Oct  2 19:19:13.810939 kernel: Linux version 5.15.132-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP Mon Oct 2 17:52:37 -00 2023
Oct  2 19:19:13.810960 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=96b0fdb9f11bf1422adc9955c78c8182df387766badfd0b94e08fb9688739ee1
Oct  2 19:19:13.810968 kernel: BIOS-provided physical RAM map:
Oct  2 19:19:13.810974 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
Oct  2 19:19:13.810979 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
Oct  2 19:19:13.810984 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
Oct  2 19:19:13.810991 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdcfff] usable
Oct  2 19:19:13.810996 kernel: BIOS-e820: [mem 0x000000009cfdd000-0x000000009cffffff] reserved
Oct  2 19:19:13.811004 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
Oct  2 19:19:13.811009 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
Oct  2 19:19:13.811014 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved
Oct  2 19:19:13.811020 kernel: NX (Execute Disable) protection: active
Oct  2 19:19:13.811025 kernel: SMBIOS 2.8 present.
Oct  2 19:19:13.811031 kernel: DMI: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.2-debian-1.16.2-1 04/01/2014
Oct  2 19:19:13.811039 kernel: Hypervisor detected: KVM
Oct  2 19:19:13.811045 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00
Oct  2 19:19:13.811050 kernel: kvm-clock: cpu 0, msr 55f8a001, primary cpu clock
Oct  2 19:19:13.811056 kernel: kvm-clock: using sched offset of 2173356489 cycles
Oct  2 19:19:13.811063 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns
Oct  2 19:19:13.811069 kernel: tsc: Detected 2794.748 MHz processor
Oct  2 19:19:13.811075 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
Oct  2 19:19:13.811081 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable
Oct  2 19:19:13.811087 kernel: last_pfn = 0x9cfdd max_arch_pfn = 0x400000000
Oct  2 19:19:13.811094 kernel: x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
Oct  2 19:19:13.811100 kernel: Using GB pages for direct mapping
Oct  2 19:19:13.811106 kernel: ACPI: Early table checksum verification disabled
Oct  2 19:19:13.811112 kernel: ACPI: RSDP 0x00000000000F59C0 000014 (v00 BOCHS )
Oct  2 19:19:13.811118 kernel: ACPI: RSDT 0x000000009CFE1BDD 000034 (v01 BOCHS  BXPC     00000001 BXPC 00000001)
Oct  2 19:19:13.811124 kernel: ACPI: FACP 0x000000009CFE1A79 000074 (v01 BOCHS  BXPC     00000001 BXPC 00000001)
Oct  2 19:19:13.811130 kernel: ACPI: DSDT 0x000000009CFE0040 001A39 (v01 BOCHS  BXPC     00000001 BXPC 00000001)
Oct  2 19:19:13.811136 kernel: ACPI: FACS 0x000000009CFE0000 000040
Oct  2 19:19:13.811142 kernel: ACPI: APIC 0x000000009CFE1AED 000090 (v01 BOCHS  BXPC     00000001 BXPC 00000001)
Oct  2 19:19:13.811149 kernel: ACPI: HPET 0x000000009CFE1B7D 000038 (v01 BOCHS  BXPC     00000001 BXPC 00000001)
Oct  2 19:19:13.811155 kernel: ACPI: WAET 0x000000009CFE1BB5 000028 (v01 BOCHS  BXPC     00000001 BXPC 00000001)
Oct  2 19:19:13.811161 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe1a79-0x9cfe1aec]
Oct  2 19:19:13.811167 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe1a78]
Oct  2 19:19:13.811173 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f]
Oct  2 19:19:13.811178 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe1aed-0x9cfe1b7c]
Oct  2 19:19:13.811184 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe1b7d-0x9cfe1bb4]
Oct  2 19:19:13.811190 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe1bb5-0x9cfe1bdc]
Oct  2 19:19:13.811199 kernel: No NUMA configuration found
Oct  2 19:19:13.811206 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdcfff]
Oct  2 19:19:13.811246 kernel: NODE_DATA(0) allocated [mem 0x9cfd7000-0x9cfdcfff]
Oct  2 19:19:13.811252 kernel: Zone ranges:
Oct  2 19:19:13.811258 kernel:   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
Oct  2 19:19:13.811265 kernel:   DMA32    [mem 0x0000000001000000-0x000000009cfdcfff]
Oct  2 19:19:13.811272 kernel:   Normal   empty
Oct  2 19:19:13.811279 kernel: Movable zone start for each node
Oct  2 19:19:13.811285 kernel: Early memory node ranges
Oct  2 19:19:13.811291 kernel:   node   0: [mem 0x0000000000001000-0x000000000009efff]
Oct  2 19:19:13.811298 kernel:   node   0: [mem 0x0000000000100000-0x000000009cfdcfff]
Oct  2 19:19:13.811304 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdcfff]
Oct  2 19:19:13.811310 kernel: On node 0, zone DMA: 1 pages in unavailable ranges
Oct  2 19:19:13.811317 kernel: On node 0, zone DMA: 97 pages in unavailable ranges
Oct  2 19:19:13.811323 kernel: On node 0, zone DMA32: 12323 pages in unavailable ranges
Oct  2 19:19:13.811330 kernel: ACPI: PM-Timer IO Port: 0x608
Oct  2 19:19:13.811337 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
Oct  2 19:19:13.811343 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
Oct  2 19:19:13.811349 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
Oct  2 19:19:13.811358 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
Oct  2 19:19:13.811367 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
Oct  2 19:19:13.811375 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
Oct  2 19:19:13.811384 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
Oct  2 19:19:13.811393 kernel: ACPI: Using ACPI (MADT) for SMP configuration information
Oct  2 19:19:13.811404 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000
Oct  2 19:19:13.811412 kernel: TSC deadline timer available
Oct  2 19:19:13.811420 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs
Oct  2 19:19:13.811426 kernel: kvm-guest: KVM setup pv remote TLB flush
Oct  2 19:19:13.811434 kernel: kvm-guest: setup PV sched yield
Oct  2 19:19:13.811442 kernel: [mem 0x9d000000-0xfeffbfff] available for PCI devices
Oct  2 19:19:13.811451 kernel: Booting paravirtualized kernel on KVM
Oct  2 19:19:13.811460 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
Oct  2 19:19:13.811469 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1
Oct  2 19:19:13.811480 kernel: percpu: Embedded 55 pages/cpu s185624 r8192 d31464 u524288
Oct  2 19:19:13.811489 kernel: pcpu-alloc: s185624 r8192 d31464 u524288 alloc=1*2097152
Oct  2 19:19:13.811497 kernel: pcpu-alloc: [0] 0 1 2 3 
Oct  2 19:19:13.811505 kernel: kvm-guest: setup async PF for cpu 0
Oct  2 19:19:13.811514 kernel: kvm-guest: stealtime: cpu 0, msr 9a41c0c0
Oct  2 19:19:13.811523 kernel: kvm-guest: PV spinlocks enabled
Oct  2 19:19:13.811531 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear)
Oct  2 19:19:13.811540 kernel: Built 1 zonelists, mobility grouping on.  Total pages: 632733
Oct  2 19:19:13.811549 kernel: Policy zone: DMA32
Oct  2 19:19:13.811559 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=96b0fdb9f11bf1422adc9955c78c8182df387766badfd0b94e08fb9688739ee1
Oct  2 19:19:13.811570 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space.
Oct  2 19:19:13.811579 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
Oct  2 19:19:13.811587 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear)
Oct  2 19:19:13.811595 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off
Oct  2 19:19:13.811605 kernel: Memory: 2438768K/2571756K available (12294K kernel code, 2274K rwdata, 13692K rodata, 45372K init, 4176K bss, 132728K reserved, 0K cma-reserved)
Oct  2 19:19:13.811614 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
Oct  2 19:19:13.811623 kernel: ftrace: allocating 34453 entries in 135 pages
Oct  2 19:19:13.811631 kernel: ftrace: allocated 135 pages with 4 groups
Oct  2 19:19:13.811642 kernel: rcu: Hierarchical RCU implementation.
Oct  2 19:19:13.811651 kernel: rcu:         RCU event tracing is enabled.
Oct  2 19:19:13.811661 kernel: rcu:         RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4.
Oct  2 19:19:13.811670 kernel:         Rude variant of Tasks RCU enabled.
Oct  2 19:19:13.811678 kernel:         Tracing variant of Tasks RCU enabled.
Oct  2 19:19:13.811687 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
Oct  2 19:19:13.811696 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
Oct  2 19:19:13.811705 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16
Oct  2 19:19:13.811714 kernel: random: crng init done
Oct  2 19:19:13.811724 kernel: Console: colour VGA+ 80x25
Oct  2 19:19:13.811733 kernel: printk: console [ttyS0] enabled
Oct  2 19:19:13.811741 kernel: ACPI: Core revision 20210730
Oct  2 19:19:13.811750 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns
Oct  2 19:19:13.811759 kernel: APIC: Switch to symmetric I/O mode setup
Oct  2 19:19:13.811776 kernel: x2apic enabled
Oct  2 19:19:13.811785 kernel: Switched APIC routing to physical x2apic.
Oct  2 19:19:13.811793 kernel: kvm-guest: setup PV IPIs
Oct  2 19:19:13.811802 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
Oct  2 19:19:13.811810 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized
Oct  2 19:19:13.811817 kernel: Calibrating delay loop (skipped) preset value.. 5589.49 BogoMIPS (lpj=2794748)
Oct  2 19:19:13.811823 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated
Oct  2 19:19:13.811830 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127
Oct  2 19:19:13.811836 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0
Oct  2 19:19:13.811843 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
Oct  2 19:19:13.811849 kernel: Spectre V2 : Mitigation: Retpolines
Oct  2 19:19:13.811856 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
Oct  2 19:19:13.811862 kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT
Oct  2 19:19:13.811874 kernel: Spectre V2 : Enabling Speculation Barrier for firmware calls
Oct  2 19:19:13.811881 kernel: RETBleed: Mitigation: untrained return thunk
Oct  2 19:19:13.811887 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
Oct  2 19:19:13.811895 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp
Oct  2 19:19:13.811902 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
Oct  2 19:19:13.811909 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
Oct  2 19:19:13.811915 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
Oct  2 19:19:13.811922 kernel: x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
Oct  2 19:19:13.811929 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
Oct  2 19:19:13.811937 kernel: Freeing SMP alternatives memory: 32K
Oct  2 19:19:13.811943 kernel: pid_max: default: 32768 minimum: 301
Oct  2 19:19:13.811950 kernel: LSM: Security Framework initializing
Oct  2 19:19:13.811957 kernel: SELinux:  Initializing.
Oct  2 19:19:13.811963 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
Oct  2 19:19:13.811970 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
Oct  2 19:19:13.811977 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0)
Oct  2 19:19:13.811985 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver.
Oct  2 19:19:13.811991 kernel: ... version:                0
Oct  2 19:19:13.811998 kernel: ... bit width:              48
Oct  2 19:19:13.812004 kernel: ... generic registers:      6
Oct  2 19:19:13.812011 kernel: ... value mask:             0000ffffffffffff
Oct  2 19:19:13.812018 kernel: ... max period:             00007fffffffffff
Oct  2 19:19:13.812024 kernel: ... fixed-purpose events:   0
Oct  2 19:19:13.812032 kernel: ... event mask:             000000000000003f
Oct  2 19:19:13.812041 kernel: signal: max sigframe size: 1776
Oct  2 19:19:13.812051 kernel: rcu: Hierarchical SRCU implementation.
Oct  2 19:19:13.812060 kernel: smp: Bringing up secondary CPUs ...
Oct  2 19:19:13.812069 kernel: x86: Booting SMP configuration:
Oct  2 19:19:13.812077 kernel: .... node  #0, CPUs:      #1
Oct  2 19:19:13.812083 kernel: kvm-clock: cpu 1, msr 55f8a041, secondary cpu clock
Oct  2 19:19:13.812091 kernel: kvm-guest: setup async PF for cpu 1
Oct  2 19:19:13.812100 kernel: kvm-guest: stealtime: cpu 1, msr 9a49c0c0
Oct  2 19:19:13.812109 kernel:  #2
Oct  2 19:19:13.812118 kernel: kvm-clock: cpu 2, msr 55f8a081, secondary cpu clock
Oct  2 19:19:13.812127 kernel: kvm-guest: setup async PF for cpu 2
Oct  2 19:19:13.812138 kernel: kvm-guest: stealtime: cpu 2, msr 9a51c0c0
Oct  2 19:19:13.812146 kernel:  #3
Oct  2 19:19:13.812155 kernel: kvm-clock: cpu 3, msr 55f8a0c1, secondary cpu clock
Oct  2 19:19:13.812164 kernel: kvm-guest: setup async PF for cpu 3
Oct  2 19:19:13.812173 kernel: kvm-guest: stealtime: cpu 3, msr 9a59c0c0
Oct  2 19:19:13.812182 kernel: smp: Brought up 1 node, 4 CPUs
Oct  2 19:19:13.812191 kernel: smpboot: Max logical packages: 1
Oct  2 19:19:13.812200 kernel: smpboot: Total of 4 processors activated (22357.98 BogoMIPS)
Oct  2 19:19:13.812222 kernel: devtmpfs: initialized
Oct  2 19:19:13.812234 kernel: x86/mm: Memory block size: 128MB
Oct  2 19:19:13.812242 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
Oct  2 19:19:13.812249 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear)
Oct  2 19:19:13.812256 kernel: pinctrl core: initialized pinctrl subsystem
Oct  2 19:19:13.812264 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family
Oct  2 19:19:13.812274 kernel: audit: initializing netlink subsys (disabled)
Oct  2 19:19:13.812283 kernel: audit: type=2000 audit(1696274353.496:1): state=initialized audit_enabled=0 res=1
Oct  2 19:19:13.812293 kernel: thermal_sys: Registered thermal governor 'step_wise'
Oct  2 19:19:13.812302 kernel: thermal_sys: Registered thermal governor 'user_space'
Oct  2 19:19:13.812313 kernel: cpuidle: using governor menu
Oct  2 19:19:13.812322 kernel: ACPI: bus type PCI registered
Oct  2 19:19:13.812331 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Oct  2 19:19:13.812339 kernel: dca service started, version 1.12.1
Oct  2 19:19:13.812346 kernel: PCI: Using configuration type 1 for base access
Oct  2 19:19:13.812353 kernel: PCI: Using configuration type 1 for extended access
Oct  2 19:19:13.812360 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible.
Oct  2 19:19:13.812366 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
Oct  2 19:19:13.812373 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
Oct  2 19:19:13.812381 kernel: ACPI: Added _OSI(Module Device)
Oct  2 19:19:13.812388 kernel: ACPI: Added _OSI(Processor Device)
Oct  2 19:19:13.812395 kernel: ACPI: Added _OSI(3.0 _SCP Extensions)
Oct  2 19:19:13.812401 kernel: ACPI: Added _OSI(Processor Aggregator Device)
Oct  2 19:19:13.812408 kernel: ACPI: Added _OSI(Linux-Dell-Video)
Oct  2 19:19:13.812415 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
Oct  2 19:19:13.812421 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
Oct  2 19:19:13.812428 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded
Oct  2 19:19:13.812435 kernel: ACPI: Interpreter enabled
Oct  2 19:19:13.812442 kernel: ACPI: PM: (supports S0 S3 S5)
Oct  2 19:19:13.812449 kernel: ACPI: Using IOAPIC for interrupt routing
Oct  2 19:19:13.812456 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
Oct  2 19:19:13.812462 kernel: ACPI: Enabled 2 GPEs in block 00 to 0F
Oct  2 19:19:13.812469 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
Oct  2 19:19:13.812578 kernel: acpi PNP0A03:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]
Oct  2 19:19:13.812590 kernel: acpiphp: Slot [3] registered
Oct  2 19:19:13.812597 kernel: acpiphp: Slot [4] registered
Oct  2 19:19:13.812605 kernel: acpiphp: Slot [5] registered
Oct  2 19:19:13.812612 kernel: acpiphp: Slot [6] registered
Oct  2 19:19:13.812618 kernel: acpiphp: Slot [7] registered
Oct  2 19:19:13.812625 kernel: acpiphp: Slot [8] registered
Oct  2 19:19:13.812632 kernel: acpiphp: Slot [9] registered
Oct  2 19:19:13.812638 kernel: acpiphp: Slot [10] registered
Oct  2 19:19:13.812645 kernel: acpiphp: Slot [11] registered
Oct  2 19:19:13.812651 kernel: acpiphp: Slot [12] registered
Oct  2 19:19:13.812658 kernel: acpiphp: Slot [13] registered
Oct  2 19:19:13.812664 kernel: acpiphp: Slot [14] registered
Oct  2 19:19:13.812672 kernel: acpiphp: Slot [15] registered
Oct  2 19:19:13.812679 kernel: acpiphp: Slot [16] registered
Oct  2 19:19:13.812685 kernel: acpiphp: Slot [17] registered
Oct  2 19:19:13.812692 kernel: acpiphp: Slot [18] registered
Oct  2 19:19:13.812699 kernel: acpiphp: Slot [19] registered
Oct  2 19:19:13.812705 kernel: acpiphp: Slot [20] registered
Oct  2 19:19:13.812712 kernel: acpiphp: Slot [21] registered
Oct  2 19:19:13.812718 kernel: acpiphp: Slot [22] registered
Oct  2 19:19:13.812725 kernel: acpiphp: Slot [23] registered
Oct  2 19:19:13.812733 kernel: acpiphp: Slot [24] registered
Oct  2 19:19:13.812739 kernel: acpiphp: Slot [25] registered
Oct  2 19:19:13.812746 kernel: acpiphp: Slot [26] registered
Oct  2 19:19:13.812752 kernel: acpiphp: Slot [27] registered
Oct  2 19:19:13.812759 kernel: acpiphp: Slot [28] registered
Oct  2 19:19:13.812773 kernel: acpiphp: Slot [29] registered
Oct  2 19:19:13.812781 kernel: acpiphp: Slot [30] registered
Oct  2 19:19:13.812790 kernel: acpiphp: Slot [31] registered
Oct  2 19:19:13.812799 kernel: PCI host bridge to bus 0000:00
Oct  2 19:19:13.812885 kernel: pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
Oct  2 19:19:13.812972 kernel: pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
Oct  2 19:19:13.813047 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
Oct  2 19:19:13.813122 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xfebfffff window]
Oct  2 19:19:13.813199 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x17fffffff window]
Oct  2 19:19:13.813292 kernel: pci_bus 0000:00: root bus resource [bus 00-ff]
Oct  2 19:19:13.813397 kernel: pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
Oct  2 19:19:13.813495 kernel: pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
Oct  2 19:19:13.813593 kernel: pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
Oct  2 19:19:13.813679 kernel: pci 0000:00:01.1: reg 0x20: [io  0xc0c0-0xc0cf]
Oct  2 19:19:13.813776 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
Oct  2 19:19:13.813867 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
Oct  2 19:19:13.813938 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
Oct  2 19:19:13.814004 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
Oct  2 19:19:13.814082 kernel: pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
Oct  2 19:19:13.814150 kernel: pci 0000:00:01.3: quirk: [io  0x0600-0x063f] claimed by PIIX4 ACPI
Oct  2 19:19:13.814229 kernel: pci 0000:00:01.3: quirk: [io  0x0700-0x070f] claimed by PIIX4 SMB
Oct  2 19:19:13.814303 kernel: pci 0000:00:02.0: [1234:1111] type 00 class 0x030000
Oct  2 19:19:13.814414 kernel: pci 0000:00:02.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref]
Oct  2 19:19:13.814879 kernel: pci 0000:00:02.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff]
Oct  2 19:19:13.814991 kernel: pci 0000:00:02.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref]
Oct  2 19:19:13.815083 kernel: pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
Oct  2 19:19:13.815160 kernel: pci 0000:00:03.0: [1af4:1005] type 00 class 0x00ff00
Oct  2 19:19:13.815245 kernel: pci 0000:00:03.0: reg 0x10: [io  0xc080-0xc09f]
Oct  2 19:19:13.815318 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff]
Oct  2 19:19:13.815384 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref]
Oct  2 19:19:13.815455 kernel: pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000
Oct  2 19:19:13.815526 kernel: pci 0000:00:04.0: reg 0x10: [io  0xc000-0xc07f]
Oct  2 19:19:13.815609 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff]
Oct  2 19:19:13.815707 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref]
Oct  2 19:19:13.815824 kernel: pci 0000:00:05.0: [1af4:1000] type 00 class 0x020000
Oct  2 19:19:13.815921 kernel: pci 0000:00:05.0: reg 0x10: [io  0xc0a0-0xc0bf]
Oct  2 19:19:13.816020 kernel: pci 0000:00:05.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff]
Oct  2 19:19:13.816117 kernel: pci 0000:00:05.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref]
Oct  2 19:19:13.816194 kernel: pci 0000:00:05.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref]
Oct  2 19:19:13.816203 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10
Oct  2 19:19:13.816232 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10
Oct  2 19:19:13.816239 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11
Oct  2 19:19:13.816246 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11
Oct  2 19:19:13.816253 kernel: ACPI: PCI: Interrupt link LNKS configured for IRQ 9
Oct  2 19:19:13.816260 kernel: iommu: Default domain type: Translated 
Oct  2 19:19:13.816267 kernel: iommu: DMA domain TLB invalidation policy: lazy mode 
Oct  2 19:19:13.816338 kernel: pci 0000:00:02.0: vgaarb: setting as boot VGA device
Oct  2 19:19:13.816408 kernel: pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
Oct  2 19:19:13.816489 kernel: pci 0000:00:02.0: vgaarb: bridge control possible
Oct  2 19:19:13.816499 kernel: vgaarb: loaded
Oct  2 19:19:13.816506 kernel: pps_core: LinuxPPS API ver. 1 registered
Oct  2 19:19:13.816513 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
Oct  2 19:19:13.816520 kernel: PTP clock support registered
Oct  2 19:19:13.816527 kernel: PCI: Using ACPI for IRQ routing
Oct  2 19:19:13.816534 kernel: PCI: pci_cache_line_size set to 64 bytes
Oct  2 19:19:13.816543 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
Oct  2 19:19:13.816549 kernel: e820: reserve RAM buffer [mem 0x9cfdd000-0x9fffffff]
Oct  2 19:19:13.816556 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
Oct  2 19:19:13.816563 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter
Oct  2 19:19:13.816570 kernel: clocksource: Switched to clocksource kvm-clock
Oct  2 19:19:13.816576 kernel: VFS: Disk quotas dquot_6.6.0
Oct  2 19:19:13.816583 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Oct  2 19:19:13.816590 kernel: pnp: PnP ACPI init
Oct  2 19:19:13.816663 kernel: pnp 00:02: [dma 2]
Oct  2 19:19:13.816675 kernel: pnp: PnP ACPI: found 6 devices
Oct  2 19:19:13.816682 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
Oct  2 19:19:13.816689 kernel: NET: Registered PF_INET protocol family
Oct  2 19:19:13.816695 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear)
Oct  2 19:19:13.816702 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear)
Oct  2 19:19:13.816709 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
Oct  2 19:19:13.816716 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear)
Oct  2 19:19:13.816723 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear)
Oct  2 19:19:13.816732 kernel: TCP: Hash tables configured (established 32768 bind 32768)
Oct  2 19:19:13.816738 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear)
Oct  2 19:19:13.816745 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear)
Oct  2 19:19:13.816752 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family
Oct  2 19:19:13.816759 kernel: NET: Registered PF_XDP protocol family
Oct  2 19:19:13.816830 kernel: pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
Oct  2 19:19:13.816890 kernel: pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
Oct  2 19:19:13.816952 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
Oct  2 19:19:13.817014 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xfebfffff window]
Oct  2 19:19:13.817075 kernel: pci_bus 0000:00: resource 8 [mem 0x100000000-0x17fffffff window]
Oct  2 19:19:13.817144 kernel: pci 0000:00:01.0: PIIX3: Enabling Passive Release
Oct  2 19:19:13.817223 kernel: pci 0000:00:00.0: Limiting direct PCI/PCI transfers
Oct  2 19:19:13.817293 kernel: pci 0000:00:01.0: Activating ISA DMA hang workarounds
Oct  2 19:19:13.817302 kernel: PCI: CLS 0 bytes, default 64
Oct  2 19:19:13.817308 kernel: Initialise system trusted keyrings
Oct  2 19:19:13.817315 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0
Oct  2 19:19:13.817322 kernel: Key type asymmetric registered
Oct  2 19:19:13.817331 kernel: Asymmetric key parser 'x509' registered
Oct  2 19:19:13.817338 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249)
Oct  2 19:19:13.817344 kernel: io scheduler mq-deadline registered
Oct  2 19:19:13.817351 kernel: io scheduler kyber registered
Oct  2 19:19:13.817358 kernel: io scheduler bfq registered
Oct  2 19:19:13.817364 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00
Oct  2 19:19:13.817372 kernel: ACPI: \_SB_.LNKC: Enabled at IRQ 11
Oct  2 19:19:13.817378 kernel: ACPI: \_SB_.LNKD: Enabled at IRQ 10
Oct  2 19:19:13.817385 kernel: ACPI: \_SB_.LNKA: Enabled at IRQ 10
Oct  2 19:19:13.817393 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
Oct  2 19:19:13.817400 kernel: 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
Oct  2 19:19:13.817407 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
Oct  2 19:19:13.817413 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1
Oct  2 19:19:13.817420 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12
Oct  2 19:19:13.817489 kernel: rtc_cmos 00:05: RTC can wake from S4
Oct  2 19:19:13.817499 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0
Oct  2 19:19:13.817559 kernel: rtc_cmos 00:05: registered as rtc0
Oct  2 19:19:13.817622 kernel: rtc_cmos 00:05: setting system clock to 2023-10-02T19:19:13 UTC (1696274353)
Oct  2 19:19:13.817685 kernel: rtc_cmos 00:05: alarms up to one day, y3k, 242 bytes nvram, hpet irqs
Oct  2 19:19:13.817694 kernel: NET: Registered PF_INET6 protocol family
Oct  2 19:19:13.817701 kernel: Segment Routing with IPv6
Oct  2 19:19:13.817707 kernel: In-situ OAM (IOAM) with IPv6
Oct  2 19:19:13.817714 kernel: NET: Registered PF_PACKET protocol family
Oct  2 19:19:13.817721 kernel: Key type dns_resolver registered
Oct  2 19:19:13.817727 kernel: IPI shorthand broadcast: enabled
Oct  2 19:19:13.817734 kernel: sched_clock: Marking stable (350113120, 69614292)->(464035963, -44308551)
Oct  2 19:19:13.817743 kernel: registered taskstats version 1
Oct  2 19:19:13.817749 kernel: Loading compiled-in X.509 certificates
Oct  2 19:19:13.817756 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.132-flatcar: 6f9e51af8b3ef67eb6e93ecfe77d55665ad3d861'
Oct  2 19:19:13.817763 kernel: Key type .fscrypt registered
Oct  2 19:19:13.817777 kernel: Key type fscrypt-provisioning registered
Oct  2 19:19:13.817784 kernel: ima: No TPM chip found, activating TPM-bypass!
Oct  2 19:19:13.817790 kernel: ima: Allocated hash algorithm: sha1
Oct  2 19:19:13.817797 kernel: ima: No architecture policies found
Oct  2 19:19:13.817805 kernel: Freeing unused kernel image (initmem) memory: 45372K
Oct  2 19:19:13.817812 kernel: Write protecting the kernel read-only data: 28672k
Oct  2 19:19:13.817819 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K
Oct  2 19:19:13.817825 kernel: Freeing unused kernel image (rodata/data gap) memory: 644K
Oct  2 19:19:13.817832 kernel: Run /init as init process
Oct  2 19:19:13.817839 kernel:   with arguments:
Oct  2 19:19:13.817845 kernel:     /init
Oct  2 19:19:13.817852 kernel:   with environment:
Oct  2 19:19:13.817866 kernel:     HOME=/
Oct  2 19:19:13.817874 kernel:     TERM=linux
Oct  2 19:19:13.817882 kernel:     BOOT_IMAGE=/flatcar/vmlinuz-a
Oct  2 19:19:13.817891 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
Oct  2 19:19:13.817900 systemd[1]: Detected virtualization kvm.
Oct  2 19:19:13.817908 systemd[1]: Detected architecture x86-64.
Oct  2 19:19:13.817915 systemd[1]: Running in initrd.
Oct  2 19:19:13.817923 systemd[1]: No hostname configured, using default hostname.
Oct  2 19:19:13.817930 systemd[1]: Hostname set to <localhost>.
Oct  2 19:19:13.817939 systemd[1]: Initializing machine ID from VM UUID.
Oct  2 19:19:13.817946 systemd[1]: Queued start job for default target initrd.target.
Oct  2 19:19:13.817954 systemd[1]: Started systemd-ask-password-console.path.
Oct  2 19:19:13.817961 systemd[1]: Reached target cryptsetup.target.
Oct  2 19:19:13.817968 systemd[1]: Reached target paths.target.
Oct  2 19:19:13.817976 systemd[1]: Reached target slices.target.
Oct  2 19:19:13.817983 systemd[1]: Reached target swap.target.
Oct  2 19:19:13.817990 systemd[1]: Reached target timers.target.
Oct  2 19:19:13.817999 systemd[1]: Listening on iscsid.socket.
Oct  2 19:19:13.818007 systemd[1]: Listening on iscsiuio.socket.
Oct  2 19:19:13.818014 systemd[1]: Listening on systemd-journald-audit.socket.
Oct  2 19:19:13.818021 systemd[1]: Listening on systemd-journald-dev-log.socket.
Oct  2 19:19:13.818029 systemd[1]: Listening on systemd-journald.socket.
Oct  2 19:19:13.818036 systemd[1]: Listening on systemd-networkd.socket.
Oct  2 19:19:13.818044 systemd[1]: Listening on systemd-udevd-control.socket.
Oct  2 19:19:13.818051 systemd[1]: Listening on systemd-udevd-kernel.socket.
Oct  2 19:19:13.818060 systemd[1]: Reached target sockets.target.
Oct  2 19:19:13.818067 systemd[1]: Starting kmod-static-nodes.service...
Oct  2 19:19:13.818075 systemd[1]: Finished network-cleanup.service.
Oct  2 19:19:13.818082 systemd[1]: Starting systemd-fsck-usr.service...
Oct  2 19:19:13.818089 systemd[1]: Starting systemd-journald.service...
Oct  2 19:19:13.818097 systemd[1]: Starting systemd-modules-load.service...
Oct  2 19:19:13.818106 systemd[1]: Starting systemd-resolved.service...
Oct  2 19:19:13.818113 systemd[1]: Starting systemd-vconsole-setup.service...
Oct  2 19:19:13.818120 systemd[1]: Finished kmod-static-nodes.service.
Oct  2 19:19:13.818128 systemd[1]: Finished systemd-fsck-usr.service.
Oct  2 19:19:13.818135 systemd[1]: Starting systemd-tmpfiles-setup-dev.service...
Oct  2 19:19:13.818146 systemd-journald[196]: Journal started
Oct  2 19:19:13.818183 systemd-journald[196]: Runtime Journal (/run/log/journal/dee27eabfbb14b299b82105a214519b4) is 6.0M, max 48.5M, 42.5M free.
Oct  2 19:19:13.818401 systemd-modules-load[197]: Inserted module 'overlay'
Oct  2 19:19:13.845139 systemd[1]: Started systemd-journald.service.
Oct  2 19:19:13.845166 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
Oct  2 19:19:13.845182 kernel: Bridge firewalling registered
Oct  2 19:19:13.845192 kernel: audit: type=1130 audit(1696274353.842:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:13.845202 kernel: audit: type=1130 audit(1696274353.844:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:13.842000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:13.844000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:13.829231 systemd-resolved[198]: Positive Trust Anchors:
Oct  2 19:19:13.849761 kernel: audit: type=1130 audit(1696274353.846:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:13.846000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:13.829241 systemd-resolved[198]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d
Oct  2 19:19:13.852174 kernel: audit: type=1130 audit(1696274353.849:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:13.849000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:13.829267 systemd-resolved[198]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test
Oct  2 19:19:13.831420 systemd-resolved[198]: Defaulting to hostname 'linux'.
Oct  2 19:19:13.840621 systemd-modules-load[197]: Inserted module 'br_netfilter'
Oct  2 19:19:13.842473 systemd[1]: Started systemd-resolved.service.
Oct  2 19:19:13.844529 systemd[1]: Finished systemd-vconsole-setup.service.
Oct  2 19:19:13.847305 systemd[1]: Finished systemd-tmpfiles-setup-dev.service.
Oct  2 19:19:13.850111 systemd[1]: Reached target nss-lookup.target.
Oct  2 19:19:13.853187 systemd[1]: Starting dracut-cmdline-ask.service...
Oct  2 19:19:13.868031 systemd[1]: Finished dracut-cmdline-ask.service.
Oct  2 19:19:13.870991 kernel: audit: type=1130 audit(1696274353.868:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:13.868000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:13.868862 systemd[1]: Starting dracut-cmdline.service...
Oct  2 19:19:13.876167 dracut-cmdline[214]: dracut-dracut-053
Oct  2 19:19:13.876805 kernel: SCSI subsystem initialized
Oct  2 19:19:13.877848 dracut-cmdline[214]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=96b0fdb9f11bf1422adc9955c78c8182df387766badfd0b94e08fb9688739ee1
Oct  2 19:19:13.889373 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
Oct  2 19:19:13.889408 kernel: device-mapper: uevent: version 1.0.3
Oct  2 19:19:13.890228 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com
Oct  2 19:19:13.892907 systemd-modules-load[197]: Inserted module 'dm_multipath'
Oct  2 19:19:13.894085 systemd[1]: Finished systemd-modules-load.service.
Oct  2 19:19:13.894000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:13.895088 systemd[1]: Starting systemd-sysctl.service...
Oct  2 19:19:13.897911 kernel: audit: type=1130 audit(1696274353.894:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:13.903278 systemd[1]: Finished systemd-sysctl.service.
Oct  2 19:19:13.903000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:13.906234 kernel: audit: type=1130 audit(1696274353.903:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:13.928231 kernel: Loading iSCSI transport class v2.0-870.
Oct  2 19:19:13.938232 kernel: iscsi: registered transport (tcp)
Oct  2 19:19:13.956388 kernel: iscsi: registered transport (qla4xxx)
Oct  2 19:19:13.956413 kernel: QLogic iSCSI HBA Driver
Oct  2 19:19:13.982443 systemd[1]: Finished dracut-cmdline.service.
Oct  2 19:19:13.982000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:13.983563 systemd[1]: Starting dracut-pre-udev.service...
Oct  2 19:19:13.986271 kernel: audit: type=1130 audit(1696274353.982:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:14.028243 kernel: raid6: avx2x4   gen() 30077 MB/s
Oct  2 19:19:14.045239 kernel: raid6: avx2x4   xor()  8122 MB/s
Oct  2 19:19:14.062230 kernel: raid6: avx2x2   gen() 32373 MB/s
Oct  2 19:19:14.079231 kernel: raid6: avx2x2   xor() 19162 MB/s
Oct  2 19:19:14.096231 kernel: raid6: avx2x1   gen() 26427 MB/s
Oct  2 19:19:14.113233 kernel: raid6: avx2x1   xor() 15267 MB/s
Oct  2 19:19:14.130241 kernel: raid6: sse2x4   gen() 14635 MB/s
Oct  2 19:19:14.147235 kernel: raid6: sse2x4   xor()  7530 MB/s
Oct  2 19:19:14.164235 kernel: raid6: sse2x2   gen() 16018 MB/s
Oct  2 19:19:14.181232 kernel: raid6: sse2x2   xor()  9748 MB/s
Oct  2 19:19:14.198236 kernel: raid6: sse2x1   gen() 12161 MB/s
Oct  2 19:19:14.215595 kernel: raid6: sse2x1   xor()  7428 MB/s
Oct  2 19:19:14.215616 kernel: raid6: using algorithm avx2x2 gen() 32373 MB/s
Oct  2 19:19:14.215635 kernel: raid6: .... xor() 19162 MB/s, rmw enabled
Oct  2 19:19:14.215644 kernel: raid6: using avx2x2 recovery algorithm
Oct  2 19:19:14.227229 kernel: xor: automatically using best checksumming function   avx       
Oct  2 19:19:14.316236 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no
Oct  2 19:19:14.324117 systemd[1]: Finished dracut-pre-udev.service.
Oct  2 19:19:14.324000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:14.325000 audit: BPF prog-id=7 op=LOAD
Oct  2 19:19:14.327000 audit: BPF prog-id=8 op=LOAD
Oct  2 19:19:14.327959 systemd[1]: Starting systemd-udevd.service...
Oct  2 19:19:14.329051 kernel: audit: type=1130 audit(1696274354.324:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:14.339085 systemd-udevd[399]: Using default interface naming scheme 'v252'.
Oct  2 19:19:14.342699 systemd[1]: Started systemd-udevd.service.
Oct  2 19:19:14.344000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:14.345066 systemd[1]: Starting dracut-pre-trigger.service...
Oct  2 19:19:14.354284 dracut-pre-trigger[410]: rd.md=0: removing MD RAID activation
Oct  2 19:19:14.377907 systemd[1]: Finished dracut-pre-trigger.service.
Oct  2 19:19:14.378000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:14.379711 systemd[1]: Starting systemd-udev-trigger.service...
Oct  2 19:19:14.412817 systemd[1]: Finished systemd-udev-trigger.service.
Oct  2 19:19:14.413000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:14.437235 kernel: cryptd: max_cpu_qlen set to 1000
Oct  2 19:19:14.456251 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB)
Oct  2 19:19:14.463298 kernel:  vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9
Oct  2 19:19:14.479257 kernel: AVX2 version of gcm_enc/dec engaged.
Oct  2 19:19:14.479315 kernel: AES CTR mode by8 optimization enabled
Oct  2 19:19:14.487581 kernel: libata version 3.00 loaded.
Oct  2 19:19:14.494249 kernel: ata_piix 0000:00:01.1: version 2.13
Oct  2 19:19:14.497467 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device.
Oct  2 19:19:14.518662 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 scanned by (udev-worker) (454)
Oct  2 19:19:14.518687 kernel: scsi host0: ata_piix
Oct  2 19:19:14.518875 kernel: scsi host1: ata_piix
Oct  2 19:19:14.519007 kernel: ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc0c0 irq 14
Oct  2 19:19:14.519018 kernel: ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc0c8 irq 15
Oct  2 19:19:14.513415 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device.
Oct  2 19:19:14.517015 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device.
Oct  2 19:19:14.527840 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device.
Oct  2 19:19:14.535417 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device.
Oct  2 19:19:14.539045 systemd[1]: Starting disk-uuid.service...
Oct  2 19:19:14.548249 kernel:  vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9
Oct  2 19:19:14.552236 kernel:  vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9
Oct  2 19:19:14.661254 kernel: ata2.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100
Oct  2 19:19:14.663349 kernel: scsi 1:0:0:0: CD-ROM            QEMU     QEMU DVD-ROM     2.5+ PQ: 0 ANSI: 5
Oct  2 19:19:14.690258 kernel: sr 1:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray
Oct  2 19:19:14.690448 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20
Oct  2 19:19:14.707233 kernel: sr 1:0:0:0: Attached scsi CD-ROM sr0
Oct  2 19:19:15.556144 disk-uuid[517]: The operation has completed successfully.
Oct  2 19:19:15.556987 kernel:  vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9
Oct  2 19:19:15.580293 systemd[1]: disk-uuid.service: Deactivated successfully.
Oct  2 19:19:15.580000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:15.580000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:15.580369 systemd[1]: Finished disk-uuid.service.
Oct  2 19:19:15.584261 systemd[1]: Starting verity-setup.service...
Oct  2 19:19:15.597971 kernel: device-mapper: verity: sha256 using implementation "sha256-generic"
Oct  2 19:19:15.624938 systemd[1]: Found device dev-mapper-usr.device.
Oct  2 19:19:15.626757 systemd[1]: Mounting sysusr-usr.mount...
Oct  2 19:19:15.629670 systemd[1]: Finished verity-setup.service.
Oct  2 19:19:15.629000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:15.696233 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none.
Oct  2 19:19:15.696529 systemd[1]: Mounted sysusr-usr.mount.
Oct  2 19:19:15.696811 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met.
Oct  2 19:19:15.697514 systemd[1]: Starting ignition-setup.service...
Oct  2 19:19:15.699251 systemd[1]: Starting parse-ip-for-networkd.service...
Oct  2 19:19:15.708540 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm
Oct  2 19:19:15.708570 kernel: BTRFS info (device vda6): using free space tree
Oct  2 19:19:15.708580 kernel: BTRFS info (device vda6): has skinny extents
Oct  2 19:19:15.716264 systemd[1]: mnt-oem.mount: Deactivated successfully.
Oct  2 19:19:15.723378 systemd[1]: Finished ignition-setup.service.
Oct  2 19:19:15.723000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:15.724185 systemd[1]: Starting ignition-fetch-offline.service...
Oct  2 19:19:15.759336 systemd[1]: Finished parse-ip-for-networkd.service.
Oct  2 19:19:15.759000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:15.761000 audit: BPF prog-id=9 op=LOAD
Oct  2 19:19:15.762054 systemd[1]: Starting systemd-networkd.service...
Oct  2 19:19:15.780832 systemd-networkd[691]: lo: Link UP
Oct  2 19:19:15.780842 systemd-networkd[691]: lo: Gained carrier
Oct  2 19:19:15.781465 systemd-networkd[691]: Enumeration completed
Oct  2 19:19:15.781555 systemd[1]: Started systemd-networkd.service.
Oct  2 19:19:15.783000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:15.781864 systemd-networkd[691]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network.
Oct  2 19:19:15.783357 systemd-networkd[691]: eth0: Link UP
Oct  2 19:19:15.783360 systemd-networkd[691]: eth0: Gained carrier
Oct  2 19:19:15.783813 systemd[1]: Reached target network.target.
Oct  2 19:19:15.787467 systemd[1]: Starting iscsiuio.service...
Oct  2 19:19:15.808564 systemd[1]: Started iscsiuio.service.
Oct  2 19:19:15.809000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:15.810308 systemd-networkd[691]: eth0: DHCPv4 address 10.0.0.138/16, gateway 10.0.0.1 acquired from 10.0.0.1
Oct  2 19:19:15.812333 systemd[1]: Starting iscsid.service...
Oct  2 19:19:15.814621 iscsid[701]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi
Oct  2 19:19:15.814621 iscsid[701]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.<reversed domain name>[:identifier].
Oct  2 19:19:15.814621 iscsid[701]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6.
Oct  2 19:19:15.814621 iscsid[701]: If using hardware iscsi like qla4xxx this message can be ignored.
Oct  2 19:19:15.814621 iscsid[701]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi
Oct  2 19:19:15.814621 iscsid[701]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf
Oct  2 19:19:15.820000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:15.815614 systemd[1]: Started iscsid.service.
Oct  2 19:19:15.820957 systemd[1]: Starting dracut-initqueue.service...
Oct  2 19:19:15.830000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:15.830294 systemd[1]: Finished dracut-initqueue.service.
Oct  2 19:19:15.831000 systemd[1]: Reached target remote-fs-pre.target.
Oct  2 19:19:15.831617 systemd[1]: Reached target remote-cryptsetup.target.
Oct  2 19:19:15.832258 systemd[1]: Reached target remote-fs.target.
Oct  2 19:19:15.835649 systemd[1]: Starting dracut-pre-mount.service...
Oct  2 19:19:15.842432 systemd[1]: Finished dracut-pre-mount.service.
Oct  2 19:19:15.843000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:15.848922 ignition[624]: Ignition 2.14.0
Oct  2 19:19:15.848930 ignition[624]: Stage: fetch-offline
Oct  2 19:19:15.848985 ignition[624]: no configs at "/usr/lib/ignition/base.d"
Oct  2 19:19:15.848993 ignition[624]: no config dir at "/usr/lib/ignition/base.platform.d/qemu"
Oct  2 19:19:15.849083 ignition[624]: parsed url from cmdline: ""
Oct  2 19:19:15.849086 ignition[624]: no config URL provided
Oct  2 19:19:15.849090 ignition[624]: reading system config file "/usr/lib/ignition/user.ign"
Oct  2 19:19:15.849096 ignition[624]: no config at "/usr/lib/ignition/user.ign"
Oct  2 19:19:15.849110 ignition[624]: op(1): [started]  loading QEMU firmware config module
Oct  2 19:19:15.849121 ignition[624]: op(1): executing: "modprobe" "qemu_fw_cfg"
Oct  2 19:19:15.854265 ignition[624]: op(1): [finished] loading QEMU firmware config module
Oct  2 19:19:15.854761 ignition[624]: parsing config with SHA512: 8d74d4573414e9d0d35fce96369b0b401559dc287382ad4d4b4bef0ed14afdd14e45e8ccdcce8ea2a7b7f3f0a369eec57b310d6d1356e7da3adc227b26f8f4f1
Oct  2 19:19:15.870253 unknown[624]: fetched base config from "system"
Oct  2 19:19:15.870263 unknown[624]: fetched user config from "qemu"
Oct  2 19:19:15.870417 ignition[624]: fetch-offline: fetch-offline passed
Oct  2 19:19:15.870480 ignition[624]: Ignition finished successfully
Oct  2 19:19:15.873236 systemd[1]: Finished ignition-fetch-offline.service.
Oct  2 19:19:15.873000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:15.873631 systemd[1]: ignition-fetch.service was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json).
Oct  2 19:19:15.874372 systemd[1]: Starting ignition-kargs.service...
Oct  2 19:19:15.886046 ignition[717]: Ignition 2.14.0
Oct  2 19:19:15.886054 ignition[717]: Stage: kargs
Oct  2 19:19:15.886142 ignition[717]: no configs at "/usr/lib/ignition/base.d"
Oct  2 19:19:15.886150 ignition[717]: no config dir at "/usr/lib/ignition/base.platform.d/qemu"
Oct  2 19:19:15.887542 ignition[717]: kargs: kargs passed
Oct  2 19:19:15.887587 ignition[717]: Ignition finished successfully
Oct  2 19:19:15.889973 systemd[1]: Finished ignition-kargs.service.
Oct  2 19:19:15.889000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:15.890910 systemd[1]: Starting ignition-disks.service...
Oct  2 19:19:15.898766 ignition[723]: Ignition 2.14.0
Oct  2 19:19:15.898776 ignition[723]: Stage: disks
Oct  2 19:19:15.898907 ignition[723]: no configs at "/usr/lib/ignition/base.d"
Oct  2 19:19:15.898919 ignition[723]: no config dir at "/usr/lib/ignition/base.platform.d/qemu"
Oct  2 19:19:15.899895 ignition[723]: disks: createFilesystems: op(1): [started]  waiting for devices [/dev/disk/by-partlabel/USR-B]
Oct  2 19:19:15.913865 ignition[723]: disks: createFilesystems: op(1): [finished] waiting for devices [/dev/disk/by-partlabel/USR-B]
Oct  2 19:19:15.913955 ignition[723]: disks: createFilesystems: created device alias for "/dev/disk/by-partlabel/USR-B": "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" -> "/dev/vda4"
Oct  2 19:19:15.916536 ignition[723]: disks: createFilesystems: op(2): [started]  determining filesystem type of "/dev/disk/by-partlabel/USR-B"
Oct  2 19:19:15.923240 ignition[723]: disks: createFilesystems: op(2): [finished] determining filesystem type of "/dev/disk/by-partlabel/USR-B"
Oct  2 19:19:15.923250 ignition[723]: disks: createFilesystems: found  filesystem at "/dev/disk/by-partlabel/USR-B" with uuid "" and label ""
Oct  2 19:19:15.923277 ignition[723]: disks: createFilesystems: op(3): [started]  wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B"
Oct  2 19:19:15.923283 ignition[723]: disks: createFilesystems: op(3): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B"
Oct  2 19:19:15.930060 ignition[723]: disks: createFilesystems: op(3): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B"
Oct  2 19:19:15.930085 ignition[723]: disks: createFilesystems: op(4): [started]  creating "swap" filesystem on "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B"
Oct  2 19:19:15.930095 ignition[723]: disks: createFilesystems: op(4): executing: "mkswap" "-f" "-U" "9aa5237a-ab6b-458b-a7e8-f25e2baef1a3" "-L" "USR-B" "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B"
Oct  2 19:19:15.937016 ignition[723]: disks: createFilesystems: op(4): [finished] creating "swap" filesystem on "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B"
Oct  2 19:19:15.937092 ignition[723]: disks: createFilesystems: op(5): [started]  waiting for triggered uevent
Oct  2 19:19:15.937098 ignition[723]: disks: createFilesystems: op(5): executing: "udevadm" "trigger" "--settle" "/dev/vda4"
Oct  2 19:19:15.979378 ignition[723]: disks: createFilesystems: op(5): [finished] waiting for triggered uevent
Oct  2 19:19:15.979419 ignition[723]: disks: disks passed
Oct  2 19:19:15.979500 ignition[723]: Ignition finished successfully
Oct  2 19:19:15.982104 systemd[1]: Finished ignition-disks.service.
Oct  2 19:19:15.982000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:15.984456 systemd[1]: Reached target initrd-root-device.target.
Oct  2 19:19:15.985650 systemd[1]: Reached target local-fs-pre.target.
Oct  2 19:19:15.986764 systemd[1]: Reached target local-fs.target.
Oct  2 19:19:15.987813 systemd[1]: Reached target sysinit.target.
Oct  2 19:19:15.988865 systemd[1]: Reached target basic.target.
Oct  2 19:19:15.990610 systemd[1]: Starting systemd-fsck-root.service...
Oct  2 19:19:16.000577 systemd-fsck[736]: ROOT: clean, 603/553520 files, 56012/553472 blocks
Oct  2 19:19:16.004959 systemd[1]: Finished systemd-fsck-root.service.
Oct  2 19:19:16.006000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:16.007047 systemd[1]: Mounting sysroot.mount...
Oct  2 19:19:16.014234 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none.
Oct  2 19:19:16.014382 systemd[1]: Mounted sysroot.mount.
Oct  2 19:19:16.015308 systemd[1]: Reached target initrd-root-fs.target.
Oct  2 19:19:16.016604 systemd[1]: Mounting sysroot-usr.mount...
Oct  2 19:19:16.017383 systemd[1]: flatcar-metadata-hostname.service was skipped because no trigger condition checks were met.
Oct  2 19:19:16.017412 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot).
Oct  2 19:19:16.017430 systemd[1]: Reached target ignition-diskful.target.
Oct  2 19:19:16.018920 systemd[1]: Mounted sysroot-usr.mount.
Oct  2 19:19:16.020175 systemd[1]: Starting initrd-setup-root.service...
Oct  2 19:19:16.023585 initrd-setup-root[746]: cut: /sysroot/etc/passwd: No such file or directory
Oct  2 19:19:16.027720 initrd-setup-root[754]: cut: /sysroot/etc/group: No such file or directory
Oct  2 19:19:16.029886 initrd-setup-root[762]: cut: /sysroot/etc/shadow: No such file or directory
Oct  2 19:19:16.032164 initrd-setup-root[770]: cut: /sysroot/etc/gshadow: No such file or directory
Oct  2 19:19:16.058742 systemd[1]: Finished initrd-setup-root.service.
Oct  2 19:19:16.059000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:16.060550 systemd[1]: Starting ignition-mount.service...
Oct  2 19:19:16.062038 systemd[1]: Starting sysroot-boot.service...
Oct  2 19:19:16.064754 bash[787]: umount: /sysroot/usr/share/oem: not mounted.
Oct  2 19:19:16.077646 ignition[788]: INFO     : Ignition 2.14.0
Oct  2 19:19:16.077646 ignition[788]: INFO     : Stage: mount
Oct  2 19:19:16.078837 ignition[788]: INFO     : no configs at "/usr/lib/ignition/base.d"
Oct  2 19:19:16.078837 ignition[788]: INFO     : no config dir at "/usr/lib/ignition/base.platform.d/qemu"
Oct  2 19:19:16.078837 ignition[788]: INFO     : mount: mount passed
Oct  2 19:19:16.078837 ignition[788]: INFO     : Ignition finished successfully
Oct  2 19:19:16.079000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:16.078924 systemd[1]: Finished ignition-mount.service.
Oct  2 19:19:16.084047 systemd[1]: Finished sysroot-boot.service.
Oct  2 19:19:16.083000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:16.638622 systemd[1]: Mounting sysroot-usr-share-oem.mount...
Oct  2 19:19:16.644781 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 scanned by mount (798)
Oct  2 19:19:16.644847 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm
Oct  2 19:19:16.644861 kernel: BTRFS info (device vda6): using free space tree
Oct  2 19:19:16.646240 kernel: BTRFS info (device vda6): has skinny extents
Oct  2 19:19:16.649317 systemd[1]: Mounted sysroot-usr-share-oem.mount.
Oct  2 19:19:16.651700 systemd[1]: Starting ignition-files.service...
Oct  2 19:19:16.672116 ignition[818]: INFO     : Ignition 2.14.0
Oct  2 19:19:16.672116 ignition[818]: INFO     : Stage: files
Oct  2 19:19:16.673626 ignition[818]: INFO     : no configs at "/usr/lib/ignition/base.d"
Oct  2 19:19:16.673626 ignition[818]: INFO     : no config dir at "/usr/lib/ignition/base.platform.d/qemu"
Oct  2 19:19:16.673626 ignition[818]: DEBUG    : files: compiled without relabeling support, skipping
Oct  2 19:19:16.676447 ignition[818]: INFO     : files: ensureUsers: op(1): [started]  creating or modifying user "core"
Oct  2 19:19:16.676447 ignition[818]: DEBUG    : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core"
Oct  2 19:19:16.679683 ignition[818]: INFO     : files: ensureUsers: op(1): [finished] creating or modifying user "core"
Oct  2 19:19:16.681896 ignition[818]: INFO     : files: ensureUsers: op(2): [started]  adding ssh keys to user "core"
Oct  2 19:19:16.683091 unknown[818]: wrote ssh authorized keys file for user: core
Oct  2 19:19:16.684059 ignition[818]: INFO     : files: ensureUsers: op(2): [finished] adding ssh keys to user "core"
Oct  2 19:19:16.685205 ignition[818]: INFO     : files: op(3): [started]  processing unit "coreos-metadata.service"
Oct  2 19:19:16.685205 ignition[818]: INFO     : files: op(3): op(4): [started]  writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service"
Oct  2 19:19:16.685205 ignition[818]: INFO     : files: op(3): op(4): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service"
Oct  2 19:19:16.685205 ignition[818]: INFO     : files: op(3): [finished] processing unit "coreos-metadata.service"
Oct  2 19:19:16.685205 ignition[818]: INFO     : files: op(5): [started]  setting preset to disabled for "coreos-metadata.service"
Oct  2 19:19:16.685205 ignition[818]: INFO     : files: op(5): op(6): [started]  removing enablement symlink(s) for "coreos-metadata.service"
Oct  2 19:19:16.692879 ignition[818]: INFO     : files: op(5): op(6): [finished] removing enablement symlink(s) for "coreos-metadata.service"
Oct  2 19:19:16.694426 ignition[818]: INFO     : files: op(5): [finished] setting preset to disabled for "coreos-metadata.service"
Oct  2 19:19:16.695828 ignition[818]: INFO     : files: createResultFile: createFiles: op(7): [started]  writing file "/sysroot/etc/.ignition-result.json"
Oct  2 19:19:16.697245 ignition[818]: INFO     : files: createResultFile: createFiles: op(7): [finished] writing file "/sysroot/etc/.ignition-result.json"
Oct  2 19:19:16.698703 ignition[818]: INFO     : files: files passed
Oct  2 19:19:16.699349 ignition[818]: INFO     : Ignition finished successfully
Oct  2 19:19:16.701080 systemd[1]: Finished ignition-files.service.
Oct  2 19:19:16.702000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:16.703351 systemd[1]: Starting initrd-setup-root-after-ignition.service...
Oct  2 19:19:16.703630 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile).
Oct  2 19:19:16.705124 systemd[1]: Starting ignition-quench.service...
Oct  2 19:19:16.708625 initrd-setup-root-after-ignition[842]: grep: /sysroot/usr/share/oem/oem-release: No such file or directory
Oct  2 19:19:16.710349 initrd-setup-root-after-ignition[844]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory
Oct  2 19:19:16.711053 systemd[1]: Finished initrd-setup-root-after-ignition.service.
Oct  2 19:19:16.711000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:16.712201 systemd[1]: Reached target ignition-complete.target.
Oct  2 19:19:16.714326 systemd[1]: Starting initrd-parse-etc.service...
Oct  2 19:19:16.717832 systemd[1]: ignition-quench.service: Deactivated successfully.
Oct  2 19:19:16.718000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:16.718000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:16.717934 systemd[1]: Finished ignition-quench.service.
Oct  2 19:19:16.725890 systemd[1]: initrd-parse-etc.service: Deactivated successfully.
Oct  2 19:19:16.725977 systemd[1]: Finished initrd-parse-etc.service.
Oct  2 19:19:16.727000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:16.727000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:16.727508 systemd[1]: Reached target initrd-fs.target.
Oct  2 19:19:16.728697 systemd[1]: Reached target initrd.target.
Oct  2 19:19:16.729031 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met.
Oct  2 19:19:16.729929 systemd[1]: Starting dracut-pre-pivot.service...
Oct  2 19:19:16.744906 systemd[1]: Finished dracut-pre-pivot.service.
Oct  2 19:19:16.744000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:16.746242 systemd[1]: Starting initrd-cleanup.service...
Oct  2 19:19:16.756935 systemd[1]: Stopped target nss-lookup.target.
Oct  2 19:19:16.757496 systemd[1]: Stopped target remote-cryptsetup.target.
Oct  2 19:19:16.757798 systemd[1]: Stopped target timers.target.
Oct  2 19:19:16.760204 systemd[1]: dracut-pre-pivot.service: Deactivated successfully.
Oct  2 19:19:16.760000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:16.760306 systemd[1]: Stopped dracut-pre-pivot.service.
Oct  2 19:19:16.760780 systemd[1]: Stopped target initrd.target.
Oct  2 19:19:16.763348 systemd[1]: Stopped target basic.target.
Oct  2 19:19:16.763811 systemd[1]: Stopped target ignition-complete.target.
Oct  2 19:19:16.764094 systemd[1]: Stopped target ignition-diskful.target.
Oct  2 19:19:16.766645 systemd[1]: Stopped target initrd-root-device.target.
Oct  2 19:19:16.767969 systemd[1]: Stopped target remote-fs.target.
Oct  2 19:19:16.769164 systemd[1]: Stopped target remote-fs-pre.target.
Oct  2 19:19:16.770548 systemd[1]: Stopped target sysinit.target.
Oct  2 19:19:16.770842 systemd[1]: Stopped target local-fs.target.
Oct  2 19:19:16.771038 systemd[1]: Stopped target local-fs-pre.target.
Oct  2 19:19:16.771272 systemd[1]: Stopped target swap.target.
Oct  2 19:19:16.774226 systemd[1]: dracut-pre-mount.service: Deactivated successfully.
Oct  2 19:19:16.774000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:16.774312 systemd[1]: Stopped dracut-pre-mount.service.
Oct  2 19:19:16.774658 systemd[1]: Stopped target cryptsetup.target.
Oct  2 19:19:16.776000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:16.775861 systemd[1]: dracut-initqueue.service: Deactivated successfully.
Oct  2 19:19:16.777000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:16.775932 systemd[1]: Stopped dracut-initqueue.service.
Oct  2 19:19:16.776805 systemd[1]: ignition-fetch-offline.service: Deactivated successfully.
Oct  2 19:19:16.776881 systemd[1]: Stopped ignition-fetch-offline.service.
Oct  2 19:19:16.777713 systemd[1]: Stopped target paths.target.
Oct  2 19:19:16.778764 systemd[1]: systemd-ask-password-console.path: Deactivated successfully.
Oct  2 19:19:16.782310 systemd[1]: Stopped systemd-ask-password-console.path.
Oct  2 19:19:16.782704 systemd[1]: Stopped target slices.target.
Oct  2 19:19:16.783934 systemd[1]: Stopped target sockets.target.
Oct  2 19:19:16.784910 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully.
Oct  2 19:19:16.785000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:16.785027 systemd[1]: Stopped initrd-setup-root-after-ignition.service.
Oct  2 19:19:16.786000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:16.785766 systemd[1]: ignition-files.service: Deactivated successfully.
Oct  2 19:19:16.785840 systemd[1]: Stopped ignition-files.service.
Oct  2 19:19:16.787805 systemd[1]: Stopping ignition-mount.service...
Oct  2 19:19:16.788858 systemd[1]: Stopping iscsid.service...
Oct  2 19:19:16.791550 iscsid[701]: iscsid shutting down.
Oct  2 19:19:16.789766 systemd[1]: Stopping sysroot-boot.service...
Oct  2 19:19:16.791000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:16.790959 systemd[1]: systemd-udev-trigger.service: Deactivated successfully.
Oct  2 19:19:16.793000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:16.791131 systemd[1]: Stopped systemd-udev-trigger.service.
Oct  2 19:19:16.792143 systemd[1]: dracut-pre-trigger.service: Deactivated successfully.
Oct  2 19:19:16.792272 systemd[1]: Stopped dracut-pre-trigger.service.
Oct  2 19:19:16.796410 systemd[1]: initrd-cleanup.service: Deactivated successfully.
Oct  2 19:19:16.796000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:16.797000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:16.796498 systemd[1]: Finished initrd-cleanup.service.
Oct  2 19:19:16.798663 systemd[1]: iscsid.service: Deactivated successfully.
Oct  2 19:19:16.799000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:16.798749 systemd[1]: Stopped iscsid.service.
Oct  2 19:19:16.801373 ignition[858]: INFO     : Ignition 2.14.0
Oct  2 19:19:16.801373 ignition[858]: INFO     : Stage: umount
Oct  2 19:19:16.801373 ignition[858]: INFO     : no configs at "/usr/lib/ignition/base.d"
Oct  2 19:19:16.801373 ignition[858]: INFO     : no config dir at "/usr/lib/ignition/base.platform.d/qemu"
Oct  2 19:19:16.801373 ignition[858]: INFO     : umount: umount passed
Oct  2 19:19:16.801373 ignition[858]: INFO     : Ignition finished successfully
Oct  2 19:19:16.799318 systemd[1]: iscsid.socket: Deactivated successfully.
Oct  2 19:19:16.799342 systemd[1]: Closed iscsid.socket.
Oct  2 19:19:16.802481 systemd[1]: Stopping iscsiuio.service...
Oct  2 19:19:16.806629 systemd[1]: iscsiuio.service: Deactivated successfully.
Oct  2 19:19:16.807255 systemd[1]: Stopped iscsiuio.service.
Oct  2 19:19:16.808000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:16.809552 systemd[1]: sysroot-boot.mount: Deactivated successfully.
Oct  2 19:19:16.810475 systemd[1]: ignition-mount.service: Deactivated successfully.
Oct  2 19:19:16.811101 systemd[1]: Stopped ignition-mount.service.
Oct  2 19:19:16.811000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:16.812173 systemd[1]: Stopped target network.target.
Oct  2 19:19:16.813138 systemd[1]: iscsiuio.socket: Deactivated successfully.
Oct  2 19:19:16.813167 systemd[1]: Closed iscsiuio.socket.
Oct  2 19:19:16.814000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:16.814181 systemd[1]: ignition-disks.service: Deactivated successfully.
Oct  2 19:19:16.814221 systemd[1]: Stopped ignition-disks.service.
Oct  2 19:19:16.815118 systemd[1]: ignition-kargs.service: Deactivated successfully.
Oct  2 19:19:16.815146 systemd[1]: Stopped ignition-kargs.service.
Oct  2 19:19:16.817000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:16.817535 systemd[1]: ignition-setup.service: Deactivated successfully.
Oct  2 19:19:16.817000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:16.817563 systemd[1]: Stopped ignition-setup.service.
Oct  2 19:19:16.819324 systemd[1]: Stopping systemd-networkd.service...
Oct  2 19:19:16.820343 systemd[1]: Stopping systemd-resolved.service...
Oct  2 19:19:16.821463 systemd[1]: sysroot-boot.service: Deactivated successfully.
Oct  2 19:19:16.822094 systemd[1]: Stopped sysroot-boot.service.
Oct  2 19:19:16.822000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:16.823125 systemd[1]: initrd-setup-root.service: Deactivated successfully.
Oct  2 19:19:16.823159 systemd[1]: Stopped initrd-setup-root.service.
Oct  2 19:19:16.823238 systemd-networkd[691]: eth0: DHCPv6 lease lost
Oct  2 19:19:16.824000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:16.825275 systemd[1]: systemd-networkd.service: Deactivated successfully.
Oct  2 19:19:16.825936 systemd[1]: Stopped systemd-networkd.service.
Oct  2 19:19:16.826000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:16.827467 systemd[1]: systemd-networkd.socket: Deactivated successfully.
Oct  2 19:19:16.827495 systemd[1]: Closed systemd-networkd.socket.
Oct  2 19:19:16.829624 systemd[1]: Stopping network-cleanup.service...
Oct  2 19:19:16.830569 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully.
Oct  2 19:19:16.831000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:16.830604 systemd[1]: Stopped parse-ip-for-networkd.service.
Oct  2 19:19:16.832000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:16.831809 systemd[1]: systemd-sysctl.service: Deactivated successfully.
Oct  2 19:19:16.833000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:16.831839 systemd[1]: Stopped systemd-sysctl.service.
Oct  2 19:19:16.832915 systemd[1]: systemd-modules-load.service: Deactivated successfully.
Oct  2 19:19:16.836000 audit: BPF prog-id=9 op=UNLOAD
Oct  2 19:19:16.832944 systemd[1]: Stopped systemd-modules-load.service.
Oct  2 19:19:16.834236 systemd[1]: Stopping systemd-udevd.service...
Oct  2 19:19:16.838963 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully.
Oct  2 19:19:16.840180 systemd[1]: systemd-resolved.service: Deactivated successfully.
Oct  2 19:19:16.840860 systemd[1]: Stopped systemd-resolved.service.
Oct  2 19:19:16.841000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:16.842639 systemd[1]: systemd-udevd.service: Deactivated successfully.
Oct  2 19:19:16.843377 systemd[1]: Stopped systemd-udevd.service.
Oct  2 19:19:16.844000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:16.845000 audit: BPF prog-id=6 op=UNLOAD
Oct  2 19:19:16.845364 systemd[1]: systemd-udevd-control.socket: Deactivated successfully.
Oct  2 19:19:16.845399 systemd[1]: Closed systemd-udevd-control.socket.
Oct  2 19:19:16.847200 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully.
Oct  2 19:19:16.847239 systemd[1]: Closed systemd-udevd-kernel.socket.
Oct  2 19:19:16.848660 systemd[1]: dracut-pre-udev.service: Deactivated successfully.
Oct  2 19:19:16.849191 systemd[1]: Stopped dracut-pre-udev.service.
Oct  2 19:19:16.850000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:16.850954 systemd[1]: dracut-cmdline.service: Deactivated successfully.
Oct  2 19:19:16.852000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:16.850986 systemd[1]: Stopped dracut-cmdline.service.
Oct  2 19:19:16.852299 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully.
Oct  2 19:19:16.853000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:16.852810 systemd[1]: Stopped dracut-cmdline-ask.service.
Oct  2 19:19:16.855120 systemd[1]: Starting initrd-udevadm-cleanup-db.service...
Oct  2 19:19:16.856318 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully.
Oct  2 19:19:16.856355 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service.
Oct  2 19:19:16.857000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:16.858230 systemd[1]: kmod-static-nodes.service: Deactivated successfully.
Oct  2 19:19:16.858264 systemd[1]: Stopped kmod-static-nodes.service.
Oct  2 19:19:16.859000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:16.859798 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully.
Oct  2 19:19:16.859828 systemd[1]: Stopped systemd-vconsole-setup.service.
Oct  2 19:19:16.861000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:16.862222 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully.
Oct  2 19:19:16.863476 systemd[1]: network-cleanup.service: Deactivated successfully.
Oct  2 19:19:16.864129 systemd[1]: Stopped network-cleanup.service.
Oct  2 19:19:16.864000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:16.865281 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully.
Oct  2 19:19:16.865990 systemd[1]: Finished initrd-udevadm-cleanup-db.service.
Oct  2 19:19:16.866000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:16.866000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:16.867250 systemd[1]: Reached target initrd-switch-root.target.
Oct  2 19:19:16.868965 systemd[1]: Starting initrd-switch-root.service...
Oct  2 19:19:16.886346 systemd[1]: Switching root.
Oct  2 19:19:16.904415 systemd-journald[196]: Journal stopped
Oct  2 19:19:19.496693 systemd-journald[196]: Received SIGTERM from PID 1 (systemd).
Oct  2 19:19:19.496733 kernel: SELinux:  Class mctp_socket not defined in policy.
Oct  2 19:19:19.496745 kernel: SELinux:  Class anon_inode not defined in policy.
Oct  2 19:19:19.496754 kernel: SELinux: the above unknown classes and permissions will be allowed
Oct  2 19:19:19.496763 kernel: SELinux:  policy capability network_peer_controls=1
Oct  2 19:19:19.496777 kernel: SELinux:  policy capability open_perms=1
Oct  2 19:19:19.496787 kernel: SELinux:  policy capability extended_socket_class=1
Oct  2 19:19:19.496796 kernel: SELinux:  policy capability always_check_network=0
Oct  2 19:19:19.496805 kernel: SELinux:  policy capability cgroup_seclabel=1
Oct  2 19:19:19.496814 kernel: SELinux:  policy capability nnp_nosuid_transition=1
Oct  2 19:19:19.496827 kernel: SELinux:  policy capability genfs_seclabel_symlinks=0
Oct  2 19:19:19.496838 kernel: SELinux:  policy capability ioctl_skip_cloexec=0
Oct  2 19:19:19.496849 systemd[1]: Successfully loaded SELinux policy in 46.459ms.
Oct  2 19:19:19.496863 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 7.125ms.
Oct  2 19:19:19.496875 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
Oct  2 19:19:19.496887 systemd[1]: Detected virtualization kvm.
Oct  2 19:19:19.496898 systemd[1]: Detected architecture x86-64.
Oct  2 19:19:19.496908 systemd[1]: Detected first boot.
Oct  2 19:19:19.496918 systemd[1]: Initializing machine ID from VM UUID.
Oct  2 19:19:19.496928 systemd[1]: Populated /etc with preset unit settings.
Oct  2 19:19:19.496938 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon.
Oct  2 19:19:19.496950 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon.
Oct  2 19:19:19.496961 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly.
Oct  2 19:19:19.496971 kernel: kauditd_printk_skb: 72 callbacks suppressed
Oct  2 19:19:19.496980 kernel: audit: type=1334 audit(1696274359.313:83): prog-id=12 op=LOAD
Oct  2 19:19:19.496989 kernel: audit: type=1334 audit(1696274359.313:84): prog-id=3 op=UNLOAD
Oct  2 19:19:19.496998 kernel: audit: type=1334 audit(1696274359.341:85): prog-id=13 op=LOAD
Oct  2 19:19:19.497007 kernel: audit: type=1334 audit(1696274359.342:86): prog-id=14 op=LOAD
Oct  2 19:19:19.497018 kernel: audit: type=1334 audit(1696274359.342:87): prog-id=4 op=UNLOAD
Oct  2 19:19:19.497028 kernel: audit: type=1334 audit(1696274359.342:88): prog-id=5 op=UNLOAD
Oct  2 19:19:19.497037 kernel: audit: type=1334 audit(1696274359.344:89): prog-id=15 op=LOAD
Oct  2 19:19:19.497046 kernel: audit: type=1334 audit(1696274359.344:90): prog-id=12 op=UNLOAD
Oct  2 19:19:19.497054 kernel: audit: type=1334 audit(1696274359.345:91): prog-id=16 op=LOAD
Oct  2 19:19:19.497065 kernel: audit: type=1334 audit(1696274359.346:92): prog-id=17 op=LOAD
Oct  2 19:19:19.497075 systemd[1]: initrd-switch-root.service: Deactivated successfully.
Oct  2 19:19:19.497085 systemd[1]: Stopped initrd-switch-root.service.
Oct  2 19:19:19.497095 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1.
Oct  2 19:19:19.497107 systemd[1]: Created slice system-addon\x2dconfig.slice.
Oct  2 19:19:19.497119 systemd[1]: Created slice system-addon\x2drun.slice.
Oct  2 19:19:19.497128 systemd[1]: Created slice system-getty.slice.
Oct  2 19:19:19.497138 systemd[1]: Created slice system-modprobe.slice.
Oct  2 19:19:19.497148 systemd[1]: Created slice system-serial\x2dgetty.slice.
Oct  2 19:19:19.497158 systemd[1]: Created slice system-system\x2dcloudinit.slice.
Oct  2 19:19:19.497168 systemd[1]: Created slice system-systemd\x2dfsck.slice.
Oct  2 19:19:19.497179 systemd[1]: Created slice user.slice.
Oct  2 19:19:19.497189 systemd[1]: Started systemd-ask-password-console.path.
Oct  2 19:19:19.497198 systemd[1]: Started systemd-ask-password-wall.path.
Oct  2 19:19:19.497208 systemd[1]: Set up automount boot.automount.
Oct  2 19:19:19.497228 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount.
Oct  2 19:19:19.497237 systemd[1]: Stopped target initrd-switch-root.target.
Oct  2 19:19:19.497247 systemd[1]: Stopped target initrd-fs.target.
Oct  2 19:19:19.497257 systemd[1]: Stopped target initrd-root-fs.target.
Oct  2 19:19:19.497266 systemd[1]: Reached target integritysetup.target.
Oct  2 19:19:19.497278 systemd[1]: Reached target remote-cryptsetup.target.
Oct  2 19:19:19.497289 systemd[1]: Reached target remote-fs.target.
Oct  2 19:19:19.497299 systemd[1]: Reached target slices.target.
Oct  2 19:19:19.497308 systemd[1]: Reached target swap.target.
Oct  2 19:19:19.497318 systemd[1]: Reached target torcx.target.
Oct  2 19:19:19.497327 systemd[1]: Reached target veritysetup.target.
Oct  2 19:19:19.497337 systemd[1]: Listening on systemd-coredump.socket.
Oct  2 19:19:19.497347 systemd[1]: Listening on systemd-initctl.socket.
Oct  2 19:19:19.497357 systemd[1]: Listening on systemd-networkd.socket.
Oct  2 19:19:19.497369 systemd[1]: Listening on systemd-udevd-control.socket.
Oct  2 19:19:19.497378 systemd[1]: Listening on systemd-udevd-kernel.socket.
Oct  2 19:19:19.497388 systemd[1]: Listening on systemd-userdbd.socket.
Oct  2 19:19:19.497398 systemd[1]: Mounting dev-hugepages.mount...
Oct  2 19:19:19.497408 systemd[1]: Mounting dev-mqueue.mount...
Oct  2 19:19:19.497418 systemd[1]: Mounting media.mount...
Oct  2 19:19:19.497428 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen).
Oct  2 19:19:19.497439 systemd[1]: Mounting sys-kernel-debug.mount...
Oct  2 19:19:19.497448 systemd[1]: Mounting sys-kernel-tracing.mount...
Oct  2 19:19:19.497458 systemd[1]: Mounting tmp.mount...
Oct  2 19:19:19.497468 systemd[1]: Starting flatcar-tmpfiles.service...
Oct  2 19:19:19.497477 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met.
Oct  2 19:19:19.497487 systemd[1]: Starting kmod-static-nodes.service...
Oct  2 19:19:19.497498 systemd[1]: Starting modprobe@configfs.service...
Oct  2 19:19:19.497507 systemd[1]: Starting modprobe@dm_mod.service...
Oct  2 19:19:19.497518 systemd[1]: Starting modprobe@drm.service...
Oct  2 19:19:19.497529 systemd[1]: Starting modprobe@efi_pstore.service...
Oct  2 19:19:19.497538 systemd[1]: Starting modprobe@fuse.service...
Oct  2 19:19:19.497548 systemd[1]: Starting modprobe@loop.service...
Oct  2 19:19:19.497558 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf).
Oct  2 19:19:19.497568 systemd[1]: systemd-fsck-root.service: Deactivated successfully.
Oct  2 19:19:19.497578 systemd[1]: Stopped systemd-fsck-root.service.
Oct  2 19:19:19.497588 systemd[1]: systemd-fsck-usr.service: Deactivated successfully.
Oct  2 19:19:19.497598 systemd[1]: Stopped systemd-fsck-usr.service.
Oct  2 19:19:19.497613 systemd[1]: Stopped systemd-journald.service.
Oct  2 19:19:19.497624 kernel: loop: module loaded
Oct  2 19:19:19.497634 systemd[1]: Starting systemd-journald.service...
Oct  2 19:19:19.497643 kernel: fuse: init (API version 7.34)
Oct  2 19:19:19.497653 systemd[1]: Starting systemd-modules-load.service...
Oct  2 19:19:19.497663 systemd[1]: Starting systemd-network-generator.service...
Oct  2 19:19:19.497672 systemd[1]: Starting systemd-remount-fs.service...
Oct  2 19:19:19.497682 systemd[1]: Starting systemd-udev-trigger.service...
Oct  2 19:19:19.497691 systemd[1]: verity-setup.service: Deactivated successfully.
Oct  2 19:19:19.497701 systemd[1]: Stopped verity-setup.service.
Oct  2 19:19:19.497714 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen).
Oct  2 19:19:19.497724 systemd[1]: Mounted dev-hugepages.mount.
Oct  2 19:19:19.497736 systemd-journald[964]: Journal started
Oct  2 19:19:19.497771 systemd-journald[964]: Runtime Journal (/run/log/journal/dee27eabfbb14b299b82105a214519b4) is 6.0M, max 48.5M, 42.5M free.
Oct  2 19:19:16.986000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1
Oct  2 19:19:17.042000 audit[1]: AVC avc:  denied  { bpf } for  pid=1 comm="systemd" capability=39  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1
Oct  2 19:19:17.042000 audit[1]: AVC avc:  denied  { perfmon } for  pid=1 comm="systemd" capability=38  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1
Oct  2 19:19:17.042000 audit: BPF prog-id=10 op=LOAD
Oct  2 19:19:17.042000 audit: BPF prog-id=10 op=UNLOAD
Oct  2 19:19:17.042000 audit: BPF prog-id=11 op=LOAD
Oct  2 19:19:17.042000 audit: BPF prog-id=11 op=UNLOAD
Oct  2 19:19:19.313000 audit: BPF prog-id=12 op=LOAD
Oct  2 19:19:19.313000 audit: BPF prog-id=3 op=UNLOAD
Oct  2 19:19:19.341000 audit: BPF prog-id=13 op=LOAD
Oct  2 19:19:19.342000 audit: BPF prog-id=14 op=LOAD
Oct  2 19:19:19.342000 audit: BPF prog-id=4 op=UNLOAD
Oct  2 19:19:19.342000 audit: BPF prog-id=5 op=UNLOAD
Oct  2 19:19:19.344000 audit: BPF prog-id=15 op=LOAD
Oct  2 19:19:19.344000 audit: BPF prog-id=12 op=UNLOAD
Oct  2 19:19:19.345000 audit: BPF prog-id=16 op=LOAD
Oct  2 19:19:19.346000 audit: BPF prog-id=17 op=LOAD
Oct  2 19:19:19.346000 audit: BPF prog-id=13 op=UNLOAD
Oct  2 19:19:19.346000 audit: BPF prog-id=14 op=UNLOAD
Oct  2 19:19:19.347000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:19.349000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:19.349000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:19.356000 audit: BPF prog-id=15 op=UNLOAD
Oct  2 19:19:19.442000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:19.444000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:19.445000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:19.445000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:19.446000 audit: BPF prog-id=18 op=LOAD
Oct  2 19:19:19.446000 audit: BPF prog-id=19 op=LOAD
Oct  2 19:19:19.446000 audit: BPF prog-id=20 op=LOAD
Oct  2 19:19:19.446000 audit: BPF prog-id=16 op=UNLOAD
Oct  2 19:19:19.446000 audit: BPF prog-id=17 op=UNLOAD
Oct  2 19:19:19.460000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:19.495000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1
Oct  2 19:19:19.495000 audit[964]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=6 a1=7ffea28e4f20 a2=4000 a3=7ffea28e4fbc items=0 ppid=1 pid=964 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null)
Oct  2 19:19:19.498485 systemd[1]: Started systemd-journald.service.
Oct  2 19:19:19.495000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Oct  2 19:19:17.101972 /usr/lib/systemd/system-generators/torcx-generator[891]: time="2023-10-02T19:19:17Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.0 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.0 /var/lib/torcx/store]"
Oct  2 19:19:19.312069 systemd[1]: Queued start job for default target multi-user.target.
Oct  2 19:19:17.102221 /usr/lib/systemd/system-generators/torcx-generator[891]: time="2023-10-02T19:19:17Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json
Oct  2 19:19:19.312079 systemd[1]: Unnecessary job was removed for dev-vda6.device.
Oct  2 19:19:17.102238 /usr/lib/systemd/system-generators/torcx-generator[891]: time="2023-10-02T19:19:17Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json
Oct  2 19:19:19.347360 systemd[1]: systemd-journald.service: Deactivated successfully.
Oct  2 19:19:17.102264 /usr/lib/systemd/system-generators/torcx-generator[891]: time="2023-10-02T19:19:17Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12"
Oct  2 19:19:17.102273 /usr/lib/systemd/system-generators/torcx-generator[891]: time="2023-10-02T19:19:17Z" level=debug msg="skipped missing lower profile" missing profile=oem
Oct  2 19:19:17.102299 /usr/lib/systemd/system-generators/torcx-generator[891]: time="2023-10-02T19:19:17Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory"
Oct  2 19:19:19.498000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:17.102311 /usr/lib/systemd/system-generators/torcx-generator[891]: time="2023-10-02T19:19:17Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)=
Oct  2 19:19:17.102520 /usr/lib/systemd/system-generators/torcx-generator[891]: time="2023-10-02T19:19:17Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack
Oct  2 19:19:19.499193 systemd[1]: Mounted dev-mqueue.mount.
Oct  2 19:19:17.102552 /usr/lib/systemd/system-generators/torcx-generator[891]: time="2023-10-02T19:19:17Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json
Oct  2 19:19:17.102562 /usr/lib/systemd/system-generators/torcx-generator[891]: time="2023-10-02T19:19:17Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json
Oct  2 19:19:17.102873 /usr/lib/systemd/system-generators/torcx-generator[891]: time="2023-10-02T19:19:17Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10
Oct  2 19:19:17.102903 /usr/lib/systemd/system-generators/torcx-generator[891]: time="2023-10-02T19:19:17Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl
Oct  2 19:19:17.102918 /usr/lib/systemd/system-generators/torcx-generator[891]: time="2023-10-02T19:19:17Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.0: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.0
Oct  2 19:19:17.102931 /usr/lib/systemd/system-generators/torcx-generator[891]: time="2023-10-02T19:19:17Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store
Oct  2 19:19:17.102944 /usr/lib/systemd/system-generators/torcx-generator[891]: time="2023-10-02T19:19:17Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.0: no such file or directory" path=/var/lib/torcx/store/3510.3.0
Oct  2 19:19:17.102956 /usr/lib/systemd/system-generators/torcx-generator[891]: time="2023-10-02T19:19:17Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store
Oct  2 19:19:19.001341 /usr/lib/systemd/system-generators/torcx-generator[891]: time="2023-10-02T19:19:19Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl
Oct  2 19:19:19.001591 /usr/lib/systemd/system-generators/torcx-generator[891]: time="2023-10-02T19:19:19Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl
Oct  2 19:19:19.499904 systemd[1]: Mounted media.mount.
Oct  2 19:19:19.001691 /usr/lib/systemd/system-generators/torcx-generator[891]: time="2023-10-02T19:19:19Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl
Oct  2 19:19:19.001844 /usr/lib/systemd/system-generators/torcx-generator[891]: time="2023-10-02T19:19:19Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl
Oct  2 19:19:19.001893 /usr/lib/systemd/system-generators/torcx-generator[891]: time="2023-10-02T19:19:19Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile=
Oct  2 19:19:19.001944 /usr/lib/systemd/system-generators/torcx-generator[891]: time="2023-10-02T19:19:19Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx
Oct  2 19:19:19.500488 systemd[1]: Mounted sys-kernel-debug.mount.
Oct  2 19:19:19.501082 systemd[1]: Mounted sys-kernel-tracing.mount.
Oct  2 19:19:19.501673 systemd[1]: Mounted tmp.mount.
Oct  2 19:19:19.502403 systemd[1]: Finished flatcar-tmpfiles.service.
Oct  2 19:19:19.502000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:19.503164 systemd[1]: Finished kmod-static-nodes.service.
Oct  2 19:19:19.503000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:19.503909 systemd[1]: modprobe@configfs.service: Deactivated successfully.
Oct  2 19:19:19.504076 systemd[1]: Finished modprobe@configfs.service.
Oct  2 19:19:19.504000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:19.504000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:19.504842 systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
Oct  2 19:19:19.504992 systemd[1]: Finished modprobe@dm_mod.service.
Oct  2 19:19:19.505000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:19.505000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:19.505721 systemd[1]: modprobe@drm.service: Deactivated successfully.
Oct  2 19:19:19.505910 systemd[1]: Finished modprobe@drm.service.
Oct  2 19:19:19.506000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:19.506000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:19.506615 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully.
Oct  2 19:19:19.506746 systemd[1]: Finished modprobe@efi_pstore.service.
Oct  2 19:19:19.507000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:19.507000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:19.507476 systemd[1]: modprobe@fuse.service: Deactivated successfully.
Oct  2 19:19:19.507655 systemd[1]: Finished modprobe@fuse.service.
Oct  2 19:19:19.507000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:19.507000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:19.508454 systemd[1]: modprobe@loop.service: Deactivated successfully.
Oct  2 19:19:19.508619 systemd[1]: Finished modprobe@loop.service.
Oct  2 19:19:19.508000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:19.508000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:19.509433 systemd[1]: Finished systemd-modules-load.service.
Oct  2 19:19:19.509000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:19.510385 systemd[1]: Finished systemd-network-generator.service.
Oct  2 19:19:19.510000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:19.511405 systemd[1]: Finished systemd-remount-fs.service.
Oct  2 19:19:19.511000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:19.512347 systemd[1]: Reached target network-pre.target.
Oct  2 19:19:19.514085 systemd[1]: Mounting sys-fs-fuse-connections.mount...
Oct  2 19:19:19.515483 systemd[1]: Mounting sys-kernel-config.mount...
Oct  2 19:19:19.515982 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/).
Oct  2 19:19:19.518377 systemd[1]: Starting systemd-hwdb-update.service...
Oct  2 19:19:19.519891 systemd[1]: Starting systemd-journal-flush.service...
Oct  2 19:19:19.520506 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore).
Oct  2 19:19:19.521305 systemd[1]: Starting systemd-random-seed.service...
Oct  2 19:19:19.521823 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met.
Oct  2 19:19:19.522715 systemd[1]: Starting systemd-sysctl.service...
Oct  2 19:19:19.524391 systemd-journald[964]: Time spent on flushing to /var/log/journal/dee27eabfbb14b299b82105a214519b4 is 12.504ms for 1065 entries.
Oct  2 19:19:19.524391 systemd-journald[964]: System Journal (/var/log/journal/dee27eabfbb14b299b82105a214519b4) is 8.0M, max 195.6M, 187.6M free.
Oct  2 19:19:19.960708 systemd-journald[964]: Received client request to flush runtime journal.
Oct  2 19:19:19.564000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:19.619000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:19.621000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:19.640000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:19.959000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:19.524068 systemd[1]: Starting systemd-sysusers.service...
Oct  2 19:19:19.527998 systemd[1]: Mounted sys-fs-fuse-connections.mount.
Oct  2 19:19:19.961394 udevadm[994]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in.
Oct  2 19:19:19.528841 systemd[1]: Mounted sys-kernel-config.mount.
Oct  2 19:19:19.554178 systemd[1]: Finished systemd-udev-trigger.service.
Oct  2 19:19:19.565471 systemd[1]: Starting systemd-udev-settle.service...
Oct  2 19:19:19.601571 systemd[1]: Finished systemd-sysctl.service.
Oct  2 19:19:19.620945 systemd[1]: Finished systemd-sysusers.service.
Oct  2 19:19:19.622824 systemd[1]: Starting systemd-tmpfiles-setup-dev.service...
Oct  2 19:19:19.639679 systemd[1]: Finished systemd-tmpfiles-setup-dev.service.
Oct  2 19:19:19.958857 systemd[1]: Finished systemd-random-seed.service.
Oct  2 19:19:19.959785 systemd[1]: Reached target first-boot-complete.target.
Oct  2 19:19:19.961425 systemd[1]: Finished systemd-journal-flush.service.
Oct  2 19:19:19.962000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:20.375523 systemd[1]: Finished systemd-hwdb-update.service.
Oct  2 19:19:20.376000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:20.376000 audit: BPF prog-id=21 op=LOAD
Oct  2 19:19:20.376000 audit: BPF prog-id=22 op=LOAD
Oct  2 19:19:20.376000 audit: BPF prog-id=7 op=UNLOAD
Oct  2 19:19:20.376000 audit: BPF prog-id=8 op=UNLOAD
Oct  2 19:19:20.377546 systemd[1]: Starting systemd-udevd.service...
Oct  2 19:19:20.392345 systemd-udevd[999]: Using default interface naming scheme 'v252'.
Oct  2 19:19:20.407202 systemd[1]: Started systemd-udevd.service.
Oct  2 19:19:20.407000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:20.410000 audit: BPF prog-id=23 op=LOAD
Oct  2 19:19:20.411068 systemd[1]: Starting systemd-networkd.service...
Oct  2 19:19:20.418000 audit: BPF prog-id=24 op=LOAD
Oct  2 19:19:20.418000 audit: BPF prog-id=25 op=LOAD
Oct  2 19:19:20.418000 audit: BPF prog-id=26 op=LOAD
Oct  2 19:19:20.419151 systemd[1]: Starting systemd-userdbd.service...
Oct  2 19:19:20.436238 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped.
Oct  2 19:19:20.445112 systemd[1]: Started systemd-userdbd.service.
Oct  2 19:19:20.445000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:20.466329 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device.
Oct  2 19:19:20.486234 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
Oct  2 19:19:20.492397 systemd-networkd[1009]: lo: Link UP
Oct  2 19:19:20.492409 systemd-networkd[1009]: lo: Gained carrier
Oct  2 19:19:20.492783 systemd-networkd[1009]: Enumeration completed
Oct  2 19:19:20.492877 systemd[1]: Started systemd-networkd.service.
Oct  2 19:19:20.492880 systemd-networkd[1009]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network.
Oct  2 19:19:20.493000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:20.493913 systemd-networkd[1009]: eth0: Link UP
Oct  2 19:19:20.493923 systemd-networkd[1009]: eth0: Gained carrier
Oct  2 19:19:20.496297 kernel: ACPI: button: Power Button [PWRF]
Oct  2 19:19:20.499000 audit[1003]: AVC avc:  denied  { confidentiality } for  pid=1003 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1
Oct  2 19:19:20.504425 systemd-networkd[1009]: eth0: DHCPv4 address 10.0.0.138/16, gateway 10.0.0.1 acquired from 10.0.0.1
Oct  2 19:19:20.499000 audit[1003]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=56480bb37ff0 a1=32194 a2=7f0d1786cbc5 a3=5 items=106 ppid=999 pid=1003 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null)
Oct  2 19:19:20.499000 audit: CWD cwd="/"
Oct  2 19:19:20.499000 audit: PATH item=0 name=(null) inode=12676 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=1 name=(null) inode=12677 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=2 name=(null) inode=12676 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=3 name=(null) inode=12678 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=4 name=(null) inode=12676 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=5 name=(null) inode=12679 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=6 name=(null) inode=12679 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=7 name=(null) inode=12680 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=8 name=(null) inode=12679 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=9 name=(null) inode=12681 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=10 name=(null) inode=12679 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=11 name=(null) inode=12682 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=12 name=(null) inode=12679 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=13 name=(null) inode=12683 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=14 name=(null) inode=12679 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=15 name=(null) inode=12684 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=16 name=(null) inode=12676 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=17 name=(null) inode=12685 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=18 name=(null) inode=12685 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=19 name=(null) inode=12686 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=20 name=(null) inode=12685 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=21 name=(null) inode=12687 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=22 name=(null) inode=12685 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=23 name=(null) inode=12688 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=24 name=(null) inode=12685 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=25 name=(null) inode=12689 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=26 name=(null) inode=12685 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=27 name=(null) inode=12690 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=28 name=(null) inode=12676 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=29 name=(null) inode=12691 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=30 name=(null) inode=12691 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=31 name=(null) inode=12692 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=32 name=(null) inode=12691 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=33 name=(null) inode=12693 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=34 name=(null) inode=12691 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=35 name=(null) inode=12694 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=36 name=(null) inode=12691 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=37 name=(null) inode=12695 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=38 name=(null) inode=12691 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=39 name=(null) inode=12696 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=40 name=(null) inode=12676 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=41 name=(null) inode=12697 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=42 name=(null) inode=12697 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=43 name=(null) inode=12698 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=44 name=(null) inode=12697 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=45 name=(null) inode=12699 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=46 name=(null) inode=12697 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=47 name=(null) inode=12700 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=48 name=(null) inode=12697 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=49 name=(null) inode=12701 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=50 name=(null) inode=12697 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=51 name=(null) inode=12702 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=52 name=(null) inode=45 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=53 name=(null) inode=12703 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=54 name=(null) inode=12703 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=55 name=(null) inode=12704 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=56 name=(null) inode=12703 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=57 name=(null) inode=12705 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=58 name=(null) inode=12703 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=59 name=(null) inode=12706 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=60 name=(null) inode=12706 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=61 name=(null) inode=12707 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=62 name=(null) inode=12706 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=63 name=(null) inode=12708 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=64 name=(null) inode=12706 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=65 name=(null) inode=12709 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=66 name=(null) inode=12706 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=67 name=(null) inode=12710 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=68 name=(null) inode=12706 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=69 name=(null) inode=12711 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=70 name=(null) inode=12703 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=71 name=(null) inode=12712 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=72 name=(null) inode=12712 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=73 name=(null) inode=12713 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=74 name=(null) inode=12712 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=75 name=(null) inode=12714 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=76 name=(null) inode=12712 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=77 name=(null) inode=12715 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=78 name=(null) inode=12712 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=79 name=(null) inode=12716 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=80 name=(null) inode=12712 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=81 name=(null) inode=12717 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=82 name=(null) inode=12703 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=83 name=(null) inode=12718 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=84 name=(null) inode=12718 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=85 name=(null) inode=12719 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=86 name=(null) inode=12718 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=87 name=(null) inode=12720 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=88 name=(null) inode=12718 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=89 name=(null) inode=12721 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=90 name=(null) inode=12718 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=91 name=(null) inode=12722 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=92 name=(null) inode=12718 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=93 name=(null) inode=12723 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=94 name=(null) inode=12703 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=95 name=(null) inode=12724 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=96 name=(null) inode=12724 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=97 name=(null) inode=12725 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=98 name=(null) inode=12724 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=99 name=(null) inode=12726 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=100 name=(null) inode=12724 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=101 name=(null) inode=12727 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=102 name=(null) inode=12724 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=103 name=(null) inode=12728 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=104 name=(null) inode=12724 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PATH item=105 name=(null) inode=12729 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Oct  2 19:19:20.499000 audit: PROCTITLE proctitle="(udev-worker)"
Oct  2 19:19:20.517229 kernel: piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0
Oct  2 19:19:20.523239 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3
Oct  2 19:19:20.537233 kernel: mousedev: PS/2 mouse device common for all mice
Oct  2 19:19:20.578242 kernel: kvm: Nested Virtualization enabled
Oct  2 19:19:20.578357 kernel: SVM: kvm: Nested Paging enabled
Oct  2 19:19:20.595247 kernel: EDAC MC: Ver: 3.0.0
Oct  2 19:19:20.615689 systemd[1]: Finished systemd-udev-settle.service.
Oct  2 19:19:20.616000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:20.617488 systemd[1]: Starting lvm2-activation-early.service...
Oct  2 19:19:20.631065 lvm[1034]:   WARNING: Failed to connect to lvmetad. Falling back to device scanning.
Oct  2 19:19:20.656181 systemd[1]: Finished lvm2-activation-early.service.
Oct  2 19:19:20.656000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:20.657010 systemd[1]: Reached target cryptsetup.target.
Oct  2 19:19:20.658599 systemd[1]: Starting lvm2-activation.service...
Oct  2 19:19:20.662011 lvm[1035]:   WARNING: Failed to connect to lvmetad. Falling back to device scanning.
Oct  2 19:19:20.687248 systemd[1]: Finished lvm2-activation.service.
Oct  2 19:19:20.687000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:20.687986 systemd[1]: Reached target local-fs-pre.target.
Oct  2 19:19:20.688558 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw).
Oct  2 19:19:20.688590 systemd[1]: Reached target local-fs.target.
Oct  2 19:19:20.689124 systemd[1]: Reached target machines.target.
Oct  2 19:19:20.690712 systemd[1]: Starting ldconfig.service...
Oct  2 19:19:20.691442 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met.
Oct  2 19:19:20.691488 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f).
Oct  2 19:19:20.692324 systemd[1]: Starting systemd-boot-update.service...
Oct  2 19:19:20.694103 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service...
Oct  2 19:19:20.696048 systemd[1]: Starting systemd-machine-id-commit.service...
Oct  2 19:19:20.696771 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met.
Oct  2 19:19:20.696816 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met.
Oct  2 19:19:20.697794 systemd[1]: Starting systemd-tmpfiles-setup.service...
Oct  2 19:19:20.698808 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1037 (bootctl)
Oct  2 19:19:20.700820 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service...
Oct  2 19:19:20.708178 systemd-tmpfiles[1040]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring.
Oct  2 19:19:20.709172 systemd-tmpfiles[1040]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring.
Oct  2 19:19:20.710413 systemd-tmpfiles[1040]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring.
Oct  2 19:19:20.712421 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service.
Oct  2 19:19:20.712000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:20.721016 systemd[1]: etc-machine\x2did.mount: Deactivated successfully.
Oct  2 19:19:20.722000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:20.721588 systemd[1]: Finished systemd-machine-id-commit.service.
Oct  2 19:19:20.741411 systemd-fsck[1045]: fsck.fat 4.2 (2021-01-31)
Oct  2 19:19:20.741411 systemd-fsck[1045]: /dev/vda1: 789 files, 115069/258078 clusters
Oct  2 19:19:20.742655 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service.
Oct  2 19:19:20.743000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:20.744795 systemd[1]: Mounting boot.mount...
Oct  2 19:19:20.750767 systemd[1]: Mounted boot.mount.
Oct  2 19:19:20.762030 systemd[1]: Finished systemd-boot-update.service.
Oct  2 19:19:20.762000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:20.807907 systemd[1]: Finished systemd-tmpfiles-setup.service.
Oct  2 19:19:20.808000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:20.810120 systemd[1]: Starting audit-rules.service...
Oct  2 19:19:20.814000 audit: BPF prog-id=27 op=LOAD
Oct  2 19:19:20.811798 systemd[1]: Starting clean-ca-certificates.service...
Oct  2 19:19:20.813511 systemd[1]: Starting systemd-journal-catalog-update.service...
Oct  2 19:19:20.816261 systemd[1]: Starting systemd-resolved.service...
Oct  2 19:19:20.817000 audit: BPF prog-id=28 op=LOAD
Oct  2 19:19:20.818512 systemd[1]: Starting systemd-timesyncd.service...
Oct  2 19:19:20.821064 systemd[1]: Starting systemd-update-utmp.service...
Oct  2 19:19:20.822149 systemd[1]: Finished clean-ca-certificates.service.
Oct  2 19:19:20.823000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:20.824077 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt).
Oct  2 19:19:20.826000 audit[1059]: SYSTEM_BOOT pid=1059 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:20.833000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:20.832418 systemd[1]: Finished systemd-update-utmp.service.
Oct  2 19:19:20.838000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:20.837490 systemd[1]: Finished systemd-journal-catalog-update.service.
Oct  2 19:19:20.849000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1
Oct  2 19:19:20.849000 audit[1068]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7fff9529e5b0 a2=420 a3=0 items=0 ppid=1048 pid=1068 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null)
Oct  2 19:19:20.850140 augenrules[1068]: No rules
Oct  2 19:19:20.849000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573
Oct  2 19:19:20.850745 systemd[1]: Finished audit-rules.service.
Oct  2 19:19:20.871868 systemd[1]: Started systemd-timesyncd.service.
Oct  2 19:19:20.872681 systemd-timesyncd[1058]: Contacted time server 10.0.0.1:123 (10.0.0.1).
Oct  2 19:19:20.872719 systemd[1]: Reached target time-set.target.
Oct  2 19:19:20.872720 systemd-timesyncd[1058]: Initial clock synchronization to Mon 2023-10-02 19:19:21.256943 UTC.
Oct  2 19:19:20.872853 systemd-resolved[1054]: Positive Trust Anchors:
Oct  2 19:19:20.872863 systemd-resolved[1054]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d
Oct  2 19:19:20.872890 systemd-resolved[1054]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test
Oct  2 19:19:20.886778 systemd-resolved[1054]: Defaulting to hostname 'linux'.
Oct  2 19:19:20.888384 systemd[1]: Started systemd-resolved.service.
Oct  2 19:19:20.889183 systemd[1]: Reached target network.target.
Oct  2 19:19:20.889857 systemd[1]: Reached target nss-lookup.target.
Oct  2 19:19:20.917079 ldconfig[1036]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start.
Oct  2 19:19:20.923379 systemd[1]: Finished ldconfig.service.
Oct  2 19:19:20.925093 systemd[1]: Starting systemd-update-done.service...
Oct  2 19:19:20.930959 systemd[1]: Finished systemd-update-done.service.
Oct  2 19:19:20.931702 systemd[1]: Reached target sysinit.target.
Oct  2 19:19:20.932296 systemd[1]: Started motdgen.path.
Oct  2 19:19:20.932785 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path.
Oct  2 19:19:20.933606 systemd[1]: Started logrotate.timer.
Oct  2 19:19:20.934166 systemd[1]: Started mdadm.timer.
Oct  2 19:19:20.934648 systemd[1]: Started systemd-tmpfiles-clean.timer.
Oct  2 19:19:20.935198 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate).
Oct  2 19:19:20.935234 systemd[1]: Reached target paths.target.
Oct  2 19:19:20.935728 systemd[1]: Reached target timers.target.
Oct  2 19:19:20.936478 systemd[1]: Listening on dbus.socket.
Oct  2 19:19:20.937671 systemd[1]: Starting docker.socket...
Oct  2 19:19:20.939945 systemd[1]: Listening on sshd.socket.
Oct  2 19:19:20.940552 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f).
Oct  2 19:19:20.940935 systemd[1]: Listening on docker.socket.
Oct  2 19:19:20.941508 systemd[1]: Reached target sockets.target.
Oct  2 19:19:20.942042 systemd[1]: Reached target basic.target.
Oct  2 19:19:20.942596 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met.
Oct  2 19:19:20.942626 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met.
Oct  2 19:19:20.943450 systemd[1]: Starting containerd.service...
Oct  2 19:19:20.944851 systemd[1]: Starting dbus.service...
Oct  2 19:19:20.946264 systemd[1]: Starting enable-oem-cloudinit.service...
Oct  2 19:19:20.947725 systemd[1]: Starting extend-filesystems.service...
Oct  2 19:19:20.948302 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment).
Oct  2 19:19:20.949170 systemd[1]: Starting motdgen.service...
Oct  2 19:19:20.951404 jq[1079]: false
Oct  2 19:19:20.952416 systemd[1]: Starting ssh-key-proc-cmdline.service...
Oct  2 19:19:20.954473 systemd[1]: Starting sshd-keygen.service...
Oct  2 19:19:20.957036 systemd[1]: Starting systemd-logind.service...
Oct  2 19:19:20.957626 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f).
Oct  2 19:19:20.957666 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0).
Oct  2 19:19:20.957959 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details.
Oct  2 19:19:20.958465 systemd[1]: Starting update-engine.service...
Oct  2 19:19:20.968620 jq[1092]: true
Oct  2 19:19:20.959756 systemd[1]: Starting update-ssh-keys-after-ignition.service...
Oct  2 19:19:20.961581 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'.
Oct  2 19:19:20.961722 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped.
Oct  2 19:19:20.961943 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully.
Oct  2 19:19:20.962068 systemd[1]: Finished ssh-key-proc-cmdline.service.
Oct  2 19:19:20.972784 jq[1100]: true
Oct  2 19:19:20.982270 extend-filesystems[1080]: Found sr0
Oct  2 19:19:20.983286 extend-filesystems[1080]: Found vda
Oct  2 19:19:20.983286 extend-filesystems[1080]: Found vda1
Oct  2 19:19:20.983286 extend-filesystems[1080]: Found vda2
Oct  2 19:19:20.985011 extend-filesystems[1080]: Found vda3
Oct  2 19:19:20.985011 extend-filesystems[1080]: Found usr
Oct  2 19:19:20.985011 extend-filesystems[1080]: Found vda4
Oct  2 19:19:20.990657 extend-filesystems[1080]: Found vda6
Oct  2 19:19:20.990657 extend-filesystems[1080]: Found vda7
Oct  2 19:19:20.990657 extend-filesystems[1080]: Found vda9
Oct  2 19:19:20.990657 extend-filesystems[1080]: Checking size of /dev/vda9
Oct  2 19:19:20.985542 systemd[1]: Started dbus.service.
Oct  2 19:19:20.985245 dbus-daemon[1078]: [system] SELinux support is enabled
Oct  2 19:19:20.987915 systemd[1]: motdgen.service: Deactivated successfully.
Oct  2 19:19:20.988057 systemd[1]: Finished motdgen.service.
Oct  2 19:19:20.988373 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml).
Oct  2 19:19:20.988397 systemd[1]: Reached target system-config.target.
Oct  2 19:19:20.988856 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url).
Oct  2 19:19:20.988867 systemd[1]: Reached target user-config.target.
Oct  2 19:19:21.002340 env[1098]: time="2023-10-02T19:19:21.002187459Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16
Oct  2 19:19:21.008159 extend-filesystems[1080]: Old size kept for /dev/vda9
Oct  2 19:19:21.007604 systemd[1]: extend-filesystems.service: Deactivated successfully.
Oct  2 19:19:21.026494 bash[1121]: Updated "/home/core/.ssh/authorized_keys"
Oct  2 19:19:21.007758 systemd[1]: Finished extend-filesystems.service.
Oct  2 19:19:21.010194 systemd[1]: Finished update-ssh-keys-after-ignition.service.
Oct  2 19:19:21.023898 systemd-logind[1088]: Watching system buttons on /dev/input/event1 (Power Button)
Oct  2 19:19:21.023915 systemd-logind[1088]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard)
Oct  2 19:19:21.025319 systemd-logind[1088]: New seat seat0.
Oct  2 19:19:21.037619 update_engine[1090]: I1002 19:19:21.037084  1090 main.cc:92] Flatcar Update Engine starting
Oct  2 19:19:21.040670 update_engine[1090]: I1002 19:19:21.040637  1090 update_check_scheduler.cc:74] Next update check in 4m59s
Oct  2 19:19:21.041949 env[1098]: time="2023-10-02T19:19:21.041912938Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1
Oct  2 19:19:21.042162 env[1098]: time="2023-10-02T19:19:21.042144758Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1
Oct  2 19:19:21.043895 systemd[1]: Started update-engine.service.
Oct  2 19:19:21.047884 systemd[1]: Started systemd-logind.service.
Oct  2 19:19:21.050265 env[1098]: time="2023-10-02T19:19:21.049465449Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.132-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1
Oct  2 19:19:21.050265 env[1098]: time="2023-10-02T19:19:21.049492635Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1
Oct  2 19:19:21.050265 env[1098]: time="2023-10-02T19:19:21.049711319Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1
Oct  2 19:19:21.050265 env[1098]: time="2023-10-02T19:19:21.049728875Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1
Oct  2 19:19:21.050265 env[1098]: time="2023-10-02T19:19:21.049741097Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured"
Oct  2 19:19:21.050265 env[1098]: time="2023-10-02T19:19:21.049749719Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1
Oct  2 19:19:21.050265 env[1098]: time="2023-10-02T19:19:21.049810094Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1
Oct  2 19:19:21.050265 env[1098]: time="2023-10-02T19:19:21.049990528Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1
Oct  2 19:19:21.050265 env[1098]: time="2023-10-02T19:19:21.050096483Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1
Oct  2 19:19:21.050265 env[1098]: time="2023-10-02T19:19:21.050109335Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1
Oct  2 19:19:21.050525 env[1098]: time="2023-10-02T19:19:21.050149141Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured"
Oct  2 19:19:21.050525 env[1098]: time="2023-10-02T19:19:21.050159148Z" level=info msg="metadata content store policy set" policy=shared
Oct  2 19:19:21.050575 systemd[1]: Started locksmithd.service.
Oct  2 19:19:21.333634 locksmithd[1130]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot"
Oct  2 19:19:21.670020 systemd-networkd[1009]: eth0: Gained IPv6LL
Oct  2 19:19:21.870510 env[1098]: time="2023-10-02T19:19:21.870455627Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1
Oct  2 19:19:21.870617 env[1098]: time="2023-10-02T19:19:21.870519047Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1
Oct  2 19:19:21.870617 env[1098]: time="2023-10-02T19:19:21.870537622Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1
Oct  2 19:19:21.870617 env[1098]: time="2023-10-02T19:19:21.870597021Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1
Oct  2 19:19:21.870678 env[1098]: time="2023-10-02T19:19:21.870616120Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1
Oct  2 19:19:21.870678 env[1098]: time="2023-10-02T19:19:21.870635914Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1
Oct  2 19:19:21.870678 env[1098]: time="2023-10-02T19:19:21.870667634Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1
Oct  2 19:19:21.870754 env[1098]: time="2023-10-02T19:19:21.870684728Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1
Oct  2 19:19:21.870754 env[1098]: time="2023-10-02T19:19:21.870710202Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1
Oct  2 19:19:21.870793 env[1098]: time="2023-10-02T19:19:21.870755499Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1
Oct  2 19:19:21.870793 env[1098]: time="2023-10-02T19:19:21.870774494Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1
Oct  2 19:19:21.870834 env[1098]: time="2023-10-02T19:19:21.870791514Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1
Oct  2 19:19:21.870992 env[1098]: time="2023-10-02T19:19:21.870962487Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2
Oct  2 19:19:21.871103 env[1098]: time="2023-10-02T19:19:21.871075248Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1
Oct  2 19:19:21.871468 env[1098]: time="2023-10-02T19:19:21.871439831Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1
Oct  2 19:19:21.871526 env[1098]: time="2023-10-02T19:19:21.871489066Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1
Oct  2 19:19:21.871526 env[1098]: time="2023-10-02T19:19:21.871507158Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1
Oct  2 19:19:21.871587 env[1098]: time="2023-10-02T19:19:21.871570022Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1
Oct  2 19:19:21.871611 env[1098]: time="2023-10-02T19:19:21.871591054Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1
Oct  2 19:19:21.871632 env[1098]: time="2023-10-02T19:19:21.871607707Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1
Oct  2 19:19:21.871632 env[1098]: time="2023-10-02T19:19:21.871623089Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1
Oct  2 19:19:21.871671 env[1098]: time="2023-10-02T19:19:21.871640068Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1
Oct  2 19:19:21.871671 env[1098]: time="2023-10-02T19:19:21.871656365Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1
Oct  2 19:19:21.871710 env[1098]: time="2023-10-02T19:19:21.871670991Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1
Oct  2 19:19:21.871710 env[1098]: time="2023-10-02T19:19:21.871688084Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1
Oct  2 19:19:21.871710 env[1098]: time="2023-10-02T19:19:21.871705578Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1
Oct  2 19:19:21.871854 env[1098]: time="2023-10-02T19:19:21.871835065Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1
Oct  2 19:19:21.871891 env[1098]: time="2023-10-02T19:19:21.871858417Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1
Oct  2 19:19:21.871891 env[1098]: time="2023-10-02T19:19:21.871874482Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1
Oct  2 19:19:21.871932 env[1098]: time="2023-10-02T19:19:21.871890337Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1
Oct  2 19:19:21.871932 env[1098]: time="2023-10-02T19:19:21.871910193Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1
Oct  2 19:19:21.871932 env[1098]: time="2023-10-02T19:19:21.871925534Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1
Oct  2 19:19:21.871994 env[1098]: time="2023-10-02T19:19:21.871947668Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin"
Oct  2 19:19:21.872016 env[1098]: time="2023-10-02T19:19:21.871992083Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1
Oct  2 19:19:21.872314 env[1098]: time="2023-10-02T19:19:21.872227580Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}"
Oct  2 19:19:21.873945 env[1098]: time="2023-10-02T19:19:21.872320484Z" level=info msg="Connect containerd service"
Oct  2 19:19:21.873945 env[1098]: time="2023-10-02T19:19:21.872357959Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\""
Oct  2 19:19:21.873945 env[1098]: time="2023-10-02T19:19:21.872989938Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config"
Oct  2 19:19:21.873945 env[1098]: time="2023-10-02T19:19:21.873124602Z" level=info msg="Start subscribing containerd event"
Oct  2 19:19:21.873945 env[1098]: time="2023-10-02T19:19:21.873189251Z" level=info msg="Start recovering state"
Oct  2 19:19:21.873945 env[1098]: time="2023-10-02T19:19:21.873296793Z" level=info msg="Start event monitor"
Oct  2 19:19:21.873945 env[1098]: time="2023-10-02T19:19:21.873301507Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc
Oct  2 19:19:21.873945 env[1098]: time="2023-10-02T19:19:21.873314401Z" level=info msg="Start snapshots syncer"
Oct  2 19:19:21.873945 env[1098]: time="2023-10-02T19:19:21.873337964Z" level=info msg="Start cni network conf syncer for default"
Oct  2 19:19:21.873945 env[1098]: time="2023-10-02T19:19:21.873345439Z" level=info msg="Start streaming server"
Oct  2 19:19:21.873945 env[1098]: time="2023-10-02T19:19:21.873358764Z" level=info msg=serving... address=/run/containerd/containerd.sock
Oct  2 19:19:21.873945 env[1098]: time="2023-10-02T19:19:21.873417880Z" level=info msg="containerd successfully booted in 0.872225s"
Oct  2 19:19:21.873990 systemd[1]: Started containerd.service.
Oct  2 19:19:21.893919 sshd_keygen[1099]: ssh-keygen: generating new host keys: RSA ECDSA ED25519
Oct  2 19:19:21.911883 systemd[1]: Finished sshd-keygen.service.
Oct  2 19:19:21.913904 systemd[1]: Starting issuegen.service...
Oct  2 19:19:21.918789 systemd[1]: issuegen.service: Deactivated successfully.
Oct  2 19:19:21.918903 systemd[1]: Finished issuegen.service.
Oct  2 19:19:21.920949 systemd[1]: Starting systemd-user-sessions.service...
Oct  2 19:19:21.926051 systemd[1]: Finished systemd-user-sessions.service.
Oct  2 19:19:21.927887 systemd[1]: Started getty@tty1.service.
Oct  2 19:19:21.929531 systemd[1]: Started serial-getty@ttyS0.service.
Oct  2 19:19:21.930306 systemd[1]: Reached target getty.target.
Oct  2 19:19:21.930926 systemd[1]: Reached target multi-user.target.
Oct  2 19:19:21.932535 systemd[1]: Starting systemd-update-utmp-runlevel.service...
Oct  2 19:19:21.939519 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully.
Oct  2 19:19:21.939647 systemd[1]: Finished systemd-update-utmp-runlevel.service.
Oct  2 19:19:21.940417 systemd[1]: Startup finished in 528ms (kernel) + 3.246s (initrd) + 5.009s (userspace) = 8.785s.
Oct  2 19:19:31.115461 systemd[1]: Created slice system-sshd.slice.
Oct  2 19:19:31.116524 systemd[1]: Started sshd@0-10.0.0.138:22-10.0.0.1:45362.service.
Oct  2 19:19:31.163739 sshd[1151]: Accepted publickey for core from 10.0.0.1 port 45362 ssh2: RSA SHA256:9/VFs6Vh3tGO5nFEXFlJ5Qu3Hg4nXNY9KvFKo+bazB4
Oct  2 19:19:31.166242 sshd[1151]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0)
Oct  2 19:19:31.176700 systemd-logind[1088]: New session 1 of user core.
Oct  2 19:19:31.177975 systemd[1]: Created slice user-500.slice.
Oct  2 19:19:31.179323 systemd[1]: Starting user-runtime-dir@500.service...
Oct  2 19:19:31.186579 systemd[1]: Finished user-runtime-dir@500.service.
Oct  2 19:19:31.187775 systemd[1]: Starting user@500.service...
Oct  2 19:19:31.191135 (systemd)[1154]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0)
Oct  2 19:19:31.282286 systemd[1154]: Queued start job for default target default.target.
Oct  2 19:19:31.282885 systemd[1154]: Reached target paths.target.
Oct  2 19:19:31.282912 systemd[1154]: Reached target sockets.target.
Oct  2 19:19:31.282929 systemd[1154]: Reached target timers.target.
Oct  2 19:19:31.282945 systemd[1154]: Reached target basic.target.
Oct  2 19:19:31.282998 systemd[1154]: Reached target default.target.
Oct  2 19:19:31.283030 systemd[1154]: Startup finished in 85ms.
Oct  2 19:19:31.283119 systemd[1]: Started user@500.service.
Oct  2 19:19:31.284468 systemd[1]: Started session-1.scope.
Oct  2 19:19:31.336121 systemd[1]: Started sshd@1-10.0.0.138:22-10.0.0.1:45374.service.
Oct  2 19:19:31.378114 sshd[1163]: Accepted publickey for core from 10.0.0.1 port 45374 ssh2: RSA SHA256:9/VFs6Vh3tGO5nFEXFlJ5Qu3Hg4nXNY9KvFKo+bazB4
Oct  2 19:19:31.379322 sshd[1163]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0)
Oct  2 19:19:31.383100 systemd-logind[1088]: New session 2 of user core.
Oct  2 19:19:31.383771 systemd[1]: Started session-2.scope.
Oct  2 19:19:31.439741 sshd[1163]: pam_unix(sshd:session): session closed for user core
Oct  2 19:19:31.442422 systemd[1]: sshd@1-10.0.0.138:22-10.0.0.1:45374.service: Deactivated successfully.
Oct  2 19:19:31.442951 systemd[1]: session-2.scope: Deactivated successfully.
Oct  2 19:19:31.443414 systemd-logind[1088]: Session 2 logged out. Waiting for processes to exit.
Oct  2 19:19:31.444698 systemd[1]: Started sshd@2-10.0.0.138:22-10.0.0.1:45384.service.
Oct  2 19:19:31.445319 systemd-logind[1088]: Removed session 2.
Oct  2 19:19:31.482651 sshd[1169]: Accepted publickey for core from 10.0.0.1 port 45384 ssh2: RSA SHA256:9/VFs6Vh3tGO5nFEXFlJ5Qu3Hg4nXNY9KvFKo+bazB4
Oct  2 19:19:31.483635 sshd[1169]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0)
Oct  2 19:19:31.486735 systemd-logind[1088]: New session 3 of user core.
Oct  2 19:19:31.487557 systemd[1]: Started session-3.scope.
Oct  2 19:19:31.537185 sshd[1169]: pam_unix(sshd:session): session closed for user core
Oct  2 19:19:31.539827 systemd[1]: sshd@2-10.0.0.138:22-10.0.0.1:45384.service: Deactivated successfully.
Oct  2 19:19:31.540314 systemd[1]: session-3.scope: Deactivated successfully.
Oct  2 19:19:31.540743 systemd-logind[1088]: Session 3 logged out. Waiting for processes to exit.
Oct  2 19:19:31.541672 systemd[1]: Started sshd@3-10.0.0.138:22-10.0.0.1:45400.service.
Oct  2 19:19:31.542300 systemd-logind[1088]: Removed session 3.
Oct  2 19:19:31.579253 sshd[1176]: Accepted publickey for core from 10.0.0.1 port 45400 ssh2: RSA SHA256:9/VFs6Vh3tGO5nFEXFlJ5Qu3Hg4nXNY9KvFKo+bazB4
Oct  2 19:19:31.580340 sshd[1176]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0)
Oct  2 19:19:31.583242 systemd-logind[1088]: New session 4 of user core.
Oct  2 19:19:31.583926 systemd[1]: Started session-4.scope.
Oct  2 19:19:31.637964 sshd[1176]: pam_unix(sshd:session): session closed for user core
Oct  2 19:19:31.640827 systemd[1]: sshd@3-10.0.0.138:22-10.0.0.1:45400.service: Deactivated successfully.
Oct  2 19:19:31.641357 systemd[1]: session-4.scope: Deactivated successfully.
Oct  2 19:19:31.641822 systemd-logind[1088]: Session 4 logged out. Waiting for processes to exit.
Oct  2 19:19:31.642791 systemd[1]: Started sshd@4-10.0.0.138:22-10.0.0.1:45402.service.
Oct  2 19:19:31.643529 systemd-logind[1088]: Removed session 4.
Oct  2 19:19:31.680193 sshd[1182]: Accepted publickey for core from 10.0.0.1 port 45402 ssh2: RSA SHA256:9/VFs6Vh3tGO5nFEXFlJ5Qu3Hg4nXNY9KvFKo+bazB4
Oct  2 19:19:31.681393 sshd[1182]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0)
Oct  2 19:19:31.684940 systemd-logind[1088]: New session 5 of user core.
Oct  2 19:19:31.685609 systemd[1]: Started session-5.scope.
Oct  2 19:19:31.744434 sudo[1185]:     core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1
Oct  2 19:19:31.744589 sudo[1185]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500)
Oct  2 19:19:31.752515 dbus-daemon[1078]: \xd0\u001d\x98\x90\x9fU:  received setenforce notice (enforcing=-955871520)
Oct  2 19:19:31.754989 sudo[1185]: pam_unix(sudo:session): session closed for user root
Oct  2 19:19:31.757315 sshd[1182]: pam_unix(sshd:session): session closed for user core
Oct  2 19:19:31.760486 systemd[1]: sshd@4-10.0.0.138:22-10.0.0.1:45402.service: Deactivated successfully.
Oct  2 19:19:31.761132 systemd[1]: session-5.scope: Deactivated successfully.
Oct  2 19:19:31.761693 systemd-logind[1088]: Session 5 logged out. Waiting for processes to exit.
Oct  2 19:19:31.762860 systemd[1]: Started sshd@5-10.0.0.138:22-10.0.0.1:45406.service.
Oct  2 19:19:31.763631 systemd-logind[1088]: Removed session 5.
Oct  2 19:19:31.800307 sshd[1189]: Accepted publickey for core from 10.0.0.1 port 45406 ssh2: RSA SHA256:9/VFs6Vh3tGO5nFEXFlJ5Qu3Hg4nXNY9KvFKo+bazB4
Oct  2 19:19:31.801473 sshd[1189]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0)
Oct  2 19:19:31.804491 systemd-logind[1088]: New session 6 of user core.
Oct  2 19:19:31.805229 systemd[1]: Started session-6.scope.
Oct  2 19:19:31.856484 sudo[1193]:     core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules
Oct  2 19:19:31.856640 sudo[1193]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500)
Oct  2 19:19:31.858831 sudo[1193]: pam_unix(sudo:session): session closed for user root
Oct  2 19:19:31.862860 sudo[1192]:     core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules
Oct  2 19:19:31.863079 sudo[1192]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500)
Oct  2 19:19:31.870324 systemd[1]: Stopping audit-rules.service...
Oct  2 19:19:31.870000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1
Oct  2 19:19:31.871513 auditctl[1196]: No rules
Oct  2 19:19:31.871764 systemd[1]: audit-rules.service: Deactivated successfully.
Oct  2 19:19:31.871945 systemd[1]: Stopped audit-rules.service.
Oct  2 19:19:31.873737 kernel: kauditd_printk_skb: 182 callbacks suppressed
Oct  2 19:19:31.873786 kernel: audit: type=1305 audit(1696274371.870:162): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1
Oct  2 19:19:31.873803 kernel: audit: type=1300 audit(1696274371.870:162): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffc00e2da90 a2=420 a3=0 items=0 ppid=1 pid=1196 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null)
Oct  2 19:19:31.870000 audit[1196]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffc00e2da90 a2=420 a3=0 items=0 ppid=1 pid=1196 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null)
Oct  2 19:19:31.874093 systemd[1]: Starting audit-rules.service...
Oct  2 19:19:31.876925 kernel: audit: type=1327 audit(1696274371.870:162): proctitle=2F7362696E2F617564697463746C002D44
Oct  2 19:19:31.870000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44
Oct  2 19:19:31.870000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:31.879844 kernel: audit: type=1131 audit(1696274371.870:163): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:31.889395 augenrules[1213]: No rules
Oct  2 19:19:31.889908 systemd[1]: Finished audit-rules.service.
Oct  2 19:19:31.888000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:31.890876 sudo[1192]: pam_unix(sudo:session): session closed for user root
Oct  2 19:19:31.892048 sshd[1189]: pam_unix(sshd:session): session closed for user core
Oct  2 19:19:31.889000 audit[1192]: USER_END pid=1192 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:31.895454 kernel: audit: type=1130 audit(1696274371.888:164): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:31.895503 kernel: audit: type=1106 audit(1696274371.889:165): pid=1192 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:31.895525 kernel: audit: type=1104 audit(1696274371.889:166): pid=1192 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:31.889000 audit[1192]: CRED_DISP pid=1192 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:31.895958 systemd[1]: sshd@5-10.0.0.138:22-10.0.0.1:45406.service: Deactivated successfully.
Oct  2 19:19:31.896414 systemd[1]: session-6.scope: Deactivated successfully.
Oct  2 19:19:31.896939 systemd-logind[1088]: Session 6 logged out. Waiting for processes to exit.
Oct  2 19:19:31.897530 kernel: audit: type=1106 audit(1696274371.892:167): pid=1189 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success'
Oct  2 19:19:31.892000 audit[1189]: USER_END pid=1189 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success'
Oct  2 19:19:31.897781 systemd[1]: Started sshd@6-10.0.0.138:22-10.0.0.1:45420.service.
Oct  2 19:19:31.898572 systemd-logind[1088]: Removed session 6.
Oct  2 19:19:31.892000 audit[1189]: CRED_DISP pid=1189 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success'
Oct  2 19:19:31.902399 kernel: audit: type=1104 audit(1696274371.892:168): pid=1189 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success'
Oct  2 19:19:31.902448 kernel: audit: type=1131 audit(1696274371.894:169): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.138:22-10.0.0.1:45406 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:31.894000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.138:22-10.0.0.1:45406 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:31.896000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.138:22-10.0.0.1:45420 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:31.933000 audit[1219]: USER_ACCT pid=1219 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success'
Oct  2 19:19:31.934465 sshd[1219]: Accepted publickey for core from 10.0.0.1 port 45420 ssh2: RSA SHA256:9/VFs6Vh3tGO5nFEXFlJ5Qu3Hg4nXNY9KvFKo+bazB4
Oct  2 19:19:31.933000 audit[1219]: CRED_ACQ pid=1219 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success'
Oct  2 19:19:31.933000 audit[1219]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffc45c8b710 a2=3 a3=0 items=0 ppid=1 pid=1219 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null)
Oct  2 19:19:31.933000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D
Oct  2 19:19:31.935351 sshd[1219]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0)
Oct  2 19:19:31.938423 systemd-logind[1088]: New session 7 of user core.
Oct  2 19:19:31.939387 systemd[1]: Started session-7.scope.
Oct  2 19:19:31.942000 audit[1219]: USER_START pid=1219 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success'
Oct  2 19:19:31.943000 audit[1221]: CRED_ACQ pid=1221 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success'
Oct  2 19:19:31.990000 audit[1222]: USER_ACCT pid=1222 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:31.990423 sudo[1222]:     core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/blkid -s UUID -o value /dev/disk/by-label/USR-B
Oct  2 19:19:31.990000 audit[1222]: CRED_REFR pid=1222 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:31.990581 sudo[1222]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500)
Oct  2 19:19:31.991000 audit[1222]: USER_START pid=1222 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:32.016569 sudo[1222]: pam_unix(sudo:session): session closed for user root
Oct  2 19:19:32.015000 audit[1222]: USER_END pid=1222 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:32.015000 audit[1222]: CRED_DISP pid=1222 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:32.017622 sshd[1219]: pam_unix(sshd:session): session closed for user core
Oct  2 19:19:32.017000 audit[1219]: USER_END pid=1219 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success'
Oct  2 19:19:32.017000 audit[1219]: CRED_DISP pid=1219 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success'
Oct  2 19:19:32.020179 systemd[1]: sshd@6-10.0.0.138:22-10.0.0.1:45420.service: Deactivated successfully.
Oct  2 19:19:32.019000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.138:22-10.0.0.1:45420 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:32.020679 systemd[1]: session-7.scope: Deactivated successfully.
Oct  2 19:19:32.021095 systemd-logind[1088]: Session 7 logged out. Waiting for processes to exit.
Oct  2 19:19:32.021976 systemd[1]: Started sshd@7-10.0.0.138:22-10.0.0.1:45434.service.
Oct  2 19:19:32.020000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.138:22-10.0.0.1:45434 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:32.022618 systemd-logind[1088]: Removed session 7.
Oct  2 19:19:32.057000 audit[1226]: USER_ACCT pid=1226 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success'
Oct  2 19:19:32.058505 sshd[1226]: Accepted publickey for core from 10.0.0.1 port 45434 ssh2: RSA SHA256:9/VFs6Vh3tGO5nFEXFlJ5Qu3Hg4nXNY9KvFKo+bazB4
Oct  2 19:19:32.058000 audit[1226]: CRED_ACQ pid=1226 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success'
Oct  2 19:19:32.058000 audit[1226]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fffc8f2c0c0 a2=3 a3=0 items=0 ppid=1 pid=1226 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null)
Oct  2 19:19:32.058000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D
Oct  2 19:19:32.059827 sshd[1226]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0)
Oct  2 19:19:32.063603 systemd-logind[1088]: New session 8 of user core.
Oct  2 19:19:32.064578 systemd[1]: Started session-8.scope.
Oct  2 19:19:32.067000 audit[1226]: USER_START pid=1226 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success'
Oct  2 19:19:32.068000 audit[1229]: CRED_ACQ pid=1229 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success'
Oct  2 19:19:32.116000 audit[1230]: USER_ACCT pid=1230 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:32.116000 audit[1230]: CRED_REFR pid=1230 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:32.117657 sudo[1230]:     core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/blkid -s TYPE -o value /dev/disk/by-label/USR-B
Oct  2 19:19:32.117894 sudo[1230]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500)
Oct  2 19:19:32.118000 audit[1230]: USER_START pid=1230 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:32.121127 sudo[1230]: pam_unix(sudo:session): session closed for user root
Oct  2 19:19:32.119000 audit[1230]: USER_END pid=1230 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:32.120000 audit[1230]: CRED_DISP pid=1230 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:32.122357 sshd[1226]: pam_unix(sshd:session): session closed for user core
Oct  2 19:19:32.121000 audit[1226]: USER_END pid=1226 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success'
Oct  2 19:19:32.121000 audit[1226]: CRED_DISP pid=1226 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success'
Oct  2 19:19:32.124631 systemd[1]: sshd@7-10.0.0.138:22-10.0.0.1:45434.service: Deactivated successfully.
Oct  2 19:19:32.123000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.138:22-10.0.0.1:45434 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct  2 19:19:32.125253 systemd[1]: session-8.scope: Deactivated successfully.
Oct  2 19:19:32.125793 systemd-logind[1088]: Session 8 logged out. Waiting for processes to exit.
Oct  2 19:19:32.126557 systemd-logind[1088]: Removed session 8.