59.557660 systemd[1]: Found device dev-mapper-usr.device.
Feb 12 19:27:59.559214 systemd[1]: Mounting sysusr-usr.mount...
Feb 12 19:27:59.561234 systemd[1]: Finished verity-setup.service.
Feb 12 19:27:59.561000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:27:59.619508 systemd[1]: Mounted sysusr-usr.mount.
Feb 12 19:27:59.620752 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none.
Feb 12 19:27:59.620400 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met.
Feb 12 19:27:59.621117 systemd[1]: Starting ignition-setup.service...
Feb 12 19:27:59.622979 systemd[1]: Starting parse-ip-for-networkd.service...
Feb 12 19:27:59.631157 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm
Feb 12 19:27:59.631200 kernel: BTRFS info (device vdb6): using free space tree
Feb 12 19:27:59.631213 kernel: BTRFS info (device vdb6): has skinny extents
Feb 12 19:27:59.640443 systemd[1]: mnt-oem.mount: Deactivated successfully.
Feb 12 19:27:59.648000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:27:59.648175 systemd[1]: Finished ignition-setup.service.
Feb 12 19:27:59.649844 systemd[1]: Starting ignition-fetch-offline.service...
Feb 12 19:27:59.708029 systemd[1]: Finished parse-ip-for-networkd.service.
Feb 12 19:27:59.708000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:27:59.708000 audit: BPF prog-id=9 op=LOAD
Feb 12 19:27:59.710203 systemd[1]: Starting systemd-networkd.service...
Feb 12 19:27:59.742869 systemd-networkd[738]: lo: Link UP
Feb 12 19:27:59.742878 systemd-networkd[738]: lo: Gained carrier
Feb 12 19:27:59.743000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:27:59.743466 systemd-networkd[738]: Enumeration completed
Feb 12 19:27:59.743572 systemd[1]: Started systemd-networkd.service.
Feb 12 19:27:59.745167 ignition[657]: Ignition 2.14.0
Feb 12 19:27:59.743818 systemd-networkd[738]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network.
Feb 12 19:27:59.745174 ignition[657]: Stage: fetch-offline
Feb 12 19:27:59.744487 systemd[1]: Reached target network.target.
Feb 12 19:27:59.745218 ignition[657]: no configs at "/usr/lib/ignition/base.d"
Feb 12 19:27:59.745497 systemd-networkd[738]: eth0: Link UP
Feb 12 19:27:59.745227 ignition[657]: no config dir at "/usr/lib/ignition/base.platform.d/qemu"
Feb 12 19:27:59.745501 systemd-networkd[738]: eth0: Gained carrier
Feb 12 19:27:59.745353 ignition[657]: parsed url from cmdline: ""
Feb 12 19:27:59.746637 systemd[1]: Starting iscsiuio.service...
Feb 12 19:27:59.745356 ignition[657]: no config URL provided
Feb 12 19:27:59.745361 ignition[657]: reading system config file "/usr/lib/ignition/user.ign"
Feb 12 19:27:59.745368 ignition[657]: no config at "/usr/lib/ignition/user.ign"
Feb 12 19:27:59.745386 ignition[657]: op(1): [started]  loading QEMU firmware config module
Feb 12 19:27:59.745390 ignition[657]: op(1): executing: "modprobe" "qemu_fw_cfg"
Feb 12 19:27:59.760267 systemd[1]: Started iscsiuio.service.
Feb 12 19:27:59.760000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:27:59.761828 systemd[1]: Starting iscsid.service...
Feb 12 19:27:59.762673 ignition[657]: op(1): [finished] loading QEMU firmware config module
Feb 12 19:27:59.762701 ignition[657]: QEMU firmware config was not found. Ignoring...
Feb 12 19:27:59.765158 iscsid[745]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi
Feb 12 19:27:59.765158 iscsid[745]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.<reversed domain name>[:identifier].
Feb 12 19:27:59.765158 iscsid[745]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6.
Feb 12 19:27:59.765158 iscsid[745]: If using hardware iscsi like qla4xxx this message can be ignored.
Feb 12 19:27:59.765158 iscsid[745]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi
Feb 12 19:27:59.765158 iscsid[745]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf
Feb 12 19:27:59.771000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:27:59.773818 ignition[657]: parsing config with SHA512: 34e026006c173c84566ef29f24c23f0502c6626c4443f4ce50d4b05d1d0b5102aab668250a441f8fe762bcae8de701619babd96b4136a7b29f3c641a2516276c
Feb 12 19:27:59.768017 systemd[1]: Started iscsid.service.
Feb 12 19:27:59.771449 systemd-networkd[738]: eth0: DHCPv4 address 10.0.0.103/16, gateway 10.0.0.1 acquired from 10.0.0.1
Feb 12 19:27:59.773219 systemd[1]: Starting dracut-initqueue.service...
Feb 12 19:27:59.785715 systemd[1]: Finished dracut-initqueue.service.
Feb 12 19:27:59.786000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:27:59.786673 systemd[1]: Reached target remote-fs-pre.target.
Feb 12 19:27:59.787901 systemd[1]: Reached target remote-cryptsetup.target.
Feb 12 19:27:59.789262 systemd[1]: Reached target remote-fs.target.
Feb 12 19:27:59.791360 systemd[1]: Starting dracut-pre-mount.service...
Feb 12 19:27:59.799244 unknown[657]: fetched base config from "system"
Feb 12 19:27:59.799254 unknown[657]: fetched user config from "qemu"
Feb 12 19:27:59.800000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:27:59.799505 ignition[657]: fetch-offline: fetch-offline passed
Feb 12 19:27:59.802000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:27:59.799442 systemd[1]: Finished dracut-pre-mount.service.
Feb 12 19:27:59.799569 ignition[657]: Ignition finished successfully
Feb 12 19:27:59.801879 systemd[1]: Finished ignition-fetch-offline.service.
Feb 12 19:27:59.803126 systemd[1]: ignition-fetch.service was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json).
Feb 12 19:27:59.803848 systemd[1]: Starting ignition-kargs.service...
Feb 12 19:27:59.812669 ignition[759]: Ignition 2.14.0
Feb 12 19:27:59.812679 ignition[759]: Stage: kargs
Feb 12 19:27:59.812888 ignition[759]: no configs at "/usr/lib/ignition/base.d"
Feb 12 19:27:59.812901 ignition[759]: no config dir at "/usr/lib/ignition/base.platform.d/qemu"
Feb 12 19:27:59.813698 ignition[759]: kargs: kargs passed
Feb 12 19:27:59.815000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:27:59.814879 systemd[1]: Finished ignition-kargs.service.
Feb 12 19:27:59.813750 ignition[759]: Ignition finished successfully
Feb 12 19:27:59.816826 systemd[1]: Starting ignition-disks.service...
Feb 12 19:27:59.823220 ignition[765]: Ignition 2.14.0
Feb 12 19:27:59.823229 ignition[765]: Stage: disks
Feb 12 19:27:59.823324 ignition[765]: no configs at "/usr/lib/ignition/base.d"
Feb 12 19:27:59.823334 ignition[765]: no config dir at "/usr/lib/ignition/base.platform.d/qemu"
Feb 12 19:27:59.824009 ignition[765]: disks: createPartitions: op(1): [started]  waiting for devices [/dev/disk/by-id/virtio-secondary]
Feb 12 19:27:59.829925 ignition[765]: disks: createPartitions: op(1): [finished] waiting for devices [/dev/disk/by-id/virtio-secondary]
Feb 12 19:27:59.830013 ignition[765]: disks: createPartitions: created device alias for "/dev/disk/by-id/virtio-secondary": "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" -> "/dev/vda"
Feb 12 19:27:59.830021 ignition[765]: disks: createPartitions: op(2): [started]  partitioning "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary"
Feb 12 19:27:59.830030 ignition[765]: disks: createPartitions: op(2): wiping partition table requested on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary"
Feb 12 19:27:59.830036 ignition[765]: disks: createPartitions: op(2): running sgdisk with options: [--zap-all /run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary]
Feb 12 19:27:59.830060 ignition[765]: disks: createPartitions: op(2): op(3): [started]  deleting 0 partitions and creating 0 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary"
Feb 12 19:27:59.830067 ignition[765]: disks: createPartitions: op(2): op(3): executing: "sgdisk" "--zap-all" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary"
Feb 12 19:28:00.942829 ignition[765]: disks: createPartitions: op(2): op(3): [finished] deleting 0 partitions and creating 0 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary"
Feb 12 19:28:00.942877 ignition[765]: disks: createPartitions: op(2): op(4): [started]  re-reading of 0 deleted partitions and 0 created partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary"
Feb 12 19:28:00.942886 ignition[765]: disks: createPartitions: op(2): op(4): executing: "partprobe" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary"
Feb 12 19:28:00.954957 ignition[765]: disks: createPartitions: op(2): op(4): [finished] re-reading of 0 deleted partitions and 0 created partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary"
Feb 12 19:28:00.954972 ignition[765]: disks: createPartitions: op(2): op(5): [started]  reading partition table of "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary"
Feb 12 19:28:00.955467 ignition[765]: disks: createPartitions: op(2): op(5): [finished] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary"
Feb 12 19:28:00.955486 ignition[765]: disks: createPartitions: op(2): running sgdisk with options: [--pretend --new=1:0:+524288 --typecode=1:be9067b9-ea49-4f15-b4f6-f36f8c9e1818 --new=2:0:+524288 --typecode=2:be9067b9-ea49-4f15-b4f6-f36f8c9e1818 /run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary]
Feb 12 19:28:00.958515 ignition[765]: disks: createPartitions: op(2): running sgdisk with options: [--new=1:0:+524288 --change-name=1:root1 --typecode=1:be9067b9-ea49-4f15-b4f6-f36f8c9e1818 --new=2:0:+524288 --change-name=2:root2 --typecode=2:be9067b9-ea49-4f15-b4f6-f36f8c9e1818 /run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary]
Feb 12 19:28:00.958551 ignition[765]: disks: createPartitions: op(2): op(6): [started]  deleting 0 partitions and creating 2 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary"
Feb 12 19:28:00.958562 ignition[765]: disks: createPartitions: op(2): op(6): executing: "sgdisk" "--new=1:0:+524288" "--change-name=1:root1" "--typecode=1:be9067b9-ea49-4f15-b4f6-f36f8c9e1818" "--new=2:0:+524288" "--change-name=2:root2" "--typecode=2:be9067b9-ea49-4f15-b4f6-f36f8c9e1818" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary"
Feb 12 19:28:01.094028 systemd-networkd[738]: eth0: Gained IPv6LL
Feb 12 19:28:01.971190 kernel:  vda: vda1 vda2
Feb 12 19:28:01.970025 ignition[765]: disks: createPartitions: op(2): op(6): [finished] deleting 0 partitions and creating 2 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary"
Feb 12 19:28:01.970054 ignition[765]: disks: createPartitions: op(2): op(7): [started]  re-reading of 0 deleted partitions and 2 created partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary"
Feb 12 19:28:01.970061 ignition[765]: disks: createPartitions: op(2): op(7): executing: "partprobe" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary"
Feb 12 19:28:01.975720 ignition[765]: disks: createPartitions: op(2): op(7): [finished] re-reading of 0 deleted partitions and 2 created partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary"
Feb 12 19:28:01.975774 ignition[765]: disks: createPartitions: op(2): op(8): [started]  waiting for triggered uevent
Feb 12 19:28:01.975781 ignition[765]: disks: createPartitions: op(2): op(8): executing: "udevadm" "trigger" "--settle" "/dev/vda"
Feb 12 19:28:02.033361 ignition[765]: disks: createPartitions: op(2): op(8): [finished] waiting for triggered uevent
Feb 12 19:28:02.033373 ignition[765]: disks: createPartitions: op(2): [finished] partitioning "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary"
Feb 12 19:28:02.033383 ignition[765]: disks: createRaids: op(9): [started]  waiting for devices [/dev/disk/by-partlabel/root1 /dev/disk/by-partlabel/root2]
Feb 12 19:28:02.043770 ignition[765]: disks: createRaids: op(9): [finished] waiting for devices [/dev/disk/by-partlabel/root1 /dev/disk/by-partlabel/root2]
Feb 12 19:28:02.043924 ignition[765]: disks: createRaids: created device alias for "/dev/disk/by-partlabel/root1": "/run/ignition/dev_aliases/dev/disk/by-partlabel/root1" -> "/dev/vda1"
Feb 12 19:28:02.043963 ignition[765]: disks: createRaids: created device alias for "/dev/disk/by-partlabel/root2": "/run/ignition/dev_aliases/dev/disk/by-partlabel/root2" -> "/dev/vda2"
Feb 12 19:28:02.043985 ignition[765]: disks: createRaids: op(a): [started]  creating "rootarray"
Feb 12 19:28:02.043999 ignition[765]: disks: createRaids: op(a): executing: "mdadm" "--create" "rootarray" "--force" "--run" "--homehost" "any" "--level" "raid0" "--raid-devices" "2" "/run/ignition/dev_aliases/dev/disk/by-partlabel/root1" "/run/ignition/dev_aliases/dev/disk/by-partlabel/root2"
Feb 12 19:28:02.082905 kernel: md127: detected capacity change from 0 to 1040384
Feb 12 19:28:02.097529 ignition[765]: disks: createRaids: op(a): [finished] creating "rootarray"
Feb 12 19:28:02.097544 ignition[765]: disks: createRaids: op(b): [started]  waiting for devices [/dev/md/rootarray]
Feb 12 19:28:02.101791 ignition[765]: disks: createRaids: op(b): [finished] waiting for devices [/dev/md/rootarray]
Feb 12 19:28:02.101807 ignition[765]: disks: createFilesystems: op(c): [started]  waiting for devices [/dev/md/rootarray /dev/disk/by-id/virtio-primary-disk-part9]
Feb 12 19:28:02.108159 ignition[765]: disks: createFilesystems: op(c): [finished] waiting for devices [/dev/md/rootarray /dev/disk/by-id/virtio-primary-disk-part9]
Feb 12 19:28:02.108218 ignition[765]: disks: createFilesystems: created device alias for "/dev/md/rootarray": "/run/ignition/dev_aliases/dev/md/rootarray" -> "/dev/md127"
Feb 12 19:28:02.108250 ignition[765]: disks: createFilesystems: created device alias for "/dev/disk/by-id/virtio-primary-disk-part9": "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9" -> "/dev/vdb9"
Feb 12 19:28:02.109084 ignition[765]: disks: createFilesystems: op(d): [started]  determining filesystem type of "/dev/md/rootarray"
Feb 12 19:28:02.109125 ignition[765]: disks: createFilesystems: op(d): op(e): [started]  determining filesystem type of "/dev/disk/by-id/virtio-primary-disk-part9"
Feb 12 19:28:02.126678 ignition[765]: disks: createFilesystems: op(d): op(e): [finished] determining filesystem type of "/dev/md/rootarray"
Feb 12 19:28:02.126692 ignition[765]: disks: createFilesystems: op(d): found  filesystem at "/dev/md/rootarray" with uuid "" and label ""
Feb 12 19:28:02.126721 ignition[765]: disks: createFilesystems: op(d): op(f): [started]  wiping filesystem signatures from "/run/ignition/dev_aliases/dev/md/rootarray"
Feb 12 19:28:02.126728 ignition[765]: disks: createFilesystems: op(d): op(f): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/md/rootarray"
Feb 12 19:28:02.132336 ignition[765]: disks: createFilesystems: op(d): op(f): [finished] determining filesystem type of "/dev/disk/by-id/virtio-primary-disk-part9"
Feb 12 19:28:02.132348 ignition[765]: disks: createFilesystems: op(d): found ext4 filesystem at "/dev/disk/by-id/virtio-primary-disk-part9" with uuid "09d82ddd-cdcf-4e53-9aad-ce76634d5708" and label "ROOT"
Feb 12 19:28:02.132380 ignition[765]: disks: createFilesystems: op(d): op(10): [started]  wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9"
Feb 12 19:28:02.132387 ignition[765]: disks: createFilesystems: op(d): op(10): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9"
Feb 12 19:28:02.135739 ignition[765]: disks: createFilesystems: op(d): op(10): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/md/rootarray"
Feb 12 19:28:02.135773 ignition[765]: disks: createFilesystems: op(d): op(11): [started]  creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/md/rootarray"
Feb 12 19:28:02.135781 ignition[765]: disks: createFilesystems: op(d): op(11): executing: "mkfs.ext4" "-F" "-L" "ROOT" "/run/ignition/dev_aliases/dev/md/rootarray"
Feb 12 19:28:02.139927 ignition[765]: disks: createFilesystems: op(d): op(11): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9"
Feb 12 19:28:02.139961 ignition[765]: disks: createFilesystems: op(d): op(12): [started]  creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9"
Feb 12 19:28:02.139969 ignition[765]: disks: createFilesystems: op(d): op(12): executing: "mkfs.ext4" "-F" "-L" "wasteland" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9"
Feb 12 19:28:02.176661 ignition[765]: disks: createFilesystems: op(d): op(12): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/md/rootarray"
Feb 12 19:28:02.176734 ignition[765]: disks: createFilesystems: op(d): op(13): [started]  waiting for triggered uevent
Feb 12 19:28:02.176742 ignition[765]: disks: createFilesystems: op(d): op(13): executing: "udevadm" "trigger" "--settle" "/dev/md127"
Feb 12 19:28:02.184481 ignition[765]: disks: createFilesystems: op(d): op(13): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9"
Feb 12 19:28:02.184543 ignition[765]: disks: createFilesystems: op(d): op(14): [started]  waiting for triggered uevent
Feb 12 19:28:02.184552 ignition[765]: disks: createFilesystems: op(d): op(14): executing: "udevadm" "trigger" "--settle" "/dev/vdb9"
Feb 12 19:28:02.208978 ignition[765]: disks: createFilesystems: op(d): op(14): [finished] waiting for triggered uevent
Feb 12 19:28:02.209004 ignition[765]: disks: createFilesystems: op(d): [finished] waiting for triggered uevent
Feb 12 19:28:02.209014 ignition[765]: disks: disks passed
Feb 12 19:28:02.209073 ignition[765]: Ignition finished successfully
Feb 12 19:28:02.212529 systemd[1]: Finished ignition-disks.service.
Feb 12 19:28:02.216959 kernel: kauditd_printk_skb: 17 callbacks suppressed
Feb 12 19:28:02.216981 kernel: audit: type=1130 audit(1707766082.213:28): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:02.213000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:02.217823 systemd[1]: Reached target initrd-root-device.target.
Feb 12 19:28:02.218511 systemd[1]: Reached target local-fs-pre.target.
Feb 12 19:28:02.220047 systemd[1]: Reached target local-fs.target.
Feb 12 19:28:02.221693 systemd[1]: Reached target sysinit.target.
Feb 12 19:28:02.222875 systemd[1]: Reached target basic.target.
Feb 12 19:28:02.225090 systemd[1]: Starting systemd-fsck-root.service...
Feb 12 19:28:02.244934 systemd-fsck[808]: ROOT: clean, 11/130048 files, 43196/520192 blocks
Feb 12 19:28:02.252063 systemd[1]: Finished systemd-fsck-root.service.
Feb 12 19:28:02.252000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:02.253815 systemd[1]: Mounting sysroot.mount...
Feb 12 19:28:02.257559 kernel: audit: type=1130 audit(1707766082.252:29): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:02.274879 kernel: EXT4-fs (md127): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none.
Feb 12 19:28:02.275105 systemd[1]: Mounted sysroot.mount.
Feb 12 19:28:02.275961 systemd[1]: Reached target initrd-root-fs.target.
Feb 12 19:28:02.279126 systemd[1]: Mounting sysroot-usr.mount...
Feb 12 19:28:02.280235 systemd[1]: flatcar-metadata-hostname.service was skipped because no trigger condition checks were met.
Feb 12 19:28:02.280331 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot).
Feb 12 19:28:02.280368 systemd[1]: Reached target ignition-diskful.target.
Feb 12 19:28:02.283445 systemd[1]: Mounted sysroot-usr.mount.
Feb 12 19:28:02.288800 systemd[1]: Mounting sysroot-usr-share-oem.mount...
Feb 12 19:28:02.290925 systemd[1]: Starting initrd-setup-root.service...
Feb 12 19:28:02.296774 initrd-setup-root[821]: cut: /sysroot/etc/passwd: No such file or directory
Feb 12 19:28:02.302895 initrd-setup-root[829]: cut: /sysroot/etc/group: No such file or directory
Feb 12 19:28:02.308881 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vdb6 scanned by mount (816)
Feb 12 19:28:02.310871 initrd-setup-root[837]: cut: /sysroot/etc/shadow: No such file or directory
Feb 12 19:28:02.312539 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm
Feb 12 19:28:02.312567 kernel: BTRFS info (device vdb6): using free space tree
Feb 12 19:28:02.312584 kernel: BTRFS info (device vdb6): has skinny extents
Feb 12 19:28:02.317193 systemd[1]: Mounted sysroot-usr-share-oem.mount.
Feb 12 19:28:02.318679 initrd-setup-root[863]: cut: /sysroot/etc/gshadow: No such file or directory
Feb 12 19:28:02.347727 systemd[1]: Finished initrd-setup-root.service.
Feb 12 19:28:02.348000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:02.349477 systemd[1]: Starting ignition-mount.service...
Feb 12 19:28:02.352963 kernel: audit: type=1130 audit(1707766082.348:30): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:02.353170 systemd[1]: Starting sysroot-boot.service...
Feb 12 19:28:02.357168 systemd[1]: sysusr-usr-share-oem.mount: Deactivated successfully.
Feb 12 19:28:02.357264 systemd[1]: sysroot-usr-share-oem.mount: Deactivated successfully.
Feb 12 19:28:02.368009 ignition[882]: INFO     : Ignition 2.14.0
Feb 12 19:28:02.368009 ignition[882]: INFO     : Stage: mount
Feb 12 19:28:02.369249 ignition[882]: INFO     : no configs at "/usr/lib/ignition/base.d"
Feb 12 19:28:02.369249 ignition[882]: INFO     : no config dir at "/usr/lib/ignition/base.platform.d/qemu"
Feb 12 19:28:02.369249 ignition[882]: INFO     : mount: op(1): [started]  mounting "/dev/md/rootarray" at "/sysroot/tmp/ROOT-ign1" with type "ext4" and options ""
Feb 12 19:28:02.369249 ignition[882]: DEBUG    : mount: op(1): executing: "mount" "-o" "" "-t" "ext4" "/dev/md/rootarray" "/sysroot/tmp/ROOT-ign1"
Feb 12 19:28:02.373330 systemd[1]: Finished sysroot-boot.service.
Feb 12 19:28:02.373000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:02.376883 kernel: audit: type=1130 audit(1707766082.373:31): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:02.377031 ignition[882]: INFO     : mount: op(1): [finished] mounting "/dev/md/rootarray" at "/sysroot/tmp/ROOT-ign1" with type "ext4" and options ""
Feb 12 19:28:02.378417 ignition[882]: INFO     : mount: op(2): [started]  mounting "/dev/disk/by-id/virtio-primary-disk-part9" at "/sysroot/tmp/NOT_ROOT-ign2" with type "ext4" and options ""
Feb 12 19:28:02.378417 ignition[882]: DEBUG    : mount: op(2): executing: "mount" "-o" "" "-t" "ext4" "/dev/disk/by-id/virtio-primary-disk-part9" "/sysroot/tmp/NOT_ROOT-ign2"
Feb 12 19:28:02.382874 kernel: EXT4-fs (vdb9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none.
Feb 12 19:28:02.382898 ignition[882]: INFO     : mount: op(2): [finished] mounting "/dev/disk/by-id/virtio-primary-disk-part9" at "/sysroot/tmp/NOT_ROOT-ign2" with type "ext4" and options ""
Feb 12 19:28:02.382898 ignition[882]: INFO     : mount: mount passed
Feb 12 19:28:02.385470 ignition[882]: INFO     : Ignition finished successfully
Feb 12 19:28:02.386000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:02.385121 systemd[1]: Finished ignition-mount.service.
Feb 12 19:28:02.389798 kernel: audit: type=1130 audit(1707766082.386:32): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:02.387118 systemd[1]: Starting ignition-files.service...
Feb 12 19:28:03.277279 systemd[1]: Mounting sysroot-usr-share-oem.mount...
Feb 12 19:28:03.282867 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vdb6 scanned by mount (896)
Feb 12 19:28:03.284990 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm
Feb 12 19:28:03.285005 kernel: BTRFS info (device vdb6): using free space tree
Feb 12 19:28:03.285014 kernel: BTRFS info (device vdb6): has skinny extents
Feb 12 19:28:03.288372 systemd[1]: Mounted sysroot-usr-share-oem.mount.
Feb 12 19:28:03.296622 ignition[915]: INFO     : Ignition 2.14.0
Feb 12 19:28:03.296622 ignition[915]: INFO     : Stage: files
Feb 12 19:28:03.297861 ignition[915]: INFO     : no configs at "/usr/lib/ignition/base.d"
Feb 12 19:28:03.297861 ignition[915]: INFO     : no config dir at "/usr/lib/ignition/base.platform.d/qemu"
Feb 12 19:28:03.297861 ignition[915]: DEBUG    : files: compiled without relabeling support, skipping
Feb 12 19:28:03.301630 ignition[915]: INFO     : files: ensureUsers: op(1): [started]  creating or modifying user "core"
Feb 12 19:28:03.301630 ignition[915]: DEBUG    : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core"
Feb 12 19:28:03.303813 ignition[915]: INFO     : files: ensureUsers: op(1): [finished] creating or modifying user "core"
Feb 12 19:28:03.303813 ignition[915]: INFO     : files: ensureUsers: op(2): [started]  adding ssh keys to user "core"
Feb 12 19:28:03.305804 ignition[915]: INFO     : files: ensureUsers: op(2): [finished] adding ssh keys to user "core"
Feb 12 19:28:03.305804 ignition[915]: INFO     : files: createFilesystemsFiles: createFiles: op(3): [started]  writing file "/sysroot/etc/flatcar/update.conf"
Feb 12 19:28:03.305804 ignition[915]: INFO     : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf"
Feb 12 19:28:03.305804 ignition[915]: INFO     : files: op(4): [started]  processing unit "coreos-metadata.service"
Feb 12 19:28:03.305804 ignition[915]: INFO     : files: op(4): op(5): [started]  writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service"
Feb 12 19:28:03.305804 ignition[915]: INFO     : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service"
Feb 12 19:28:03.305804 ignition[915]: INFO     : files: op(4): [finished] processing unit "coreos-metadata.service"
Feb 12 19:28:03.305804 ignition[915]: INFO     : files: op(6): [started]  setting preset to disabled for "coreos-metadata.service"
Feb 12 19:28:03.305804 ignition[915]: INFO     : files: op(6): op(7): [started]  removing enablement symlink(s) for "coreos-metadata.service"
Feb 12 19:28:03.320169 kernel: audit: type=1130 audit(1707766083.312:33): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:03.312000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:03.303862 unknown[915]: wrote ssh authorized keys file for user: core
Feb 12 19:28:03.321419 ignition[915]: INFO     : files: op(6): op(7): [finished] removing enablement symlink(s) for "coreos-metadata.service"
Feb 12 19:28:03.321419 ignition[915]: INFO     : files: op(6): [finished] setting preset to disabled for "coreos-metadata.service"
Feb 12 19:28:03.321419 ignition[915]: INFO     : files: createResultFile: createFiles: op(8): [started]  writing file "/sysroot/etc/.ignition-result.json"
Feb 12 19:28:03.321419 ignition[915]: INFO     : files: createResultFile: createFiles: op(8): [finished] writing file "/sysroot/etc/.ignition-result.json"
Feb 12 19:28:03.321419 ignition[915]: INFO     : files: files passed
Feb 12 19:28:03.321419 ignition[915]: INFO     : Ignition finished successfully
Feb 12 19:28:03.334967 kernel: audit: type=1130 audit(1707766083.322:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:03.334988 kernel: audit: type=1131 audit(1707766083.322:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:03.334997 kernel: audit: type=1130 audit(1707766083.327:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:03.322000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:03.322000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:03.327000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:03.310787 systemd[1]: Finished ignition-files.service.
Feb 12 19:28:03.313974 systemd[1]: Starting initrd-setup-root-after-ignition.service...
Feb 12 19:28:03.336509 initrd-setup-root-after-ignition[938]: grep: /sysroot/usr/share/oem/oem-release: No such file or directory
Feb 12 19:28:03.317201 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile).
Feb 12 19:28:03.339159 initrd-setup-root-after-ignition[941]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory
Feb 12 19:28:03.318259 systemd[1]: Starting ignition-quench.service...
Feb 12 19:28:03.321088 systemd[1]: ignition-quench.service: Deactivated successfully.
Feb 12 19:28:03.321167 systemd[1]: Finished ignition-quench.service.
Feb 12 19:28:03.322347 systemd[1]: Finished initrd-setup-root-after-ignition.service.
Feb 12 19:28:03.327598 systemd[1]: Reached target ignition-complete.target.
Feb 12 19:28:03.331754 systemd[1]: Starting initrd-parse-etc.service...
Feb 12 19:28:03.345142 systemd[1]: initrd-parse-etc.service: Deactivated successfully.
Feb 12 19:28:03.345236 systemd[1]: Finished initrd-parse-etc.service.
Feb 12 19:28:03.346000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:03.346000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:03.346726 systemd[1]: Reached target initrd-fs.target.
Feb 12 19:28:03.350021 kernel: audit: type=1130 audit(1707766083.346:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:03.349542 systemd[1]: Reached target initrd.target.
Feb 12 19:28:03.350719 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met.
Feb 12 19:28:03.351476 systemd[1]: Starting dracut-pre-pivot.service...
Feb 12 19:28:03.361492 systemd[1]: Finished dracut-pre-pivot.service.
Feb 12 19:28:03.362000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:03.363293 systemd[1]: Starting initrd-cleanup.service...
Feb 12 19:28:03.371829 systemd[1]: Stopped target nss-lookup.target.
Feb 12 19:28:03.373321 systemd[1]: Stopped target remote-cryptsetup.target.
Feb 12 19:28:03.374287 systemd[1]: Stopped target timers.target.
Feb 12 19:28:03.375528 systemd[1]: dracut-pre-pivot.service: Deactivated successfully.
Feb 12 19:28:03.376000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:03.375649 systemd[1]: Stopped dracut-pre-pivot.service.
Feb 12 19:28:03.376821 systemd[1]: Stopped target initrd.target.
Feb 12 19:28:03.377992 systemd[1]: Stopped target basic.target.
Feb 12 19:28:03.379116 systemd[1]: Stopped target ignition-complete.target.
Feb 12 19:28:03.380346 systemd[1]: Stopped target ignition-diskful.target.
Feb 12 19:28:03.381673 systemd[1]: Stopped target initrd-root-device.target.
Feb 12 19:28:03.382950 systemd[1]: Stopped target remote-fs.target.
Feb 12 19:28:03.384452 systemd[1]: Stopped target remote-fs-pre.target.
Feb 12 19:28:03.385791 systemd[1]: Stopped target sysinit.target.
Feb 12 19:28:03.387047 systemd[1]: Stopped target local-fs.target.
Feb 12 19:28:03.388245 systemd[1]: Stopped target local-fs-pre.target.
Feb 12 19:28:03.389395 systemd[1]: Stopped target swap.target.
Feb 12 19:28:03.391000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:03.390433 systemd[1]: dracut-pre-mount.service: Deactivated successfully.
Feb 12 19:28:03.390550 systemd[1]: Stopped dracut-pre-mount.service.
Feb 12 19:28:03.393000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:03.391758 systemd[1]: Stopped target cryptsetup.target.
Feb 12 19:28:03.395000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:03.392762 systemd[1]: dracut-initqueue.service: Deactivated successfully.
Feb 12 19:28:03.392969 systemd[1]: Stopped dracut-initqueue.service.
Feb 12 19:28:03.394178 systemd[1]: ignition-fetch-offline.service: Deactivated successfully.
Feb 12 19:28:03.394271 systemd[1]: Stopped ignition-fetch-offline.service.
Feb 12 19:28:03.395438 systemd[1]: Stopped target paths.target.
Feb 12 19:28:03.396489 systemd[1]: systemd-ask-password-console.path: Deactivated successfully.
Feb 12 19:28:03.397899 systemd[1]: Stopped systemd-ask-password-console.path.
Feb 12 19:28:03.403000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:03.399499 systemd[1]: Stopped target slices.target.
Feb 12 19:28:03.404000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:03.400751 systemd[1]: Stopped target sockets.target.
Feb 12 19:28:03.401977 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully.
Feb 12 19:28:03.402088 systemd[1]: Stopped initrd-setup-root-after-ignition.service.
Feb 12 19:28:03.408192 iscsid[745]: iscsid shutting down.
Feb 12 19:28:03.403653 systemd[1]: ignition-files.service: Deactivated successfully.
Feb 12 19:28:03.409000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:03.403747 systemd[1]: Stopped ignition-files.service.
Feb 12 19:28:03.406317 systemd[1]: Stopping ignition-mount.service...
Feb 12 19:28:03.407678 systemd[1]: Stopping iscsid.service...
Feb 12 19:28:03.413861 ignition[954]: INFO     : Ignition 2.14.0
Feb 12 19:28:03.413861 ignition[954]: INFO     : Stage: umount
Feb 12 19:28:03.413861 ignition[954]: INFO     : no configs at "/usr/lib/ignition/base.d"
Feb 12 19:28:03.413861 ignition[954]: INFO     : no config dir at "/usr/lib/ignition/base.platform.d/qemu"
Feb 12 19:28:03.413861 ignition[954]: INFO     : umount: op(1): [started]  umounting "/sysroot/tmp/ROOT-ign1"
Feb 12 19:28:03.413861 ignition[954]: INFO     : umount: op(1): [finished] umounting "/sysroot/tmp/ROOT-ign1"
Feb 12 19:28:03.413861 ignition[954]: INFO     : umount: op(2): [started]  umounting "/sysroot/tmp/NOT_ROOT-ign2"
Feb 12 19:28:03.413000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:03.414000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:03.408712 systemd[1]: kmod-static-nodes.service: Deactivated successfully.
Feb 12 19:28:03.420000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:03.422547 ignition[954]: INFO     : umount: op(2): [finished] umounting "/sysroot/tmp/NOT_ROOT-ign2"
Feb 12 19:28:03.422547 ignition[954]: INFO     : umount: umount passed
Feb 12 19:28:03.422547 ignition[954]: INFO     : Ignition finished successfully
Feb 12 19:28:03.424000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:03.424000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:03.408827 systemd[1]: Stopped kmod-static-nodes.service.
Feb 12 19:28:03.411228 systemd[1]: Stopping sysroot-boot.service...
Feb 12 19:28:03.411973 systemd[1]: systemd-udev-trigger.service: Deactivated successfully.
Feb 12 19:28:03.428000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:03.428000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:03.412127 systemd[1]: Stopped systemd-udev-trigger.service.
Feb 12 19:28:03.413401 systemd[1]: dracut-pre-trigger.service: Deactivated successfully.
Feb 12 19:28:03.429000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:03.413493 systemd[1]: Stopped dracut-pre-trigger.service.
Feb 12 19:28:03.432000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:03.417651 systemd[1]: sysroot-tmp-NOT_ROOT\x2dign2.mount: Deactivated successfully.
Feb 12 19:28:03.433000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:03.417726 systemd[1]: sysroot-tmp-ROOT\x2dign1.mount: Deactivated successfully.
Feb 12 19:28:03.434000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:03.418658 systemd[1]: iscsid.service: Deactivated successfully.
Feb 12 19:28:03.418771 systemd[1]: Stopped iscsid.service.
Feb 12 19:28:03.422010 systemd[1]: sysroot-boot.mount: Deactivated successfully.
Feb 12 19:28:03.437000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:03.422558 systemd[1]: ignition-mount.service: Deactivated successfully.
Feb 12 19:28:03.422644 systemd[1]: Stopped ignition-mount.service.
Feb 12 19:28:03.424729 systemd[1]: sysroot-boot.service: Deactivated successfully.
Feb 12 19:28:03.424807 systemd[1]: Stopped sysroot-boot.service.
Feb 12 19:28:03.426980 systemd[1]: initrd-cleanup.service: Deactivated successfully.
Feb 12 19:28:03.427078 systemd[1]: Finished initrd-cleanup.service.
Feb 12 19:28:03.428370 systemd[1]: iscsid.socket: Deactivated successfully.
Feb 12 19:28:03.428400 systemd[1]: Closed iscsid.socket.
Feb 12 19:28:03.429530 systemd[1]: ignition-disks.service: Deactivated successfully.
Feb 12 19:28:03.429580 systemd[1]: Stopped ignition-disks.service.
Feb 12 19:28:03.430781 systemd[1]: ignition-kargs.service: Deactivated successfully.
Feb 12 19:28:03.430822 systemd[1]: Stopped ignition-kargs.service.
Feb 12 19:28:03.448000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:03.432276 systemd[1]: ignition-setup.service: Deactivated successfully.
Feb 12 19:28:03.432313 systemd[1]: Stopped ignition-setup.service.
Feb 12 19:28:03.433508 systemd[1]: initrd-setup-root.service: Deactivated successfully.
Feb 12 19:28:03.433558 systemd[1]: Stopped initrd-setup-root.service.
Feb 12 19:28:03.452000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:03.435078 systemd[1]: Stopping iscsiuio.service...
Feb 12 19:28:03.453000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:03.437558 systemd[1]: iscsiuio.service: Deactivated successfully.
Feb 12 19:28:03.455000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:03.437648 systemd[1]: Stopped iscsiuio.service.
Feb 12 19:28:03.438791 systemd[1]: Stopped target network.target.
Feb 12 19:28:03.463000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:03.439998 systemd[1]: iscsiuio.socket: Deactivated successfully.
Feb 12 19:28:03.440031 systemd[1]: Closed iscsiuio.socket.
Feb 12 19:28:03.465000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:03.441752 systemd[1]: Stopping systemd-networkd.service...
Feb 12 19:28:03.467000 audit: BPF prog-id=6 op=UNLOAD
Feb 12 19:28:03.442587 systemd[1]: Stopping systemd-resolved.service...
Feb 12 19:28:03.446920 systemd-networkd[738]: eth0: DHCPv6 lease lost
Feb 12 19:28:03.469000 audit: BPF prog-id=9 op=UNLOAD
Feb 12 19:28:03.469000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:03.448051 systemd[1]: systemd-networkd.service: Deactivated successfully.
Feb 12 19:28:03.471000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:03.448148 systemd[1]: Stopped systemd-networkd.service.
Feb 12 19:28:03.473000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:03.449465 systemd[1]: systemd-networkd.socket: Deactivated successfully.
Feb 12 19:28:03.449497 systemd[1]: Closed systemd-networkd.socket.
Feb 12 19:28:03.476000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:03.451051 systemd[1]: Stopping network-cleanup.service...
Feb 12 19:28:03.478000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:03.452045 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully.
Feb 12 19:28:03.452096 systemd[1]: Stopped parse-ip-for-networkd.service.
Feb 12 19:28:03.480000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:03.480000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:03.453494 systemd[1]: systemd-sysctl.service: Deactivated successfully.
Feb 12 19:28:03.453534 systemd[1]: Stopped systemd-sysctl.service.
Feb 12 19:28:03.455067 systemd[1]: systemd-modules-load.service: Deactivated successfully.
Feb 12 19:28:03.455108 systemd[1]: Stopped systemd-modules-load.service.
Feb 12 19:28:03.456162 systemd[1]: Stopping systemd-udevd.service...
Feb 12 19:28:03.461112 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully.
Feb 12 19:28:03.461815 systemd[1]: systemd-resolved.service: Deactivated successfully.
Feb 12 19:28:03.461944 systemd[1]: Stopped systemd-resolved.service.
Feb 12 19:28:03.464935 systemd[1]: systemd-udevd.service: Deactivated successfully.
Feb 12 19:28:03.465082 systemd[1]: Stopped systemd-udevd.service.
Feb 12 19:28:03.466774 systemd[1]: systemd-udevd-control.socket: Deactivated successfully.
Feb 12 19:28:03.466809 systemd[1]: Closed systemd-udevd-control.socket.
Feb 12 19:28:03.467807 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully.
Feb 12 19:28:03.467837 systemd[1]: Closed systemd-udevd-kernel.socket.
Feb 12 19:28:03.469320 systemd[1]: dracut-pre-udev.service: Deactivated successfully.
Feb 12 19:28:03.469363 systemd[1]: Stopped dracut-pre-udev.service.
Feb 12 19:28:03.470843 systemd[1]: dracut-cmdline.service: Deactivated successfully.
Feb 12 19:28:03.470895 systemd[1]: Stopped dracut-cmdline.service.
Feb 12 19:28:03.472242 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully.
Feb 12 19:28:03.472281 systemd[1]: Stopped dracut-cmdline-ask.service.
Feb 12 19:28:03.474629 systemd[1]: Starting initrd-udevadm-cleanup-db.service...
Feb 12 19:28:03.475515 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully.
Feb 12 19:28:03.475585 systemd[1]: Stopped systemd-vconsole-setup.service.
Feb 12 19:28:03.477691 systemd[1]: network-cleanup.service: Deactivated successfully.
Feb 12 19:28:03.477786 systemd[1]: Stopped network-cleanup.service.
Feb 12 19:28:03.508044 systemd-journald[290]: Received SIGTERM from PID 1 (n/a).
Feb 12 19:28:03.480437 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully.
Feb 12 19:28:03.480514 systemd[1]: Finished initrd-udevadm-cleanup-db.service.
Feb 12 19:28:03.481800 systemd[1]: Reached target initrd-switch-root.target.
Feb 12 19:28:03.484064 systemd[1]: Starting initrd-switch-root.service...
Feb 12 19:28:03.491173 systemd[1]: Switching root.
Feb 12 19:28:03.512665 systemd-journald[290]: Journal stopped
Feb 12 19:28:05.597066 kernel: SELinux:  Class mctp_socket not defined in policy.
Feb 12 19:28:05.597124 kernel: SELinux:  Class anon_inode not defined in policy.
Feb 12 19:28:05.597135 kernel: SELinux: the above unknown classes and permissions will be allowed
Feb 12 19:28:05.597146 kernel: SELinux:  policy capability network_peer_controls=1
Feb 12 19:28:05.597156 kernel: SELinux:  policy capability open_perms=1
Feb 12 19:28:05.597165 kernel: SELinux:  policy capability extended_socket_class=1
Feb 12 19:28:05.597175 kernel: SELinux:  policy capability always_check_network=0
Feb 12 19:28:05.597193 kernel: SELinux:  policy capability cgroup_seclabel=1
Feb 12 19:28:05.597203 kernel: SELinux:  policy capability nnp_nosuid_transition=1
Feb 12 19:28:05.597212 kernel: SELinux:  policy capability genfs_seclabel_symlinks=0
Feb 12 19:28:05.597222 kernel: SELinux:  policy capability ioctl_skip_cloexec=0
Feb 12 19:28:05.597235 systemd[1]: Successfully loaded SELinux policy in 39.465ms.
Feb 12 19:28:05.597252 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 10.598ms.
Feb 12 19:28:05.597263 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
Feb 12 19:28:05.597274 systemd[1]: Detected virtualization kvm.
Feb 12 19:28:05.597287 systemd[1]: Detected architecture arm64.
Feb 12 19:28:05.597298 systemd[1]: Detected first boot.
Feb 12 19:28:05.597311 systemd[1]: Initializing machine ID from VM UUID.
Feb 12 19:28:05.597321 kernel: SELinux:  Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped).
Feb 12 19:28:05.597331 systemd[1]: Populated /etc with preset unit settings.
Feb 12 19:28:05.597342 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon.
Feb 12 19:28:05.597353 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon.
Feb 12 19:28:05.597365 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly.
Feb 12 19:28:05.597377 systemd[1]: initrd-switch-root.service: Deactivated successfully.
Feb 12 19:28:05.597388 systemd[1]: Stopped initrd-switch-root.service.
Feb 12 19:28:05.597400 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1.
Feb 12 19:28:05.597411 systemd[1]: Created slice system-addon\x2dconfig.slice.
Feb 12 19:28:05.597421 systemd[1]: Created slice system-addon\x2drun.slice.
Feb 12 19:28:05.597431 systemd[1]: Created slice system-getty.slice.
Feb 12 19:28:05.597441 systemd[1]: Created slice system-modprobe.slice.
Feb 12 19:28:05.597452 systemd[1]: Created slice system-serial\x2dgetty.slice.
Feb 12 19:28:05.597463 systemd[1]: Created slice system-system\x2dcloudinit.slice.
Feb 12 19:28:05.597473 systemd[1]: Created slice system-systemd\x2dfsck.slice.
Feb 12 19:28:05.597483 systemd[1]: Created slice user.slice.
Feb 12 19:28:05.597494 systemd[1]: Started systemd-ask-password-console.path.
Feb 12 19:28:05.597507 systemd[1]: Started systemd-ask-password-wall.path.
Feb 12 19:28:05.597517 systemd[1]: Set up automount boot.automount.
Feb 12 19:28:05.597528 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount.
Feb 12 19:28:05.597538 systemd[1]: Stopped target initrd-switch-root.target.
Feb 12 19:28:05.597549 systemd[1]: Stopped target initrd-fs.target.
Feb 12 19:28:05.597567 systemd[1]: Stopped target initrd-root-fs.target.
Feb 12 19:28:05.597579 systemd[1]: Reached target integritysetup.target.
Feb 12 19:28:05.597589 systemd[1]: Reached target remote-cryptsetup.target.
Feb 12 19:28:05.597600 systemd[1]: Reached target remote-fs.target.
Feb 12 19:28:05.597611 systemd[1]: Reached target slices.target.
Feb 12 19:28:05.597621 systemd[1]: Reached target swap.target.
Feb 12 19:28:05.597632 systemd[1]: Reached target torcx.target.
Feb 12 19:28:05.597644 systemd[1]: Reached target veritysetup.target.
Feb 12 19:28:05.597654 systemd[1]: Listening on systemd-coredump.socket.
Feb 12 19:28:05.597664 systemd[1]: Listening on systemd-initctl.socket.
Feb 12 19:28:05.597674 systemd[1]: Listening on systemd-networkd.socket.
Feb 12 19:28:05.597685 systemd[1]: Listening on systemd-udevd-control.socket.
Feb 12 19:28:05.597695 systemd[1]: Listening on systemd-udevd-kernel.socket.
Feb 12 19:28:05.597705 systemd[1]: Listening on systemd-userdbd.socket.
Feb 12 19:28:05.597716 systemd[1]: Mounting dev-hugepages.mount...
Feb 12 19:28:05.597726 systemd[1]: Mounting dev-mqueue.mount...
Feb 12 19:28:05.597736 systemd[1]: Mounting media.mount...
Feb 12 19:28:05.597748 systemd[1]: Mounting sys-kernel-debug.mount...
Feb 12 19:28:05.597758 systemd[1]: Mounting sys-kernel-tracing.mount...
Feb 12 19:28:05.597768 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway.
Feb 12 19:28:05.597779 systemd[1]: Mounting tmp.mount...
Feb 12 19:28:05.597789 systemd[1]: Starting flatcar-tmpfiles.service...
Feb 12 19:28:05.597800 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met.
Feb 12 19:28:05.597810 systemd[1]: Starting kmod-static-nodes.service...
Feb 12 19:28:05.597821 systemd[1]: Starting modprobe@configfs.service...
Feb 12 19:28:05.597831 systemd[1]: Starting modprobe@dm_mod.service...
Feb 12 19:28:05.597843 systemd[1]: Starting modprobe@drm.service...
Feb 12 19:28:05.597872 systemd[1]: Starting modprobe@efi_pstore.service...
Feb 12 19:28:05.597883 systemd[1]: Starting modprobe@fuse.service...
Feb 12 19:28:05.597893 systemd[1]: Starting modprobe@loop.service...
Feb 12 19:28:05.597904 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf).
Feb 12 19:28:05.597914 systemd[1]: systemd-fsck-root.service: Deactivated successfully.
Feb 12 19:28:05.597924 systemd[1]: Stopped systemd-fsck-root.service.
Feb 12 19:28:05.597934 systemd[1]: systemd-fsck-usr.service: Deactivated successfully.
Feb 12 19:28:05.597944 systemd[1]: Stopped systemd-fsck-usr.service.
Feb 12 19:28:05.597956 systemd[1]: Stopped systemd-journald.service.
Feb 12 19:28:05.597965 kernel: loop: module loaded
Feb 12 19:28:05.597975 kernel: fuse: init (API version 7.34)
Feb 12 19:28:05.597988 systemd[1]: Starting systemd-journald.service...
Feb 12 19:28:05.597999 systemd[1]: Starting systemd-modules-load.service...
Feb 12 19:28:05.598010 systemd[1]: Starting systemd-network-generator.service...
Feb 12 19:28:05.598020 systemd[1]: Starting systemd-remount-fs.service...
Feb 12 19:28:05.598031 systemd[1]: Starting systemd-udev-trigger.service...
Feb 12 19:28:05.598041 systemd[1]: verity-setup.service: Deactivated successfully.
Feb 12 19:28:05.598053 systemd[1]: Stopped verity-setup.service.
Feb 12 19:28:05.598065 systemd[1]: Mounted dev-hugepages.mount.
Feb 12 19:28:05.598076 systemd[1]: Mounted dev-mqueue.mount.
Feb 12 19:28:05.598086 systemd[1]: Mounted media.mount.
Feb 12 19:28:05.598096 systemd[1]: Mounted sys-kernel-debug.mount.
Feb 12 19:28:05.598106 systemd[1]: Mounted sys-kernel-tracing.mount.
Feb 12 19:28:05.598116 systemd[1]: Mounted tmp.mount.
Feb 12 19:28:05.598126 systemd[1]: Finished kmod-static-nodes.service.
Feb 12 19:28:05.598136 systemd[1]: modprobe@configfs.service: Deactivated successfully.
Feb 12 19:28:05.598147 systemd[1]: Finished modprobe@configfs.service.
Feb 12 19:28:05.598160 systemd-journald[1046]: Journal started
Feb 12 19:28:05.598201 systemd-journald[1046]: Runtime Journal (/run/log/journal/5a184c4aacf24d5b9afa9addfc49d2aa) is 6.0M, max 48.7M, 42.6M free.
Feb 12 19:28:03.593000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1
Feb 12 19:28:03.637000 audit[1]: AVC avc:  denied  { bpf } for  pid=1 comm="systemd" capability=39  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1
Feb 12 19:28:03.637000 audit[1]: AVC avc:  denied  { perfmon } for  pid=1 comm="systemd" capability=38  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1
Feb 12 19:28:03.637000 audit: BPF prog-id=10 op=LOAD
Feb 12 19:28:03.637000 audit: BPF prog-id=10 op=UNLOAD
Feb 12 19:28:03.637000 audit: BPF prog-id=11 op=LOAD
Feb 12 19:28:03.637000 audit: BPF prog-id=11 op=UNLOAD
Feb 12 19:28:03.698000 audit[988]: AVC avc:  denied  { associate } for  pid=988 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023"
Feb 12 19:28:03.698000 audit[988]: SYSCALL arch=c00000b7 syscall=5 success=yes exit=0 a0=40001c58bc a1=40000c8de0 a2=40000cf0c0 a3=32 items=0 ppid=971 pid=988 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null)
Feb 12 19:28:03.698000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61
Feb 12 19:28:03.699000 audit[988]: AVC avc:  denied  { associate } for  pid=988 comm="torcx-generator" name="bin" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1
Feb 12 19:28:03.699000 audit[988]: SYSCALL arch=c00000b7 syscall=34 success=yes exit=0 a0=ffffffffffffff9c a1=40001c5995 a2=1ed a3=0 items=2 ppid=971 pid=988 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null)
Feb 12 19:28:03.699000 audit: CWD cwd="/"
Feb 12 19:28:03.699000 audit: PATH item=0 name=(null) inode=2 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb 12 19:28:03.699000 audit: PATH item=1 name=(null) inode=3 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb 12 19:28:03.699000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61
Feb 12 19:28:05.439000 audit: BPF prog-id=12 op=LOAD
Feb 12 19:28:05.439000 audit: BPF prog-id=3 op=UNLOAD
Feb 12 19:28:05.442000 audit: BPF prog-id=13 op=LOAD
Feb 12 19:28:05.442000 audit: BPF prog-id=14 op=LOAD
Feb 12 19:28:05.442000 audit: BPF prog-id=4 op=UNLOAD
Feb 12 19:28:05.442000 audit: BPF prog-id=5 op=UNLOAD
Feb 12 19:28:05.444000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:05.446000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:05.446000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:05.458000 audit: BPF prog-id=12 op=UNLOAD
Feb 12 19:28:05.546000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:05.547000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:05.550000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:05.550000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:05.555000 audit: BPF prog-id=15 op=LOAD
Feb 12 19:28:05.560000 audit: BPF prog-id=16 op=LOAD
Feb 12 19:28:05.563000 audit: BPF prog-id=17 op=LOAD
Feb 12 19:28:05.564000 audit: BPF prog-id=13 op=UNLOAD
Feb 12 19:28:05.564000 audit: BPF prog-id=14 op=UNLOAD
Feb 12 19:28:05.583000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:05.593000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1
Feb 12 19:28:05.593000 audit[1046]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=ffffd8585550 a2=4000 a3=1 items=0 ppid=1 pid=1046 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null)
Feb 12 19:28:05.593000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 12 19:28:05.595000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:05.598000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:05.598000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:03.697891 /usr/lib/systemd/system-generators/torcx-generator[988]: time="2024-02-12T19:28:03Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.2 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.2 /var/lib/torcx/store]"
Feb 12 19:28:05.437901 systemd[1]: Queued start job for default target multi-user.target.
Feb 12 19:28:03.698199 /usr/lib/systemd/system-generators/torcx-generator[988]: time="2024-02-12T19:28:03Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json
Feb 12 19:28:05.437915 systemd[1]: Unnecessary job was removed for dev-vdb6.device.
Feb 12 19:28:03.698218 /usr/lib/systemd/system-generators/torcx-generator[988]: time="2024-02-12T19:28:03Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json
Feb 12 19:28:05.444519 systemd[1]: systemd-journald.service: Deactivated successfully.
Feb 12 19:28:03.698252 /usr/lib/systemd/system-generators/torcx-generator[988]: time="2024-02-12T19:28:03Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12"
Feb 12 19:28:03.698263 /usr/lib/systemd/system-generators/torcx-generator[988]: time="2024-02-12T19:28:03Z" level=debug msg="skipped missing lower profile" missing profile=oem
Feb 12 19:28:03.698295 /usr/lib/systemd/system-generators/torcx-generator[988]: time="2024-02-12T19:28:03Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory"
Feb 12 19:28:05.599887 systemd[1]: Started systemd-journald.service.
Feb 12 19:28:03.698308 /usr/lib/systemd/system-generators/torcx-generator[988]: time="2024-02-12T19:28:03Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)=
Feb 12 19:28:05.599000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:03.698520 /usr/lib/systemd/system-generators/torcx-generator[988]: time="2024-02-12T19:28:03Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack
Feb 12 19:28:03.698553 /usr/lib/systemd/system-generators/torcx-generator[988]: time="2024-02-12T19:28:03Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json
Feb 12 19:28:03.698576 /usr/lib/systemd/system-generators/torcx-generator[988]: time="2024-02-12T19:28:03Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json
Feb 12 19:28:03.699118 /usr/lib/systemd/system-generators/torcx-generator[988]: time="2024-02-12T19:28:03Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10
Feb 12 19:28:03.699158 /usr/lib/systemd/system-generators/torcx-generator[988]: time="2024-02-12T19:28:03Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl
Feb 12 19:28:03.699177 /usr/lib/systemd/system-generators/torcx-generator[988]: time="2024-02-12T19:28:03Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.2: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.2
Feb 12 19:28:05.600301 systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
Feb 12 19:28:03.699192 /usr/lib/systemd/system-generators/torcx-generator[988]: time="2024-02-12T19:28:03Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store
Feb 12 19:28:05.600456 systemd[1]: Finished modprobe@dm_mod.service.
Feb 12 19:28:03.699209 /usr/lib/systemd/system-generators/torcx-generator[988]: time="2024-02-12T19:28:03Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.2: no such file or directory" path=/var/lib/torcx/store/3510.3.2
Feb 12 19:28:03.699223 /usr/lib/systemd/system-generators/torcx-generator[988]: time="2024-02-12T19:28:03Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store
Feb 12 19:28:05.169298 /usr/lib/systemd/system-generators/torcx-generator[988]: time="2024-02-12T19:28:05Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl
Feb 12 19:28:05.169558 /usr/lib/systemd/system-generators/torcx-generator[988]: time="2024-02-12T19:28:05Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl
Feb 12 19:28:05.169661 /usr/lib/systemd/system-generators/torcx-generator[988]: time="2024-02-12T19:28:05Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl
Feb 12 19:28:05.169814 /usr/lib/systemd/system-generators/torcx-generator[988]: time="2024-02-12T19:28:05Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl
Feb 12 19:28:05.169876 /usr/lib/systemd/system-generators/torcx-generator[988]: time="2024-02-12T19:28:05Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile=
Feb 12 19:28:05.169933 /usr/lib/systemd/system-generators/torcx-generator[988]: time="2024-02-12T19:28:05Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx
Feb 12 19:28:05.601000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:05.601000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:05.601000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:05.601000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:05.601778 systemd[1]: modprobe@drm.service: Deactivated successfully.
Feb 12 19:28:05.601958 systemd[1]: Finished modprobe@drm.service.
Feb 12 19:28:05.603133 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully.
Feb 12 19:28:05.603284 systemd[1]: Finished modprobe@efi_pstore.service.
Feb 12 19:28:05.604000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:05.604000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:05.604575 systemd[1]: modprobe@fuse.service: Deactivated successfully.
Feb 12 19:28:05.604772 systemd[1]: Finished modprobe@fuse.service.
Feb 12 19:28:05.605000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:05.605000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:05.605822 systemd[1]: modprobe@loop.service: Deactivated successfully.
Feb 12 19:28:05.605986 systemd[1]: Finished modprobe@loop.service.
Feb 12 19:28:05.605000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:05.605000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:05.607103 systemd[1]: Finished systemd-modules-load.service.
Feb 12 19:28:05.607000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:05.608456 systemd[1]: Finished systemd-network-generator.service.
Feb 12 19:28:05.609000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:05.609763 systemd[1]: Finished systemd-remount-fs.service.
Feb 12 19:28:05.610000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:05.611198 systemd[1]: Reached target network-pre.target.
Feb 12 19:28:05.613254 systemd[1]: Mounting sys-fs-fuse-connections.mount...
Feb 12 19:28:05.615089 systemd[1]: Mounting sys-kernel-config.mount...
Feb 12 19:28:05.615721 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/).
Feb 12 19:28:05.618745 systemd[1]: Starting systemd-hwdb-update.service...
Feb 12 19:28:05.620533 systemd[1]: Starting systemd-journal-flush.service...
Feb 12 19:28:05.621405 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore).
Feb 12 19:28:05.622546 systemd[1]: Starting systemd-random-seed.service...
Feb 12 19:28:05.623391 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met.
Feb 12 19:28:05.624503 systemd[1]: Starting systemd-sysctl.service...
Feb 12 19:28:05.626893 systemd-journald[1046]: Runtime Journal (/run/log/journal/5a184c4aacf24d5b9afa9addfc49d2aa) is 6.0M, max 48.7M, 42.6M free.
Feb 12 19:28:05.628219 systemd-journald[1046]: Received client request to flush runtime journal.
Feb 12 19:28:05.628021 systemd[1]: Finished flatcar-tmpfiles.service.
Feb 12 19:28:05.628000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:05.629192 systemd[1]: Mounted sys-fs-fuse-connections.mount.
Feb 12 19:28:05.632000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:05.630422 systemd[1]: Mounted sys-kernel-config.mount.
Feb 12 19:28:05.631650 systemd[1]: Finished systemd-journal-flush.service.
Feb 12 19:28:05.634245 systemd[1]: Starting systemd-sysusers.service...
Feb 12 19:28:05.637396 systemd[1]: Finished systemd-random-seed.service.
Feb 12 19:28:05.638000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:05.638697 systemd[1]: Finished systemd-sysctl.service.
Feb 12 19:28:05.639000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:05.639962 systemd[1]: Finished systemd-udev-trigger.service.
Feb 12 19:28:05.639000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:05.640972 systemd[1]: Reached target first-boot-complete.target.
Feb 12 19:28:05.642989 systemd[1]: Starting systemd-udev-settle.service...
Feb 12 19:28:05.651905 udevadm[1089]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in.
Feb 12 19:28:05.653207 systemd[1]: Finished systemd-sysusers.service.
Feb 12 19:28:05.653000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:06.021008 systemd[1]: Finished systemd-hwdb-update.service.
Feb 12 19:28:06.021000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:06.021000 audit: BPF prog-id=18 op=LOAD
Feb 12 19:28:06.025000 audit: BPF prog-id=19 op=LOAD
Feb 12 19:28:06.025000 audit: BPF prog-id=7 op=UNLOAD
Feb 12 19:28:06.025000 audit: BPF prog-id=8 op=UNLOAD
Feb 12 19:28:06.027499 systemd[1]: Starting systemd-udevd.service...
Feb 12 19:28:06.050570 systemd-udevd[1090]: Using default interface naming scheme 'v252'.
Feb 12 19:28:06.070371 systemd[1]: Started systemd-udevd.service.
Feb 12 19:28:06.070000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:06.071000 audit: BPF prog-id=20 op=LOAD
Feb 12 19:28:06.078324 systemd[1]: Starting systemd-networkd.service...
Feb 12 19:28:06.083000 audit: BPF prog-id=21 op=LOAD
Feb 12 19:28:06.084000 audit: BPF prog-id=22 op=LOAD
Feb 12 19:28:06.084000 audit: BPF prog-id=23 op=LOAD
Feb 12 19:28:06.085701 systemd[1]: Starting systemd-userdbd.service...
Feb 12 19:28:06.100083 systemd[1]: Condition check resulted in dev-ttyAMA0.device being skipped.
Feb 12 19:28:06.135548 systemd[1]: Started systemd-userdbd.service.
Feb 12 19:28:06.135000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:06.156328 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device.
Feb 12 19:28:06.197287 systemd[1]: Finished systemd-udev-settle.service.
Feb 12 19:28:06.197000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:06.199971 systemd[1]: Starting lvm2-activation-early.service...
Feb 12 19:28:06.204411 systemd-networkd[1108]: lo: Link UP
Feb 12 19:28:06.204423 systemd-networkd[1108]: lo: Gained carrier
Feb 12 19:28:06.204841 systemd-networkd[1108]: Enumeration completed
Feb 12 19:28:06.204960 systemd-networkd[1108]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network.
Feb 12 19:28:06.204967 systemd[1]: Started systemd-networkd.service.
Feb 12 19:28:06.205000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:06.206994 systemd-networkd[1108]: eth0: Link UP
Feb 12 19:28:06.207005 systemd-networkd[1108]: eth0: Gained carrier
Feb 12 19:28:06.212868 lvm[1126]:   WARNING: Failed to connect to lvmetad. Falling back to device scanning.
Feb 12 19:28:06.226985 systemd-networkd[1108]: eth0: DHCPv4 address 10.0.0.103/16, gateway 10.0.0.1 acquired from 10.0.0.1
Feb 12 19:28:06.245680 systemd[1]: Finished lvm2-activation-early.service.
Feb 12 19:28:06.245000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:06.246553 systemd[1]: Reached target cryptsetup.target.
Feb 12 19:28:06.248399 systemd[1]: Starting lvm2-activation.service...
Feb 12 19:28:06.252226 lvm[1127]:   WARNING: Failed to connect to lvmetad. Falling back to device scanning.
Feb 12 19:28:06.286768 systemd[1]: Finished lvm2-activation.service.
Feb 12 19:28:06.286000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:06.287618 systemd[1]: Reached target local-fs-pre.target.
Feb 12 19:28:06.288302 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw).
Feb 12 19:28:06.288340 systemd[1]: Reached target local-fs.target.
Feb 12 19:28:06.288928 systemd[1]: Reached target machines.target.
Feb 12 19:28:06.290760 systemd[1]: Starting ldconfig.service...
Feb 12 19:28:06.291604 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met.
Feb 12 19:28:06.291656 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f).
Feb 12 19:28:06.292789 systemd[1]: Starting systemd-boot-update.service...
Feb 12 19:28:06.294523 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service...
Feb 12 19:28:06.296460 systemd[1]: Starting systemd-machine-id-commit.service...
Feb 12 19:28:06.297944 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met.
Feb 12 19:28:06.298014 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met.
Feb 12 19:28:06.299394 systemd[1]: Starting systemd-tmpfiles-setup.service...
Feb 12 19:28:06.308211 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1129 (bootctl)
Feb 12 19:28:06.309642 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service...
Feb 12 19:28:06.313636 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service.
Feb 12 19:28:06.314000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:06.318504 systemd[1]: Finished systemd-machine-id-commit.service.
Feb 12 19:28:06.321000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:06.325321 systemd-tmpfiles[1132]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring.
Feb 12 19:28:06.331901 systemd-tmpfiles[1132]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring.
Feb 12 19:28:06.340251 systemd-tmpfiles[1132]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring.
Feb 12 19:28:06.346215 systemd-fsck[1137]: fsck.fat 4.2 (2021-01-31)
Feb 12 19:28:06.346215 systemd-fsck[1137]: /dev/vdb1: 236 files, 113719/258078 clusters
Feb 12 19:28:06.348643 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service.
Feb 12 19:28:06.349000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:06.428352 ldconfig[1128]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start.
Feb 12 19:28:06.430000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:06.430150 systemd[1]: Finished ldconfig.service.
Feb 12 19:28:06.585100 systemd[1]: etc-machine\x2did.mount: Deactivated successfully.
Feb 12 19:28:06.586517 systemd[1]: Mounting boot.mount...
Feb 12 19:28:06.597522 systemd[1]: Mounted boot.mount.
Feb 12 19:28:06.604303 systemd[1]: Finished systemd-boot-update.service.
Feb 12 19:28:06.605000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:06.656000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:06.656014 systemd[1]: Finished systemd-tmpfiles-setup.service.
Feb 12 19:28:06.658616 systemd[1]: Starting audit-rules.service...
Feb 12 19:28:06.660695 systemd[1]: Starting clean-ca-certificates.service...
Feb 12 19:28:06.662963 systemd[1]: Starting systemd-journal-catalog-update.service...
Feb 12 19:28:06.670000 audit: BPF prog-id=24 op=LOAD
Feb 12 19:28:06.672532 systemd[1]: Starting systemd-resolved.service...
Feb 12 19:28:06.676089 systemd[1]: Starting systemd-timesyncd.service...
Feb 12 19:28:06.674000 audit: BPF prog-id=25 op=LOAD
Feb 12 19:28:06.679695 systemd[1]: Starting systemd-update-utmp.service...
Feb 12 19:28:06.684000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:06.683480 systemd[1]: Finished clean-ca-certificates.service.
Feb 12 19:28:06.684711 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt).
Feb 12 19:28:06.693259 systemd[1]: Finished systemd-journal-catalog-update.service.
Feb 12 19:28:06.692000 audit[1152]: SYSTEM_BOOT pid=1152 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:06.694000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:06.697514 systemd[1]: Starting systemd-update-done.service...
Feb 12 19:28:06.700071 systemd[1]: Finished systemd-update-utmp.service.
Feb 12 19:28:06.700000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:06.706835 systemd[1]: Finished systemd-update-done.service.
Feb 12 19:28:06.707000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:06.712000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1
Feb 12 19:28:06.712000 audit[1162]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffd7231820 a2=420 a3=0 items=0 ppid=1141 pid=1162 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null)
Feb 12 19:28:06.712000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573
Feb 12 19:28:06.713675 augenrules[1162]: No rules
Feb 12 19:28:06.714466 systemd[1]: Finished audit-rules.service.
Feb 12 19:28:06.735694 systemd-resolved[1147]: Positive Trust Anchors:
Feb 12 19:28:06.735972 systemd-resolved[1147]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d
Feb 12 19:28:06.736041 systemd-resolved[1147]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test
Feb 12 19:28:06.736603 systemd[1]: Started systemd-timesyncd.service.
Feb 12 19:28:06.278212 systemd-timesyncd[1151]: Contacted time server 10.0.0.1:123 (10.0.0.1).
Feb 12 19:28:06.280168 systemd-journald[1046]: Time jumped backwards, rotating.
Feb 12 19:28:06.278273 systemd-timesyncd[1151]: Initial clock synchronization to Mon 2024-02-12 19:28:06.278130 UTC.
Feb 12 19:28:06.278645 systemd[1]: Reached target time-set.target.
Feb 12 19:28:06.287459 systemd-resolved[1147]: Defaulting to hostname 'linux'.
Feb 12 19:28:06.290576 systemd[1]: Started systemd-resolved.service.
Feb 12 19:28:06.291463 systemd[1]: Reached target network.target.
Feb 12 19:28:06.292238 systemd[1]: Reached target nss-lookup.target.
Feb 12 19:28:06.293034 systemd[1]: Reached target sysinit.target.
Feb 12 19:28:06.293840 systemd[1]: Started motdgen.path.
Feb 12 19:28:06.294530 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path.
Feb 12 19:28:06.295750 systemd[1]: Started logrotate.timer.
Feb 12 19:28:06.296633 systemd[1]: Started mdadm.timer.
Feb 12 19:28:06.297281 systemd[1]: Started systemd-tmpfiles-clean.timer.
Feb 12 19:28:06.298099 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate).
Feb 12 19:28:06.298126 systemd[1]: Reached target paths.target.
Feb 12 19:28:06.298855 systemd[1]: Reached target timers.target.
Feb 12 19:28:06.299875 systemd[1]: Listening on dbus.socket.
Feb 12 19:28:06.301545 systemd[1]: Starting docker.socket...
Feb 12 19:28:06.304456 systemd[1]: Listening on sshd.socket.
Feb 12 19:28:06.305300 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f).
Feb 12 19:28:06.305691 systemd[1]: Listening on docker.socket.
Feb 12 19:28:06.306630 systemd[1]: Reached target sockets.target.
Feb 12 19:28:06.307365 systemd[1]: Reached target basic.target.
Feb 12 19:28:06.308121 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met.
Feb 12 19:28:06.308149 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met.
Feb 12 19:28:06.309015 systemd[1]: Starting containerd.service...
Feb 12 19:28:06.310549 systemd[1]: Starting dbus.service...
Feb 12 19:28:06.312116 systemd[1]: Starting enable-oem-cloudinit.service...
Feb 12 19:28:06.313925 systemd[1]: Starting extend-filesystems.service...
Feb 12 19:28:06.314794 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment).
Feb 12 19:28:06.315963 systemd[1]: Starting motdgen.service...
Feb 12 19:28:06.320023 jq[1173]: false
Feb 12 19:28:06.319884 systemd[1]: Starting ssh-key-proc-cmdline.service...
Feb 12 19:28:06.321678 systemd[1]: Starting sshd-keygen.service...
Feb 12 19:28:06.324555 systemd[1]: Starting systemd-logind.service...
Feb 12 19:28:06.325514 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f).
Feb 12 19:28:06.325594 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0).
Feb 12 19:28:06.325934 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details.
Feb 12 19:28:06.326617 systemd[1]: Starting update-engine.service...
Feb 12 19:28:06.332634 systemd[1]: Starting update-ssh-keys-after-ignition.service...
Feb 12 19:28:06.334747 extend-filesystems[1174]: Found vda
Feb 12 19:28:06.340007 extend-filesystems[1174]: Found vda1
Feb 12 19:28:06.340007 extend-filesystems[1174]: Found md127
Feb 12 19:28:06.340007 extend-filesystems[1174]: Found vda2
Feb 12 19:28:06.340007 extend-filesystems[1174]: Found md127
Feb 12 19:28:06.340007 extend-filesystems[1174]: Found vdb
Feb 12 19:28:06.340007 extend-filesystems[1174]: Found vdb1
Feb 12 19:28:06.340007 extend-filesystems[1174]: Found vdb2
Feb 12 19:28:06.340007 extend-filesystems[1174]: Found vdb3
Feb 12 19:28:06.340007 extend-filesystems[1174]: Found usr
Feb 12 19:28:06.340007 extend-filesystems[1174]: Found vdb4
Feb 12 19:28:06.340007 extend-filesystems[1174]: Found vdb6
Feb 12 19:28:06.340007 extend-filesystems[1174]: Found vdb7
Feb 12 19:28:06.340007 extend-filesystems[1174]: Found vdb9
Feb 12 19:28:06.354554 jq[1188]: true
Feb 12 19:28:06.336169 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'.
Feb 12 19:28:06.346769 dbus-daemon[1172]: [system] SELinux support is enabled
Feb 12 19:28:06.336342 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped.
Feb 12 19:28:06.355924 jq[1193]: true
Feb 12 19:28:06.336636 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully.
Feb 12 19:28:06.336773 systemd[1]: Finished ssh-key-proc-cmdline.service.
Feb 12 19:28:06.347069 systemd[1]: Started dbus.service.
Feb 12 19:28:06.349620 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml).
Feb 12 19:28:06.349648 systemd[1]: Reached target system-config.target.
Feb 12 19:28:06.350321 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url).
Feb 12 19:28:06.350337 systemd[1]: Reached target user-config.target.
Feb 12 19:28:06.352597 systemd[1]: extend-filesystems.service: Deactivated successfully.
Feb 12 19:28:06.352744 systemd[1]: Finished extend-filesystems.service.
Feb 12 19:28:06.357807 systemd[1]: motdgen.service: Deactivated successfully.
Feb 12 19:28:06.357964 systemd[1]: Finished motdgen.service.
Feb 12 19:28:06.391815 systemd-logind[1183]: Watching system buttons on /dev/input/event0 (Power Button)
Feb 12 19:28:06.392049 systemd-logind[1183]: New seat seat0.
Feb 12 19:28:06.399784 systemd[1]: Started systemd-logind.service.
Feb 12 19:28:06.407130 bash[1214]: Updated "/home/core/.ssh/authorized_keys"
Feb 12 19:28:06.407750 update_engine[1186]: I0212 19:28:06.407707  1186 main.cc:92] Flatcar Update Engine starting
Feb 12 19:28:06.412637 update_engine[1186]: I0212 19:28:06.409880  1186 update_check_scheduler.cc:74] Next update check in 10m43s
Feb 12 19:28:06.409233 systemd[1]: Finished update-ssh-keys-after-ignition.service.
Feb 12 19:28:06.410553 systemd[1]: Started update-engine.service.
Feb 12 19:28:06.413095 systemd[1]: Started locksmithd.service.
Feb 12 19:28:06.426042 env[1194]: time="2024-02-12T19:28:06.425901826Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16
Feb 12 19:28:06.443518 env[1194]: time="2024-02-12T19:28:06.443464426Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1
Feb 12 19:28:06.443651 env[1194]: time="2024-02-12T19:28:06.443631146Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1
Feb 12 19:28:06.444769 env[1194]: time="2024-02-12T19:28:06.444733906Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.148-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1
Feb 12 19:28:06.444769 env[1194]: time="2024-02-12T19:28:06.444766866Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1
Feb 12 19:28:06.445008 env[1194]: time="2024-02-12T19:28:06.444985226Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1
Feb 12 19:28:06.445008 env[1194]: time="2024-02-12T19:28:06.445007386Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1
Feb 12 19:28:06.445054 env[1194]: time="2024-02-12T19:28:06.445020106Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured"
Feb 12 19:28:06.445054 env[1194]: time="2024-02-12T19:28:06.445030106Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1
Feb 12 19:28:06.445103 env[1194]: time="2024-02-12T19:28:06.445090226Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1
Feb 12 19:28:06.445287 env[1194]: time="2024-02-12T19:28:06.445260786Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1
Feb 12 19:28:06.445416 env[1194]: time="2024-02-12T19:28:06.445398106Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1
Feb 12 19:28:06.445438 env[1194]: time="2024-02-12T19:28:06.445417986Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1
Feb 12 19:28:06.445478 env[1194]: time="2024-02-12T19:28:06.445464266Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured"
Feb 12 19:28:06.445498 env[1194]: time="2024-02-12T19:28:06.445478866Z" level=info msg="metadata content store policy set" policy=shared
Feb 12 19:28:06.448979 env[1194]: time="2024-02-12T19:28:06.448928106Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1
Feb 12 19:28:06.448979 env[1194]: time="2024-02-12T19:28:06.448956626Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1
Feb 12 19:28:06.448979 env[1194]: time="2024-02-12T19:28:06.448969946Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1
Feb 12 19:28:06.449173 env[1194]: time="2024-02-12T19:28:06.449000106Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1
Feb 12 19:28:06.449173 env[1194]: time="2024-02-12T19:28:06.449015346Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1
Feb 12 19:28:06.449173 env[1194]: time="2024-02-12T19:28:06.449028786Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1
Feb 12 19:28:06.449173 env[1194]: time="2024-02-12T19:28:06.449040986Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1
Feb 12 19:28:06.449475 env[1194]: time="2024-02-12T19:28:06.449414546Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1
Feb 12 19:28:06.449475 env[1194]: time="2024-02-12T19:28:06.449437506Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1
Feb 12 19:28:06.449475 env[1194]: time="2024-02-12T19:28:06.449451506Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1
Feb 12 19:28:06.449475 env[1194]: time="2024-02-12T19:28:06.449463826Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1
Feb 12 19:28:06.449545 env[1194]: time="2024-02-12T19:28:06.449477346Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1
Feb 12 19:28:06.449604 env[1194]: time="2024-02-12T19:28:06.449589986Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2
Feb 12 19:28:06.449677 env[1194]: time="2024-02-12T19:28:06.449664266Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1
Feb 12 19:28:06.449906 locksmithd[1215]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot"
Feb 12 19:28:06.450118 env[1194]: time="2024-02-12T19:28:06.449906426Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1
Feb 12 19:28:06.450118 env[1194]: time="2024-02-12T19:28:06.449929346Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1
Feb 12 19:28:06.450118 env[1194]: time="2024-02-12T19:28:06.449942946Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1
Feb 12 19:28:06.450118 env[1194]: time="2024-02-12T19:28:06.450045866Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1
Feb 12 19:28:06.450118 env[1194]: time="2024-02-12T19:28:06.450059586Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1
Feb 12 19:28:06.450118 env[1194]: time="2024-02-12T19:28:06.450071506Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1
Feb 12 19:28:06.450118 env[1194]: time="2024-02-12T19:28:06.450083866Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1
Feb 12 19:28:06.450118 env[1194]: time="2024-02-12T19:28:06.450098386Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1
Feb 12 19:28:06.450118 env[1194]: time="2024-02-12T19:28:06.450110066Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1
Feb 12 19:28:06.450118 env[1194]: time="2024-02-12T19:28:06.450120826Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1
Feb 12 19:28:06.450293 env[1194]: time="2024-02-12T19:28:06.450134346Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1
Feb 12 19:28:06.450293 env[1194]: time="2024-02-12T19:28:06.450146786Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1
Feb 12 19:28:06.450293 env[1194]: time="2024-02-12T19:28:06.450250786Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1
Feb 12 19:28:06.450293 env[1194]: time="2024-02-12T19:28:06.450275026Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1
Feb 12 19:28:06.450293 env[1194]: time="2024-02-12T19:28:06.450289226Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1
Feb 12 19:28:06.450379 env[1194]: time="2024-02-12T19:28:06.450301706Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1
Feb 12 19:28:06.450379 env[1194]: time="2024-02-12T19:28:06.450315786Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1
Feb 12 19:28:06.450379 env[1194]: time="2024-02-12T19:28:06.450326386Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1
Feb 12 19:28:06.450379 env[1194]: time="2024-02-12T19:28:06.450341666Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin"
Feb 12 19:28:06.450379 env[1194]: time="2024-02-12T19:28:06.450374466Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1
Feb 12 19:28:06.450629 env[1194]: time="2024-02-12T19:28:06.450556586Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}"
Feb 12 19:28:06.453146 env[1194]: time="2024-02-12T19:28:06.450639586Z" level=info msg="Connect containerd service"
Feb 12 19:28:06.453146 env[1194]: time="2024-02-12T19:28:06.450668306Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\""
Feb 12 19:28:06.453146 env[1194]: time="2024-02-12T19:28:06.451286666Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config"
Feb 12 19:28:06.453146 env[1194]: time="2024-02-12T19:28:06.451546386Z" level=info msg="Start subscribing containerd event"
Feb 12 19:28:06.453146 env[1194]: time="2024-02-12T19:28:06.451755186Z" level=info msg="Start recovering state"
Feb 12 19:28:06.453146 env[1194]: time="2024-02-12T19:28:06.451772626Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc
Feb 12 19:28:06.453146 env[1194]: time="2024-02-12T19:28:06.451811106Z" level=info msg="Start event monitor"
Feb 12 19:28:06.453146 env[1194]: time="2024-02-12T19:28:06.451828586Z" level=info msg="Start snapshots syncer"
Feb 12 19:28:06.453146 env[1194]: time="2024-02-12T19:28:06.451834146Z" level=info msg=serving... address=/run/containerd/containerd.sock
Feb 12 19:28:06.453146 env[1194]: time="2024-02-12T19:28:06.451839506Z" level=info msg="Start cni network conf syncer for default"
Feb 12 19:28:06.453146 env[1194]: time="2024-02-12T19:28:06.451853506Z" level=info msg="Start streaming server"
Feb 12 19:28:06.453146 env[1194]: time="2024-02-12T19:28:06.453063386Z" level=info msg="containerd successfully booted in 0.027952s"
Feb 12 19:28:06.451954 systemd[1]: Started containerd.service.
Feb 12 19:28:07.674814 systemd-networkd[1108]: eth0: Gained IPv6LL
Feb 12 19:28:07.831704 sshd_keygen[1187]: ssh-keygen: generating new host keys: RSA ECDSA ED25519
Feb 12 19:28:07.849388 systemd[1]: Finished sshd-keygen.service.
Feb 12 19:28:07.851807 systemd[1]: Starting issuegen.service...
Feb 12 19:28:07.856636 systemd[1]: issuegen.service: Deactivated successfully.
Feb 12 19:28:07.856789 systemd[1]: Finished issuegen.service.
Feb 12 19:28:07.858951 systemd[1]: Starting systemd-user-sessions.service...
Feb 12 19:28:07.864922 systemd[1]: Finished systemd-user-sessions.service.
Feb 12 19:28:07.867638 systemd[1]: Started getty@tty1.service.
Feb 12 19:28:07.869853 systemd[1]: Started serial-getty@ttyAMA0.service.
Feb 12 19:28:07.870926 systemd[1]: Reached target getty.target.
Feb 12 19:28:07.871769 systemd[1]: Reached target multi-user.target.
Feb 12 19:28:07.874061 systemd[1]: Starting systemd-update-utmp-runlevel.service...
Feb 12 19:28:07.881999 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully.
Feb 12 19:28:07.882145 systemd[1]: Finished systemd-update-utmp-runlevel.service.
Feb 12 19:28:07.883300 systemd[1]: Startup finished in 619ms (kernel) + 5.966s (initrd) + 4.789s (userspace) = 11.375s.
Feb 12 19:28:09.542384 systemd[1]: Created slice system-sshd.slice.
Feb 12 19:28:09.543588 systemd[1]: Started sshd@0-10.0.0.103:22-10.0.0.1:35376.service.
Feb 12 19:28:09.591180 sshd[1240]: Accepted publickey for core from 10.0.0.1 port 35376 ssh2: RSA SHA256:0q7ITIIsVkfhf6t5T8C/3bWLc/a3iVJf1KwyHhJJ+LU
Feb 12 19:28:09.593526 sshd[1240]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0)
Feb 12 19:28:09.604188 systemd-logind[1183]: New session 1 of user core.
Feb 12 19:28:09.605120 systemd[1]: Created slice user-500.slice.
Feb 12 19:28:09.606236 systemd[1]: Starting user-runtime-dir@500.service...
Feb 12 19:28:09.614217 systemd[1]: Finished user-runtime-dir@500.service.
Feb 12 19:28:09.615861 systemd[1]: Starting user@500.service...
Feb 12 19:28:09.618936 (systemd)[1243]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0)
Feb 12 19:28:09.687093 systemd[1243]: Queued start job for default target default.target.
Feb 12 19:28:09.687575 systemd[1243]: Reached target paths.target.
Feb 12 19:28:09.687593 systemd[1243]: Reached target sockets.target.
Feb 12 19:28:09.687602 systemd[1243]: Reached target timers.target.
Feb 12 19:28:09.687611 systemd[1243]: Reached target basic.target.
Feb 12 19:28:09.687646 systemd[1243]: Reached target default.target.
Feb 12 19:28:09.687668 systemd[1243]: Startup finished in 62ms.
Feb 12 19:28:09.687720 systemd[1]: Started user@500.service.
Feb 12 19:28:09.688882 systemd[1]: Started session-1.scope.
Feb 12 19:28:09.739296 systemd[1]: Started sshd@1-10.0.0.103:22-10.0.0.1:35384.service.
Feb 12 19:28:09.783592 sshd[1252]: Accepted publickey for core from 10.0.0.1 port 35384 ssh2: RSA SHA256:0q7ITIIsVkfhf6t5T8C/3bWLc/a3iVJf1KwyHhJJ+LU
Feb 12 19:28:09.785767 sshd[1252]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0)
Feb 12 19:28:09.789763 systemd-logind[1183]: New session 2 of user core.
Feb 12 19:28:09.789978 systemd[1]: Started session-2.scope.
Feb 12 19:28:09.846472 sshd[1252]: pam_unix(sshd:session): session closed for user core
Feb 12 19:28:09.849938 systemd[1]: Started sshd@2-10.0.0.103:22-10.0.0.1:35398.service.
Feb 12 19:28:09.850424 systemd[1]: sshd@1-10.0.0.103:22-10.0.0.1:35384.service: Deactivated successfully.
Feb 12 19:28:09.850994 systemd[1]: session-2.scope: Deactivated successfully.
Feb 12 19:28:09.851447 systemd-logind[1183]: Session 2 logged out. Waiting for processes to exit.
Feb 12 19:28:09.852179 systemd-logind[1183]: Removed session 2.
Feb 12 19:28:09.885323 sshd[1257]: Accepted publickey for core from 10.0.0.1 port 35398 ssh2: RSA SHA256:0q7ITIIsVkfhf6t5T8C/3bWLc/a3iVJf1KwyHhJJ+LU
Feb 12 19:28:09.886467 sshd[1257]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0)
Feb 12 19:28:09.889604 systemd-logind[1183]: New session 3 of user core.
Feb 12 19:28:09.890373 systemd[1]: Started session-3.scope.
Feb 12 19:28:09.938833 sshd[1257]: pam_unix(sshd:session): session closed for user core
Feb 12 19:28:09.941344 systemd[1]: sshd@2-10.0.0.103:22-10.0.0.1:35398.service: Deactivated successfully.
Feb 12 19:28:09.941880 systemd[1]: session-3.scope: Deactivated successfully.
Feb 12 19:28:09.942339 systemd-logind[1183]: Session 3 logged out. Waiting for processes to exit.
Feb 12 19:28:09.943344 systemd[1]: Started sshd@3-10.0.0.103:22-10.0.0.1:35400.service.
Feb 12 19:28:09.943861 systemd-logind[1183]: Removed session 3.
Feb 12 19:28:09.979940 sshd[1265]: Accepted publickey for core from 10.0.0.1 port 35400 ssh2: RSA SHA256:0q7ITIIsVkfhf6t5T8C/3bWLc/a3iVJf1KwyHhJJ+LU
Feb 12 19:28:09.981473 sshd[1265]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0)
Feb 12 19:28:09.988497 systemd-logind[1183]: New session 4 of user core.
Feb 12 19:28:09.989301 systemd[1]: Started session-4.scope.
Feb 12 19:28:10.043817 sshd[1265]: pam_unix(sshd:session): session closed for user core
Feb 12 19:28:10.047132 systemd[1]: Started sshd@4-10.0.0.103:22-10.0.0.1:35414.service.
Feb 12 19:28:10.047631 systemd[1]: sshd@3-10.0.0.103:22-10.0.0.1:35400.service: Deactivated successfully.
Feb 12 19:28:10.048187 systemd[1]: session-4.scope: Deactivated successfully.
Feb 12 19:28:10.052370 systemd-logind[1183]: Session 4 logged out. Waiting for processes to exit.
Feb 12 19:28:10.053171 systemd-logind[1183]: Removed session 4.
Feb 12 19:28:10.088855 sshd[1270]: Accepted publickey for core from 10.0.0.1 port 35414 ssh2: RSA SHA256:0q7ITIIsVkfhf6t5T8C/3bWLc/a3iVJf1KwyHhJJ+LU
Feb 12 19:28:10.090211 sshd[1270]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0)
Feb 12 19:28:10.095085 systemd-logind[1183]: New session 5 of user core.
Feb 12 19:28:10.095903 systemd[1]: Started session-5.scope.
Feb 12 19:28:10.163791 sudo[1274]:     core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1
Feb 12 19:28:10.163988 sudo[1274]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500)
Feb 12 19:28:10.181768 dbus-daemon[1172]: avc:  received setenforce notice (enforcing=1)
Feb 12 19:28:10.182589 sudo[1274]: pam_unix(sudo:session): session closed for user root
Feb 12 19:28:10.184650 sshd[1270]: pam_unix(sshd:session): session closed for user core
Feb 12 19:28:10.187273 systemd[1]: sshd@4-10.0.0.103:22-10.0.0.1:35414.service: Deactivated successfully.
Feb 12 19:28:10.187934 systemd[1]: session-5.scope: Deactivated successfully.
Feb 12 19:28:10.188625 systemd-logind[1183]: Session 5 logged out. Waiting for processes to exit.
Feb 12 19:28:10.189835 systemd[1]: Started sshd@5-10.0.0.103:22-10.0.0.1:35426.service.
Feb 12 19:28:10.190622 systemd-logind[1183]: Removed session 5.
Feb 12 19:28:10.227315 sshd[1278]: Accepted publickey for core from 10.0.0.1 port 35426 ssh2: RSA SHA256:0q7ITIIsVkfhf6t5T8C/3bWLc/a3iVJf1KwyHhJJ+LU
Feb 12 19:28:10.228626 sshd[1278]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0)
Feb 12 19:28:10.232069 systemd-logind[1183]: New session 6 of user core.
Feb 12 19:28:10.232549 systemd[1]: Started session-6.scope.
Feb 12 19:28:10.284286 sudo[1282]:     core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules
Feb 12 19:28:10.284749 sudo[1282]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500)
Feb 12 19:28:10.287234 sudo[1282]: pam_unix(sudo:session): session closed for user root
Feb 12 19:28:10.291243 sudo[1281]:     core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules
Feb 12 19:28:10.291449 sudo[1281]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500)
Feb 12 19:28:10.299216 systemd[1]: Stopping audit-rules.service...
Feb 12 19:28:10.299000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1
Feb 12 19:28:10.300682 kernel: kauditd_printk_skb: 129 callbacks suppressed
Feb 12 19:28:10.300709 kernel: audit: type=1305 audit(1707766090.299:156): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1
Feb 12 19:28:10.300843 auditctl[1285]: No rules
Feb 12 19:28:10.301202 systemd[1]: audit-rules.service: Deactivated successfully.
Feb 12 19:28:10.301360 systemd[1]: Stopped audit-rules.service.
Feb 12 19:28:10.305297 kernel: audit: type=1300 audit(1707766090.299:156): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffff56d13b0 a2=420 a3=0 items=0 ppid=1 pid=1285 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null)
Feb 12 19:28:10.305346 kernel: audit: type=1327 audit(1707766090.299:156): proctitle=2F7362696E2F617564697463746C002D44
Feb 12 19:28:10.305359 kernel: audit: type=1131 audit(1707766090.300:157): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:10.299000 audit[1285]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffff56d13b0 a2=420 a3=0 items=0 ppid=1 pid=1285 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null)
Feb 12 19:28:10.299000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44
Feb 12 19:28:10.300000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:10.302737 systemd[1]: Starting audit-rules.service...
Feb 12 19:28:10.317924 augenrules[1302]: No rules
Feb 12 19:28:10.318773 systemd[1]: Finished audit-rules.service.
Feb 12 19:28:10.318000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:10.319543 sudo[1281]: pam_unix(sudo:session): session closed for user root
Feb 12 19:28:10.319000 audit[1281]: USER_END pid=1281 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:10.323152 kernel: audit: type=1130 audit(1707766090.318:158): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:10.324535 kernel: audit: type=1106 audit(1707766090.319:159): pid=1281 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:10.324557 kernel: audit: type=1104 audit(1707766090.319:160): pid=1281 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:10.319000 audit[1281]: CRED_DISP pid=1281 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:10.323522 sshd[1278]: pam_unix(sshd:session): session closed for user core
Feb 12 19:28:10.328618 kernel: audit: type=1106 audit(1707766090.324:161): pid=1278 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success'
Feb 12 19:28:10.328658 kernel: audit: type=1104 audit(1707766090.325:162): pid=1278 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success'
Feb 12 19:28:10.324000 audit[1278]: USER_END pid=1278 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success'
Feb 12 19:28:10.325000 audit[1278]: CRED_DISP pid=1278 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success'
Feb 12 19:28:10.327096 systemd[1]: Started sshd@6-10.0.0.103:22-10.0.0.1:35430.service.
Feb 12 19:28:10.327508 systemd[1]: sshd@5-10.0.0.103:22-10.0.0.1:35426.service: Deactivated successfully.
Feb 12 19:28:10.328056 systemd[1]: session-6.scope: Deactivated successfully.
Feb 12 19:28:10.328681 systemd-logind[1183]: Session 6 logged out. Waiting for processes to exit.
Feb 12 19:28:10.329576 systemd-logind[1183]: Removed session 6.
Feb 12 19:28:10.330271 kernel: audit: type=1130 audit(1707766090.326:163): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.103:22-10.0.0.1:35430 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:10.326000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.103:22-10.0.0.1:35430 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:10.327000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.103:22-10.0.0.1:35426 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:10.361000 audit[1307]: USER_ACCT pid=1307 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success'
Feb 12 19:28:10.362348 sshd[1307]: Accepted publickey for core from 10.0.0.1 port 35430 ssh2: RSA SHA256:0q7ITIIsVkfhf6t5T8C/3bWLc/a3iVJf1KwyHhJJ+LU
Feb 12 19:28:10.362000 audit[1307]: CRED_ACQ pid=1307 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success'
Feb 12 19:28:10.362000 audit[1307]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffca027d60 a2=3 a3=1 items=0 ppid=1 pid=1307 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null)
Feb 12 19:28:10.362000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D
Feb 12 19:28:10.363688 sshd[1307]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0)
Feb 12 19:28:10.367249 systemd-logind[1183]: New session 7 of user core.
Feb 12 19:28:10.367781 systemd[1]: Started session-7.scope.
Feb 12 19:28:10.370000 audit[1307]: USER_START pid=1307 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success'
Feb 12 19:28:10.372000 audit[1310]: CRED_ACQ pid=1310 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success'
Feb 12 19:28:10.420479 sshd[1307]: pam_unix(sshd:session): session closed for user core
-- Reboot --
Feb 12 19:28:19.747561 kernel: Linux version 5.15.148-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP PREEMPT Mon Feb 12 18:07:00 -00 2024
Feb 12 19:28:19.747568 kernel: efi: EFI v2.70 by EDK II
Feb 12 19:28:19.747574 kernel: efi: SMBIOS 3.0=0xd9260000 ACPI 2.0=0xd9240000 MEMATTR=0xda308018 RNG=0xd9220018 MEMRESERVE=0xd9521c18 
Feb 12 19:28:19.747579 kernel: random: crng init done
Feb 12 19:28:19.747584 kernel: ACPI: Early table checksum verification disabled
Feb 12 19:28:19.747591 kernel: ACPI: RSDP 0x00000000D9240000 000024 (v02 BOCHS )
Feb 12 19:28:19.747598 kernel: ACPI: XSDT 0x00000000D9230000 000064 (v01 BOCHS  BXPC     00000001      01000013)
Feb 12 19:28:19.747603 kernel: ACPI: FACP 0x00000000D91E0000 000114 (v06 BOCHS  BXPC     00000001 BXPC 00000001)
Feb 12 19:28:19.747609 kernel: ACPI: DSDT 0x00000000D91F0000 0014A2 (v02 BOCHS  BXPC     00000001 BXPC 00000001)
Feb 12 19:28:19.747614 kernel: ACPI: APIC 0x00000000D91D0000 0001A8 (v04 BOCHS  BXPC     00000001 BXPC 00000001)
Feb 12 19:28:19.747619 kernel: ACPI: PPTT 0x00000000D91C0000 00009C (v02 BOCHS  BXPC     00000001 BXPC 00000001)
Feb 12 19:28:19.747625 kernel: ACPI: GTDT 0x00000000D91B0000 000060 (v02 BOCHS  BXPC     00000001 BXPC 00000001)
Feb 12 19:28:19.747631 kernel: ACPI: MCFG 0x00000000D91A0000 00003C (v01 BOCHS  BXPC     00000001 BXPC 00000001)
Feb 12 19:28:19.747639 kernel: ACPI: SPCR 0x00000000D9190000 000050 (v02 BOCHS  BXPC     00000001 BXPC 00000001)
Feb 12 19:28:19.747645 kernel: ACPI: DBG2 0x00000000D9180000 000057 (v00 BOCHS  BXPC     00000001 BXPC 00000001)
Feb 12 19:28:19.747652 kernel: ACPI: IORT 0x00000000D9170000 000080 (v03 BOCHS  BXPC     00000001 BXPC 00000001)
Feb 12 19:28:19.747657 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600
Feb 12 19:28:19.747664 kernel: NUMA: Failed to initialise from firmware
Feb 12 19:28:19.747670 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff]
Feb 12 19:28:19.747675 kernel: NUMA: NODE_DATA [mem 0xdcb09900-0xdcb0efff]
Feb 12 19:28:19.747681 kernel: Zone ranges:
Feb 12 19:28:19.747687 kernel:   DMA      [mem 0x0000000040000000-0x00000000dcffffff]
Feb 12 19:28:19.747694 kernel:   DMA32    empty
Feb 12 19:28:19.747699 kernel:   Normal   empty
Feb 12 19:28:19.747705 kernel: Movable zone start for each node
Feb 12 19:28:19.747710 kernel: Early memory node ranges
Feb 12 19:28:19.747716 kernel:   node   0: [mem 0x0000000040000000-0x00000000d924ffff]
Feb 12 19:28:19.747722 kernel:   node   0: [mem 0x00000000d9250000-0x00000000d951ffff]
Feb 12 19:28:19.747727 kernel:   node   0: [mem 0x00000000d9520000-0x00000000dc7fffff]
Feb 12 19:28:19.747733 kernel:   node   0: [mem 0x00000000dc800000-0x00000000dc88ffff]
Feb 12 19:28:19.747739 kernel:   node   0: [mem 0x00000000dc890000-0x00000000dc89ffff]
Feb 12 19:28:19.747744 kernel:   node   0: [mem 0x00000000dc8a0000-0x00000000dc9bffff]
Feb 12 19:28:19.747750 kernel:   node   0: [mem 0x00000000dc9c0000-0x00000000dcffffff]
Feb 12 19:28:19.747755 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff]
Feb 12 19:28:19.747762 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges
Feb 12 19:28:19.747768 kernel: psci: probing for conduit method from ACPI.
Feb 12 19:28:19.747773 kernel: psci: PSCIv1.1 detected in firmware.
Feb 12 19:28:19.747779 kernel: psci: Using standard PSCI v0.2 function IDs
Feb 12 19:28:19.747785 kernel: psci: Trusted OS migration not required
Feb 12 19:28:19.747793 kernel: psci: SMC Calling Convention v1.1
Feb 12 19:28:19.747799 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003)
Feb 12 19:28:19.747806 kernel: ACPI: SRAT not present
Feb 12 19:28:19.747812 kernel: percpu: Embedded 29 pages/cpu s79960 r8192 d30632 u118784
Feb 12 19:28:19.747819 kernel: pcpu-alloc: s79960 r8192 d30632 u118784 alloc=29*4096
Feb 12 19:28:19.747825 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 
Feb 12 19:28:19.747831 kernel: Detected PIPT I-cache on CPU0
Feb 12 19:28:19.747837 kernel: CPU features: detected: GIC system register CPU interface
Feb 12 19:28:19.747843 kernel: CPU features: detected: Hardware dirty bit management
Feb 12 19:28:19.747849 kernel: CPU features: detected: Spectre-v4
Feb 12 19:28:19.747855 kernel: CPU features: detected: Spectre-BHB
Feb 12 19:28:19.747862 kernel: CPU features: kernel page table isolation forced ON by KASLR
Feb 12 19:28:19.747868 kernel: CPU features: detected: Kernel page table isolation (KPTI)
Feb 12 19:28:19.747874 kernel: CPU features: detected: ARM erratum 1418040
Feb 12 19:28:19.747880 kernel: Built 1 zonelists, mobility grouping on.  Total pages: 633024
Feb 12 19:28:19.747886 kernel: Policy zone: DMA
Feb 12 19:28:19.747893 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=0a07ee1673be713cb46dc1305004c8854c4690dc8835a87e3bc71aa6c6a62e40
Feb 12 19:28:19.747900 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space.
Feb 12 19:28:19.747906 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
Feb 12 19:28:19.747912 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear)
Feb 12 19:28:19.747918 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off
Feb 12 19:28:19.747924 kernel: Memory: 2459144K/2572288K available (9792K kernel code, 2092K rwdata, 7556K rodata, 34688K init, 778K bss, 113144K reserved, 0K cma-reserved)
Feb 12 19:28:19.747932 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
Feb 12 19:28:19.747938 kernel: trace event string verifier disabled
Feb 12 19:28:19.747944 kernel: rcu: Preemptible hierarchical RCU implementation.
Feb 12 19:28:19.747951 kernel: rcu:         RCU event tracing is enabled.
Feb 12 19:28:19.747957 kernel: rcu:         RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4.
Feb 12 19:28:19.747963 kernel:         Trampoline variant of Tasks RCU enabled.
Feb 12 19:28:19.747969 kernel:         Tracing variant of Tasks RCU enabled.
Feb 12 19:28:19.747975 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
Feb 12 19:28:19.747981 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
Feb 12 19:28:19.747987 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
Feb 12 19:28:19.747993 kernel: GICv3: 256 SPIs implemented
Feb 12 19:28:19.748000 kernel: GICv3: 0 Extended SPIs implemented
Feb 12 19:28:19.748007 kernel: GICv3: Distributor has no Range Selector support
Feb 12 19:28:19.748013 kernel: Root IRQ handler: gic_handle_irq
Feb 12 19:28:19.748018 kernel: GICv3: 16 PPIs implemented
Feb 12 19:28:19.748025 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000
Feb 12 19:28:19.748031 kernel: ACPI: SRAT not present
Feb 12 19:28:19.748037 kernel: ITS [mem 0x08080000-0x0809ffff]
Feb 12 19:28:19.748043 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400b0000 (indirect, esz 8, psz 64K, shr 1)
Feb 12 19:28:19.748050 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400c0000 (flat, esz 8, psz 64K, shr 1)
Feb 12 19:28:19.748056 kernel: GICv3: using LPI property table @0x00000000400d0000
Feb 12 19:28:19.748063 kernel: GICv3: CPU0: using allocated LPI pending table @0x00000000400e0000
Feb 12 19:28:19.748069 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040
Feb 12 19:28:19.748083 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt).
Feb 12 19:28:19.748089 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns
Feb 12 19:28:19.748095 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns
Feb 12 19:28:19.748102 kernel: arm-pv: using stolen time PV
Feb 12 19:28:19.748108 kernel: Console: colour dummy device 80x25
Feb 12 19:28:19.748115 kernel: ACPI: Core revision 20210730
Feb 12 19:28:19.748121 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000)
Feb 12 19:28:19.748128 kernel: pid_max: default: 32768 minimum: 301
Feb 12 19:28:19.748134 kernel: LSM: Security Framework initializing
Feb 12 19:28:19.748140 kernel: SELinux:  Initializing.
Feb 12 19:28:19.748148 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
Feb 12 19:28:19.748155 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
Feb 12 19:28:19.748161 kernel: rcu: Hierarchical SRCU implementation.
Feb 12 19:28:19.748167 kernel: Platform MSI: ITS@0x8080000 domain created
Feb 12 19:28:19.748174 kernel: PCI/MSI: ITS@0x8080000 domain created
Feb 12 19:28:19.748180 kernel: Remapping and enabling EFI services.
Feb 12 19:28:19.748188 kernel: smp: Bringing up secondary CPUs ...
Feb 12 19:28:19.748195 kernel: Detected PIPT I-cache on CPU1
Feb 12 19:28:19.748201 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000
Feb 12 19:28:19.748209 kernel: GICv3: CPU1: using allocated LPI pending table @0x00000000400f0000
Feb 12 19:28:19.748215 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040
Feb 12 19:28:19.748222 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1]
Feb 12 19:28:19.748228 kernel: Detected PIPT I-cache on CPU2
Feb 12 19:28:19.748234 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000
Feb 12 19:28:19.748241 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040100000
Feb 12 19:28:19.748248 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040
Feb 12 19:28:19.748254 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1]
Feb 12 19:28:19.748262 kernel: Detected PIPT I-cache on CPU3
Feb 12 19:28:19.748268 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000
Feb 12 19:28:19.748283 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040110000
Feb 12 19:28:19.748289 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040
Feb 12 19:28:19.748298 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1]
Feb 12 19:28:19.748304 kernel: smp: Brought up 1 node, 4 CPUs
Feb 12 19:28:19.748322 kernel: SMP: Total of 4 processors activated.
Feb 12 19:28:19.748330 kernel: CPU features: detected: 32-bit EL0 Support
Feb 12 19:28:19.748337 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence
Feb 12 19:28:19.748344 kernel: CPU features: detected: Common not Private translations
Feb 12 19:28:19.748351 kernel: CPU features: detected: CRC32 instructions
Feb 12 19:28:19.748357 kernel: CPU features: detected: RCpc load-acquire (LDAPR)
Feb 12 19:28:19.748364 kernel: CPU features: detected: LSE atomic instructions
Feb 12 19:28:19.748370 kernel: CPU features: detected: Privileged Access Never
Feb 12 19:28:19.748378 kernel: CPU features: detected: RAS Extension Support
Feb 12 19:28:19.748385 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS)
Feb 12 19:28:19.748392 kernel: CPU: All CPU(s) started at EL1
Feb 12 19:28:19.748398 kernel: alternatives: patching kernel code
Feb 12 19:28:19.748406 kernel: devtmpfs: initialized
Feb 12 19:28:19.748413 kernel: KASLR enabled
Feb 12 19:28:19.748420 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
Feb 12 19:28:19.748427 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear)
Feb 12 19:28:19.748434 kernel: pinctrl core: initialized pinctrl subsystem
Feb 12 19:28:19.748440 kernel: SMBIOS 3.0.0 present.
Feb 12 19:28:19.748447 kernel: DMI: QEMU KVM Virtual Machine, BIOS 0.0.0 02/06/2015
Feb 12 19:28:19.748453 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family
Feb 12 19:28:19.748460 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations
Feb 12 19:28:19.748466 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
Feb 12 19:28:19.748474 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
Feb 12 19:28:19.748481 kernel: audit: initializing netlink subsys (disabled)
Feb 12 19:28:19.748488 kernel: audit: type=2000 audit(0.040:1): state=initialized audit_enabled=0 res=1
Feb 12 19:28:19.748494 kernel: thermal_sys: Registered thermal governor 'step_wise'
Feb 12 19:28:19.748501 kernel: cpuidle: using governor menu
Feb 12 19:28:19.748508 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
Feb 12 19:28:19.748514 kernel: ASID allocator initialised with 32768 entries
Feb 12 19:28:19.748521 kernel: ACPI: bus type PCI registered
Feb 12 19:28:19.748527 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Feb 12 19:28:19.748535 kernel: Serial: AMBA PL011 UART driver
Feb 12 19:28:19.748542 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
Feb 12 19:28:19.748549 kernel: HugeTLB registered 32.0 MiB page size, pre-allocated 0 pages
Feb 12 19:28:19.748555 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
Feb 12 19:28:19.748562 kernel: HugeTLB registered 64.0 KiB page size, pre-allocated 0 pages
Feb 12 19:28:19.748568 kernel: cryptd: max_cpu_qlen set to 1000
Feb 12 19:28:19.748575 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng)
Feb 12 19:28:19.748583 kernel: ACPI: Added _OSI(Module Device)
Feb 12 19:28:19.748590 kernel: ACPI: Added _OSI(Processor Device)
Feb 12 19:28:19.748598 kernel: ACPI: Added _OSI(3.0 _SCP Extensions)
Feb 12 19:28:19.748605 kernel: ACPI: Added _OSI(Processor Aggregator Device)
Feb 12 19:28:19.748612 kernel: ACPI: Added _OSI(Linux-Dell-Video)
Feb 12 19:28:19.748618 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
Feb 12 19:28:19.748625 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
Feb 12 19:28:19.748631 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded
Feb 12 19:28:19.748638 kernel: ACPI: Interpreter enabled
Feb 12 19:28:19.748645 kernel: ACPI: Using GIC for interrupt routing
Feb 12 19:28:19.748651 kernel: ACPI: MCFG table detected, 1 entries
Feb 12 19:28:19.748659 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA
Feb 12 19:28:19.748665 kernel: printk: console [ttyAMA0] enabled
Feb 12 19:28:19.748672 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
Feb 12 19:28:19.748794 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]
Feb 12 19:28:19.748863 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR]
Feb 12 19:28:19.748926 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability]
Feb 12 19:28:19.748987 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00
Feb 12 19:28:19.749097 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff]
Feb 12 19:28:19.749108 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io  0x0000-0xffff window]
Feb 12 19:28:19.749115 kernel: PCI host bridge to bus 0000:00
Feb 12 19:28:19.749201 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window]
Feb 12 19:28:19.749277 kernel: pci_bus 0000:00: root bus resource [io  0x0000-0xffff window]
Feb 12 19:28:19.749373 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window]
Feb 12 19:28:19.749431 kernel: pci_bus 0000:00: root bus resource [bus 00-ff]
Feb 12 19:28:19.749510 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000
Feb 12 19:28:19.749584 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00
Feb 12 19:28:19.749649 kernel: pci 0000:00:01.0: reg 0x10: [io  0x0000-0x001f]
Feb 12 19:28:19.749714 kernel: pci 0000:00:01.0: reg 0x14: [mem 0x10000000-0x10000fff]
Feb 12 19:28:19.749777 kernel: pci 0000:00:01.0: reg 0x20: [mem 0x8000000000-0x8000003fff 64bit pref]
Feb 12 19:28:19.749839 kernel: pci 0000:00:01.0: BAR 4: assigned [mem 0x8000000000-0x8000003fff 64bit pref]
Feb 12 19:28:19.749902 kernel: pci 0000:00:01.0: BAR 1: assigned [mem 0x10000000-0x10000fff]
Feb 12 19:28:19.749966 kernel: pci 0000:00:01.0: BAR 0: assigned [io  0x1000-0x101f]
Feb 12 19:28:19.750022 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window]
Feb 12 19:28:19.750079 kernel: pci_bus 0000:00: resource 5 [io  0x0000-0xffff window]
Feb 12 19:28:19.750135 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window]
Feb 12 19:28:19.750144 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35
Feb 12 19:28:19.750151 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36
Feb 12 19:28:19.750158 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37
Feb 12 19:28:19.750166 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38
Feb 12 19:28:19.750173 kernel: iommu: Default domain type: Translated 
Feb 12 19:28:19.750179 kernel: iommu: DMA domain TLB invalidation policy: strict mode 
Feb 12 19:28:19.750186 kernel: vgaarb: loaded
Feb 12 19:28:19.750193 kernel: pps_core: LinuxPPS API ver. 1 registered
Feb 12 19:28:19.750200 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
Feb 12 19:28:19.750207 kernel: PTP clock support registered
Feb 12 19:28:19.750213 kernel: Registered efivars operations
Feb 12 19:28:19.750220 kernel: clocksource: Switched to clocksource arch_sys_counter
Feb 12 19:28:19.750226 kernel: VFS: Disk quotas dquot_6.6.0
Feb 12 19:28:19.750234 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Feb 12 19:28:19.750241 kernel: pnp: PnP ACPI init
Feb 12 19:28:19.750329 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved
Feb 12 19:28:19.750339 kernel: pnp: PnP ACPI: found 1 devices
Feb 12 19:28:19.750346 kernel: NET: Registered PF_INET protocol family
Feb 12 19:28:19.750353 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear)
Feb 12 19:28:19.750360 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear)
Feb 12 19:28:19.750367 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
Feb 12 19:28:19.750376 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear)
Feb 12 19:28:19.750383 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear)
Feb 12 19:28:19.750390 kernel: TCP: Hash tables configured (established 32768 bind 32768)
Feb 12 19:28:19.750396 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear)
Feb 12 19:28:19.750403 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear)
Feb 12 19:28:19.750410 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family
Feb 12 19:28:19.750416 kernel: PCI: CLS 0 bytes, default 64
Feb 12 19:28:19.750423 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 counters available
Feb 12 19:28:19.750432 kernel: kvm [1]: HYP mode not available
Feb 12 19:28:19.750438 kernel: Initialise system trusted keyrings
Feb 12 19:28:19.750445 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0
Feb 12 19:28:19.750451 kernel: Key type asymmetric registered
Feb 12 19:28:19.750458 kernel: Asymmetric key parser 'x509' registered
Feb 12 19:28:19.750465 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249)
Feb 12 19:28:19.750472 kernel: io scheduler mq-deadline registered
Feb 12 19:28:19.750479 kernel: io scheduler kyber registered
Feb 12 19:28:19.750485 kernel: io scheduler bfq registered
Feb 12 19:28:19.750492 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
Feb 12 19:28:19.750500 kernel: ACPI: button: Power Button [PWRB]
Feb 12 19:28:19.750507 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36
Feb 12 19:28:19.750572 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007)
Feb 12 19:28:19.750581 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
Feb 12 19:28:19.750588 kernel: thunder_xcv, ver 1.0
Feb 12 19:28:19.750595 kernel: thunder_bgx, ver 1.0
Feb 12 19:28:19.750601 kernel: nicpf, ver 1.0
Feb 12 19:28:19.750608 kernel: nicvf, ver 1.0
Feb 12 19:28:19.750681 kernel: rtc-efi rtc-efi.0: registered as rtc0
Feb 12 19:28:19.750743 kernel: rtc-efi rtc-efi.0: setting system clock to 2024-02-12T19:28:19 UTC (1707766099)
Feb 12 19:28:19.750752 kernel: hid: raw HID events driver (C) Jiri Kosina
Feb 12 19:28:19.750759 kernel: NET: Registered PF_INET6 protocol family
Feb 12 19:28:19.750766 kernel: Segment Routing with IPv6
Feb 12 19:28:19.750773 kernel: In-situ OAM (IOAM) with IPv6
Feb 12 19:28:19.750779 kernel: NET: Registered PF_PACKET protocol family
Feb 12 19:28:19.750786 kernel: Key type dns_resolver registered
Feb 12 19:28:19.750792 kernel: registered taskstats version 1
Feb 12 19:28:19.750800 kernel: Loading compiled-in X.509 certificates
Feb 12 19:28:19.750807 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.148-flatcar: c8c3faa6fd8ae0112832fff0e3d0e58448a7eb6c'
Feb 12 19:28:19.750813 kernel: Key type .fscrypt registered
Feb 12 19:28:19.750820 kernel: Key type fscrypt-provisioning registered
Feb 12 19:28:19.750827 kernel: ima: No TPM chip found, activating TPM-bypass!
Feb 12 19:28:19.750833 kernel: ima: Allocated hash algorithm: sha1
Feb 12 19:28:19.750839 kernel: ima: No architecture policies found
Feb 12 19:28:19.750846 kernel: Freeing unused kernel memory: 34688K
Feb 12 19:28:19.750853 kernel: Run /init as init process
Feb 12 19:28:19.750861 kernel:   with arguments:
Feb 12 19:28:19.750867 kernel:     /init
Feb 12 19:28:19.750874 kernel:   with environment:
Feb 12 19:28:19.750880 kernel:     HOME=/
Feb 12 19:28:19.750887 kernel:     TERM=linux
Feb 12 19:28:19.750894 kernel:     BOOT_IMAGE=/flatcar/vmlinuz-a
Feb 12 19:28:19.750903 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
Feb 12 19:28:19.750913 systemd[1]: Detected virtualization kvm.
Feb 12 19:28:19.750920 systemd[1]: Detected architecture arm64.
Feb 12 19:28:19.750927 systemd[1]: Running in initrd.
Feb 12 19:28:19.750935 systemd[1]: No hostname configured, using default hostname.
Feb 12 19:28:19.750942 systemd[1]: Hostname set to <localhost>.
Feb 12 19:28:19.750950 systemd[1]: Initializing machine ID from VM UUID.
Feb 12 19:28:19.750957 systemd[1]: Queued start job for default target initrd.target.
Feb 12 19:28:19.750965 systemd[1]: Started systemd-ask-password-console.path.
Feb 12 19:28:19.750972 systemd[1]: Reached target cryptsetup.target.
Feb 12 19:28:19.750981 systemd[1]: Reached target ignition-diskful-subsequent.target.
Feb 12 19:28:19.750988 systemd[1]: Reached target paths.target.
Feb 12 19:28:19.750995 systemd[1]: Reached target slices.target.
Feb 12 19:28:19.751002 systemd[1]: Reached target swap.target.
Feb 12 19:28:19.751010 systemd[1]: Reached target timers.target.
Feb 12 19:28:19.751017 systemd[1]: Listening on iscsid.socket.
Feb 12 19:28:19.751024 systemd[1]: Listening on iscsiuio.socket.
Feb 12 19:28:19.751033 systemd[1]: Listening on systemd-journald-audit.socket.
Feb 12 19:28:19.751040 systemd[1]: Listening on systemd-journald-dev-log.socket.
Feb 12 19:28:19.751047 systemd[1]: Listening on systemd-journald.socket.
Feb 12 19:28:19.751054 systemd[1]: Listening on systemd-udevd-control.socket.
Feb 12 19:28:19.751061 systemd[1]: Listening on systemd-udevd-kernel.socket.
Feb 12 19:28:19.751069 systemd[1]: Reached target sockets.target.
Feb 12 19:28:19.751076 systemd[1]: Starting iscsiuio.service...
Feb 12 19:28:19.751083 systemd[1]: Starting kmod-static-nodes.service...
Feb 12 19:28:19.751090 systemd[1]: Starting systemd-fsck-usr.service...
Feb 12 19:28:19.751099 systemd[1]: Starting systemd-journald.service...
Feb 12 19:28:19.751106 systemd[1]: Starting systemd-modules-load.service...
Feb 12 19:28:19.751114 systemd[1]: Starting systemd-vconsole-setup.service...
Feb 12 19:28:19.751121 systemd[1]: Finished kmod-static-nodes.service.
Feb 12 19:28:19.751128 systemd[1]: Started iscsiuio.service.
Feb 12 19:28:19.751135 systemd[1]: Finished systemd-fsck-usr.service.
Feb 12 19:28:19.751143 systemd[1]: Starting systemd-tmpfiles-setup-dev.service...
Feb 12 19:28:19.751150 systemd[1]: Finished systemd-vconsole-setup.service.
Feb 12 19:28:19.751157 systemd[1]: Starting dracut-cmdline-ask.service...
Feb 12 19:28:19.751165 kernel: SCSI subsystem initialized
Feb 12 19:28:19.751171 kernel: Loading iSCSI transport class v2.0-870.
Feb 12 19:28:19.751178 systemd[1]: Finished systemd-tmpfiles-setup-dev.service.
Feb 12 19:28:19.751186 kernel: audit: type=1130 audit(1707766099.750:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:19.751196 systemd-journald[285]: Journal started
Feb 12 19:28:19.751238 systemd-journald[285]: Runtime Journal (/run/log/journal/5a184c4aacf24d5b9afa9addfc49d2aa) is 6.0M, max 48.7M, 42.6M free.
Feb 12 19:28:19.750000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:19.733362 systemd-modules-load[286]: Inserted module 'overlay'
Feb 12 19:28:19.753905 systemd[1]: Started systemd-journald.service.
Feb 12 19:28:19.754614 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
Feb 12 19:28:19.755000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:19.756352 kernel: audit: type=1130 audit(1707766099.755:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:19.758172 systemd-modules-load[286]: Inserted module 'br_netfilter'
Feb 12 19:28:19.758891 kernel: Bridge firewalling registered
Feb 12 19:28:19.763000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:19.762757 systemd[1]: Finished dracut-cmdline-ask.service.
Feb 12 19:28:19.767565 kernel: audit: type=1130 audit(1707766099.763:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:19.767584 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
Feb 12 19:28:19.767599 kernel: device-mapper: uevent: version 1.0.3
Feb 12 19:28:19.764625 systemd[1]: Starting dracut-cmdline.service...
Feb 12 19:28:19.769619 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com
Feb 12 19:28:19.771954 systemd-modules-load[286]: Inserted module 'dm_multipath'
Feb 12 19:28:19.772714 systemd[1]: Finished systemd-modules-load.service.
Feb 12 19:28:19.773000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:19.775710 dracut-cmdline[307]: dracut-dracut-053
Feb 12 19:28:19.776735 kernel: audit: type=1130 audit(1707766099.773:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:19.775708 systemd[1]: Starting systemd-sysctl.service...
Feb 12 19:28:19.777346 dracut-cmdline[307]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=0a07ee1673be713cb46dc1305004c8854c4690dc8835a87e3bc71aa6c6a62e40
Feb 12 19:28:19.782014 systemd[1]: Finished systemd-sysctl.service.
Feb 12 19:28:19.782000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:19.785350 kernel: audit: type=1130 audit(1707766099.782:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:19.839339 kernel: iscsi: registered transport (tcp)
Feb 12 19:28:19.855342 kernel: iscsi: registered transport (qla4xxx)
Feb 12 19:28:19.855379 kernel: QLogic iSCSI HBA Driver
Feb 12 19:28:19.890054 systemd[1]: Finished dracut-cmdline.service.
Feb 12 19:28:19.890000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:19.893319 kernel: audit: type=1130 audit(1707766099.890:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:19.891753 systemd[1]: Starting dracut-pre-udev.service...
Feb 12 19:28:19.894473 systemd[1]: Starting iscsid.service...
Feb 12 19:28:19.897921 iscsid[460]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi
Feb 12 19:28:19.897921 iscsid[460]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.<reversed domain name>[:identifier].
Feb 12 19:28:19.897921 iscsid[460]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6.
Feb 12 19:28:19.897921 iscsid[460]: If using hardware iscsi like qla4xxx this message can be ignored.
Feb 12 19:28:19.897921 iscsid[460]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi
Feb 12 19:28:19.897921 iscsid[460]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf
Feb 12 19:28:19.910687 kernel: audit: type=1130 audit(1707766099.904:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:19.904000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:19.903430 systemd[1]: Started iscsid.service.
Feb 12 19:28:19.938335 kernel: raid6: neonx8   gen() 13738 MB/s
Feb 12 19:28:19.955320 kernel: raid6: neonx8   xor() 10828 MB/s
Feb 12 19:28:19.972327 kernel: raid6: neonx4   gen() 13548 MB/s
Feb 12 19:28:19.989327 kernel: raid6: neonx4   xor() 11228 MB/s
Feb 12 19:28:20.006324 kernel: raid6: neonx2   gen() 12971 MB/s
Feb 12 19:28:20.023324 kernel: raid6: neonx2   xor() 10245 MB/s
Feb 12 19:28:20.040324 kernel: raid6: neonx1   gen() 10504 MB/s
Feb 12 19:28:20.057325 kernel: raid6: neonx1   xor()  8770 MB/s
Feb 12 19:28:20.074325 kernel: raid6: int64x8  gen()  6292 MB/s
Feb 12 19:28:20.091324 kernel: raid6: int64x8  xor()  3545 MB/s
Feb 12 19:28:20.108325 kernel: raid6: int64x4  gen()  7227 MB/s
Feb 12 19:28:20.125324 kernel: raid6: int64x4  xor()  3848 MB/s
Feb 12 19:28:20.142325 kernel: raid6: int64x2  gen()  6150 MB/s
Feb 12 19:28:20.159336 kernel: raid6: int64x2  xor()  3319 MB/s
Feb 12 19:28:20.176331 kernel: raid6: int64x1  gen()  5039 MB/s
Feb 12 19:28:20.193554 kernel: raid6: int64x1  xor()  2644 MB/s
Feb 12 19:28:20.193570 kernel: raid6: using algorithm neonx8 gen() 13738 MB/s
Feb 12 19:28:20.193579 kernel: raid6: .... xor() 10828 MB/s, rmw enabled
Feb 12 19:28:20.193587 kernel: raid6: using neon recovery algorithm
Feb 12 19:28:20.206325 kernel: xor: measuring software checksum speed
Feb 12 19:28:20.206345 kernel:    8regs           : 17275 MB/sec
Feb 12 19:28:20.207322 kernel:    32regs          : 20765 MB/sec
Feb 12 19:28:20.208327 kernel:    arm64_neon      : 27797 MB/sec
Feb 12 19:28:20.208339 kernel: xor: using function: arm64_neon (27797 MB/sec)
Feb 12 19:28:20.264341 kernel: Btrfs loaded, crc32c=crc32c-generic, zoned=no, fsverity=no
Feb 12 19:28:20.274492 systemd[1]: Finished dracut-pre-udev.service.
Feb 12 19:28:20.275000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:20.277000 audit: BPF prog-id=6 op=LOAD
Feb 12 19:28:20.278340 kernel: audit: type=1130 audit(1707766100.275:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:20.278360 kernel: audit: type=1334 audit(1707766100.277:10): prog-id=6 op=LOAD
Feb 12 19:28:20.277000 audit: BPF prog-id=7 op=LOAD
Feb 12 19:28:20.278735 systemd[1]: Starting systemd-udevd.service...
Feb 12 19:28:20.291067 systemd-udevd[490]: Using default interface naming scheme 'v252'.
Feb 12 19:28:20.294501 systemd[1]: Started systemd-udevd.service.
Feb 12 19:28:20.295000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:20.296533 systemd[1]: Starting dracut-pre-trigger.service...
Feb 12 19:28:20.308004 dracut-pre-trigger[497]: rd.md=0: removing MD RAID activation
Feb 12 19:28:20.339065 systemd[1]: Finished dracut-pre-trigger.service.
Feb 12 19:28:20.339000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:20.340872 systemd[1]: Starting systemd-udev-trigger.service...
Feb 12 19:28:20.377015 systemd[1]: Finished systemd-udev-trigger.service.
Feb 12 19:28:20.377000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:20.378811 systemd[1]: Starting dracut-initqueue.service...
Feb 12 19:28:20.419334 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB)
Feb 12 19:28:20.428738 kernel:  vda: vda1 vda2
Feb 12 19:28:20.428778 kernel: virtio_blk virtio2: [vdb] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB)
Feb 12 19:28:20.436328 kernel:  vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9
Feb 12 19:28:20.450960 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device.
Feb 12 19:28:20.452432 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device.
Feb 12 19:28:20.463338 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vdb6 scanned by (udev-worker) (539)
Feb 12 19:28:20.466185 systemd[1]: Starting disk-uuid.service...
Feb 12 19:28:20.469093 kernel: md127: detected capacity change from 0 to 1040384
Feb 12 19:28:20.469471 systemd[1]: disk-uuid.service: Deactivated successfully.
Feb 12 19:28:20.469580 systemd[1]: Finished disk-uuid.service.
Feb 12 19:28:20.470000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:20.470000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:20.473570 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device.
Feb 12 19:28:20.474632 systemd[1]: Reached target local-fs-pre.target.
Feb 12 19:28:20.476066 systemd[1]: Reached target local-fs.target.
Feb 12 19:28:20.477421 systemd[1]: Reached target sysinit.target.
Feb 12 19:28:20.478762 systemd[1]: Reached target basic.target.
Feb 12 19:28:20.480182 systemd[1]: Starting verity-setup.service...
Feb 12 19:28:20.483097 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device.
Feb 12 19:28:20.486211 systemd[1]: Reached target initrd-root-device.target.
Feb 12 19:28:20.488034 systemd[1]: Finished dracut-initqueue.service.
Feb 12 19:28:20.488000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:20.488969 systemd[1]: Reached target remote-fs-pre.target.
Feb 12 19:28:20.490222 systemd[1]: Reached target remote-cryptsetup.target.
Feb 12 19:28:20.492084 systemd[1]: Reached target remote-fs.target.
Feb 12 19:28:20.493660 systemd[1]: Starting dracut-pre-mount.service...
Feb 12 19:28:20.499184 kernel: device-mapper: verity: sha256 using implementation "sha256-ce"
Feb 12 19:28:20.502762 systemd[1]: Finished dracut-pre-mount.service.
Feb 12 19:28:20.504347 systemd[1]: Starting systemd-fsck-root.service...
Feb 12 19:28:20.503000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:20.514980 systemd-fsck[597]: ROOT: clean, 585/130048 files, 55422/520192 blocks
Feb 12 19:28:20.517691 systemd[1]: Finished systemd-fsck-root.service.
Feb 12 19:28:20.518000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:20.519549 systemd[1]: Mounting sysroot.mount...
Feb 12 19:28:20.527510 systemd[1]: Found device dev-mapper-usr.device.
Feb 12 19:28:20.531543 systemd[1]: Finished verity-setup.service.
Feb 12 19:28:20.531000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:20.568332 kernel: EXT4-fs (md127): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none.
Feb 12 19:28:20.568470 systemd[1]: Mounted sysroot.mount.
Feb 12 19:28:20.569223 systemd[1]: Reached target initrd-root-fs.target.
Feb 12 19:28:20.727650 systemd[1]: Mounting sysusr-usr.mount...
Feb 12 19:28:20.736084 systemd[1]: Mounted sysusr-usr.mount.
Feb 12 19:28:20.737399 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none.
Feb 12 19:28:20.737968 systemd[1]: Mounting sysroot-usr.mount...
Feb 12 19:28:20.740557 systemd[1]: Mounted sysroot-usr.mount.
Feb 12 19:28:20.742656 systemd[1]: Mounting sysroot-usr-share-oem.mount...
Feb 12 19:28:20.743987 systemd[1]: Starting initrd-setup-root.service...
Feb 12 19:28:20.749516 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm
Feb 12 19:28:20.749553 kernel: BTRFS info (device vdb6): using free space tree
Feb 12 19:28:20.749562 kernel: BTRFS info (device vdb6): has skinny extents
Feb 12 19:28:20.752733 systemd[1]: Mounted sysroot-usr-share-oem.mount.
Feb 12 19:28:20.786342 systemd[1]: Finished initrd-setup-root.service.
Feb 12 19:28:20.786000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:20.787898 systemd[1]: Starting initrd-setup-root-after-ignition.service...
Feb 12 19:28:20.791863 initrd-setup-root-after-ignition[679]: grep: /sysroot/usr/share/oem/oem-release: No such file or directory
Feb 12 19:28:20.794467 initrd-setup-root-after-ignition[681]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory
Feb 12 19:28:20.795105 systemd[1]: Finished initrd-setup-root-after-ignition.service.
Feb 12 19:28:20.796000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:20.796618 systemd[1]: Reached target ignition-subsequent.target.
Feb 12 19:28:20.798325 systemd[1]: Starting initrd-parse-etc.service...
Feb 12 19:28:20.810395 systemd[1]: initrd-parse-etc.service: Deactivated successfully.
Feb 12 19:28:20.810485 systemd[1]: Finished initrd-parse-etc.service.
Feb 12 19:28:20.811000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:20.811000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:20.811966 systemd[1]: Reached target initrd-fs.target.
Feb 12 19:28:20.813045 systemd[1]: Reached target initrd.target.
Feb 12 19:28:20.814190 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met.
Feb 12 19:28:20.814973 systemd[1]: Starting dracut-pre-pivot.service...
Feb 12 19:28:20.825240 systemd[1]: Finished dracut-pre-pivot.service.
Feb 12 19:28:20.825000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:20.826831 systemd[1]: Starting initrd-cleanup.service...
Feb 12 19:28:20.834362 systemd[1]: Stopped target remote-cryptsetup.target.
Feb 12 19:28:20.835303 systemd[1]: Stopped target timers.target.
Feb 12 19:28:20.836453 systemd[1]: dracut-pre-pivot.service: Deactivated successfully.
Feb 12 19:28:20.837000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:20.836563 systemd[1]: Stopped dracut-pre-pivot.service.
Feb 12 19:28:20.837668 systemd[1]: Stopped target initrd.target.
Feb 12 19:28:20.838793 systemd[1]: Stopped target basic.target.
Feb 12 19:28:20.839922 systemd[1]: Stopped target ignition-subsequent.target.
Feb 12 19:28:20.841169 systemd[1]: Stopped target ignition-diskful-subsequent.target.
Feb 12 19:28:20.842426 systemd[1]: Stopped target initrd-root-device.target.
Feb 12 19:28:20.843764 systemd[1]: Stopped target paths.target.
Feb 12 19:28:20.844964 systemd[1]: Stopped target remote-fs.target.
Feb 12 19:28:20.846104 systemd[1]: Stopped target remote-fs-pre.target.
Feb 12 19:28:20.847196 systemd[1]: Stopped target slices.target.
Feb 12 19:28:20.848264 systemd[1]: Stopped target sockets.target.
Feb 12 19:28:20.849424 systemd[1]: Stopped target sysinit.target.
Feb 12 19:28:20.850526 systemd[1]: Stopped target local-fs.target.
Feb 12 19:28:20.851640 systemd[1]: Stopped target local-fs-pre.target.
Feb 12 19:28:20.852777 systemd[1]: Stopped target swap.target.
Feb 12 19:28:20.854000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:20.853844 systemd[1]: dracut-pre-mount.service: Deactivated successfully.
Feb 12 19:28:20.853962 systemd[1]: Stopped dracut-pre-mount.service.
Feb 12 19:28:20.855121 systemd[1]: Stopped target cryptsetup.target.
Feb 12 19:28:20.856081 systemd[1]: systemd-ask-password-console.path: Deactivated successfully.
Feb 12 19:28:20.859360 systemd[1]: Stopped systemd-ask-password-console.path.
Feb 12 19:28:20.860243 systemd[1]: dracut-initqueue.service: Deactivated successfully.
Feb 12 19:28:20.861000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:20.860381 systemd[1]: Stopped dracut-initqueue.service.
Feb 12 19:28:20.862000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:20.861563 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully.
Feb 12 19:28:20.863000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:20.864776 iscsid[460]: iscsid shutting down.
Feb 12 19:28:20.861660 systemd[1]: Stopped initrd-setup-root-after-ignition.service.
Feb 12 19:28:20.866000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:20.863010 systemd[1]: initrd-setup-root.service: Deactivated successfully.
Feb 12 19:28:20.867000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:20.863101 systemd[1]: Stopped initrd-setup-root.service.
Feb 12 19:28:20.864260 systemd[1]: Stopping iscsid.service...
Feb 12 19:28:20.869000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:20.865260 systemd[1]: kmod-static-nodes.service: Deactivated successfully.
Feb 12 19:28:20.870000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:20.865415 systemd[1]: Stopped kmod-static-nodes.service.
Feb 12 19:28:20.872000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:20.866471 systemd[1]: systemd-sysctl.service: Deactivated successfully.
Feb 12 19:28:20.866560 systemd[1]: Stopped systemd-sysctl.service.
Feb 12 19:28:20.868261 systemd[1]: systemd-modules-load.service: Deactivated successfully.
Feb 12 19:28:20.868386 systemd[1]: Stopped systemd-modules-load.service.
Feb 12 19:28:20.869682 systemd[1]: systemd-udev-trigger.service: Deactivated successfully.
Feb 12 19:28:20.878000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:20.869775 systemd[1]: Stopped systemd-udev-trigger.service.
Feb 12 19:28:20.871031 systemd[1]: dracut-pre-trigger.service: Deactivated successfully.
Feb 12 19:28:20.871120 systemd[1]: Stopped dracut-pre-trigger.service.
Feb 12 19:28:20.884000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:20.884000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:20.872663 systemd[1]: Stopping systemd-udevd.service...
Feb 12 19:28:20.885000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:20.877839 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully.
Feb 12 19:28:20.886000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:20.878346 systemd[1]: iscsid.service: Deactivated successfully.
Feb 12 19:28:20.878427 systemd[1]: Stopped iscsid.service.
Feb 12 19:28:20.879503 systemd[1]: iscsid.socket: Deactivated successfully.
Feb 12 19:28:20.879569 systemd[1]: Closed iscsid.socket.
Feb 12 19:28:20.880443 systemd[1]: Stopping iscsiuio.service...
Feb 12 19:28:20.891000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:20.882005 systemd[1]: initrd-cleanup.service: Deactivated successfully.
Feb 12 19:28:20.892000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:20.882080 systemd[1]: Finished initrd-cleanup.service.
Feb 12 19:28:20.894000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:20.884587 systemd[1]: iscsiuio.service: Deactivated successfully.
Feb 12 19:28:20.884669 systemd[1]: Stopped iscsiuio.service.
Feb 12 19:28:20.885674 systemd[1]: systemd-udevd.service: Deactivated successfully.
Feb 12 19:28:20.897000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:20.885788 systemd[1]: Stopped systemd-udevd.service.
Feb 12 19:28:20.887546 systemd[1]: iscsiuio.socket: Deactivated successfully.
Feb 12 19:28:20.887578 systemd[1]: Closed iscsiuio.socket.
Feb 12 19:28:20.888659 systemd[1]: systemd-udevd-control.socket: Deactivated successfully.
Feb 12 19:28:20.888697 systemd[1]: Closed systemd-udevd-control.socket.
Feb 12 19:28:20.889739 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully.
Feb 12 19:28:20.901000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:20.901000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:20.889771 systemd[1]: Closed systemd-udevd-kernel.socket.
Feb 12 19:28:20.890960 systemd[1]: dracut-pre-udev.service: Deactivated successfully.
Feb 12 19:28:20.891001 systemd[1]: Stopped dracut-pre-udev.service.
Feb 12 19:28:20.892150 systemd[1]: dracut-cmdline.service: Deactivated successfully.
Feb 12 19:28:20.892189 systemd[1]: Stopped dracut-cmdline.service.
Feb 12 19:28:20.893240 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully.
Feb 12 19:28:20.893288 systemd[1]: Stopped dracut-cmdline-ask.service.
Feb 12 19:28:20.895200 systemd[1]: Starting initrd-udevadm-cleanup-db.service...
Feb 12 19:28:20.896527 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully.
Feb 12 19:28:20.896584 systemd[1]: Stopped systemd-vconsole-setup.service.
Feb 12 19:28:20.900866 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully.
Feb 12 19:28:20.900953 systemd[1]: Finished initrd-udevadm-cleanup-db.service.
Feb 12 19:28:20.902407 systemd[1]: Reached target initrd-switch-root.target.
Feb 12 19:28:20.904402 systemd[1]: Starting initrd-switch-root.service...
Feb 12 19:28:20.910692 systemd[1]: Switching root.
Feb 12 19:28:20.928530 systemd-journald[285]: Journal stopped
Feb 12 19:28:22.834822 systemd-journald[285]: Received SIGTERM from PID 1 (systemd).
Feb 12 19:28:22.834877 kernel: SELinux:  Class mctp_socket not defined in policy.
Feb 12 19:28:22.834891 kernel: SELinux:  Class anon_inode not defined in policy.
Feb 12 19:28:22.834902 kernel: SELinux: the above unknown classes and permissions will be allowed
Feb 12 19:28:22.834912 kernel: SELinux:  policy capability network_peer_controls=1
Feb 12 19:28:22.834922 kernel: SELinux:  policy capability open_perms=1
Feb 12 19:28:22.834933 kernel: SELinux:  policy capability extended_socket_class=1
Feb 12 19:28:22.834943 kernel: SELinux:  policy capability always_check_network=0
Feb 12 19:28:22.834955 kernel: SELinux:  policy capability cgroup_seclabel=1
Feb 12 19:28:22.834965 kernel: SELinux:  policy capability nnp_nosuid_transition=1
Feb 12 19:28:22.834974 kernel: SELinux:  policy capability genfs_seclabel_symlinks=0
Feb 12 19:28:22.834984 kernel: SELinux:  policy capability ioctl_skip_cloexec=0
Feb 12 19:28:22.834994 systemd[1]: Successfully loaded SELinux policy in 36.538ms.
Feb 12 19:28:22.835009 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 7.534ms.
Feb 12 19:28:22.835022 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
Feb 12 19:28:22.835034 systemd[1]: Detected virtualization kvm.
Feb 12 19:28:22.835045 systemd[1]: Detected architecture arm64.
Feb 12 19:28:22.835055 kernel: SELinux:  Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped).
Feb 12 19:28:22.835066 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon.
Feb 12 19:28:22.835077 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon.
Feb 12 19:28:22.835089 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly.
Feb 12 19:28:22.835099 systemd[1]: initrd-switch-root.service: Deactivated successfully.
Feb 12 19:28:22.835111 systemd[1]: Stopped initrd-switch-root.service.
Feb 12 19:28:22.835123 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1.
Feb 12 19:28:22.835133 systemd[1]: Created slice system-addon\x2dconfig.slice.
Feb 12 19:28:22.835144 systemd[1]: Created slice system-addon\x2drun.slice.
Feb 12 19:28:22.835154 systemd[1]: Created slice system-getty.slice.
Feb 12 19:28:22.835164 systemd[1]: Created slice system-modprobe.slice.
Feb 12 19:28:22.835175 systemd[1]: Created slice system-serial\x2dgetty.slice.
Feb 12 19:28:22.835186 systemd[1]: Created slice system-system\x2dcloudinit.slice.
Feb 12 19:28:22.835196 systemd[1]: Created slice system-systemd\x2dfsck.slice.
Feb 12 19:28:22.835207 systemd[1]: Created slice user.slice.
Feb 12 19:28:22.835219 systemd[1]: Started systemd-ask-password-console.path.
Feb 12 19:28:22.835231 systemd[1]: Started systemd-ask-password-wall.path.
Feb 12 19:28:22.835242 systemd[1]: Set up automount boot.automount.
Feb 12 19:28:22.835252 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount.
Feb 12 19:28:22.835270 systemd[1]: Stopped target initrd-switch-root.target.
Feb 12 19:28:22.835282 systemd[1]: Stopped target initrd-fs.target.
Feb 12 19:28:22.835293 systemd[1]: Stopped target initrd-root-fs.target.
Feb 12 19:28:22.835303 systemd[1]: Reached target integritysetup.target.
Feb 12 19:28:22.835539 systemd[1]: Reached target remote-cryptsetup.target.
Feb 12 19:28:22.835561 systemd[1]: Reached target remote-fs.target.
Feb 12 19:28:22.835572 systemd[1]: Reached target slices.target.
Feb 12 19:28:22.835583 systemd[1]: Reached target swap.target.
Feb 12 19:28:22.835594 systemd[1]: Reached target torcx.target.
Feb 12 19:28:22.835604 systemd[1]: Reached target veritysetup.target.
Feb 12 19:28:22.835615 systemd[1]: Listening on systemd-coredump.socket.
Feb 12 19:28:22.835625 systemd[1]: Listening on systemd-initctl.socket.
Feb 12 19:28:22.835636 systemd[1]: Listening on systemd-networkd.socket.
Feb 12 19:28:22.835648 systemd[1]: Listening on systemd-udevd-control.socket.
Feb 12 19:28:22.835659 systemd[1]: Listening on systemd-udevd-kernel.socket.
Feb 12 19:28:22.835669 systemd[1]: Listening on systemd-userdbd.socket.
Feb 12 19:28:22.835679 systemd[1]: Mounting dev-hugepages.mount...
Feb 12 19:28:22.835690 systemd[1]: Mounting dev-mqueue.mount...
Feb 12 19:28:22.835704 systemd[1]: Mounting media.mount...
Feb 12 19:28:22.835715 systemd[1]: Mounting sys-kernel-debug.mount...
Feb 12 19:28:22.835727 systemd[1]: Mounting sys-kernel-tracing.mount...
Feb 12 19:28:22.835738 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway.
Feb 12 19:28:22.835749 systemd[1]: Mounting tmp.mount...
Feb 12 19:28:22.835760 systemd[1]: Starting flatcar-tmpfiles.service...
Feb 12 19:28:22.835771 systemd[1]: ignition-delete-config.service was skipped because of an unmet condition check (ConditionFirstBoot=true).
Feb 12 19:28:22.835781 systemd[1]: Starting kmod-static-nodes.service...
Feb 12 19:28:22.835791 systemd[1]: Starting modprobe@configfs.service...
Feb 12 19:28:22.835802 systemd[1]: Starting modprobe@dm_mod.service...
Feb 12 19:28:22.835812 systemd[1]: Starting modprobe@drm.service...
Feb 12 19:28:22.835822 systemd[1]: Starting modprobe@efi_pstore.service...
Feb 12 19:28:22.835833 systemd[1]: Starting modprobe@fuse.service...
Feb 12 19:28:22.835855 systemd[1]: Starting modprobe@loop.service...
Feb 12 19:28:22.835867 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf).
Feb 12 19:28:22.835879 systemd[1]: systemd-fsck-root.service: Deactivated successfully.
Feb 12 19:28:22.835889 systemd[1]: Stopped systemd-fsck-root.service.
Feb 12 19:28:22.835899 systemd[1]: systemd-fsck-usr.service: Deactivated successfully.
Feb 12 19:28:22.835910 systemd[1]: Stopped systemd-fsck-usr.service.
Feb 12 19:28:22.835920 systemd[1]: Stopped systemd-journald.service.
Feb 12 19:28:22.835930 systemd[1]: Starting systemd-journald.service...
Feb 12 19:28:22.835941 systemd[1]: Starting systemd-modules-load.service...
Feb 12 19:28:22.835952 kernel: loop: module loaded
Feb 12 19:28:22.835967 systemd[1]: Starting systemd-network-generator.service...
Feb 12 19:28:22.835977 systemd[1]: Starting systemd-remount-fs.service...
Feb 12 19:28:22.835988 kernel: fuse: init (API version 7.34)
Feb 12 19:28:22.835998 systemd[1]: Starting systemd-udev-trigger.service...
Feb 12 19:28:22.836009 systemd[1]: verity-setup.service: Deactivated successfully.
Feb 12 19:28:22.836019 systemd[1]: Stopped verity-setup.service.
Feb 12 19:28:22.836030 systemd[1]: Mounted dev-hugepages.mount.
Feb 12 19:28:22.836040 systemd[1]: Mounted dev-mqueue.mount.
Feb 12 19:28:22.836051 systemd[1]: Mounted media.mount.
Feb 12 19:28:22.836061 systemd[1]: Mounted sys-kernel-debug.mount.
Feb 12 19:28:22.836072 systemd[1]: Mounted sys-kernel-tracing.mount.
Feb 12 19:28:22.836082 systemd[1]: Mounted tmp.mount.
Feb 12 19:28:22.836092 systemd[1]: Finished kmod-static-nodes.service.
Feb 12 19:28:22.836103 systemd[1]: modprobe@configfs.service: Deactivated successfully.
Feb 12 19:28:22.836114 systemd[1]: Finished modprobe@configfs.service.
Feb 12 19:28:22.836124 systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
Feb 12 19:28:22.836135 systemd[1]: Finished modprobe@dm_mod.service.
Feb 12 19:28:22.836145 systemd[1]: modprobe@drm.service: Deactivated successfully.
Feb 12 19:28:22.836156 systemd[1]: Finished modprobe@drm.service.
Feb 12 19:28:22.836167 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully.
Feb 12 19:28:22.836177 systemd[1]: Finished modprobe@efi_pstore.service.
Feb 12 19:28:22.836188 systemd[1]: modprobe@fuse.service: Deactivated successfully.
Feb 12 19:28:22.836199 systemd[1]: Finished modprobe@fuse.service.
Feb 12 19:28:22.836210 systemd[1]: modprobe@loop.service: Deactivated successfully.
Feb 12 19:28:22.836220 systemd[1]: Finished modprobe@loop.service.
Feb 12 19:28:22.836231 systemd[1]: Finished systemd-modules-load.service.
Feb 12 19:28:22.836241 systemd[1]: Finished systemd-network-generator.service.
Feb 12 19:28:22.836255 systemd-journald[768]: Journal started
Feb 12 19:28:22.836366 systemd-journald[768]: Runtime Journal (/run/log/journal/5a184c4aacf24d5b9afa9addfc49d2aa) is 6.0M, max 48.7M, 42.6M free.
Feb 12 19:28:21.057000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1
Feb 12 19:28:21.088000 audit[1]: AVC avc:  denied  { bpf } for  pid=1 comm="systemd" capability=39  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1
Feb 12 19:28:21.088000 audit[1]: AVC avc:  denied  { perfmon } for  pid=1 comm="systemd" capability=38  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1
Feb 12 19:28:21.088000 audit: BPF prog-id=8 op=LOAD
Feb 12 19:28:21.088000 audit: BPF prog-id=8 op=UNLOAD
Feb 12 19:28:21.088000 audit: BPF prog-id=9 op=LOAD
Feb 12 19:28:21.089000 audit: BPF prog-id=9 op=UNLOAD
Feb 12 19:28:21.140000 audit[713]: AVC avc:  denied  { associate } for  pid=713 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023"
Feb 12 19:28:21.140000 audit[713]: SYSCALL arch=c00000b7 syscall=5 success=yes exit=0 a0=40001c584c a1=40000c8dc8 a2=40000cf0c0 a3=32 items=0 ppid=696 pid=713 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null)
Feb 12 19:28:21.140000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61
Feb 12 19:28:21.141000 audit[713]: AVC avc:  denied  { associate } for  pid=713 comm="torcx-generator" name="bin" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1
Feb 12 19:28:21.141000 audit[713]: SYSCALL arch=c00000b7 syscall=34 success=yes exit=0 a0=ffffffffffffff9c a1=40001c5925 a2=1ed a3=0 items=2 ppid=696 pid=713 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null)
Feb 12 19:28:21.141000 audit: CWD cwd="/"
Feb 12 19:28:21.141000 audit: PATH item=0 name=(null) inode=2 dev=00:1d mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb 12 19:28:21.141000 audit: PATH item=1 name=(null) inode=3 dev=00:1d mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb 12 19:28:21.141000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61
Feb 12 19:28:22.656000 audit: BPF prog-id=10 op=LOAD
Feb 12 19:28:22.656000 audit: BPF prog-id=3 op=UNLOAD
Feb 12 19:28:22.656000 audit: BPF prog-id=11 op=LOAD
Feb 12 19:28:22.656000 audit: BPF prog-id=12 op=LOAD
Feb 12 19:28:22.656000 audit: BPF prog-id=4 op=UNLOAD
Feb 12 19:28:22.656000 audit: BPF prog-id=5 op=UNLOAD
Feb 12 19:28:22.657000 audit: BPF prog-id=13 op=LOAD
Feb 12 19:28:22.657000 audit: BPF prog-id=10 op=UNLOAD
Feb 12 19:28:22.657000 audit: BPF prog-id=14 op=LOAD
Feb 12 19:28:22.657000 audit: BPF prog-id=15 op=LOAD
Feb 12 19:28:22.657000 audit: BPF prog-id=11 op=UNLOAD
Feb 12 19:28:22.657000 audit: BPF prog-id=12 op=UNLOAD
Feb 12 19:28:22.658000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:22.660000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:22.660000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:22.668000 audit: BPF prog-id=13 op=UNLOAD
Feb 12 19:28:22.760000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:22.762000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:22.763000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:22.763000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:22.768000 audit: BPF prog-id=16 op=LOAD
Feb 12 19:28:22.772000 audit: BPF prog-id=17 op=LOAD
Feb 12 19:28:22.772000 audit: BPF prog-id=18 op=LOAD
Feb 12 19:28:22.772000 audit: BPF prog-id=14 op=UNLOAD
Feb 12 19:28:22.772000 audit: BPF prog-id=15 op=UNLOAD
Feb 12 19:28:22.802000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:22.813000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:22.819000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:22.819000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:22.822000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:22.822000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:22.825000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:22.825000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:22.827000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:22.827000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:22.830000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:22.830000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:22.831000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1
Feb 12 19:28:22.831000 audit[768]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=5 a1=fffff63cbac0 a2=4000 a3=1 items=0 ppid=1 pid=768 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null)
Feb 12 19:28:22.831000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb 12 19:28:22.832000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:22.832000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:22.834000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:22.836000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:21.138469 /usr/lib/systemd/system-generators/torcx-generator[713]: time="2024-02-12T19:28:21Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.2 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.2 /var/lib/torcx/store]"
Feb 12 19:28:22.655246 systemd[1]: Queued start job for default target multi-user.target.
Feb 12 19:28:21.138722 /usr/lib/systemd/system-generators/torcx-generator[713]: time="2024-02-12T19:28:21Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json
Feb 12 19:28:22.655259 systemd[1]: Unnecessary job was removed for dev-vdb6.device.
Feb 12 19:28:21.138740 /usr/lib/systemd/system-generators/torcx-generator[713]: time="2024-02-12T19:28:21Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json
Feb 12 19:28:22.658248 systemd[1]: systemd-journald.service: Deactivated successfully.
Feb 12 19:28:21.138858 /usr/lib/systemd/system-generators/torcx-generator[713]: time="2024-02-12T19:28:21Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12"
Feb 12 19:28:21.138868 /usr/lib/systemd/system-generators/torcx-generator[713]: time="2024-02-12T19:28:21Z" level=debug msg="skipped missing lower profile" missing profile=oem
Feb 12 19:28:21.138900 /usr/lib/systemd/system-generators/torcx-generator[713]: time="2024-02-12T19:28:21Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory"
Feb 12 19:28:22.838343 systemd[1]: Started systemd-journald.service.
Feb 12 19:28:22.837000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:21.138912 /usr/lib/systemd/system-generators/torcx-generator[713]: time="2024-02-12T19:28:21Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)=
Feb 12 19:28:21.139170 /usr/lib/systemd/system-generators/torcx-generator[713]: time="2024-02-12T19:28:21Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack
Feb 12 19:28:21.139207 /usr/lib/systemd/system-generators/torcx-generator[713]: time="2024-02-12T19:28:21Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json
Feb 12 19:28:21.139218 /usr/lib/systemd/system-generators/torcx-generator[713]: time="2024-02-12T19:28:21Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json
Feb 12 19:28:21.139628 /usr/lib/systemd/system-generators/torcx-generator[713]: time="2024-02-12T19:28:21Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10
Feb 12 19:28:21.139895 /usr/lib/systemd/system-generators/torcx-generator[713]: time="2024-02-12T19:28:21Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl
Feb 12 19:28:22.838739 systemd[1]: Finished systemd-remount-fs.service.
Feb 12 19:28:21.139919 /usr/lib/systemd/system-generators/torcx-generator[713]: time="2024-02-12T19:28:21Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.2: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.2
Feb 12 19:28:21.139934 /usr/lib/systemd/system-generators/torcx-generator[713]: time="2024-02-12T19:28:21Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store
Feb 12 19:28:21.140040 /usr/lib/systemd/system-generators/torcx-generator[713]: time="2024-02-12T19:28:21Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.2: no such file or directory" path=/var/lib/torcx/store/3510.3.2
Feb 12 19:28:21.140056 /usr/lib/systemd/system-generators/torcx-generator[713]: time="2024-02-12T19:28:21Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store
Feb 12 19:28:22.553486 /usr/lib/systemd/system-generators/torcx-generator[713]: time="2024-02-12T19:28:22Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl
Feb 12 19:28:22.553733 /usr/lib/systemd/system-generators/torcx-generator[713]: time="2024-02-12T19:28:22Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl
Feb 12 19:28:22.553824 /usr/lib/systemd/system-generators/torcx-generator[713]: time="2024-02-12T19:28:22Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl
Feb 12 19:28:22.554005 /usr/lib/systemd/system-generators/torcx-generator[713]: time="2024-02-12T19:28:22Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl
Feb 12 19:28:22.554109 /usr/lib/systemd/system-generators/torcx-generator[713]: time="2024-02-12T19:28:22Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile=
Feb 12 19:28:22.554164 /usr/lib/systemd/system-generators/torcx-generator[713]: time="2024-02-12T19:28:22Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx
Feb 12 19:28:22.839000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:22.840329 systemd[1]: Reached target network-pre.target.
Feb 12 19:28:22.842705 systemd[1]: Mounting sys-fs-fuse-connections.mount...
Feb 12 19:28:22.844685 systemd[1]: Mounting sys-kernel-config.mount...
Feb 12 19:28:22.845433 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/).
Feb 12 19:28:22.845893 systemd[1]: systemd-hwdb-update.service was skipped because of an unmet condition check (ConditionNeedsUpdate=/etc).
Feb 12 19:28:22.847074 systemd[1]: Starting systemd-journal-flush.service...
Feb 12 19:28:22.847844 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore).
Feb 12 19:28:22.854682 systemd-journald[768]: Time spent on flushing to /var/log/journal/5a184c4aacf24d5b9afa9addfc49d2aa is 10.427ms for 759 entries.
Feb 12 19:28:22.854682 systemd-journald[768]: System Journal (/var/log/journal/5a184c4aacf24d5b9afa9addfc49d2aa) is 5.8M, max 46.5M, 40.7M free.
Feb 12 19:28:22.876048 systemd-journald[768]: Received client request to flush runtime journal.
Feb 12 19:28:22.857000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:22.859000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:22.862000 audit: BPF prog-id=19 op=LOAD
Feb 12 19:28:22.862000 audit: BPF prog-id=20 op=LOAD
Feb 12 19:28:22.862000 audit: BPF prog-id=6 op=UNLOAD
Feb 12 19:28:22.862000 audit: BPF prog-id=7 op=UNLOAD
Feb 12 19:28:22.865000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:22.869000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:22.848969 systemd[1]: Starting systemd-random-seed.service...
Feb 12 19:28:22.849704 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met.
Feb 12 19:28:22.850991 systemd[1]: Starting systemd-sysctl.service...
Feb 12 19:28:22.852923 systemd[1]: Mounted sys-fs-fuse-connections.mount.
Feb 12 19:28:22.877017 udevadm[807]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in.
Feb 12 19:28:22.854038 systemd[1]: Mounted sys-kernel-config.mount.
Feb 12 19:28:22.857091 systemd[1]: Finished flatcar-tmpfiles.service.
Feb 12 19:28:22.858526 systemd[1]: Finished systemd-udev-trigger.service.
Feb 12 19:28:22.859727 systemd[1]: systemd-sysusers.service was skipped because no trigger condition checks were met.
Feb 12 19:28:22.861346 systemd[1]: Starting systemd-udev-settle.service...
Feb 12 19:28:22.863754 systemd[1]: Starting systemd-udevd.service...
Feb 12 19:28:22.864875 systemd[1]: Finished systemd-random-seed.service.
Feb 12 19:28:22.865940 systemd[1]: first-boot-complete.target was skipped because of an unmet condition check (ConditionFirstBoot=yes).
Feb 12 19:28:22.868553 systemd[1]: Finished systemd-sysctl.service.
Feb 12 19:28:22.877097 systemd[1]: Finished systemd-journal-flush.service.
Feb 12 19:28:22.877000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:22.880674 systemd-udevd[809]: Using default interface naming scheme 'v252'.
Feb 12 19:28:22.895792 systemd[1]: Started systemd-udevd.service.
Feb 12 19:28:22.896000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:22.899000 audit: BPF prog-id=21 op=LOAD
Feb 12 19:28:22.902061 systemd[1]: Starting systemd-networkd.service...
Feb 12 19:28:22.906000 audit: BPF prog-id=22 op=LOAD
Feb 12 19:28:22.906000 audit: BPF prog-id=23 op=LOAD
Feb 12 19:28:22.906000 audit: BPF prog-id=24 op=LOAD
Feb 12 19:28:22.907386 systemd[1]: Starting systemd-userdbd.service...
Feb 12 19:28:22.921163 systemd[1]: Condition check resulted in dev-ttyAMA0.device being skipped.
Feb 12 19:28:22.949437 systemd[1]: Started systemd-userdbd.service.
Feb 12 19:28:22.950000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:22.974669 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device.
Feb 12 19:28:23.007892 systemd-networkd[826]: lo: Link UP
Feb 12 19:28:23.007905 systemd-networkd[826]: lo: Gained carrier
Feb 12 19:28:23.008297 systemd-networkd[826]: Enumeration completed
Feb 12 19:28:23.008419 systemd-networkd[826]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network.
Feb 12 19:28:23.008431 systemd[1]: Started systemd-networkd.service.
Feb 12 19:28:23.009000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:23.010204 systemd-networkd[826]: eth0: Link UP
Feb 12 19:28:23.010215 systemd-networkd[826]: eth0: Gained carrier
Feb 12 19:28:23.012770 systemd[1]: Finished systemd-udev-settle.service.
Feb 12 19:28:23.013000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:23.014688 systemd[1]: Starting lvm2-activation-early.service...
Feb 12 19:28:23.023430 systemd-networkd[826]: eth0: DHCPv4 address 10.0.0.103/16, gateway 10.0.0.1 acquired from 10.0.0.1
Feb 12 19:28:23.024876 lvm[846]:   WARNING: Failed to connect to lvmetad. Falling back to device scanning.
Feb 12 19:28:23.064234 systemd[1]: Finished lvm2-activation-early.service.
Feb 12 19:28:23.064000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:23.065076 systemd[1]: Reached target cryptsetup.target.
Feb 12 19:28:23.066874 systemd[1]: Starting lvm2-activation.service...
Feb 12 19:28:23.070446 lvm[847]:   WARNING: Failed to connect to lvmetad. Falling back to device scanning.
Feb 12 19:28:23.102279 systemd[1]: Finished lvm2-activation.service.
Feb 12 19:28:23.102000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:23.103061 systemd[1]: Reached target local-fs-pre.target.
Feb 12 19:28:23.103717 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw).
Feb 12 19:28:23.103746 systemd[1]: Reached target local-fs.target.
Feb 12 19:28:23.104304 systemd[1]: Reached target machines.target.
Feb 12 19:28:23.104926 systemd[1]: ldconfig.service was skipped because no trigger condition checks were met.
Feb 12 19:28:23.105387 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met.
Feb 12 19:28:23.105437 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f).
Feb 12 19:28:23.106628 systemd[1]: Starting systemd-boot-update.service...
Feb 12 19:28:23.108416 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service...
Feb 12 19:28:23.109252 systemd[1]: systemd-machine-id-commit.service was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id).
Feb 12 19:28:23.109482 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met.
Feb 12 19:28:23.109520 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met.
Feb 12 19:28:23.110677 systemd[1]: Starting systemd-tmpfiles-setup.service...
Feb 12 19:28:23.113749 systemd[1]: boot.automount: Got automount request for /boot, triggered by 848 (bootctl)
Feb 12 19:28:23.115145 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service...
Feb 12 19:28:23.121197 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service.
Feb 12 19:28:23.122000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:23.123616 systemd-tmpfiles[850]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring.
Feb 12 19:28:23.125677 systemd-tmpfiles[850]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring.
Feb 12 19:28:23.128184 systemd-tmpfiles[850]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring.
Feb 12 19:28:23.145063 systemd-fsck[855]: fsck.fat 4.2 (2021-01-31)
Feb 12 19:28:23.145063 systemd-fsck[855]: /dev/vdb1: 236 files, 113719/258078 clusters
Feb 12 19:28:23.147575 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service.
Feb 12 19:28:23.148000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:23.150623 systemd[1]: Mounting boot.mount...
Feb 12 19:28:23.171571 systemd[1]: Mounted boot.mount.
Feb 12 19:28:23.178680 systemd[1]: Finished systemd-boot-update.service.
Feb 12 19:28:23.179000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:23.228598 systemd[1]: Finished systemd-tmpfiles-setup.service.
Feb 12 19:28:23.229000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:23.230943 systemd[1]: Starting audit-rules.service...
Feb 12 19:28:23.232902 systemd[1]: Starting clean-ca-certificates.service...
Feb 12 19:28:23.233925 systemd[1]: systemd-journal-catalog-update.service was skipped because of an unmet condition check (ConditionNeedsUpdate=/var).
Feb 12 19:28:23.234000 audit: BPF prog-id=25 op=LOAD
Feb 12 19:28:23.236052 systemd[1]: Starting systemd-resolved.service...
Feb 12 19:28:23.240000 audit: BPF prog-id=26 op=LOAD
Feb 12 19:28:23.241936 systemd[1]: Starting systemd-timesyncd.service...
Feb 12 19:28:23.242898 systemd[1]: systemd-update-done.service was skipped because no trigger condition checks were met.
Feb 12 19:28:23.244139 systemd[1]: Starting systemd-update-utmp.service...
Feb 12 19:28:23.245613 systemd[1]: Finished clean-ca-certificates.service.
Feb 12 19:28:23.246000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:23.247126 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt).
Feb 12 19:28:23.250000 audit[872]: SYSTEM_BOOT pid=872 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:23.254024 systemd[1]: Finished systemd-update-utmp.service.
Feb 12 19:28:23.254000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:23.268000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1
Feb 12 19:28:23.268000 audit[882]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe4e17900 a2=420 a3=0 items=0 ppid=862 pid=882 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null)
Feb 12 19:28:23.268000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573
Feb 12 19:28:23.269190 augenrules[882]: No rules
Feb 12 19:28:23.269803 systemd[1]: Finished audit-rules.service.
Feb 12 19:28:23.286371 systemd-resolved[865]: Positive Trust Anchors:
Feb 12 19:28:23.286381 systemd-resolved[865]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d
Feb 12 19:28:23.286410 systemd-resolved[865]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test
Feb 12 19:28:23.287237 systemd[1]: Started systemd-timesyncd.service.
Feb 12 19:28:22.170812 systemd-timesyncd[866]: Contacted time server 10.0.0.1:123 (10.0.0.1).
Feb 12 19:28:22.188561 systemd-journald[768]: Time jumped backwards, rotating.
Feb 12 19:28:22.170963 systemd[1]: Reached target time-set.target.
Feb 12 19:28:22.171826 systemd-timesyncd[866]: Initial clock synchronization to Mon 2024-02-12 19:28:22.170710 UTC.
Feb 12 19:28:22.178414 systemd-resolved[865]: Defaulting to hostname 'linux'.
Feb 12 19:28:22.180123 systemd[1]: Started systemd-resolved.service.
Feb 12 19:28:22.181022 systemd[1]: Reached target network.target.
Feb 12 19:28:22.181700 systemd[1]: Reached target nss-lookup.target.
Feb 12 19:28:22.182271 systemd[1]: Reached target sysinit.target.
Feb 12 19:28:22.182928 systemd[1]: Started motdgen.path.
Feb 12 19:28:22.183471 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path.
Feb 12 19:28:22.184499 systemd[1]: Started logrotate.timer.
Feb 12 19:28:22.185218 systemd[1]: Started mdadm.timer.
Feb 12 19:28:22.185879 systemd[1]: Started systemd-tmpfiles-clean.timer.
Feb 12 19:28:22.186639 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate).
Feb 12 19:28:22.186668 systemd[1]: Reached target paths.target.
Feb 12 19:28:22.187286 systemd[1]: Reached target timers.target.
Feb 12 19:28:22.188355 systemd[1]: Listening on dbus.socket.
Feb 12 19:28:22.190195 systemd[1]: Starting docker.socket...
Feb 12 19:28:22.193268 systemd[1]: Listening on sshd.socket.
Feb 12 19:28:22.193981 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f).
Feb 12 19:28:22.194413 systemd[1]: Listening on docker.socket.
Feb 12 19:28:22.195303 systemd[1]: Reached target sockets.target.
Feb 12 19:28:22.196119 systemd[1]: Reached target basic.target.
Feb 12 19:28:22.196941 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met.
Feb 12 19:28:22.196974 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met.
Feb 12 19:28:22.198118 systemd[1]: Starting containerd.service...
Feb 12 19:28:22.199954 systemd[1]: Starting dbus.service...
Feb 12 19:28:22.202028 systemd[1]: Starting enable-oem-cloudinit.service...
Feb 12 19:28:22.204382 systemd[1]: Starting extend-filesystems.service...
Feb 12 19:28:22.205388 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment).
Feb 12 19:28:22.206843 systemd[1]: Starting motdgen.service...
Feb 12 19:28:22.212162 jq[893]: false
Feb 12 19:28:22.213095 systemd[1]: Starting ssh-key-proc-cmdline.service...
Feb 12 19:28:22.214969 systemd[1]: Starting sshd-keygen.service...
Feb 12 19:28:22.217899 systemd[1]: Starting systemd-logind.service...
Feb 12 19:28:22.218783 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f).
Feb 12 19:28:22.218851 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0).
Feb 12 19:28:22.219209 extend-filesystems[894]: Found vda
Feb 12 19:28:22.219689 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details.
Feb 12 19:28:22.220398 systemd[1]: Starting update-engine.service...
Feb 12 19:28:22.221193 extend-filesystems[894]: Found vda1
Feb 12 19:28:22.223015 extend-filesystems[894]: Found md127
Feb 12 19:28:22.223015 extend-filesystems[894]: Found vda2
Feb 12 19:28:22.223015 extend-filesystems[894]: Found md127
Feb 12 19:28:22.223015 extend-filesystems[894]: Found vdb
Feb 12 19:28:22.223015 extend-filesystems[894]: Found vdb1
Feb 12 19:28:22.223212 systemd[1]: Starting update-ssh-keys-after-ignition.service...
Feb 12 19:28:22.227809 jq[908]: true
Feb 12 19:28:22.228606 extend-filesystems[894]: Found vdb2
Feb 12 19:28:22.228606 extend-filesystems[894]: Found vdb3
Feb 12 19:28:22.228606 extend-filesystems[894]: Found usr
Feb 12 19:28:22.228606 extend-filesystems[894]: Found vdb4
Feb 12 19:28:22.228606 extend-filesystems[894]: Found vdb6
Feb 12 19:28:22.228606 extend-filesystems[894]: Found vdb7
Feb 12 19:28:22.228606 extend-filesystems[894]: Found vdb9
Feb 12 19:28:22.230454 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'.
Feb 12 19:28:22.230702 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped.
Feb 12 19:28:22.231032 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully.
Feb 12 19:28:22.243217 jq[910]: false
Feb 12 19:28:22.231173 systemd[1]: Finished ssh-key-proc-cmdline.service.
Feb 12 19:28:22.239095 systemd[1]: extend-filesystems.service: Deactivated successfully.
Feb 12 19:28:22.239339 systemd[1]: Finished extend-filesystems.service.
Feb 12 19:28:22.241255 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'.
Feb 12 19:28:22.241408 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service being skipped.
Feb 12 19:28:22.249266 systemd[1]: motdgen.service: Deactivated successfully.
Feb 12 19:28:22.249481 systemd[1]: Finished motdgen.service.
Feb 12 19:28:22.251817 dbus-daemon[892]: [system] SELinux support is enabled
Feb 12 19:28:22.252016 systemd[1]: Started dbus.service.
Feb 12 19:28:22.254877 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml).
Feb 12 19:28:22.254905 systemd[1]: Reached target system-config.target.
Feb 12 19:28:22.255836 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url).
Feb 12 19:28:22.255865 systemd[1]: Reached target user-config.target.
Feb 12 19:28:22.273840 systemd-logind[901]: Watching system buttons on /dev/input/event0 (Power Button)
Feb 12 19:28:22.275247 systemd-logind[901]: New seat seat0.
Feb 12 19:28:22.275435 systemd[1]: Finished sshd-keygen.service.
Feb 12 19:28:22.279139 systemd[1]: Starting issuegen.service...
Feb 12 19:28:22.284660 systemd[1]: Started systemd-logind.service.
Feb 12 19:28:22.288445 systemd[1]: issuegen.service: Deactivated successfully.
Feb 12 19:28:22.288687 systemd[1]: Finished issuegen.service.
Feb 12 19:28:22.291591 systemd[1]: Starting systemd-user-sessions.service...
Feb 12 19:28:22.302469 systemd[1]: Finished systemd-user-sessions.service.
Feb 12 19:28:22.305439 systemd[1]: Started getty@tty1.service.
Feb 12 19:28:22.308079 systemd[1]: Started serial-getty@ttyAMA0.service.
Feb 12 19:28:22.309101 update_engine[905]: I0212 19:28:22.308319   905 main.cc:92] Flatcar Update Engine starting
Feb 12 19:28:22.309397 systemd[1]: Reached target getty.target.
Feb 12 19:28:22.313622 systemd[1]: Started update-engine.service.
Feb 12 19:28:22.313739 update_engine[905]: I0212 19:28:22.313627   905 update_check_scheduler.cc:74] Next update check in 7m21s
Feb 12 19:28:22.316323 systemd[1]: Started locksmithd.service.
Feb 12 19:28:22.322585 env[911]: time="2024-02-12T19:28:22.322520637Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16
Feb 12 19:28:22.340035 env[911]: time="2024-02-12T19:28:22.339980517Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1
Feb 12 19:28:22.340288 env[911]: time="2024-02-12T19:28:22.340250237Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1
Feb 12 19:28:22.341413 env[911]: time="2024-02-12T19:28:22.341371997Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.148-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1
Feb 12 19:28:22.341413 env[911]: time="2024-02-12T19:28:22.341406717Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1
Feb 12 19:28:22.341638 env[911]: time="2024-02-12T19:28:22.341616997Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1
Feb 12 19:28:22.341685 env[911]: time="2024-02-12T19:28:22.341640117Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1
Feb 12 19:28:22.341685 env[911]: time="2024-02-12T19:28:22.341655157Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured"
Feb 12 19:28:22.341685 env[911]: time="2024-02-12T19:28:22.341665637Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1
Feb 12 19:28:22.341849 env[911]: time="2024-02-12T19:28:22.341823357Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1
Feb 12 19:28:22.342250 env[911]: time="2024-02-12T19:28:22.342228757Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1
Feb 12 19:28:22.342380 env[911]: time="2024-02-12T19:28:22.342358797Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1
Feb 12 19:28:22.342418 env[911]: time="2024-02-12T19:28:22.342379797Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1
Feb 12 19:28:22.342418 env[911]: time="2024-02-12T19:28:22.342407597Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured"
Feb 12 19:28:22.342464 env[911]: time="2024-02-12T19:28:22.342418597Z" level=info msg="metadata content store policy set" policy=shared
Feb 12 19:28:22.342973 env[911]: time="2024-02-12T19:28:22.342949637Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1
Feb 12 19:28:22.343018 env[911]: time="2024-02-12T19:28:22.342978397Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1
Feb 12 19:28:22.343018 env[911]: time="2024-02-12T19:28:22.342991517Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1
Feb 12 19:28:22.343063 env[911]: time="2024-02-12T19:28:22.343025437Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1
Feb 12 19:28:22.343063 env[911]: time="2024-02-12T19:28:22.343041037Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1
Feb 12 19:28:22.343063 env[911]: time="2024-02-12T19:28:22.343055837Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1
Feb 12 19:28:22.343126 env[911]: time="2024-02-12T19:28:22.343068637Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1
Feb 12 19:28:22.343396 env[911]: time="2024-02-12T19:28:22.343378157Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1
Feb 12 19:28:22.343430 env[911]: time="2024-02-12T19:28:22.343402637Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1
Feb 12 19:28:22.343430 env[911]: time="2024-02-12T19:28:22.343417117Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1
Feb 12 19:28:22.343467 env[911]: time="2024-02-12T19:28:22.343429357Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1
Feb 12 19:28:22.343467 env[911]: time="2024-02-12T19:28:22.343443237Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1
Feb 12 19:28:22.343563 env[911]: time="2024-02-12T19:28:22.343527077Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2
Feb 12 19:28:22.343637 env[911]: time="2024-02-12T19:28:22.343622237Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1
Feb 12 19:28:22.343867 env[911]: time="2024-02-12T19:28:22.343852317Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1
Feb 12 19:28:22.343907 env[911]: time="2024-02-12T19:28:22.343880877Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1
Feb 12 19:28:22.343907 env[911]: time="2024-02-12T19:28:22.343895557Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1
Feb 12 19:28:22.344013 env[911]: time="2024-02-12T19:28:22.344000757Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1
Feb 12 19:28:22.344041 env[911]: time="2024-02-12T19:28:22.344017637Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1
Feb 12 19:28:22.344041 env[911]: time="2024-02-12T19:28:22.344030437Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1
Feb 12 19:28:22.344096 env[911]: time="2024-02-12T19:28:22.344042797Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1
Feb 12 19:28:22.344096 env[911]: time="2024-02-12T19:28:22.344054837Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1
Feb 12 19:28:22.344096 env[911]: time="2024-02-12T19:28:22.344068797Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1
Feb 12 19:28:22.344096 env[911]: time="2024-02-12T19:28:22.344079997Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1
Feb 12 19:28:22.344096 env[911]: time="2024-02-12T19:28:22.344090797Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1
Feb 12 19:28:22.344190 env[911]: time="2024-02-12T19:28:22.344104157Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1
Feb 12 19:28:22.344313 env[911]: time="2024-02-12T19:28:22.344286877Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1
Feb 12 19:28:22.344313 env[911]: time="2024-02-12T19:28:22.344309637Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1
Feb 12 19:28:22.344368 env[911]: time="2024-02-12T19:28:22.344323837Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1
Feb 12 19:28:22.344368 env[911]: time="2024-02-12T19:28:22.344335597Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1
Feb 12 19:28:22.344496 env[911]: time="2024-02-12T19:28:22.344349277Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1
Feb 12 19:28:22.344496 env[911]: time="2024-02-12T19:28:22.344388677Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1
Feb 12 19:28:22.344496 env[911]: time="2024-02-12T19:28:22.344409477Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin"
Feb 12 19:28:22.344496 env[911]: time="2024-02-12T19:28:22.344442757Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1
Feb 12 19:28:22.344771 env[911]: time="2024-02-12T19:28:22.344688717Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}"
Feb 12 19:28:22.344771 env[911]: time="2024-02-12T19:28:22.344749637Z" level=info msg="Connect containerd service"
Feb 12 19:28:22.345411 env[911]: time="2024-02-12T19:28:22.344780517Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\""
Feb 12 19:28:22.345594 env[911]: time="2024-02-12T19:28:22.345562797Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config"
Feb 12 19:28:22.346126 env[911]: time="2024-02-12T19:28:22.345842797Z" level=info msg="Start subscribing containerd event"
Feb 12 19:28:22.346126 env[911]: time="2024-02-12T19:28:22.345914637Z" level=info msg="Start recovering state"
Feb 12 19:28:22.346126 env[911]: time="2024-02-12T19:28:22.345917197Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc
Feb 12 19:28:22.346126 env[911]: time="2024-02-12T19:28:22.345954037Z" level=info msg=serving... address=/run/containerd/containerd.sock
Feb 12 19:28:22.346126 env[911]: time="2024-02-12T19:28:22.345974037Z" level=info msg="Start event monitor"
Feb 12 19:28:22.346126 env[911]: time="2024-02-12T19:28:22.346006757Z" level=info msg="Start snapshots syncer"
Feb 12 19:28:22.346126 env[911]: time="2024-02-12T19:28:22.346021037Z" level=info msg="Start cni network conf syncer for default"
Feb 12 19:28:22.346126 env[911]: time="2024-02-12T19:28:22.346029997Z" level=info msg="Start streaming server"
Feb 12 19:28:22.346093 systemd[1]: Started containerd.service.
Feb 12 19:28:22.346617 env[911]: time="2024-02-12T19:28:22.346590237Z" level=info msg="containerd successfully booted in 0.025127s"
Feb 12 19:28:22.347185 systemd[1]: Reached target multi-user.target.
Feb 12 19:28:22.349255 systemd[1]: Starting systemd-update-utmp-runlevel.service...
Feb 12 19:28:22.354196 locksmithd[934]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot"
Feb 12 19:28:22.357353 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully.
Feb 12 19:28:22.357580 systemd[1]: Finished systemd-update-utmp-runlevel.service.
Feb 12 19:28:22.358711 systemd[1]: Startup finished in 629ms (kernel) + 1.437s (initrd) + 2.458s (userspace) = 4.525s.
Feb 12 19:28:22.645332 systemd[1]: Created slice system-sshd.slice.
Feb 12 19:28:22.646470 systemd[1]: Started sshd@0-10.0.0.103:22-10.0.0.1:40028.service.
Feb 12 19:28:22.699738 sshd[945]: Accepted publickey for core from 10.0.0.1 port 40028 ssh2: RSA SHA256:0q7ITIIsVkfhf6t5T8C/3bWLc/a3iVJf1KwyHhJJ+LU
Feb 12 19:28:22.702759 sshd[945]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0)
Feb 12 19:28:22.713203 systemd[1]: Created slice user-500.slice.
Feb 12 19:28:22.714389 systemd[1]: Starting user-runtime-dir@500.service...
Feb 12 19:28:22.716600 systemd-logind[901]: New session 1 of user core.
Feb 12 19:28:22.722508 systemd[1]: Finished user-runtime-dir@500.service.
Feb 12 19:28:22.723982 systemd[1]: Starting user@500.service...
Feb 12 19:28:22.727812 (systemd)[948]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0)
Feb 12 19:28:22.806915 systemd[948]: Queued start job for default target default.target.
Feb 12 19:28:22.807417 systemd[948]: Reached target paths.target.
Feb 12 19:28:22.807436 systemd[948]: Reached target sockets.target.
Feb 12 19:28:22.807447 systemd[948]: Reached target timers.target.
Feb 12 19:28:22.807457 systemd[948]: Reached target basic.target.
Feb 12 19:28:22.807507 systemd[948]: Reached target default.target.
Feb 12 19:28:22.807546 systemd[948]: Startup finished in 73ms.
Feb 12 19:28:22.807607 systemd[1]: Started user@500.service.
Feb 12 19:28:22.808531 systemd[1]: Started session-1.scope.
Feb 12 19:28:22.859855 systemd[1]: Started sshd@1-10.0.0.103:22-10.0.0.1:48202.service.
Feb 12 19:28:22.898888 sshd[957]: Accepted publickey for core from 10.0.0.1 port 48202 ssh2: RSA SHA256:0q7ITIIsVkfhf6t5T8C/3bWLc/a3iVJf1KwyHhJJ+LU
Feb 12 19:28:22.900459 sshd[957]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0)
Feb 12 19:28:22.905326 systemd-logind[901]: New session 2 of user core.
Feb 12 19:28:22.906197 systemd[1]: Started session-2.scope.
Feb 12 19:28:22.970639 sshd[957]: pam_unix(sshd:session): session closed for user core
Feb 12 19:28:22.974804 systemd[1]: sshd@1-10.0.0.103:22-10.0.0.1:48202.service: Deactivated successfully.
Feb 12 19:28:22.975449 systemd[1]: session-2.scope: Deactivated successfully.
Feb 12 19:28:22.976128 systemd-logind[901]: Session 2 logged out. Waiting for processes to exit.
Feb 12 19:28:22.977560 systemd[1]: Started sshd@2-10.0.0.103:22-10.0.0.1:48208.service.
Feb 12 19:28:22.978840 systemd-logind[901]: Removed session 2.
Feb 12 19:28:23.015707 sshd[963]: Accepted publickey for core from 10.0.0.1 port 48208 ssh2: RSA SHA256:0q7ITIIsVkfhf6t5T8C/3bWLc/a3iVJf1KwyHhJJ+LU
Feb 12 19:28:23.016916 sshd[963]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0)
Feb 12 19:28:23.023490 systemd-logind[901]: New session 3 of user core.
Feb 12 19:28:23.024588 systemd[1]: Started session-3.scope.
Feb 12 19:28:23.075957 sshd[963]: pam_unix(sshd:session): session closed for user core
Feb 12 19:28:23.082199 systemd[1]: sshd@2-10.0.0.103:22-10.0.0.1:48208.service: Deactivated successfully.
Feb 12 19:28:23.083234 systemd[1]: session-3.scope: Deactivated successfully.
Feb 12 19:28:23.084280 systemd-logind[901]: Session 3 logged out. Waiting for processes to exit.
Feb 12 19:28:23.086869 systemd[1]: Started sshd@3-10.0.0.103:22-10.0.0.1:48218.service.
Feb 12 19:28:23.088689 systemd-logind[901]: Removed session 3.
Feb 12 19:28:23.122208 sshd[969]: Accepted publickey for core from 10.0.0.1 port 48218 ssh2: RSA SHA256:0q7ITIIsVkfhf6t5T8C/3bWLc/a3iVJf1KwyHhJJ+LU
Feb 12 19:28:23.123758 sshd[969]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0)
Feb 12 19:28:23.131107 systemd-logind[901]: New session 4 of user core.
Feb 12 19:28:23.133245 systemd[1]: Started session-4.scope.
Feb 12 19:28:23.193642 sshd[969]: pam_unix(sshd:session): session closed for user core
Feb 12 19:28:23.197283 systemd[1]: sshd@3-10.0.0.103:22-10.0.0.1:48218.service: Deactivated successfully.
Feb 12 19:28:23.197868 systemd[1]: session-4.scope: Deactivated successfully.
Feb 12 19:28:23.198411 systemd-logind[901]: Session 4 logged out. Waiting for processes to exit.
Feb 12 19:28:23.199531 systemd[1]: Started sshd@4-10.0.0.103:22-10.0.0.1:48234.service.
Feb 12 19:28:23.201602 systemd-logind[901]: Removed session 4.
Feb 12 19:28:23.238092 sshd[975]: Accepted publickey for core from 10.0.0.1 port 48234 ssh2: RSA SHA256:0q7ITIIsVkfhf6t5T8C/3bWLc/a3iVJf1KwyHhJJ+LU
Feb 12 19:28:23.239691 sshd[975]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0)
Feb 12 19:28:23.245551 systemd[1]: Started session-5.scope.
Feb 12 19:28:23.245739 systemd-logind[901]: New session 5 of user core.
Feb 12 19:28:23.314964 sudo[979]:     core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1
Feb 12 19:28:23.315172 sudo[979]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500)
Feb 12 19:28:23.329744 dbus-daemon[892]: avc:  received setenforce notice (enforcing=1)
Feb 12 19:28:23.331645 sudo[979]: pam_unix(sudo:session): session closed for user root
Feb 12 19:28:23.335417 sshd[975]: pam_unix(sshd:session): session closed for user core
Feb 12 19:28:23.339699 systemd[1]: Started sshd@5-10.0.0.103:22-10.0.0.1:48238.service.
Feb 12 19:28:23.342415 systemd[1]: sshd@4-10.0.0.103:22-10.0.0.1:48234.service: Deactivated successfully.
Feb 12 19:28:23.343110 systemd[1]: session-5.scope: Deactivated successfully.
Feb 12 19:28:23.343724 systemd-logind[901]: Session 5 logged out. Waiting for processes to exit.
Feb 12 19:28:23.346051 systemd-logind[901]: Removed session 5.
Feb 12 19:28:23.382026 sshd[982]: Accepted publickey for core from 10.0.0.1 port 48238 ssh2: RSA SHA256:0q7ITIIsVkfhf6t5T8C/3bWLc/a3iVJf1KwyHhJJ+LU
Feb 12 19:28:23.383494 sshd[982]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0)
Feb 12 19:28:23.387564 systemd-logind[901]: New session 6 of user core.
Feb 12 19:28:23.388651 systemd[1]: Started session-6.scope.
Feb 12 19:28:23.446940 sudo[987]:     core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules
Feb 12 19:28:23.447140 sudo[987]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500)
Feb 12 19:28:23.450183 sudo[987]: pam_unix(sudo:session): session closed for user root
Feb 12 19:28:23.454414 sudo[986]:     core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules
Feb 12 19:28:23.455019 sudo[986]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500)
Feb 12 19:28:23.468032 systemd[1]: Stopping audit-rules.service...
Feb 12 19:28:23.467000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1
Feb 12 19:28:23.469317 auditctl[990]: No rules
Feb 12 19:28:23.471872 kernel: kauditd_printk_skb: 129 callbacks suppressed
Feb 12 19:28:23.471894 kernel: audit: type=1305 audit(1707766103.467:129): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1
Feb 12 19:28:23.471908 kernel: audit: type=1300 audit(1707766103.467:129): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffcec160c0 a2=420 a3=0 items=0 ppid=1 pid=990 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null)
Feb 12 19:28:23.467000 audit[990]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffcec160c0 a2=420 a3=0 items=0 ppid=1 pid=990 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null)
Feb 12 19:28:23.469582 systemd[1]: audit-rules.service: Deactivated successfully.
Feb 12 19:28:23.469723 systemd[1]: Stopped audit-rules.service.
Feb 12 19:28:23.471053 systemd[1]: Starting audit-rules.service...
Feb 12 19:28:23.473809 kernel: audit: type=1327 audit(1707766103.467:129): proctitle=2F7362696E2F617564697463746C002D44
Feb 12 19:28:23.467000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44
Feb 12 19:28:23.468000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:23.477340 kernel: audit: type=1131 audit(1707766103.468:130): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:23.488635 augenrules[1007]: No rules
Feb 12 19:28:23.488000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:23.489000 audit[986]: USER_END pid=986 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:23.490526 sudo[986]: pam_unix(sudo:session): session closed for user root
Feb 12 19:28:23.489492 systemd[1]: Finished audit-rules.service.
Feb 12 19:28:23.494846 kernel: audit: type=1130 audit(1707766103.488:131): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:23.494895 kernel: audit: type=1106 audit(1707766103.489:132): pid=986 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:23.494911 kernel: audit: type=1104 audit(1707766103.489:133): pid=986 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:23.489000 audit[986]: CRED_DISP pid=986 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:23.494766 sshd[982]: pam_unix(sshd:session): session closed for user core
Feb 12 19:28:23.494000 audit[982]: USER_END pid=982 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success'
Feb 12 19:28:23.494000 audit[982]: CRED_DISP pid=982 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success'
Feb 12 19:28:23.502191 kernel: audit: type=1106 audit(1707766103.494:134): pid=982 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success'
Feb 12 19:28:23.502238 kernel: audit: type=1104 audit(1707766103.494:135): pid=982 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success'
Feb 12 19:28:23.502255 kernel: audit: type=1130 audit(1707766103.499:136): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.103:22-10.0.0.1:48252 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:23.499000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.103:22-10.0.0.1:48252 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:23.500790 systemd[1]: Started sshd@6-10.0.0.103:22-10.0.0.1:48252.service.
Feb 12 19:28:23.500857 systemd-networkd[826]: eth0: Gained IPv6LL
Feb 12 19:28:23.501242 systemd[1]: sshd@5-10.0.0.103:22-10.0.0.1:48238.service: Deactivated successfully.
Feb 12 19:28:23.501833 systemd[1]: session-6.scope: Deactivated successfully.
Feb 12 19:28:23.499000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.103:22-10.0.0.1:48238 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:23.503648 systemd-logind[901]: Session 6 logged out. Waiting for processes to exit.
Feb 12 19:28:23.504861 systemd-logind[901]: Removed session 6.
Feb 12 19:28:23.538000 audit[1012]: USER_ACCT pid=1012 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success'
Feb 12 19:28:23.540000 sshd[1012]: Accepted publickey for core from 10.0.0.1 port 48252 ssh2: RSA SHA256:0q7ITIIsVkfhf6t5T8C/3bWLc/a3iVJf1KwyHhJJ+LU
Feb 12 19:28:23.539000 audit[1012]: CRED_ACQ pid=1012 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success'
Feb 12 19:28:23.539000 audit[1012]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffc5beabc0 a2=3 a3=1 items=0 ppid=1 pid=1012 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null)
Feb 12 19:28:23.539000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D
Feb 12 19:28:23.541150 sshd[1012]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0)
Feb 12 19:28:23.545200 systemd[1]: Started session-7.scope.
Feb 12 19:28:23.545743 systemd-logind[901]: New session 7 of user core.
Feb 12 19:28:23.548000 audit[1012]: USER_START pid=1012 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success'
Feb 12 19:28:23.549000 audit[1015]: CRED_ACQ pid=1015 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success'
Feb 12 19:28:23.599672 sshd[1012]: pam_unix(sshd:session): session closed for user core
Feb 12 19:28:23.599000 audit[1012]: USER_END pid=1012 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success'
Feb 12 19:28:23.599000 audit[1012]: CRED_DISP pid=1012 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success'
Feb 12 19:28:23.602403 systemd[1]: sshd@6-10.0.0.103:22-10.0.0.1:48252.service: Deactivated successfully.
Feb 12 19:28:23.601000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.103:22-10.0.0.1:48252 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 12 19:28:23.603093 systemd[1]: session-7.scope: Deactivated successfully.
Feb 12 19:28:23.603688 systemd-logind[901]: Session 7 logged out. Waiting for processes to exit.
Feb 12 19:28:23.604510 systemd-logind[901]: Removed session 7.