Feb 12 19:28:47.728029 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Feb 12 19:28:47.728049 kernel: Linux version 5.15.148-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP PREEMPT Mon Feb 12 18:07:00 -00 2024 Feb 12 19:28:47.728057 kernel: efi: EFI v2.70 by EDK II Feb 12 19:28:47.728062 kernel: efi: SMBIOS 3.0=0xd9260000 ACPI 2.0=0xd9240000 MEMATTR=0xda31a698 RNG=0xd9220018 MEMRESERVE=0xd9521c18 Feb 12 19:28:47.728067 kernel: random: crng init done Feb 12 19:28:47.728073 kernel: ACPI: Early table checksum verification disabled Feb 12 19:28:47.728079 kernel: ACPI: RSDP 0x00000000D9240000 000024 (v02 BOCHS ) Feb 12 19:28:47.728085 kernel: ACPI: XSDT 0x00000000D9230000 000064 (v01 BOCHS BXPC 00000001 01000013) Feb 12 19:28:47.728091 kernel: ACPI: FACP 0x00000000D91E0000 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Feb 12 19:28:47.728096 kernel: ACPI: DSDT 0x00000000D91F0000 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Feb 12 19:28:47.728102 kernel: ACPI: APIC 0x00000000D91D0000 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Feb 12 19:28:47.728107 kernel: ACPI: PPTT 0x00000000D91C0000 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Feb 12 19:28:47.728112 kernel: ACPI: GTDT 0x00000000D91B0000 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Feb 12 19:28:47.728118 kernel: ACPI: MCFG 0x00000000D91A0000 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Feb 12 19:28:47.728125 kernel: ACPI: SPCR 0x00000000D9190000 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Feb 12 19:28:47.728131 kernel: ACPI: DBG2 0x00000000D9180000 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Feb 12 19:28:47.728137 kernel: ACPI: IORT 0x00000000D9170000 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Feb 12 19:28:47.728143 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Feb 12 19:28:47.728148 kernel: NUMA: Failed to initialise from firmware Feb 12 19:28:47.728154 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Feb 12 19:28:47.728160 kernel: NUMA: NODE_DATA [mem 0xdcb0b900-0xdcb10fff] Feb 12 19:28:47.728165 kernel: Zone ranges: Feb 12 19:28:47.728171 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Feb 12 19:28:47.728177 kernel: DMA32 empty Feb 12 19:28:47.728183 kernel: Normal empty Feb 12 19:28:47.728188 kernel: Movable zone start for each node Feb 12 19:28:47.728194 kernel: Early memory node ranges Feb 12 19:28:47.728200 kernel: node 0: [mem 0x0000000040000000-0x00000000d924ffff] Feb 12 19:28:47.728205 kernel: node 0: [mem 0x00000000d9250000-0x00000000d951ffff] Feb 12 19:28:47.728211 kernel: node 0: [mem 0x00000000d9520000-0x00000000dc7fffff] Feb 12 19:28:47.728216 kernel: node 0: [mem 0x00000000dc800000-0x00000000dc88ffff] Feb 12 19:28:47.728222 kernel: node 0: [mem 0x00000000dc890000-0x00000000dc89ffff] Feb 12 19:28:47.728227 kernel: node 0: [mem 0x00000000dc8a0000-0x00000000dc9bffff] Feb 12 19:28:47.728233 kernel: node 0: [mem 0x00000000dc9c0000-0x00000000dcffffff] Feb 12 19:28:47.728239 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Feb 12 19:28:47.728245 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Feb 12 19:28:47.728251 kernel: psci: probing for conduit method from ACPI. Feb 12 19:28:47.728257 kernel: psci: PSCIv1.1 detected in firmware. Feb 12 19:28:47.728262 kernel: psci: Using standard PSCI v0.2 function IDs Feb 12 19:28:47.728268 kernel: psci: Trusted OS migration not required Feb 12 19:28:47.728276 kernel: psci: SMC Calling Convention v1.1 Feb 12 19:28:47.728282 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Feb 12 19:28:47.728289 kernel: ACPI: SRAT not present Feb 12 19:28:47.728296 kernel: percpu: Embedded 29 pages/cpu s79960 r8192 d30632 u118784 Feb 12 19:28:47.728302 kernel: pcpu-alloc: s79960 r8192 d30632 u118784 alloc=29*4096 Feb 12 19:28:47.728308 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Feb 12 19:28:47.728314 kernel: Detected PIPT I-cache on CPU0 Feb 12 19:28:47.728320 kernel: CPU features: detected: GIC system register CPU interface Feb 12 19:28:47.728326 kernel: CPU features: detected: Hardware dirty bit management Feb 12 19:28:47.728332 kernel: CPU features: detected: Spectre-v4 Feb 12 19:28:47.728338 kernel: CPU features: detected: Spectre-BHB Feb 12 19:28:47.728345 kernel: CPU features: kernel page table isolation forced ON by KASLR Feb 12 19:28:47.728351 kernel: CPU features: detected: Kernel page table isolation (KPTI) Feb 12 19:28:47.728357 kernel: CPU features: detected: ARM erratum 1418040 Feb 12 19:28:47.728363 kernel: Built 1 zonelists, mobility grouping on. Total pages: 633024 Feb 12 19:28:47.728369 kernel: Policy zone: DMA Feb 12 19:28:47.728376 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=0a07ee1673be713cb46dc1305004c8854c4690dc8835a87e3bc71aa6c6a62e40 Feb 12 19:28:47.728382 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Feb 12 19:28:47.728388 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Feb 12 19:28:47.728394 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Feb 12 19:28:47.728400 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Feb 12 19:28:47.728407 kernel: Memory: 2459152K/2572288K available (9792K kernel code, 2092K rwdata, 7556K rodata, 34688K init, 778K bss, 113136K reserved, 0K cma-reserved) Feb 12 19:28:47.728414 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Feb 12 19:28:47.728420 kernel: trace event string verifier disabled Feb 12 19:28:47.728426 kernel: rcu: Preemptible hierarchical RCU implementation. Feb 12 19:28:47.728432 kernel: rcu: RCU event tracing is enabled. Feb 12 19:28:47.728438 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Feb 12 19:28:47.728444 kernel: Trampoline variant of Tasks RCU enabled. Feb 12 19:28:47.728450 kernel: Tracing variant of Tasks RCU enabled. Feb 12 19:28:47.728456 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Feb 12 19:28:47.728462 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Feb 12 19:28:47.728469 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Feb 12 19:28:47.728474 kernel: GICv3: 256 SPIs implemented Feb 12 19:28:47.728482 kernel: GICv3: 0 Extended SPIs implemented Feb 12 19:28:47.728488 kernel: GICv3: Distributor has no Range Selector support Feb 12 19:28:47.728498 kernel: Root IRQ handler: gic_handle_irq Feb 12 19:28:47.728505 kernel: GICv3: 16 PPIs implemented Feb 12 19:28:47.728511 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Feb 12 19:28:47.728516 kernel: ACPI: SRAT not present Feb 12 19:28:47.728522 kernel: ITS [mem 0x08080000-0x0809ffff] Feb 12 19:28:47.728528 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400b0000 (indirect, esz 8, psz 64K, shr 1) Feb 12 19:28:47.728535 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400c0000 (flat, esz 8, psz 64K, shr 1) Feb 12 19:28:47.728541 kernel: GICv3: using LPI property table @0x00000000400d0000 Feb 12 19:28:47.728547 kernel: GICv3: CPU0: using allocated LPI pending table @0x00000000400e0000 Feb 12 19:28:47.728553 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Feb 12 19:28:47.728583 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Feb 12 19:28:47.728591 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Feb 12 19:28:47.728598 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Feb 12 19:28:47.728604 kernel: arm-pv: using stolen time PV Feb 12 19:28:47.728610 kernel: Console: colour dummy device 80x25 Feb 12 19:28:47.728616 kernel: ACPI: Core revision 20210730 Feb 12 19:28:47.728622 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Feb 12 19:28:47.728629 kernel: pid_max: default: 32768 minimum: 301 Feb 12 19:28:47.728635 kernel: LSM: Security Framework initializing Feb 12 19:28:47.728641 kernel: SELinux: Initializing. Feb 12 19:28:47.728649 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Feb 12 19:28:47.728655 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Feb 12 19:28:47.728661 kernel: rcu: Hierarchical SRCU implementation. Feb 12 19:28:47.728667 kernel: Platform MSI: ITS@0x8080000 domain created Feb 12 19:28:47.728673 kernel: PCI/MSI: ITS@0x8080000 domain created Feb 12 19:28:47.728680 kernel: Remapping and enabling EFI services. Feb 12 19:28:47.728686 kernel: smp: Bringing up secondary CPUs ... Feb 12 19:28:47.728692 kernel: Detected PIPT I-cache on CPU1 Feb 12 19:28:47.728698 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Feb 12 19:28:47.728705 kernel: GICv3: CPU1: using allocated LPI pending table @0x00000000400f0000 Feb 12 19:28:47.728711 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Feb 12 19:28:47.728718 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Feb 12 19:28:47.728724 kernel: Detected PIPT I-cache on CPU2 Feb 12 19:28:47.728730 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Feb 12 19:28:47.728736 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040100000 Feb 12 19:28:47.728742 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Feb 12 19:28:47.728749 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Feb 12 19:28:47.728755 kernel: Detected PIPT I-cache on CPU3 Feb 12 19:28:47.728761 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Feb 12 19:28:47.728768 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040110000 Feb 12 19:28:47.728774 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Feb 12 19:28:47.728780 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Feb 12 19:28:47.728786 kernel: smp: Brought up 1 node, 4 CPUs Feb 12 19:28:47.728797 kernel: SMP: Total of 4 processors activated. Feb 12 19:28:47.728804 kernel: CPU features: detected: 32-bit EL0 Support Feb 12 19:28:47.728811 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Feb 12 19:28:47.728817 kernel: CPU features: detected: Common not Private translations Feb 12 19:28:47.728824 kernel: CPU features: detected: CRC32 instructions Feb 12 19:28:47.728830 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Feb 12 19:28:47.728843 kernel: CPU features: detected: LSE atomic instructions Feb 12 19:28:47.728850 kernel: CPU features: detected: Privileged Access Never Feb 12 19:28:47.728858 kernel: CPU features: detected: RAS Extension Support Feb 12 19:28:47.728864 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Feb 12 19:28:47.728871 kernel: CPU: All CPU(s) started at EL1 Feb 12 19:28:47.728877 kernel: alternatives: patching kernel code Feb 12 19:28:47.728884 kernel: devtmpfs: initialized Feb 12 19:28:47.728891 kernel: KASLR enabled Feb 12 19:28:47.728897 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Feb 12 19:28:47.728904 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Feb 12 19:28:47.728910 kernel: pinctrl core: initialized pinctrl subsystem Feb 12 19:28:47.728917 kernel: SMBIOS 3.0.0 present. Feb 12 19:28:47.728923 kernel: DMI: QEMU KVM Virtual Machine, BIOS 0.0.0 02/06/2015 Feb 12 19:28:47.728929 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Feb 12 19:28:47.728936 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Feb 12 19:28:47.728942 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Feb 12 19:28:47.728950 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Feb 12 19:28:47.728956 kernel: audit: initializing netlink subsys (disabled) Feb 12 19:28:47.728963 kernel: audit: type=2000 audit(0.031:1): state=initialized audit_enabled=0 res=1 Feb 12 19:28:47.728970 kernel: thermal_sys: Registered thermal governor 'step_wise' Feb 12 19:28:47.728976 kernel: cpuidle: using governor menu Feb 12 19:28:47.728983 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Feb 12 19:28:47.728989 kernel: ASID allocator initialised with 32768 entries Feb 12 19:28:47.728996 kernel: ACPI: bus type PCI registered Feb 12 19:28:47.729002 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Feb 12 19:28:47.729010 kernel: Serial: AMBA PL011 UART driver Feb 12 19:28:47.729017 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Feb 12 19:28:47.729023 kernel: HugeTLB registered 32.0 MiB page size, pre-allocated 0 pages Feb 12 19:28:47.729030 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Feb 12 19:28:47.729036 kernel: HugeTLB registered 64.0 KiB page size, pre-allocated 0 pages Feb 12 19:28:47.729043 kernel: cryptd: max_cpu_qlen set to 1000 Feb 12 19:28:47.729049 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Feb 12 19:28:47.729056 kernel: ACPI: Added _OSI(Module Device) Feb 12 19:28:47.729063 kernel: ACPI: Added _OSI(Processor Device) Feb 12 19:28:47.729070 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Feb 12 19:28:47.729077 kernel: ACPI: Added _OSI(Processor Aggregator Device) Feb 12 19:28:47.729083 kernel: ACPI: Added _OSI(Linux-Dell-Video) Feb 12 19:28:47.729090 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Feb 12 19:28:47.729097 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Feb 12 19:28:47.729103 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Feb 12 19:28:47.729110 kernel: ACPI: Interpreter enabled Feb 12 19:28:47.729116 kernel: ACPI: Using GIC for interrupt routing Feb 12 19:28:47.729123 kernel: ACPI: MCFG table detected, 1 entries Feb 12 19:28:47.729130 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Feb 12 19:28:47.729137 kernel: printk: console [ttyAMA0] enabled Feb 12 19:28:47.729144 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Feb 12 19:28:47.729277 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Feb 12 19:28:47.729344 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Feb 12 19:28:47.729406 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Feb 12 19:28:47.729467 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Feb 12 19:28:47.729533 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Feb 12 19:28:47.729542 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Feb 12 19:28:47.729549 kernel: PCI host bridge to bus 0000:00 Feb 12 19:28:47.729632 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Feb 12 19:28:47.729726 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Feb 12 19:28:47.729785 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Feb 12 19:28:47.729849 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Feb 12 19:28:47.729928 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 Feb 12 19:28:47.730005 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 Feb 12 19:28:47.730069 kernel: pci 0000:00:01.0: reg 0x10: [io 0x0000-0x001f] Feb 12 19:28:47.730132 kernel: pci 0000:00:01.0: reg 0x14: [mem 0x10000000-0x10000fff] Feb 12 19:28:47.730194 kernel: pci 0000:00:01.0: reg 0x20: [mem 0x8000000000-0x8000003fff 64bit pref] Feb 12 19:28:47.730254 kernel: pci 0000:00:01.0: BAR 4: assigned [mem 0x8000000000-0x8000003fff 64bit pref] Feb 12 19:28:47.730317 kernel: pci 0000:00:01.0: BAR 1: assigned [mem 0x10000000-0x10000fff] Feb 12 19:28:47.730381 kernel: pci 0000:00:01.0: BAR 0: assigned [io 0x1000-0x101f] Feb 12 19:28:47.730437 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Feb 12 19:28:47.730491 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Feb 12 19:28:47.730546 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Feb 12 19:28:47.730555 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Feb 12 19:28:47.730570 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Feb 12 19:28:47.730577 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Feb 12 19:28:47.730587 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Feb 12 19:28:47.730593 kernel: iommu: Default domain type: Translated Feb 12 19:28:47.730600 kernel: iommu: DMA domain TLB invalidation policy: strict mode Feb 12 19:28:47.730607 kernel: vgaarb: loaded Feb 12 19:28:47.730613 kernel: pps_core: LinuxPPS API ver. 1 registered Feb 12 19:28:47.730620 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it> Feb 12 19:28:47.730627 kernel: PTP clock support registered Feb 12 19:28:47.730633 kernel: Registered efivars operations Feb 12 19:28:47.730640 kernel: clocksource: Switched to clocksource arch_sys_counter Feb 12 19:28:47.730647 kernel: VFS: Disk quotas dquot_6.6.0 Feb 12 19:28:47.730655 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Feb 12 19:28:47.730661 kernel: pnp: PnP ACPI init Feb 12 19:28:47.730730 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Feb 12 19:28:47.730740 kernel: pnp: PnP ACPI: found 1 devices Feb 12 19:28:47.730746 kernel: NET: Registered PF_INET protocol family Feb 12 19:28:47.730753 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Feb 12 19:28:47.730760 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Feb 12 19:28:47.730767 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Feb 12 19:28:47.730776 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Feb 12 19:28:47.730783 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Feb 12 19:28:47.730790 kernel: TCP: Hash tables configured (established 32768 bind 32768) Feb 12 19:28:47.730796 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Feb 12 19:28:47.730803 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Feb 12 19:28:47.730810 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Feb 12 19:28:47.730816 kernel: PCI: CLS 0 bytes, default 64 Feb 12 19:28:47.730823 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 counters available Feb 12 19:28:47.730829 kernel: kvm [1]: HYP mode not available Feb 12 19:28:47.730844 kernel: Initialise system trusted keyrings Feb 12 19:28:47.730850 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Feb 12 19:28:47.730857 kernel: Key type asymmetric registered Feb 12 19:28:47.730863 kernel: Asymmetric key parser 'x509' registered Feb 12 19:28:47.730870 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Feb 12 19:28:47.730876 kernel: io scheduler mq-deadline registered Feb 12 19:28:47.730883 kernel: io scheduler kyber registered Feb 12 19:28:47.730889 kernel: io scheduler bfq registered Feb 12 19:28:47.730896 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Feb 12 19:28:47.730904 kernel: ACPI: button: Power Button [PWRB] Feb 12 19:28:47.730910 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Feb 12 19:28:47.730978 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Feb 12 19:28:47.730987 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Feb 12 19:28:47.730994 kernel: thunder_xcv, ver 1.0 Feb 12 19:28:47.731001 kernel: thunder_bgx, ver 1.0 Feb 12 19:28:47.731008 kernel: nicpf, ver 1.0 Feb 12 19:28:47.731014 kernel: nicvf, ver 1.0 Feb 12 19:28:47.731083 kernel: rtc-efi rtc-efi.0: registered as rtc0 Feb 12 19:28:47.731143 kernel: rtc-efi rtc-efi.0: setting system clock to 2024-02-12T19:28:47 UTC (1707766127) Feb 12 19:28:47.731152 kernel: hid: raw HID events driver (C) Jiri Kosina Feb 12 19:28:47.731159 kernel: NET: Registered PF_INET6 protocol family Feb 12 19:28:47.731166 kernel: Segment Routing with IPv6 Feb 12 19:28:47.731172 kernel: In-situ OAM (IOAM) with IPv6 Feb 12 19:28:47.731179 kernel: NET: Registered PF_PACKET protocol family Feb 12 19:28:47.731185 kernel: Key type dns_resolver registered Feb 12 19:28:47.731192 kernel: registered taskstats version 1 Feb 12 19:28:47.731200 kernel: Loading compiled-in X.509 certificates Feb 12 19:28:47.731207 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.148-flatcar: c8c3faa6fd8ae0112832fff0e3d0e58448a7eb6c' Feb 12 19:28:47.731214 kernel: Key type .fscrypt registered Feb 12 19:28:47.731220 kernel: Key type fscrypt-provisioning registered Feb 12 19:28:47.731227 kernel: ima: No TPM chip found, activating TPM-bypass! Feb 12 19:28:47.731234 kernel: ima: Allocated hash algorithm: sha1 Feb 12 19:28:47.731241 kernel: ima: No architecture policies found Feb 12 19:28:47.731247 kernel: Freeing unused kernel memory: 34688K Feb 12 19:28:47.731254 kernel: Run /init as init process Feb 12 19:28:47.731262 kernel: with arguments: Feb 12 19:28:47.731282 kernel: /init Feb 12 19:28:47.731289 kernel: with environment: Feb 12 19:28:47.731295 kernel: HOME=/ Feb 12 19:28:47.731302 kernel: TERM=linux Feb 12 19:28:47.731308 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Feb 12 19:28:47.731317 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Feb 12 19:28:47.731326 systemd[1]: Detected virtualization kvm. Feb 12 19:28:47.731338 systemd[1]: Detected architecture arm64. Feb 12 19:28:47.731350 systemd[1]: Running in initrd. Feb 12 19:28:47.731357 systemd[1]: No hostname configured, using default hostname. Feb 12 19:28:47.731365 systemd[1]: Hostname set to <localhost>. Feb 12 19:28:47.731372 systemd[1]: Initializing machine ID from VM UUID. Feb 12 19:28:47.731379 systemd[1]: Queued start job for default target initrd.target. Feb 12 19:28:47.731387 systemd[1]: Started systemd-ask-password-console.path. Feb 12 19:28:47.731393 systemd[1]: Reached target cryptsetup.target. Feb 12 19:28:47.731402 systemd[1]: Reached target paths.target. Feb 12 19:28:47.731409 systemd[1]: Reached target slices.target. Feb 12 19:28:47.731416 systemd[1]: Reached target swap.target. Feb 12 19:28:47.731423 systemd[1]: Reached target timers.target. Feb 12 19:28:47.731431 systemd[1]: Listening on iscsid.socket. Feb 12 19:28:47.731438 systemd[1]: Listening on iscsiuio.socket. Feb 12 19:28:47.731445 systemd[1]: Listening on systemd-journald-audit.socket. Feb 12 19:28:47.731454 systemd[1]: Listening on systemd-journald-dev-log.socket. Feb 12 19:28:47.731461 systemd[1]: Listening on systemd-journald.socket. Feb 12 19:28:47.731468 systemd[1]: Listening on systemd-networkd.socket. Feb 12 19:28:47.731475 systemd[1]: Listening on systemd-udevd-control.socket. Feb 12 19:28:47.731482 systemd[1]: Listening on systemd-udevd-kernel.socket. Feb 12 19:28:47.731490 systemd[1]: Reached target sockets.target. Feb 12 19:28:47.731497 systemd[1]: Starting kmod-static-nodes.service... Feb 12 19:28:47.731504 systemd[1]: Finished network-cleanup.service. Feb 12 19:28:47.731511 systemd[1]: Starting systemd-fsck-usr.service... Feb 12 19:28:47.731519 systemd[1]: Starting systemd-journald.service... Feb 12 19:28:47.731526 systemd[1]: Starting systemd-modules-load.service... Feb 12 19:28:47.731533 systemd[1]: Starting systemd-resolved.service... Feb 12 19:28:47.731541 systemd[1]: Starting systemd-vconsole-setup.service... Feb 12 19:28:47.731548 systemd[1]: Finished kmod-static-nodes.service. Feb 12 19:28:47.731555 systemd[1]: Finished systemd-fsck-usr.service. Feb 12 19:28:47.731591 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Feb 12 19:28:47.731599 systemd[1]: Finished systemd-vconsole-setup.service. Feb 12 19:28:47.731608 kernel: audit: type=1130 audit(1707766127.729:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:47.731621 systemd-journald[290]: Journal started Feb 12 19:28:47.731662 systemd-journald[290]: Runtime Journal (/run/log/journal/1126ad16586b4cb6ba040546f8ae234e) is 6.0M, max 48.7M, 42.6M free. Feb 12 19:28:47.729000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:47.723243 systemd-modules-load[291]: Inserted module 'overlay' Feb 12 19:28:47.736025 systemd[1]: Starting dracut-cmdline-ask.service... Feb 12 19:28:47.737588 systemd[1]: Started systemd-journald.service. Feb 12 19:28:47.737824 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Feb 12 19:28:47.736000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:47.738000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:47.745735 kernel: audit: type=1130 audit(1707766127.736:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:47.745770 kernel: audit: type=1130 audit(1707766127.738:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:47.745780 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Feb 12 19:28:47.747675 kernel: Bridge firewalling registered Feb 12 19:28:47.747599 systemd-modules-load[291]: Inserted module 'br_netfilter' Feb 12 19:28:47.748029 systemd-resolved[292]: Positive Trust Anchors: Feb 12 19:28:47.748037 systemd-resolved[292]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Feb 12 19:28:47.748065 systemd-resolved[292]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Feb 12 19:28:47.754012 systemd-resolved[292]: Defaulting to hostname 'linux'. Feb 12 19:28:47.756854 systemd[1]: Started systemd-resolved.service. Feb 12 19:28:47.758595 kernel: SCSI subsystem initialized Feb 12 19:28:47.758614 kernel: audit: type=1130 audit(1707766127.756:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:47.756000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:47.757609 systemd[1]: Reached target nss-lookup.target. Feb 12 19:28:47.763012 systemd[1]: Finished dracut-cmdline-ask.service. Feb 12 19:28:47.763000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:47.764602 systemd[1]: Starting dracut-cmdline.service... Feb 12 19:28:47.768261 kernel: audit: type=1130 audit(1707766127.763:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:47.768283 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Feb 12 19:28:47.768293 kernel: device-mapper: uevent: version 1.0.3 Feb 12 19:28:47.769580 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Feb 12 19:28:47.772139 systemd-modules-load[291]: Inserted module 'dm_multipath' Feb 12 19:28:47.775020 systemd[1]: Finished systemd-modules-load.service. Feb 12 19:28:47.782032 kernel: audit: type=1130 audit(1707766127.775:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:47.775000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:47.782097 dracut-cmdline[308]: dracut-dracut-053 Feb 12 19:28:47.782097 dracut-cmdline[308]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=0a07ee1673be713cb46dc1305004c8854c4690dc8835a87e3bc71aa6c6a62e40 Feb 12 19:28:47.776647 systemd[1]: Starting systemd-sysctl.service... Feb 12 19:28:47.793011 systemd[1]: Finished systemd-sysctl.service. Feb 12 19:28:47.793000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:47.796588 kernel: audit: type=1130 audit(1707766127.793:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:47.846594 kernel: Loading iSCSI transport class v2.0-870. Feb 12 19:28:47.853581 kernel: iscsi: registered transport (tcp) Feb 12 19:28:47.867586 kernel: iscsi: registered transport (qla4xxx) Feb 12 19:28:47.867635 kernel: QLogic iSCSI HBA Driver Feb 12 19:28:47.900588 systemd[1]: Finished dracut-cmdline.service. Feb 12 19:28:47.900000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:47.902026 systemd[1]: Starting dracut-pre-udev.service... Feb 12 19:28:47.904635 kernel: audit: type=1130 audit(1707766127.900:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:47.948594 kernel: raid6: neonx8 gen() 13806 MB/s Feb 12 19:28:47.965580 kernel: raid6: neonx8 xor() 10814 MB/s Feb 12 19:28:47.982597 kernel: raid6: neonx4 gen() 13454 MB/s Feb 12 19:28:47.999584 kernel: raid6: neonx4 xor() 11271 MB/s Feb 12 19:28:48.016597 kernel: raid6: neonx2 gen() 12974 MB/s Feb 12 19:28:48.033585 kernel: raid6: neonx2 xor() 10250 MB/s Feb 12 19:28:48.050580 kernel: raid6: neonx1 gen() 10497 MB/s Feb 12 19:28:48.067599 kernel: raid6: neonx1 xor() 8714 MB/s Feb 12 19:28:48.084584 kernel: raid6: int64x8 gen() 6221 MB/s Feb 12 19:28:48.101607 kernel: raid6: int64x8 xor() 3515 MB/s Feb 12 19:28:48.118606 kernel: raid6: int64x4 gen() 7149 MB/s Feb 12 19:28:48.135585 kernel: raid6: int64x4 xor() 3804 MB/s Feb 12 19:28:48.152594 kernel: raid6: int64x2 gen() 6084 MB/s Feb 12 19:28:48.169593 kernel: raid6: int64x2 xor() 3217 MB/s Feb 12 19:28:48.186605 kernel: raid6: int64x1 gen() 4986 MB/s Feb 12 19:28:48.203859 kernel: raid6: int64x1 xor() 2619 MB/s Feb 12 19:28:48.203917 kernel: raid6: using algorithm neonx8 gen() 13806 MB/s Feb 12 19:28:48.203927 kernel: raid6: .... xor() 10814 MB/s, rmw enabled Feb 12 19:28:48.203935 kernel: raid6: using neon recovery algorithm Feb 12 19:28:48.216085 kernel: xor: measuring software checksum speed Feb 12 19:28:48.216140 kernel: 8regs : 17152 MB/sec Feb 12 19:28:48.222089 kernel: 32regs : 20749 MB/sec Feb 12 19:28:48.223586 kernel: arm64_neon : 27911 MB/sec Feb 12 19:28:48.223613 kernel: xor: using function: arm64_neon (27911 MB/sec) Feb 12 19:28:48.279600 kernel: Btrfs loaded, crc32c=crc32c-generic, zoned=no, fsverity=no Feb 12 19:28:48.289416 systemd[1]: Finished dracut-pre-udev.service. Feb 12 19:28:48.292612 kernel: audit: type=1130 audit(1707766128.290:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:48.290000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:48.291000 audit: BPF prog-id=7 op=LOAD Feb 12 19:28:48.291000 audit: BPF prog-id=8 op=LOAD Feb 12 19:28:48.293023 systemd[1]: Starting systemd-udevd.service... Feb 12 19:28:48.304779 systemd-udevd[493]: Using default interface naming scheme 'v252'. Feb 12 19:28:48.308216 systemd[1]: Started systemd-udevd.service. Feb 12 19:28:48.308000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:48.309637 systemd[1]: Starting dracut-pre-trigger.service... Feb 12 19:28:48.321530 dracut-pre-trigger[499]: rd.md=0: removing MD RAID activation Feb 12 19:28:48.350205 systemd[1]: Finished dracut-pre-trigger.service. Feb 12 19:28:48.350000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:48.351753 systemd[1]: Starting systemd-udev-trigger.service... Feb 12 19:28:48.386453 systemd[1]: Finished systemd-udev-trigger.service. Feb 12 19:28:48.387000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:48.430915 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Feb 12 19:28:48.436893 kernel: virtio_blk virtio2: [vdb] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Feb 12 19:28:48.445581 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Feb 12 19:28:48.458593 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vdb6 scanned by (udev-worker) (549) Feb 12 19:28:48.459797 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Feb 12 19:28:48.460940 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Feb 12 19:28:48.465268 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. Feb 12 19:28:48.470790 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Feb 12 19:28:48.477818 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Feb 12 19:28:48.479577 systemd[1]: Starting disk-uuid.service... Feb 12 19:28:48.489580 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Feb 12 19:28:49.505304 disk-uuid[565]: The operation has completed successfully. Feb 12 19:28:49.506424 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Feb 12 19:28:49.549468 systemd[1]: disk-uuid.service: Deactivated successfully. Feb 12 19:28:49.550596 systemd[1]: Finished disk-uuid.service. Feb 12 19:28:49.551000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:49.551000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:49.553124 systemd[1]: Starting verity-setup.service... Feb 12 19:28:49.579594 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Feb 12 19:28:49.608923 systemd[1]: Found device dev-mapper-usr.device. Feb 12 19:28:49.611208 systemd[1]: Mounting sysusr-usr.mount... Feb 12 19:28:49.613056 systemd[1]: Finished verity-setup.service. Feb 12 19:28:49.613000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:49.668316 systemd[1]: Mounted sysusr-usr.mount. Feb 12 19:28:49.669609 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Feb 12 19:28:49.669163 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. Feb 12 19:28:49.669894 systemd[1]: Starting ignition-setup.service... Feb 12 19:28:49.671981 systemd[1]: Starting parse-ip-for-networkd.service... Feb 12 19:28:49.687569 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Feb 12 19:28:49.687619 kernel: BTRFS info (device vdb6): using free space tree Feb 12 19:28:49.687636 kernel: BTRFS info (device vdb6): has skinny extents Feb 12 19:28:49.698076 systemd[1]: mnt-oem.mount: Deactivated successfully. Feb 12 19:28:49.706053 systemd[1]: Finished ignition-setup.service. Feb 12 19:28:49.706000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:49.708559 systemd[1]: Starting ignition-fetch-offline.service... Feb 12 19:28:49.762362 systemd[1]: Finished parse-ip-for-networkd.service. Feb 12 19:28:49.763000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:49.764000 audit: BPF prog-id=9 op=LOAD Feb 12 19:28:49.765370 systemd[1]: Starting systemd-networkd.service... Feb 12 19:28:49.787924 systemd-networkd[737]: lo: Link UP Feb 12 19:28:49.787937 systemd-networkd[737]: lo: Gained carrier Feb 12 19:28:49.788307 systemd-networkd[737]: Enumeration completed Feb 12 19:28:49.789000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:49.788483 systemd-networkd[737]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 12 19:28:49.789545 systemd[1]: Started systemd-networkd.service. Feb 12 19:28:49.790390 systemd[1]: Reached target network.target. Feb 12 19:28:49.792257 systemd[1]: Starting iscsiuio.service... Feb 12 19:28:49.793486 systemd-networkd[737]: eth0: Link UP Feb 12 19:28:49.793489 systemd-networkd[737]: eth0: Gained carrier Feb 12 19:28:49.802039 systemd[1]: Started iscsiuio.service. Feb 12 19:28:49.802000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:49.803785 systemd[1]: Starting iscsid.service... Feb 12 19:28:49.807540 iscsid[747]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Feb 12 19:28:49.807540 iscsid[747]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.<reversed domain name>[:identifier]. Feb 12 19:28:49.807540 iscsid[747]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Feb 12 19:28:49.807540 iscsid[747]: If using hardware iscsi like qla4xxx this message can be ignored. Feb 12 19:28:49.807540 iscsid[747]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Feb 12 19:28:49.807540 iscsid[747]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Feb 12 19:28:49.814000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:49.810634 systemd[1]: Started iscsid.service. Feb 12 19:28:49.815051 systemd-networkd[737]: eth0: DHCPv4 address 10.0.0.110/16, gateway 10.0.0.1 acquired from 10.0.0.1 Feb 12 19:28:49.815653 systemd[1]: Starting dracut-initqueue.service... Feb 12 19:28:49.828090 systemd[1]: Finished dracut-initqueue.service. Feb 12 19:28:49.828000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:49.829100 systemd[1]: Reached target remote-fs-pre.target. Feb 12 19:28:49.830381 systemd[1]: Reached target remote-cryptsetup.target. Feb 12 19:28:49.831589 systemd[1]: Reached target remote-fs.target. Feb 12 19:28:49.833708 systemd[1]: Starting dracut-pre-mount.service... Feb 12 19:28:49.845928 systemd[1]: Finished dracut-pre-mount.service. Feb 12 19:28:49.846000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:49.846191 ignition[663]: Ignition 2.14.0 Feb 12 19:28:49.846198 ignition[663]: Stage: fetch-offline Feb 12 19:28:49.846238 ignition[663]: no configs at "/usr/lib/ignition/base.d" Feb 12 19:28:49.846248 ignition[663]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Feb 12 19:28:49.846392 ignition[663]: parsed url from cmdline: "" Feb 12 19:28:49.846395 ignition[663]: no config URL provided Feb 12 19:28:49.846400 ignition[663]: reading system config file "/usr/lib/ignition/user.ign" Feb 12 19:28:49.846407 ignition[663]: no config at "/usr/lib/ignition/user.ign" Feb 12 19:28:49.846427 ignition[663]: op(1): [started] loading QEMU firmware config module Feb 12 19:28:49.846432 ignition[663]: op(1): executing: "modprobe" "qemu_fw_cfg" Feb 12 19:28:49.850681 ignition[663]: op(1): [finished] loading QEMU firmware config module Feb 12 19:28:49.858485 ignition[663]: parsing config with SHA512: 0b62c342f4f75756212acc45c761688d2d6092a2996b1aa56f07282ec8eecbcabe949da35032238c7d148af760b47b58d4ca3bc6114319680896fbeaf5bcf853 Feb 12 19:28:49.880807 unknown[663]: fetched base config from "system" Feb 12 19:28:49.880820 unknown[663]: fetched user config from "qemu" Feb 12 19:28:49.881718 ignition[663]: fetch-offline: fetch-offline passed Feb 12 19:28:49.883060 systemd[1]: Finished ignition-fetch-offline.service. Feb 12 19:28:49.883000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:49.881925 ignition[663]: Ignition finished successfully Feb 12 19:28:49.884464 systemd[1]: ignition-fetch.service was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Feb 12 19:28:49.885279 systemd[1]: Starting ignition-kargs.service... Feb 12 19:28:49.894837 ignition[763]: Ignition 2.14.0 Feb 12 19:28:49.894853 ignition[763]: Stage: kargs Feb 12 19:28:49.894963 ignition[763]: no configs at "/usr/lib/ignition/base.d" Feb 12 19:28:49.896868 systemd[1]: Finished ignition-kargs.service. Feb 12 19:28:49.897000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:49.894973 ignition[763]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Feb 12 19:28:49.895675 ignition[763]: kargs: kargs passed Feb 12 19:28:49.898942 systemd[1]: Starting ignition-disks.service... Feb 12 19:28:49.895721 ignition[763]: Ignition finished successfully Feb 12 19:28:49.905790 ignition[769]: Ignition 2.14.0 Feb 12 19:28:49.905800 ignition[769]: Stage: disks Feb 12 19:28:49.905911 ignition[769]: no configs at "/usr/lib/ignition/base.d" Feb 12 19:28:49.905922 ignition[769]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Feb 12 19:28:49.906591 ignition[769]: disks: createPartitions: op(1): [started] waiting for devices [/dev/disk/by-id/virtio-secondary] Feb 12 19:28:49.912777 ignition[769]: disks: createPartitions: op(1): [finished] waiting for devices [/dev/disk/by-id/virtio-secondary] Feb 12 19:28:49.912869 ignition[769]: disks: createPartitions: created device alias for "/dev/disk/by-id/virtio-secondary": "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" -> "/dev/vda" Feb 12 19:28:49.912877 ignition[769]: disks: createPartitions: op(2): [started] partitioning "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Feb 12 19:28:49.912882 ignition[769]: disks: createPartitions: op(2): wiping partition table requested on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Feb 12 19:28:49.912888 ignition[769]: disks: createPartitions: op(2): running sgdisk with options: [--zap-all /run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary] Feb 12 19:28:49.912908 ignition[769]: disks: createPartitions: op(2): op(3): [started] deleting 0 partitions and creating 0 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Feb 12 19:28:49.912914 ignition[769]: disks: createPartitions: op(2): op(3): executing: "sgdisk" "--zap-all" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Feb 12 19:28:50.934635 ignition[769]: disks: createPartitions: op(2): op(3): [finished] deleting 0 partitions and creating 0 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Feb 12 19:28:50.934960 ignition[769]: disks: createPartitions: op(2): op(4): [started] re-reading of 0 deleted partitions and 0 created partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Feb 12 19:28:50.934970 ignition[769]: disks: createPartitions: op(2): op(4): executing: "partprobe" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Feb 12 19:28:50.952659 ignition[769]: disks: createPartitions: op(2): op(4): [finished] re-reading of 0 deleted partitions and 0 created partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Feb 12 19:28:50.952684 ignition[769]: disks: createPartitions: op(2): op(5): [started] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Feb 12 19:28:50.953212 ignition[769]: disks: createPartitions: op(2): op(5): [finished] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Feb 12 19:28:50.953234 ignition[769]: disks: createPartitions: op(2): running sgdisk with options: [--pretend --new=1:0:+524288 --typecode=1:be9067b9-ea49-4f15-b4f6-f36f8c9e1818 --new=2:0:+524288 --typecode=2:be9067b9-ea49-4f15-b4f6-f36f8c9e1818 /run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary] Feb 12 19:28:50.962721 ignition[769]: disks: createPartitions: op(2): running sgdisk with options: [--new=1:0:+524288 --change-name=1:root1 --typecode=1:be9067b9-ea49-4f15-b4f6-f36f8c9e1818 --new=2:0:+524288 --change-name=2:root2 --typecode=2:be9067b9-ea49-4f15-b4f6-f36f8c9e1818 /run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary] Feb 12 19:28:50.962758 ignition[769]: disks: createPartitions: op(2): op(6): [started] deleting 0 partitions and creating 2 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Feb 12 19:28:50.962769 ignition[769]: disks: createPartitions: op(2): op(6): executing: "sgdisk" "--new=1:0:+524288" "--change-name=1:root1" "--typecode=1:be9067b9-ea49-4f15-b4f6-f36f8c9e1818" "--new=2:0:+524288" "--change-name=2:root2" "--typecode=2:be9067b9-ea49-4f15-b4f6-f36f8c9e1818" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Feb 12 19:28:51.697786 systemd-networkd[737]: eth0: Gained IPv6LL Feb 12 19:28:51.974601 kernel: vda: vda1 vda2 Feb 12 19:28:51.975660 ignition[769]: disks: createPartitions: op(2): op(6): [finished] deleting 0 partitions and creating 2 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Feb 12 19:28:51.975725 ignition[769]: disks: createPartitions: op(2): op(7): [started] re-reading of 0 deleted partitions and 2 created partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Feb 12 19:28:51.975764 ignition[769]: disks: createPartitions: op(2): op(7): executing: "partprobe" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Feb 12 19:28:51.988112 ignition[769]: disks: createPartitions: op(2): op(7): [finished] re-reading of 0 deleted partitions and 2 created partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Feb 12 19:28:51.988174 ignition[769]: disks: createPartitions: op(2): op(8): [started] waiting for triggered uevent Feb 12 19:28:51.988181 ignition[769]: disks: createPartitions: op(2): op(8): executing: "udevadm" "trigger" "--settle" "/dev/vda" Feb 12 19:28:52.041641 ignition[769]: disks: createPartitions: op(2): op(8): [finished] waiting for triggered uevent Feb 12 19:28:52.043044 ignition[769]: disks: createPartitions: op(2): [finished] partitioning "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Feb 12 19:28:52.044617 ignition[769]: disks: createRaids: op(9): [started] waiting for devices [/dev/disk/by-partlabel/root1 /dev/disk/by-partlabel/root2] Feb 12 19:28:52.052209 ignition[769]: disks: createRaids: op(9): [finished] waiting for devices [/dev/disk/by-partlabel/root1 /dev/disk/by-partlabel/root2] Feb 12 19:28:52.052283 ignition[769]: disks: createRaids: created device alias for "/dev/disk/by-partlabel/root1": "/run/ignition/dev_aliases/dev/disk/by-partlabel/root1" -> "/dev/vda1" Feb 12 19:28:52.052309 ignition[769]: disks: createRaids: created device alias for "/dev/disk/by-partlabel/root2": "/run/ignition/dev_aliases/dev/disk/by-partlabel/root2" -> "/dev/vda2" Feb 12 19:28:52.052330 ignition[769]: disks: createRaids: op(a): [started] creating "rootarray" Feb 12 19:28:52.052343 ignition[769]: disks: createRaids: op(a): executing: "mdadm" "--create" "rootarray" "--force" "--run" "--homehost" "any" "--level" "raid1" "--raid-devices" "2" "/run/ignition/dev_aliases/dev/disk/by-partlabel/root1" "/run/ignition/dev_aliases/dev/disk/by-partlabel/root2" Feb 12 19:28:52.083603 kernel: md127: WARNING: vda1 appears to be on the same physical disk as vda2. Feb 12 19:28:52.083652 kernel: True protection against single-disk failure might be compromised. Feb 12 19:28:52.084739 kernel: md/raid1:md127: not clean -- starting background reconstruction Feb 12 19:28:52.084760 kernel: md/raid1:md127: active with 2 out of 2 mirrors Feb 12 19:28:52.085679 kernel: md127: detected capacity change from 0 to 522240 Feb 12 19:28:52.088582 kernel: md: resync of RAID array md127 Feb 12 19:28:52.102590 ignition[769]: disks: createRaids: op(a): [finished] creating "rootarray" Feb 12 19:28:52.102606 ignition[769]: disks: createRaids: op(b): [started] waiting for devices [/dev/md/rootarray] Feb 12 19:28:52.108652 ignition[769]: disks: createRaids: op(b): [finished] waiting for devices [/dev/md/rootarray] Feb 12 19:28:52.108666 ignition[769]: disks: createFilesystems: op(c): [started] waiting for devices [/dev/md/rootarray /dev/disk/by-id/virtio-primary-disk-part9] Feb 12 19:28:52.122946 ignition[769]: disks: createFilesystems: op(c): [finished] waiting for devices [/dev/md/rootarray /dev/disk/by-id/virtio-primary-disk-part9] Feb 12 19:28:52.123023 ignition[769]: disks: createFilesystems: created device alias for "/dev/md/rootarray": "/run/ignition/dev_aliases/dev/md/rootarray" -> "/dev/md127" Feb 12 19:28:52.123056 ignition[769]: disks: createFilesystems: created device alias for "/dev/disk/by-id/virtio-primary-disk-part9": "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9" -> "/dev/vdb9" Feb 12 19:28:52.123457 ignition[769]: disks: createFilesystems: op(d): [started] determining filesystem type of "/dev/md/rootarray" Feb 12 19:28:52.123523 ignition[769]: disks: createFilesystems: op(d): op(e): [started] determining filesystem type of "/dev/disk/by-id/virtio-primary-disk-part9" Feb 12 19:28:52.132762 ignition[769]: disks: createFilesystems: op(d): op(e): [finished] determining filesystem type of "/dev/disk/by-id/virtio-primary-disk-part9" Feb 12 19:28:52.132806 ignition[769]: disks: createFilesystems: op(d): found ext4 filesystem at "/dev/disk/by-id/virtio-primary-disk-part9" with uuid "09d82ddd-cdcf-4e53-9aad-ce76634d5708" and label "ROOT" Feb 12 19:28:52.132852 ignition[769]: disks: createFilesystems: op(d): op(f): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9" Feb 12 19:28:52.132883 ignition[769]: disks: createFilesystems: op(d): op(f): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9" Feb 12 19:28:52.140616 ignition[769]: disks: createFilesystems: op(d): op(f): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9" Feb 12 19:28:52.140656 ignition[769]: disks: createFilesystems: op(d): op(10): [started] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9" Feb 12 19:28:52.140664 ignition[769]: disks: createFilesystems: op(d): op(10): executing: "mkfs.ext4" "-F" "-L" "wasteland" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9" Feb 12 19:28:52.149537 ignition[769]: disks: createFilesystems: op(d): op(10): [finished] determining filesystem type of "/dev/md/rootarray" Feb 12 19:28:52.149550 ignition[769]: disks: createFilesystems: op(d): found filesystem at "/dev/md/rootarray" with uuid "" and label "" Feb 12 19:28:52.149598 ignition[769]: disks: createFilesystems: op(d): op(11): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/md/rootarray" Feb 12 19:28:52.149605 ignition[769]: disks: createFilesystems: op(d): op(11): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/md/rootarray" Feb 12 19:28:52.168948 ignition[769]: disks: createFilesystems: op(d): op(11): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/md/rootarray" Feb 12 19:28:52.169031 ignition[769]: disks: createFilesystems: op(d): op(12): [started] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/md/rootarray" Feb 12 19:28:52.169062 ignition[769]: disks: createFilesystems: op(d): op(12): executing: "mkfs.ext4" "-F" "-L" "ROOT" "/run/ignition/dev_aliases/dev/md/rootarray" Feb 12 19:28:52.169255 ignition[769]: disks: createFilesystems: op(d): op(12): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9" Feb 12 19:28:52.169323 ignition[769]: disks: createFilesystems: op(d): op(13): [started] waiting for triggered uevent Feb 12 19:28:52.169338 ignition[769]: disks: createFilesystems: op(d): op(13): executing: "udevadm" "trigger" "--settle" "/dev/vdb9" Feb 12 19:28:52.191475 ignition[769]: disks: createFilesystems: op(d): op(13): [finished] waiting for triggered uevent Feb 12 19:28:52.232537 ignition[769]: disks: createFilesystems: op(d): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/md/rootarray" Feb 12 19:28:52.232646 ignition[769]: disks: createFilesystems: op(14): [started] waiting for triggered uevent Feb 12 19:28:52.232654 ignition[769]: disks: createFilesystems: op(14): executing: "udevadm" "trigger" "--settle" "/dev/md127" Feb 12 19:28:52.274644 ignition[769]: disks: createFilesystems: op(14): [finished] waiting for triggered uevent Feb 12 19:28:52.274674 ignition[769]: disks: disks passed Feb 12 19:28:52.274746 ignition[769]: Ignition finished successfully Feb 12 19:28:52.278481 systemd[1]: Finished ignition-disks.service. Feb 12 19:28:52.279000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:52.280653 kernel: kauditd_printk_skb: 18 callbacks suppressed Feb 12 19:28:52.280680 kernel: audit: type=1130 audit(1707766132.279:29): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:52.288138 systemd[1]: Reached target initrd-root-device.target. Feb 12 19:28:52.289049 systemd[1]: Reached target local-fs-pre.target. Feb 12 19:28:52.290322 systemd[1]: Reached target local-fs.target. Feb 12 19:28:52.291474 systemd[1]: Reached target sysinit.target. Feb 12 19:28:52.292404 systemd[1]: Reached target basic.target. Feb 12 19:28:52.294450 systemd[1]: Starting systemd-fsck-root.service... Feb 12 19:28:52.354972 systemd-fsck[817]: ROOT: clean, 11/65280 files, 22567/261120 blocks Feb 12 19:28:52.388425 systemd[1]: Finished systemd-fsck-root.service. Feb 12 19:28:52.389000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:52.390390 systemd[1]: Mounting sysroot.mount... Feb 12 19:28:52.393644 kernel: audit: type=1130 audit(1707766132.389:30): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:52.405585 kernel: EXT4-fs (md127): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Feb 12 19:28:52.406633 systemd[1]: Mounted sysroot.mount. Feb 12 19:28:52.407940 systemd[1]: Reached target initrd-root-fs.target. Feb 12 19:28:52.409940 systemd[1]: Mounting sysroot-usr.mount... Feb 12 19:28:52.410832 systemd[1]: flatcar-metadata-hostname.service was skipped because no trigger condition checks were met. Feb 12 19:28:52.410879 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Feb 12 19:28:52.410905 systemd[1]: Reached target ignition-diskful.target. Feb 12 19:28:52.412905 systemd[1]: Mounted sysroot-usr.mount. Feb 12 19:28:52.416361 systemd[1]: Mounting sysroot-usr-share-oem.mount... Feb 12 19:28:52.418278 systemd[1]: Starting initrd-setup-root.service... Feb 12 19:28:52.423096 initrd-setup-root[830]: cut: /sysroot/etc/passwd: No such file or directory Feb 12 19:28:52.425828 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vdb6 scanned by mount (825) Feb 12 19:28:52.425851 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Feb 12 19:28:52.425860 kernel: BTRFS info (device vdb6): using free space tree Feb 12 19:28:52.425869 kernel: BTRFS info (device vdb6): has skinny extents Feb 12 19:28:52.428479 systemd[1]: Mounted sysroot-usr-share-oem.mount. Feb 12 19:28:52.430798 initrd-setup-root[856]: cut: /sysroot/etc/group: No such file or directory Feb 12 19:28:52.434767 initrd-setup-root[864]: cut: /sysroot/etc/shadow: No such file or directory Feb 12 19:28:52.438882 initrd-setup-root[872]: cut: /sysroot/etc/gshadow: No such file or directory Feb 12 19:28:52.464913 systemd[1]: Finished initrd-setup-root.service. Feb 12 19:28:52.465000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:52.466534 systemd[1]: Starting ignition-mount.service... Feb 12 19:28:52.469738 kernel: audit: type=1130 audit(1707766132.465:31): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:52.469471 systemd[1]: Starting sysroot-boot.service... Feb 12 19:28:52.474239 systemd[1]: sysusr-usr-share-oem.mount: Deactivated successfully. Feb 12 19:28:52.474332 systemd[1]: sysroot-usr-share-oem.mount: Deactivated successfully. Feb 12 19:28:52.485948 ignition[891]: INFO : Ignition 2.14.0 Feb 12 19:28:52.485948 ignition[891]: INFO : Stage: mount Feb 12 19:28:52.487567 ignition[891]: INFO : no configs at "/usr/lib/ignition/base.d" Feb 12 19:28:52.487567 ignition[891]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Feb 12 19:28:52.487567 ignition[891]: INFO : mount: op(1): [started] mounting "/dev/md/rootarray" at "/sysroot/tmp/ROOT-ign1" with type "ext4" and options "" Feb 12 19:28:52.487567 ignition[891]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "ext4" "/dev/md/rootarray" "/sysroot/tmp/ROOT-ign1" Feb 12 19:28:52.493141 ignition[891]: INFO : mount: op(1): [finished] mounting "/dev/md/rootarray" at "/sysroot/tmp/ROOT-ign1" with type "ext4" and options "" Feb 12 19:28:52.493141 ignition[891]: INFO : mount: op(2): [started] mounting "/dev/disk/by-id/virtio-primary-disk-part9" at "/sysroot/tmp/NOT_ROOT-ign2" with type "ext4" and options "" Feb 12 19:28:52.493141 ignition[891]: DEBUG : mount: op(2): executing: "mount" "-o" "" "-t" "ext4" "/dev/disk/by-id/virtio-primary-disk-part9" "/sysroot/tmp/NOT_ROOT-ign2" Feb 12 19:28:52.499631 kernel: EXT4-fs (vdb9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Feb 12 19:28:52.498798 systemd[1]: Finished ignition-mount.service. Feb 12 19:28:52.501121 ignition[891]: INFO : mount: op(2): [finished] mounting "/dev/disk/by-id/virtio-primary-disk-part9" at "/sysroot/tmp/NOT_ROOT-ign2" with type "ext4" and options "" Feb 12 19:28:52.501121 ignition[891]: INFO : mount: mount passed Feb 12 19:28:52.501121 ignition[891]: INFO : Ignition finished successfully Feb 12 19:28:52.507599 kernel: audit: type=1130 audit(1707766132.499:32): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:52.499000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:52.501389 systemd[1]: Starting ignition-files.service... Feb 12 19:28:52.508118 systemd[1]: Finished sysroot-boot.service. Feb 12 19:28:52.509000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:52.511604 kernel: audit: type=1130 audit(1707766132.509:33): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:53.408930 systemd[1]: Mounting sysroot-usr-share-oem.mount... Feb 12 19:28:53.416655 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vdb6 scanned by mount (905) Feb 12 19:28:53.416691 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Feb 12 19:28:53.416701 kernel: BTRFS info (device vdb6): using free space tree Feb 12 19:28:53.417636 kernel: BTRFS info (device vdb6): has skinny extents Feb 12 19:28:53.421354 systemd[1]: Mounted sysroot-usr-share-oem.mount. Feb 12 19:28:53.431162 ignition[924]: INFO : Ignition 2.14.0 Feb 12 19:28:53.431162 ignition[924]: INFO : Stage: files Feb 12 19:28:53.432908 ignition[924]: INFO : no configs at "/usr/lib/ignition/base.d" Feb 12 19:28:53.432908 ignition[924]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Feb 12 19:28:53.432908 ignition[924]: DEBUG : files: compiled without relabeling support, skipping Feb 12 19:28:53.438372 ignition[924]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Feb 12 19:28:53.438372 ignition[924]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Feb 12 19:28:53.441357 ignition[924]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Feb 12 19:28:53.441357 ignition[924]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Feb 12 19:28:53.441357 ignition[924]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Feb 12 19:28:53.441357 ignition[924]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Feb 12 19:28:53.441035 unknown[924]: wrote ssh authorized keys file for user: core Feb 12 19:28:53.447833 ignition[924]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Feb 12 19:28:53.447833 ignition[924]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Feb 12 19:28:53.447833 ignition[924]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Feb 12 19:28:53.447833 ignition[924]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Feb 12 19:28:53.447833 ignition[924]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Feb 12 19:28:53.447833 ignition[924]: INFO : files: op(6): [started] setting preset to disabled for "coreos-metadata.service" Feb 12 19:28:53.447833 ignition[924]: INFO : files: op(6): op(7): [started] removing enablement symlink(s) for "coreos-metadata.service" Feb 12 19:28:53.447833 ignition[924]: INFO : files: op(6): op(7): [finished] removing enablement symlink(s) for "coreos-metadata.service" Feb 12 19:28:53.447833 ignition[924]: INFO : files: op(6): [finished] setting preset to disabled for "coreos-metadata.service" Feb 12 19:28:53.447833 ignition[924]: INFO : files: createResultFile: createFiles: op(8): [started] writing file "/sysroot/etc/.ignition-result.json" Feb 12 19:28:53.447833 ignition[924]: INFO : files: createResultFile: createFiles: op(8): [finished] writing file "/sysroot/etc/.ignition-result.json" Feb 12 19:28:53.447833 ignition[924]: INFO : files: files passed Feb 12 19:28:53.447833 ignition[924]: INFO : Ignition finished successfully Feb 12 19:28:53.478678 kernel: audit: type=1130 audit(1707766133.450:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:53.478702 kernel: audit: type=1130 audit(1707766133.461:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:53.478712 kernel: audit: type=1131 audit(1707766133.463:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:53.478721 kernel: audit: type=1130 audit(1707766133.468:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:53.478737 kernel: md: md127: resync done. Feb 12 19:28:53.450000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:53.461000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:53.463000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:53.468000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:53.447983 systemd[1]: Finished ignition-files.service. Feb 12 19:28:53.451006 systemd[1]: Starting initrd-setup-root-after-ignition.service... Feb 12 19:28:53.454338 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). Feb 12 19:28:53.482183 initrd-setup-root-after-ignition[947]: grep: /sysroot/usr/share/oem/oem-release: No such file or directory Feb 12 19:28:53.455117 systemd[1]: Starting ignition-quench.service... Feb 12 19:28:53.484279 initrd-setup-root-after-ignition[950]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Feb 12 19:28:53.459640 systemd[1]: ignition-quench.service: Deactivated successfully. Feb 12 19:28:53.459728 systemd[1]: Finished ignition-quench.service. Feb 12 19:28:53.466982 systemd[1]: Finished initrd-setup-root-after-ignition.service. Feb 12 19:28:53.469158 systemd[1]: Reached target ignition-complete.target. Feb 12 19:28:53.488000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:53.490000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:53.473773 systemd[1]: Starting initrd-parse-etc.service... Feb 12 19:28:53.492177 kernel: audit: type=1130 audit(1707766133.488:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:53.487409 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Feb 12 19:28:53.487505 systemd[1]: Finished initrd-parse-etc.service. Feb 12 19:28:53.490977 systemd[1]: Reached target initrd-fs.target. Feb 12 19:28:53.491710 systemd[1]: Reached target initrd.target. Feb 12 19:28:53.492692 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Feb 12 19:28:53.493476 systemd[1]: Starting dracut-pre-pivot.service... Feb 12 19:28:53.504667 systemd[1]: Finished dracut-pre-pivot.service. Feb 12 19:28:53.504000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:53.506217 systemd[1]: Starting initrd-cleanup.service... Feb 12 19:28:53.514463 systemd[1]: Stopped target network.target. Feb 12 19:28:53.515212 systemd[1]: Stopped target nss-lookup.target. Feb 12 19:28:53.516201 systemd[1]: Stopped target remote-cryptsetup.target. Feb 12 19:28:53.517264 systemd[1]: Stopped target timers.target. Feb 12 19:28:53.518238 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Feb 12 19:28:53.518000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:53.518350 systemd[1]: Stopped dracut-pre-pivot.service. Feb 12 19:28:53.519326 systemd[1]: Stopped target initrd.target. Feb 12 19:28:53.520248 systemd[1]: Stopped target basic.target. Feb 12 19:28:53.521153 systemd[1]: Stopped target ignition-complete.target. Feb 12 19:28:53.522139 systemd[1]: Stopped target ignition-diskful.target. Feb 12 19:28:53.523127 systemd[1]: Stopped target initrd-root-device.target. Feb 12 19:28:53.524252 systemd[1]: Stopped target remote-fs.target. Feb 12 19:28:53.525304 systemd[1]: Stopped target remote-fs-pre.target. Feb 12 19:28:53.526329 systemd[1]: Stopped target sysinit.target. Feb 12 19:28:53.527270 systemd[1]: Stopped target local-fs.target. Feb 12 19:28:53.528208 systemd[1]: Stopped target local-fs-pre.target. Feb 12 19:28:53.529168 systemd[1]: Stopped target swap.target. Feb 12 19:28:53.530000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:53.530056 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Feb 12 19:28:53.530166 systemd[1]: Stopped dracut-pre-mount.service. Feb 12 19:28:53.532000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:53.531163 systemd[1]: Stopped target cryptsetup.target. Feb 12 19:28:53.534000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:53.531979 systemd[1]: dracut-initqueue.service: Deactivated successfully. Feb 12 19:28:53.532072 systemd[1]: Stopped dracut-initqueue.service. Feb 12 19:28:53.533170 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Feb 12 19:28:53.533275 systemd[1]: Stopped ignition-fetch-offline.service. Feb 12 19:28:53.534217 systemd[1]: Stopped target paths.target. Feb 12 19:28:53.535053 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Feb 12 19:28:53.538592 systemd[1]: Stopped systemd-ask-password-console.path. Feb 12 19:28:53.539855 systemd[1]: Stopped target slices.target. Feb 12 19:28:53.540423 systemd[1]: Stopped target sockets.target. Feb 12 19:28:53.541355 systemd[1]: iscsid.socket: Deactivated successfully. Feb 12 19:28:53.541424 systemd[1]: Closed iscsid.socket. Feb 12 19:28:53.542226 systemd[1]: iscsiuio.socket: Deactivated successfully. Feb 12 19:28:53.544000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:53.542287 systemd[1]: Closed iscsiuio.socket. Feb 12 19:28:53.544000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:53.543161 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Feb 12 19:28:53.543260 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Feb 12 19:28:53.544205 systemd[1]: ignition-files.service: Deactivated successfully. Feb 12 19:28:53.544295 systemd[1]: Stopped ignition-files.service. Feb 12 19:28:53.546073 systemd[1]: Stopping ignition-mount.service... Feb 12 19:28:53.547534 systemd[1]: Stopping sysroot-boot.service... Feb 12 19:28:53.548751 systemd[1]: Stopping systemd-networkd.service... Feb 12 19:28:53.551000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:53.549963 systemd[1]: Stopping systemd-resolved.service... Feb 12 19:28:53.552000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:53.550772 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Feb 12 19:28:53.554510 ignition[963]: INFO : Ignition 2.14.0 Feb 12 19:28:53.554510 ignition[963]: INFO : Stage: umount Feb 12 19:28:53.554510 ignition[963]: INFO : no configs at "/usr/lib/ignition/base.d" Feb 12 19:28:53.554510 ignition[963]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Feb 12 19:28:53.554510 ignition[963]: INFO : umount: op(1): [started] umounting "/sysroot/tmp/ROOT-ign1" Feb 12 19:28:53.554510 ignition[963]: INFO : umount: op(1): [finished] umounting "/sysroot/tmp/ROOT-ign1" Feb 12 19:28:53.554510 ignition[963]: INFO : umount: op(2): [started] umounting "/sysroot/tmp/NOT_ROOT-ign2" Feb 12 19:28:53.559000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:53.560000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:53.561000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:53.550907 systemd[1]: Stopped systemd-udev-trigger.service. Feb 12 19:28:53.563000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:53.564495 ignition[963]: INFO : umount: op(2): [finished] umounting "/sysroot/tmp/NOT_ROOT-ign2" Feb 12 19:28:53.564495 ignition[963]: INFO : umount: umount passed Feb 12 19:28:53.564495 ignition[963]: INFO : Ignition finished successfully Feb 12 19:28:53.566000 audit: BPF prog-id=6 op=UNLOAD Feb 12 19:28:53.566000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:53.552038 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Feb 12 19:28:53.567000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:53.552125 systemd[1]: Stopped dracut-pre-trigger.service. Feb 12 19:28:53.568000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:53.554604 systemd-networkd[737]: eth0: DHCPv6 lease lost Feb 12 19:28:53.569000 audit: BPF prog-id=9 op=UNLOAD Feb 12 19:28:53.570000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:53.555431 systemd[1]: sysroot-tmp-ROOT\x2dign1.mount: Deactivated successfully. Feb 12 19:28:53.556660 systemd[1]: sysroot-tmp-NOT_ROOT\x2dign2.mount: Deactivated successfully. Feb 12 19:28:53.557609 systemd[1]: sysroot-boot.mount: Deactivated successfully. Feb 12 19:28:53.573000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:53.558281 systemd[1]: systemd-networkd.service: Deactivated successfully. Feb 12 19:28:53.574000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:53.558380 systemd[1]: Stopped systemd-networkd.service. Feb 12 19:28:53.560050 systemd[1]: ignition-mount.service: Deactivated successfully. Feb 12 19:28:53.576000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:53.560126 systemd[1]: Stopped ignition-mount.service. Feb 12 19:28:53.561321 systemd[1]: sysroot-boot.service: Deactivated successfully. Feb 12 19:28:53.561395 systemd[1]: Stopped sysroot-boot.service. Feb 12 19:28:53.581000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:53.581000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:53.562737 systemd[1]: systemd-resolved.service: Deactivated successfully. Feb 12 19:28:53.562811 systemd[1]: Stopped systemd-resolved.service. Feb 12 19:28:53.564578 systemd[1]: systemd-networkd.socket: Deactivated successfully. Feb 12 19:28:53.564649 systemd[1]: Closed systemd-networkd.socket. Feb 12 19:28:53.566138 systemd[1]: ignition-disks.service: Deactivated successfully. Feb 12 19:28:53.585000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:53.566184 systemd[1]: Stopped ignition-disks.service. Feb 12 19:28:53.567204 systemd[1]: ignition-kargs.service: Deactivated successfully. Feb 12 19:28:53.567241 systemd[1]: Stopped ignition-kargs.service. Feb 12 19:28:53.587000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:53.568367 systemd[1]: ignition-setup.service: Deactivated successfully. Feb 12 19:28:53.568405 systemd[1]: Stopped ignition-setup.service. Feb 12 19:28:53.569463 systemd[1]: initrd-setup-root.service: Deactivated successfully. Feb 12 19:28:53.591000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:53.569499 systemd[1]: Stopped initrd-setup-root.service. Feb 12 19:28:53.593000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:53.571617 systemd[1]: Stopping network-cleanup.service... Feb 12 19:28:53.593000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:53.572380 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Feb 12 19:28:53.572430 systemd[1]: Stopped parse-ip-for-networkd.service. Feb 12 19:28:53.573878 systemd[1]: systemd-sysctl.service: Deactivated successfully. Feb 12 19:28:53.596000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:53.573922 systemd[1]: Stopped systemd-sysctl.service. Feb 12 19:28:53.598000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:53.575618 systemd[1]: systemd-modules-load.service: Deactivated successfully. Feb 12 19:28:53.599000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:53.575659 systemd[1]: Stopped systemd-modules-load.service. Feb 12 19:28:53.600000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:53.600000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:53.577040 systemd[1]: Stopping systemd-udevd.service... Feb 12 19:28:53.580656 systemd[1]: initrd-cleanup.service: Deactivated successfully. Feb 12 19:28:53.580746 systemd[1]: Finished initrd-cleanup.service. Feb 12 19:28:53.584922 systemd[1]: network-cleanup.service: Deactivated successfully. Feb 12 19:28:53.585005 systemd[1]: Stopped network-cleanup.service. Feb 12 19:28:53.587259 systemd[1]: systemd-udevd.service: Deactivated successfully. Feb 12 19:28:53.587375 systemd[1]: Stopped systemd-udevd.service. Feb 12 19:28:53.588604 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Feb 12 19:28:53.588640 systemd[1]: Closed systemd-udevd-control.socket. Feb 12 19:28:53.589533 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Feb 12 19:28:53.589630 systemd[1]: Closed systemd-udevd-kernel.socket. Feb 12 19:28:53.590876 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Feb 12 19:28:53.590924 systemd[1]: Stopped dracut-pre-udev.service. Feb 12 19:28:53.591970 systemd[1]: dracut-cmdline.service: Deactivated successfully. Feb 12 19:28:53.592010 systemd[1]: Stopped dracut-cmdline.service. Feb 12 19:28:53.593226 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Feb 12 19:28:53.593267 systemd[1]: Stopped dracut-cmdline-ask.service. Feb 12 19:28:53.595126 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Feb 12 19:28:53.596136 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Feb 12 19:28:53.596197 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service. Feb 12 19:28:53.598029 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Feb 12 19:28:53.598078 systemd[1]: Stopped kmod-static-nodes.service. Feb 12 19:28:53.598915 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 12 19:28:53.598957 systemd[1]: Stopped systemd-vconsole-setup.service. Feb 12 19:28:53.600574 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Feb 12 19:28:53.600661 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Feb 12 19:28:53.601583 systemd[1]: Reached target initrd-switch-root.target. Feb 12 19:28:53.603483 systemd[1]: Starting initrd-switch-root.service... Feb 12 19:28:53.622655 systemd-journald[290]: Received SIGTERM from PID 1 (systemd). Feb 12 19:28:53.622690 iscsid[747]: iscsid shutting down. Feb 12 19:28:53.610185 systemd[1]: Switching root. Feb 12 19:28:53.623590 systemd-journald[290]: Journal stopped Feb 12 19:28:55.577508 kernel: SELinux: Class mctp_socket not defined in policy. Feb 12 19:28:55.577579 kernel: SELinux: Class anon_inode not defined in policy. Feb 12 19:28:55.577597 kernel: SELinux: the above unknown classes and permissions will be allowed Feb 12 19:28:55.577611 kernel: SELinux: policy capability network_peer_controls=1 Feb 12 19:28:55.577628 kernel: SELinux: policy capability open_perms=1 Feb 12 19:28:55.577639 kernel: SELinux: policy capability extended_socket_class=1 Feb 12 19:28:55.577650 kernel: SELinux: policy capability always_check_network=0 Feb 12 19:28:55.577664 kernel: SELinux: policy capability cgroup_seclabel=1 Feb 12 19:28:55.577674 kernel: SELinux: policy capability nnp_nosuid_transition=1 Feb 12 19:28:55.577683 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Feb 12 19:28:55.577692 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Feb 12 19:28:55.577704 systemd[1]: Successfully loaded SELinux policy in 32.563ms. Feb 12 19:28:55.577720 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 8.128ms. Feb 12 19:28:55.577731 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Feb 12 19:28:55.577743 systemd[1]: Detected virtualization kvm. Feb 12 19:28:55.577754 systemd[1]: Detected architecture arm64. Feb 12 19:28:55.577767 systemd[1]: Detected first boot. Feb 12 19:28:55.577778 systemd[1]: Initializing machine ID from VM UUID. Feb 12 19:28:55.577788 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Feb 12 19:28:55.577798 systemd[1]: Populated /etc with preset unit settings. Feb 12 19:28:55.577816 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Feb 12 19:28:55.577830 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Feb 12 19:28:55.577841 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Feb 12 19:28:55.577852 systemd[1]: iscsiuio.service: Deactivated successfully. Feb 12 19:28:55.577863 systemd[1]: Stopped iscsiuio.service. Feb 12 19:28:55.577873 systemd[1]: iscsid.service: Deactivated successfully. Feb 12 19:28:55.577883 systemd[1]: Stopped iscsid.service. Feb 12 19:28:55.577894 systemd[1]: initrd-switch-root.service: Deactivated successfully. Feb 12 19:28:55.577904 systemd[1]: Stopped initrd-switch-root.service. Feb 12 19:28:55.577914 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Feb 12 19:28:55.577927 systemd[1]: Created slice system-addon\x2dconfig.slice. Feb 12 19:28:55.577937 systemd[1]: Created slice system-addon\x2drun.slice. Feb 12 19:28:55.577948 systemd[1]: Created slice system-getty.slice. Feb 12 19:28:55.577958 systemd[1]: Created slice system-modprobe.slice. Feb 12 19:28:55.577968 systemd[1]: Created slice system-serial\x2dgetty.slice. Feb 12 19:28:55.577979 systemd[1]: Created slice system-system\x2dcloudinit.slice. Feb 12 19:28:55.577989 systemd[1]: Created slice system-systemd\x2dfsck.slice. Feb 12 19:28:55.577999 systemd[1]: Created slice user.slice. Feb 12 19:28:55.578010 systemd[1]: Started systemd-ask-password-console.path. Feb 12 19:28:55.578021 systemd[1]: Started systemd-ask-password-wall.path. Feb 12 19:28:55.578033 systemd[1]: Set up automount boot.automount. Feb 12 19:28:55.578043 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Feb 12 19:28:55.578053 systemd[1]: Stopped target initrd-switch-root.target. Feb 12 19:28:55.578064 systemd[1]: Stopped target initrd-fs.target. Feb 12 19:28:55.578075 systemd[1]: Stopped target initrd-root-fs.target. Feb 12 19:28:55.578086 systemd[1]: Reached target integritysetup.target. Feb 12 19:28:55.578096 systemd[1]: Reached target remote-cryptsetup.target. Feb 12 19:28:55.578107 systemd[1]: Reached target remote-fs.target. Feb 12 19:28:55.578118 systemd[1]: Reached target slices.target. Feb 12 19:28:55.578128 systemd[1]: Reached target swap.target. Feb 12 19:28:55.578138 systemd[1]: Reached target torcx.target. Feb 12 19:28:55.578149 systemd[1]: Reached target veritysetup.target. Feb 12 19:28:55.578161 systemd[1]: Listening on systemd-coredump.socket. Feb 12 19:28:55.578172 systemd[1]: Listening on systemd-initctl.socket. Feb 12 19:28:55.578182 systemd[1]: Listening on systemd-networkd.socket. Feb 12 19:28:55.578193 systemd[1]: Listening on systemd-udevd-control.socket. Feb 12 19:28:55.578203 systemd[1]: Listening on systemd-udevd-kernel.socket. Feb 12 19:28:55.578380 systemd[1]: Listening on systemd-userdbd.socket. Feb 12 19:28:55.578402 systemd[1]: Mounting dev-hugepages.mount... Feb 12 19:28:55.578414 systemd[1]: Mounting dev-mqueue.mount... Feb 12 19:28:55.578424 systemd[1]: Mounting media.mount... Feb 12 19:28:55.578434 systemd[1]: Mounting sys-kernel-debug.mount... Feb 12 19:28:55.578448 systemd[1]: Mounting sys-kernel-tracing.mount... Feb 12 19:28:55.578459 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. Feb 12 19:28:55.578469 systemd[1]: Mounting tmp.mount... Feb 12 19:28:55.578480 systemd[1]: Starting flatcar-tmpfiles.service... Feb 12 19:28:55.578491 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Feb 12 19:28:55.578501 systemd[1]: Starting kmod-static-nodes.service... Feb 12 19:28:55.578512 systemd[1]: Starting modprobe@configfs.service... Feb 12 19:28:55.578523 systemd[1]: Starting modprobe@dm_mod.service... Feb 12 19:28:55.578533 systemd[1]: Starting modprobe@drm.service... Feb 12 19:28:55.578551 systemd[1]: Starting modprobe@efi_pstore.service... Feb 12 19:28:55.578569 systemd[1]: Starting modprobe@fuse.service... Feb 12 19:28:55.578580 systemd[1]: Starting modprobe@loop.service... Feb 12 19:28:55.578592 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Feb 12 19:28:55.578603 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Feb 12 19:28:55.578613 systemd[1]: Stopped systemd-fsck-root.service. Feb 12 19:28:55.578624 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Feb 12 19:28:55.578635 systemd[1]: Stopped systemd-fsck-usr.service. Feb 12 19:28:55.578647 systemd[1]: Stopped systemd-journald.service. Feb 12 19:28:55.578657 kernel: fuse: init (API version 7.34) Feb 12 19:28:55.578667 systemd[1]: Starting systemd-journald.service... Feb 12 19:28:55.578677 kernel: loop: module loaded Feb 12 19:28:55.578686 systemd[1]: Starting systemd-modules-load.service... Feb 12 19:28:55.578697 systemd[1]: Starting systemd-network-generator.service... Feb 12 19:28:55.578708 systemd[1]: Starting systemd-remount-fs.service... Feb 12 19:28:55.578719 systemd[1]: Starting systemd-udev-trigger.service... Feb 12 19:28:55.578729 systemd[1]: verity-setup.service: Deactivated successfully. Feb 12 19:28:55.578740 systemd[1]: Stopped verity-setup.service. Feb 12 19:28:55.578752 systemd[1]: Mounted dev-hugepages.mount. Feb 12 19:28:55.578762 systemd[1]: Mounted dev-mqueue.mount. Feb 12 19:28:55.578772 systemd[1]: Mounted media.mount. Feb 12 19:28:55.578784 systemd[1]: Mounted sys-kernel-debug.mount. Feb 12 19:28:55.578795 systemd[1]: Mounted sys-kernel-tracing.mount. Feb 12 19:28:55.578813 systemd[1]: Mounted tmp.mount. Feb 12 19:28:55.578825 systemd[1]: Finished kmod-static-nodes.service. Feb 12 19:28:55.578838 systemd[1]: modprobe@configfs.service: Deactivated successfully. Feb 12 19:28:55.578851 systemd-journald[1058]: Journal started Feb 12 19:28:55.578895 systemd-journald[1058]: Runtime Journal (/run/log/journal/1126ad16586b4cb6ba040546f8ae234e) is 6.0M, max 48.7M, 42.6M free. Feb 12 19:28:53.680000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Feb 12 19:28:53.712000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Feb 12 19:28:53.712000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Feb 12 19:28:53.712000 audit: BPF prog-id=10 op=LOAD Feb 12 19:28:53.712000 audit: BPF prog-id=10 op=UNLOAD Feb 12 19:28:53.712000 audit: BPF prog-id=11 op=LOAD Feb 12 19:28:53.713000 audit: BPF prog-id=11 op=UNLOAD Feb 12 19:28:53.753000 audit[996]: AVC avc: denied { associate } for pid=996 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Feb 12 19:28:53.753000 audit[996]: SYSCALL arch=c00000b7 syscall=5 success=yes exit=0 a0=40001c58bc a1=40000c8de0 a2=40000cf0c0 a3=32 items=0 ppid=979 pid=996 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:28:53.753000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Feb 12 19:28:53.754000 audit[996]: AVC avc: denied { associate } for pid=996 comm="torcx-generator" name="bin" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Feb 12 19:28:53.754000 audit[996]: SYSCALL arch=c00000b7 syscall=34 success=yes exit=0 a0=ffffffffffffff9c a1=40001c5995 a2=1ed a3=0 items=2 ppid=979 pid=996 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:28:53.754000 audit: CWD cwd="/" Feb 12 19:28:53.754000 audit: PATH item=0 name=(null) inode=2 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:28:53.754000 audit: PATH item=1 name=(null) inode=3 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:28:53.754000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Feb 12 19:28:55.449000 audit: BPF prog-id=12 op=LOAD Feb 12 19:28:55.449000 audit: BPF prog-id=3 op=UNLOAD Feb 12 19:28:55.449000 audit: BPF prog-id=13 op=LOAD Feb 12 19:28:55.449000 audit: BPF prog-id=14 op=LOAD Feb 12 19:28:55.449000 audit: BPF prog-id=4 op=UNLOAD Feb 12 19:28:55.449000 audit: BPF prog-id=5 op=UNLOAD Feb 12 19:28:55.450000 audit: BPF prog-id=15 op=LOAD Feb 12 19:28:55.450000 audit: BPF prog-id=12 op=UNLOAD Feb 12 19:28:55.450000 audit: BPF prog-id=16 op=LOAD Feb 12 19:28:55.450000 audit: BPF prog-id=17 op=LOAD Feb 12 19:28:55.450000 audit: BPF prog-id=13 op=UNLOAD Feb 12 19:28:55.450000 audit: BPF prog-id=14 op=UNLOAD Feb 12 19:28:55.451000 audit: BPF prog-id=18 op=LOAD Feb 12 19:28:55.451000 audit: BPF prog-id=15 op=UNLOAD Feb 12 19:28:55.451000 audit: BPF prog-id=19 op=LOAD Feb 12 19:28:55.451000 audit: BPF prog-id=20 op=LOAD Feb 12 19:28:55.451000 audit: BPF prog-id=16 op=UNLOAD Feb 12 19:28:55.451000 audit: BPF prog-id=17 op=UNLOAD Feb 12 19:28:55.452000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:55.454000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:55.456000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:55.459000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:55.459000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:55.462000 audit: BPF prog-id=18 op=UNLOAD Feb 12 19:28:55.542000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:55.544000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:55.546000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:55.546000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:55.549000 audit: BPF prog-id=21 op=LOAD Feb 12 19:28:55.549000 audit: BPF prog-id=22 op=LOAD Feb 12 19:28:55.550000 audit: BPF prog-id=23 op=LOAD Feb 12 19:28:55.550000 audit: BPF prog-id=19 op=UNLOAD Feb 12 19:28:55.550000 audit: BPF prog-id=20 op=UNLOAD Feb 12 19:28:55.567000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:55.574000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Feb 12 19:28:55.574000 audit[1058]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=ffffebe81f70 a2=4000 a3=1 items=0 ppid=1 pid=1058 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:28:55.574000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Feb 12 19:28:55.578000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:53.752358 /usr/lib/systemd/system-generators/torcx-generator[996]: time="2024-02-12T19:28:53Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.2 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.2 /var/lib/torcx/store]" Feb 12 19:28:55.448317 systemd[1]: Queued start job for default target multi-user.target. Feb 12 19:28:53.752638 /usr/lib/systemd/system-generators/torcx-generator[996]: time="2024-02-12T19:28:53Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Feb 12 19:28:55.448329 systemd[1]: Unnecessary job was removed for dev-vdb6.device. Feb 12 19:28:53.752658 /usr/lib/systemd/system-generators/torcx-generator[996]: time="2024-02-12T19:28:53Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Feb 12 19:28:55.452468 systemd[1]: systemd-journald.service: Deactivated successfully. Feb 12 19:28:53.752687 /usr/lib/systemd/system-generators/torcx-generator[996]: time="2024-02-12T19:28:53Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Feb 12 19:28:53.752697 /usr/lib/systemd/system-generators/torcx-generator[996]: time="2024-02-12T19:28:53Z" level=debug msg="skipped missing lower profile" missing profile=oem Feb 12 19:28:53.752726 /usr/lib/systemd/system-generators/torcx-generator[996]: time="2024-02-12T19:28:53Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Feb 12 19:28:53.752738 /usr/lib/systemd/system-generators/torcx-generator[996]: time="2024-02-12T19:28:53Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Feb 12 19:28:55.581000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:55.581000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:55.582597 systemd[1]: Finished modprobe@configfs.service. Feb 12 19:28:55.582623 systemd[1]: Started systemd-journald.service. Feb 12 19:28:53.752961 /usr/lib/systemd/system-generators/torcx-generator[996]: time="2024-02-12T19:28:53Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Feb 12 19:28:53.752998 /usr/lib/systemd/system-generators/torcx-generator[996]: time="2024-02-12T19:28:53Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Feb 12 19:28:53.753010 /usr/lib/systemd/system-generators/torcx-generator[996]: time="2024-02-12T19:28:53Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Feb 12 19:28:53.753440 /usr/lib/systemd/system-generators/torcx-generator[996]: time="2024-02-12T19:28:53Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Feb 12 19:28:53.753476 /usr/lib/systemd/system-generators/torcx-generator[996]: time="2024-02-12T19:28:53Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Feb 12 19:28:53.753494 /usr/lib/systemd/system-generators/torcx-generator[996]: time="2024-02-12T19:28:53Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.2: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.2 Feb 12 19:28:53.753508 /usr/lib/systemd/system-generators/torcx-generator[996]: time="2024-02-12T19:28:53Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Feb 12 19:28:53.753525 /usr/lib/systemd/system-generators/torcx-generator[996]: time="2024-02-12T19:28:53Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.2: no such file or directory" path=/var/lib/torcx/store/3510.3.2 Feb 12 19:28:53.753539 /usr/lib/systemd/system-generators/torcx-generator[996]: time="2024-02-12T19:28:53Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Feb 12 19:28:55.189250 /usr/lib/systemd/system-generators/torcx-generator[996]: time="2024-02-12T19:28:55Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 12 19:28:55.189515 /usr/lib/systemd/system-generators/torcx-generator[996]: time="2024-02-12T19:28:55Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 12 19:28:55.189625 /usr/lib/systemd/system-generators/torcx-generator[996]: time="2024-02-12T19:28:55Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 12 19:28:55.189801 /usr/lib/systemd/system-generators/torcx-generator[996]: time="2024-02-12T19:28:55Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 12 19:28:55.189858 /usr/lib/systemd/system-generators/torcx-generator[996]: time="2024-02-12T19:28:55Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Feb 12 19:28:55.189915 /usr/lib/systemd/system-generators/torcx-generator[996]: time="2024-02-12T19:28:55Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Feb 12 19:28:55.583000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:55.584273 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Feb 12 19:28:55.584431 systemd[1]: Finished modprobe@dm_mod.service. Feb 12 19:28:55.585000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:55.585000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:55.585506 systemd[1]: modprobe@drm.service: Deactivated successfully. Feb 12 19:28:55.585669 systemd[1]: Finished modprobe@drm.service. Feb 12 19:28:55.585000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:55.585000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:55.586640 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Feb 12 19:28:55.586798 systemd[1]: Finished modprobe@efi_pstore.service. Feb 12 19:28:55.586000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:55.587000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:55.587973 systemd[1]: modprobe@fuse.service: Deactivated successfully. Feb 12 19:28:55.588123 systemd[1]: Finished modprobe@fuse.service. Feb 12 19:28:55.588000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:55.588000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:55.589119 systemd[1]: modprobe@loop.service: Deactivated successfully. Feb 12 19:28:55.589268 systemd[1]: Finished modprobe@loop.service. Feb 12 19:28:55.589000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:55.589000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:55.590322 systemd[1]: Finished systemd-modules-load.service. Feb 12 19:28:55.591000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:55.591462 systemd[1]: Finished systemd-network-generator.service. Feb 12 19:28:55.592000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:55.592683 systemd[1]: Finished systemd-remount-fs.service. Feb 12 19:28:55.592000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:55.593955 systemd[1]: Reached target network-pre.target. Feb 12 19:28:55.596211 systemd[1]: Mounting sys-fs-fuse-connections.mount... Feb 12 19:28:55.598034 systemd[1]: Mounting sys-kernel-config.mount... Feb 12 19:28:55.598920 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Feb 12 19:28:55.600392 systemd[1]: Starting systemd-hwdb-update.service... Feb 12 19:28:55.602676 systemd[1]: Starting systemd-journal-flush.service... Feb 12 19:28:55.604752 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Feb 12 19:28:55.605969 systemd[1]: Starting systemd-random-seed.service... Feb 12 19:28:55.606800 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Feb 12 19:28:55.608084 systemd-journald[1058]: Runtime Journal (/run/log/journal/1126ad16586b4cb6ba040546f8ae234e) is 6.0M, max 48.7M, 42.6M free. Feb 12 19:28:55.608191 systemd[1]: Starting systemd-sysctl.service... Feb 12 19:28:55.610623 systemd-journald[1058]: Received client request to flush runtime journal. Feb 12 19:28:55.611256 systemd[1]: Mounted sys-fs-fuse-connections.mount. Feb 12 19:28:55.612322 systemd[1]: Finished flatcar-tmpfiles.service. Feb 12 19:28:55.613000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:55.613358 systemd[1]: Mounted sys-kernel-config.mount. Feb 12 19:28:55.614317 systemd[1]: Finished systemd-journal-flush.service. Feb 12 19:28:55.615000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:55.616540 systemd[1]: Starting systemd-sysusers.service... Feb 12 19:28:55.619000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:55.619002 systemd[1]: Finished systemd-random-seed.service. Feb 12 19:28:55.620107 systemd[1]: Reached target first-boot-complete.target. Feb 12 19:28:55.625671 systemd[1]: Finished systemd-udev-trigger.service. Feb 12 19:28:55.626000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:55.627795 systemd[1]: Starting systemd-udev-settle.service... Feb 12 19:28:55.629861 systemd[1]: Finished systemd-sysctl.service. Feb 12 19:28:55.630000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:55.635222 udevadm[1098]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Feb 12 19:28:55.637146 systemd[1]: Finished systemd-sysusers.service. Feb 12 19:28:55.637000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:55.639234 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Feb 12 19:28:55.655635 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Feb 12 19:28:55.656000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:56.001220 systemd[1]: Finished systemd-hwdb-update.service. Feb 12 19:28:56.001000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:56.002000 audit: BPF prog-id=24 op=LOAD Feb 12 19:28:56.002000 audit: BPF prog-id=25 op=LOAD Feb 12 19:28:56.002000 audit: BPF prog-id=7 op=UNLOAD Feb 12 19:28:56.002000 audit: BPF prog-id=8 op=UNLOAD Feb 12 19:28:56.003501 systemd[1]: Starting systemd-udevd.service... Feb 12 19:28:56.019507 systemd-udevd[1101]: Using default interface naming scheme 'v252'. Feb 12 19:28:56.032677 systemd[1]: Started systemd-udevd.service. Feb 12 19:28:56.032000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:56.033000 audit: BPF prog-id=26 op=LOAD Feb 12 19:28:56.035430 systemd[1]: Starting systemd-networkd.service... Feb 12 19:28:56.043000 audit: BPF prog-id=27 op=LOAD Feb 12 19:28:56.043000 audit: BPF prog-id=28 op=LOAD Feb 12 19:28:56.043000 audit: BPF prog-id=29 op=LOAD Feb 12 19:28:56.044993 systemd[1]: Starting systemd-userdbd.service... Feb 12 19:28:56.055614 systemd[1]: Condition check resulted in dev-ttyAMA0.device being skipped. Feb 12 19:28:56.095020 systemd[1]: Started systemd-userdbd.service. Feb 12 19:28:56.095000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:56.096947 systemd[1]: Starting mdmonitor.service... Feb 12 19:28:56.100928 (m_env.sh)[1133]: mdmonitor.service: Executable /usr/lib/mdadm/mdadm_env.sh missing, skipping: No such file or directory Feb 12 19:28:56.102445 systemd[1]: Started mdmonitor.service. Feb 12 19:28:56.102000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=mdmonitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:56.106456 mdadm[1134]: NewArray event detected on md device /dev/md127 Feb 12 19:28:56.112469 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Feb 12 19:28:56.142531 systemd-networkd[1109]: lo: Link UP Feb 12 19:28:56.142543 systemd-networkd[1109]: lo: Gained carrier Feb 12 19:28:56.142917 systemd-networkd[1109]: Enumeration completed Feb 12 19:28:56.143014 systemd[1]: Started systemd-networkd.service. Feb 12 19:28:56.143708 systemd-networkd[1109]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 12 19:28:56.143000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:56.144931 systemd-networkd[1109]: eth0: Link UP Feb 12 19:28:56.144937 systemd-networkd[1109]: eth0: Gained carrier Feb 12 19:28:56.151000 systemd[1]: Finished systemd-udev-settle.service. Feb 12 19:28:56.151000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:56.152896 systemd[1]: Starting lvm2-activation-early.service... Feb 12 19:28:56.157698 systemd-networkd[1109]: eth0: DHCPv4 address 10.0.0.110/16, gateway 10.0.0.1 acquired from 10.0.0.1 Feb 12 19:28:56.160938 lvm[1139]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Feb 12 19:28:56.188465 systemd[1]: Finished lvm2-activation-early.service. Feb 12 19:28:56.188000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:56.189301 systemd[1]: Reached target cryptsetup.target. Feb 12 19:28:56.191055 systemd[1]: Starting lvm2-activation.service... Feb 12 19:28:56.194751 lvm[1140]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Feb 12 19:28:56.238449 systemd[1]: Finished lvm2-activation.service. Feb 12 19:28:56.238000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:56.239250 systemd[1]: Reached target local-fs-pre.target. Feb 12 19:28:56.239903 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Feb 12 19:28:56.239931 systemd[1]: Reached target local-fs.target. Feb 12 19:28:56.240462 systemd[1]: Reached target machines.target. Feb 12 19:28:56.242254 systemd[1]: Starting ldconfig.service... Feb 12 19:28:56.243099 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Feb 12 19:28:56.243157 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Feb 12 19:28:56.244402 systemd[1]: Starting systemd-boot-update.service... Feb 12 19:28:56.246363 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Feb 12 19:28:56.248785 systemd[1]: Starting systemd-machine-id-commit.service... Feb 12 19:28:56.249634 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Feb 12 19:28:56.249697 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Feb 12 19:28:56.251509 systemd[1]: Starting systemd-tmpfiles-setup.service... Feb 12 19:28:56.259700 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1142 (bootctl) Feb 12 19:28:56.261587 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Feb 12 19:28:56.261710 systemd-tmpfiles[1145]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Feb 12 19:28:56.263534 systemd-tmpfiles[1145]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Feb 12 19:28:56.265009 systemd-tmpfiles[1145]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Feb 12 19:28:56.266680 systemd[1]: Finished systemd-machine-id-commit.service. Feb 12 19:28:56.267000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:56.268857 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Feb 12 19:28:56.269000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:56.297248 systemd-fsck[1150]: fsck.fat 4.2 (2021-01-31) Feb 12 19:28:56.297248 systemd-fsck[1150]: /dev/vdb1: 236 files, 113719/258078 clusters Feb 12 19:28:56.298930 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Feb 12 19:28:56.300000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:56.400462 ldconfig[1141]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Feb 12 19:28:56.404969 systemd[1]: Finished ldconfig.service. Feb 12 19:28:56.404000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:56.568984 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Feb 12 19:28:56.570396 systemd[1]: Mounting boot.mount... Feb 12 19:28:56.577158 systemd[1]: Mounted boot.mount. Feb 12 19:28:56.583903 systemd[1]: Finished systemd-boot-update.service. Feb 12 19:28:56.584000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:56.636757 systemd[1]: Finished systemd-tmpfiles-setup.service. Feb 12 19:28:56.637000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:56.639133 systemd[1]: Starting audit-rules.service... Feb 12 19:28:56.641022 systemd[1]: Starting clean-ca-certificates.service... Feb 12 19:28:56.643433 systemd[1]: Starting systemd-journal-catalog-update.service... Feb 12 19:28:56.644000 audit: BPF prog-id=30 op=LOAD Feb 12 19:28:56.647688 systemd[1]: Starting systemd-resolved.service... Feb 12 19:28:56.648000 audit: BPF prog-id=31 op=LOAD Feb 12 19:28:56.650185 systemd[1]: Starting systemd-timesyncd.service... Feb 12 19:28:56.652743 systemd[1]: Starting systemd-update-utmp.service... Feb 12 19:28:56.656999 systemd[1]: Finished clean-ca-certificates.service. Feb 12 19:28:56.658020 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Feb 12 19:28:56.657000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:56.660000 audit[1164]: SYSTEM_BOOT pid=1164 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Feb 12 19:28:56.665419 systemd[1]: Finished systemd-update-utmp.service. Feb 12 19:28:56.665000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:56.666673 systemd[1]: Finished systemd-journal-catalog-update.service. Feb 12 19:28:56.667000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:56.668956 systemd[1]: Starting systemd-update-done.service... Feb 12 19:28:56.678230 systemd[1]: Finished systemd-update-done.service. Feb 12 19:28:56.678000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:28:56.685000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Feb 12 19:28:56.685000 audit[1175]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc1e80510 a2=420 a3=0 items=0 ppid=1153 pid=1175 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:28:56.685000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Feb 12 19:28:56.685981 augenrules[1175]: No rules Feb 12 19:28:56.686706 systemd[1]: Finished audit-rules.service. Feb 12 19:28:56.702932 systemd-resolved[1157]: Positive Trust Anchors: Feb 12 19:28:56.702946 systemd-resolved[1157]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Feb 12 19:28:56.702975 systemd-resolved[1157]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Feb 12 19:28:56.705535 systemd[1]: Started systemd-timesyncd.service. Feb 12 19:28:56.706710 systemd-timesyncd[1163]: Contacted time server 10.0.0.1:123 (10.0.0.1). Feb 12 19:28:56.706818 systemd[1]: Reached target time-set.target. Feb 12 19:28:56.707041 systemd-timesyncd[1163]: Initial clock synchronization to Mon 2024-02-12 19:28:56.667199 UTC. Feb 12 19:28:56.716076 systemd-resolved[1157]: Defaulting to hostname 'linux'. Feb 12 19:28:56.717534 systemd[1]: Started systemd-resolved.service. Feb 12 19:28:56.718237 systemd[1]: Reached target network.target. Feb 12 19:28:56.718853 systemd[1]: Reached target nss-lookup.target. Feb 12 19:28:56.719437 systemd[1]: Reached target sysinit.target. Feb 12 19:28:56.720118 systemd[1]: Started motdgen.path. Feb 12 19:28:56.720686 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Feb 12 19:28:56.721655 systemd[1]: Started logrotate.timer. Feb 12 19:28:56.722457 systemd[1]: Started mdadm.timer. Feb 12 19:28:56.723091 systemd[1]: Started systemd-tmpfiles-clean.timer. Feb 12 19:28:56.723922 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Feb 12 19:28:56.723957 systemd[1]: Reached target paths.target. Feb 12 19:28:56.724655 systemd[1]: Reached target timers.target. Feb 12 19:28:56.725605 systemd[1]: Listening on dbus.socket. Feb 12 19:28:56.727324 systemd[1]: Starting docker.socket... Feb 12 19:28:56.730333 systemd[1]: Listening on sshd.socket. Feb 12 19:28:56.731102 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Feb 12 19:28:56.731521 systemd[1]: Listening on docker.socket. Feb 12 19:28:56.732339 systemd[1]: Reached target sockets.target. Feb 12 19:28:56.733107 systemd[1]: Reached target basic.target. Feb 12 19:28:56.733908 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Feb 12 19:28:56.733940 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Feb 12 19:28:56.734967 systemd[1]: Starting containerd.service... Feb 12 19:28:56.736782 systemd[1]: Starting dbus.service... Feb 12 19:28:56.738655 systemd[1]: Starting enable-oem-cloudinit.service... Feb 12 19:28:56.740724 systemd[1]: Starting extend-filesystems.service... Feb 12 19:28:56.741580 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Feb 12 19:28:56.742839 systemd[1]: Starting motdgen.service... Feb 12 19:28:56.744650 systemd[1]: Starting ssh-key-proc-cmdline.service... Feb 12 19:28:56.747124 systemd[1]: Starting sshd-keygen.service... Feb 12 19:28:56.750659 systemd[1]: Starting systemd-logind.service... Feb 12 19:28:56.753207 jq[1185]: false Feb 12 19:28:56.751532 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Feb 12 19:28:56.751625 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Feb 12 19:28:56.755128 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Feb 12 19:28:56.755820 systemd[1]: Starting update-engine.service... Feb 12 19:28:56.757813 systemd[1]: Starting update-ssh-keys-after-ignition.service... Feb 12 19:28:56.760123 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Feb 12 19:28:56.760314 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Feb 12 19:28:56.760457 jq[1201]: true Feb 12 19:28:56.760665 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Feb 12 19:28:56.760845 systemd[1]: Finished ssh-key-proc-cmdline.service. Feb 12 19:28:56.766241 extend-filesystems[1186]: Found vda Feb 12 19:28:56.766241 extend-filesystems[1186]: Found vda1 Feb 12 19:28:56.766241 extend-filesystems[1186]: Found md127 Feb 12 19:28:56.768697 extend-filesystems[1186]: Found vda2 Feb 12 19:28:56.768697 extend-filesystems[1186]: Found md127 Feb 12 19:28:56.768697 extend-filesystems[1186]: Found vdb Feb 12 19:28:56.768697 extend-filesystems[1186]: Found vdb1 Feb 12 19:28:56.768697 extend-filesystems[1186]: Found vdb2 Feb 12 19:28:56.768697 extend-filesystems[1186]: Found vdb3 Feb 12 19:28:56.768697 extend-filesystems[1186]: Found usr Feb 12 19:28:56.768697 extend-filesystems[1186]: Found vdb4 Feb 12 19:28:56.768697 extend-filesystems[1186]: Found vdb6 Feb 12 19:28:56.768697 extend-filesystems[1186]: Found vdb7 Feb 12 19:28:56.768697 extend-filesystems[1186]: Found vdb9 Feb 12 19:28:56.779076 jq[1203]: true Feb 12 19:28:56.770310 systemd[1]: extend-filesystems.service: Deactivated successfully. Feb 12 19:28:56.770472 systemd[1]: Finished extend-filesystems.service. Feb 12 19:28:56.771908 systemd[1]: motdgen.service: Deactivated successfully. Feb 12 19:28:56.772063 systemd[1]: Finished motdgen.service. Feb 12 19:28:56.792391 dbus-daemon[1184]: [system] SELinux support is enabled Feb 12 19:28:56.792617 systemd[1]: Started dbus.service. Feb 12 19:28:56.795381 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Feb 12 19:28:56.795424 systemd[1]: Reached target system-config.target. Feb 12 19:28:56.796164 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Feb 12 19:28:56.796178 systemd[1]: Reached target user-config.target. Feb 12 19:28:56.818710 systemd-logind[1195]: Watching system buttons on /dev/input/event0 (Power Button) Feb 12 19:28:56.819569 bash[1226]: Updated "/home/core/.ssh/authorized_keys" Feb 12 19:28:56.819712 update_engine[1200]: I0212 19:28:56.819356 1200 main.cc:92] Flatcar Update Engine starting Feb 12 19:28:56.819830 systemd-logind[1195]: New seat seat0. Feb 12 19:28:56.820224 systemd[1]: Finished update-ssh-keys-after-ignition.service. Feb 12 19:28:56.823898 systemd[1]: Started systemd-logind.service. Feb 12 19:28:56.826739 systemd[1]: Started update-engine.service. Feb 12 19:28:56.830132 update_engine[1200]: I0212 19:28:56.826789 1200 update_check_scheduler.cc:74] Next update check in 6m37s Feb 12 19:28:56.829126 systemd[1]: Started locksmithd.service. Feb 12 19:28:56.861574 env[1205]: time="2024-02-12T19:28:56.861506320Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Feb 12 19:28:56.871355 locksmithd[1227]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Feb 12 19:28:56.880961 env[1205]: time="2024-02-12T19:28:56.880913880Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Feb 12 19:28:56.881107 env[1205]: time="2024-02-12T19:28:56.881079680Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Feb 12 19:28:56.883974 env[1205]: time="2024-02-12T19:28:56.883926800Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.148-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Feb 12 19:28:56.883974 env[1205]: time="2024-02-12T19:28:56.883962160Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Feb 12 19:28:56.884198 env[1205]: time="2024-02-12T19:28:56.884164800Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Feb 12 19:28:56.884198 env[1205]: time="2024-02-12T19:28:56.884189560Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Feb 12 19:28:56.884246 env[1205]: time="2024-02-12T19:28:56.884203280Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Feb 12 19:28:56.884246 env[1205]: time="2024-02-12T19:28:56.884214040Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Feb 12 19:28:56.884295 env[1205]: time="2024-02-12T19:28:56.884282160Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Feb 12 19:28:56.884572 env[1205]: time="2024-02-12T19:28:56.884544320Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Feb 12 19:28:56.884714 env[1205]: time="2024-02-12T19:28:56.884687200Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Feb 12 19:28:56.884714 env[1205]: time="2024-02-12T19:28:56.884709720Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Feb 12 19:28:56.884776 env[1205]: time="2024-02-12T19:28:56.884761800Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Feb 12 19:28:56.884804 env[1205]: time="2024-02-12T19:28:56.884776560Z" level=info msg="metadata content store policy set" policy=shared Feb 12 19:28:56.922894 env[1205]: time="2024-02-12T19:28:56.922844080Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Feb 12 19:28:56.922989 env[1205]: time="2024-02-12T19:28:56.922908480Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Feb 12 19:28:56.922989 env[1205]: time="2024-02-12T19:28:56.922926400Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Feb 12 19:28:56.922989 env[1205]: time="2024-02-12T19:28:56.922958080Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Feb 12 19:28:56.922989 env[1205]: time="2024-02-12T19:28:56.922980000Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Feb 12 19:28:56.923064 env[1205]: time="2024-02-12T19:28:56.922996720Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Feb 12 19:28:56.923064 env[1205]: time="2024-02-12T19:28:56.923009640Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Feb 12 19:28:56.923433 env[1205]: time="2024-02-12T19:28:56.923401880Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Feb 12 19:28:56.923470 env[1205]: time="2024-02-12T19:28:56.923435160Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Feb 12 19:28:56.923470 env[1205]: time="2024-02-12T19:28:56.923449280Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Feb 12 19:28:56.923470 env[1205]: time="2024-02-12T19:28:56.923462040Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Feb 12 19:28:56.923523 env[1205]: time="2024-02-12T19:28:56.923475360Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Feb 12 19:28:56.923635 env[1205]: time="2024-02-12T19:28:56.923619800Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Feb 12 19:28:56.923718 env[1205]: time="2024-02-12T19:28:56.923704440Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Feb 12 19:28:56.924018 env[1205]: time="2024-02-12T19:28:56.923991920Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Feb 12 19:28:56.924095 env[1205]: time="2024-02-12T19:28:56.924081160Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Feb 12 19:28:56.924148 env[1205]: time="2024-02-12T19:28:56.924135280Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Feb 12 19:28:56.924307 env[1205]: time="2024-02-12T19:28:56.924291480Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Feb 12 19:28:56.924363 env[1205]: time="2024-02-12T19:28:56.924350960Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Feb 12 19:28:56.924415 env[1205]: time="2024-02-12T19:28:56.924402960Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Feb 12 19:28:56.924470 env[1205]: time="2024-02-12T19:28:56.924457640Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Feb 12 19:28:56.924523 env[1205]: time="2024-02-12T19:28:56.924510840Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Feb 12 19:28:56.924591 env[1205]: time="2024-02-12T19:28:56.924577080Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Feb 12 19:28:56.924645 env[1205]: time="2024-02-12T19:28:56.924632320Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Feb 12 19:28:56.924697 env[1205]: time="2024-02-12T19:28:56.924685000Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Feb 12 19:28:56.924760 env[1205]: time="2024-02-12T19:28:56.924747800Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Feb 12 19:28:56.924946 env[1205]: time="2024-02-12T19:28:56.924927960Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Feb 12 19:28:56.925022 env[1205]: time="2024-02-12T19:28:56.925008440Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Feb 12 19:28:56.925076 env[1205]: time="2024-02-12T19:28:56.925063880Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Feb 12 19:28:56.925130 env[1205]: time="2024-02-12T19:28:56.925118120Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Feb 12 19:28:56.925190 env[1205]: time="2024-02-12T19:28:56.925172680Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Feb 12 19:28:56.925242 env[1205]: time="2024-02-12T19:28:56.925229440Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Feb 12 19:28:56.925298 env[1205]: time="2024-02-12T19:28:56.925284480Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Feb 12 19:28:56.925370 env[1205]: time="2024-02-12T19:28:56.925357920Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Feb 12 19:28:56.925657 env[1205]: time="2024-02-12T19:28:56.925605160Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Feb 12 19:28:56.927142 env[1205]: time="2024-02-12T19:28:56.926020520Z" level=info msg="Connect containerd service" Feb 12 19:28:56.927142 env[1205]: time="2024-02-12T19:28:56.926061000Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Feb 12 19:28:56.927142 env[1205]: time="2024-02-12T19:28:56.926739400Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Feb 12 19:28:56.927142 env[1205]: time="2024-02-12T19:28:56.926928440Z" level=info msg="Start subscribing containerd event" Feb 12 19:28:56.927142 env[1205]: time="2024-02-12T19:28:56.927060800Z" level=info msg="Start recovering state" Feb 12 19:28:56.927142 env[1205]: time="2024-02-12T19:28:56.927118920Z" level=info msg="Start event monitor" Feb 12 19:28:56.927142 env[1205]: time="2024-02-12T19:28:56.927140160Z" level=info msg="Start snapshots syncer" Feb 12 19:28:56.927284 env[1205]: time="2024-02-12T19:28:56.927150520Z" level=info msg="Start cni network conf syncer for default" Feb 12 19:28:56.927284 env[1205]: time="2024-02-12T19:28:56.927160040Z" level=info msg="Start streaming server" Feb 12 19:28:56.927475 env[1205]: time="2024-02-12T19:28:56.927451760Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Feb 12 19:28:56.927779 env[1205]: time="2024-02-12T19:28:56.927740360Z" level=info msg=serving... address=/run/containerd/containerd.sock Feb 12 19:28:56.928710 env[1205]: time="2024-02-12T19:28:56.927818400Z" level=info msg="containerd successfully booted in 0.068220s" Feb 12 19:28:56.927886 systemd[1]: Started containerd.service. Feb 12 19:28:57.265710 systemd-networkd[1109]: eth0: Gained IPv6LL Feb 12 19:28:57.904733 sshd_keygen[1206]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Feb 12 19:28:57.923306 systemd[1]: Finished sshd-keygen.service. Feb 12 19:28:57.925756 systemd[1]: Starting issuegen.service... Feb 12 19:28:57.930546 systemd[1]: issuegen.service: Deactivated successfully. Feb 12 19:28:57.930737 systemd[1]: Finished issuegen.service. Feb 12 19:28:57.933323 systemd[1]: Starting systemd-user-sessions.service... Feb 12 19:28:57.940395 systemd[1]: Finished systemd-user-sessions.service. Feb 12 19:28:57.943062 systemd[1]: Started getty@tty1.service. Feb 12 19:28:57.945280 systemd[1]: Started serial-getty@ttyAMA0.service. Feb 12 19:28:57.946436 systemd[1]: Reached target getty.target. Feb 12 19:28:57.947240 systemd[1]: Reached target multi-user.target. Feb 12 19:28:57.949415 systemd[1]: Starting systemd-update-utmp-runlevel.service... Feb 12 19:28:57.956841 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Feb 12 19:28:57.957028 systemd[1]: Finished systemd-update-utmp-runlevel.service. Feb 12 19:28:57.958107 systemd[1]: Startup finished in 581ms (kernel) + 6.070s (initrd) + 4.311s (userspace) = 10.963s. Feb 12 19:29:00.391850 systemd[1]: Created slice system-sshd.slice. Feb 12 19:29:00.393730 systemd[1]: Started sshd@0-10.0.0.110:22-10.0.0.1:45610.service. Feb 12 19:29:00.451676 sshd[1252]: Accepted publickey for core from 10.0.0.1 port 45610 ssh2: RSA SHA256:0q7ITIIsVkfhf6t5T8C/3bWLc/a3iVJf1KwyHhJJ+LU Feb 12 19:29:00.454339 sshd[1252]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 19:29:00.464196 systemd[1]: Created slice user-500.slice. Feb 12 19:29:00.465437 systemd[1]: Starting user-runtime-dir@500.service... Feb 12 19:29:00.467220 systemd-logind[1195]: New session 1 of user core. Feb 12 19:29:00.473483 systemd[1]: Finished user-runtime-dir@500.service. Feb 12 19:29:00.474914 systemd[1]: Starting user@500.service... Feb 12 19:29:00.477543 (systemd)[1255]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Feb 12 19:29:00.546054 systemd[1255]: Queued start job for default target default.target. Feb 12 19:29:00.546535 systemd[1255]: Reached target paths.target. Feb 12 19:29:00.546552 systemd[1255]: Reached target sockets.target. Feb 12 19:29:00.546587 systemd[1255]: Reached target timers.target. Feb 12 19:29:00.546597 systemd[1255]: Reached target basic.target. Feb 12 19:29:00.546636 systemd[1255]: Reached target default.target. Feb 12 19:29:00.546660 systemd[1255]: Startup finished in 63ms. Feb 12 19:29:00.546844 systemd[1]: Started user@500.service. Feb 12 19:29:00.547793 systemd[1]: Started session-1.scope. Feb 12 19:29:00.597307 systemd[1]: Started sshd@1-10.0.0.110:22-10.0.0.1:45622.service. Feb 12 19:29:00.635009 sshd[1264]: Accepted publickey for core from 10.0.0.1 port 45622 ssh2: RSA SHA256:0q7ITIIsVkfhf6t5T8C/3bWLc/a3iVJf1KwyHhJJ+LU Feb 12 19:29:00.636582 sshd[1264]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 19:29:00.640820 systemd-logind[1195]: New session 2 of user core. Feb 12 19:29:00.641434 systemd[1]: Started session-2.scope. Feb 12 19:29:00.699724 sshd[1264]: pam_unix(sshd:session): session closed for user core Feb 12 19:29:00.702351 systemd[1]: sshd@1-10.0.0.110:22-10.0.0.1:45622.service: Deactivated successfully. Feb 12 19:29:00.702970 systemd[1]: session-2.scope: Deactivated successfully. Feb 12 19:29:00.703472 systemd-logind[1195]: Session 2 logged out. Waiting for processes to exit. Feb 12 19:29:00.704467 systemd[1]: Started sshd@2-10.0.0.110:22-10.0.0.1:45626.service. Feb 12 19:29:00.705134 systemd-logind[1195]: Removed session 2. Feb 12 19:29:00.742854 sshd[1270]: Accepted publickey for core from 10.0.0.1 port 45626 ssh2: RSA SHA256:0q7ITIIsVkfhf6t5T8C/3bWLc/a3iVJf1KwyHhJJ+LU Feb 12 19:29:00.744027 sshd[1270]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 19:29:00.747893 systemd-logind[1195]: New session 3 of user core. Feb 12 19:29:00.748346 systemd[1]: Started session-3.scope. Feb 12 19:29:00.797900 sshd[1270]: pam_unix(sshd:session): session closed for user core Feb 12 19:29:00.801536 systemd[1]: sshd@2-10.0.0.110:22-10.0.0.1:45626.service: Deactivated successfully. Feb 12 19:29:00.802140 systemd[1]: session-3.scope: Deactivated successfully. Feb 12 19:29:00.802710 systemd-logind[1195]: Session 3 logged out. Waiting for processes to exit. Feb 12 19:29:00.803861 systemd[1]: Started sshd@3-10.0.0.110:22-10.0.0.1:45638.service. Feb 12 19:29:00.804600 systemd-logind[1195]: Removed session 3. Feb 12 19:29:00.843715 sshd[1276]: Accepted publickey for core from 10.0.0.1 port 45638 ssh2: RSA SHA256:0q7ITIIsVkfhf6t5T8C/3bWLc/a3iVJf1KwyHhJJ+LU Feb 12 19:29:00.844992 sshd[1276]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 19:29:00.848853 systemd-logind[1195]: New session 4 of user core. Feb 12 19:29:00.849252 systemd[1]: Started session-4.scope. Feb 12 19:29:00.903110 sshd[1276]: pam_unix(sshd:session): session closed for user core Feb 12 19:29:00.907283 systemd[1]: sshd@3-10.0.0.110:22-10.0.0.1:45638.service: Deactivated successfully. Feb 12 19:29:00.907888 systemd[1]: session-4.scope: Deactivated successfully. Feb 12 19:29:00.908421 systemd-logind[1195]: Session 4 logged out. Waiting for processes to exit. Feb 12 19:29:00.909622 systemd[1]: Started sshd@4-10.0.0.110:22-10.0.0.1:45652.service. Feb 12 19:29:00.910289 systemd-logind[1195]: Removed session 4. Feb 12 19:29:00.948156 sshd[1282]: Accepted publickey for core from 10.0.0.1 port 45652 ssh2: RSA SHA256:0q7ITIIsVkfhf6t5T8C/3bWLc/a3iVJf1KwyHhJJ+LU Feb 12 19:29:00.949427 sshd[1282]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 19:29:00.953190 systemd-logind[1195]: New session 5 of user core. Feb 12 19:29:00.954168 systemd[1]: Started session-5.scope. Feb 12 19:29:01.021372 sudo[1285]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Feb 12 19:29:01.021593 sudo[1285]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 12 19:29:01.035895 dbus-daemon[1184]: avc: received setenforce notice (enforcing=1) Feb 12 19:29:01.037720 sudo[1285]: pam_unix(sudo:session): session closed for user root Feb 12 19:29:01.041138 sshd[1282]: pam_unix(sshd:session): session closed for user core Feb 12 19:29:01.044049 systemd[1]: sshd@4-10.0.0.110:22-10.0.0.1:45652.service: Deactivated successfully. Feb 12 19:29:01.044669 systemd[1]: session-5.scope: Deactivated successfully. Feb 12 19:29:01.045544 systemd-logind[1195]: Session 5 logged out. Waiting for processes to exit. Feb 12 19:29:01.046656 systemd[1]: Started sshd@5-10.0.0.110:22-10.0.0.1:45658.service. Feb 12 19:29:01.048267 systemd-logind[1195]: Removed session 5. Feb 12 19:29:01.093890 sshd[1289]: Accepted publickey for core from 10.0.0.1 port 45658 ssh2: RSA SHA256:0q7ITIIsVkfhf6t5T8C/3bWLc/a3iVJf1KwyHhJJ+LU Feb 12 19:29:01.095685 sshd[1289]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 19:29:01.099114 systemd-logind[1195]: New session 6 of user core. Feb 12 19:29:01.100050 systemd[1]: Started session-6.scope. Feb 12 19:29:01.156677 sudo[1293]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Feb 12 19:29:01.156913 sudo[1293]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 12 19:29:01.161237 sudo[1293]: pam_unix(sudo:session): session closed for user root Feb 12 19:29:01.167255 sudo[1292]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Feb 12 19:29:01.167548 sudo[1292]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 12 19:29:01.181833 systemd[1]: Stopping audit-rules.service... Feb 12 19:29:01.181000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Feb 12 19:29:01.185912 kernel: kauditd_printk_skb: 144 callbacks suppressed Feb 12 19:29:01.185967 kernel: audit: type=1305 audit(1707766141.181:172): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Feb 12 19:29:01.185984 auditctl[1296]: No rules Feb 12 19:29:01.186454 systemd[1]: audit-rules.service: Deactivated successfully. Feb 12 19:29:01.186664 systemd[1]: Stopped audit-rules.service. Feb 12 19:29:01.181000 audit[1296]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe2bd9c40 a2=420 a3=0 items=0 ppid=1 pid=1296 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:29:01.188332 systemd[1]: Starting audit-rules.service... Feb 12 19:29:01.190380 kernel: audit: type=1300 audit(1707766141.181:172): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe2bd9c40 a2=420 a3=0 items=0 ppid=1 pid=1296 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:29:01.190448 kernel: audit: type=1327 audit(1707766141.181:172): proctitle=2F7362696E2F617564697463746C002D44 Feb 12 19:29:01.181000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Feb 12 19:29:01.191477 kernel: audit: type=1131 audit(1707766141.185:173): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:01.185000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:01.212540 augenrules[1313]: No rules Feb 12 19:29:01.213548 systemd[1]: Finished audit-rules.service. Feb 12 19:29:01.212000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:01.215716 sudo[1292]: pam_unix(sudo:session): session closed for user root Feb 12 19:29:01.214000 audit[1292]: USER_END pid=1292 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 12 19:29:01.218074 kernel: audit: type=1130 audit(1707766141.212:174): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:01.218124 kernel: audit: type=1106 audit(1707766141.214:175): pid=1292 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 12 19:29:01.218142 kernel: audit: type=1104 audit(1707766141.214:176): pid=1292 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 12 19:29:01.214000 audit[1292]: CRED_DISP pid=1292 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 12 19:29:01.221431 sshd[1289]: pam_unix(sshd:session): session closed for user core Feb 12 19:29:01.223000 audit[1289]: USER_END pid=1289 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:29:01.225858 systemd[1]: Started sshd@6-10.0.0.110:22-10.0.0.1:45660.service. Feb 12 19:29:01.227663 systemd[1]: sshd@5-10.0.0.110:22-10.0.0.1:45658.service: Deactivated successfully. Feb 12 19:29:01.223000 audit[1289]: CRED_DISP pid=1289 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:29:01.228599 systemd[1]: session-6.scope: Deactivated successfully. Feb 12 19:29:01.229175 systemd-logind[1195]: Session 6 logged out. Waiting for processes to exit. Feb 12 19:29:01.230006 systemd-logind[1195]: Removed session 6. Feb 12 19:29:01.230404 kernel: audit: type=1106 audit(1707766141.223:177): pid=1289 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:29:01.230446 kernel: audit: type=1104 audit(1707766141.223:178): pid=1289 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:29:01.230466 kernel: audit: type=1130 audit(1707766141.224:179): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.110:22-10.0.0.1:45660 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:01.224000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.110:22-10.0.0.1:45660 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:01.226000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.110:22-10.0.0.1:45658 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:01.272000 audit[1318]: USER_ACCT pid=1318 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:29:01.273456 sshd[1318]: Accepted publickey for core from 10.0.0.1 port 45660 ssh2: RSA SHA256:0q7ITIIsVkfhf6t5T8C/3bWLc/a3iVJf1KwyHhJJ+LU Feb 12 19:29:01.274000 audit[1318]: CRED_ACQ pid=1318 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:29:01.274000 audit[1318]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffda90c2a0 a2=3 a3=1 items=0 ppid=1 pid=1318 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:29:01.274000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Feb 12 19:29:01.275410 sshd[1318]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 19:29:01.279276 systemd-logind[1195]: New session 7 of user core. Feb 12 19:29:01.279714 systemd[1]: Started session-7.scope. Feb 12 19:29:01.283000 audit[1318]: USER_START pid=1318 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:29:01.284000 audit[1321]: CRED_ACQ pid=1321 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:29:01.340695 sshd[1318]: pam_unix(sshd:session): session closed for user core Feb 12 19:29:01.343000 audit[1318]: USER_END pid=1318 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:29:01.343000 audit[1318]: CRED_DISP pid=1318 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:29:01.343879 systemd[1]: Started sshd@7-10.0.0.110:22-10.0.0.1:45672.service. Feb 12 19:29:01.343000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.110:22-10.0.0.1:45672 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:01.345413 systemd[1]: sshd@6-10.0.0.110:22-10.0.0.1:45660.service: Deactivated successfully. Feb 12 19:29:01.345000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.110:22-10.0.0.1:45660 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:01.346121 systemd[1]: session-7.scope: Deactivated successfully. Feb 12 19:29:01.346727 systemd-logind[1195]: Session 7 logged out. Waiting for processes to exit. Feb 12 19:29:01.347621 systemd-logind[1195]: Removed session 7. Feb 12 19:29:01.386000 audit[1324]: USER_ACCT pid=1324 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:29:01.387112 sshd[1324]: Accepted publickey for core from 10.0.0.1 port 45672 ssh2: RSA SHA256:0q7ITIIsVkfhf6t5T8C/3bWLc/a3iVJf1KwyHhJJ+LU Feb 12 19:29:01.387000 audit[1324]: CRED_ACQ pid=1324 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:29:01.387000 audit[1324]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffc9054540 a2=3 a3=1 items=0 ppid=1 pid=1324 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:29:01.387000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Feb 12 19:29:01.388400 sshd[1324]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 19:29:01.391776 systemd-logind[1195]: New session 8 of user core. Feb 12 19:29:01.392661 systemd[1]: Started session-8.scope. Feb 12 19:29:01.396000 audit[1324]: USER_START pid=1324 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:29:01.398000 audit[1327]: CRED_ACQ pid=1327 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:29:01.446000 audit[1329]: USER_ACCT pid=1329 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 12 19:29:01.446980 sudo[1329]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl stop sshd.socket Feb 12 19:29:01.446000 audit[1329]: CRED_REFR pid=1329 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 12 19:29:01.447192 sudo[1329]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 12 19:29:01.448000 audit[1329]: USER_START pid=1329 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 12 19:29:01.455973 systemd[1]: sshd.socket: Deactivated successfully. Feb 12 19:29:01.456237 systemd[1]: Closed sshd.socket. Feb 12 19:29:01.457405 sudo[1329]: pam_unix(sudo:session): session closed for user root Feb 12 19:29:01.456000 audit[1329]: USER_END pid=1329 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 12 19:29:01.456000 audit[1329]: CRED_DISP pid=1329 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 12 19:29:01.461000 audit[1328]: USER_ACCT pid=1328 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 12 19:29:01.462000 audit[1328]: CRED_REFR pid=1328 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 12 19:29:01.462631 sudo[1328]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/reboot Feb 12 19:29:01.462843 sudo[1328]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) -- Reboot -- Feb 12 19:29:10.745723 kernel: Linux version 5.15.148-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP PREEMPT Mon Feb 12 18:07:00 -00 2024 Feb 12 19:29:10.745745 kernel: efi: EFI v2.70 by EDK II Feb 12 19:29:10.745751 kernel: efi: SMBIOS 3.0=0xd9260000 ACPI 2.0=0xd9240000 MEMATTR=0xda308018 RNG=0xd9220018 MEMRESERVE=0xd9521c18 Feb 12 19:29:10.745756 kernel: random: crng init done Feb 12 19:29:10.745762 kernel: ACPI: Early table checksum verification disabled Feb 12 19:29:10.745768 kernel: ACPI: RSDP 0x00000000D9240000 000024 (v02 BOCHS ) Feb 12 19:29:10.745776 kernel: ACPI: XSDT 0x00000000D9230000 000064 (v01 BOCHS BXPC 00000001 01000013) Feb 12 19:29:10.745781 kernel: ACPI: FACP 0x00000000D91E0000 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Feb 12 19:29:10.745787 kernel: ACPI: DSDT 0x00000000D91F0000 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Feb 12 19:29:10.745792 kernel: ACPI: APIC 0x00000000D91D0000 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Feb 12 19:29:10.745798 kernel: ACPI: PPTT 0x00000000D91C0000 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Feb 12 19:29:10.745803 kernel: ACPI: GTDT 0x00000000D91B0000 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Feb 12 19:29:10.745809 kernel: ACPI: MCFG 0x00000000D91A0000 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Feb 12 19:29:10.745817 kernel: ACPI: SPCR 0x00000000D9190000 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Feb 12 19:29:10.745824 kernel: ACPI: DBG2 0x00000000D9180000 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Feb 12 19:29:10.745830 kernel: ACPI: IORT 0x00000000D9170000 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Feb 12 19:29:10.745836 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Feb 12 19:29:10.745841 kernel: NUMA: Failed to initialise from firmware Feb 12 19:29:10.745847 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Feb 12 19:29:10.745853 kernel: NUMA: NODE_DATA [mem 0xdcb0a900-0xdcb0ffff] Feb 12 19:29:10.745859 kernel: Zone ranges: Feb 12 19:29:10.745865 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Feb 12 19:29:10.745871 kernel: DMA32 empty Feb 12 19:29:10.745877 kernel: Normal empty Feb 12 19:29:10.745883 kernel: Movable zone start for each node Feb 12 19:29:10.745888 kernel: Early memory node ranges Feb 12 19:29:10.745894 kernel: node 0: [mem 0x0000000040000000-0x00000000d924ffff] Feb 12 19:29:10.745900 kernel: node 0: [mem 0x00000000d9250000-0x00000000d951ffff] Feb 12 19:29:10.745906 kernel: node 0: [mem 0x00000000d9520000-0x00000000dc7fffff] Feb 12 19:29:10.745911 kernel: node 0: [mem 0x00000000dc800000-0x00000000dc88ffff] Feb 12 19:29:10.745917 kernel: node 0: [mem 0x00000000dc890000-0x00000000dc89ffff] Feb 12 19:29:10.745923 kernel: node 0: [mem 0x00000000dc8a0000-0x00000000dc9bffff] Feb 12 19:29:10.745928 kernel: node 0: [mem 0x00000000dc9c0000-0x00000000dcffffff] Feb 12 19:29:10.745934 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Feb 12 19:29:10.745942 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Feb 12 19:29:10.745947 kernel: psci: probing for conduit method from ACPI. Feb 12 19:29:10.745953 kernel: psci: PSCIv1.1 detected in firmware. Feb 12 19:29:10.745958 kernel: psci: Using standard PSCI v0.2 function IDs Feb 12 19:29:10.745964 kernel: psci: Trusted OS migration not required Feb 12 19:29:10.745973 kernel: psci: SMC Calling Convention v1.1 Feb 12 19:29:10.745979 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Feb 12 19:29:10.745986 kernel: ACPI: SRAT not present Feb 12 19:29:10.745993 kernel: percpu: Embedded 29 pages/cpu s79960 r8192 d30632 u118784 Feb 12 19:29:10.745999 kernel: pcpu-alloc: s79960 r8192 d30632 u118784 alloc=29*4096 Feb 12 19:29:10.746006 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Feb 12 19:29:10.746013 kernel: Detected PIPT I-cache on CPU0 Feb 12 19:29:10.746019 kernel: CPU features: detected: GIC system register CPU interface Feb 12 19:29:10.746025 kernel: CPU features: detected: Hardware dirty bit management Feb 12 19:29:10.746031 kernel: CPU features: detected: Spectre-v4 Feb 12 19:29:10.746037 kernel: CPU features: detected: Spectre-BHB Feb 12 19:29:10.746045 kernel: CPU features: kernel page table isolation forced ON by KASLR Feb 12 19:29:10.746051 kernel: CPU features: detected: Kernel page table isolation (KPTI) Feb 12 19:29:10.746057 kernel: CPU features: detected: ARM erratum 1418040 Feb 12 19:29:10.746063 kernel: Built 1 zonelists, mobility grouping on. Total pages: 633024 Feb 12 19:29:10.746070 kernel: Policy zone: DMA Feb 12 19:29:10.746077 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=0a07ee1673be713cb46dc1305004c8854c4690dc8835a87e3bc71aa6c6a62e40 Feb 12 19:29:10.746084 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Feb 12 19:29:10.746090 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Feb 12 19:29:10.746096 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Feb 12 19:29:10.746102 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Feb 12 19:29:10.746109 kernel: Memory: 2459148K/2572288K available (9792K kernel code, 2092K rwdata, 7556K rodata, 34688K init, 778K bss, 113140K reserved, 0K cma-reserved) Feb 12 19:29:10.746116 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Feb 12 19:29:10.746123 kernel: trace event string verifier disabled Feb 12 19:29:10.746129 kernel: rcu: Preemptible hierarchical RCU implementation. Feb 12 19:29:10.746135 kernel: rcu: RCU event tracing is enabled. Feb 12 19:29:10.746142 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Feb 12 19:29:10.746148 kernel: Trampoline variant of Tasks RCU enabled. Feb 12 19:29:10.746154 kernel: Tracing variant of Tasks RCU enabled. Feb 12 19:29:10.746160 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Feb 12 19:29:10.746166 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Feb 12 19:29:10.746172 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Feb 12 19:29:10.746178 kernel: GICv3: 256 SPIs implemented Feb 12 19:29:10.746185 kernel: GICv3: 0 Extended SPIs implemented Feb 12 19:29:10.746191 kernel: GICv3: Distributor has no Range Selector support Feb 12 19:29:10.746197 kernel: Root IRQ handler: gic_handle_irq Feb 12 19:29:10.746203 kernel: GICv3: 16 PPIs implemented Feb 12 19:29:10.746209 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Feb 12 19:29:10.746215 kernel: ACPI: SRAT not present Feb 12 19:29:10.746221 kernel: ITS [mem 0x08080000-0x0809ffff] Feb 12 19:29:10.746227 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400b0000 (indirect, esz 8, psz 64K, shr 1) Feb 12 19:29:10.746234 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400c0000 (flat, esz 8, psz 64K, shr 1) Feb 12 19:29:10.746240 kernel: GICv3: using LPI property table @0x00000000400d0000 Feb 12 19:29:10.746246 kernel: GICv3: CPU0: using allocated LPI pending table @0x00000000400e0000 Feb 12 19:29:10.746252 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Feb 12 19:29:10.746259 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Feb 12 19:29:10.746265 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Feb 12 19:29:10.746272 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Feb 12 19:29:10.746278 kernel: arm-pv: using stolen time PV Feb 12 19:29:10.746284 kernel: Console: colour dummy device 80x25 Feb 12 19:29:10.746290 kernel: ACPI: Core revision 20210730 Feb 12 19:29:10.746297 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Feb 12 19:29:10.746303 kernel: pid_max: default: 32768 minimum: 301 Feb 12 19:29:10.746309 kernel: LSM: Security Framework initializing Feb 12 19:29:10.746315 kernel: SELinux: Initializing. Feb 12 19:29:10.746323 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Feb 12 19:29:10.746329 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Feb 12 19:29:10.746336 kernel: rcu: Hierarchical SRCU implementation. Feb 12 19:29:10.746342 kernel: Platform MSI: ITS@0x8080000 domain created Feb 12 19:29:10.746348 kernel: PCI/MSI: ITS@0x8080000 domain created Feb 12 19:29:10.746355 kernel: Remapping and enabling EFI services. Feb 12 19:29:10.746361 kernel: smp: Bringing up secondary CPUs ... Feb 12 19:29:10.746367 kernel: Detected PIPT I-cache on CPU1 Feb 12 19:29:10.746374 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Feb 12 19:29:10.746381 kernel: GICv3: CPU1: using allocated LPI pending table @0x00000000400f0000 Feb 12 19:29:10.746387 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Feb 12 19:29:10.746393 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Feb 12 19:29:10.746400 kernel: Detected PIPT I-cache on CPU2 Feb 12 19:29:10.746406 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Feb 12 19:29:10.746413 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040100000 Feb 12 19:29:10.746419 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Feb 12 19:29:10.746425 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Feb 12 19:29:10.746431 kernel: Detected PIPT I-cache on CPU3 Feb 12 19:29:10.746438 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Feb 12 19:29:10.746445 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040110000 Feb 12 19:29:10.746451 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Feb 12 19:29:10.746458 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Feb 12 19:29:10.746464 kernel: smp: Brought up 1 node, 4 CPUs Feb 12 19:29:10.746475 kernel: SMP: Total of 4 processors activated. Feb 12 19:29:10.746483 kernel: CPU features: detected: 32-bit EL0 Support Feb 12 19:29:10.746490 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Feb 12 19:29:10.746497 kernel: CPU features: detected: Common not Private translations Feb 12 19:29:10.746503 kernel: CPU features: detected: CRC32 instructions Feb 12 19:29:10.746510 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Feb 12 19:29:10.746517 kernel: CPU features: detected: LSE atomic instructions Feb 12 19:29:10.746523 kernel: CPU features: detected: Privileged Access Never Feb 12 19:29:10.746531 kernel: CPU features: detected: RAS Extension Support Feb 12 19:29:10.746538 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Feb 12 19:29:10.746544 kernel: CPU: All CPU(s) started at EL1 Feb 12 19:29:10.746551 kernel: alternatives: patching kernel code Feb 12 19:29:10.746559 kernel: devtmpfs: initialized Feb 12 19:29:10.746566 kernel: KASLR enabled Feb 12 19:29:10.746573 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Feb 12 19:29:10.746580 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Feb 12 19:29:10.746586 kernel: pinctrl core: initialized pinctrl subsystem Feb 12 19:29:10.746593 kernel: SMBIOS 3.0.0 present. Feb 12 19:29:10.746601 kernel: DMI: QEMU KVM Virtual Machine, BIOS 0.0.0 02/06/2015 Feb 12 19:29:10.746608 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Feb 12 19:29:10.746616 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Feb 12 19:29:10.746623 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Feb 12 19:29:10.746631 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Feb 12 19:29:10.746637 kernel: audit: initializing netlink subsys (disabled) Feb 12 19:29:10.746644 kernel: audit: type=2000 audit(0.072:1): state=initialized audit_enabled=0 res=1 Feb 12 19:29:10.746651 kernel: thermal_sys: Registered thermal governor 'step_wise' Feb 12 19:29:10.746658 kernel: cpuidle: using governor menu Feb 12 19:29:10.746665 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Feb 12 19:29:10.746673 kernel: ASID allocator initialised with 32768 entries Feb 12 19:29:10.746680 kernel: ACPI: bus type PCI registered Feb 12 19:29:10.746687 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Feb 12 19:29:10.746694 kernel: Serial: AMBA PL011 UART driver Feb 12 19:29:10.746701 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Feb 12 19:29:10.746743 kernel: HugeTLB registered 32.0 MiB page size, pre-allocated 0 pages Feb 12 19:29:10.746750 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Feb 12 19:29:10.746757 kernel: HugeTLB registered 64.0 KiB page size, pre-allocated 0 pages Feb 12 19:29:10.746764 kernel: cryptd: max_cpu_qlen set to 1000 Feb 12 19:29:10.746771 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Feb 12 19:29:10.746778 kernel: ACPI: Added _OSI(Module Device) Feb 12 19:29:10.746784 kernel: ACPI: Added _OSI(Processor Device) Feb 12 19:29:10.746793 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Feb 12 19:29:10.746800 kernel: ACPI: Added _OSI(Processor Aggregator Device) Feb 12 19:29:10.746807 kernel: ACPI: Added _OSI(Linux-Dell-Video) Feb 12 19:29:10.746814 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Feb 12 19:29:10.746820 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Feb 12 19:29:10.746827 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Feb 12 19:29:10.746833 kernel: ACPI: Interpreter enabled Feb 12 19:29:10.746840 kernel: ACPI: Using GIC for interrupt routing Feb 12 19:29:10.746847 kernel: ACPI: MCFG table detected, 1 entries Feb 12 19:29:10.746855 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Feb 12 19:29:10.746861 kernel: printk: console [ttyAMA0] enabled Feb 12 19:29:10.746868 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Feb 12 19:29:10.747004 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Feb 12 19:29:10.747070 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Feb 12 19:29:10.747132 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Feb 12 19:29:10.747191 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Feb 12 19:29:10.747254 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Feb 12 19:29:10.747263 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Feb 12 19:29:10.747270 kernel: PCI host bridge to bus 0000:00 Feb 12 19:29:10.747337 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Feb 12 19:29:10.747392 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Feb 12 19:29:10.747446 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Feb 12 19:29:10.747499 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Feb 12 19:29:10.747574 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 Feb 12 19:29:10.747646 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 Feb 12 19:29:10.747726 kernel: pci 0000:00:01.0: reg 0x10: [io 0x0000-0x001f] Feb 12 19:29:10.747811 kernel: pci 0000:00:01.0: reg 0x14: [mem 0x10000000-0x10000fff] Feb 12 19:29:10.747875 kernel: pci 0000:00:01.0: reg 0x20: [mem 0x8000000000-0x8000003fff 64bit pref] Feb 12 19:29:10.747938 kernel: pci 0000:00:01.0: BAR 4: assigned [mem 0x8000000000-0x8000003fff 64bit pref] Feb 12 19:29:10.748000 kernel: pci 0000:00:01.0: BAR 1: assigned [mem 0x10000000-0x10000fff] Feb 12 19:29:10.748066 kernel: pci 0000:00:01.0: BAR 0: assigned [io 0x1000-0x101f] Feb 12 19:29:10.748123 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Feb 12 19:29:10.748177 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Feb 12 19:29:10.748234 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Feb 12 19:29:10.748243 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Feb 12 19:29:10.748251 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Feb 12 19:29:10.748258 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Feb 12 19:29:10.748266 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Feb 12 19:29:10.748273 kernel: iommu: Default domain type: Translated Feb 12 19:29:10.748280 kernel: iommu: DMA domain TLB invalidation policy: strict mode Feb 12 19:29:10.748286 kernel: vgaarb: loaded Feb 12 19:29:10.748293 kernel: pps_core: LinuxPPS API ver. 1 registered Feb 12 19:29:10.748300 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it> Feb 12 19:29:10.748306 kernel: PTP clock support registered Feb 12 19:29:10.748313 kernel: Registered efivars operations Feb 12 19:29:10.748319 kernel: clocksource: Switched to clocksource arch_sys_counter Feb 12 19:29:10.748326 kernel: VFS: Disk quotas dquot_6.6.0 Feb 12 19:29:10.748347 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Feb 12 19:29:10.748354 kernel: pnp: PnP ACPI init Feb 12 19:29:10.748421 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Feb 12 19:29:10.748431 kernel: pnp: PnP ACPI: found 1 devices Feb 12 19:29:10.748438 kernel: NET: Registered PF_INET protocol family Feb 12 19:29:10.748444 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Feb 12 19:29:10.748451 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Feb 12 19:29:10.748458 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Feb 12 19:29:10.748466 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Feb 12 19:29:10.748473 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Feb 12 19:29:10.748480 kernel: TCP: Hash tables configured (established 32768 bind 32768) Feb 12 19:29:10.748487 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Feb 12 19:29:10.748493 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Feb 12 19:29:10.748500 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Feb 12 19:29:10.748507 kernel: PCI: CLS 0 bytes, default 64 Feb 12 19:29:10.748514 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 counters available Feb 12 19:29:10.748522 kernel: kvm [1]: HYP mode not available Feb 12 19:29:10.748529 kernel: Initialise system trusted keyrings Feb 12 19:29:10.748536 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Feb 12 19:29:10.748543 kernel: Key type asymmetric registered Feb 12 19:29:10.748551 kernel: Asymmetric key parser 'x509' registered Feb 12 19:29:10.748558 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Feb 12 19:29:10.748564 kernel: io scheduler mq-deadline registered Feb 12 19:29:10.748571 kernel: io scheduler kyber registered Feb 12 19:29:10.748578 kernel: io scheduler bfq registered Feb 12 19:29:10.748585 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Feb 12 19:29:10.748593 kernel: ACPI: button: Power Button [PWRB] Feb 12 19:29:10.748600 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Feb 12 19:29:10.748663 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Feb 12 19:29:10.748673 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Feb 12 19:29:10.748679 kernel: thunder_xcv, ver 1.0 Feb 12 19:29:10.748686 kernel: thunder_bgx, ver 1.0 Feb 12 19:29:10.748692 kernel: nicpf, ver 1.0 Feb 12 19:29:10.748699 kernel: nicvf, ver 1.0 Feb 12 19:29:10.748804 kernel: rtc-efi rtc-efi.0: registered as rtc0 Feb 12 19:29:10.748869 kernel: rtc-efi rtc-efi.0: setting system clock to 2024-02-12T19:29:10 UTC (1707766150) Feb 12 19:29:10.748877 kernel: hid: raw HID events driver (C) Jiri Kosina Feb 12 19:29:10.748884 kernel: NET: Registered PF_INET6 protocol family Feb 12 19:29:10.748891 kernel: Segment Routing with IPv6 Feb 12 19:29:10.748898 kernel: In-situ OAM (IOAM) with IPv6 Feb 12 19:29:10.748905 kernel: NET: Registered PF_PACKET protocol family Feb 12 19:29:10.748912 kernel: Key type dns_resolver registered Feb 12 19:29:10.748919 kernel: registered taskstats version 1 Feb 12 19:29:10.748927 kernel: Loading compiled-in X.509 certificates Feb 12 19:29:10.748934 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.148-flatcar: c8c3faa6fd8ae0112832fff0e3d0e58448a7eb6c' Feb 12 19:29:10.748940 kernel: Key type .fscrypt registered Feb 12 19:29:10.748947 kernel: Key type fscrypt-provisioning registered Feb 12 19:29:10.748954 kernel: ima: No TPM chip found, activating TPM-bypass! Feb 12 19:29:10.748960 kernel: ima: Allocated hash algorithm: sha1 Feb 12 19:29:10.748967 kernel: ima: No architecture policies found Feb 12 19:29:10.748974 kernel: Freeing unused kernel memory: 34688K Feb 12 19:29:10.748980 kernel: Run /init as init process Feb 12 19:29:10.748989 kernel: with arguments: Feb 12 19:29:10.748995 kernel: /init Feb 12 19:29:10.749002 kernel: with environment: Feb 12 19:29:10.749008 kernel: HOME=/ Feb 12 19:29:10.749015 kernel: TERM=linux Feb 12 19:29:10.749021 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Feb 12 19:29:10.749030 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Feb 12 19:29:10.749039 systemd[1]: Detected virtualization kvm. Feb 12 19:29:10.749047 systemd[1]: Detected architecture arm64. Feb 12 19:29:10.749054 systemd[1]: Running in initrd. Feb 12 19:29:10.749061 systemd[1]: No hostname configured, using default hostname. Feb 12 19:29:10.749068 systemd[1]: Hostname set to <localhost>. Feb 12 19:29:10.749076 systemd[1]: Initializing machine ID from VM UUID. Feb 12 19:29:10.749083 systemd[1]: Queued start job for default target initrd.target. Feb 12 19:29:10.749090 systemd[1]: Started systemd-ask-password-console.path. Feb 12 19:29:10.749097 systemd[1]: Reached target cryptsetup.target. Feb 12 19:29:10.749105 systemd[1]: Reached target ignition-diskful-subsequent.target. Feb 12 19:29:10.749112 systemd[1]: Reached target paths.target. Feb 12 19:29:10.749120 systemd[1]: Reached target slices.target. Feb 12 19:29:10.749126 systemd[1]: Reached target swap.target. Feb 12 19:29:10.749134 systemd[1]: Reached target timers.target. Feb 12 19:29:10.749141 systemd[1]: Listening on iscsid.socket. Feb 12 19:29:10.749148 systemd[1]: Listening on iscsiuio.socket. Feb 12 19:29:10.749156 systemd[1]: Listening on systemd-journald-audit.socket. Feb 12 19:29:10.749164 systemd[1]: Listening on systemd-journald-dev-log.socket. Feb 12 19:29:10.749171 systemd[1]: Listening on systemd-journald.socket. Feb 12 19:29:10.749178 systemd[1]: Listening on systemd-udevd-control.socket. Feb 12 19:29:10.749185 systemd[1]: Listening on systemd-udevd-kernel.socket. Feb 12 19:29:10.749192 systemd[1]: Reached target sockets.target. Feb 12 19:29:10.749199 systemd[1]: Starting iscsiuio.service... Feb 12 19:29:10.749207 systemd[1]: Starting kmod-static-nodes.service... Feb 12 19:29:10.749214 systemd[1]: Starting systemd-fsck-usr.service... Feb 12 19:29:10.749223 systemd[1]: Starting systemd-journald.service... Feb 12 19:29:10.749230 systemd[1]: Starting systemd-modules-load.service... Feb 12 19:29:10.749237 systemd[1]: Starting systemd-vconsole-setup.service... Feb 12 19:29:10.749244 systemd[1]: Finished kmod-static-nodes.service. Feb 12 19:29:10.749251 systemd[1]: Started iscsiuio.service. Feb 12 19:29:10.749259 systemd[1]: Finished systemd-fsck-usr.service. Feb 12 19:29:10.749266 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Feb 12 19:29:10.749273 systemd[1]: Finished systemd-vconsole-setup.service. Feb 12 19:29:10.749280 systemd[1]: Starting dracut-cmdline-ask.service... Feb 12 19:29:10.749288 kernel: SCSI subsystem initialized Feb 12 19:29:10.749296 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Feb 12 19:29:10.749306 kernel: Loading iSCSI transport class v2.0-870. Feb 12 19:29:10.749318 systemd-journald[286]: Journal started Feb 12 19:29:10.749359 systemd-journald[286]: Runtime Journal (/run/log/journal/1126ad16586b4cb6ba040546f8ae234e) is 6.0M, max 48.7M, 42.6M free. Feb 12 19:29:10.736341 systemd-modules-load[287]: Inserted module 'overlay' Feb 12 19:29:10.752521 systemd[1]: Started systemd-journald.service. Feb 12 19:29:10.752541 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Feb 12 19:29:10.751000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:10.752721 kernel: audit: type=1130 audit(1707766150.751:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:10.754645 systemd[1]: Finished dracut-cmdline-ask.service. Feb 12 19:29:10.756094 kernel: Bridge firewalling registered Feb 12 19:29:10.754849 systemd-modules-load[287]: Inserted module 'br_netfilter' Feb 12 19:29:10.756411 systemd[1]: Starting dracut-cmdline.service... Feb 12 19:29:10.754000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:10.759763 kernel: audit: type=1130 audit(1707766150.754:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:10.761995 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Feb 12 19:29:10.762032 kernel: device-mapper: uevent: version 1.0.3 Feb 12 19:29:10.762781 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Feb 12 19:29:10.765105 systemd-modules-load[287]: Inserted module 'dm_multipath' Feb 12 19:29:10.765858 systemd[1]: Finished systemd-modules-load.service. Feb 12 19:29:10.767380 systemd[1]: Starting systemd-sysctl.service... Feb 12 19:29:10.765000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:10.770613 dracut-cmdline[307]: dracut-dracut-053 Feb 12 19:29:10.771346 kernel: audit: type=1130 audit(1707766150.765:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:10.771437 dracut-cmdline[307]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=0a07ee1673be713cb46dc1305004c8854c4690dc8835a87e3bc71aa6c6a62e40 Feb 12 19:29:10.775954 systemd[1]: Finished systemd-sysctl.service. Feb 12 19:29:10.775000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:10.779747 kernel: audit: type=1130 audit(1707766150.775:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:10.837749 kernel: iscsi: registered transport (tcp) Feb 12 19:29:10.853757 kernel: iscsi: registered transport (qla4xxx) Feb 12 19:29:10.853800 kernel: QLogic iSCSI HBA Driver Feb 12 19:29:10.891541 systemd[1]: Finished dracut-cmdline.service. Feb 12 19:29:10.891000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:10.893051 systemd[1]: Starting dracut-pre-udev.service... Feb 12 19:29:10.895294 kernel: audit: type=1130 audit(1707766150.891:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:10.895389 systemd[1]: Starting iscsid.service... Feb 12 19:29:10.898668 iscsid[458]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Feb 12 19:29:10.898668 iscsid[458]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.<reversed domain name>[:identifier]. Feb 12 19:29:10.898668 iscsid[458]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Feb 12 19:29:10.898668 iscsid[458]: If using hardware iscsi like qla4xxx this message can be ignored. Feb 12 19:29:10.898668 iscsid[458]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Feb 12 19:29:10.898668 iscsid[458]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Feb 12 19:29:10.909025 kernel: audit: type=1130 audit(1707766150.904:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:10.904000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:10.904041 systemd[1]: Started iscsid.service. Feb 12 19:29:10.943739 kernel: raid6: neonx8 gen() 13803 MB/s Feb 12 19:29:10.960722 kernel: raid6: neonx8 xor() 10815 MB/s Feb 12 19:29:10.977728 kernel: raid6: neonx4 gen() 13508 MB/s Feb 12 19:29:10.994739 kernel: raid6: neonx4 xor() 11204 MB/s Feb 12 19:29:11.011725 kernel: raid6: neonx2 gen() 13026 MB/s Feb 12 19:29:11.028730 kernel: raid6: neonx2 xor() 10308 MB/s Feb 12 19:29:11.045723 kernel: raid6: neonx1 gen() 10478 MB/s Feb 12 19:29:11.062724 kernel: raid6: neonx1 xor() 8776 MB/s Feb 12 19:29:11.079734 kernel: raid6: int64x8 gen() 6287 MB/s Feb 12 19:29:11.096730 kernel: raid6: int64x8 xor() 3547 MB/s Feb 12 19:29:11.113722 kernel: raid6: int64x4 gen() 7262 MB/s Feb 12 19:29:11.130723 kernel: raid6: int64x4 xor() 3849 MB/s Feb 12 19:29:11.147722 kernel: raid6: int64x2 gen() 6145 MB/s Feb 12 19:29:11.164722 kernel: raid6: int64x2 xor() 3321 MB/s Feb 12 19:29:11.181732 kernel: raid6: int64x1 gen() 5039 MB/s Feb 12 19:29:11.198995 kernel: raid6: int64x1 xor() 2645 MB/s Feb 12 19:29:11.199056 kernel: raid6: using algorithm neonx8 gen() 13803 MB/s Feb 12 19:29:11.199076 kernel: raid6: .... xor() 10815 MB/s, rmw enabled Feb 12 19:29:11.199085 kernel: raid6: using neon recovery algorithm Feb 12 19:29:11.209734 kernel: xor: measuring software checksum speed Feb 12 19:29:11.210721 kernel: 8regs : 17286 MB/sec Feb 12 19:29:11.211834 kernel: 32regs : 20760 MB/sec Feb 12 19:29:11.211846 kernel: arm64_neon : 28151 MB/sec Feb 12 19:29:11.211854 kernel: xor: using function: arm64_neon (28151 MB/sec) Feb 12 19:29:11.268750 kernel: Btrfs loaded, crc32c=crc32c-generic, zoned=no, fsverity=no Feb 12 19:29:11.279430 systemd[1]: Finished dracut-pre-udev.service. Feb 12 19:29:11.279000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:11.281200 systemd[1]: Starting systemd-udevd.service... Feb 12 19:29:11.284867 kernel: audit: type=1130 audit(1707766151.279:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:11.284890 kernel: audit: type=1334 audit(1707766151.279:9): prog-id=6 op=LOAD Feb 12 19:29:11.284905 kernel: audit: type=1334 audit(1707766151.279:10): prog-id=7 op=LOAD Feb 12 19:29:11.279000 audit: BPF prog-id=6 op=LOAD Feb 12 19:29:11.279000 audit: BPF prog-id=7 op=LOAD Feb 12 19:29:11.298366 systemd-udevd[489]: Using default interface naming scheme 'v252'. Feb 12 19:29:11.301801 systemd[1]: Started systemd-udevd.service. Feb 12 19:29:11.301000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:11.305366 systemd[1]: Starting dracut-pre-trigger.service... Feb 12 19:29:11.317319 dracut-pre-trigger[502]: rd.md=0: removing MD RAID activation Feb 12 19:29:11.346249 systemd[1]: Finished dracut-pre-trigger.service. Feb 12 19:29:11.346000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:11.347821 systemd[1]: Starting systemd-udev-trigger.service... Feb 12 19:29:11.384821 systemd[1]: Finished systemd-udev-trigger.service. Feb 12 19:29:11.384000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:11.387095 systemd[1]: Starting dracut-initqueue.service... Feb 12 19:29:11.417251 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Feb 12 19:29:11.422253 kernel: vda: vda1 vda2 Feb 12 19:29:11.422308 kernel: virtio_blk virtio2: [vdb] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Feb 12 19:29:11.432739 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Feb 12 19:29:11.453744 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vdb6 scanned by (udev-worker) (541) Feb 12 19:29:11.460905 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Feb 12 19:29:11.461858 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Feb 12 19:29:11.468941 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Feb 12 19:29:11.473122 systemd[1]: Starting disk-uuid.service... Feb 12 19:29:11.476622 kernel: md127: WARNING: vda1 appears to be on the same physical disk as vda2. Feb 12 19:29:11.476645 kernel: True protection against single-disk failure might be compromised. Feb 12 19:29:11.476654 kernel: md/raid1:md127: active with 2 out of 2 mirrors Feb 12 19:29:11.476664 kernel: md127: detected capacity change from 0 to 522240 Feb 12 19:29:11.477987 systemd[1]: disk-uuid.service: Deactivated successfully. Feb 12 19:29:11.478108 systemd[1]: Finished disk-uuid.service. Feb 12 19:29:11.478000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:11.478000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:11.479688 systemd[1]: Reached target local-fs-pre.target. Feb 12 19:29:11.480777 systemd[1]: Reached target local-fs.target. Feb 12 19:29:11.482037 systemd[1]: Reached target sysinit.target. Feb 12 19:29:11.483122 systemd[1]: Reached target basic.target. Feb 12 19:29:11.485729 systemd[1]: Starting verity-setup.service... Feb 12 19:29:11.510199 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Feb 12 19:29:11.514194 systemd[1]: Reached target initrd-root-device.target. Feb 12 19:29:11.520742 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Feb 12 19:29:11.521909 systemd[1]: Finished dracut-initqueue.service. Feb 12 19:29:11.522810 systemd[1]: Reached target remote-fs-pre.target. Feb 12 19:29:11.524062 systemd[1]: Reached target remote-cryptsetup.target. Feb 12 19:29:11.525479 systemd[1]: Reached target remote-fs.target. Feb 12 19:29:11.521000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:11.527779 systemd[1]: Starting dracut-pre-mount.service... Feb 12 19:29:11.540811 systemd[1]: Finished dracut-pre-mount.service. Feb 12 19:29:11.540000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:11.543025 systemd[1]: Starting systemd-fsck-root.service... Feb 12 19:29:11.558400 systemd-fsck[593]: ROOT: clean, 585/65280 files, 34795/261120 blocks Feb 12 19:29:11.559831 systemd[1]: Finished systemd-fsck-root.service. Feb 12 19:29:11.560000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:11.562368 systemd[1]: Mounting sysroot.mount... Feb 12 19:29:11.564764 systemd[1]: Found device dev-mapper-usr.device. Feb 12 19:29:11.566289 systemd[1]: Mounting sysusr-usr.mount... Feb 12 19:29:11.571000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:11.570010 systemd[1]: Finished verity-setup.service. Feb 12 19:29:11.616732 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Feb 12 19:29:11.617372 systemd[1]: Mounted sysusr-usr.mount. Feb 12 19:29:11.620658 systemd[1]: Mounted sysroot.mount. Feb 12 19:29:11.621757 kernel: EXT4-fs (md127): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Feb 12 19:29:11.621315 systemd[1]: Reached target initrd-root-fs.target. Feb 12 19:29:11.724852 systemd[1]: Mounting sysroot-usr.mount... Feb 12 19:29:11.727652 systemd[1]: Mounted sysroot-usr.mount. Feb 12 19:29:11.730124 systemd[1]: Mounting sysroot-usr-share-oem.mount... Feb 12 19:29:11.731453 systemd[1]: Starting initrd-setup-root.service... Feb 12 19:29:11.736806 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Feb 12 19:29:11.736848 kernel: BTRFS info (device vdb6): using free space tree Feb 12 19:29:11.736859 kernel: BTRFS info (device vdb6): has skinny extents Feb 12 19:29:11.739978 systemd[1]: Mounted sysroot-usr-share-oem.mount. Feb 12 19:29:11.777339 systemd[1]: Finished initrd-setup-root.service. Feb 12 19:29:11.777000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:11.779060 systemd[1]: Starting initrd-setup-root-after-ignition.service... Feb 12 19:29:11.783274 initrd-setup-root-after-ignition[677]: grep: /sysroot/usr/share/oem/oem-release: No such file or directory Feb 12 19:29:11.786194 initrd-setup-root-after-ignition[679]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Feb 12 19:29:11.787000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:11.787916 systemd[1]: Finished initrd-setup-root-after-ignition.service. Feb 12 19:29:11.788789 systemd[1]: Reached target ignition-subsequent.target. Feb 12 19:29:11.790410 systemd[1]: Starting initrd-parse-etc.service... Feb 12 19:29:11.804202 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Feb 12 19:29:11.804299 systemd[1]: Finished initrd-parse-etc.service. Feb 12 19:29:11.806140 systemd[1]: Reached target initrd-fs.target. Feb 12 19:29:11.805000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:11.805000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:11.807195 systemd[1]: Reached target initrd.target. Feb 12 19:29:11.808424 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Feb 12 19:29:11.809270 systemd[1]: Starting dracut-pre-pivot.service... Feb 12 19:29:11.820185 systemd[1]: Finished dracut-pre-pivot.service. Feb 12 19:29:11.820000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:11.821896 systemd[1]: Starting initrd-cleanup.service... Feb 12 19:29:11.830077 systemd[1]: Stopped target remote-cryptsetup.target. Feb 12 19:29:11.831050 systemd[1]: Stopped target timers.target. Feb 12 19:29:11.832241 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Feb 12 19:29:11.833000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:11.832352 systemd[1]: Stopped dracut-pre-pivot.service. Feb 12 19:29:11.833611 systemd[1]: Stopped target initrd.target. Feb 12 19:29:11.834890 systemd[1]: Stopped target basic.target. Feb 12 19:29:11.836091 systemd[1]: Stopped target ignition-subsequent.target. Feb 12 19:29:11.837333 systemd[1]: Stopped target ignition-diskful-subsequent.target. Feb 12 19:29:11.838427 systemd[1]: Stopped target initrd-root-device.target. Feb 12 19:29:11.840373 systemd[1]: Stopped target paths.target. Feb 12 19:29:11.841634 systemd[1]: Stopped target remote-fs.target. Feb 12 19:29:11.843117 systemd[1]: Stopped target remote-fs-pre.target. Feb 12 19:29:11.844390 systemd[1]: Stopped target slices.target. Feb 12 19:29:11.845473 systemd[1]: Stopped target sockets.target. Feb 12 19:29:11.846598 systemd[1]: Stopped target sysinit.target. Feb 12 19:29:11.847793 systemd[1]: Stopped target local-fs.target. Feb 12 19:29:11.848949 systemd[1]: Stopped target local-fs-pre.target. Feb 12 19:29:11.850283 systemd[1]: Stopped target swap.target. Feb 12 19:29:11.851523 systemd[1]: iscsid.socket: Deactivated successfully. Feb 12 19:29:11.851603 systemd[1]: Closed iscsid.socket. Feb 12 19:29:11.854000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:11.852601 systemd[1]: iscsiuio.socket: Deactivated successfully. Feb 12 19:29:11.852670 systemd[1]: Closed iscsiuio.socket. Feb 12 19:29:11.854112 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Feb 12 19:29:11.854217 systemd[1]: Stopped dracut-pre-mount.service. Feb 12 19:29:11.855775 systemd[1]: Stopped target cryptsetup.target. Feb 12 19:29:11.857670 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Feb 12 19:29:11.861760 systemd[1]: Stopped systemd-ask-password-console.path. Feb 12 19:29:11.864000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:11.863147 systemd[1]: dracut-initqueue.service: Deactivated successfully. Feb 12 19:29:11.866000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:11.863269 systemd[1]: Stopped dracut-initqueue.service. Feb 12 19:29:11.868000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:11.865044 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Feb 12 19:29:11.870000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:11.865146 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Feb 12 19:29:11.872000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:11.866492 systemd[1]: initrd-setup-root.service: Deactivated successfully. Feb 12 19:29:11.866588 systemd[1]: Stopped initrd-setup-root.service. Feb 12 19:29:11.875000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:11.869013 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Feb 12 19:29:11.876000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:11.869104 systemd[1]: Stopped kmod-static-nodes.service. Feb 12 19:29:11.878000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:11.871315 systemd[1]: systemd-sysctl.service: Deactivated successfully. Feb 12 19:29:11.871408 systemd[1]: Stopped systemd-sysctl.service. Feb 12 19:29:11.873592 systemd[1]: systemd-modules-load.service: Deactivated successfully. Feb 12 19:29:11.873698 systemd[1]: Stopped systemd-modules-load.service. Feb 12 19:29:11.875536 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Feb 12 19:29:11.875627 systemd[1]: Stopped systemd-udev-trigger.service. Feb 12 19:29:11.876828 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Feb 12 19:29:11.887000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:11.887000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:11.876918 systemd[1]: Stopped dracut-pre-trigger.service. Feb 12 19:29:11.878375 systemd[1]: Stopping systemd-udevd.service... Feb 12 19:29:11.885263 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Feb 12 19:29:11.886617 systemd[1]: initrd-cleanup.service: Deactivated successfully. Feb 12 19:29:11.890000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:11.886727 systemd[1]: Finished initrd-cleanup.service. Feb 12 19:29:11.889974 systemd[1]: systemd-udevd.service: Deactivated successfully. Feb 12 19:29:11.890097 systemd[1]: Stopped systemd-udevd.service. Feb 12 19:29:11.895000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:11.891809 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Feb 12 19:29:11.895000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:11.891851 systemd[1]: Closed systemd-udevd-control.socket. Feb 12 19:29:11.896000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:11.892867 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Feb 12 19:29:11.892899 systemd[1]: Closed systemd-udevd-kernel.socket. Feb 12 19:29:11.893990 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Feb 12 19:29:11.900000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:11.894048 systemd[1]: Stopped dracut-pre-udev.service. Feb 12 19:29:11.895323 systemd[1]: dracut-cmdline.service: Deactivated successfully. Feb 12 19:29:11.895365 systemd[1]: Stopped dracut-cmdline.service. Feb 12 19:29:11.896326 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Feb 12 19:29:11.896361 systemd[1]: Stopped dracut-cmdline-ask.service. Feb 12 19:29:11.898335 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Feb 12 19:29:11.904000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:11.904000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:11.899517 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 12 19:29:11.899572 systemd[1]: Stopped systemd-vconsole-setup.service. Feb 12 19:29:11.904383 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Feb 12 19:29:11.904472 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Feb 12 19:29:11.905699 systemd[1]: Reached target initrd-switch-root.target. Feb 12 19:29:11.907916 systemd[1]: Starting initrd-switch-root.service... Feb 12 19:29:11.916198 systemd[1]: Switching root. Feb 12 19:29:11.938203 iscsid[458]: iscsid shutting down. Feb 12 19:29:11.938759 systemd-journald[286]: Received SIGTERM from PID 1 (systemd). Feb 12 19:29:11.938789 systemd-journald[286]: Journal stopped Feb 12 19:29:13.974035 kernel: SELinux: Class mctp_socket not defined in policy. Feb 12 19:29:13.974092 kernel: SELinux: Class anon_inode not defined in policy. Feb 12 19:29:13.974103 kernel: SELinux: the above unknown classes and permissions will be allowed Feb 12 19:29:13.974114 kernel: SELinux: policy capability network_peer_controls=1 Feb 12 19:29:13.974124 kernel: SELinux: policy capability open_perms=1 Feb 12 19:29:13.974134 kernel: SELinux: policy capability extended_socket_class=1 Feb 12 19:29:13.974147 kernel: SELinux: policy capability always_check_network=0 Feb 12 19:29:13.974157 kernel: SELinux: policy capability cgroup_seclabel=1 Feb 12 19:29:13.974167 kernel: SELinux: policy capability nnp_nosuid_transition=1 Feb 12 19:29:13.974177 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Feb 12 19:29:13.974186 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Feb 12 19:29:13.974197 systemd[1]: Successfully loaded SELinux policy in 32.838ms. Feb 12 19:29:13.974214 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 7.746ms. Feb 12 19:29:13.974227 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Feb 12 19:29:13.974240 systemd[1]: Detected virtualization kvm. Feb 12 19:29:13.974250 systemd[1]: Detected architecture arm64. Feb 12 19:29:13.974261 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Feb 12 19:29:13.974272 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Feb 12 19:29:13.974283 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Feb 12 19:29:13.974295 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Feb 12 19:29:13.974306 systemd[1]: iscsid.service: Deactivated successfully. Feb 12 19:29:13.974318 systemd[1]: Stopped iscsid.service. Feb 12 19:29:13.974329 systemd[1]: initrd-switch-root.service: Deactivated successfully. Feb 12 19:29:13.974341 systemd[1]: Stopped initrd-switch-root.service. Feb 12 19:29:13.974352 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Feb 12 19:29:13.974364 systemd[1]: Created slice system-addon\x2dconfig.slice. Feb 12 19:29:13.974374 systemd[1]: Created slice system-addon\x2drun.slice. Feb 12 19:29:13.974384 systemd[1]: Created slice system-getty.slice. Feb 12 19:29:13.974395 systemd[1]: Created slice system-modprobe.slice. Feb 12 19:29:13.974405 systemd[1]: Created slice system-serial\x2dgetty.slice. Feb 12 19:29:13.974417 systemd[1]: Created slice system-system\x2dcloudinit.slice. Feb 12 19:29:13.974429 systemd[1]: Created slice system-systemd\x2dfsck.slice. Feb 12 19:29:13.974439 systemd[1]: Created slice user.slice. Feb 12 19:29:13.974449 systemd[1]: Started systemd-ask-password-console.path. Feb 12 19:29:13.974460 systemd[1]: Started systemd-ask-password-wall.path. Feb 12 19:29:13.974471 systemd[1]: Set up automount boot.automount. Feb 12 19:29:13.974481 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Feb 12 19:29:13.974492 systemd[1]: Stopped target initrd-switch-root.target. Feb 12 19:29:13.974506 systemd[1]: Stopped target initrd-fs.target. Feb 12 19:29:13.974518 systemd[1]: Stopped target initrd-root-fs.target. Feb 12 19:29:13.974530 systemd[1]: Reached target integritysetup.target. Feb 12 19:29:13.974542 systemd[1]: Reached target remote-cryptsetup.target. Feb 12 19:29:13.974557 systemd[1]: Reached target remote-fs.target. Feb 12 19:29:13.974568 systemd[1]: Reached target slices.target. Feb 12 19:29:13.974579 systemd[1]: Reached target swap.target. Feb 12 19:29:13.974590 systemd[1]: Reached target torcx.target. Feb 12 19:29:13.974600 systemd[1]: Reached target veritysetup.target. Feb 12 19:29:13.974613 systemd[1]: Listening on systemd-coredump.socket. Feb 12 19:29:13.974624 systemd[1]: Listening on systemd-initctl.socket. Feb 12 19:29:13.974636 systemd[1]: Listening on systemd-networkd.socket. Feb 12 19:29:13.974647 systemd[1]: Listening on systemd-udevd-control.socket. Feb 12 19:29:13.974657 systemd[1]: Listening on systemd-udevd-kernel.socket. Feb 12 19:29:13.974670 systemd[1]: Listening on systemd-userdbd.socket. Feb 12 19:29:13.974711 systemd[1]: Mounting dev-hugepages.mount... Feb 12 19:29:13.974747 systemd[1]: Mounting dev-mqueue.mount... Feb 12 19:29:13.974760 systemd[1]: Mounting media.mount... Feb 12 19:29:13.974773 systemd[1]: Mounting sys-kernel-debug.mount... Feb 12 19:29:13.974784 systemd[1]: Mounting sys-kernel-tracing.mount... Feb 12 19:29:13.974795 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. Feb 12 19:29:13.974808 systemd[1]: Mounting tmp.mount... Feb 12 19:29:13.974819 systemd[1]: Starting flatcar-tmpfiles.service... Feb 12 19:29:13.974829 systemd[1]: ignition-delete-config.service was skipped because of an unmet condition check (ConditionFirstBoot=true). Feb 12 19:29:13.974841 systemd[1]: Starting kmod-static-nodes.service... Feb 12 19:29:13.974852 systemd[1]: Starting modprobe@configfs.service... Feb 12 19:29:13.974863 systemd[1]: Starting modprobe@dm_mod.service... Feb 12 19:29:13.974875 systemd[1]: Starting modprobe@drm.service... Feb 12 19:29:13.974885 systemd[1]: Starting modprobe@efi_pstore.service... Feb 12 19:29:13.974896 systemd[1]: Starting modprobe@fuse.service... Feb 12 19:29:13.974907 systemd[1]: Starting modprobe@loop.service... Feb 12 19:29:13.974918 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Feb 12 19:29:13.974928 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Feb 12 19:29:13.974939 systemd[1]: Stopped systemd-fsck-root.service. Feb 12 19:29:13.974949 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Feb 12 19:29:13.974959 systemd[1]: Stopped systemd-fsck-usr.service. Feb 12 19:29:13.974971 systemd[1]: Stopped systemd-journald.service. Feb 12 19:29:13.974982 kernel: loop: module loaded Feb 12 19:29:13.974992 kernel: fuse: init (API version 7.34) Feb 12 19:29:13.975011 systemd[1]: Starting systemd-journald.service... Feb 12 19:29:13.975023 systemd[1]: Starting systemd-modules-load.service... Feb 12 19:29:13.975034 systemd[1]: Starting systemd-network-generator.service... Feb 12 19:29:13.975046 systemd[1]: Starting systemd-remount-fs.service... Feb 12 19:29:13.975057 systemd[1]: Starting systemd-udev-trigger.service... Feb 12 19:29:13.975067 systemd[1]: verity-setup.service: Deactivated successfully. Feb 12 19:29:13.975079 systemd[1]: Stopped verity-setup.service. Feb 12 19:29:13.975090 systemd[1]: Mounted dev-hugepages.mount. Feb 12 19:29:13.975100 systemd[1]: Mounted dev-mqueue.mount. Feb 12 19:29:13.975111 systemd[1]: Mounted media.mount. Feb 12 19:29:13.975121 systemd[1]: Mounted sys-kernel-debug.mount. Feb 12 19:29:13.975131 systemd[1]: Mounted sys-kernel-tracing.mount. Feb 12 19:29:13.975142 systemd[1]: Mounted tmp.mount. Feb 12 19:29:13.975153 systemd[1]: Finished flatcar-tmpfiles.service. Feb 12 19:29:13.975163 systemd[1]: Finished kmod-static-nodes.service. Feb 12 19:29:13.975177 systemd-journald[779]: Journal started Feb 12 19:29:13.975223 systemd-journald[779]: Runtime Journal (/run/log/journal/1126ad16586b4cb6ba040546f8ae234e) is 6.0M, max 48.7M, 42.6M free. Feb 12 19:29:12.121000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Feb 12 19:29:12.155000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Feb 12 19:29:12.155000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Feb 12 19:29:12.156000 audit: BPF prog-id=8 op=LOAD Feb 12 19:29:12.156000 audit: BPF prog-id=8 op=UNLOAD Feb 12 19:29:12.156000 audit: BPF prog-id=9 op=LOAD Feb 12 19:29:12.156000 audit: BPF prog-id=9 op=UNLOAD Feb 12 19:29:12.222000 audit[711]: AVC avc: denied { associate } for pid=711 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Feb 12 19:29:12.222000 audit[711]: SYSCALL arch=c00000b7 syscall=5 success=yes exit=0 a0=40001c584c a1=40000c8dc8 a2=40000cf0c0 a3=32 items=0 ppid=694 pid=711 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:29:12.222000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Feb 12 19:29:12.223000 audit[711]: AVC avc: denied { associate } for pid=711 comm="torcx-generator" name="bin" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Feb 12 19:29:12.223000 audit[711]: SYSCALL arch=c00000b7 syscall=34 success=yes exit=0 a0=ffffffffffffff9c a1=40001c5925 a2=1ed a3=0 items=2 ppid=694 pid=711 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:29:12.223000 audit: CWD cwd="/" Feb 12 19:29:12.223000 audit: PATH item=0 name=(null) inode=2 dev=00:1d mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:29:12.223000 audit: PATH item=1 name=(null) inode=3 dev=00:1d mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 12 19:29:12.223000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Feb 12 19:29:13.846000 audit: BPF prog-id=10 op=LOAD Feb 12 19:29:13.846000 audit: BPF prog-id=3 op=UNLOAD Feb 12 19:29:13.846000 audit: BPF prog-id=11 op=LOAD Feb 12 19:29:13.846000 audit: BPF prog-id=12 op=LOAD Feb 12 19:29:13.846000 audit: BPF prog-id=4 op=UNLOAD Feb 12 19:29:13.846000 audit: BPF prog-id=5 op=UNLOAD Feb 12 19:29:13.849000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:13.849000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:13.851000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:13.853000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:13.853000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:13.862000 audit: BPF prog-id=10 op=UNLOAD Feb 12 19:29:13.939000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:13.940000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:13.943000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:13.943000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:13.944000 audit: BPF prog-id=13 op=LOAD Feb 12 19:29:13.946000 audit: BPF prog-id=14 op=LOAD Feb 12 19:29:13.946000 audit: BPF prog-id=15 op=LOAD Feb 12 19:29:13.946000 audit: BPF prog-id=11 op=UNLOAD Feb 12 19:29:13.946000 audit: BPF prog-id=12 op=UNLOAD Feb 12 19:29:13.961000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:13.972000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Feb 12 19:29:13.972000 audit[779]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=3 a1=ffffeaca4bf0 a2=4000 a3=1 items=0 ppid=1 pid=779 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:29:13.972000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Feb 12 19:29:13.973000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:12.220274 /usr/lib/systemd/system-generators/torcx-generator[711]: time="2024-02-12T19:29:12Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.2 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.2 /var/lib/torcx/store]" Feb 12 19:29:13.975000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:13.845140 systemd[1]: Queued start job for default target multi-user.target. Feb 12 19:29:12.220513 /usr/lib/systemd/system-generators/torcx-generator[711]: time="2024-02-12T19:29:12Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Feb 12 19:29:13.845153 systemd[1]: Unnecessary job was removed for dev-vdb6.device. Feb 12 19:29:12.220545 /usr/lib/systemd/system-generators/torcx-generator[711]: time="2024-02-12T19:29:12Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Feb 12 19:29:13.848255 systemd[1]: iscsiuio.service: Deactivated successfully. Feb 12 19:29:12.220665 /usr/lib/systemd/system-generators/torcx-generator[711]: time="2024-02-12T19:29:12Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Feb 12 19:29:13.848385 systemd[1]: Stopped iscsiuio.service. Feb 12 19:29:12.220676 /usr/lib/systemd/system-generators/torcx-generator[711]: time="2024-02-12T19:29:12Z" level=debug msg="skipped missing lower profile" missing profile=oem Feb 12 19:29:13.849693 systemd[1]: systemd-journald.service: Deactivated successfully. Feb 12 19:29:12.220727 /usr/lib/systemd/system-generators/torcx-generator[711]: time="2024-02-12T19:29:12Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Feb 12 19:29:12.220740 /usr/lib/systemd/system-generators/torcx-generator[711]: time="2024-02-12T19:29:12Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Feb 12 19:29:12.221309 /usr/lib/systemd/system-generators/torcx-generator[711]: time="2024-02-12T19:29:12Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Feb 12 19:29:12.221348 /usr/lib/systemd/system-generators/torcx-generator[711]: time="2024-02-12T19:29:12Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Feb 12 19:29:12.221361 /usr/lib/systemd/system-generators/torcx-generator[711]: time="2024-02-12T19:29:12Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Feb 12 19:29:12.222134 /usr/lib/systemd/system-generators/torcx-generator[711]: time="2024-02-12T19:29:12Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Feb 12 19:29:12.222173 /usr/lib/systemd/system-generators/torcx-generator[711]: time="2024-02-12T19:29:12Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Feb 12 19:29:12.222192 /usr/lib/systemd/system-generators/torcx-generator[711]: time="2024-02-12T19:29:12Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.2: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.2 Feb 12 19:29:12.222207 /usr/lib/systemd/system-generators/torcx-generator[711]: time="2024-02-12T19:29:12Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Feb 12 19:29:12.222319 /usr/lib/systemd/system-generators/torcx-generator[711]: time="2024-02-12T19:29:12Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.2: no such file or directory" path=/var/lib/torcx/store/3510.3.2 Feb 12 19:29:12.222336 /usr/lib/systemd/system-generators/torcx-generator[711]: time="2024-02-12T19:29:12Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Feb 12 19:29:13.976000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:13.977742 systemd[1]: Started systemd-journald.service. Feb 12 19:29:13.711378 /usr/lib/systemd/system-generators/torcx-generator[711]: time="2024-02-12T19:29:13Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 12 19:29:13.711596 /usr/lib/systemd/system-generators/torcx-generator[711]: time="2024-02-12T19:29:13Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 12 19:29:13.711686 /usr/lib/systemd/system-generators/torcx-generator[711]: time="2024-02-12T19:29:13Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 12 19:29:13.711874 /usr/lib/systemd/system-generators/torcx-generator[711]: time="2024-02-12T19:29:13Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 12 19:29:13.711971 /usr/lib/systemd/system-generators/torcx-generator[711]: time="2024-02-12T19:29:13Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Feb 12 19:29:13.712039 /usr/lib/systemd/system-generators/torcx-generator[711]: time="2024-02-12T19:29:13Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Feb 12 19:29:13.978296 systemd[1]: modprobe@configfs.service: Deactivated successfully. Feb 12 19:29:13.978475 systemd[1]: Finished modprobe@configfs.service. Feb 12 19:29:13.978000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:13.978000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:13.979668 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Feb 12 19:29:13.979872 systemd[1]: Finished modprobe@dm_mod.service. Feb 12 19:29:13.979000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:13.979000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:13.981118 systemd[1]: modprobe@drm.service: Deactivated successfully. Feb 12 19:29:13.981284 systemd[1]: Finished modprobe@drm.service. Feb 12 19:29:13.981000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:13.981000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:13.982390 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Feb 12 19:29:13.982567 systemd[1]: Finished modprobe@efi_pstore.service. Feb 12 19:29:13.982000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:13.982000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:13.983558 systemd[1]: modprobe@fuse.service: Deactivated successfully. Feb 12 19:29:13.983777 systemd[1]: Finished modprobe@fuse.service. Feb 12 19:29:13.983000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:13.983000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:13.984852 systemd[1]: modprobe@loop.service: Deactivated successfully. Feb 12 19:29:13.985065 systemd[1]: Finished modprobe@loop.service. Feb 12 19:29:13.985000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:13.985000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:13.986301 systemd[1]: Finished systemd-modules-load.service. Feb 12 19:29:13.986000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:13.987485 systemd[1]: Finished systemd-network-generator.service. Feb 12 19:29:13.987000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:13.988652 systemd[1]: Finished systemd-remount-fs.service. Feb 12 19:29:13.988000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:13.990104 systemd[1]: Reached target network-pre.target. Feb 12 19:29:13.992024 systemd[1]: Mounting sys-fs-fuse-connections.mount... Feb 12 19:29:13.993766 systemd[1]: Mounting sys-kernel-config.mount... Feb 12 19:29:13.994342 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Feb 12 19:29:13.995237 systemd[1]: systemd-hwdb-update.service was skipped because of an unmet condition check (ConditionNeedsUpdate=/etc). Feb 12 19:29:13.997135 systemd[1]: Starting systemd-journal-flush.service... Feb 12 19:29:13.998071 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Feb 12 19:29:13.999415 systemd[1]: Starting systemd-random-seed.service... Feb 12 19:29:14.000272 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Feb 12 19:29:14.001416 systemd[1]: Starting systemd-sysctl.service... Feb 12 19:29:14.002000 audit: BPF prog-id=16 op=LOAD Feb 12 19:29:14.002000 audit: BPF prog-id=17 op=LOAD Feb 12 19:29:14.002000 audit: BPF prog-id=6 op=UNLOAD Feb 12 19:29:14.002000 audit: BPF prog-id=7 op=UNLOAD Feb 12 19:29:14.002240 systemd[1]: systemd-sysusers.service was skipped because no trigger condition checks were met. Feb 12 19:29:14.003555 systemd[1]: Starting systemd-udevd.service... Feb 12 19:29:14.004450 systemd-journald[779]: Time spent on flushing to /var/log/journal/1126ad16586b4cb6ba040546f8ae234e is 10.769ms for 764 entries. Feb 12 19:29:14.004450 systemd-journald[779]: System Journal (/var/log/journal/1126ad16586b4cb6ba040546f8ae234e) is 2.9M, max 23.3M, 20.3M free. Feb 12 19:29:14.020929 systemd-journald[779]: Received client request to flush runtime journal. Feb 12 19:29:14.018000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:14.005887 systemd[1]: Mounted sys-fs-fuse-connections.mount. Feb 12 19:29:14.007013 systemd[1]: Mounted sys-kernel-config.mount. Feb 12 19:29:14.017020 systemd[1]: Finished systemd-udev-trigger.service. Feb 12 19:29:14.020134 systemd[1]: Starting systemd-udev-settle.service... Feb 12 19:29:14.021185 systemd[1]: Finished systemd-random-seed.service. Feb 12 19:29:14.021000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:14.022321 systemd[1]: first-boot-complete.target was skipped because of an unmet condition check (ConditionFirstBoot=yes). Feb 12 19:29:14.023117 systemd[1]: Finished systemd-journal-flush.service. Feb 12 19:29:14.023000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:14.024473 systemd[1]: Finished systemd-sysctl.service. Feb 12 19:29:14.024000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:14.027130 udevadm[808]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Feb 12 19:29:14.032382 systemd-udevd[806]: Using default interface naming scheme 'v252'. Feb 12 19:29:14.053332 systemd[1]: Started systemd-udevd.service. Feb 12 19:29:14.053000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:14.054000 audit: BPF prog-id=18 op=LOAD Feb 12 19:29:14.057227 systemd[1]: Starting systemd-networkd.service... Feb 12 19:29:14.059000 audit: BPF prog-id=19 op=LOAD Feb 12 19:29:14.059000 audit: BPF prog-id=20 op=LOAD Feb 12 19:29:14.059000 audit: BPF prog-id=21 op=LOAD Feb 12 19:29:14.061069 systemd[1]: Starting systemd-userdbd.service... Feb 12 19:29:14.085689 systemd[1]: Condition check resulted in dev-ttyAMA0.device being skipped. Feb 12 19:29:14.107123 systemd[1]: Started systemd-userdbd.service. Feb 12 19:29:14.107000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:14.127830 systemd[1]: Starting mdmonitor.service... Feb 12 19:29:14.128311 (m_env.sh)[841]: mdmonitor.service: Executable /usr/lib/mdadm/mdadm_env.sh missing, skipping: No such file or directory Feb 12 19:29:14.129738 systemd[1]: Started mdmonitor.service. Feb 12 19:29:14.129000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=mdmonitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:14.132300 mdadm[842]: NewArray event detected on md device /dev/md127 Feb 12 19:29:14.143431 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Feb 12 19:29:14.161591 systemd-networkd[818]: lo: Link UP Feb 12 19:29:14.161601 systemd-networkd[818]: lo: Gained carrier Feb 12 19:29:14.162016 systemd-networkd[818]: Enumeration completed Feb 12 19:29:14.162129 systemd-networkd[818]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 12 19:29:14.162132 systemd[1]: Started systemd-networkd.service. Feb 12 19:29:14.162000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:14.163469 systemd-networkd[818]: eth0: Link UP Feb 12 19:29:14.163478 systemd-networkd[818]: eth0: Gained carrier Feb 12 19:29:14.176119 systemd[1]: Finished systemd-udev-settle.service. Feb 12 19:29:14.176000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:14.178041 systemd[1]: Starting lvm2-activation-early.service... Feb 12 19:29:14.190593 lvm[847]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Feb 12 19:29:14.194864 systemd-networkd[818]: eth0: DHCPv4 address 10.0.0.110/16, gateway 10.0.0.1 acquired from 10.0.0.1 Feb 12 19:29:14.214632 systemd[1]: Finished lvm2-activation-early.service. Feb 12 19:29:14.214000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:14.215503 systemd[1]: Reached target cryptsetup.target. Feb 12 19:29:14.217319 systemd[1]: Starting lvm2-activation.service... Feb 12 19:29:14.221082 lvm[848]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Feb 12 19:29:14.251689 systemd[1]: Finished lvm2-activation.service. Feb 12 19:29:14.251000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:14.252536 systemd[1]: Reached target local-fs-pre.target. Feb 12 19:29:14.253241 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Feb 12 19:29:14.253275 systemd[1]: Reached target local-fs.target. Feb 12 19:29:14.253892 systemd[1]: Reached target machines.target. Feb 12 19:29:14.254531 systemd[1]: ldconfig.service was skipped because no trigger condition checks were met. Feb 12 19:29:14.255016 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Feb 12 19:29:14.255074 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Feb 12 19:29:14.256391 systemd[1]: Starting systemd-boot-update.service... Feb 12 19:29:14.258358 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Feb 12 19:29:14.259386 systemd[1]: systemd-machine-id-commit.service was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Feb 12 19:29:14.259529 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Feb 12 19:29:14.259587 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Feb 12 19:29:14.260852 systemd[1]: Starting systemd-tmpfiles-setup.service... Feb 12 19:29:14.264412 systemd[1]: boot.automount: Got automount request for /boot, triggered by 849 (bootctl) Feb 12 19:29:14.265818 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Feb 12 19:29:14.270324 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Feb 12 19:29:14.270000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:14.275051 systemd-tmpfiles[851]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Feb 12 19:29:14.280276 systemd-tmpfiles[851]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Feb 12 19:29:14.282860 systemd-tmpfiles[851]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Feb 12 19:29:14.303648 systemd-fsck[856]: fsck.fat 4.2 (2021-01-31) Feb 12 19:29:14.303648 systemd-fsck[856]: /dev/vdb1: 236 files, 113719/258078 clusters Feb 12 19:29:14.305940 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Feb 12 19:29:14.306000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:14.308801 systemd[1]: Mounting boot.mount... Feb 12 19:29:14.327416 systemd[1]: Mounted boot.mount. Feb 12 19:29:14.335443 systemd[1]: Finished systemd-boot-update.service. Feb 12 19:29:14.335000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:14.382867 systemd[1]: Finished systemd-tmpfiles-setup.service. Feb 12 19:29:14.382000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:14.385037 systemd[1]: Starting audit-rules.service... Feb 12 19:29:14.386893 systemd[1]: Starting clean-ca-certificates.service... Feb 12 19:29:14.387687 systemd[1]: systemd-journal-catalog-update.service was skipped because of an unmet condition check (ConditionNeedsUpdate=/var). Feb 12 19:29:14.387000 audit: BPF prog-id=22 op=LOAD Feb 12 19:29:14.389730 systemd[1]: Starting systemd-resolved.service... Feb 12 19:29:14.393000 audit: BPF prog-id=23 op=LOAD Feb 12 19:29:14.395626 systemd[1]: Starting systemd-timesyncd.service... Feb 12 19:29:14.396554 systemd[1]: systemd-update-done.service was skipped because no trigger condition checks were met. Feb 12 19:29:14.397767 systemd[1]: Starting systemd-update-utmp.service... Feb 12 19:29:14.402000 audit[872]: SYSTEM_BOOT pid=872 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Feb 12 19:29:14.405525 systemd[1]: Finished clean-ca-certificates.service. Feb 12 19:29:14.405000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:14.406496 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Feb 12 19:29:14.411010 systemd[1]: Finished systemd-update-utmp.service. Feb 12 19:29:14.411000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:14.426000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Feb 12 19:29:14.426000 audit[882]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffff8285d00 a2=420 a3=0 items=0 ppid=862 pid=882 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:29:14.426000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Feb 12 19:29:14.427826 augenrules[882]: No rules Feb 12 19:29:14.428864 systemd[1]: Finished audit-rules.service. Feb 12 19:29:14.441611 systemd[1]: Started systemd-timesyncd.service. Feb 12 19:29:13.159877 systemd-timesyncd[871]: Contacted time server 10.0.0.1:123 (10.0.0.1). Feb 12 19:29:13.174321 systemd-journald[779]: Time jumped backwards, rotating. Feb 12 19:29:13.159923 systemd-timesyncd[871]: Initial clock synchronization to Mon 2024-02-12 19:29:13.159777 UTC. Feb 12 19:29:13.161100 systemd[1]: Reached target time-set.target. Feb 12 19:29:13.162739 systemd-resolved[865]: Positive Trust Anchors: Feb 12 19:29:13.162746 systemd-resolved[865]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Feb 12 19:29:13.162771 systemd-resolved[865]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Feb 12 19:29:13.173703 systemd-resolved[865]: Defaulting to hostname 'linux'. Feb 12 19:29:13.175301 systemd[1]: Started systemd-resolved.service. Feb 12 19:29:13.176112 systemd[1]: Reached target network.target. Feb 12 19:29:13.176854 systemd[1]: Reached target nss-lookup.target. Feb 12 19:29:13.177609 systemd[1]: Reached target sysinit.target. Feb 12 19:29:13.178522 systemd[1]: Started motdgen.path. Feb 12 19:29:13.179209 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Feb 12 19:29:13.180533 systemd[1]: Started logrotate.timer. Feb 12 19:29:13.181306 systemd[1]: Started mdadm.timer. Feb 12 19:29:13.181926 systemd[1]: Started systemd-tmpfiles-clean.timer. Feb 12 19:29:13.182673 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Feb 12 19:29:13.182704 systemd[1]: Reached target paths.target. Feb 12 19:29:13.183517 systemd[1]: Reached target timers.target. Feb 12 19:29:13.184624 systemd[1]: Listening on dbus.socket. Feb 12 19:29:13.186476 systemd[1]: Starting docker.socket... Feb 12 19:29:13.189837 systemd[1]: Listening on sshd.socket. Feb 12 19:29:13.190572 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Feb 12 19:29:13.191105 systemd[1]: Listening on docker.socket. Feb 12 19:29:13.191943 systemd[1]: Reached target sockets.target. Feb 12 19:29:13.192723 systemd[1]: Reached target basic.target. Feb 12 19:29:13.193486 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Feb 12 19:29:13.193514 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Feb 12 19:29:13.194710 systemd[1]: Starting containerd.service... Feb 12 19:29:13.196686 systemd[1]: Starting dbus.service... Feb 12 19:29:13.198552 systemd[1]: Starting enable-oem-cloudinit.service... Feb 12 19:29:13.200901 systemd[1]: Starting extend-filesystems.service... Feb 12 19:29:13.201988 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Feb 12 19:29:13.203197 systemd[1]: Starting motdgen.service... Feb 12 19:29:13.205581 systemd[1]: Starting ssh-key-proc-cmdline.service... Feb 12 19:29:13.206534 jq[893]: false Feb 12 19:29:13.208889 systemd[1]: Starting sshd-keygen.service... Feb 12 19:29:13.212806 systemd[1]: Starting systemd-logind.service... Feb 12 19:29:13.213620 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Feb 12 19:29:13.213697 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Feb 12 19:29:13.214392 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Feb 12 19:29:13.215160 systemd[1]: Starting update-engine.service... Feb 12 19:29:13.217864 systemd[1]: Starting update-ssh-keys-after-ignition.service... Feb 12 19:29:13.220536 jq[910]: true Feb 12 19:29:13.220886 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Feb 12 19:29:13.221156 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Feb 12 19:29:13.221531 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Feb 12 19:29:13.221679 systemd[1]: Finished ssh-key-proc-cmdline.service. Feb 12 19:29:13.230642 systemd[1]: motdgen.service: Deactivated successfully. Feb 12 19:29:13.230819 systemd[1]: Finished motdgen.service. Feb 12 19:29:13.231907 extend-filesystems[894]: Found vda Feb 12 19:29:13.231907 extend-filesystems[894]: Found vda1 Feb 12 19:29:13.231907 extend-filesystems[894]: Found md127 Feb 12 19:29:13.231907 extend-filesystems[894]: Found vda2 Feb 12 19:29:13.231907 extend-filesystems[894]: Found md127 Feb 12 19:29:13.231907 extend-filesystems[894]: Found vdb Feb 12 19:29:13.231907 extend-filesystems[894]: Found vdb1 Feb 12 19:29:13.231907 extend-filesystems[894]: Found vdb2 Feb 12 19:29:13.231907 extend-filesystems[894]: Found vdb3 Feb 12 19:29:13.231907 extend-filesystems[894]: Found usr Feb 12 19:29:13.231907 extend-filesystems[894]: Found vdb4 Feb 12 19:29:13.231907 extend-filesystems[894]: Found vdb6 Feb 12 19:29:13.249351 extend-filesystems[894]: Found vdb7 Feb 12 19:29:13.249351 extend-filesystems[894]: Found vdb9 Feb 12 19:29:13.240450 dbus-daemon[892]: [system] SELinux support is enabled Feb 12 19:29:13.232444 systemd[1]: extend-filesystems.service: Deactivated successfully. Feb 12 19:29:13.253910 jq[912]: false Feb 12 19:29:13.232599 systemd[1]: Finished extend-filesystems.service. Feb 12 19:29:13.236082 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Feb 12 19:29:13.236321 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service being skipped. Feb 12 19:29:13.240657 systemd[1]: Started dbus.service. Feb 12 19:29:13.243545 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Feb 12 19:29:13.243573 systemd[1]: Reached target system-config.target. Feb 12 19:29:13.244503 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Feb 12 19:29:13.244519 systemd[1]: Reached target user-config.target. Feb 12 19:29:13.275744 systemd-logind[906]: Watching system buttons on /dev/input/event0 (Power Button) Feb 12 19:29:13.276473 systemd[1]: Finished sshd-keygen.service. Feb 12 19:29:13.279142 systemd-logind[906]: New seat seat0. Feb 12 19:29:13.283807 systemd[1]: Starting issuegen.service... Feb 12 19:29:13.290362 systemd[1]: issuegen.service: Deactivated successfully. Feb 12 19:29:13.290538 systemd[1]: Finished issuegen.service. Feb 12 19:29:13.291677 systemd[1]: Started systemd-logind.service. Feb 12 19:29:13.294148 systemd[1]: Starting systemd-user-sessions.service... Feb 12 19:29:13.296433 update_engine[908]: I0212 19:29:13.296018 908 main.cc:92] Flatcar Update Engine starting Feb 12 19:29:13.298830 systemd[1]: Started update-engine.service. Feb 12 19:29:13.299040 update_engine[908]: I0212 19:29:13.298869 908 update_check_scheduler.cc:74] Next update check in 4m50s Feb 12 19:29:13.301433 systemd[1]: Started locksmithd.service. Feb 12 19:29:13.302618 systemd[1]: Finished systemd-user-sessions.service. Feb 12 19:29:13.304993 systemd[1]: Started getty@tty1.service. Feb 12 19:29:13.307333 systemd[1]: Started serial-getty@ttyAMA0.service. Feb 12 19:29:13.308402 systemd[1]: Reached target getty.target. Feb 12 19:29:13.331458 env[914]: time="2024-02-12T19:29:13.331389072Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Feb 12 19:29:13.352003 locksmithd[932]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Feb 12 19:29:13.353084 env[914]: time="2024-02-12T19:29:13.353045592Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Feb 12 19:29:13.353390 env[914]: time="2024-02-12T19:29:13.353367512Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Feb 12 19:29:13.354610 env[914]: time="2024-02-12T19:29:13.354577552Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.148-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Feb 12 19:29:13.354690 env[914]: time="2024-02-12T19:29:13.354676072Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Feb 12 19:29:13.354943 env[914]: time="2024-02-12T19:29:13.354920912Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Feb 12 19:29:13.355010 env[914]: time="2024-02-12T19:29:13.354997912Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Feb 12 19:29:13.355066 env[914]: time="2024-02-12T19:29:13.355052112Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Feb 12 19:29:13.355114 env[914]: time="2024-02-12T19:29:13.355102152Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Feb 12 19:29:13.355342 env[914]: time="2024-02-12T19:29:13.355321672Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Feb 12 19:29:13.355792 env[914]: time="2024-02-12T19:29:13.355769832Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Feb 12 19:29:13.355998 env[914]: time="2024-02-12T19:29:13.355976392Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Feb 12 19:29:13.356059 env[914]: time="2024-02-12T19:29:13.356045672Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Feb 12 19:29:13.356154 env[914]: time="2024-02-12T19:29:13.356116672Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Feb 12 19:29:13.356242 env[914]: time="2024-02-12T19:29:13.356204232Z" level=info msg="metadata content store policy set" policy=shared Feb 12 19:29:13.356734 env[914]: time="2024-02-12T19:29:13.356713072Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Feb 12 19:29:13.356817 env[914]: time="2024-02-12T19:29:13.356803352Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Feb 12 19:29:13.356870 env[914]: time="2024-02-12T19:29:13.356856632Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Feb 12 19:29:13.356962 env[914]: time="2024-02-12T19:29:13.356946032Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Feb 12 19:29:13.357022 env[914]: time="2024-02-12T19:29:13.357009952Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Feb 12 19:29:13.357076 env[914]: time="2024-02-12T19:29:13.357064152Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Feb 12 19:29:13.357127 env[914]: time="2024-02-12T19:29:13.357115192Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Feb 12 19:29:13.357533 env[914]: time="2024-02-12T19:29:13.357506152Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Feb 12 19:29:13.357609 env[914]: time="2024-02-12T19:29:13.357595032Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Feb 12 19:29:13.357680 env[914]: time="2024-02-12T19:29:13.357666832Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Feb 12 19:29:13.357898 env[914]: time="2024-02-12T19:29:13.357879392Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Feb 12 19:29:13.357969 env[914]: time="2024-02-12T19:29:13.357955912Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Feb 12 19:29:13.358083 env[914]: time="2024-02-12T19:29:13.358066672Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Feb 12 19:29:13.358196 env[914]: time="2024-02-12T19:29:13.358179992Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Feb 12 19:29:13.358560 env[914]: time="2024-02-12T19:29:13.358537592Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Feb 12 19:29:13.358641 env[914]: time="2024-02-12T19:29:13.358627152Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Feb 12 19:29:13.358697 env[914]: time="2024-02-12T19:29:13.358684712Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Feb 12 19:29:13.358861 env[914]: time="2024-02-12T19:29:13.358845872Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Feb 12 19:29:13.358929 env[914]: time="2024-02-12T19:29:13.358915352Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Feb 12 19:29:13.358981 env[914]: time="2024-02-12T19:29:13.358969712Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Feb 12 19:29:13.359031 env[914]: time="2024-02-12T19:29:13.359018912Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Feb 12 19:29:13.359083 env[914]: time="2024-02-12T19:29:13.359070592Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Feb 12 19:29:13.359137 env[914]: time="2024-02-12T19:29:13.359124592Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Feb 12 19:29:13.359194 env[914]: time="2024-02-12T19:29:13.359182072Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Feb 12 19:29:13.359271 env[914]: time="2024-02-12T19:29:13.359257752Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Feb 12 19:29:13.359339 env[914]: time="2024-02-12T19:29:13.359326072Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Feb 12 19:29:13.359549 env[914]: time="2024-02-12T19:29:13.359530272Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Feb 12 19:29:13.359619 env[914]: time="2024-02-12T19:29:13.359606232Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Feb 12 19:29:13.359673 env[914]: time="2024-02-12T19:29:13.359662072Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Feb 12 19:29:13.359726 env[914]: time="2024-02-12T19:29:13.359713792Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Feb 12 19:29:13.359785 env[914]: time="2024-02-12T19:29:13.359769912Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Feb 12 19:29:13.359845 env[914]: time="2024-02-12T19:29:13.359830872Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Feb 12 19:29:13.359904 env[914]: time="2024-02-12T19:29:13.359890312Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Feb 12 19:29:13.359979 env[914]: time="2024-02-12T19:29:13.359964752Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Feb 12 19:29:13.360273 env[914]: time="2024-02-12T19:29:13.360193152Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Feb 12 19:29:13.362608 env[914]: time="2024-02-12T19:29:13.360602912Z" level=info msg="Connect containerd service" Feb 12 19:29:13.362608 env[914]: time="2024-02-12T19:29:13.360688872Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Feb 12 19:29:13.363413 env[914]: time="2024-02-12T19:29:13.363379752Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Feb 12 19:29:13.363655 env[914]: time="2024-02-12T19:29:13.363626152Z" level=info msg="Start subscribing containerd event" Feb 12 19:29:13.363689 env[914]: time="2024-02-12T19:29:13.363669912Z" level=info msg="Start recovering state" Feb 12 19:29:13.363743 env[914]: time="2024-02-12T19:29:13.363730112Z" level=info msg="Start event monitor" Feb 12 19:29:13.363780 env[914]: time="2024-02-12T19:29:13.363751072Z" level=info msg="Start snapshots syncer" Feb 12 19:29:13.363780 env[914]: time="2024-02-12T19:29:13.363760832Z" level=info msg="Start cni network conf syncer for default" Feb 12 19:29:13.363780 env[914]: time="2024-02-12T19:29:13.363768112Z" level=info msg="Start streaming server" Feb 12 19:29:13.364141 env[914]: time="2024-02-12T19:29:13.364085392Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Feb 12 19:29:13.364181 env[914]: time="2024-02-12T19:29:13.364143912Z" level=info msg=serving... address=/run/containerd/containerd.sock Feb 12 19:29:13.367971 env[914]: time="2024-02-12T19:29:13.367930672Z" level=info msg="containerd successfully booted in 0.045496s" Feb 12 19:29:13.368061 systemd[1]: Started containerd.service. Feb 12 19:29:13.369028 systemd[1]: Reached target multi-user.target. Feb 12 19:29:13.371129 systemd[1]: Starting systemd-update-utmp-runlevel.service... Feb 12 19:29:13.378034 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Feb 12 19:29:13.378234 systemd[1]: Finished systemd-update-utmp-runlevel.service. Feb 12 19:29:13.379992 systemd[1]: Startup finished in 635ms (kernel) + 1.496s (initrd) + 2.587s (userspace) = 4.718s. Feb 12 19:29:13.524816 systemd[1]: Created slice system-sshd.slice. Feb 12 19:29:13.525950 systemd[1]: Started sshd@0-10.0.0.110:22-10.0.0.1:41280.service. Feb 12 19:29:13.570717 sshd[946]: Accepted publickey for core from 10.0.0.1 port 41280 ssh2: RSA SHA256:0q7ITIIsVkfhf6t5T8C/3bWLc/a3iVJf1KwyHhJJ+LU Feb 12 19:29:13.572793 sshd[946]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 19:29:13.581091 systemd[1]: Created slice user-500.slice. Feb 12 19:29:13.582264 systemd[1]: Starting user-runtime-dir@500.service... Feb 12 19:29:13.584270 systemd-logind[906]: New session 1 of user core. Feb 12 19:29:13.589919 systemd[1]: Finished user-runtime-dir@500.service. Feb 12 19:29:13.591321 systemd[1]: Starting user@500.service... Feb 12 19:29:13.593958 (systemd)[949]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Feb 12 19:29:13.664809 systemd[949]: Queued start job for default target default.target. Feb 12 19:29:13.665322 systemd[949]: Reached target paths.target. Feb 12 19:29:13.665341 systemd[949]: Reached target sockets.target. Feb 12 19:29:13.665350 systemd[949]: Reached target timers.target. Feb 12 19:29:13.665358 systemd[949]: Reached target basic.target. Feb 12 19:29:13.665397 systemd[949]: Reached target default.target. Feb 12 19:29:13.665421 systemd[949]: Startup finished in 65ms. Feb 12 19:29:13.665520 systemd[1]: Started user@500.service. Feb 12 19:29:13.666481 systemd[1]: Started session-1.scope. Feb 12 19:29:13.720139 systemd[1]: Started sshd@1-10.0.0.110:22-10.0.0.1:39770.service. Feb 12 19:29:13.762273 sshd[958]: Accepted publickey for core from 10.0.0.1 port 39770 ssh2: RSA SHA256:0q7ITIIsVkfhf6t5T8C/3bWLc/a3iVJf1KwyHhJJ+LU Feb 12 19:29:13.763550 sshd[958]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 19:29:13.768109 systemd[1]: Started session-2.scope. Feb 12 19:29:13.768260 systemd-logind[906]: New session 2 of user core. Feb 12 19:29:13.826586 sshd[958]: pam_unix(sshd:session): session closed for user core Feb 12 19:29:13.828862 systemd[1]: sshd@1-10.0.0.110:22-10.0.0.1:39770.service: Deactivated successfully. Feb 12 19:29:13.829464 systemd[1]: session-2.scope: Deactivated successfully. Feb 12 19:29:13.829941 systemd-logind[906]: Session 2 logged out. Waiting for processes to exit. Feb 12 19:29:13.830962 systemd[1]: Started sshd@2-10.0.0.110:22-10.0.0.1:39780.service. Feb 12 19:29:13.831566 systemd-logind[906]: Removed session 2. Feb 12 19:29:13.868713 sshd[964]: Accepted publickey for core from 10.0.0.1 port 39780 ssh2: RSA SHA256:0q7ITIIsVkfhf6t5T8C/3bWLc/a3iVJf1KwyHhJJ+LU Feb 12 19:29:13.869878 sshd[964]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 19:29:13.873163 systemd-logind[906]: New session 3 of user core. Feb 12 19:29:13.873986 systemd[1]: Started session-3.scope. Feb 12 19:29:13.922965 sshd[964]: pam_unix(sshd:session): session closed for user core Feb 12 19:29:13.926622 systemd[1]: Started sshd@3-10.0.0.110:22-10.0.0.1:39786.service. Feb 12 19:29:13.927126 systemd[1]: sshd@2-10.0.0.110:22-10.0.0.1:39780.service: Deactivated successfully. Feb 12 19:29:13.927781 systemd[1]: session-3.scope: Deactivated successfully. Feb 12 19:29:13.928322 systemd-logind[906]: Session 3 logged out. Waiting for processes to exit. Feb 12 19:29:13.929343 systemd-logind[906]: Removed session 3. Feb 12 19:29:13.975744 sshd[969]: Accepted publickey for core from 10.0.0.1 port 39786 ssh2: RSA SHA256:0q7ITIIsVkfhf6t5T8C/3bWLc/a3iVJf1KwyHhJJ+LU Feb 12 19:29:13.977079 sshd[969]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 19:29:13.980676 systemd-logind[906]: New session 4 of user core. Feb 12 19:29:13.981581 systemd[1]: Started session-4.scope. Feb 12 19:29:14.035458 sshd[969]: pam_unix(sshd:session): session closed for user core Feb 12 19:29:14.038865 systemd[1]: Started sshd@4-10.0.0.110:22-10.0.0.1:39800.service. Feb 12 19:29:14.039409 systemd[1]: sshd@3-10.0.0.110:22-10.0.0.1:39786.service: Deactivated successfully. Feb 12 19:29:14.040067 systemd[1]: session-4.scope: Deactivated successfully. Feb 12 19:29:14.040633 systemd-logind[906]: Session 4 logged out. Waiting for processes to exit. Feb 12 19:29:14.041490 systemd-logind[906]: Removed session 4. Feb 12 19:29:14.077912 sshd[975]: Accepted publickey for core from 10.0.0.1 port 39800 ssh2: RSA SHA256:0q7ITIIsVkfhf6t5T8C/3bWLc/a3iVJf1KwyHhJJ+LU Feb 12 19:29:14.078548 sshd[975]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 19:29:14.081907 systemd-logind[906]: New session 5 of user core. Feb 12 19:29:14.082778 systemd[1]: Started session-5.scope. Feb 12 19:29:14.144055 sudo[979]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Feb 12 19:29:14.144293 sudo[979]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 12 19:29:14.157437 dbus-daemon[892]: avc: received setenforce notice (enforcing=1) Feb 12 19:29:14.159247 sudo[979]: pam_unix(sudo:session): session closed for user root Feb 12 19:29:14.161078 sshd[975]: pam_unix(sshd:session): session closed for user core Feb 12 19:29:14.163850 systemd[1]: sshd@4-10.0.0.110:22-10.0.0.1:39800.service: Deactivated successfully. Feb 12 19:29:14.164524 systemd[1]: session-5.scope: Deactivated successfully. Feb 12 19:29:14.165078 systemd-logind[906]: Session 5 logged out. Waiting for processes to exit. Feb 12 19:29:14.166194 systemd[1]: Started sshd@5-10.0.0.110:22-10.0.0.1:39804.service. Feb 12 19:29:14.166901 systemd-logind[906]: Removed session 5. Feb 12 19:29:14.196341 systemd-networkd[818]: eth0: Gained IPv6LL Feb 12 19:29:14.205209 sshd[983]: Accepted publickey for core from 10.0.0.1 port 39804 ssh2: RSA SHA256:0q7ITIIsVkfhf6t5T8C/3bWLc/a3iVJf1KwyHhJJ+LU Feb 12 19:29:14.206784 sshd[983]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 19:29:14.210000 systemd-logind[906]: New session 6 of user core. Feb 12 19:29:14.210808 systemd[1]: Started session-6.scope. Feb 12 19:29:14.262748 sudo[988]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Feb 12 19:29:14.262954 sudo[988]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 12 19:29:14.265857 sudo[988]: pam_unix(sudo:session): session closed for user root Feb 12 19:29:14.270592 sudo[987]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Feb 12 19:29:14.270797 sudo[987]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 12 19:29:14.279667 systemd[1]: Stopping audit-rules.service... Feb 12 19:29:14.279000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Feb 12 19:29:14.280809 auditctl[991]: No rules Feb 12 19:29:14.281253 kernel: kauditd_printk_skb: 123 callbacks suppressed Feb 12 19:29:14.281285 kernel: audit: type=1305 audit(1707766154.279:123): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Feb 12 19:29:14.279000 audit[991]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffffa4e49b0 a2=420 a3=0 items=0 ppid=1 pid=991 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:29:14.281515 systemd[1]: audit-rules.service: Deactivated successfully. Feb 12 19:29:14.281672 systemd[1]: Stopped audit-rules.service. Feb 12 19:29:14.283057 systemd[1]: Starting audit-rules.service... Feb 12 19:29:14.285111 kernel: audit: type=1300 audit(1707766154.279:123): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffffa4e49b0 a2=420 a3=0 items=0 ppid=1 pid=991 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:29:14.285161 kernel: audit: type=1327 audit(1707766154.279:123): proctitle=2F7362696E2F617564697463746C002D44 Feb 12 19:29:14.279000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Feb 12 19:29:14.285887 kernel: audit: type=1131 audit(1707766154.280:124): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:14.280000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:14.316431 augenrules[1008]: No rules Feb 12 19:29:14.317084 systemd[1]: Finished audit-rules.service. Feb 12 19:29:14.316000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:14.318304 sudo[987]: pam_unix(sudo:session): session closed for user root Feb 12 19:29:14.317000 audit[987]: USER_END pid=987 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 12 19:29:14.321513 kernel: audit: type=1130 audit(1707766154.316:125): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:14.321592 kernel: audit: type=1106 audit(1707766154.317:126): pid=987 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 12 19:29:14.321609 kernel: audit: type=1104 audit(1707766154.317:127): pid=987 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 12 19:29:14.317000 audit[987]: CRED_DISP pid=987 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 12 19:29:14.322008 sshd[983]: pam_unix(sshd:session): session closed for user core Feb 12 19:29:14.322000 audit[983]: USER_END pid=983 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:29:14.326393 kernel: audit: type=1106 audit(1707766154.322:128): pid=983 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:29:14.326371 systemd[1]: sshd@5-10.0.0.110:22-10.0.0.1:39804.service: Deactivated successfully. Feb 12 19:29:14.322000 audit[983]: CRED_DISP pid=983 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:29:14.326949 systemd[1]: session-6.scope: Deactivated successfully. Feb 12 19:29:14.327479 systemd-logind[906]: Session 6 logged out. Waiting for processes to exit. Feb 12 19:29:14.328540 kernel: audit: type=1104 audit(1707766154.322:129): pid=983 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:29:14.328588 kernel: audit: type=1131 audit(1707766154.325:130): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.110:22-10.0.0.1:39804 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:14.325000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.110:22-10.0.0.1:39804 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:14.328570 systemd[1]: Started sshd@6-10.0.0.110:22-10.0.0.1:39816.service. Feb 12 19:29:14.329540 systemd-logind[906]: Removed session 6. Feb 12 19:29:14.327000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.110:22-10.0.0.1:39816 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:14.367000 audit[1014]: USER_ACCT pid=1014 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:29:14.369194 sshd[1014]: Accepted publickey for core from 10.0.0.1 port 39816 ssh2: RSA SHA256:0q7ITIIsVkfhf6t5T8C/3bWLc/a3iVJf1KwyHhJJ+LU Feb 12 19:29:14.368000 audit[1014]: CRED_ACQ pid=1014 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:29:14.368000 audit[1014]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffe7282930 a2=3 a3=1 items=0 ppid=1 pid=1014 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 12 19:29:14.368000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Feb 12 19:29:14.370327 sshd[1014]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 12 19:29:14.373954 systemd-logind[906]: New session 7 of user core. Feb 12 19:29:14.374365 systemd[1]: Started session-7.scope. Feb 12 19:29:14.376000 audit[1014]: USER_START pid=1014 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:29:14.378000 audit[1016]: CRED_ACQ pid=1016 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:29:14.427377 sshd[1014]: pam_unix(sshd:session): session closed for user core Feb 12 19:29:14.426000 audit[1014]: USER_END pid=1014 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:29:14.427000 audit[1014]: CRED_DISP pid=1014 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 12 19:29:14.429669 systemd[1]: sshd@6-10.0.0.110:22-10.0.0.1:39816.service: Deactivated successfully. Feb 12 19:29:14.428000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.110:22-10.0.0.1:39816 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 12 19:29:14.430396 systemd[1]: session-7.scope: Deactivated successfully. Feb 12 19:29:14.430852 systemd-logind[906]: Session 7 logged out. Waiting for processes to exit. Feb 12 19:29:14.431603 systemd-logind[906]: Removed session 7.