Feb  9 18:57:17.879031 kernel: Linux version 5.15.148-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP Fri Feb 9 17:23:38 -00 2024
Feb  9 18:57:17.879050 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=4dbf910aaff679d18007a871aba359cc2cf6cb85992bb7598afad40271debbd6
Feb  9 18:57:17.879058 kernel: BIOS-provided physical RAM map:
Feb  9 18:57:17.879064 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
Feb  9 18:57:17.879069 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
Feb  9 18:57:17.879074 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
Feb  9 18:57:17.879081 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdcfff] usable
Feb  9 18:57:17.879087 kernel: BIOS-e820: [mem 0x000000009cfdd000-0x000000009cffffff] reserved
Feb  9 18:57:17.879093 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
Feb  9 18:57:17.879099 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
Feb  9 18:57:17.879105 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved
Feb  9 18:57:17.879110 kernel: NX (Execute Disable) protection: active
Feb  9 18:57:17.879115 kernel: SMBIOS 2.8 present.
Feb  9 18:57:17.879121 kernel: DMI: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.2-debian-1.16.2-1 04/01/2014
Feb  9 18:57:17.879129 kernel: Hypervisor detected: KVM
Feb  9 18:57:17.879135 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00
Feb  9 18:57:17.879141 kernel: kvm-clock: cpu 0, msr 46faa001, primary cpu clock
Feb  9 18:57:17.879147 kernel: kvm-clock: using sched offset of 2158898255 cycles
Feb  9 18:57:17.879154 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns
Feb  9 18:57:17.879160 kernel: tsc: Detected 2794.750 MHz processor
Feb  9 18:57:17.879177 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
Feb  9 18:57:17.879183 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable
Feb  9 18:57:17.879189 kernel: last_pfn = 0x9cfdd max_arch_pfn = 0x400000000
Feb  9 18:57:17.879197 kernel: x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
Feb  9 18:57:17.879203 kernel: Using GB pages for direct mapping
Feb  9 18:57:17.879209 kernel: ACPI: Early table checksum verification disabled
Feb  9 18:57:17.879215 kernel: ACPI: RSDP 0x00000000000F59C0 000014 (v00 BOCHS )
Feb  9 18:57:17.879221 kernel: ACPI: RSDT 0x000000009CFE1BDD 000034 (v01 BOCHS  BXPC     00000001 BXPC 00000001)
Feb  9 18:57:17.879227 kernel: ACPI: FACP 0x000000009CFE1A79 000074 (v01 BOCHS  BXPC     00000001 BXPC 00000001)
Feb  9 18:57:17.879233 kernel: ACPI: DSDT 0x000000009CFE0040 001A39 (v01 BOCHS  BXPC     00000001 BXPC 00000001)
Feb  9 18:57:17.879239 kernel: ACPI: FACS 0x000000009CFE0000 000040
Feb  9 18:57:17.879245 kernel: ACPI: APIC 0x000000009CFE1AED 000090 (v01 BOCHS  BXPC     00000001 BXPC 00000001)
Feb  9 18:57:17.879252 kernel: ACPI: HPET 0x000000009CFE1B7D 000038 (v01 BOCHS  BXPC     00000001 BXPC 00000001)
Feb  9 18:57:17.879266 kernel: ACPI: WAET 0x000000009CFE1BB5 000028 (v01 BOCHS  BXPC     00000001 BXPC 00000001)
Feb  9 18:57:17.879282 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe1a79-0x9cfe1aec]
Feb  9 18:57:17.879289 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe1a78]
Feb  9 18:57:17.879295 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f]
Feb  9 18:57:17.879301 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe1aed-0x9cfe1b7c]
Feb  9 18:57:17.879307 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe1b7d-0x9cfe1bb4]
Feb  9 18:57:17.879317 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe1bb5-0x9cfe1bdc]
Feb  9 18:57:17.879327 kernel: No NUMA configuration found
Feb  9 18:57:17.879333 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdcfff]
Feb  9 18:57:17.879340 kernel: NODE_DATA(0) allocated [mem 0x9cfd7000-0x9cfdcfff]
Feb  9 18:57:17.879346 kernel: Zone ranges:
Feb  9 18:57:17.879353 kernel:   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
Feb  9 18:57:17.879359 kernel:   DMA32    [mem 0x0000000001000000-0x000000009cfdcfff]
Feb  9 18:57:17.879367 kernel:   Normal   empty
Feb  9 18:57:17.879373 kernel: Movable zone start for each node
Feb  9 18:57:17.879380 kernel: Early memory node ranges
Feb  9 18:57:17.879386 kernel:   node   0: [mem 0x0000000000001000-0x000000000009efff]
Feb  9 18:57:17.879393 kernel:   node   0: [mem 0x0000000000100000-0x000000009cfdcfff]
Feb  9 18:57:17.879399 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdcfff]
Feb  9 18:57:17.879405 kernel: On node 0, zone DMA: 1 pages in unavailable ranges
Feb  9 18:57:17.879412 kernel: On node 0, zone DMA: 97 pages in unavailable ranges
Feb  9 18:57:17.879418 kernel: On node 0, zone DMA32: 12323 pages in unavailable ranges
Feb  9 18:57:17.879426 kernel: ACPI: PM-Timer IO Port: 0x608
Feb  9 18:57:17.879433 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
Feb  9 18:57:17.879439 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
Feb  9 18:57:17.879446 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
Feb  9 18:57:17.879452 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
Feb  9 18:57:17.879458 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
Feb  9 18:57:17.879465 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
Feb  9 18:57:17.879471 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
Feb  9 18:57:17.879478 kernel: ACPI: Using ACPI (MADT) for SMP configuration information
Feb  9 18:57:17.879485 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000
Feb  9 18:57:17.879492 kernel: TSC deadline timer available
Feb  9 18:57:17.879498 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs
Feb  9 18:57:17.879505 kernel: kvm-guest: KVM setup pv remote TLB flush
Feb  9 18:57:17.879511 kernel: kvm-guest: setup PV sched yield
Feb  9 18:57:17.879518 kernel: [mem 0x9d000000-0xfeffbfff] available for PCI devices
Feb  9 18:57:17.879524 kernel: Booting paravirtualized kernel on KVM
Feb  9 18:57:17.879531 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
Feb  9 18:57:17.879537 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1
Feb  9 18:57:17.879545 kernel: percpu: Embedded 55 pages/cpu s185624 r8192 d31464 u524288
Feb  9 18:57:17.879551 kernel: pcpu-alloc: s185624 r8192 d31464 u524288 alloc=1*2097152
Feb  9 18:57:17.879558 kernel: pcpu-alloc: [0] 0 1 2 3 
Feb  9 18:57:17.879564 kernel: kvm-guest: setup async PF for cpu 0
Feb  9 18:57:17.879570 kernel: kvm-guest: stealtime: cpu 0, msr 9a41c0c0
Feb  9 18:57:17.879577 kernel: kvm-guest: PV spinlocks enabled
Feb  9 18:57:17.879583 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear)
Feb  9 18:57:17.879589 kernel: Built 1 zonelists, mobility grouping on.  Total pages: 632733
Feb  9 18:57:17.879596 kernel: Policy zone: DMA32
Feb  9 18:57:17.879603 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=4dbf910aaff679d18007a871aba359cc2cf6cb85992bb7598afad40271debbd6
Feb  9 18:57:17.879612 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space.
Feb  9 18:57:17.879618 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
Feb  9 18:57:17.879625 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear)
Feb  9 18:57:17.879632 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off
Feb  9 18:57:17.879638 kernel: Memory: 2438768K/2571756K available (12294K kernel code, 2275K rwdata, 13700K rodata, 45496K init, 4048K bss, 132728K reserved, 0K cma-reserved)
Feb  9 18:57:17.879645 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
Feb  9 18:57:17.879651 kernel: ftrace: allocating 34475 entries in 135 pages
Feb  9 18:57:17.879658 kernel: ftrace: allocated 135 pages with 4 groups
Feb  9 18:57:17.879666 kernel: rcu: Hierarchical RCU implementation.
Feb  9 18:57:17.879672 kernel: rcu:         RCU event tracing is enabled.
Feb  9 18:57:17.879679 kernel: rcu:         RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4.
Feb  9 18:57:17.879686 kernel:         Rude variant of Tasks RCU enabled.
Feb  9 18:57:17.879692 kernel:         Tracing variant of Tasks RCU enabled.
Feb  9 18:57:17.879698 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
Feb  9 18:57:17.879705 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
Feb  9 18:57:17.879711 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16
Feb  9 18:57:17.879718 kernel: random: crng init done
Feb  9 18:57:17.879726 kernel: Console: colour VGA+ 80x25
Feb  9 18:57:17.879732 kernel: printk: console [ttyS0] enabled
Feb  9 18:57:17.879739 kernel: ACPI: Core revision 20210730
Feb  9 18:57:17.879745 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns
Feb  9 18:57:17.879752 kernel: APIC: Switch to symmetric I/O mode setup
Feb  9 18:57:17.879758 kernel: x2apic enabled
Feb  9 18:57:17.879765 kernel: Switched APIC routing to physical x2apic.
Feb  9 18:57:17.879772 kernel: kvm-guest: setup PV IPIs
Feb  9 18:57:17.879785 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
Feb  9 18:57:17.879794 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized
Feb  9 18:57:17.879800 kernel: Calibrating delay loop (skipped) preset value.. 5589.50 BogoMIPS (lpj=2794750)
Feb  9 18:57:17.879807 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated
Feb  9 18:57:17.879813 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127
Feb  9 18:57:17.879820 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0
Feb  9 18:57:17.879827 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
Feb  9 18:57:17.879833 kernel: Spectre V2 : Mitigation: Retpolines
Feb  9 18:57:17.879840 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
Feb  9 18:57:17.879846 kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT
Feb  9 18:57:17.879859 kernel: Spectre V2 : Enabling Speculation Barrier for firmware calls
Feb  9 18:57:17.879866 kernel: RETBleed: Mitigation: untrained return thunk
Feb  9 18:57:17.879872 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
Feb  9 18:57:17.879881 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp
Feb  9 18:57:17.879888 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
Feb  9 18:57:17.879894 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
Feb  9 18:57:17.879901 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
Feb  9 18:57:17.879908 kernel: x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
Feb  9 18:57:17.879915 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
Feb  9 18:57:17.879923 kernel: Freeing SMP alternatives memory: 32K
Feb  9 18:57:17.879930 kernel: pid_max: default: 32768 minimum: 301
Feb  9 18:57:17.879937 kernel: LSM: Security Framework initializing
Feb  9 18:57:17.879944 kernel: SELinux:  Initializing.
Feb  9 18:57:17.879951 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
Feb  9 18:57:17.879957 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
Feb  9 18:57:17.879964 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0)
Feb  9 18:57:17.879972 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver.
Feb  9 18:57:17.879979 kernel: ... version:                0
Feb  9 18:57:17.879986 kernel: ... bit width:              48
Feb  9 18:57:17.879992 kernel: ... generic registers:      6
Feb  9 18:57:17.879999 kernel: ... value mask:             0000ffffffffffff
Feb  9 18:57:17.880006 kernel: ... max period:             00007fffffffffff
Feb  9 18:57:17.880013 kernel: ... fixed-purpose events:   0
Feb  9 18:57:17.880019 kernel: ... event mask:             000000000000003f
Feb  9 18:57:17.880026 kernel: signal: max sigframe size: 1776
Feb  9 18:57:17.880034 kernel: rcu: Hierarchical SRCU implementation.
Feb  9 18:57:17.880040 kernel: smp: Bringing up secondary CPUs ...
Feb  9 18:57:17.880047 kernel: x86: Booting SMP configuration:
Feb  9 18:57:17.880054 kernel: .... node  #0, CPUs:      #1
Feb  9 18:57:17.880061 kernel: kvm-clock: cpu 1, msr 46faa041, secondary cpu clock
Feb  9 18:57:17.880067 kernel: kvm-guest: setup async PF for cpu 1
Feb  9 18:57:17.880074 kernel: kvm-guest: stealtime: cpu 1, msr 9a49c0c0
Feb  9 18:57:17.880081 kernel:  #2
Feb  9 18:57:17.880088 kernel: kvm-clock: cpu 2, msr 46faa081, secondary cpu clock
Feb  9 18:57:17.880094 kernel: kvm-guest: setup async PF for cpu 2
Feb  9 18:57:17.880103 kernel: kvm-guest: stealtime: cpu 2, msr 9a51c0c0
Feb  9 18:57:17.880109 kernel:  #3
Feb  9 18:57:17.880116 kernel: kvm-clock: cpu 3, msr 46faa0c1, secondary cpu clock
Feb  9 18:57:17.880122 kernel: kvm-guest: setup async PF for cpu 3
Feb  9 18:57:17.880129 kernel: kvm-guest: stealtime: cpu 3, msr 9a59c0c0
Feb  9 18:57:17.880136 kernel: smp: Brought up 1 node, 4 CPUs
Feb  9 18:57:17.880143 kernel: smpboot: Max logical packages: 1
Feb  9 18:57:17.880149 kernel: smpboot: Total of 4 processors activated (22358.00 BogoMIPS)
Feb  9 18:57:17.880156 kernel: devtmpfs: initialized
Feb  9 18:57:17.880187 kernel: x86/mm: Memory block size: 128MB
Feb  9 18:57:17.880195 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
Feb  9 18:57:17.880204 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear)
Feb  9 18:57:17.880210 kernel: pinctrl core: initialized pinctrl subsystem
Feb  9 18:57:17.880217 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family
Feb  9 18:57:17.880224 kernel: audit: initializing netlink subsys (disabled)
Feb  9 18:57:17.880231 kernel: audit: type=2000 audit(1707505037.733:1): state=initialized audit_enabled=0 res=1
Feb  9 18:57:17.880238 kernel: thermal_sys: Registered thermal governor 'step_wise'
Feb  9 18:57:17.880245 kernel: thermal_sys: Registered thermal governor 'user_space'
Feb  9 18:57:17.880253 kernel: cpuidle: using governor menu
Feb  9 18:57:17.880260 kernel: ACPI: bus type PCI registered
Feb  9 18:57:17.880267 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Feb  9 18:57:17.880274 kernel: dca service started, version 1.12.1
Feb  9 18:57:17.880280 kernel: PCI: Using configuration type 1 for base access
Feb  9 18:57:17.880287 kernel: PCI: Using configuration type 1 for extended access
Feb  9 18:57:17.880294 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible.
Feb  9 18:57:17.880301 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
Feb  9 18:57:17.880307 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
Feb  9 18:57:17.880316 kernel: ACPI: Added _OSI(Module Device)
Feb  9 18:57:17.880323 kernel: ACPI: Added _OSI(Processor Device)
Feb  9 18:57:17.880329 kernel: ACPI: Added _OSI(3.0 _SCP Extensions)
Feb  9 18:57:17.880336 kernel: ACPI: Added _OSI(Processor Aggregator Device)
Feb  9 18:57:17.880343 kernel: ACPI: Added _OSI(Linux-Dell-Video)
Feb  9 18:57:17.880350 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
Feb  9 18:57:17.880356 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
Feb  9 18:57:17.880363 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded
Feb  9 18:57:17.880370 kernel: ACPI: Interpreter enabled
Feb  9 18:57:17.880378 kernel: ACPI: PM: (supports S0 S3 S5)
Feb  9 18:57:17.880385 kernel: ACPI: Using IOAPIC for interrupt routing
Feb  9 18:57:17.880391 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
Feb  9 18:57:17.880398 kernel: ACPI: Enabled 2 GPEs in block 00 to 0F
Feb  9 18:57:17.880405 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
Feb  9 18:57:17.880617 kernel: acpi PNP0A03:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]
Feb  9 18:57:17.880633 kernel: acpiphp: Slot [3] registered
Feb  9 18:57:17.880641 kernel: acpiphp: Slot [4] registered
Feb  9 18:57:17.880650 kernel: acpiphp: Slot [5] registered
Feb  9 18:57:17.880657 kernel: acpiphp: Slot [6] registered
Feb  9 18:57:17.880663 kernel: acpiphp: Slot [7] registered
Feb  9 18:57:17.880670 kernel: acpiphp: Slot [8] registered
Feb  9 18:57:17.880677 kernel: acpiphp: Slot [9] registered
Feb  9 18:57:17.880684 kernel: acpiphp: Slot [10] registered
Feb  9 18:57:17.880690 kernel: acpiphp: Slot [11] registered
Feb  9 18:57:17.880697 kernel: acpiphp: Slot [12] registered
Feb  9 18:57:17.880703 kernel: acpiphp: Slot [13] registered
Feb  9 18:57:17.880710 kernel: acpiphp: Slot [14] registered
Feb  9 18:57:17.880718 kernel: acpiphp: Slot [15] registered
Feb  9 18:57:17.880724 kernel: acpiphp: Slot [16] registered
Feb  9 18:57:17.880731 kernel: acpiphp: Slot [17] registered
Feb  9 18:57:17.880738 kernel: acpiphp: Slot [18] registered
Feb  9 18:57:17.880744 kernel: acpiphp: Slot [19] registered
Feb  9 18:57:17.880751 kernel: acpiphp: Slot [20] registered
Feb  9 18:57:17.880757 kernel: acpiphp: Slot [21] registered
Feb  9 18:57:17.880764 kernel: acpiphp: Slot [22] registered
Feb  9 18:57:17.880771 kernel: acpiphp: Slot [23] registered
Feb  9 18:57:17.880788 kernel: acpiphp: Slot [24] registered
Feb  9 18:57:17.880795 kernel: acpiphp: Slot [25] registered
Feb  9 18:57:17.880802 kernel: acpiphp: Slot [26] registered
Feb  9 18:57:17.880808 kernel: acpiphp: Slot [27] registered
Feb  9 18:57:17.880815 kernel: acpiphp: Slot [28] registered
Feb  9 18:57:17.880822 kernel: acpiphp: Slot [29] registered
Feb  9 18:57:17.880828 kernel: acpiphp: Slot [30] registered
Feb  9 18:57:17.880835 kernel: acpiphp: Slot [31] registered
Feb  9 18:57:17.880842 kernel: PCI host bridge to bus 0000:00
Feb  9 18:57:17.880918 kernel: pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
Feb  9 18:57:17.880982 kernel: pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
Feb  9 18:57:17.881042 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
Feb  9 18:57:17.881100 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xfebfffff window]
Feb  9 18:57:17.881158 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x17fffffff window]
Feb  9 18:57:17.881234 kernel: pci_bus 0000:00: root bus resource [bus 00-ff]
Feb  9 18:57:17.881312 kernel: pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
Feb  9 18:57:17.881390 kernel: pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
Feb  9 18:57:17.881464 kernel: pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
Feb  9 18:57:17.881532 kernel: pci 0000:00:01.1: reg 0x20: [io  0xc0c0-0xc0cf]
Feb  9 18:57:17.881603 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
Feb  9 18:57:17.881669 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
Feb  9 18:57:17.881736 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
Feb  9 18:57:17.881813 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
Feb  9 18:57:17.881888 kernel: pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
Feb  9 18:57:17.881956 kernel: pci 0000:00:01.3: quirk: [io  0x0600-0x063f] claimed by PIIX4 ACPI
Feb  9 18:57:17.882023 kernel: pci 0000:00:01.3: quirk: [io  0x0700-0x070f] claimed by PIIX4 SMB
Feb  9 18:57:17.882111 kernel: pci 0000:00:02.0: [1234:1111] type 00 class 0x030000
Feb  9 18:57:17.882194 kernel: pci 0000:00:02.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref]
Feb  9 18:57:17.882262 kernel: pci 0000:00:02.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff]
Feb  9 18:57:17.882333 kernel: pci 0000:00:02.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref]
Feb  9 18:57:17.882400 kernel: pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
Feb  9 18:57:17.882473 kernel: pci 0000:00:03.0: [1af4:1005] type 00 class 0x00ff00
Feb  9 18:57:17.882541 kernel: pci 0000:00:03.0: reg 0x10: [io  0xc080-0xc09f]
Feb  9 18:57:17.882612 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff]
Feb  9 18:57:17.882680 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref]
Feb  9 18:57:17.882754 kernel: pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000
Feb  9 18:57:17.882833 kernel: pci 0000:00:04.0: reg 0x10: [io  0xc000-0xc07f]
Feb  9 18:57:17.882902 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff]
Feb  9 18:57:17.882969 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref]
Feb  9 18:57:17.883041 kernel: pci 0000:00:05.0: [1af4:1000] type 00 class 0x020000
Feb  9 18:57:17.883109 kernel: pci 0000:00:05.0: reg 0x10: [io  0xc0a0-0xc0bf]
Feb  9 18:57:17.883189 kernel: pci 0000:00:05.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff]
Feb  9 18:57:17.883258 kernel: pci 0000:00:05.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref]
Feb  9 18:57:17.883330 kernel: pci 0000:00:05.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref]
Feb  9 18:57:17.883339 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10
Feb  9 18:57:17.883346 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10
Feb  9 18:57:17.883353 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11
Feb  9 18:57:17.883360 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11
Feb  9 18:57:17.883367 kernel: ACPI: PCI: Interrupt link LNKS configured for IRQ 9
Feb  9 18:57:17.883373 kernel: iommu: Default domain type: Translated 
Feb  9 18:57:17.883380 kernel: iommu: DMA domain TLB invalidation policy: lazy mode 
Feb  9 18:57:17.883446 kernel: pci 0000:00:02.0: vgaarb: setting as boot VGA device
Feb  9 18:57:17.883514 kernel: pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
Feb  9 18:57:17.883580 kernel: pci 0000:00:02.0: vgaarb: bridge control possible
Feb  9 18:57:17.883589 kernel: vgaarb: loaded
Feb  9 18:57:17.883596 kernel: pps_core: LinuxPPS API ver. 1 registered
Feb  9 18:57:17.883603 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
Feb  9 18:57:17.883610 kernel: PTP clock support registered
Feb  9 18:57:17.883616 kernel: PCI: Using ACPI for IRQ routing
Feb  9 18:57:17.883623 kernel: PCI: pci_cache_line_size set to 64 bytes
Feb  9 18:57:17.883632 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
Feb  9 18:57:17.883638 kernel: e820: reserve RAM buffer [mem 0x9cfdd000-0x9fffffff]
Feb  9 18:57:17.883645 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
Feb  9 18:57:17.883652 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter
Feb  9 18:57:17.883659 kernel: clocksource: Switched to clocksource kvm-clock
Feb  9 18:57:17.883666 kernel: VFS: Disk quotas dquot_6.6.0
Feb  9 18:57:17.883673 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Feb  9 18:57:17.883680 kernel: pnp: PnP ACPI init
Feb  9 18:57:17.883750 kernel: pnp 00:02: [dma 2]
Feb  9 18:57:17.883762 kernel: pnp: PnP ACPI: found 6 devices
Feb  9 18:57:17.883769 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
Feb  9 18:57:17.883785 kernel: NET: Registered PF_INET protocol family
Feb  9 18:57:17.883795 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear)
Feb  9 18:57:17.883804 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear)
Feb  9 18:57:17.883812 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
Feb  9 18:57:17.883819 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear)
Feb  9 18:57:17.883826 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear)
Feb  9 18:57:17.883834 kernel: TCP: Hash tables configured (established 32768 bind 32768)
Feb  9 18:57:17.883841 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear)
Feb  9 18:57:17.883848 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear)
Feb  9 18:57:17.883855 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family
Feb  9 18:57:17.883862 kernel: NET: Registered PF_XDP protocol family
Feb  9 18:57:17.883929 kernel: pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
Feb  9 18:57:17.883989 kernel: pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
Feb  9 18:57:17.884048 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
Feb  9 18:57:17.884107 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xfebfffff window]
Feb  9 18:57:17.884179 kernel: pci_bus 0000:00: resource 8 [mem 0x100000000-0x17fffffff window]
Feb  9 18:57:17.884251 kernel: pci 0000:00:01.0: PIIX3: Enabling Passive Release
Feb  9 18:57:17.884321 kernel: pci 0000:00:00.0: Limiting direct PCI/PCI transfers
Feb  9 18:57:17.884388 kernel: pci 0000:00:01.0: Activating ISA DMA hang workarounds
Feb  9 18:57:17.884397 kernel: PCI: CLS 0 bytes, default 64
Feb  9 18:57:17.884404 kernel: Initialise system trusted keyrings
Feb  9 18:57:17.884411 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0
Feb  9 18:57:17.884418 kernel: Key type asymmetric registered
Feb  9 18:57:17.884427 kernel: Asymmetric key parser 'x509' registered
Feb  9 18:57:17.884434 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249)
Feb  9 18:57:17.884441 kernel: io scheduler mq-deadline registered
Feb  9 18:57:17.884448 kernel: io scheduler kyber registered
Feb  9 18:57:17.884455 kernel: io scheduler bfq registered
Feb  9 18:57:17.884461 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00
Feb  9 18:57:17.884469 kernel: ACPI: \_SB_.LNKC: Enabled at IRQ 11
Feb  9 18:57:17.884475 kernel: ACPI: \_SB_.LNKD: Enabled at IRQ 10
Feb  9 18:57:17.884483 kernel: ACPI: \_SB_.LNKA: Enabled at IRQ 10
Feb  9 18:57:17.884491 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
Feb  9 18:57:17.884498 kernel: 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
Feb  9 18:57:17.884505 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
Feb  9 18:57:17.884512 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1
Feb  9 18:57:17.884519 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12
Feb  9 18:57:17.884526 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0
Feb  9 18:57:17.884596 kernel: rtc_cmos 00:05: RTC can wake from S4
Feb  9 18:57:17.884660 kernel: rtc_cmos 00:05: registered as rtc0
Feb  9 18:57:17.884723 kernel: rtc_cmos 00:05: setting system clock to 2024-02-09T18:57:17 UTC (1707505037)
Feb  9 18:57:17.884793 kernel: rtc_cmos 00:05: alarms up to one day, y3k, 242 bytes nvram, hpet irqs
Feb  9 18:57:17.884802 kernel: NET: Registered PF_INET6 protocol family
Feb  9 18:57:17.884809 kernel: Segment Routing with IPv6
Feb  9 18:57:17.884815 kernel: In-situ OAM (IOAM) with IPv6
Feb  9 18:57:17.884822 kernel: NET: Registered PF_PACKET protocol family
Feb  9 18:57:17.884829 kernel: Key type dns_resolver registered
Feb  9 18:57:17.884836 kernel: IPI shorthand broadcast: enabled
Feb  9 18:57:17.884843 kernel: sched_clock: Marking stable (372467251, 71688506)->(451362866, -7207109)
Feb  9 18:57:17.884851 kernel: registered taskstats version 1
Feb  9 18:57:17.884858 kernel: Loading compiled-in X.509 certificates
Feb  9 18:57:17.884865 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.148-flatcar: 56154408a02b3bd349a9e9180c9bd837fd1d636a'
Feb  9 18:57:17.884872 kernel: Key type .fscrypt registered
Feb  9 18:57:17.884879 kernel: Key type fscrypt-provisioning registered
Feb  9 18:57:17.884886 kernel: ima: No TPM chip found, activating TPM-bypass!
Feb  9 18:57:17.884892 kernel: ima: Allocated hash algorithm: sha1
Feb  9 18:57:17.884899 kernel: ima: No architecture policies found
Feb  9 18:57:17.884907 kernel: Freeing unused kernel image (initmem) memory: 45496K
Feb  9 18:57:17.884914 kernel: Write protecting the kernel read-only data: 28672k
Feb  9 18:57:17.884921 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K
Feb  9 18:57:17.884927 kernel: Freeing unused kernel image (rodata/data gap) memory: 636K
Feb  9 18:57:17.884934 kernel: Run /init as init process
Feb  9 18:57:17.884941 kernel:   with arguments:
Feb  9 18:57:17.884948 kernel:     /init
Feb  9 18:57:17.884954 kernel:   with environment:
Feb  9 18:57:17.884970 kernel:     HOME=/
Feb  9 18:57:17.884979 kernel:     TERM=linux
Feb  9 18:57:17.884987 kernel:     BOOT_IMAGE=/flatcar/vmlinuz-a
Feb  9 18:57:17.884996 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
Feb  9 18:57:17.885005 systemd[1]: Detected virtualization kvm.
Feb  9 18:57:17.885013 systemd[1]: Detected architecture x86-64.
Feb  9 18:57:17.885020 systemd[1]: Running in initrd.
Feb  9 18:57:17.885027 systemd[1]: No hostname configured, using default hostname.
Feb  9 18:57:17.885035 systemd[1]: Hostname set to <localhost>.
Feb  9 18:57:17.885045 systemd[1]: Initializing machine ID from VM UUID.
Feb  9 18:57:17.885052 systemd[1]: Queued start job for default target initrd.target.
Feb  9 18:57:17.885060 systemd[1]: Started systemd-ask-password-console.path.
Feb  9 18:57:17.885067 systemd[1]: Reached target cryptsetup.target.
Feb  9 18:57:17.885075 systemd[1]: Reached target paths.target.
Feb  9 18:57:17.885082 systemd[1]: Reached target slices.target.
Feb  9 18:57:17.885090 systemd[1]: Reached target swap.target.
Feb  9 18:57:17.885097 systemd[1]: Reached target timers.target.
Feb  9 18:57:17.885107 systemd[1]: Listening on iscsid.socket.
Feb  9 18:57:17.885114 systemd[1]: Listening on iscsiuio.socket.
Feb  9 18:57:17.885121 systemd[1]: Listening on systemd-journald-audit.socket.
Feb  9 18:57:17.885129 systemd[1]: Listening on systemd-journald-dev-log.socket.
Feb  9 18:57:17.885137 systemd[1]: Listening on systemd-journald.socket.
Feb  9 18:57:17.885144 systemd[1]: Listening on systemd-networkd.socket.
Feb  9 18:57:17.885152 systemd[1]: Listening on systemd-udevd-control.socket.
Feb  9 18:57:17.885160 systemd[1]: Listening on systemd-udevd-kernel.socket.
Feb  9 18:57:17.885178 systemd[1]: Reached target sockets.target.
Feb  9 18:57:17.885186 systemd[1]: Starting kmod-static-nodes.service...
Feb  9 18:57:17.885194 systemd[1]: Finished network-cleanup.service.
Feb  9 18:57:17.885201 systemd[1]: Starting systemd-fsck-usr.service...
Feb  9 18:57:17.885209 systemd[1]: Starting systemd-journald.service...
Feb  9 18:57:17.885216 systemd[1]: Starting systemd-modules-load.service...
Feb  9 18:57:17.885226 systemd[1]: Starting systemd-resolved.service...
Feb  9 18:57:17.885233 systemd[1]: Starting systemd-vconsole-setup.service...
Feb  9 18:57:17.885241 systemd[1]: Finished kmod-static-nodes.service.
Feb  9 18:57:17.885249 systemd[1]: Finished systemd-fsck-usr.service.
Feb  9 18:57:17.885256 systemd[1]: Starting systemd-tmpfiles-setup-dev.service...
Feb  9 18:57:17.885264 systemd[1]: Finished systemd-tmpfiles-setup-dev.service.
Feb  9 18:57:17.885272 kernel: audit: type=1130 audit(1707505037.884:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:17.885282 systemd-journald[197]: Journal started
Feb  9 18:57:17.885319 systemd-journald[197]: Runtime Journal (/run/log/journal/0434afaa4eb24c03abacbf9d8456c5c9) is 6.0M, max 48.5M, 42.5M free.
Feb  9 18:57:17.884000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:17.877450 systemd-modules-load[198]: Inserted module 'overlay'
Feb  9 18:57:17.910213 systemd[1]: Started systemd-journald.service.
Feb  9 18:57:17.910229 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
Feb  9 18:57:17.910246 kernel: Bridge firewalling registered
Feb  9 18:57:17.910255 kernel: audit: type=1130 audit(1707505037.910:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:17.910000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:17.894713 systemd-resolved[199]: Positive Trust Anchors:
Feb  9 18:57:17.894720 systemd-resolved[199]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d
Feb  9 18:57:17.914000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:17.916000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:17.894746 systemd-resolved[199]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test
Feb  9 18:57:17.921402 kernel: audit: type=1130 audit(1707505037.914:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:17.921426 kernel: audit: type=1130 audit(1707505037.916:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:17.921441 kernel: SCSI subsystem initialized
Feb  9 18:57:17.896830 systemd-resolved[199]: Defaulting to hostname 'linux'.
Feb  9 18:57:17.899758 systemd-modules-load[198]: Inserted module 'br_netfilter'
Feb  9 18:57:17.910376 systemd[1]: Started systemd-resolved.service.
Feb  9 18:57:17.914480 systemd[1]: Finished systemd-vconsole-setup.service.
Feb  9 18:57:17.917086 systemd[1]: Reached target nss-lookup.target.
Feb  9 18:57:17.920575 systemd[1]: Starting dracut-cmdline-ask.service...
Feb  9 18:57:17.930515 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
Feb  9 18:57:17.930538 kernel: device-mapper: uevent: version 1.0.3
Feb  9 18:57:17.931399 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com
Feb  9 18:57:17.932055 systemd[1]: Finished dracut-cmdline-ask.service.
Feb  9 18:57:17.933000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:17.934018 systemd[1]: Starting dracut-cmdline.service...
Feb  9 18:57:17.936518 kernel: audit: type=1130 audit(1707505037.933:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:17.935820 systemd-modules-load[198]: Inserted module 'dm_multipath'
Feb  9 18:57:17.940100 kernel: audit: type=1130 audit(1707505037.936:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:17.936000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:17.936473 systemd[1]: Finished systemd-modules-load.service.
Feb  9 18:57:17.937310 systemd[1]: Starting systemd-sysctl.service...
Feb  9 18:57:17.945906 systemd[1]: Finished systemd-sysctl.service.
Feb  9 18:57:17.946000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:17.949180 kernel: audit: type=1130 audit(1707505037.946:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:17.950983 dracut-cmdline[217]: dracut-dracut-053
Feb  9 18:57:17.953038 dracut-cmdline[217]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=4dbf910aaff679d18007a871aba359cc2cf6cb85992bb7598afad40271debbd6
Feb  9 18:57:18.005189 kernel: Loading iSCSI transport class v2.0-870.
Feb  9 18:57:18.016193 kernel: iscsi: registered transport (tcp)
Feb  9 18:57:18.040248 kernel: iscsi: registered transport (qla4xxx)
Feb  9 18:57:18.040279 kernel: QLogic iSCSI HBA Driver
Feb  9 18:57:18.072255 systemd[1]: Finished dracut-cmdline.service.
Feb  9 18:57:18.075893 kernel: audit: type=1130 audit(1707505038.072:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:18.072000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:18.073649 systemd[1]: Starting dracut-pre-udev.service...
Feb  9 18:57:18.121194 kernel: raid6: avx2x4   gen() 30714 MB/s
Feb  9 18:57:18.138183 kernel: raid6: avx2x4   xor()  7538 MB/s
Feb  9 18:57:18.155199 kernel: raid6: avx2x2   gen() 31393 MB/s
Feb  9 18:57:18.172204 kernel: raid6: avx2x2   xor() 18755 MB/s
Feb  9 18:57:18.189215 kernel: raid6: avx2x1   gen() 25291 MB/s
Feb  9 18:57:18.206207 kernel: raid6: avx2x1   xor() 15247 MB/s
Feb  9 18:57:18.223213 kernel: raid6: sse2x4   gen() 14187 MB/s
Feb  9 18:57:18.240192 kernel: raid6: sse2x4   xor()  7497 MB/s
Feb  9 18:57:18.257198 kernel: raid6: sse2x2   gen() 16482 MB/s
Feb  9 18:57:18.274191 kernel: raid6: sse2x2   xor()  9708 MB/s
Feb  9 18:57:18.291192 kernel: raid6: sse2x1   gen() 11978 MB/s
Feb  9 18:57:18.308232 kernel: raid6: sse2x1   xor()  7464 MB/s
Feb  9 18:57:18.308286 kernel: raid6: using algorithm avx2x2 gen() 31393 MB/s
Feb  9 18:57:18.308296 kernel: raid6: .... xor() 18755 MB/s, rmw enabled
Feb  9 18:57:18.309233 kernel: raid6: using avx2x2 recovery algorithm
Feb  9 18:57:18.320196 kernel: xor: automatically using best checksumming function   avx       
Feb  9 18:57:18.408210 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no
Feb  9 18:57:18.416646 systemd[1]: Finished dracut-pre-udev.service.
Feb  9 18:57:18.420468 kernel: audit: type=1130 audit(1707505038.417:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:18.417000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:18.420000 audit: BPF prog-id=7 op=LOAD
Feb  9 18:57:18.420000 audit: BPF prog-id=8 op=LOAD
Feb  9 18:57:18.420745 systemd[1]: Starting systemd-udevd.service...
Feb  9 18:57:18.433734 systemd-udevd[400]: Using default interface naming scheme 'v252'.
Feb  9 18:57:18.437799 systemd[1]: Started systemd-udevd.service.
Feb  9 18:57:18.439747 systemd[1]: Starting dracut-pre-trigger.service...
Feb  9 18:57:18.438000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:18.451701 dracut-pre-trigger[407]: rd.md=0: removing MD RAID activation
Feb  9 18:57:18.478457 systemd[1]: Finished dracut-pre-trigger.service.
Feb  9 18:57:18.478000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:18.479547 systemd[1]: Starting systemd-udev-trigger.service...
Feb  9 18:57:18.523789 systemd[1]: Finished systemd-udev-trigger.service.
Feb  9 18:57:18.523000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:18.551730 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB)
Feb  9 18:57:18.554194 kernel:  vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9
Feb  9 18:57:18.557206 kernel: cryptd: max_cpu_qlen set to 1000
Feb  9 18:57:18.564188 kernel: libata version 3.00 loaded.
Feb  9 18:57:18.567470 kernel: ata_piix 0000:00:01.1: version 2.13
Feb  9 18:57:18.571083 kernel: AVX2 version of gcm_enc/dec engaged.
Feb  9 18:57:18.571111 kernel: AES CTR mode by8 optimization enabled
Feb  9 18:57:18.573190 kernel: scsi host0: ata_piix
Feb  9 18:57:18.579220 kernel: scsi host1: ata_piix
Feb  9 18:57:18.579362 kernel: ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc0c0 irq 14
Feb  9 18:57:18.579376 kernel: ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc0c8 irq 15
Feb  9 18:57:18.589389 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device.
Feb  9 18:57:18.609363 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 scanned by (udev-worker) (465)
Feb  9 18:57:18.614967 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device.
Feb  9 18:57:18.616393 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device.
Feb  9 18:57:18.620548 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device.
Feb  9 18:57:18.623739 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device.
Feb  9 18:57:18.624962 systemd[1]: Starting disk-uuid.service...
Feb  9 18:57:18.634208 kernel:  vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9
Feb  9 18:57:18.636190 kernel:  vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9
Feb  9 18:57:18.639184 kernel:  vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9
Feb  9 18:57:18.737194 kernel: ata2.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100
Feb  9 18:57:18.738210 kernel: scsi 1:0:0:0: CD-ROM            QEMU     QEMU DVD-ROM     2.5+ PQ: 0 ANSI: 5
Feb  9 18:57:18.769201 kernel: sr 1:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray
Feb  9 18:57:18.769365 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20
Feb  9 18:57:18.786212 kernel: sr 1:0:0:0: Attached scsi CD-ROM sr0
Feb  9 18:57:19.642377 kernel:  vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9
Feb  9 18:57:19.642431 disk-uuid[518]: The operation has completed successfully.
Feb  9 18:57:19.664384 systemd[1]: disk-uuid.service: Deactivated successfully.
Feb  9 18:57:19.664000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:19.664000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:19.664473 systemd[1]: Finished disk-uuid.service.
Feb  9 18:57:19.671476 systemd[1]: Starting verity-setup.service...
Feb  9 18:57:19.684194 kernel: device-mapper: verity: sha256 using implementation "sha256-ni"
Feb  9 18:57:19.701351 systemd[1]: Found device dev-mapper-usr.device.
Feb  9 18:57:19.702892 systemd[1]: Mounting sysusr-usr.mount...
Feb  9 18:57:19.705038 systemd[1]: Finished verity-setup.service.
Feb  9 18:57:19.705000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:19.760192 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none.
Feb  9 18:57:19.760720 systemd[1]: Mounted sysusr-usr.mount.
Feb  9 18:57:19.761177 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met.
Feb  9 18:57:19.762693 systemd[1]: Starting ignition-setup.service...
Feb  9 18:57:19.764159 systemd[1]: Starting parse-ip-for-networkd.service...
Feb  9 18:57:19.772532 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm
Feb  9 18:57:19.772554 kernel: BTRFS info (device vda6): using free space tree
Feb  9 18:57:19.772567 kernel: BTRFS info (device vda6): has skinny extents
Feb  9 18:57:19.779318 systemd[1]: mnt-oem.mount: Deactivated successfully.
Feb  9 18:57:19.824196 systemd[1]: Finished parse-ip-for-networkd.service.
Feb  9 18:57:19.825000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:19.825000 audit: BPF prog-id=9 op=LOAD
Feb  9 18:57:19.826469 systemd[1]: Starting systemd-networkd.service...
Feb  9 18:57:19.871549 systemd-networkd[705]: lo: Link UP
Feb  9 18:57:19.871559 systemd-networkd[705]: lo: Gained carrier
Feb  9 18:57:19.873000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:19.871950 systemd-networkd[705]: Enumeration completed
Feb  9 18:57:19.872012 systemd[1]: Started systemd-networkd.service.
Feb  9 18:57:19.872129 systemd-networkd[705]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network.
Feb  9 18:57:19.874085 systemd[1]: Reached target network.target.
Feb  9 18:57:19.874899 systemd[1]: Starting iscsiuio.service...
Feb  9 18:57:19.874932 systemd-networkd[705]: eth0: Link UP
Feb  9 18:57:19.879000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:19.874936 systemd-networkd[705]: eth0: Gained carrier
Feb  9 18:57:19.878790 systemd[1]: Started iscsiuio.service.
Feb  9 18:57:19.880190 systemd[1]: Starting iscsid.service...
Feb  9 18:57:19.883248 iscsid[710]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi
Feb  9 18:57:19.883248 iscsid[710]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.<reversed domain name>[:identifier].
Feb  9 18:57:19.883248 iscsid[710]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6.
Feb  9 18:57:19.883248 iscsid[710]: If using hardware iscsi like qla4xxx this message can be ignored.
Feb  9 18:57:19.883248 iscsid[710]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi
Feb  9 18:57:19.888000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:19.912121 iscsid[710]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf
Feb  9 18:57:19.884294 systemd[1]: Started iscsid.service.
Feb  9 18:57:19.889183 systemd[1]: Starting dracut-initqueue.service...
Feb  9 18:57:19.914000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:19.912283 systemd-networkd[705]: eth0: DHCPv4 address 10.0.0.97/16, gateway 10.0.0.1 acquired from 10.0.0.1
Feb  9 18:57:19.913994 systemd[1]: Finished dracut-initqueue.service.
Feb  9 18:57:19.914663 systemd[1]: Reached target remote-fs-pre.target.
Feb  9 18:57:19.916099 systemd[1]: Reached target remote-cryptsetup.target.
Feb  9 18:57:19.916788 systemd[1]: Reached target remote-fs.target.
Feb  9 18:57:19.918409 systemd[1]: Starting dracut-pre-mount.service...
Feb  9 18:57:19.925572 systemd[1]: Finished dracut-pre-mount.service.
Feb  9 18:57:19.925000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:19.977693 systemd[1]: Finished ignition-setup.service.
Feb  9 18:57:19.978000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:19.978918 systemd[1]: Starting ignition-fetch-offline.service...
Feb  9 18:57:20.012899 ignition[725]: Ignition 2.14.0
Feb  9 18:57:20.012911 ignition[725]: Stage: fetch-offline
Feb  9 18:57:20.012971 ignition[725]: no configs at "/usr/lib/ignition/base.d"
Feb  9 18:57:20.012983 ignition[725]: no config dir at "/usr/lib/ignition/base.platform.d/qemu"
Feb  9 18:57:20.013093 ignition[725]: parsed url from cmdline: ""
Feb  9 18:57:20.013098 ignition[725]: no config URL provided
Feb  9 18:57:20.013104 ignition[725]: reading system config file "/usr/lib/ignition/user.ign"
Feb  9 18:57:20.013114 ignition[725]: no config at "/usr/lib/ignition/user.ign"
Feb  9 18:57:20.013133 ignition[725]: op(1): [started]  loading QEMU firmware config module
Feb  9 18:57:20.013140 ignition[725]: op(1): executing: "modprobe" "qemu_fw_cfg"
Feb  9 18:57:20.016866 ignition[725]: op(1): [finished] loading QEMU firmware config module
Feb  9 18:57:20.018298 ignition[725]: parsing config with SHA512: 1a463e318f6451028ba40c24859c2be6ade40e4b27b84795893410a508cc054c9a7c8c51d0d412d29b3457ef3956387e8e47a0410dc29161feb28a88d0803ece
Feb  9 18:57:20.027568 unknown[725]: fetched base config from "system"
Feb  9 18:57:20.027579 unknown[725]: fetched user config from "qemu"
Feb  9 18:57:20.027823 ignition[725]: fetch-offline: fetch-offline passed
Feb  9 18:57:20.030000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:20.029213 systemd[1]: Finished ignition-fetch-offline.service.
Feb  9 18:57:20.027894 ignition[725]: Ignition finished successfully
Feb  9 18:57:20.030294 systemd[1]: ignition-fetch.service was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json).
Feb  9 18:57:20.030968 systemd[1]: Starting ignition-kargs.service...
Feb  9 18:57:20.039606 ignition[733]: Ignition 2.14.0
Feb  9 18:57:20.039617 ignition[733]: Stage: kargs
Feb  9 18:57:20.039720 ignition[733]: no configs at "/usr/lib/ignition/base.d"
Feb  9 18:57:20.039739 ignition[733]: no config dir at "/usr/lib/ignition/base.platform.d/qemu"
Feb  9 18:57:20.040599 ignition[733]: kargs: kargs passed
Feb  9 18:57:20.042070 systemd[1]: Finished ignition-kargs.service.
Feb  9 18:57:20.042000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:20.040639 ignition[733]: Ignition finished successfully
Feb  9 18:57:20.043643 systemd[1]: Starting ignition-disks.service...
Feb  9 18:57:20.049461 ignition[739]: Ignition 2.14.0
Feb  9 18:57:20.049469 ignition[739]: Stage: disks
Feb  9 18:57:20.049553 ignition[739]: no configs at "/usr/lib/ignition/base.d"
Feb  9 18:57:20.049563 ignition[739]: no config dir at "/usr/lib/ignition/base.platform.d/qemu"
Feb  9 18:57:20.050232 ignition[739]: disks: createPartitions: op(1): [started]  waiting for devices [/dev/disk/by-partlabel/OEM-CONFIG /dev/disk/by-partlabel/USR-B]
Feb  9 18:57:20.055431 ignition[739]: disks: createPartitions: op(1): [finished] waiting for devices [/dev/disk/by-partlabel/OEM-CONFIG /dev/disk/by-partlabel/USR-B]
Feb  9 18:57:20.055494 ignition[739]: disks: createPartitions: created device alias for "/dev/disk/by-partlabel/OEM-CONFIG": "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" -> "/dev/vda7"
Feb  9 18:57:20.055521 ignition[739]: disks: createPartitions: created device alias for "/dev/disk/by-partlabel/USR-B": "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" -> "/dev/vda4"
Feb  9 18:57:20.055527 ignition[739]: disks: createPartitions: op(2): [started]  partitioning "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG"
Feb  9 18:57:20.055535 ignition[739]: disks: createPartitions: op(2): op(3): [started]  reading partition table of "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG"
Feb  9 18:57:20.056891 ignition[739]: disks: createPartitions: op(2): op(3): [finished] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG"
Feb  9 18:57:20.056901 ignition[739]: disks: createPartitions: op(2): running sgdisk with options: [--pretend]
Feb  9 18:57:20.065918 ignition[739]: disks: createPartitions: op(2): op(4): [started]  waiting for triggered uevent
Feb  9 18:57:20.065932 ignition[739]: disks: createPartitions: op(2): op(4): executing: "udevadm" "trigger" "--settle" "/dev/vda7"
Feb  9 18:57:20.084509 ignition[739]: disks: createPartitions: op(2): op(4): [finished] waiting for triggered uevent
Feb  9 18:57:20.084525 ignition[739]: disks: createPartitions: op(2): [finished] partitioning "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG"
Feb  9 18:57:20.084535 ignition[739]: disks: createPartitions: op(5): [started]  partitioning "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B"
Feb  9 18:57:20.084541 ignition[739]: disks: createPartitions: op(5): op(6): [started]  reading partition table of "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B"
Feb  9 18:57:20.084965 ignition[739]: disks: createPartitions: op(5): op(6): [finished] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B"
Feb  9 18:57:20.084988 ignition[739]: disks: createPartitions: op(5): running sgdisk with options: [--pretend]
Feb  9 18:57:20.087992 ignition[739]: disks: createPartitions: op(5): op(7): [started]  waiting for triggered uevent
Feb  9 18:57:20.088000 ignition[739]: disks: createPartitions: op(5): op(7): executing: "udevadm" "trigger" "--settle" "/dev/vda4"
Feb  9 18:57:20.094573 ignition[739]: disks: createPartitions: op(5): op(7): [finished] waiting for triggered uevent
Feb  9 18:57:20.094589 ignition[739]: disks: createPartitions: op(5): [finished] partitioning "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B"
Feb  9 18:57:20.094601 ignition[739]: disks: createRaids: op(8): [started]  waiting for devices [/dev/disk/by-partlabel/OEM-CONFIG /dev/disk/by-partlabel/USR-B]
Feb  9 18:57:20.103989 ignition[739]: disks: createRaids: op(8): [finished] waiting for devices [/dev/disk/by-partlabel/OEM-CONFIG /dev/disk/by-partlabel/USR-B]
Feb  9 18:57:20.104038 ignition[739]: disks: createRaids: created device alias for "/dev/disk/by-partlabel/OEM-CONFIG": "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" -> "/dev/vda7"
Feb  9 18:57:20.104060 ignition[739]: disks: createRaids: created device alias for "/dev/disk/by-partlabel/USR-B": "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" -> "/dev/vda4"
Feb  9 18:57:20.104080 ignition[739]: disks: createRaids: op(9): [started]  creating "DATA"
Feb  9 18:57:20.104091 ignition[739]: disks: createRaids: op(9): executing: "mdadm" "--create" "DATA" "--force" "--run" "--homehost" "any" "--level" "raid1" "--raid-devices" "2" "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B"
Feb  9 18:57:20.127847 kernel: md127: WARNING: vda7 appears to be on the same physical disk as vda4.
Feb  9 18:57:20.127904 kernel: True protection against single-disk failure might be compromised.
Feb  9 18:57:20.128766 kernel: md/raid1:md127: not clean -- starting background reconstruction
Feb  9 18:57:20.128788 kernel: md/raid1:md127: active with 2 out of 2 mirrors
Feb  9 18:57:20.130187 kernel: md127: detected capacity change from 0 to 129024
Feb  9 18:57:20.134195 kernel: md: resync of RAID array md127
Feb  9 18:57:20.146624 ignition[739]: disks: createRaids: op(9): [finished] creating "DATA"
Feb  9 18:57:20.147502 ignition[739]: disks: createRaids: op(a): [started]  waiting for devices [/dev/md/DATA]
Feb  9 18:57:20.153881 ignition[739]: disks: createRaids: op(a): [finished] waiting for devices [/dev/md/DATA]
Feb  9 18:57:20.153901 ignition[739]: disks: createFilesystems: op(b): [started]  waiting for devices [/dev/md/DATA]
Feb  9 18:57:20.164961 ignition[739]: disks: createFilesystems: op(b): [finished] waiting for devices [/dev/md/DATA]
Feb  9 18:57:20.165038 ignition[739]: disks: createFilesystems: created device alias for "/dev/md/DATA": "/run/ignition/dev_aliases/dev/md/DATA" -> "/dev/md127"
Feb  9 18:57:20.165360 ignition[739]: disks: createFilesystems: op(c): [started]  determining filesystem type of "/dev/md/DATA"
Feb  9 18:57:20.171196 ignition[739]: disks: createFilesystems: op(c): [finished] determining filesystem type of "/dev/md/DATA"
Feb  9 18:57:20.171208 ignition[739]: disks: createFilesystems: found  filesystem at "/dev/md/DATA" with uuid "" and label ""
Feb  9 18:57:20.171234 ignition[739]: disks: createFilesystems: op(d): [started]  wiping filesystem signatures from "/run/ignition/dev_aliases/dev/md/DATA"
Feb  9 18:57:20.171242 ignition[739]: disks: createFilesystems: op(d): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/md/DATA"
Feb  9 18:57:20.176551 ignition[739]: disks: createFilesystems: op(d): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/md/DATA"
Feb  9 18:57:20.176580 ignition[739]: disks: createFilesystems: op(e): [started]  creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/md/DATA"
Feb  9 18:57:20.176588 ignition[739]: disks: createFilesystems: op(e): executing: "mkfs.ext4" "-F" "-L" "DATA" "/run/ignition/dev_aliases/dev/md/DATA"
Feb  9 18:57:20.268281 ignition[739]: disks: createFilesystems: op(e): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/md/DATA"
Feb  9 18:57:20.268335 ignition[739]: disks: createFilesystems: op(f): [started]  waiting for triggered uevent
Feb  9 18:57:20.268343 ignition[739]: disks: createFilesystems: op(f): executing: "udevadm" "trigger" "--settle" "/dev/md127"
Feb  9 18:57:20.288820 ignition[739]: disks: createFilesystems: op(f): [finished] waiting for triggered uevent
Feb  9 18:57:20.292107 ignition[739]: disks: disks passed
Feb  9 18:57:20.292186 ignition[739]: Ignition finished successfully
Feb  9 18:57:20.294834 systemd[1]: Finished ignition-disks.service.
Feb  9 18:57:20.295000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:20.299016 systemd[1]: Reached target initrd-root-device.target.
Feb  9 18:57:20.299355 systemd[1]: Reached target local-fs-pre.target.
Feb  9 18:57:20.300541 systemd[1]: Reached target local-fs.target.
Feb  9 18:57:20.301884 systemd[1]: Reached target sysinit.target.
Feb  9 18:57:20.302103 systemd[1]: Reached target basic.target.
Feb  9 18:57:20.304972 systemd[1]: Starting systemd-fsck-root.service...
Feb  9 18:57:20.328317 systemd-fsck[772]: ROOT: clean, 602/553520 files, 56014/553472 blocks
Feb  9 18:57:20.341427 systemd[1]: Finished systemd-fsck-root.service.
Feb  9 18:57:20.341000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:20.342373 systemd[1]: Mounting sysroot.mount...
Feb  9 18:57:20.356184 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none.
Feb  9 18:57:20.356342 systemd[1]: Mounted sysroot.mount.
Feb  9 18:57:20.356901 systemd[1]: Reached target initrd-root-fs.target.
Feb  9 18:57:20.358699 systemd[1]: Mounting sysroot-usr.mount...
Feb  9 18:57:20.359436 systemd[1]: flatcar-metadata-hostname.service was skipped because no trigger condition checks were met.
Feb  9 18:57:20.359465 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot).
Feb  9 18:57:20.359484 systemd[1]: Reached target ignition-diskful.target.
Feb  9 18:57:20.360843 systemd[1]: Mounted sysroot-usr.mount.
Feb  9 18:57:20.362227 systemd[1]: Starting initrd-setup-root.service...
Feb  9 18:57:20.365728 initrd-setup-root[782]: cut: /sysroot/etc/passwd: No such file or directory
Feb  9 18:57:20.369523 initrd-setup-root[790]: cut: /sysroot/etc/group: No such file or directory
Feb  9 18:57:20.372845 initrd-setup-root[798]: cut: /sysroot/etc/shadow: No such file or directory
Feb  9 18:57:20.375579 initrd-setup-root[806]: cut: /sysroot/etc/gshadow: No such file or directory
Feb  9 18:57:20.399822 systemd[1]: Finished initrd-setup-root.service.
Feb  9 18:57:20.400000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:20.401065 systemd[1]: Starting ignition-mount.service...
Feb  9 18:57:20.401880 systemd[1]: Starting sysroot-boot.service...
Feb  9 18:57:20.407323 bash[823]: umount: /sysroot/usr/share/oem: not mounted.
Feb  9 18:57:20.414382 ignition[825]: INFO     : Ignition 2.14.0
Feb  9 18:57:20.414382 ignition[825]: INFO     : Stage: mount
Feb  9 18:57:20.415738 ignition[825]: INFO     : no configs at "/usr/lib/ignition/base.d"
Feb  9 18:57:20.415738 ignition[825]: INFO     : no config dir at "/usr/lib/ignition/base.platform.d/qemu"
Feb  9 18:57:20.415738 ignition[825]: INFO     : mount: op(1): [started]  mounting "/dev/md/DATA" at "/sysroot/tmp/DATA-ign1" with type "ext4" and options ""
Feb  9 18:57:20.415738 ignition[825]: DEBUG    : mount: op(1): executing: "mount" "-o" "" "-t" "ext4" "/dev/md/DATA" "/sysroot/tmp/DATA-ign1"
Feb  9 18:57:20.419000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:20.417635 systemd[1]: Finished sysroot-boot.service.
Feb  9 18:57:20.435195 kernel: EXT4-fs (md127): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none.
Feb  9 18:57:20.435509 ignition[825]: INFO     : mount: op(1): [finished] mounting "/dev/md/DATA" at "/sysroot/tmp/DATA-ign1" with type "ext4" and options ""
Feb  9 18:57:20.435509 ignition[825]: INFO     : mount: mount passed
Feb  9 18:57:20.437779 ignition[825]: INFO     : Ignition finished successfully
Feb  9 18:57:20.437000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:20.437523 systemd[1]: Finished ignition-mount.service.
Feb  9 18:57:20.445190 kernel: md: md127: resync done.
Feb  9 18:57:20.712337 systemd[1]: Mounting sysroot-usr-share-oem.mount...
Feb  9 18:57:20.730203 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 scanned by mount (838)
Feb  9 18:57:20.731641 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm
Feb  9 18:57:20.731660 kernel: BTRFS info (device vda6): using free space tree
Feb  9 18:57:20.731670 kernel: BTRFS info (device vda6): has skinny extents
Feb  9 18:57:20.735248 systemd[1]: Mounted sysroot-usr-share-oem.mount.
Feb  9 18:57:20.736266 systemd[1]: Starting ignition-files.service...
Feb  9 18:57:20.748551 ignition[858]: INFO     : Ignition 2.14.0
Feb  9 18:57:20.748551 ignition[858]: INFO     : Stage: files
Feb  9 18:57:20.749745 ignition[858]: INFO     : no configs at "/usr/lib/ignition/base.d"
Feb  9 18:57:20.749745 ignition[858]: INFO     : no config dir at "/usr/lib/ignition/base.platform.d/qemu"
Feb  9 18:57:20.751590 ignition[858]: DEBUG    : files: compiled without relabeling support, skipping
Feb  9 18:57:20.752489 ignition[858]: INFO     : files: ensureUsers: op(1): [started]  creating or modifying user "core"
Feb  9 18:57:20.752489 ignition[858]: DEBUG    : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core"
Feb  9 18:57:20.754604 ignition[858]: INFO     : files: ensureUsers: op(1): [finished] creating or modifying user "core"
Feb  9 18:57:20.755640 ignition[858]: INFO     : files: ensureUsers: op(2): [started]  adding ssh keys to user "core"
Feb  9 18:57:20.756521 ignition[858]: INFO     : files: ensureUsers: op(2): [finished] adding ssh keys to user "core"
Feb  9 18:57:20.756052 unknown[858]: wrote ssh authorized keys file for user: core
Feb  9 18:57:20.758142 ignition[858]: INFO     : files: createFilesystemsFiles: createFiles: op(3): [started]  writing file "/sysroot/etc/flatcar/update.conf"
Feb  9 18:57:20.758142 ignition[858]: INFO     : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf"
Feb  9 18:57:20.758142 ignition[858]: INFO     : files: op(4): [started]  processing unit "var-lib-data.mount"
Feb  9 18:57:20.758142 ignition[858]: INFO     : files: op(4): op(5): [started]  writing unit "var-lib-data.mount" at "/sysroot/etc/systemd/system/var-lib-data.mount"
Feb  9 18:57:20.758142 ignition[858]: INFO     : files: op(4): op(5): [finished] writing unit "var-lib-data.mount" at "/sysroot/etc/systemd/system/var-lib-data.mount"
Feb  9 18:57:20.758142 ignition[858]: INFO     : files: op(4): [finished] processing unit "var-lib-data.mount"
Feb  9 18:57:20.758142 ignition[858]: INFO     : files: op(6): [started]  processing unit "coreos-metadata.service"
Feb  9 18:57:20.758142 ignition[858]: INFO     : files: op(6): op(7): [started]  writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service"
Feb  9 18:57:20.758142 ignition[858]: INFO     : files: op(6): op(7): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service"
Feb  9 18:57:20.758142 ignition[858]: INFO     : files: op(6): [finished] processing unit "coreos-metadata.service"
Feb  9 18:57:20.758142 ignition[858]: INFO     : files: op(8): [started]  setting preset to enabled for "var-lib-data.mount"
Feb  9 18:57:20.758142 ignition[858]: INFO     : files: op(8): [finished] setting preset to enabled for "var-lib-data.mount"
Feb  9 18:57:20.758142 ignition[858]: INFO     : files: op(9): [started]  setting preset to disabled for "coreos-metadata.service"
Feb  9 18:57:20.758142 ignition[858]: INFO     : files: op(9): op(a): [started]  removing enablement symlink(s) for "coreos-metadata.service"
Feb  9 18:57:20.772604 ignition[858]: INFO     : files: op(9): op(a): [finished] removing enablement symlink(s) for "coreos-metadata.service"
Feb  9 18:57:20.772604 ignition[858]: INFO     : files: op(9): [finished] setting preset to disabled for "coreos-metadata.service"
Feb  9 18:57:20.772604 ignition[858]: INFO     : files: createResultFile: createFiles: op(b): [started]  writing file "/sysroot/etc/.ignition-result.json"
Feb  9 18:57:20.772604 ignition[858]: INFO     : files: createResultFile: createFiles: op(b): [finished] writing file "/sysroot/etc/.ignition-result.json"
Feb  9 18:57:20.772604 ignition[858]: INFO     : files: files passed
Feb  9 18:57:20.772604 ignition[858]: INFO     : Ignition finished successfully
Feb  9 18:57:20.774000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:20.773886 systemd[1]: Finished ignition-files.service.
Feb  9 18:57:20.774803 systemd[1]: Starting initrd-setup-root-after-ignition.service...
Feb  9 18:57:20.780000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:20.780000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:20.776675 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile).
Feb  9 18:57:20.777237 systemd[1]: Starting ignition-quench.service...
Feb  9 18:57:20.779691 systemd[1]: ignition-quench.service: Deactivated successfully.
Feb  9 18:57:20.779778 systemd[1]: Finished ignition-quench.service.
Feb  9 18:57:20.784962 initrd-setup-root-after-ignition[882]: grep: /sysroot/usr/share/oem/oem-release: No such file or directory
Feb  9 18:57:20.787233 initrd-setup-root-after-ignition[884]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory
Feb  9 18:57:20.788668 systemd[1]: Finished initrd-setup-root-after-ignition.service.
Feb  9 18:57:20.788000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:20.789024 systemd[1]: Reached target ignition-complete.target.
Feb  9 18:57:20.789827 systemd[1]: Starting initrd-parse-etc.service...
Feb  9 18:57:20.801826 systemd[1]: initrd-parse-etc.service: Deactivated successfully.
Feb  9 18:57:20.801898 systemd[1]: Finished initrd-parse-etc.service.
Feb  9 18:57:20.806000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:20.806000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:20.807203 systemd[1]: Reached target initrd-fs.target.
Feb  9 18:57:20.807448 systemd[1]: Reached target initrd.target.
Feb  9 18:57:20.807692 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met.
Feb  9 18:57:20.808305 systemd[1]: Starting dracut-pre-pivot.service...
Feb  9 18:57:20.818315 systemd[1]: Finished dracut-pre-pivot.service.
Feb  9 18:57:20.818000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:20.819222 systemd[1]: Starting initrd-cleanup.service...
Feb  9 18:57:20.827523 systemd[1]: Stopped target nss-lookup.target.
Feb  9 18:57:20.827794 systemd[1]: Stopped target remote-cryptsetup.target.
Feb  9 18:57:20.828926 systemd[1]: Stopped target timers.target.
Feb  9 18:57:20.829123 systemd[1]: dracut-pre-pivot.service: Deactivated successfully.
Feb  9 18:57:20.830000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:20.829219 systemd[1]: Stopped dracut-pre-pivot.service.
Feb  9 18:57:20.831051 systemd[1]: Stopped target initrd.target.
Feb  9 18:57:20.832116 systemd[1]: Stopped target basic.target.
Feb  9 18:57:20.832448 systemd[1]: Stopped target ignition-complete.target.
Feb  9 18:57:20.832674 systemd[1]: Stopped target ignition-diskful.target.
Feb  9 18:57:20.832906 systemd[1]: Stopped target initrd-root-device.target.
Feb  9 18:57:20.833134 systemd[1]: Stopped target remote-fs.target.
Feb  9 18:57:20.837109 systemd[1]: Stopped target remote-fs-pre.target.
Feb  9 18:57:20.837538 systemd[1]: Stopped target sysinit.target.
Feb  9 18:57:20.837768 systemd[1]: Stopped target local-fs.target.
Feb  9 18:57:20.837998 systemd[1]: Stopped target local-fs-pre.target.
Feb  9 18:57:20.838232 systemd[1]: Stopped target swap.target.
Feb  9 18:57:20.841730 systemd[1]: dracut-pre-mount.service: Deactivated successfully.
Feb  9 18:57:20.841000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:20.841813 systemd[1]: Stopped dracut-pre-mount.service.
Feb  9 18:57:20.844000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:20.842223 systemd[1]: Stopped target cryptsetup.target.
Feb  9 18:57:20.845000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:20.842462 systemd[1]: dracut-initqueue.service: Deactivated successfully.
Feb  9 18:57:20.842539 systemd[1]: Stopped dracut-initqueue.service.
Feb  9 18:57:20.844486 systemd[1]: ignition-fetch-offline.service: Deactivated successfully.
Feb  9 18:57:20.844568 systemd[1]: Stopped ignition-fetch-offline.service.
Feb  9 18:57:20.845498 systemd[1]: Stopped target paths.target.
Feb  9 18:57:20.846438 systemd[1]: systemd-ask-password-console.path: Deactivated successfully.
Feb  9 18:57:20.849316 systemd[1]: Stopped systemd-ask-password-console.path.
Feb  9 18:57:20.849821 systemd[1]: Stopped target slices.target.
Feb  9 18:57:20.851300 systemd[1]: Stopped target sockets.target.
Feb  9 18:57:20.853000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:20.851509 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully.
Feb  9 18:57:20.854000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:20.851623 systemd[1]: Stopped initrd-setup-root-after-ignition.service.
Feb  9 18:57:20.853217 systemd[1]: ignition-files.service: Deactivated successfully.
Feb  9 18:57:20.853304 systemd[1]: Stopped ignition-files.service.
Feb  9 18:57:20.855040 systemd[1]: Stopping ignition-mount.service...
Feb  9 18:57:20.855468 systemd[1]: Stopping iscsid.service...
Feb  9 18:57:20.857000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:20.859000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:20.859000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:20.860955 iscsid[710]: iscsid shutting down.
Feb  9 18:57:20.856350 systemd[1]: kmod-static-nodes.service: Deactivated successfully.
Feb  9 18:57:20.862246 ignition[897]: INFO     : Ignition 2.14.0
Feb  9 18:57:20.862246 ignition[897]: INFO     : Stage: umount
Feb  9 18:57:20.862246 ignition[897]: INFO     : no configs at "/usr/lib/ignition/base.d"
Feb  9 18:57:20.862246 ignition[897]: INFO     : no config dir at "/usr/lib/ignition/base.platform.d/qemu"
Feb  9 18:57:20.862246 ignition[897]: INFO     : umount: op(1): [started]  umounting "/sysroot/tmp/DATA-ign1"
Feb  9 18:57:20.856439 systemd[1]: Stopped kmod-static-nodes.service.
Feb  9 18:57:20.858078 systemd[1]: Stopping sysroot-boot.service...
Feb  9 18:57:20.858937 systemd[1]: systemd-udev-trigger.service: Deactivated successfully.
Feb  9 18:57:20.859044 systemd[1]: Stopped systemd-udev-trigger.service.
Feb  9 18:57:20.867000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:20.869000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:20.869000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:20.859720 systemd[1]: dracut-pre-trigger.service: Deactivated successfully.
Feb  9 18:57:20.859800 systemd[1]: Stopped dracut-pre-trigger.service.
Feb  9 18:57:20.871128 ignition[897]: INFO     : umount: op(1): [finished] umounting "/sysroot/tmp/DATA-ign1"
Feb  9 18:57:20.871128 ignition[897]: INFO     : umount: umount passed
Feb  9 18:57:20.871128 ignition[897]: INFO     : Ignition finished successfully
Feb  9 18:57:20.862461 systemd[1]: sysroot-tmp-DATA\x2dign1.mount: Deactivated successfully.
Feb  9 18:57:20.867032 systemd[1]: iscsid.service: Deactivated successfully.
Feb  9 18:57:20.867181 systemd[1]: Stopped iscsid.service.
Feb  9 18:57:20.875000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:20.876000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:20.868311 systemd[1]: initrd-cleanup.service: Deactivated successfully.
Feb  9 18:57:20.868377 systemd[1]: Finished initrd-cleanup.service.
Feb  9 18:57:20.869445 systemd[1]: iscsid.socket: Deactivated successfully.
Feb  9 18:57:20.869475 systemd[1]: Closed iscsid.socket.
Feb  9 18:57:20.879000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:20.880000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:20.873082 systemd[1]: Stopping iscsiuio.service...
Feb  9 18:57:20.874238 systemd[1]: sysroot-boot.mount: Deactivated successfully.
Feb  9 18:57:20.881000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:20.874558 systemd[1]: iscsiuio.service: Deactivated successfully.
Feb  9 18:57:20.874622 systemd[1]: Stopped iscsiuio.service.
Feb  9 18:57:20.875822 systemd[1]: ignition-mount.service: Deactivated successfully.
Feb  9 18:57:20.885000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:20.886000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:20.875887 systemd[1]: Stopped ignition-mount.service.
Feb  9 18:57:20.876818 systemd[1]: Stopped target network.target.
Feb  9 18:57:20.877942 systemd[1]: iscsiuio.socket: Deactivated successfully.
Feb  9 18:57:20.877966 systemd[1]: Closed iscsiuio.socket.
Feb  9 18:57:20.878940 systemd[1]: ignition-disks.service: Deactivated successfully.
Feb  9 18:57:20.878969 systemd[1]: Stopped ignition-disks.service.
Feb  9 18:57:20.880056 systemd[1]: ignition-kargs.service: Deactivated successfully.
Feb  9 18:57:20.880083 systemd[1]: Stopped ignition-kargs.service.
Feb  9 18:57:20.890000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:20.880999 systemd[1]: ignition-setup.service: Deactivated successfully.
Feb  9 18:57:20.881027 systemd[1]: Stopped ignition-setup.service.
Feb  9 18:57:20.882117 systemd[1]: Stopping systemd-networkd.service...
Feb  9 18:57:20.883225 systemd[1]: Stopping systemd-resolved.service...
Feb  9 18:57:20.894000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:20.894000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:20.896000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:20.884405 systemd[1]: sysroot-boot.service: Deactivated successfully.
Feb  9 18:57:20.884469 systemd[1]: Stopped sysroot-boot.service.
Feb  9 18:57:20.885297 systemd[1]: initrd-setup-root.service: Deactivated successfully.
Feb  9 18:57:20.885327 systemd[1]: Stopped initrd-setup-root.service.
Feb  9 18:57:20.889197 systemd-networkd[705]: eth0: DHCPv6 lease lost
Feb  9 18:57:20.901000 audit: BPF prog-id=9 op=UNLOAD
Feb  9 18:57:20.889991 systemd[1]: systemd-networkd.service: Deactivated successfully.
Feb  9 18:57:20.890063 systemd[1]: Stopped systemd-networkd.service.
Feb  9 18:57:20.892103 systemd[1]: systemd-networkd.socket: Deactivated successfully.
Feb  9 18:57:20.892126 systemd[1]: Closed systemd-networkd.socket.
Feb  9 18:57:20.893692 systemd[1]: Stopping network-cleanup.service...
Feb  9 18:57:20.894590 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully.
Feb  9 18:57:20.894628 systemd[1]: Stopped parse-ip-for-networkd.service.
Feb  9 18:57:20.894961 systemd[1]: systemd-sysctl.service: Deactivated successfully.
Feb  9 18:57:20.894989 systemd[1]: Stopped systemd-sysctl.service.
Feb  9 18:57:20.895734 systemd[1]: systemd-modules-load.service: Deactivated successfully.
Feb  9 18:57:20.895762 systemd[1]: Stopped systemd-modules-load.service.
Feb  9 18:57:20.896818 systemd[1]: Stopping systemd-udevd.service...
Feb  9 18:57:20.908000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:20.901530 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully.
Feb  9 18:57:20.906306 systemd[1]: systemd-resolved.service: Deactivated successfully.
Feb  9 18:57:20.907423 systemd[1]: Stopped systemd-resolved.service.
Feb  9 18:57:20.911345 systemd[1]: systemd-udevd.service: Deactivated successfully.
Feb  9 18:57:20.911000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:20.911442 systemd[1]: Stopped systemd-udevd.service.
Feb  9 18:57:20.914113 systemd[1]: systemd-udevd-control.socket: Deactivated successfully.
Feb  9 18:57:20.914150 systemd[1]: Closed systemd-udevd-control.socket.
Feb  9 18:57:20.915000 audit: BPF prog-id=6 op=UNLOAD
Feb  9 18:57:20.916000 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully.
Feb  9 18:57:20.916035 systemd[1]: Closed systemd-udevd-kernel.socket.
Feb  9 18:57:20.917698 systemd[1]: dracut-pre-udev.service: Deactivated successfully.
Feb  9 18:57:20.917736 systemd[1]: Stopped dracut-pre-udev.service.
Feb  9 18:57:20.919000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:20.919354 systemd[1]: dracut-cmdline.service: Deactivated successfully.
Feb  9 18:57:20.920000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:20.919384 systemd[1]: Stopped dracut-cmdline.service.
Feb  9 18:57:20.920541 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully.
Feb  9 18:57:20.920571 systemd[1]: Stopped dracut-cmdline-ask.service.
Feb  9 18:57:20.922000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:20.923201 systemd[1]: Starting initrd-udevadm-cleanup-db.service...
Feb  9 18:57:20.924362 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully.
Feb  9 18:57:20.925000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:20.924398 systemd[1]: Stopped systemd-vconsole-setup.service.
Feb  9 18:57:20.926439 systemd[1]: network-cleanup.service: Deactivated successfully.
Feb  9 18:57:20.927139 systemd[1]: Stopped network-cleanup.service.
Feb  9 18:57:20.928000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:20.928382 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully.
Feb  9 18:57:20.929110 systemd[1]: Finished initrd-udevadm-cleanup-db.service.
Feb  9 18:57:20.930000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:20.930000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:20.930409 systemd[1]: Reached target initrd-switch-root.target.
Feb  9 18:57:20.932117 systemd[1]: Starting initrd-switch-root.service...
Feb  9 18:57:20.948279 systemd[1]: Switching root.
Feb  9 18:57:20.965420 systemd-journald[197]: Journal stopped
Feb  9 18:57:23.297455 systemd-journald[197]: Received SIGTERM from PID 1 (systemd).
Feb  9 18:57:23.297969 kernel: SELinux:  Class mctp_socket not defined in policy.
Feb  9 18:57:23.298604 kernel: SELinux:  Class anon_inode not defined in policy.
Feb  9 18:57:23.298626 kernel: SELinux: the above unknown classes and permissions will be allowed
Feb  9 18:57:23.298636 kernel: SELinux:  policy capability network_peer_controls=1
Feb  9 18:57:23.298653 kernel: SELinux:  policy capability open_perms=1
Feb  9 18:57:23.298662 kernel: SELinux:  policy capability extended_socket_class=1
Feb  9 18:57:23.298672 kernel: SELinux:  policy capability always_check_network=0
Feb  9 18:57:23.298681 kernel: SELinux:  policy capability cgroup_seclabel=1
Feb  9 18:57:23.298693 kernel: SELinux:  policy capability nnp_nosuid_transition=1
Feb  9 18:57:23.298702 kernel: SELinux:  policy capability genfs_seclabel_symlinks=0
Feb  9 18:57:23.298711 kernel: SELinux:  policy capability ioctl_skip_cloexec=0
Feb  9 18:57:23.298727 systemd[1]: Successfully loaded SELinux policy in 34.523ms.
Feb  9 18:57:23.298743 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 7.070ms.
Feb  9 18:57:23.298754 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
Feb  9 18:57:23.298764 systemd[1]: Detected virtualization kvm.
Feb  9 18:57:23.298774 systemd[1]: Detected architecture x86-64.
Feb  9 18:57:23.298786 systemd[1]: Detected first boot.
Feb  9 18:57:23.298816 systemd[1]: Initializing machine ID from VM UUID.
Feb  9 18:57:23.298826 kernel: SELinux:  Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped).
Feb  9 18:57:23.298836 systemd[1]: Populated /etc with preset unit settings.
Feb  9 18:57:23.298847 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon.
Feb  9 18:57:23.298858 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon.
Feb  9 18:57:23.298869 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly.
Feb  9 18:57:23.298879 kernel: kauditd_printk_skb: 80 callbacks suppressed
Feb  9 18:57:23.298890 kernel: audit: type=1334 audit(1707505043.172:84): prog-id=12 op=LOAD
Feb  9 18:57:23.298899 kernel: audit: type=1334 audit(1707505043.172:85): prog-id=3 op=UNLOAD
Feb  9 18:57:23.298908 kernel: audit: type=1334 audit(1707505043.173:86): prog-id=13 op=LOAD
Feb  9 18:57:23.298918 kernel: audit: type=1334 audit(1707505043.174:87): prog-id=14 op=LOAD
Feb  9 18:57:23.298927 kernel: audit: type=1334 audit(1707505043.174:88): prog-id=4 op=UNLOAD
Feb  9 18:57:23.298936 kernel: audit: type=1334 audit(1707505043.174:89): prog-id=5 op=UNLOAD
Feb  9 18:57:23.298945 kernel: audit: type=1334 audit(1707505043.176:90): prog-id=15 op=LOAD
Feb  9 18:57:23.298954 kernel: audit: type=1334 audit(1707505043.176:91): prog-id=12 op=UNLOAD
Feb  9 18:57:23.298965 kernel: audit: type=1334 audit(1707505043.177:92): prog-id=16 op=LOAD
Feb  9 18:57:23.298975 kernel: audit: type=1334 audit(1707505043.178:93): prog-id=17 op=LOAD
Feb  9 18:57:23.298985 systemd[1]: initrd-switch-root.service: Deactivated successfully.
Feb  9 18:57:23.298995 systemd[1]: Stopped initrd-switch-root.service.
Feb  9 18:57:23.299005 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1.
Feb  9 18:57:23.299016 systemd[1]: Created slice system-addon\x2dconfig.slice.
Feb  9 18:57:23.299026 systemd[1]: Created slice system-addon\x2drun.slice.
Feb  9 18:57:23.299038 systemd[1]: Created slice system-getty.slice.
Feb  9 18:57:23.299049 systemd[1]: Created slice system-modprobe.slice.
Feb  9 18:57:23.299060 systemd[1]: Created slice system-serial\x2dgetty.slice.
Feb  9 18:57:23.299072 systemd[1]: Created slice system-system\x2dcloudinit.slice.
Feb  9 18:57:23.299082 systemd[1]: Created slice system-systemd\x2dfsck.slice.
Feb  9 18:57:23.299092 systemd[1]: Created slice user.slice.
Feb  9 18:57:23.299102 systemd[1]: Started systemd-ask-password-console.path.
Feb  9 18:57:23.299112 systemd[1]: Started systemd-ask-password-wall.path.
Feb  9 18:57:23.299122 systemd[1]: Set up automount boot.automount.
Feb  9 18:57:23.299133 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount.
Feb  9 18:57:23.299142 systemd[1]: Stopped target initrd-switch-root.target.
Feb  9 18:57:23.299153 systemd[1]: Stopped target initrd-fs.target.
Feb  9 18:57:23.299176 systemd[1]: Stopped target initrd-root-fs.target.
Feb  9 18:57:23.299187 systemd[1]: Reached target integritysetup.target.
Feb  9 18:57:23.299199 systemd[1]: Reached target remote-cryptsetup.target.
Feb  9 18:57:23.299209 systemd[1]: Reached target remote-fs.target.
Feb  9 18:57:23.299220 systemd[1]: Reached target slices.target.
Feb  9 18:57:23.299230 systemd[1]: Reached target swap.target.
Feb  9 18:57:23.299242 systemd[1]: Reached target torcx.target.
Feb  9 18:57:23.299252 systemd[1]: Reached target veritysetup.target.
Feb  9 18:57:23.299262 systemd[1]: Listening on systemd-coredump.socket.
Feb  9 18:57:23.299271 systemd[1]: Listening on systemd-initctl.socket.
Feb  9 18:57:23.299282 systemd[1]: Listening on systemd-networkd.socket.
Feb  9 18:57:23.299292 systemd[1]: Listening on systemd-udevd-control.socket.
Feb  9 18:57:23.299303 systemd[1]: Listening on systemd-udevd-kernel.socket.
Feb  9 18:57:23.299313 systemd[1]: Listening on systemd-userdbd.socket.
Feb  9 18:57:23.299323 systemd[1]: Mounting dev-hugepages.mount...
Feb  9 18:57:23.299333 systemd[1]: Mounting dev-mqueue.mount...
Feb  9 18:57:23.299342 systemd[1]: Mounting media.mount...
Feb  9 18:57:23.299353 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen).
Feb  9 18:57:23.299363 systemd[1]: Mounting sys-kernel-debug.mount...
Feb  9 18:57:23.299373 systemd[1]: Mounting sys-kernel-tracing.mount...
Feb  9 18:57:23.299384 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway.
Feb  9 18:57:23.299396 systemd[1]: Mounting tmp.mount...
Feb  9 18:57:23.299409 systemd[1]: Starting flatcar-tmpfiles.service...
Feb  9 18:57:23.299420 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met.
Feb  9 18:57:23.299430 systemd[1]: Starting kmod-static-nodes.service...
Feb  9 18:57:23.299440 systemd[1]: Starting mdmonitor.service...
Feb  9 18:57:23.299450 systemd[1]: Starting modprobe@configfs.service...
Feb  9 18:57:23.299461 systemd[1]: Starting modprobe@dm_mod.service...
Feb  9 18:57:23.299471 systemd[1]: Starting modprobe@drm.service...
Feb  9 18:57:23.299481 systemd[1]: Starting modprobe@efi_pstore.service...
Feb  9 18:57:23.299493 systemd[1]: Starting modprobe@fuse.service...
Feb  9 18:57:23.299503 systemd[1]: Starting modprobe@loop.service...
Feb  9 18:57:23.299514 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf).
Feb  9 18:57:23.299524 systemd[1]: systemd-fsck-root.service: Deactivated successfully.
Feb  9 18:57:23.299534 systemd[1]: Stopped systemd-fsck-root.service.
Feb  9 18:57:23.299544 systemd[1]: systemd-fsck-usr.service: Deactivated successfully.
Feb  9 18:57:23.299554 systemd[1]: Stopped systemd-fsck-usr.service.
Feb  9 18:57:23.299564 kernel: loop: module loaded
Feb  9 18:57:23.299574 systemd[1]: Stopped systemd-journald.service.
Feb  9 18:57:23.299584 kernel: fuse: init (API version 7.34)
Feb  9 18:57:23.299594 systemd[1]: Starting systemd-journald.service...
Feb  9 18:57:23.299604 systemd[1]: Starting systemd-modules-load.service...
Feb  9 18:57:23.299614 systemd[1]: Starting systemd-network-generator.service...
Feb  9 18:57:23.299624 systemd[1]: Starting systemd-remount-fs.service...
Feb  9 18:57:23.299635 systemd[1]: Starting systemd-udev-trigger.service...
Feb  9 18:57:23.299652 systemd[1]: verity-setup.service: Deactivated successfully.
Feb  9 18:57:23.299662 systemd[1]: Stopped verity-setup.service.
Feb  9 18:57:23.299672 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen).
Feb  9 18:57:23.299683 systemd[1]: Mounted dev-hugepages.mount.
Feb  9 18:57:23.299693 systemd[1]: Mounted dev-mqueue.mount.
Feb  9 18:57:23.299703 systemd[1]: Mounted media.mount.
Feb  9 18:57:23.299713 systemd[1]: Mounted sys-kernel-debug.mount.
Feb  9 18:57:23.299723 systemd[1]: Mounted sys-kernel-tracing.mount.
Feb  9 18:57:23.299733 systemd[1]: Mounted tmp.mount.
Feb  9 18:57:23.299743 systemd[1]: Finished kmod-static-nodes.service.
Feb  9 18:57:23.299763 systemd[1]: Started mdmonitor.service.
Feb  9 18:57:23.299773 systemd[1]: Finished flatcar-tmpfiles.service.
Feb  9 18:57:23.299787 systemd-journald[1004]: Journal started
Feb  9 18:57:23.299826 systemd-journald[1004]: Runtime Journal (/run/log/journal/0434afaa4eb24c03abacbf9d8456c5c9) is 6.0M, max 48.5M, 42.5M free.
Feb  9 18:57:21.018000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1
Feb  9 18:57:21.047000 audit[1]: AVC avc:  denied  { bpf } for  pid=1 comm="systemd" capability=39  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1
Feb  9 18:57:21.047000 audit[1]: AVC avc:  denied  { perfmon } for  pid=1 comm="systemd" capability=38  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1
Feb  9 18:57:21.047000 audit: BPF prog-id=10 op=LOAD
Feb  9 18:57:21.047000 audit: BPF prog-id=10 op=UNLOAD
Feb  9 18:57:21.047000 audit: BPF prog-id=11 op=LOAD
Feb  9 18:57:21.047000 audit: BPF prog-id=11 op=UNLOAD
Feb  9 18:57:21.075000 audit[930]: AVC avc:  denied  { associate } for  pid=930 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023"
Feb  9 18:57:21.075000 audit[930]: SYSCALL arch=c000003e syscall=188 success=yes exit=0 a0=c0001058e2 a1=c00002ae40 a2=c000029100 a3=32 items=0 ppid=913 pid=930 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null)
Feb  9 18:57:21.075000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61
Feb  9 18:57:21.076000 audit[930]: AVC avc:  denied  { associate } for  pid=930 comm="torcx-generator" name="usr" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1
Feb  9 18:57:21.076000 audit[930]: SYSCALL arch=c000003e syscall=258 success=yes exit=0 a0=ffffffffffffff9c a1=c0001059b9 a2=1ed a3=0 items=2 ppid=913 pid=930 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null)
Feb  9 18:57:21.076000 audit: CWD cwd="/"
Feb  9 18:57:21.076000 audit: PATH item=0 name=(null) inode=2 dev=00:1b mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:21.076000 audit: PATH item=1 name=(null) inode=3 dev=00:1b mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:21.076000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61
Feb  9 18:57:23.172000 audit: BPF prog-id=12 op=LOAD
Feb  9 18:57:23.172000 audit: BPF prog-id=3 op=UNLOAD
Feb  9 18:57:23.173000 audit: BPF prog-id=13 op=LOAD
Feb  9 18:57:23.174000 audit: BPF prog-id=14 op=LOAD
Feb  9 18:57:23.174000 audit: BPF prog-id=4 op=UNLOAD
Feb  9 18:57:23.174000 audit: BPF prog-id=5 op=UNLOAD
Feb  9 18:57:23.176000 audit: BPF prog-id=15 op=LOAD
Feb  9 18:57:23.176000 audit: BPF prog-id=12 op=UNLOAD
Feb  9 18:57:23.177000 audit: BPF prog-id=16 op=LOAD
Feb  9 18:57:23.178000 audit: BPF prog-id=17 op=LOAD
Feb  9 18:57:23.178000 audit: BPF prog-id=13 op=UNLOAD
Feb  9 18:57:23.178000 audit: BPF prog-id=14 op=UNLOAD
Feb  9 18:57:23.179000 audit: BPF prog-id=18 op=LOAD
Feb  9 18:57:23.179000 audit: BPF prog-id=15 op=UNLOAD
Feb  9 18:57:23.179000 audit: BPF prog-id=19 op=LOAD
Feb  9 18:57:23.179000 audit: BPF prog-id=20 op=LOAD
Feb  9 18:57:23.179000 audit: BPF prog-id=16 op=UNLOAD
Feb  9 18:57:23.179000 audit: BPF prog-id=17 op=UNLOAD
Feb  9 18:57:23.180000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:23.183000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:23.183000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:23.191000 audit: BPF prog-id=18 op=UNLOAD
Feb  9 18:57:23.267000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:23.270000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:23.271000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:23.271000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:23.272000 audit: BPF prog-id=21 op=LOAD
Feb  9 18:57:23.272000 audit: BPF prog-id=22 op=LOAD
Feb  9 18:57:23.272000 audit: BPF prog-id=23 op=LOAD
Feb  9 18:57:23.272000 audit: BPF prog-id=19 op=UNLOAD
Feb  9 18:57:23.272000 audit: BPF prog-id=20 op=UNLOAD
Feb  9 18:57:23.285000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:23.295000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1
Feb  9 18:57:23.295000 audit[1004]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=4 a1=7ffe29c9ea60 a2=4000 a3=7ffe29c9eafc items=0 ppid=1 pid=1004 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null)
Feb  9 18:57:23.295000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb  9 18:57:23.296000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:23.298000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=mdmonitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:23.300000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:21.074154 /usr/lib/systemd/system-generators/torcx-generator[930]: time="2024-02-09T18:57:21Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.2 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.2 /var/lib/torcx/store]"
Feb  9 18:57:23.170837 systemd[1]: Queued start job for default target multi-user.target.
Feb  9 18:57:21.074317 /usr/lib/systemd/system-generators/torcx-generator[930]: time="2024-02-09T18:57:21Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json
Feb  9 18:57:23.170849 systemd[1]: Unnecessary job was removed for dev-vda6.device.
Feb  9 18:57:23.301226 systemd[1]: Started systemd-journald.service.
Feb  9 18:57:21.074332 /usr/lib/systemd/system-generators/torcx-generator[930]: time="2024-02-09T18:57:21Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json
Feb  9 18:57:23.180549 systemd[1]: systemd-journald.service: Deactivated successfully.
Feb  9 18:57:21.074359 /usr/lib/systemd/system-generators/torcx-generator[930]: time="2024-02-09T18:57:21Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12"
Feb  9 18:57:23.251063 (m_env.sh)[985]: mdmonitor.service: Executable /usr/lib/mdadm/mdadm_env.sh missing, skipping: No such file or directory
Feb  9 18:57:21.074368 /usr/lib/systemd/system-generators/torcx-generator[930]: time="2024-02-09T18:57:21Z" level=debug msg="skipped missing lower profile" missing profile=oem
Feb  9 18:57:21.074393 /usr/lib/systemd/system-generators/torcx-generator[930]: time="2024-02-09T18:57:21Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory"
Feb  9 18:57:21.074404 /usr/lib/systemd/system-generators/torcx-generator[930]: time="2024-02-09T18:57:21Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)=
Feb  9 18:57:21.074580 /usr/lib/systemd/system-generators/torcx-generator[930]: time="2024-02-09T18:57:21Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack
Feb  9 18:57:21.074612 /usr/lib/systemd/system-generators/torcx-generator[930]: time="2024-02-09T18:57:21Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json
Feb  9 18:57:23.301000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:21.074624 /usr/lib/systemd/system-generators/torcx-generator[930]: time="2024-02-09T18:57:21Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json
Feb  9 18:57:21.074861 /usr/lib/systemd/system-generators/torcx-generator[930]: time="2024-02-09T18:57:21Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10
Feb  9 18:57:21.074891 /usr/lib/systemd/system-generators/torcx-generator[930]: time="2024-02-09T18:57:21Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl
Feb  9 18:57:21.074907 /usr/lib/systemd/system-generators/torcx-generator[930]: time="2024-02-09T18:57:21Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.2: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.2
Feb  9 18:57:21.074919 /usr/lib/systemd/system-generators/torcx-generator[930]: time="2024-02-09T18:57:21Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store
Feb  9 18:57:23.302241 systemd[1]: modprobe@configfs.service: Deactivated successfully.
Feb  9 18:57:21.074933 /usr/lib/systemd/system-generators/torcx-generator[930]: time="2024-02-09T18:57:21Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.2: no such file or directory" path=/var/lib/torcx/store/3510.3.2
Feb  9 18:57:21.074944 /usr/lib/systemd/system-generators/torcx-generator[930]: time="2024-02-09T18:57:21Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store
Feb  9 18:57:23.302414 systemd[1]: Finished modprobe@configfs.service.
Feb  9 18:57:22.902026 /usr/lib/systemd/system-generators/torcx-generator[930]: time="2024-02-09T18:57:22Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl
Feb  9 18:57:22.902269 /usr/lib/systemd/system-generators/torcx-generator[930]: time="2024-02-09T18:57:22Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl
Feb  9 18:57:22.902362 /usr/lib/systemd/system-generators/torcx-generator[930]: time="2024-02-09T18:57:22Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl
Feb  9 18:57:22.902503 /usr/lib/systemd/system-generators/torcx-generator[930]: time="2024-02-09T18:57:22Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl
Feb  9 18:57:22.902547 /usr/lib/systemd/system-generators/torcx-generator[930]: time="2024-02-09T18:57:22Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile=
Feb  9 18:57:22.902597 /usr/lib/systemd/system-generators/torcx-generator[930]: time="2024-02-09T18:57:22Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx
Feb  9 18:57:23.300877 mdadm[1025]: NewArray event detected on md device /dev/md127
Feb  9 18:57:23.302000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:23.302000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:23.303417 systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
Feb  9 18:57:23.303600 systemd[1]: Finished modprobe@dm_mod.service.
Feb  9 18:57:23.304000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:23.304000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:23.304386 systemd[1]: modprobe@drm.service: Deactivated successfully.
Feb  9 18:57:23.304561 systemd[1]: Finished modprobe@drm.service.
Feb  9 18:57:23.304000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:23.304000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:23.305348 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully.
Feb  9 18:57:23.305506 systemd[1]: Finished modprobe@efi_pstore.service.
Feb  9 18:57:23.305000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:23.305000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:23.306365 systemd[1]: modprobe@fuse.service: Deactivated successfully.
Feb  9 18:57:23.306556 systemd[1]: Finished modprobe@fuse.service.
Feb  9 18:57:23.306000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:23.306000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:23.307328 systemd[1]: modprobe@loop.service: Deactivated successfully.
Feb  9 18:57:23.307503 systemd[1]: Finished modprobe@loop.service.
Feb  9 18:57:23.307000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:23.307000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:23.308493 systemd[1]: Finished systemd-modules-load.service.
Feb  9 18:57:23.308000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:23.309429 systemd[1]: Finished systemd-network-generator.service.
Feb  9 18:57:23.309000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:23.310374 systemd[1]: Finished systemd-remount-fs.service.
Feb  9 18:57:23.310000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:23.311406 systemd[1]: Reached target network-pre.target.
Feb  9 18:57:23.313006 systemd[1]: Mounting sys-fs-fuse-connections.mount...
Feb  9 18:57:23.314773 systemd[1]: Mounting sys-kernel-config.mount...
Feb  9 18:57:23.315320 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/).
Feb  9 18:57:23.316542 systemd[1]: Starting systemd-hwdb-update.service...
Feb  9 18:57:23.318361 systemd[1]: Starting systemd-journal-flush.service...
Feb  9 18:57:23.319056 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore).
Feb  9 18:57:23.319899 systemd[1]: Starting systemd-random-seed.service...
Feb  9 18:57:23.320541 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met.
Feb  9 18:57:23.323684 systemd-journald[1004]: Time spent on flushing to /var/log/journal/0434afaa4eb24c03abacbf9d8456c5c9 is 14.610ms for 1134 entries.
Feb  9 18:57:23.323684 systemd-journald[1004]: System Journal (/var/log/journal/0434afaa4eb24c03abacbf9d8456c5c9) is 8.0M, max 195.6M, 187.6M free.
Feb  9 18:57:23.352713 systemd-journald[1004]: Received client request to flush runtime journal.
Feb  9 18:57:23.331000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:23.333000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:23.337000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:23.341000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:23.321377 systemd[1]: Starting systemd-sysctl.service...
Feb  9 18:57:23.323332 systemd[1]: Starting systemd-sysusers.service...
Feb  9 18:57:23.327134 systemd[1]: Mounted sys-fs-fuse-connections.mount.
Feb  9 18:57:23.327850 systemd[1]: Mounted sys-kernel-config.mount.
Feb  9 18:57:23.353402 udevadm[1037]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in.
Feb  9 18:57:23.330548 systemd[1]: Finished systemd-random-seed.service.
Feb  9 18:57:23.331369 systemd[1]: Reached target first-boot-complete.target.
Feb  9 18:57:23.332970 systemd[1]: Finished systemd-udev-trigger.service.
Feb  9 18:57:23.334746 systemd[1]: Starting systemd-udev-settle.service...
Feb  9 18:57:23.336781 systemd[1]: Finished systemd-sysusers.service.
Feb  9 18:57:23.341380 systemd[1]: Finished systemd-sysctl.service.
Feb  9 18:57:23.353529 systemd[1]: Finished systemd-journal-flush.service.
Feb  9 18:57:23.353000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:23.765573 systemd[1]: Finished systemd-hwdb-update.service.
Feb  9 18:57:23.766000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:23.766000 audit: BPF prog-id=24 op=LOAD
Feb  9 18:57:23.766000 audit: BPF prog-id=25 op=LOAD
Feb  9 18:57:23.766000 audit: BPF prog-id=7 op=UNLOAD
Feb  9 18:57:23.766000 audit: BPF prog-id=8 op=UNLOAD
Feb  9 18:57:23.767626 systemd[1]: Starting systemd-udevd.service...
Feb  9 18:57:23.783388 systemd-udevd[1039]: Using default interface naming scheme 'v252'.
Feb  9 18:57:23.796267 systemd[1]: Started systemd-udevd.service.
Feb  9 18:57:23.797000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:23.799000 audit: BPF prog-id=26 op=LOAD
Feb  9 18:57:23.800149 systemd[1]: Starting systemd-networkd.service...
Feb  9 18:57:23.803000 audit: BPF prog-id=27 op=LOAD
Feb  9 18:57:23.803000 audit: BPF prog-id=28 op=LOAD
Feb  9 18:57:23.804939 systemd[1]: Starting systemd-userdbd.service...
Feb  9 18:57:23.804000 audit: BPF prog-id=29 op=LOAD
Feb  9 18:57:23.831349 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped.
Feb  9 18:57:23.835000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:23.834252 systemd[1]: Started systemd-userdbd.service.
Feb  9 18:57:23.860968 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device.
Feb  9 18:57:23.870208 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
Feb  9 18:57:23.875205 kernel: ACPI: button: Power Button [PWRF]
Feb  9 18:57:23.881981 systemd-networkd[1051]: lo: Link UP
Feb  9 18:57:23.881993 systemd-networkd[1051]: lo: Gained carrier
Feb  9 18:57:23.882493 systemd-networkd[1051]: Enumeration completed
Feb  9 18:57:23.882606 systemd[1]: Started systemd-networkd.service.
Feb  9 18:57:23.882608 systemd-networkd[1051]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network.
Feb  9 18:57:23.883670 systemd-networkd[1051]: eth0: Link UP
Feb  9 18:57:23.883681 systemd-networkd[1051]: eth0: Gained carrier
Feb  9 18:57:23.883000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:23.885000 audit[1056]: AVC avc:  denied  { confidentiality } for  pid=1056 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1
Feb  9 18:57:23.885000 audit[1056]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=5603e1f1f110 a1=32194 a2=7f64787a5bc5 a3=5 items=108 ppid=1039 pid=1056 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null)
Feb  9 18:57:23.885000 audit: CWD cwd="/"
Feb  9 18:57:23.885000 audit: PATH item=0 name=(null) inode=1041 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=1 name=(null) inode=15319 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=2 name=(null) inode=15319 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=3 name=(null) inode=15320 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=4 name=(null) inode=15319 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=5 name=(null) inode=15321 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=6 name=(null) inode=15319 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=7 name=(null) inode=15322 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=8 name=(null) inode=15322 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=9 name=(null) inode=15323 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=10 name=(null) inode=15322 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=11 name=(null) inode=15324 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=12 name=(null) inode=15322 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=13 name=(null) inode=15325 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=14 name=(null) inode=15322 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=15 name=(null) inode=15326 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=16 name=(null) inode=15322 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=17 name=(null) inode=15327 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=18 name=(null) inode=15319 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=19 name=(null) inode=15328 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=20 name=(null) inode=15328 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=21 name=(null) inode=15329 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=22 name=(null) inode=15328 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=23 name=(null) inode=15330 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=24 name=(null) inode=15328 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=25 name=(null) inode=15331 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=26 name=(null) inode=15328 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=27 name=(null) inode=15332 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=28 name=(null) inode=15328 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=29 name=(null) inode=15333 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=30 name=(null) inode=15319 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=31 name=(null) inode=15334 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=32 name=(null) inode=15334 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=33 name=(null) inode=15335 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=34 name=(null) inode=15334 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=35 name=(null) inode=15336 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=36 name=(null) inode=15334 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=37 name=(null) inode=15337 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=38 name=(null) inode=15334 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=39 name=(null) inode=15338 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=40 name=(null) inode=15334 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=41 name=(null) inode=15339 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=42 name=(null) inode=15319 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=43 name=(null) inode=15340 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=44 name=(null) inode=15340 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=45 name=(null) inode=15341 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=46 name=(null) inode=15340 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=47 name=(null) inode=15342 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=48 name=(null) inode=15340 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=49 name=(null) inode=15343 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=50 name=(null) inode=15340 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=51 name=(null) inode=15344 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=52 name=(null) inode=15340 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=53 name=(null) inode=15345 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=54 name=(null) inode=1041 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=55 name=(null) inode=15346 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=56 name=(null) inode=15346 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=57 name=(null) inode=15347 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=58 name=(null) inode=15346 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=59 name=(null) inode=15348 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=60 name=(null) inode=15346 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=61 name=(null) inode=15349 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=62 name=(null) inode=15349 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=63 name=(null) inode=15350 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=64 name=(null) inode=15349 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=65 name=(null) inode=15351 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=66 name=(null) inode=15349 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=67 name=(null) inode=15352 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=68 name=(null) inode=15349 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=69 name=(null) inode=15353 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=70 name=(null) inode=15349 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=71 name=(null) inode=15354 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=72 name=(null) inode=15346 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=73 name=(null) inode=15355 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=74 name=(null) inode=15355 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=75 name=(null) inode=15356 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=76 name=(null) inode=15355 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=77 name=(null) inode=15357 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=78 name=(null) inode=15355 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=79 name=(null) inode=15358 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=80 name=(null) inode=15355 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=81 name=(null) inode=15359 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=82 name=(null) inode=15355 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=83 name=(null) inode=15360 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=84 name=(null) inode=15346 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=85 name=(null) inode=16385 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=86 name=(null) inode=16385 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=87 name=(null) inode=16386 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=88 name=(null) inode=16385 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=89 name=(null) inode=16387 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=90 name=(null) inode=16385 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=91 name=(null) inode=16388 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=92 name=(null) inode=16385 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=93 name=(null) inode=16389 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=94 name=(null) inode=16385 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=95 name=(null) inode=16390 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=96 name=(null) inode=15346 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=97 name=(null) inode=16391 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=98 name=(null) inode=16391 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=99 name=(null) inode=16392 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=100 name=(null) inode=16391 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=101 name=(null) inode=16393 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=102 name=(null) inode=16391 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=103 name=(null) inode=16394 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=104 name=(null) inode=16391 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=105 name=(null) inode=16395 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=106 name=(null) inode=16391 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PATH item=107 name=(null) inode=16396 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:23.885000 audit: PROCTITLE proctitle="(udev-worker)"
Feb  9 18:57:23.900328 systemd-networkd[1051]: eth0: DHCPv4 address 10.0.0.97/16, gateway 10.0.0.1 acquired from 10.0.0.1
Feb  9 18:57:23.908203 kernel: piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0
Feb  9 18:57:23.909736 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3
Feb  9 18:57:23.917190 kernel: mousedev: PS/2 mouse device common for all mice
Feb  9 18:57:23.977227 kernel: kvm: Nested Virtualization enabled
Feb  9 18:57:23.977321 kernel: SVM: kvm: Nested Paging enabled
Feb  9 18:57:23.977335 kernel: SVM: Virtual VMLOAD VMSAVE supported
Feb  9 18:57:23.977364 kernel: SVM: Virtual GIF supported
Feb  9 18:57:23.991185 kernel: EDAC MC: Ver: 3.0.0
Feb  9 18:57:24.009494 systemd[1]: Finished systemd-udev-settle.service.
Feb  9 18:57:24.009000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:24.011258 systemd[1]: Starting lvm2-activation-early.service...
Feb  9 18:57:24.018230 lvm[1077]:   WARNING: Failed to connect to lvmetad. Falling back to device scanning.
Feb  9 18:57:24.043081 systemd[1]: Finished lvm2-activation-early.service.
Feb  9 18:57:24.043000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:24.043847 systemd[1]: Reached target cryptsetup.target.
Feb  9 18:57:24.045429 systemd[1]: Starting lvm2-activation.service...
Feb  9 18:57:24.048800 lvm[1078]:   WARNING: Failed to connect to lvmetad. Falling back to device scanning.
Feb  9 18:57:24.073633 systemd[1]: Finished lvm2-activation.service.
Feb  9 18:57:24.074000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:24.074611 systemd[1]: Reached target local-fs-pre.target.
Feb  9 18:57:24.077062 systemd[1]: Mounting var-lib-data.mount...
Feb  9 18:57:24.077771 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw).
Feb  9 18:57:24.077809 systemd[1]: Reached target machines.target.
Feb  9 18:57:24.079573 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service...
Feb  9 18:57:24.082206 kernel: EXT4-fs (md127): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none.
Feb  9 18:57:24.083799 systemd[1]: Mounted var-lib-data.mount.
Feb  9 18:57:24.084650 systemd[1]: Reached target local-fs.target.
Feb  9 18:57:24.086223 systemd[1]: Starting ldconfig.service...
Feb  9 18:57:24.086917 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met.
Feb  9 18:57:24.086961 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f).
Feb  9 18:57:24.087774 systemd[1]: Starting systemd-boot-update.service...
Feb  9 18:57:24.089227 systemd[1]: Starting systemd-machine-id-commit.service...
Feb  9 18:57:24.090015 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met.
Feb  9 18:57:24.090060 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met.
Feb  9 18:57:24.091124 systemd[1]: Starting systemd-tmpfiles-setup.service...
Feb  9 18:57:24.092861 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service.
Feb  9 18:57:24.093000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:24.095127 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1086 (bootctl)
Feb  9 18:57:24.096120 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service...
Feb  9 18:57:24.109738 systemd-tmpfiles[1088]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring.
Feb  9 18:57:24.111112 systemd[1]: Finished systemd-machine-id-commit.service.
Feb  9 18:57:24.111000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:24.112409 systemd-tmpfiles[1088]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring.
Feb  9 18:57:24.115507 systemd-tmpfiles[1088]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring.
Feb  9 18:57:24.129914 systemd-fsck[1092]: fsck.fat 4.2 (2021-01-31)
Feb  9 18:57:24.129914 systemd-fsck[1092]: /dev/vda1: 789 files, 115339/258078 clusters
Feb  9 18:57:24.131637 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service.
Feb  9 18:57:24.132000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:24.189855 ldconfig[1085]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start.
Feb  9 18:57:24.204897 systemd[1]: Finished ldconfig.service.
Feb  9 18:57:24.205000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:24.288012 systemd[1]: etc-machine\x2did.mount: Deactivated successfully.
Feb  9 18:57:24.289213 systemd[1]: Mounting boot.mount...
Feb  9 18:57:24.295489 systemd[1]: Mounted boot.mount.
Feb  9 18:57:24.305312 systemd[1]: Finished systemd-boot-update.service.
Feb  9 18:57:24.305000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:24.350007 systemd[1]: Finished systemd-tmpfiles-setup.service.
Feb  9 18:57:24.350000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:24.351642 systemd[1]: Starting audit-rules.service...
Feb  9 18:57:24.352960 systemd[1]: Starting clean-ca-certificates.service...
Feb  9 18:57:24.354360 systemd[1]: Starting systemd-journal-catalog-update.service...
Feb  9 18:57:24.355000 audit: BPF prog-id=30 op=LOAD
Feb  9 18:57:24.356660 systemd[1]: Starting systemd-resolved.service...
Feb  9 18:57:24.357000 audit: BPF prog-id=31 op=LOAD
Feb  9 18:57:24.358299 systemd[1]: Starting systemd-timesyncd.service...
Feb  9 18:57:24.361000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:24.359515 systemd[1]: Starting systemd-update-utmp.service...
Feb  9 18:57:24.360445 systemd[1]: Finished clean-ca-certificates.service.
Feb  9 18:57:24.361523 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt).
Feb  9 18:57:24.365000 audit[1103]: SYSTEM_BOOT pid=1103 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:24.368000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:24.367727 systemd[1]: Finished systemd-update-utmp.service.
Feb  9 18:57:24.370102 systemd[1]: Finished systemd-journal-catalog-update.service.
Feb  9 18:57:24.370000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:24.371707 systemd[1]: Starting systemd-update-done.service...
Feb  9 18:57:24.377084 systemd[1]: Finished systemd-update-done.service.
Feb  9 18:57:24.390000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:24.391000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1
Feb  9 18:57:24.391000 audit[1116]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffe490efdf0 a2=420 a3=0 items=0 ppid=1095 pid=1116 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null)
Feb  9 18:57:24.391000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573
Feb  9 18:57:24.391955 augenrules[1116]: No rules
Feb  9 18:57:24.392899 systemd[1]: Finished audit-rules.service.
Feb  9 18:57:24.403862 systemd[1]: Started systemd-timesyncd.service.
Feb  9 18:57:24.404559 systemd[1]: Reached target time-set.target.
Feb  9 18:57:25.008245 systemd-timesyncd[1102]: Contacted time server 10.0.0.1:123 (10.0.0.1).
Feb  9 18:57:25.008291 systemd-timesyncd[1102]: Initial clock synchronization to Fri 2024-02-09 18:57:25.008171 UTC.
Feb  9 18:57:25.008343 systemd-resolved[1101]: Positive Trust Anchors:
Feb  9 18:57:25.008352 systemd-resolved[1101]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d
Feb  9 18:57:25.008379 systemd-resolved[1101]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test
Feb  9 18:57:25.014593 systemd-resolved[1101]: Defaulting to hostname 'linux'.
Feb  9 18:57:25.015875 systemd[1]: Started systemd-resolved.service.
Feb  9 18:57:25.016495 systemd[1]: Reached target network.target.
Feb  9 18:57:25.017036 systemd[1]: Reached target nss-lookup.target.
Feb  9 18:57:25.017596 systemd[1]: Reached target sysinit.target.
Feb  9 18:57:25.018196 systemd[1]: Started motdgen.path.
Feb  9 18:57:25.018699 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path.
Feb  9 18:57:25.019549 systemd[1]: Started logrotate.timer.
Feb  9 18:57:25.020143 systemd[1]: Started mdadm.timer.
Feb  9 18:57:25.020623 systemd[1]: Started systemd-tmpfiles-clean.timer.
Feb  9 18:57:25.021215 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate).
Feb  9 18:57:25.021235 systemd[1]: Reached target paths.target.
Feb  9 18:57:25.021750 systemd[1]: Reached target timers.target.
Feb  9 18:57:25.022649 systemd[1]: Listening on dbus.socket.
Feb  9 18:57:25.024015 systemd[1]: Starting docker.socket...
Feb  9 18:57:25.026026 systemd[1]: Listening on sshd.socket.
Feb  9 18:57:25.026618 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f).
Feb  9 18:57:25.026929 systemd[1]: Listening on docker.socket.
Feb  9 18:57:25.027510 systemd[1]: Reached target sockets.target.
Feb  9 18:57:25.028066 systemd[1]: Reached target basic.target.
Feb  9 18:57:25.028617 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met.
Feb  9 18:57:25.028637 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met.
Feb  9 18:57:25.029272 systemd[1]: Starting containerd.service...
Feb  9 18:57:25.030415 systemd[1]: Starting dbus.service...
Feb  9 18:57:25.031626 systemd[1]: Starting enable-oem-cloudinit.service...
Feb  9 18:57:25.032934 systemd[1]: Starting extend-filesystems.service...
Feb  9 18:57:25.033741 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment).
Feb  9 18:57:25.034972 jq[1126]: false
Feb  9 18:57:25.034583 systemd[1]: Starting motdgen.service...
Feb  9 18:57:25.036187 systemd[1]: Starting ssh-key-proc-cmdline.service...
Feb  9 18:57:25.037889 systemd[1]: Starting sshd-keygen.service...
Feb  9 18:57:25.041142 systemd[1]: Starting systemd-logind.service...
Feb  9 18:57:25.043914 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f).
Feb  9 18:57:25.043953 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0).
Feb  9 18:57:25.044346 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details.
Feb  9 18:57:25.045942 systemd[1]: Starting update-engine.service...
Feb  9 18:57:25.046306 extend-filesystems[1127]: Found sr0
Feb  9 18:57:25.046306 extend-filesystems[1127]: Found vda
Feb  9 18:57:25.046306 extend-filesystems[1127]: Found vda1
Feb  9 18:57:25.046306 extend-filesystems[1127]: Found vda2
Feb  9 18:57:25.046306 extend-filesystems[1127]: Found vda3
Feb  9 18:57:25.046306 extend-filesystems[1127]: Found usr
Feb  9 18:57:25.051423 extend-filesystems[1127]: Found vda4
Feb  9 18:57:25.051423 extend-filesystems[1127]: Found md127
Feb  9 18:57:25.051423 extend-filesystems[1127]: Found vda6
Feb  9 18:57:25.051423 extend-filesystems[1127]: Found vda7
Feb  9 18:57:25.051423 extend-filesystems[1127]: Found md127
Feb  9 18:57:25.051423 extend-filesystems[1127]: Found vda9
Feb  9 18:57:25.051423 extend-filesystems[1127]: Checking size of /dev/vda9
Feb  9 18:57:25.051274 systemd[1]: Starting update-ssh-keys-after-ignition.service...
Feb  9 18:57:25.057710 dbus-daemon[1125]: [system] SELinux support is enabled
Feb  9 18:57:25.075714 extend-filesystems[1127]: Old size kept for /dev/vda9
Feb  9 18:57:25.056092 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'.
Feb  9 18:57:25.078747 jq[1146]: true
Feb  9 18:57:25.079739 update_engine[1143]: I0209 18:57:25.077876  1143 main.cc:92] Flatcar Update Engine starting
Feb  9 18:57:25.079739 update_engine[1143]: I0209 18:57:25.079552  1143 update_check_scheduler.cc:74] Next update check in 5m11s
Feb  9 18:57:25.056267 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped.
Feb  9 18:57:25.057120 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully.
Feb  9 18:57:25.080085 jq[1151]: true
Feb  9 18:57:25.057240 systemd[1]: Finished ssh-key-proc-cmdline.service.
Feb  9 18:57:25.060078 systemd[1]: Started dbus.service.
Feb  9 18:57:25.067576 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml).
Feb  9 18:57:25.067594 systemd[1]: Reached target system-config.target.
Feb  9 18:57:25.076256 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url).
Feb  9 18:57:25.076279 systemd[1]: Reached target user-config.target.
Feb  9 18:57:25.077757 systemd[1]: extend-filesystems.service: Deactivated successfully.
Feb  9 18:57:25.077904 systemd[1]: Finished extend-filesystems.service.
Feb  9 18:57:25.078724 systemd[1]: motdgen.service: Deactivated successfully.
Feb  9 18:57:25.078869 systemd[1]: Finished motdgen.service.
Feb  9 18:57:25.081477 systemd[1]: Started update-engine.service.
Feb  9 18:57:25.083343 systemd[1]: Started locksmithd.service.
Feb  9 18:57:25.088679 env[1152]: time="2024-02-09T18:57:25.088628641Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16
Feb  9 18:57:25.108149 env[1152]: time="2024-02-09T18:57:25.108092987Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1
Feb  9 18:57:25.108464 env[1152]: time="2024-02-09T18:57:25.108445307Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1
Feb  9 18:57:25.109452 env[1152]: time="2024-02-09T18:57:25.109426286Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.148-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1
Feb  9 18:57:25.109526 env[1152]: time="2024-02-09T18:57:25.109507749Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1
Feb  9 18:57:25.109796 env[1152]: time="2024-02-09T18:57:25.109776874Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1
Feb  9 18:57:25.109884 env[1152]: time="2024-02-09T18:57:25.109865430Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1
Feb  9 18:57:25.109958 env[1152]: time="2024-02-09T18:57:25.109939318Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured"
Feb  9 18:57:25.110028 env[1152]: time="2024-02-09T18:57:25.110010041Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1
Feb  9 18:57:25.110155 env[1152]: time="2024-02-09T18:57:25.110138021Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1
Feb  9 18:57:25.110458 env[1152]: time="2024-02-09T18:57:25.110441690Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1
Feb  9 18:57:25.110634 env[1152]: time="2024-02-09T18:57:25.110613963Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1
Feb  9 18:57:25.110705 env[1152]: time="2024-02-09T18:57:25.110687181Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1
Feb  9 18:57:25.110854 env[1152]: time="2024-02-09T18:57:25.110806845Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured"
Feb  9 18:57:25.110938 env[1152]: time="2024-02-09T18:57:25.110920027Z" level=info msg="metadata content store policy set" policy=shared
Feb  9 18:57:25.145852 systemd-logind[1136]: Watching system buttons on /dev/input/event1 (Power Button)
Feb  9 18:57:25.146173 systemd-logind[1136]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard)
Feb  9 18:57:25.147215 systemd-logind[1136]: New seat seat0.
Feb  9 18:57:25.152105 systemd[1]: Started systemd-logind.service.
Feb  9 18:57:25.157372 locksmithd[1164]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot"
Feb  9 18:57:25.213308 env[1152]: time="2024-02-09T18:57:25.213229467Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1
Feb  9 18:57:25.213308 env[1152]: time="2024-02-09T18:57:25.213301973Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1
Feb  9 18:57:25.213308 env[1152]: time="2024-02-09T18:57:25.213317462Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1
Feb  9 18:57:25.213491 env[1152]: time="2024-02-09T18:57:25.213356145Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1
Feb  9 18:57:25.213491 env[1152]: time="2024-02-09T18:57:25.213378166Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1
Feb  9 18:57:25.213491 env[1152]: time="2024-02-09T18:57:25.213392012Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1
Feb  9 18:57:25.213491 env[1152]: time="2024-02-09T18:57:25.213407481Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1
Feb  9 18:57:25.213491 env[1152]: time="2024-02-09T18:57:25.213430444Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1
Feb  9 18:57:25.213491 env[1152]: time="2024-02-09T18:57:25.213444951Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1
Feb  9 18:57:25.213491 env[1152]: time="2024-02-09T18:57:25.213457004Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1
Feb  9 18:57:25.213491 env[1152]: time="2024-02-09T18:57:25.213468746Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1
Feb  9 18:57:25.213491 env[1152]: time="2024-02-09T18:57:25.213480839Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1
Feb  9 18:57:25.213693 env[1152]: time="2024-02-09T18:57:25.213626993Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2
Feb  9 18:57:25.213731 bash[1177]: Updated "/home/core/.ssh/authorized_keys"
Feb  9 18:57:25.213966 env[1152]: time="2024-02-09T18:57:25.213723754Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1
Feb  9 18:57:25.216476 env[1152]: time="2024-02-09T18:57:25.214047892Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1
Feb  9 18:57:25.216476 env[1152]: time="2024-02-09T18:57:25.214088859Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1
Feb  9 18:57:25.216476 env[1152]: time="2024-02-09T18:57:25.214105921Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1
Feb  9 18:57:25.216476 env[1152]: time="2024-02-09T18:57:25.214154612Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1
Feb  9 18:57:25.216476 env[1152]: time="2024-02-09T18:57:25.214172716Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1
Feb  9 18:57:25.216476 env[1152]: time="2024-02-09T18:57:25.214190048Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1
Feb  9 18:57:25.216476 env[1152]: time="2024-02-09T18:57:25.214204816Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1
Feb  9 18:57:25.216476 env[1152]: time="2024-02-09T18:57:25.214218472Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1
Feb  9 18:57:25.216476 env[1152]: time="2024-02-09T18:57:25.214238990Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1
Feb  9 18:57:25.216476 env[1152]: time="2024-02-09T18:57:25.214252395Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1
Feb  9 18:57:25.216476 env[1152]: time="2024-02-09T18:57:25.214275799Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1
Feb  9 18:57:25.216476 env[1152]: time="2024-02-09T18:57:25.214292110Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1
Feb  9 18:57:25.216476 env[1152]: time="2024-02-09T18:57:25.214419118Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1
Feb  9 18:57:25.216476 env[1152]: time="2024-02-09T18:57:25.214435419Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1
Feb  9 18:57:25.216476 env[1152]: time="2024-02-09T18:57:25.214448553Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1
Feb  9 18:57:25.214762 systemd[1]: Finished update-ssh-keys-after-ignition.service.
Feb  9 18:57:25.217003 env[1152]: time="2024-02-09T18:57:25.214460295Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1
Feb  9 18:57:25.217003 env[1152]: time="2024-02-09T18:57:25.214474842Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1
Feb  9 18:57:25.217003 env[1152]: time="2024-02-09T18:57:25.214484060Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1
Feb  9 18:57:25.217003 env[1152]: time="2024-02-09T18:57:25.214501563Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin"
Feb  9 18:57:25.217003 env[1152]: time="2024-02-09T18:57:25.214539634Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1
Feb  9 18:57:25.215866 systemd[1]: Started containerd.service.
Feb  9 18:57:25.217190 env[1152]: time="2024-02-09T18:57:25.214759727Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}"
Feb  9 18:57:25.217190 env[1152]: time="2024-02-09T18:57:25.214840027Z" level=info msg="Connect containerd service"
Feb  9 18:57:25.217190 env[1152]: time="2024-02-09T18:57:25.214882266Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\""
Feb  9 18:57:25.217190 env[1152]: time="2024-02-09T18:57:25.215429753Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config"
Feb  9 18:57:25.217190 env[1152]: time="2024-02-09T18:57:25.215638835Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc
Feb  9 18:57:25.217190 env[1152]: time="2024-02-09T18:57:25.215667308Z" level=info msg=serving... address=/run/containerd/containerd.sock
Feb  9 18:57:25.217190 env[1152]: time="2024-02-09T18:57:25.215703636Z" level=info msg="containerd successfully booted in 0.127715s"
Feb  9 18:57:25.217190 env[1152]: time="2024-02-09T18:57:25.215730196Z" level=info msg="Start subscribing containerd event"
Feb  9 18:57:25.217190 env[1152]: time="2024-02-09T18:57:25.215838930Z" level=info msg="Start recovering state"
Feb  9 18:57:25.217190 env[1152]: time="2024-02-09T18:57:25.215917337Z" level=info msg="Start event monitor"
Feb  9 18:57:25.217190 env[1152]: time="2024-02-09T18:57:25.215941593Z" level=info msg="Start snapshots syncer"
Feb  9 18:57:25.217190 env[1152]: time="2024-02-09T18:57:25.215952243Z" level=info msg="Start cni network conf syncer for default"
Feb  9 18:57:25.217190 env[1152]: time="2024-02-09T18:57:25.215962061Z" level=info msg="Start streaming server"
Feb  9 18:57:25.467806 systemd[1]: Created slice system-sshd.slice.
Feb  9 18:57:25.546018 systemd-networkd[1051]: eth0: Gained IPv6LL
Feb  9 18:57:25.893526 sshd_keygen[1142]: ssh-keygen: generating new host keys: RSA ECDSA ED25519
Feb  9 18:57:25.911577 systemd[1]: Finished sshd-keygen.service.
Feb  9 18:57:25.913493 systemd[1]: Starting issuegen.service...
Feb  9 18:57:25.914884 systemd[1]: Started sshd@0-10.0.0.97:22-10.0.0.1:46466.service.
Feb  9 18:57:25.918180 systemd[1]: issuegen.service: Deactivated successfully.
Feb  9 18:57:25.918368 systemd[1]: Finished issuegen.service.
Feb  9 18:57:25.920669 systemd[1]: Starting systemd-user-sessions.service...
Feb  9 18:57:25.926385 systemd[1]: Finished systemd-user-sessions.service.
Feb  9 18:57:25.928574 systemd[1]: Started getty@tty1.service.
Feb  9 18:57:25.930156 systemd[1]: Started serial-getty@ttyS0.service.
Feb  9 18:57:25.931200 systemd[1]: Reached target getty.target.
Feb  9 18:57:25.932064 systemd[1]: Reached target multi-user.target.
Feb  9 18:57:25.934250 systemd[1]: Starting systemd-update-utmp-runlevel.service...
Feb  9 18:57:25.940992 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully.
Feb  9 18:57:25.941140 systemd[1]: Finished systemd-update-utmp-runlevel.service.
Feb  9 18:57:25.942263 systemd[1]: Startup finished in 624ms (kernel) + 3.225s (initrd) + 4.357s (userspace) = 8.207s.
Feb  9 18:57:25.963771 sshd[1194]: Accepted publickey for core from 10.0.0.1 port 46466 ssh2: RSA SHA256:ykpv2PfBe3Q14nkyYOIn6pLGnIi82XRDx9K/jsWifZc
Feb  9 18:57:25.965156 sshd[1194]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0)
Feb  9 18:57:25.973073 systemd-logind[1136]: New session 1 of user core.
Feb  9 18:57:25.973900 systemd[1]: Created slice user-500.slice.
Feb  9 18:57:25.974834 systemd[1]: Starting user-runtime-dir@500.service...
Feb  9 18:57:25.981853 systemd[1]: Finished user-runtime-dir@500.service.
Feb  9 18:57:25.983296 systemd[1]: Starting user@500.service...
Feb  9 18:57:25.985499 (systemd)[1203]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0)
Feb  9 18:57:26.055101 systemd[1203]: Queued start job for default target default.target.
Feb  9 18:57:26.055508 systemd[1203]: Reached target paths.target.
Feb  9 18:57:26.055526 systemd[1203]: Reached target sockets.target.
Feb  9 18:57:26.055537 systemd[1203]: Reached target timers.target.
Feb  9 18:57:26.055548 systemd[1203]: Reached target basic.target.
Feb  9 18:57:26.055581 systemd[1203]: Reached target default.target.
Feb  9 18:57:26.055601 systemd[1203]: Startup finished in 65ms.
Feb  9 18:57:26.055703 systemd[1]: Started user@500.service.
Feb  9 18:57:26.056623 systemd[1]: Started session-1.scope.
Feb  9 18:57:26.106881 systemd[1]: Started sshd@1-10.0.0.97:22-10.0.0.1:56178.service.
Feb  9 18:57:26.148426 sshd[1212]: Accepted publickey for core from 10.0.0.1 port 56178 ssh2: RSA SHA256:ykpv2PfBe3Q14nkyYOIn6pLGnIi82XRDx9K/jsWifZc
Feb  9 18:57:26.149328 sshd[1212]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0)
Feb  9 18:57:26.152350 systemd-logind[1136]: New session 2 of user core.
Feb  9 18:57:26.153107 systemd[1]: Started session-2.scope.
Feb  9 18:57:26.206028 sshd[1212]: pam_unix(sshd:session): session closed for user core
Feb  9 18:57:26.208900 systemd[1]: sshd@1-10.0.0.97:22-10.0.0.1:56178.service: Deactivated successfully.
Feb  9 18:57:26.209425 systemd[1]: session-2.scope: Deactivated successfully.
Feb  9 18:57:26.209916 systemd-logind[1136]: Session 2 logged out. Waiting for processes to exit.
Feb  9 18:57:26.210854 systemd[1]: Started sshd@2-10.0.0.97:22-10.0.0.1:56188.service.
Feb  9 18:57:26.211645 systemd-logind[1136]: Removed session 2.
Feb  9 18:57:26.249168 sshd[1218]: Accepted publickey for core from 10.0.0.1 port 56188 ssh2: RSA SHA256:ykpv2PfBe3Q14nkyYOIn6pLGnIi82XRDx9K/jsWifZc
Feb  9 18:57:26.250262 sshd[1218]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0)
Feb  9 18:57:26.253461 systemd-logind[1136]: New session 3 of user core.
Feb  9 18:57:26.254187 systemd[1]: Started session-3.scope.
Feb  9 18:57:26.303621 sshd[1218]: pam_unix(sshd:session): session closed for user core
Feb  9 18:57:26.307353 systemd[1]: sshd@2-10.0.0.97:22-10.0.0.1:56188.service: Deactivated successfully.
Feb  9 18:57:26.307979 systemd[1]: session-3.scope: Deactivated successfully.
Feb  9 18:57:26.308491 systemd-logind[1136]: Session 3 logged out. Waiting for processes to exit.
Feb  9 18:57:26.309529 systemd[1]: Started sshd@3-10.0.0.97:22-10.0.0.1:56196.service.
Feb  9 18:57:26.310166 systemd-logind[1136]: Removed session 3.
Feb  9 18:57:26.348522 sshd[1225]: Accepted publickey for core from 10.0.0.1 port 56196 ssh2: RSA SHA256:ykpv2PfBe3Q14nkyYOIn6pLGnIi82XRDx9K/jsWifZc
Feb  9 18:57:26.349457 sshd[1225]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0)
Feb  9 18:57:26.352694 systemd-logind[1136]: New session 4 of user core.
Feb  9 18:57:26.353428 systemd[1]: Started session-4.scope.
Feb  9 18:57:26.406367 sshd[1225]: pam_unix(sshd:session): session closed for user core
Feb  9 18:57:26.409067 systemd[1]: sshd@3-10.0.0.97:22-10.0.0.1:56196.service: Deactivated successfully.
Feb  9 18:57:26.409601 systemd[1]: session-4.scope: Deactivated successfully.
Feb  9 18:57:26.410066 systemd-logind[1136]: Session 4 logged out. Waiting for processes to exit.
Feb  9 18:57:26.411006 systemd[1]: Started sshd@4-10.0.0.97:22-10.0.0.1:56210.service.
Feb  9 18:57:26.411609 systemd-logind[1136]: Removed session 4.
Feb  9 18:57:26.449120 sshd[1231]: Accepted publickey for core from 10.0.0.1 port 56210 ssh2: RSA SHA256:ykpv2PfBe3Q14nkyYOIn6pLGnIi82XRDx9K/jsWifZc
Feb  9 18:57:26.450083 sshd[1231]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0)
Feb  9 18:57:26.453290 systemd-logind[1136]: New session 5 of user core.
Feb  9 18:57:26.453997 systemd[1]: Started session-5.scope.
Feb  9 18:57:26.508417 sudo[1234]:     core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1
Feb  9 18:57:26.508575 sudo[1234]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500)
Feb  9 18:57:26.518019 dbus-daemon[1125]: \xd0\xfd\xf3\xb4\u001fV:  received setenforce notice (enforcing=863555168)
Feb  9 18:57:26.519822 sudo[1234]: pam_unix(sudo:session): session closed for user root
Feb  9 18:57:26.521362 sshd[1231]: pam_unix(sshd:session): session closed for user core
Feb  9 18:57:26.523837 systemd[1]: sshd@4-10.0.0.97:22-10.0.0.1:56210.service: Deactivated successfully.
Feb  9 18:57:26.524338 systemd[1]: session-5.scope: Deactivated successfully.
Feb  9 18:57:26.524830 systemd-logind[1136]: Session 5 logged out. Waiting for processes to exit.
Feb  9 18:57:26.525629 systemd[1]: Started sshd@5-10.0.0.97:22-10.0.0.1:56216.service.
Feb  9 18:57:26.526320 systemd-logind[1136]: Removed session 5.
Feb  9 18:57:26.563386 sshd[1238]: Accepted publickey for core from 10.0.0.1 port 56216 ssh2: RSA SHA256:ykpv2PfBe3Q14nkyYOIn6pLGnIi82XRDx9K/jsWifZc
Feb  9 18:57:26.564479 sshd[1238]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0)
Feb  9 18:57:26.567797 systemd-logind[1136]: New session 6 of user core.
Feb  9 18:57:26.568766 systemd[1]: Started session-6.scope.
Feb  9 18:57:26.619645 sudo[1242]:     core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules
Feb  9 18:57:26.619799 sudo[1242]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500)
Feb  9 18:57:26.622282 sudo[1242]: pam_unix(sudo:session): session closed for user root
Feb  9 18:57:26.625391 sudo[1241]:     core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules
Feb  9 18:57:26.625543 sudo[1241]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500)
Feb  9 18:57:26.632392 systemd[1]: Stopping audit-rules.service...
Feb  9 18:57:26.632000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1
Feb  9 18:57:26.632000 audit[1245]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffdef4605b0 a2=420 a3=0 items=0 ppid=1 pid=1245 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null)
Feb  9 18:57:26.632000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44
Feb  9 18:57:26.634036 auditctl[1245]: No rules
Feb  9 18:57:26.634076 systemd[1]: audit-rules.service: Deactivated successfully.
Feb  9 18:57:26.633000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:26.634247 systemd[1]: Stopped audit-rules.service.
Feb  9 18:57:26.635551 systemd[1]: Starting audit-rules.service...
Feb  9 18:57:26.649330 augenrules[1262]: No rules
Feb  9 18:57:26.649980 systemd[1]: Finished audit-rules.service.
Feb  9 18:57:26.649000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:26.650766 sudo[1241]: pam_unix(sudo:session): session closed for user root
Feb  9 18:57:26.649000 audit[1241]: USER_END pid=1241 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:26.650000 audit[1241]: CRED_DISP pid=1241 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:26.652088 sshd[1238]: pam_unix(sshd:session): session closed for user core
Feb  9 18:57:26.652000 audit[1238]: USER_END pid=1238 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success'
Feb  9 18:57:26.652000 audit[1238]: CRED_DISP pid=1238 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success'
Feb  9 18:57:26.655231 systemd[1]: Started sshd@6-10.0.0.97:22-10.0.0.1:56218.service.
Feb  9 18:57:26.654000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.97:22-10.0.0.1:56218 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:26.655640 systemd[1]: sshd@5-10.0.0.97:22-10.0.0.1:56216.service: Deactivated successfully.
Feb  9 18:57:26.654000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.97:22-10.0.0.1:56216 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:26.656118 systemd[1]: session-6.scope: Deactivated successfully.
Feb  9 18:57:26.656577 systemd-logind[1136]: Session 6 logged out. Waiting for processes to exit.
-- Reboot --
Feb  9 18:57:30.791403 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=4dbf910aaff679d18007a871aba359cc2cf6cb85992bb7598afad40271debbd6
Feb  9 18:57:30.791411 kernel: BIOS-provided physical RAM map:
Feb  9 18:57:30.791416 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
Feb  9 18:57:30.791422 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
Feb  9 18:57:30.791427 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
Feb  9 18:57:30.791434 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdcfff] usable
Feb  9 18:57:30.791439 kernel: BIOS-e820: [mem 0x000000009cfdd000-0x000000009cffffff] reserved
Feb  9 18:57:30.791446 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
Feb  9 18:57:30.791451 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
Feb  9 18:57:30.791457 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved
Feb  9 18:57:30.791462 kernel: NX (Execute Disable) protection: active
Feb  9 18:57:30.791467 kernel: SMBIOS 2.8 present.
Feb  9 18:57:30.791473 kernel: DMI: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.2-debian-1.16.2-1 04/01/2014
Feb  9 18:57:30.791481 kernel: Hypervisor detected: KVM
Feb  9 18:57:30.791487 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00
Feb  9 18:57:30.791493 kernel: kvm-clock: cpu 0, msr 84faa001, primary cpu clock
Feb  9 18:57:30.791499 kernel: kvm-clock: using sched offset of 13815784918 cycles
Feb  9 18:57:30.791512 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns
Feb  9 18:57:30.791518 kernel: tsc: Detected 2794.750 MHz processor
Feb  9 18:57:30.791524 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
Feb  9 18:57:30.791530 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable
Feb  9 18:57:30.791536 kernel: last_pfn = 0x9cfdd max_arch_pfn = 0x400000000
Feb  9 18:57:30.791544 kernel: x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
Feb  9 18:57:30.791550 kernel: Using GB pages for direct mapping
Feb  9 18:57:30.791556 kernel: ACPI: Early table checksum verification disabled
Feb  9 18:57:30.791562 kernel: ACPI: RSDP 0x00000000000F59C0 000014 (v00 BOCHS )
Feb  9 18:57:30.791568 kernel: ACPI: RSDT 0x000000009CFE1BDD 000034 (v01 BOCHS  BXPC     00000001 BXPC 00000001)
Feb  9 18:57:30.791574 kernel: ACPI: FACP 0x000000009CFE1A79 000074 (v01 BOCHS  BXPC     00000001 BXPC 00000001)
Feb  9 18:57:30.791580 kernel: ACPI: DSDT 0x000000009CFE0040 001A39 (v01 BOCHS  BXPC     00000001 BXPC 00000001)
Feb  9 18:57:30.791586 kernel: ACPI: FACS 0x000000009CFE0000 000040
Feb  9 18:57:30.791592 kernel: ACPI: APIC 0x000000009CFE1AED 000090 (v01 BOCHS  BXPC     00000001 BXPC 00000001)
Feb  9 18:57:30.791599 kernel: ACPI: HPET 0x000000009CFE1B7D 000038 (v01 BOCHS  BXPC     00000001 BXPC 00000001)
Feb  9 18:57:30.791606 kernel: ACPI: WAET 0x000000009CFE1BB5 000028 (v01 BOCHS  BXPC     00000001 BXPC 00000001)
Feb  9 18:57:30.791612 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe1a79-0x9cfe1aec]
Feb  9 18:57:30.791618 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe1a78]
Feb  9 18:57:30.791623 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f]
Feb  9 18:57:30.791629 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe1aed-0x9cfe1b7c]
Feb  9 18:57:30.791635 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe1b7d-0x9cfe1bb4]
Feb  9 18:57:30.791642 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe1bb5-0x9cfe1bdc]
Feb  9 18:57:30.791651 kernel: No NUMA configuration found
Feb  9 18:57:30.791657 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdcfff]
Feb  9 18:57:30.791664 kernel: NODE_DATA(0) allocated [mem 0x9cfd7000-0x9cfdcfff]
Feb  9 18:57:30.791670 kernel: Zone ranges:
Feb  9 18:57:30.791677 kernel:   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
Feb  9 18:57:30.791683 kernel:   DMA32    [mem 0x0000000001000000-0x000000009cfdcfff]
Feb  9 18:57:30.791691 kernel:   Normal   empty
Feb  9 18:57:30.791697 kernel: Movable zone start for each node
Feb  9 18:57:30.791704 kernel: Early memory node ranges
Feb  9 18:57:30.791711 kernel:   node   0: [mem 0x0000000000001000-0x000000000009efff]
Feb  9 18:57:30.791717 kernel:   node   0: [mem 0x0000000000100000-0x000000009cfdcfff]
Feb  9 18:57:30.791723 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdcfff]
Feb  9 18:57:30.791730 kernel: On node 0, zone DMA: 1 pages in unavailable ranges
Feb  9 18:57:30.791736 kernel: On node 0, zone DMA: 97 pages in unavailable ranges
Feb  9 18:57:30.791743 kernel: On node 0, zone DMA32: 12323 pages in unavailable ranges
Feb  9 18:57:30.791750 kernel: ACPI: PM-Timer IO Port: 0x608
Feb  9 18:57:30.791757 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
Feb  9 18:57:30.791763 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
Feb  9 18:57:30.791770 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
Feb  9 18:57:30.791776 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
Feb  9 18:57:30.791783 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
Feb  9 18:57:30.791789 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
Feb  9 18:57:30.791796 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
Feb  9 18:57:30.791802 kernel: ACPI: Using ACPI (MADT) for SMP configuration information
Feb  9 18:57:30.791809 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000
Feb  9 18:57:30.791816 kernel: TSC deadline timer available
Feb  9 18:57:30.791822 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs
Feb  9 18:57:30.791829 kernel: kvm-guest: KVM setup pv remote TLB flush
Feb  9 18:57:30.791835 kernel: kvm-guest: setup PV sched yield
Feb  9 18:57:30.791842 kernel: [mem 0x9d000000-0xfeffbfff] available for PCI devices
Feb  9 18:57:30.791848 kernel: Booting paravirtualized kernel on KVM
Feb  9 18:57:30.791855 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
Feb  9 18:57:30.791862 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1
Feb  9 18:57:30.791868 kernel: percpu: Embedded 55 pages/cpu s185624 r8192 d31464 u524288
Feb  9 18:57:30.791876 kernel: pcpu-alloc: s185624 r8192 d31464 u524288 alloc=1*2097152
Feb  9 18:57:30.791882 kernel: pcpu-alloc: [0] 0 1 2 3 
Feb  9 18:57:30.791888 kernel: kvm-guest: setup async PF for cpu 0
Feb  9 18:57:30.791894 kernel: kvm-guest: stealtime: cpu 0, msr 9a41c0c0
Feb  9 18:57:30.791901 kernel: kvm-guest: PV spinlocks enabled
Feb  9 18:57:30.791908 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear)
Feb  9 18:57:30.791914 kernel: Built 1 zonelists, mobility grouping on.  Total pages: 632733
Feb  9 18:57:30.791920 kernel: Policy zone: DMA32
Feb  9 18:57:30.791928 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=4dbf910aaff679d18007a871aba359cc2cf6cb85992bb7598afad40271debbd6
Feb  9 18:57:30.791944 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space.
Feb  9 18:57:30.791951 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
Feb  9 18:57:30.791958 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear)
Feb  9 18:57:30.791965 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off
Feb  9 18:57:30.791972 kernel: Memory: 2438768K/2571756K available (12294K kernel code, 2275K rwdata, 13700K rodata, 45496K init, 4048K bss, 132728K reserved, 0K cma-reserved)
Feb  9 18:57:30.791978 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
Feb  9 18:57:30.791985 kernel: ftrace: allocating 34475 entries in 135 pages
Feb  9 18:57:30.791991 kernel: ftrace: allocated 135 pages with 4 groups
Feb  9 18:57:30.792000 kernel: rcu: Hierarchical RCU implementation.
Feb  9 18:57:30.792007 kernel: rcu:         RCU event tracing is enabled.
Feb  9 18:57:30.792014 kernel: rcu:         RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4.
Feb  9 18:57:30.792023 kernel:         Rude variant of Tasks RCU enabled.
Feb  9 18:57:30.792029 kernel:         Tracing variant of Tasks RCU enabled.
Feb  9 18:57:30.792037 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
Feb  9 18:57:30.792045 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
Feb  9 18:57:30.792052 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16
Feb  9 18:57:30.792058 kernel: random: crng init done
Feb  9 18:57:30.792066 kernel: Console: colour VGA+ 80x25
Feb  9 18:57:30.792072 kernel: printk: console [ttyS0] enabled
Feb  9 18:57:30.792079 kernel: ACPI: Core revision 20210730
Feb  9 18:57:30.792085 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns
Feb  9 18:57:30.792092 kernel: APIC: Switch to symmetric I/O mode setup
Feb  9 18:57:30.792098 kernel: x2apic enabled
Feb  9 18:57:30.792105 kernel: Switched APIC routing to physical x2apic.
Feb  9 18:57:30.792111 kernel: kvm-guest: setup PV IPIs
Feb  9 18:57:30.792118 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
Feb  9 18:57:30.792125 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized
Feb  9 18:57:30.792132 kernel: Calibrating delay loop (skipped) preset value.. 5589.50 BogoMIPS (lpj=2794750)
Feb  9 18:57:30.792139 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated
Feb  9 18:57:30.792145 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127
Feb  9 18:57:30.792152 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0
Feb  9 18:57:30.792158 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
Feb  9 18:57:30.792165 kernel: Spectre V2 : Mitigation: Retpolines
Feb  9 18:57:30.792171 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
Feb  9 18:57:30.792178 kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT
Feb  9 18:57:30.792190 kernel: Spectre V2 : Enabling Speculation Barrier for firmware calls
Feb  9 18:57:30.792197 kernel: RETBleed: Mitigation: untrained return thunk
Feb  9 18:57:30.792203 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
Feb  9 18:57:30.792212 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp
Feb  9 18:57:30.792218 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
Feb  9 18:57:30.792225 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
Feb  9 18:57:30.792232 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
Feb  9 18:57:30.792239 kernel: x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
Feb  9 18:57:30.792246 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
Feb  9 18:57:30.792254 kernel: Freeing SMP alternatives memory: 32K
Feb  9 18:57:30.792261 kernel: pid_max: default: 32768 minimum: 301
Feb  9 18:57:30.792267 kernel: LSM: Security Framework initializing
Feb  9 18:57:30.792274 kernel: SELinux:  Initializing.
Feb  9 18:57:30.792281 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
Feb  9 18:57:30.792288 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
Feb  9 18:57:30.792295 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0)
Feb  9 18:57:30.792303 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver.
Feb  9 18:57:30.792310 kernel: ... version:                0
Feb  9 18:57:30.792316 kernel: ... bit width:              48
Feb  9 18:57:30.792323 kernel: ... generic registers:      6
Feb  9 18:57:30.792330 kernel: ... value mask:             0000ffffffffffff
Feb  9 18:57:30.792337 kernel: ... max period:             00007fffffffffff
Feb  9 18:57:30.792343 kernel: ... fixed-purpose events:   0
Feb  9 18:57:30.792350 kernel: ... event mask:             000000000000003f
Feb  9 18:57:30.792366 kernel: signal: max sigframe size: 1776
Feb  9 18:57:30.792385 kernel: rcu: Hierarchical SRCU implementation.
Feb  9 18:57:30.792402 kernel: smp: Bringing up secondary CPUs ...
Feb  9 18:57:30.792427 kernel: x86: Booting SMP configuration:
Feb  9 18:57:30.792443 kernel: .... node  #0, CPUs:      #1
Feb  9 18:57:30.792450 kernel: kvm-clock: cpu 1, msr 84faa041, secondary cpu clock
Feb  9 18:57:30.792457 kernel: kvm-guest: setup async PF for cpu 1
Feb  9 18:57:30.792463 kernel: kvm-guest: stealtime: cpu 1, msr 9a49c0c0
Feb  9 18:57:30.792470 kernel:  #2
Feb  9 18:57:30.792477 kernel: kvm-clock: cpu 2, msr 84faa081, secondary cpu clock
Feb  9 18:57:30.792484 kernel: kvm-guest: setup async PF for cpu 2
Feb  9 18:57:30.792492 kernel: kvm-guest: stealtime: cpu 2, msr 9a51c0c0
Feb  9 18:57:30.792499 kernel:  #3
Feb  9 18:57:30.792513 kernel: kvm-clock: cpu 3, msr 84faa0c1, secondary cpu clock
Feb  9 18:57:30.792519 kernel: kvm-guest: setup async PF for cpu 3
Feb  9 18:57:30.792526 kernel: kvm-guest: stealtime: cpu 3, msr 9a59c0c0
Feb  9 18:57:30.792533 kernel: smp: Brought up 1 node, 4 CPUs
Feb  9 18:57:30.792540 kernel: smpboot: Max logical packages: 1
Feb  9 18:57:30.792546 kernel: smpboot: Total of 4 processors activated (22358.00 BogoMIPS)
Feb  9 18:57:30.792553 kernel: devtmpfs: initialized
Feb  9 18:57:30.792561 kernel: x86/mm: Memory block size: 128MB
Feb  9 18:57:30.792568 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
Feb  9 18:57:30.792575 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear)
Feb  9 18:57:30.792582 kernel: pinctrl core: initialized pinctrl subsystem
Feb  9 18:57:30.792601 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family
Feb  9 18:57:30.792609 kernel: audit: initializing netlink subsys (disabled)
Feb  9 18:57:30.792616 kernel: audit: type=2000 audit(1707505049.393:1): state=initialized audit_enabled=0 res=1
Feb  9 18:57:30.792623 kernel: thermal_sys: Registered thermal governor 'step_wise'
Feb  9 18:57:30.792630 kernel: thermal_sys: Registered thermal governor 'user_space'
Feb  9 18:57:30.792638 kernel: cpuidle: using governor menu
Feb  9 18:57:30.792645 kernel: ACPI: bus type PCI registered
Feb  9 18:57:30.792652 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Feb  9 18:57:30.792659 kernel: dca service started, version 1.12.1
Feb  9 18:57:30.792666 kernel: PCI: Using configuration type 1 for base access
Feb  9 18:57:30.792672 kernel: PCI: Using configuration type 1 for extended access
Feb  9 18:57:30.792680 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible.
Feb  9 18:57:30.792686 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
Feb  9 18:57:30.792693 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
Feb  9 18:57:30.792701 kernel: ACPI: Added _OSI(Module Device)
Feb  9 18:57:30.792708 kernel: ACPI: Added _OSI(Processor Device)
Feb  9 18:57:30.792715 kernel: ACPI: Added _OSI(3.0 _SCP Extensions)
Feb  9 18:57:30.792722 kernel: ACPI: Added _OSI(Processor Aggregator Device)
Feb  9 18:57:30.792729 kernel: ACPI: Added _OSI(Linux-Dell-Video)
Feb  9 18:57:30.792735 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
Feb  9 18:57:30.792742 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
Feb  9 18:57:30.792749 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded
Feb  9 18:57:30.792756 kernel: ACPI: Interpreter enabled
Feb  9 18:57:30.792762 kernel: ACPI: PM: (supports S0 S3 S5)
Feb  9 18:57:30.792770 kernel: ACPI: Using IOAPIC for interrupt routing
Feb  9 18:57:30.792777 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
Feb  9 18:57:30.792784 kernel: ACPI: Enabled 2 GPEs in block 00 to 0F
Feb  9 18:57:30.792791 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
Feb  9 18:57:30.792908 kernel: acpi PNP0A03:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]
Feb  9 18:57:30.792921 kernel: acpiphp: Slot [3] registered
Feb  9 18:57:30.792928 kernel: acpiphp: Slot [4] registered
Feb  9 18:57:30.792943 kernel: acpiphp: Slot [5] registered
Feb  9 18:57:30.792963 kernel: acpiphp: Slot [6] registered
Feb  9 18:57:30.792970 kernel: acpiphp: Slot [7] registered
Feb  9 18:57:30.792977 kernel: acpiphp: Slot [8] registered
Feb  9 18:57:30.792983 kernel: acpiphp: Slot [9] registered
Feb  9 18:57:30.792990 kernel: acpiphp: Slot [10] registered
Feb  9 18:57:30.792997 kernel: acpiphp: Slot [11] registered
Feb  9 18:57:30.793004 kernel: acpiphp: Slot [12] registered
Feb  9 18:57:30.793010 kernel: acpiphp: Slot [13] registered
Feb  9 18:57:30.793017 kernel: acpiphp: Slot [14] registered
Feb  9 18:57:30.793025 kernel: acpiphp: Slot [15] registered
Feb  9 18:57:30.793032 kernel: acpiphp: Slot [16] registered
Feb  9 18:57:30.793038 kernel: acpiphp: Slot [17] registered
Feb  9 18:57:30.793045 kernel: acpiphp: Slot [18] registered
Feb  9 18:57:30.793052 kernel: acpiphp: Slot [19] registered
Feb  9 18:57:30.793058 kernel: acpiphp: Slot [20] registered
Feb  9 18:57:30.793065 kernel: acpiphp: Slot [21] registered
Feb  9 18:57:30.793072 kernel: acpiphp: Slot [22] registered
Feb  9 18:57:30.793079 kernel: acpiphp: Slot [23] registered
Feb  9 18:57:30.793087 kernel: acpiphp: Slot [24] registered
Feb  9 18:57:30.793094 kernel: acpiphp: Slot [25] registered
Feb  9 18:57:30.793100 kernel: acpiphp: Slot [26] registered
Feb  9 18:57:30.793107 kernel: acpiphp: Slot [27] registered
Feb  9 18:57:30.793114 kernel: acpiphp: Slot [28] registered
Feb  9 18:57:30.793120 kernel: acpiphp: Slot [29] registered
Feb  9 18:57:30.793127 kernel: acpiphp: Slot [30] registered
Feb  9 18:57:30.793134 kernel: acpiphp: Slot [31] registered
Feb  9 18:57:30.793140 kernel: PCI host bridge to bus 0000:00
Feb  9 18:57:30.793221 kernel: pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
Feb  9 18:57:30.793287 kernel: pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
Feb  9 18:57:30.793350 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
Feb  9 18:57:30.793411 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xfebfffff window]
Feb  9 18:57:30.793473 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x17fffffff window]
Feb  9 18:57:30.793542 kernel: pci_bus 0000:00: root bus resource [bus 00-ff]
Feb  9 18:57:30.793625 kernel: pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
Feb  9 18:57:30.793704 kernel: pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
Feb  9 18:57:30.794639 kernel: pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
Feb  9 18:57:30.794722 kernel: pci 0000:00:01.1: reg 0x20: [io  0xc0c0-0xc0cf]
Feb  9 18:57:30.794794 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
Feb  9 18:57:30.794861 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
Feb  9 18:57:30.794928 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
Feb  9 18:57:30.795023 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
Feb  9 18:57:30.795103 kernel: pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
Feb  9 18:57:30.795170 kernel: pci 0000:00:01.3: quirk: [io  0x0600-0x063f] claimed by PIIX4 ACPI
Feb  9 18:57:30.795323 kernel: pci 0000:00:01.3: quirk: [io  0x0700-0x070f] claimed by PIIX4 SMB
Feb  9 18:57:30.795400 kernel: pci 0000:00:02.0: [1234:1111] type 00 class 0x030000
Feb  9 18:57:30.795468 kernel: pci 0000:00:02.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref]
Feb  9 18:57:30.795545 kernel: pci 0000:00:02.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff]
Feb  9 18:57:30.795616 kernel: pci 0000:00:02.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref]
Feb  9 18:57:30.795683 kernel: pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
Feb  9 18:57:30.795756 kernel: pci 0000:00:03.0: [1af4:1005] type 00 class 0x00ff00
Feb  9 18:57:30.795824 kernel: pci 0000:00:03.0: reg 0x10: [io  0xc080-0xc09f]
Feb  9 18:57:30.795892 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff]
Feb  9 18:57:30.796008 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref]
Feb  9 18:57:30.796083 kernel: pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000
Feb  9 18:57:30.796154 kernel: pci 0000:00:04.0: reg 0x10: [io  0xc000-0xc07f]
Feb  9 18:57:30.796220 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff]
Feb  9 18:57:30.796286 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref]
Feb  9 18:57:30.796360 kernel: pci 0000:00:05.0: [1af4:1000] type 00 class 0x020000
Feb  9 18:57:30.796427 kernel: pci 0000:00:05.0: reg 0x10: [io  0xc0a0-0xc0bf]
Feb  9 18:57:30.796495 kernel: pci 0000:00:05.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff]
Feb  9 18:57:30.796571 kernel: pci 0000:00:05.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref]
Feb  9 18:57:30.796642 kernel: pci 0000:00:05.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref]
Feb  9 18:57:30.796651 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10
Feb  9 18:57:30.796658 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10
Feb  9 18:57:30.796665 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11
Feb  9 18:57:30.796672 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11
Feb  9 18:57:30.796679 kernel: ACPI: PCI: Interrupt link LNKS configured for IRQ 9
Feb  9 18:57:30.796686 kernel: iommu: Default domain type: Translated 
Feb  9 18:57:30.796693 kernel: iommu: DMA domain TLB invalidation policy: lazy mode 
Feb  9 18:57:30.796759 kernel: pci 0000:00:02.0: vgaarb: setting as boot VGA device
Feb  9 18:57:30.796829 kernel: pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
Feb  9 18:57:30.796896 kernel: pci 0000:00:02.0: vgaarb: bridge control possible
Feb  9 18:57:30.796905 kernel: vgaarb: loaded
Feb  9 18:57:30.796912 kernel: pps_core: LinuxPPS API ver. 1 registered
Feb  9 18:57:30.796919 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
Feb  9 18:57:30.796926 kernel: PTP clock support registered
Feb  9 18:57:30.796933 kernel: PCI: Using ACPI for IRQ routing
Feb  9 18:57:30.796950 kernel: PCI: pci_cache_line_size set to 64 bytes
Feb  9 18:57:30.796959 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
Feb  9 18:57:30.796966 kernel: e820: reserve RAM buffer [mem 0x9cfdd000-0x9fffffff]
Feb  9 18:57:30.796972 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
Feb  9 18:57:30.796979 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter
Feb  9 18:57:30.796986 kernel: clocksource: Switched to clocksource kvm-clock
Feb  9 18:57:30.796993 kernel: VFS: Disk quotas dquot_6.6.0
Feb  9 18:57:30.797000 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Feb  9 18:57:30.797007 kernel: pnp: PnP ACPI init
Feb  9 18:57:30.797080 kernel: pnp 00:02: [dma 2]
Feb  9 18:57:30.797092 kernel: pnp: PnP ACPI: found 6 devices
Feb  9 18:57:30.797099 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
Feb  9 18:57:30.797106 kernel: NET: Registered PF_INET protocol family
Feb  9 18:57:30.797113 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear)
Feb  9 18:57:30.797120 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear)
Feb  9 18:57:30.797127 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
Feb  9 18:57:30.797134 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear)
Feb  9 18:57:30.797141 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear)
Feb  9 18:57:30.797149 kernel: TCP: Hash tables configured (established 32768 bind 32768)
Feb  9 18:57:30.797156 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear)
Feb  9 18:57:30.797163 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear)
Feb  9 18:57:30.797170 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family
Feb  9 18:57:30.797176 kernel: NET: Registered PF_XDP protocol family
Feb  9 18:57:30.797239 kernel: pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
Feb  9 18:57:30.797304 kernel: pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
Feb  9 18:57:30.797366 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
Feb  9 18:57:30.797426 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xfebfffff window]
Feb  9 18:57:30.797489 kernel: pci_bus 0000:00: resource 8 [mem 0x100000000-0x17fffffff window]
Feb  9 18:57:30.797567 kernel: pci 0000:00:01.0: PIIX3: Enabling Passive Release
Feb  9 18:57:30.797634 kernel: pci 0000:00:00.0: Limiting direct PCI/PCI transfers
Feb  9 18:57:30.797703 kernel: pci 0000:00:01.0: Activating ISA DMA hang workarounds
Feb  9 18:57:30.797712 kernel: PCI: CLS 0 bytes, default 64
Feb  9 18:57:30.797719 kernel: Initialise system trusted keyrings
Feb  9 18:57:30.797726 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0
Feb  9 18:57:30.797732 kernel: Key type asymmetric registered
Feb  9 18:57:30.797741 kernel: Asymmetric key parser 'x509' registered
Feb  9 18:57:30.797748 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249)
Feb  9 18:57:30.797755 kernel: io scheduler mq-deadline registered
Feb  9 18:57:30.797762 kernel: io scheduler kyber registered
Feb  9 18:57:30.797769 kernel: io scheduler bfq registered
Feb  9 18:57:30.797776 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00
Feb  9 18:57:30.797783 kernel: ACPI: \_SB_.LNKC: Enabled at IRQ 11
Feb  9 18:57:30.797790 kernel: ACPI: \_SB_.LNKD: Enabled at IRQ 10
Feb  9 18:57:30.797796 kernel: ACPI: \_SB_.LNKA: Enabled at IRQ 10
Feb  9 18:57:30.797804 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
Feb  9 18:57:30.797811 kernel: 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
Feb  9 18:57:30.797818 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
Feb  9 18:57:30.797825 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1
Feb  9 18:57:30.797832 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12
Feb  9 18:57:30.797905 kernel: rtc_cmos 00:05: RTC can wake from S4
Feb  9 18:57:30.797915 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0
Feb  9 18:57:30.797988 kernel: rtc_cmos 00:05: registered as rtc0
Feb  9 18:57:30.798062 kernel: rtc_cmos 00:05: setting system clock to 2024-02-09T18:57:30 UTC (1707505050)
Feb  9 18:57:30.798123 kernel: rtc_cmos 00:05: alarms up to one day, y3k, 242 bytes nvram, hpet irqs
Feb  9 18:57:30.798132 kernel: NET: Registered PF_INET6 protocol family
Feb  9 18:57:30.798139 kernel: Segment Routing with IPv6
Feb  9 18:57:30.798146 kernel: In-situ OAM (IOAM) with IPv6
Feb  9 18:57:30.798153 kernel: NET: Registered PF_PACKET protocol family
Feb  9 18:57:30.798160 kernel: Key type dns_resolver registered
Feb  9 18:57:30.798166 kernel: IPI shorthand broadcast: enabled
Feb  9 18:57:30.798173 kernel: sched_clock: Marking stable (365506575, 70702852)->(462270377, -26060950)
Feb  9 18:57:30.798182 kernel: registered taskstats version 1
Feb  9 18:57:30.798189 kernel: Loading compiled-in X.509 certificates
Feb  9 18:57:30.798196 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.148-flatcar: 56154408a02b3bd349a9e9180c9bd837fd1d636a'
Feb  9 18:57:30.798203 kernel: Key type .fscrypt registered
Feb  9 18:57:30.798210 kernel: Key type fscrypt-provisioning registered
Feb  9 18:57:30.798217 kernel: ima: No TPM chip found, activating TPM-bypass!
Feb  9 18:57:30.798223 kernel: ima: Allocated hash algorithm: sha1
Feb  9 18:57:30.798230 kernel: ima: No architecture policies found
Feb  9 18:57:30.798237 kernel: Freeing unused kernel image (initmem) memory: 45496K
Feb  9 18:57:30.798246 kernel: Write protecting the kernel read-only data: 28672k
Feb  9 18:57:30.798252 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K
Feb  9 18:57:30.798259 kernel: Freeing unused kernel image (rodata/data gap) memory: 636K
Feb  9 18:57:30.798266 kernel: Run /init as init process
Feb  9 18:57:30.798273 kernel:   with arguments:
Feb  9 18:57:30.798279 kernel:     /init
Feb  9 18:57:30.798286 kernel:   with environment:
Feb  9 18:57:30.798301 kernel:     HOME=/
Feb  9 18:57:30.798308 kernel:     TERM=linux
Feb  9 18:57:30.798317 kernel:     BOOT_IMAGE=/flatcar/vmlinuz-a
Feb  9 18:57:30.798326 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
Feb  9 18:57:30.798335 systemd[1]: Detected virtualization kvm.
Feb  9 18:57:30.798343 systemd[1]: Detected architecture x86-64.
Feb  9 18:57:30.798351 systemd[1]: Running in initrd.
Feb  9 18:57:30.798358 systemd[1]: No hostname configured, using default hostname.
Feb  9 18:57:30.798366 systemd[1]: Hostname set to <localhost>.
Feb  9 18:57:30.798375 systemd[1]: Initializing machine ID from VM UUID.
Feb  9 18:57:30.798383 systemd[1]: Queued start job for default target initrd.target.
Feb  9 18:57:30.798391 systemd[1]: Started systemd-ask-password-console.path.
Feb  9 18:57:30.798398 systemd[1]: Reached target cryptsetup.target.
Feb  9 18:57:30.798406 systemd[1]: Reached target ignition-diskful-subsequent.target.
Feb  9 18:57:30.798413 systemd[1]: Reached target paths.target.
Feb  9 18:57:30.798421 systemd[1]: Reached target slices.target.
Feb  9 18:57:30.798429 systemd[1]: Reached target swap.target.
Feb  9 18:57:30.798439 systemd[1]: Reached target timers.target.
Feb  9 18:57:30.798446 systemd[1]: Listening on iscsid.socket.
Feb  9 18:57:30.798454 systemd[1]: Listening on iscsiuio.socket.
Feb  9 18:57:30.798462 systemd[1]: Listening on systemd-journald-audit.socket.
Feb  9 18:57:30.798471 systemd[1]: Listening on systemd-journald-dev-log.socket.
Feb  9 18:57:30.798480 systemd[1]: Listening on systemd-journald.socket.
Feb  9 18:57:30.798490 systemd[1]: Listening on systemd-udevd-control.socket.
Feb  9 18:57:30.798500 systemd[1]: Listening on systemd-udevd-kernel.socket.
Feb  9 18:57:30.798518 systemd[1]: Reached target sockets.target.
Feb  9 18:57:30.798529 systemd[1]: Starting iscsiuio.service...
Feb  9 18:57:30.798539 systemd[1]: Starting kmod-static-nodes.service...
Feb  9 18:57:30.798549 systemd[1]: Starting systemd-fsck-usr.service...
Feb  9 18:57:30.798559 systemd[1]: Starting systemd-journald.service...
Feb  9 18:57:30.798570 systemd[1]: Starting systemd-modules-load.service...
Feb  9 18:57:30.798582 systemd[1]: Starting systemd-vconsole-setup.service...
Feb  9 18:57:30.798592 systemd[1]: Started iscsiuio.service.
Feb  9 18:57:30.798602 systemd[1]: Finished kmod-static-nodes.service.
Feb  9 18:57:30.798612 systemd[1]: Finished systemd-fsck-usr.service.
Feb  9 18:57:30.798623 systemd[1]: Starting systemd-tmpfiles-setup-dev.service...
Feb  9 18:57:30.798633 systemd[1]: Finished systemd-tmpfiles-setup-dev.service.
Feb  9 18:57:30.798647 systemd-journald[196]: Journal started
Feb  9 18:57:30.798690 systemd-journald[196]: Runtime Journal (/run/log/journal/0434afaa4eb24c03abacbf9d8456c5c9) is 6.0M, max 48.5M, 42.5M free.
Feb  9 18:57:30.792618 systemd-modules-load[197]: Inserted module 'overlay'
Feb  9 18:57:30.821229 kernel: SCSI subsystem initialized
Feb  9 18:57:30.821258 kernel: Loading iSCSI transport class v2.0-870.
Feb  9 18:57:30.821267 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
Feb  9 18:57:30.821279 kernel: Bridge firewalling registered
Feb  9 18:57:30.821288 kernel: audit: type=1130 audit(1707505050.817:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:30.821298 systemd[1]: Started systemd-journald.service.
Feb  9 18:57:30.817000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:30.814317 systemd-modules-load[197]: Inserted module 'br_netfilter'
Feb  9 18:57:30.822104 systemd[1]: Finished systemd-vconsole-setup.service.
Feb  9 18:57:30.827210 kernel: audit: type=1130 audit(1707505050.821:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:30.827225 kernel: audit: type=1130 audit(1707505050.822:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:30.821000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:30.822000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:30.823731 systemd[1]: Starting dracut-cmdline-ask.service...
Feb  9 18:57:30.830196 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
Feb  9 18:57:30.830216 kernel: device-mapper: uevent: version 1.0.3
Feb  9 18:57:30.831073 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com
Feb  9 18:57:30.833688 systemd-modules-load[197]: Inserted module 'dm_multipath'
Feb  9 18:57:30.834365 systemd[1]: Finished systemd-modules-load.service.
Feb  9 18:57:30.833000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:30.835383 systemd[1]: Starting systemd-sysctl.service...
Feb  9 18:57:30.838177 kernel: audit: type=1130 audit(1707505050.833:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:30.843580 systemd[1]: Finished systemd-sysctl.service.
Feb  9 18:57:30.842000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:30.844606 systemd[1]: Finished dracut-cmdline-ask.service.
Feb  9 18:57:30.847367 kernel: audit: type=1130 audit(1707505050.842:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:30.847390 kernel: audit: type=1130 audit(1707505050.845:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:30.845000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:30.847255 systemd[1]: Starting dracut-cmdline.service...
Feb  9 18:57:30.855076 dracut-cmdline[220]: dracut-dracut-053
Feb  9 18:57:30.856914 dracut-cmdline[220]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=4dbf910aaff679d18007a871aba359cc2cf6cb85992bb7598afad40271debbd6
Feb  9 18:57:30.910963 kernel: iscsi: registered transport (tcp)
Feb  9 18:57:30.929244 kernel: iscsi: registered transport (qla4xxx)
Feb  9 18:57:30.929275 kernel: QLogic iSCSI HBA Driver
Feb  9 18:57:30.957129 systemd[1]: Finished dracut-cmdline.service.
Feb  9 18:57:30.957000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:30.959180 systemd[1]: Starting dracut-pre-udev.service...
Feb  9 18:57:30.961473 kernel: audit: type=1130 audit(1707505050.957:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:30.961924 systemd[1]: Starting iscsid.service...
Feb  9 18:57:30.964550 iscsid[366]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi
Feb  9 18:57:30.964550 iscsid[366]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.<reversed domain name>[:identifier].
Feb  9 18:57:30.964550 iscsid[366]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6.
Feb  9 18:57:30.964550 iscsid[366]: If using hardware iscsi like qla4xxx this message can be ignored.
Feb  9 18:57:30.964550 iscsid[366]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi
Feb  9 18:57:30.964550 iscsid[366]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf
Feb  9 18:57:30.975370 kernel: audit: type=1130 audit(1707505050.965:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:30.965000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:30.965672 systemd[1]: Started iscsid.service.
Feb  9 18:57:31.014960 kernel: raid6: avx2x4   gen() 30849 MB/s
Feb  9 18:57:31.031953 kernel: raid6: avx2x4   xor()  8037 MB/s
Feb  9 18:57:31.048948 kernel: raid6: avx2x2   gen() 32540 MB/s
Feb  9 18:57:31.065957 kernel: raid6: avx2x2   xor() 19093 MB/s
Feb  9 18:57:31.082950 kernel: raid6: avx2x1   gen() 26576 MB/s
Feb  9 18:57:31.099951 kernel: raid6: avx2x1   xor() 15251 MB/s
Feb  9 18:57:31.116955 kernel: raid6: sse2x4   gen() 14551 MB/s
Feb  9 18:57:31.133956 kernel: raid6: sse2x4   xor()  7324 MB/s
Feb  9 18:57:31.150955 kernel: raid6: sse2x2   gen() 16346 MB/s
Feb  9 18:57:31.167957 kernel: raid6: sse2x2   xor()  9354 MB/s
Feb  9 18:57:31.184955 kernel: raid6: sse2x1   gen() 12313 MB/s
Feb  9 18:57:31.202357 kernel: raid6: sse2x1   xor()  7721 MB/s
Feb  9 18:57:31.202372 kernel: raid6: using algorithm avx2x2 gen() 32540 MB/s
Feb  9 18:57:31.202382 kernel: raid6: .... xor() 19093 MB/s, rmw enabled
Feb  9 18:57:31.202392 kernel: raid6: using avx2x2 recovery algorithm
Feb  9 18:57:31.213955 kernel: xor: automatically using best checksumming function   avx       
Feb  9 18:57:31.301961 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no
Feb  9 18:57:31.309461 systemd[1]: Finished dracut-pre-udev.service.
Feb  9 18:57:31.309000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:31.311000 audit: BPF prog-id=6 op=LOAD
Feb  9 18:57:31.311000 audit: BPF prog-id=7 op=LOAD
Feb  9 18:57:31.312969 kernel: audit: type=1130 audit(1707505051.309:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:31.312998 systemd[1]: Starting systemd-udevd.service...
Feb  9 18:57:31.323849 systemd-udevd[398]: Using default interface naming scheme 'v252'.
Feb  9 18:57:31.327354 systemd[1]: Started systemd-udevd.service.
Feb  9 18:57:31.327000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:31.329133 systemd[1]: Starting dracut-pre-trigger.service...
Feb  9 18:57:31.339541 dracut-pre-trigger[407]: rd.md=0: removing MD RAID activation
Feb  9 18:57:31.364087 systemd[1]: Finished dracut-pre-trigger.service.
Feb  9 18:57:31.363000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:31.365346 systemd[1]: Starting systemd-udev-trigger.service...
Feb  9 18:57:31.399064 systemd[1]: Finished systemd-udev-trigger.service.
Feb  9 18:57:31.398000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:31.400386 systemd[1]: Starting dracut-initqueue.service...
Feb  9 18:57:31.431972 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB)
Feb  9 18:57:31.433961 kernel: cryptd: max_cpu_qlen set to 1000
Feb  9 18:57:31.440956 kernel:  vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9
Feb  9 18:57:31.449668 kernel: AVX2 version of gcm_enc/dec engaged.
Feb  9 18:57:31.449694 kernel: AES CTR mode by8 optimization enabled
Feb  9 18:57:31.450960 kernel: libata version 3.00 loaded.
Feb  9 18:57:31.454075 kernel: ata_piix 0000:00:01.1: version 2.13
Feb  9 18:57:31.454963 kernel: scsi host0: ata_piix
Feb  9 18:57:31.456470 kernel: scsi host1: ata_piix
Feb  9 18:57:31.456604 kernel: ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc0c0 irq 14
Feb  9 18:57:31.456622 kernel: ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc0c8 irq 15
Feb  9 18:57:31.464593 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device.
Feb  9 18:57:31.492594 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 scanned by (udev-worker) (457)
Feb  9 18:57:31.490902 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device.
Feb  9 18:57:31.505098 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device.
Feb  9 18:57:31.508208 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device.
Feb  9 18:57:31.508530 systemd[1]: Reached target initrd-root-device.target.
Feb  9 18:57:31.510223 systemd[1]: Starting disk-uuid.service...
Feb  9 18:57:31.512733 systemd[1]: disk-uuid.service: Deactivated successfully.
Feb  9 18:57:31.512806 systemd[1]: Finished disk-uuid.service.
Feb  9 18:57:31.513000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:31.513000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:31.513369 systemd[1]: Reached target local-fs-pre.target.
Feb  9 18:57:31.514475 systemd[1]: Reached target local-fs.target.
Feb  9 18:57:31.514691 systemd[1]: Reached target sysinit.target.
Feb  9 18:57:31.514902 systemd[1]: Reached target basic.target.
Feb  9 18:57:31.517865 systemd[1]: Starting verity-setup.service...
Feb  9 18:57:31.615958 kernel: ata2.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100
Feb  9 18:57:31.616015 kernel: scsi 1:0:0:0: CD-ROM            QEMU     QEMU DVD-ROM     2.5+ PQ: 0 ANSI: 5
Feb  9 18:57:31.622967 kernel: device-mapper: verity: sha256 using implementation "sha256-ssse3"
Feb  9 18:57:31.646179 systemd[1]: Found device dev-mapper-usr.device.
Feb  9 18:57:31.648063 systemd[1]: Mounting sysusr-usr.mount...
Feb  9 18:57:31.650373 kernel: sr 1:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray
Feb  9 18:57:31.650520 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20
Feb  9 18:57:31.650199 systemd[1]: Finished verity-setup.service.
Feb  9 18:57:31.650000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:31.668962 kernel: sr 1:0:0:0: Attached scsi CD-ROM sr0
Feb  9 18:57:31.708742 systemd[1]: Mounted sysusr-usr.mount.
Feb  9 18:57:31.709780 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none.
Feb  9 18:57:32.052060 systemd[1]: Finished dracut-initqueue.service.
Feb  9 18:57:32.051000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:32.052461 systemd[1]: Reached target remote-fs-pre.target.
Feb  9 18:57:32.052603 systemd[1]: Reached target remote-cryptsetup.target.
Feb  9 18:57:32.052819 systemd[1]: Reached target remote-fs.target.
Feb  9 18:57:32.056018 systemd[1]: Starting dracut-pre-mount.service...
Feb  9 18:57:32.082746 systemd[1]: Finished dracut-pre-mount.service.
Feb  9 18:57:32.083000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:32.084038 systemd[1]: Starting systemd-fsck-root.service...
Feb  9 18:57:32.094824 systemd-fsck[569]: ROOT: clean, 726/553520 files, 58225/553472 blocks
Feb  9 18:57:32.139254 systemd[1]: Finished systemd-fsck-root.service.
Feb  9 18:57:32.138000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:32.140309 systemd[1]: Mounting sysroot.mount...
Feb  9 18:57:32.168892 systemd[1]: Mounted sysroot.mount.
Feb  9 18:57:32.169430 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none.
Feb  9 18:57:32.169340 systemd[1]: Reached target initrd-root-fs.target.
Feb  9 18:57:32.170519 systemd[1]: Mounting sysroot-usr.mount...
Feb  9 18:57:32.173124 systemd[1]: Mounted sysroot-usr.mount.
Feb  9 18:57:32.174962 systemd[1]: Mounting sysroot-usr-share-oem.mount...
Feb  9 18:57:32.176053 systemd[1]: Starting initrd-setup-root.service...
Feb  9 18:57:32.181498 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm
Feb  9 18:57:32.181551 kernel: BTRFS info (device vda6): using free space tree
Feb  9 18:57:32.181561 kernel: BTRFS info (device vda6): has skinny extents
Feb  9 18:57:32.184036 systemd[1]: Mounted sysroot-usr-share-oem.mount.
Feb  9 18:57:32.216402 systemd[1]: Finished initrd-setup-root.service.
Feb  9 18:57:32.215000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:32.217560 systemd[1]: Starting initrd-setup-root-after-ignition.service...
Feb  9 18:57:32.222136 initrd-setup-root-after-ignition[641]: grep: /sysroot/usr/share/oem/oem-release: No such file or directory
Feb  9 18:57:32.224495 initrd-setup-root-after-ignition[643]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory
Feb  9 18:57:32.226078 systemd[1]: Finished initrd-setup-root-after-ignition.service.
Feb  9 18:57:32.226000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:32.227495 systemd[1]: Reached target ignition-subsequent.target.
Feb  9 18:57:32.229319 systemd[1]: Starting initrd-parse-etc.service...
Feb  9 18:57:32.240623 systemd[1]: initrd-parse-etc.service: Deactivated successfully.
Feb  9 18:57:32.240713 systemd[1]: Finished initrd-parse-etc.service.
Feb  9 18:57:32.240000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:32.240000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:32.241974 systemd[1]: Reached target initrd-fs.target.
Feb  9 18:57:32.242932 systemd[1]: Reached target initrd.target.
Feb  9 18:57:32.243518 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met.
Feb  9 18:57:32.244105 systemd[1]: Starting dracut-pre-pivot.service...
Feb  9 18:57:32.252808 systemd[1]: Finished dracut-pre-pivot.service.
Feb  9 18:57:32.252000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:32.253971 systemd[1]: Starting initrd-cleanup.service...
Feb  9 18:57:32.261684 systemd[1]: Stopped target remote-cryptsetup.target.
Feb  9 18:57:32.311724 systemd[1]: Stopped target timers.target.
Feb  9 18:57:32.312742 systemd[1]: dracut-pre-pivot.service: Deactivated successfully.
Feb  9 18:57:32.312000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:32.312834 systemd[1]: Stopped dracut-pre-pivot.service.
Feb  9 18:57:32.313763 systemd[1]: Stopped target initrd.target.
Feb  9 18:57:32.314747 systemd[1]: Stopped target basic.target.
Feb  9 18:57:32.314977 systemd[1]: Stopped target ignition-subsequent.target.
Feb  9 18:57:32.316767 systemd[1]: Stopped target ignition-diskful-subsequent.target.
Feb  9 18:57:32.317792 systemd[1]: Stopped target initrd-root-device.target.
Feb  9 18:57:32.318856 systemd[1]: Stopped target paths.target.
Feb  9 18:57:32.319856 systemd[1]: Stopped target remote-fs.target.
Feb  9 18:57:32.320843 systemd[1]: Stopped target remote-fs-pre.target.
Feb  9 18:57:32.321762 systemd[1]: Stopped target slices.target.
Feb  9 18:57:32.322487 systemd[1]: Stopped target sockets.target.
Feb  9 18:57:32.322712 systemd[1]: Stopped target sysinit.target.
Feb  9 18:57:32.322909 systemd[1]: Stopped target local-fs.target.
Feb  9 18:57:32.323229 systemd[1]: Stopped target local-fs-pre.target.
Feb  9 18:57:32.323462 systemd[1]: Stopped target swap.target.
Feb  9 18:57:32.323651 systemd[1]: iscsid.socket: Deactivated successfully.
Feb  9 18:57:32.323714 systemd[1]: Closed iscsid.socket.
Feb  9 18:57:32.377296 systemd[1]: iscsiuio.socket: Deactivated successfully.
Feb  9 18:57:32.377364 systemd[1]: Closed iscsiuio.socket.
Feb  9 18:57:32.377000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:32.377624 systemd[1]: dracut-pre-mount.service: Deactivated successfully.
Feb  9 18:57:32.377709 systemd[1]: Stopped dracut-pre-mount.service.
Feb  9 18:57:32.378904 systemd[1]: Stopped target cryptsetup.target.
Feb  9 18:57:32.379720 systemd[1]: systemd-ask-password-console.path: Deactivated successfully.
Feb  9 18:57:32.383971 systemd[1]: Stopped systemd-ask-password-console.path.
Feb  9 18:57:32.384326 systemd[1]: dracut-initqueue.service: Deactivated successfully.
Feb  9 18:57:32.384000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:32.384409 systemd[1]: Stopped dracut-initqueue.service.
Feb  9 18:57:32.385000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:32.385482 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully.
Feb  9 18:57:32.386000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:32.385569 systemd[1]: Stopped initrd-setup-root-after-ignition.service.
Feb  9 18:57:32.387000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:32.386557 systemd[1]: initrd-setup-root.service: Deactivated successfully.
Feb  9 18:57:32.388000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:32.386638 systemd[1]: Stopped initrd-setup-root.service.
Feb  9 18:57:32.449000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:32.387606 systemd[1]: kmod-static-nodes.service: Deactivated successfully.
Feb  9 18:57:32.450000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:32.387685 systemd[1]: Stopped kmod-static-nodes.service.
Feb  9 18:57:32.451000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:32.388771 systemd[1]: systemd-sysctl.service: Deactivated successfully.
Feb  9 18:57:32.388851 systemd[1]: Stopped systemd-sysctl.service.
Feb  9 18:57:32.450046 systemd[1]: systemd-modules-load.service: Deactivated successfully.
Feb  9 18:57:32.450140 systemd[1]: Stopped systemd-modules-load.service.
Feb  9 18:57:32.450534 systemd[1]: systemd-udev-trigger.service: Deactivated successfully.
Feb  9 18:57:32.450615 systemd[1]: Stopped systemd-udev-trigger.service.
Feb  9 18:57:32.457000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:32.457000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:32.451518 systemd[1]: dracut-pre-trigger.service: Deactivated successfully.
Feb  9 18:57:32.451596 systemd[1]: Stopped dracut-pre-trigger.service.
Feb  9 18:57:32.452743 systemd[1]: Stopping systemd-udevd.service...
Feb  9 18:57:32.456154 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully.
Feb  9 18:57:32.457370 systemd[1]: initrd-cleanup.service: Deactivated successfully.
Feb  9 18:57:32.457444 systemd[1]: Finished initrd-cleanup.service.
Feb  9 18:57:32.461000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:32.461649 systemd[1]: systemd-udevd.service: Deactivated successfully.
Feb  9 18:57:32.461747 systemd[1]: Stopped systemd-udevd.service.
Feb  9 18:57:32.463367 systemd[1]: systemd-udevd-control.socket: Deactivated successfully.
Feb  9 18:57:32.463399 systemd[1]: Closed systemd-udevd-control.socket.
Feb  9 18:57:32.465000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:32.466000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:32.464495 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully.
Feb  9 18:57:32.467000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:32.464519 systemd[1]: Closed systemd-udevd-kernel.socket.
Feb  9 18:57:32.469000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:32.465535 systemd[1]: dracut-pre-udev.service: Deactivated successfully.
Feb  9 18:57:32.465567 systemd[1]: Stopped dracut-pre-udev.service.
Feb  9 18:57:32.466775 systemd[1]: dracut-cmdline.service: Deactivated successfully.
Feb  9 18:57:32.466804 systemd[1]: Stopped dracut-cmdline.service.
Feb  9 18:57:32.467805 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully.
Feb  9 18:57:32.467834 systemd[1]: Stopped dracut-cmdline-ask.service.
Feb  9 18:57:32.469018 systemd[1]: Starting initrd-udevadm-cleanup-db.service...
Feb  9 18:57:32.469585 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully.
Feb  9 18:57:32.469623 systemd[1]: Stopped systemd-vconsole-setup.service.
Feb  9 18:57:32.479011 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully.
Feb  9 18:57:32.479090 systemd[1]: Finished initrd-udevadm-cleanup-db.service.
Feb  9 18:57:32.479000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:32.479000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:32.480398 systemd[1]: Reached target initrd-switch-root.target.
Feb  9 18:57:32.482034 systemd[1]: Starting initrd-switch-root.service...
Feb  9 18:57:32.496285 systemd[1]: Switching root.
Feb  9 18:57:32.516413 iscsid[366]: iscsid shutting down.
Feb  9 18:57:32.517106 systemd-journald[196]: Received SIGTERM from PID 1 (n/a).
Feb  9 18:57:32.517143 systemd-journald[196]: Journal stopped
Feb  9 18:57:34.706490 kernel: SELinux:  Class mctp_socket not defined in policy.
Feb  9 18:57:34.706542 kernel: SELinux:  Class anon_inode not defined in policy.
Feb  9 18:57:34.706553 kernel: SELinux: the above unknown classes and permissions will be allowed
Feb  9 18:57:34.706567 kernel: SELinux:  policy capability network_peer_controls=1
Feb  9 18:57:34.706576 kernel: SELinux:  policy capability open_perms=1
Feb  9 18:57:34.706586 kernel: SELinux:  policy capability extended_socket_class=1
Feb  9 18:57:34.706595 kernel: SELinux:  policy capability always_check_network=0
Feb  9 18:57:34.706604 kernel: SELinux:  policy capability cgroup_seclabel=1
Feb  9 18:57:34.706613 kernel: SELinux:  policy capability nnp_nosuid_transition=1
Feb  9 18:57:34.706622 kernel: SELinux:  policy capability genfs_seclabel_symlinks=0
Feb  9 18:57:34.706631 kernel: SELinux:  policy capability ioctl_skip_cloexec=0
Feb  9 18:57:34.706642 systemd[1]: Successfully loaded SELinux policy in 37.958ms.
Feb  9 18:57:34.706659 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 7.116ms.
Feb  9 18:57:34.706671 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
Feb  9 18:57:34.706681 systemd[1]: Detected virtualization kvm.
Feb  9 18:57:34.706691 systemd[1]: Detected architecture x86-64.
Feb  9 18:57:34.706701 kernel: SELinux:  Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped).
Feb  9 18:57:34.706711 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon.
Feb  9 18:57:34.706722 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon.
Feb  9 18:57:34.706738 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly.
Feb  9 18:57:34.706749 systemd[1]: iscsid.service: Deactivated successfully.
Feb  9 18:57:34.706759 systemd[1]: Stopped iscsid.service.
Feb  9 18:57:34.706769 systemd[1]: initrd-switch-root.service: Deactivated successfully.
Feb  9 18:57:34.706779 systemd[1]: Stopped initrd-switch-root.service.
Feb  9 18:57:34.706791 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1.
Feb  9 18:57:34.706801 systemd[1]: Created slice system-addon\x2dconfig.slice.
Feb  9 18:57:34.706811 systemd[1]: Created slice system-addon\x2drun.slice.
Feb  9 18:57:34.706824 systemd[1]: Created slice system-getty.slice.
Feb  9 18:57:34.706835 systemd[1]: Created slice system-modprobe.slice.
Feb  9 18:57:34.706845 systemd[1]: Created slice system-serial\x2dgetty.slice.
Feb  9 18:57:34.706855 systemd[1]: Created slice system-system\x2dcloudinit.slice.
Feb  9 18:57:34.706865 systemd[1]: Created slice system-systemd\x2dfsck.slice.
Feb  9 18:57:34.706875 systemd[1]: Created slice user.slice.
Feb  9 18:57:34.706885 systemd[1]: Started systemd-ask-password-console.path.
Feb  9 18:57:34.706895 systemd[1]: Started systemd-ask-password-wall.path.
Feb  9 18:57:34.706905 systemd[1]: Set up automount boot.automount.
Feb  9 18:57:34.706915 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount.
Feb  9 18:57:34.706926 systemd[1]: Stopped target initrd-switch-root.target.
Feb  9 18:57:34.706953 systemd[1]: Stopped target initrd-fs.target.
Feb  9 18:57:34.706963 systemd[1]: Stopped target initrd-root-fs.target.
Feb  9 18:57:34.706973 systemd[1]: Reached target integritysetup.target.
Feb  9 18:57:34.706983 systemd[1]: Reached target remote-cryptsetup.target.
Feb  9 18:57:34.706993 systemd[1]: Reached target remote-fs.target.
Feb  9 18:57:34.707003 systemd[1]: Reached target slices.target.
Feb  9 18:57:34.707014 systemd[1]: Reached target swap.target.
Feb  9 18:57:34.707025 systemd[1]: Reached target torcx.target.
Feb  9 18:57:34.707035 systemd[1]: Reached target veritysetup.target.
Feb  9 18:57:34.707047 systemd[1]: Listening on systemd-coredump.socket.
Feb  9 18:57:34.707057 systemd[1]: Listening on systemd-initctl.socket.
Feb  9 18:57:34.707634 systemd[1]: Listening on systemd-networkd.socket.
Feb  9 18:57:34.707647 systemd[1]: Listening on systemd-udevd-control.socket.
Feb  9 18:57:34.707657 systemd[1]: Listening on systemd-udevd-kernel.socket.
Feb  9 18:57:34.707668 systemd[1]: Listening on systemd-userdbd.socket.
Feb  9 18:57:34.707677 systemd[1]: Mounting dev-hugepages.mount...
Feb  9 18:57:34.707690 systemd[1]: Mounting dev-mqueue.mount...
Feb  9 18:57:34.707700 systemd[1]: Mounting media.mount...
Feb  9 18:57:34.707710 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen).
Feb  9 18:57:34.707720 systemd[1]: Mounting sys-kernel-debug.mount...
Feb  9 18:57:34.707730 systemd[1]: Mounting sys-kernel-tracing.mount...
Feb  9 18:57:34.707740 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway.
Feb  9 18:57:34.707750 systemd[1]: Mounting tmp.mount...
Feb  9 18:57:34.707760 systemd[1]: Starting flatcar-tmpfiles.service...
Feb  9 18:57:34.707770 systemd[1]: ignition-delete-config.service was skipped because of an unmet condition check (ConditionFirstBoot=true).
Feb  9 18:57:34.707782 systemd[1]: Starting kmod-static-nodes.service...
Feb  9 18:57:34.707792 systemd[1]: Starting modprobe@configfs.service...
Feb  9 18:57:34.707802 systemd[1]: Starting modprobe@dm_mod.service...
Feb  9 18:57:34.707811 systemd[1]: Starting modprobe@drm.service...
Feb  9 18:57:34.707821 systemd[1]: Starting modprobe@efi_pstore.service...
Feb  9 18:57:34.707833 systemd[1]: Starting modprobe@fuse.service...
Feb  9 18:57:34.707842 systemd[1]: Starting modprobe@loop.service...
Feb  9 18:57:34.707853 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf).
Feb  9 18:57:34.707863 systemd[1]: systemd-fsck-root.service: Deactivated successfully.
Feb  9 18:57:34.707875 systemd[1]: Stopped systemd-fsck-root.service.
Feb  9 18:57:34.707884 systemd[1]: systemd-fsck-usr.service: Deactivated successfully.
Feb  9 18:57:34.707894 systemd[1]: Stopped systemd-fsck-usr.service.
Feb  9 18:57:34.707904 kernel: loop: module loaded
Feb  9 18:57:34.707913 systemd[1]: Stopped systemd-journald.service.
Feb  9 18:57:34.707923 systemd[1]: Starting systemd-journald.service...
Feb  9 18:57:34.707933 systemd[1]: Starting systemd-modules-load.service...
Feb  9 18:57:34.707966 systemd[1]: Starting systemd-network-generator.service...
Feb  9 18:57:34.707977 systemd[1]: Starting systemd-remount-fs.service...
Feb  9 18:57:34.707988 systemd[1]: Starting systemd-udev-trigger.service...
Feb  9 18:57:34.707999 systemd[1]: verity-setup.service: Deactivated successfully.
Feb  9 18:57:34.708008 kernel: fuse: init (API version 7.34)
Feb  9 18:57:34.708018 systemd[1]: Stopped verity-setup.service.
Feb  9 18:57:34.708028 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen).
Feb  9 18:57:34.708039 systemd[1]: Mounted dev-hugepages.mount.
Feb  9 18:57:34.708049 systemd[1]: Mounted dev-mqueue.mount.
Feb  9 18:57:34.708059 systemd[1]: Mounted media.mount.
Feb  9 18:57:34.708070 systemd[1]: Mounted sys-kernel-debug.mount.
Feb  9 18:57:34.708081 systemd[1]: Mounted sys-kernel-tracing.mount.
Feb  9 18:57:34.708091 systemd[1]: Mounted tmp.mount.
Feb  9 18:57:34.708103 systemd-journald[749]: Journal started
Feb  9 18:57:34.708142 systemd-journald[749]: Runtime Journal (/run/log/journal/0434afaa4eb24c03abacbf9d8456c5c9) is 6.0M, max 48.5M, 42.5M free.
Feb  9 18:57:32.620000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1
Feb  9 18:57:32.652000 audit[1]: AVC avc:  denied  { bpf } for  pid=1 comm="systemd" capability=39  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1
Feb  9 18:57:32.652000 audit[1]: AVC avc:  denied  { perfmon } for  pid=1 comm="systemd" capability=38  scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1
Feb  9 18:57:32.652000 audit: BPF prog-id=8 op=LOAD
Feb  9 18:57:32.652000 audit: BPF prog-id=8 op=UNLOAD
Feb  9 18:57:32.652000 audit: BPF prog-id=9 op=LOAD
Feb  9 18:57:32.652000 audit: BPF prog-id=9 op=UNLOAD
Feb  9 18:57:32.702000 audit[675]: AVC avc:  denied  { associate } for  pid=675 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023"
Feb  9 18:57:32.702000 audit[675]: SYSCALL arch=c000003e syscall=188 success=yes exit=0 a0=c000185882 a1=c00002ae28 a2=c000029100 a3=32 items=0 ppid=658 pid=675 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null)
Feb  9 18:57:32.702000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61
Feb  9 18:57:32.703000 audit[675]: AVC avc:  denied  { associate } for  pid=675 comm="torcx-generator" name="usr" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1
Feb  9 18:57:32.703000 audit[675]: SYSCALL arch=c000003e syscall=258 success=yes exit=0 a0=ffffffffffffff9c a1=c000185959 a2=1ed a3=0 items=2 ppid=658 pid=675 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null)
Feb  9 18:57:32.703000 audit: CWD cwd="/"
Feb  9 18:57:32.703000 audit: PATH item=0 name=(null) inode=2 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:32.703000 audit: PATH item=1 name=(null) inode=3 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:32.703000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61
Feb  9 18:57:34.598000 audit: BPF prog-id=10 op=LOAD
Feb  9 18:57:34.598000 audit: BPF prog-id=3 op=UNLOAD
Feb  9 18:57:34.598000 audit: BPF prog-id=11 op=LOAD
Feb  9 18:57:34.598000 audit: BPF prog-id=12 op=LOAD
Feb  9 18:57:34.598000 audit: BPF prog-id=4 op=UNLOAD
Feb  9 18:57:34.598000 audit: BPF prog-id=5 op=UNLOAD
Feb  9 18:57:34.600000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:34.601000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:34.602000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:34.605000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:34.605000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:34.612000 audit: BPF prog-id=10 op=UNLOAD
Feb  9 18:57:34.682000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:34.684000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:34.684000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:34.684000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:34.685000 audit: BPF prog-id=13 op=LOAD
Feb  9 18:57:34.685000 audit: BPF prog-id=14 op=LOAD
Feb  9 18:57:34.685000 audit: BPF prog-id=15 op=LOAD
Feb  9 18:57:34.685000 audit: BPF prog-id=11 op=UNLOAD
Feb  9 18:57:34.685000 audit: BPF prog-id=12 op=UNLOAD
Feb  9 18:57:34.699000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:34.704000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1
Feb  9 18:57:34.704000 audit[749]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=5 a1=7ffeafde95f0 a2=4000 a3=7ffeafde968c items=0 ppid=1 pid=749 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null)
Feb  9 18:57:34.704000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald"
Feb  9 18:57:34.597969 systemd[1]: Queued start job for default target multi-user.target.
Feb  9 18:57:32.701792 /usr/lib/systemd/system-generators/torcx-generator[675]: time="2024-02-09T18:57:32Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.2 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.2 /var/lib/torcx/store]"
Feb  9 18:57:34.710260 systemd[1]: Started systemd-journald.service.
Feb  9 18:57:34.710000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:34.597979 systemd[1]: Unnecessary job was removed for dev-vda6.device.
Feb  9 18:57:32.702041 /usr/lib/systemd/system-generators/torcx-generator[675]: time="2024-02-09T18:57:32Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json
Feb  9 18:57:34.600877 systemd[1]: iscsiuio.service: Deactivated successfully.
Feb  9 18:57:32.702059 /usr/lib/systemd/system-generators/torcx-generator[675]: time="2024-02-09T18:57:32Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json
Feb  9 18:57:34.600987 systemd[1]: Stopped iscsiuio.service.
Feb  9 18:57:32.702182 /usr/lib/systemd/system-generators/torcx-generator[675]: time="2024-02-09T18:57:32Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12"
Feb  9 18:57:34.601870 systemd[1]: systemd-journald.service: Deactivated successfully.
Feb  9 18:57:34.711000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:32.702195 /usr/lib/systemd/system-generators/torcx-generator[675]: time="2024-02-09T18:57:32Z" level=debug msg="skipped missing lower profile" missing profile=oem
Feb  9 18:57:34.710632 systemd[1]: Finished kmod-static-nodes.service.
Feb  9 18:57:32.702232 /usr/lib/systemd/system-generators/torcx-generator[675]: time="2024-02-09T18:57:32Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory"
Feb  9 18:57:32.702249 /usr/lib/systemd/system-generators/torcx-generator[675]: time="2024-02-09T18:57:32Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)=
Feb  9 18:57:34.711490 systemd[1]: modprobe@configfs.service: Deactivated successfully.
Feb  9 18:57:32.702509 /usr/lib/systemd/system-generators/torcx-generator[675]: time="2024-02-09T18:57:32Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack
Feb  9 18:57:32.702551 /usr/lib/systemd/system-generators/torcx-generator[675]: time="2024-02-09T18:57:32Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json
Feb  9 18:57:34.712000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:34.712000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:32.702566 /usr/lib/systemd/system-generators/torcx-generator[675]: time="2024-02-09T18:57:32Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json
Feb  9 18:57:34.711672 systemd[1]: Finished modprobe@configfs.service.
Feb  9 18:57:32.702909 /usr/lib/systemd/system-generators/torcx-generator[675]: time="2024-02-09T18:57:32Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10
Feb  9 18:57:32.702958 /usr/lib/systemd/system-generators/torcx-generator[675]: time="2024-02-09T18:57:32Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl
Feb  9 18:57:32.702979 /usr/lib/systemd/system-generators/torcx-generator[675]: time="2024-02-09T18:57:32Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.2: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.2
Feb  9 18:57:34.712565 systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
Feb  9 18:57:32.702997 /usr/lib/systemd/system-generators/torcx-generator[675]: time="2024-02-09T18:57:32Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store
Feb  9 18:57:32.703069 /usr/lib/systemd/system-generators/torcx-generator[675]: time="2024-02-09T18:57:32Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.2: no such file or directory" path=/var/lib/torcx/store/3510.3.2
Feb  9 18:57:34.713000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:34.713000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:34.712745 systemd[1]: Finished modprobe@dm_mod.service.
Feb  9 18:57:32.703082 /usr/lib/systemd/system-generators/torcx-generator[675]: time="2024-02-09T18:57:32Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store
Feb  9 18:57:34.496978 /usr/lib/systemd/system-generators/torcx-generator[675]: time="2024-02-09T18:57:34Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl
Feb  9 18:57:34.497179 /usr/lib/systemd/system-generators/torcx-generator[675]: time="2024-02-09T18:57:34Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl
Feb  9 18:57:34.497269 /usr/lib/systemd/system-generators/torcx-generator[675]: time="2024-02-09T18:57:34Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl
Feb  9 18:57:34.713729 systemd[1]: modprobe@drm.service: Deactivated successfully.
Feb  9 18:57:34.497405 /usr/lib/systemd/system-generators/torcx-generator[675]: time="2024-02-09T18:57:34Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl
Feb  9 18:57:34.497512 /usr/lib/systemd/system-generators/torcx-generator[675]: time="2024-02-09T18:57:34Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile=
Feb  9 18:57:34.497564 /usr/lib/systemd/system-generators/torcx-generator[675]: time="2024-02-09T18:57:34Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx
Feb  9 18:57:34.713868 systemd[1]: Finished modprobe@drm.service.
Feb  9 18:57:34.714000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:34.714000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:34.714692 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully.
Feb  9 18:57:34.714870 systemd[1]: Finished modprobe@efi_pstore.service.
Feb  9 18:57:34.715000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:34.715000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:34.715667 systemd[1]: modprobe@fuse.service: Deactivated successfully.
Feb  9 18:57:34.715869 systemd[1]: Finished modprobe@fuse.service.
Feb  9 18:57:34.716000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:34.716000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:34.716666 systemd[1]: modprobe@loop.service: Deactivated successfully.
Feb  9 18:57:34.716888 systemd[1]: Finished modprobe@loop.service.
Feb  9 18:57:34.717000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:34.717000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:34.717794 systemd[1]: Finished systemd-modules-load.service.
Feb  9 18:57:34.718000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:34.718668 systemd[1]: Finished systemd-network-generator.service.
Feb  9 18:57:34.719000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:34.719621 systemd[1]: Finished flatcar-tmpfiles.service.
Feb  9 18:57:34.720000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:34.720477 systemd[1]: Finished systemd-remount-fs.service.
Feb  9 18:57:34.721000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:34.721504 systemd[1]: Reached target network-pre.target.
Feb  9 18:57:34.723133 systemd[1]: Mounting sys-fs-fuse-connections.mount...
Feb  9 18:57:34.724609 systemd[1]: Mounting sys-kernel-config.mount...
Feb  9 18:57:34.725147 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/).
Feb  9 18:57:34.727229 systemd[1]: systemd-hwdb-update.service was skipped because of an unmet condition check (ConditionNeedsUpdate=/etc).
Feb  9 18:57:34.728062 systemd[1]: Starting systemd-journal-flush.service...
Feb  9 18:57:34.728751 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore).
Feb  9 18:57:34.729548 systemd[1]: Starting systemd-random-seed.service...
Feb  9 18:57:34.730248 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met.
Feb  9 18:57:34.731000 audit: BPF prog-id=16 op=LOAD
Feb  9 18:57:34.736475 systemd-journald[749]: Time spent on flushing to /var/log/journal/0434afaa4eb24c03abacbf9d8456c5c9 is 16.078ms for 854 entries.
Feb  9 18:57:34.736475 systemd-journald[749]: System Journal (/var/log/journal/0434afaa4eb24c03abacbf9d8456c5c9) is 8.0M, max 195.6M, 187.6M free.
Feb  9 18:57:34.766015 systemd-journald[749]: Received client request to flush runtime journal.
Feb  9 18:57:34.731000 audit: BPF prog-id=17 op=LOAD
Feb  9 18:57:34.731000 audit: BPF prog-id=6 op=UNLOAD
Feb  9 18:57:34.731000 audit: BPF prog-id=7 op=UNLOAD
Feb  9 18:57:34.741000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:34.744000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:34.753000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:34.731168 systemd[1]: Starting systemd-sysctl.service...
Feb  9 18:57:34.731737 systemd[1]: systemd-sysusers.service was skipped because no trigger condition checks were met.
Feb  9 18:57:34.732817 systemd[1]: Starting systemd-udevd.service...
Feb  9 18:57:34.734738 systemd[1]: Mounted sys-fs-fuse-connections.mount.
Feb  9 18:57:34.735437 systemd[1]: Mounted sys-kernel-config.mount.
Feb  9 18:57:34.740706 systemd[1]: Finished systemd-random-seed.service.
Feb  9 18:57:34.741514 systemd[1]: first-boot-complete.target was skipped because of an unmet condition check (ConditionFirstBoot=yes).
Feb  9 18:57:34.745005 systemd[1]: Finished systemd-sysctl.service.
Feb  9 18:57:34.750150 systemd-udevd[772]: Using default interface naming scheme 'v252'.
Feb  9 18:57:34.753514 systemd[1]: Finished systemd-udev-trigger.service.
Feb  9 18:57:34.755260 systemd[1]: Starting systemd-udev-settle.service...
Feb  9 18:57:34.767692 systemd[1]: Finished systemd-journal-flush.service.
Feb  9 18:57:34.768000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:34.768650 udevadm[774]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in.
Feb  9 18:57:34.771343 systemd[1]: Started systemd-udevd.service.
Feb  9 18:57:34.770000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:34.771000 audit: BPF prog-id=18 op=LOAD
Feb  9 18:57:34.773397 systemd[1]: Starting systemd-networkd.service...
Feb  9 18:57:34.779943 systemd[1]: Starting systemd-userdbd.service...
Feb  9 18:57:34.778000 audit: BPF prog-id=19 op=LOAD
Feb  9 18:57:34.778000 audit: BPF prog-id=20 op=LOAD
Feb  9 18:57:34.778000 audit: BPF prog-id=21 op=LOAD
Feb  9 18:57:34.800130 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped.
Feb  9 18:57:34.804859 systemd[1]: Started systemd-userdbd.service.
Feb  9 18:57:34.805000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:34.832000 audit[790]: AVC avc:  denied  { confidentiality } for  pid=790 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1
Feb  9 18:57:34.832000 audit[790]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=56273c9c3b60 a1=32194 a2=7f2edbe94bc5 a3=5 items=108 ppid=772 pid=790 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null)
Feb  9 18:57:34.832000 audit: CWD cwd="/"
Feb  9 18:57:34.832000 audit: PATH item=0 name=(null) inode=45 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=1 name=(null) inode=14576 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=2 name=(null) inode=14576 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=3 name=(null) inode=14577 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=4 name=(null) inode=14576 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=5 name=(null) inode=14578 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=6 name=(null) inode=14576 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=7 name=(null) inode=14579 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=8 name=(null) inode=14579 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=9 name=(null) inode=14580 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=10 name=(null) inode=14579 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=11 name=(null) inode=14581 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=12 name=(null) inode=14579 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=13 name=(null) inode=14582 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=14 name=(null) inode=14579 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=15 name=(null) inode=14583 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=16 name=(null) inode=14579 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=17 name=(null) inode=14584 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=18 name=(null) inode=14576 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=19 name=(null) inode=14585 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=20 name=(null) inode=14585 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=21 name=(null) inode=14586 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=22 name=(null) inode=14585 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=23 name=(null) inode=14587 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=24 name=(null) inode=14585 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=25 name=(null) inode=14588 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=26 name=(null) inode=14585 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=27 name=(null) inode=14589 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=28 name=(null) inode=14585 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=29 name=(null) inode=14590 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=30 name=(null) inode=14576 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=31 name=(null) inode=14591 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=32 name=(null) inode=14591 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=33 name=(null) inode=14592 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=34 name=(null) inode=14591 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=35 name=(null) inode=14593 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=36 name=(null) inode=14591 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=37 name=(null) inode=14594 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=38 name=(null) inode=14591 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=39 name=(null) inode=14595 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=40 name=(null) inode=14591 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=41 name=(null) inode=14596 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=42 name=(null) inode=14576 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=43 name=(null) inode=14597 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=44 name=(null) inode=14597 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=45 name=(null) inode=14598 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=46 name=(null) inode=14597 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=47 name=(null) inode=14599 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=48 name=(null) inode=14597 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=49 name=(null) inode=14600 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=50 name=(null) inode=14597 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=51 name=(null) inode=14601 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=52 name=(null) inode=14597 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=53 name=(null) inode=14602 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=54 name=(null) inode=45 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=55 name=(null) inode=14603 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=56 name=(null) inode=14603 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=57 name=(null) inode=14604 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=58 name=(null) inode=14603 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=59 name=(null) inode=14605 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=60 name=(null) inode=14603 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=61 name=(null) inode=14606 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=62 name=(null) inode=14606 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=63 name=(null) inode=14607 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=64 name=(null) inode=14606 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=65 name=(null) inode=14608 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=66 name=(null) inode=14606 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=67 name=(null) inode=14609 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=68 name=(null) inode=14606 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=69 name=(null) inode=14610 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=70 name=(null) inode=14606 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=71 name=(null) inode=14611 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=72 name=(null) inode=14603 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=73 name=(null) inode=14612 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=74 name=(null) inode=14612 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=75 name=(null) inode=14613 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=76 name=(null) inode=14612 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=77 name=(null) inode=14614 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=78 name=(null) inode=14612 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=79 name=(null) inode=14615 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=80 name=(null) inode=14612 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=81 name=(null) inode=14616 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=82 name=(null) inode=14612 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=83 name=(null) inode=14617 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=84 name=(null) inode=14603 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=85 name=(null) inode=14618 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=86 name=(null) inode=14618 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=87 name=(null) inode=14619 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=88 name=(null) inode=14618 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=89 name=(null) inode=14620 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=90 name=(null) inode=14618 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=91 name=(null) inode=14621 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=92 name=(null) inode=14618 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=93 name=(null) inode=14622 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=94 name=(null) inode=14618 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=95 name=(null) inode=14623 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=96 name=(null) inode=14603 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=97 name=(null) inode=14624 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=98 name=(null) inode=14624 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=99 name=(null) inode=14625 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=100 name=(null) inode=14624 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=101 name=(null) inode=14626 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=102 name=(null) inode=14624 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=103 name=(null) inode=14627 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=104 name=(null) inode=14624 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=105 name=(null) inode=14628 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=106 name=(null) inode=14624 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PATH item=107 name=(null) inode=14629 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
Feb  9 18:57:34.832000 audit: PROCTITLE proctitle="(udev-worker)"
Feb  9 18:57:34.851988 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
Feb  9 18:57:34.859963 kernel: piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0
Feb  9 18:57:34.860956 kernel: ACPI: button: Power Button [PWRF]
Feb  9 18:57:34.867968 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3
Feb  9 18:57:34.871886 systemd-networkd[781]: lo: Link UP
Feb  9 18:57:34.871898 systemd-networkd[781]: lo: Gained carrier
Feb  9 18:57:34.872319 systemd-networkd[781]: Enumeration completed
Feb  9 18:57:34.872408 systemd[1]: Started systemd-networkd.service.
Feb  9 18:57:34.872000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:34.873753 systemd-networkd[781]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network.
Feb  9 18:57:34.874928 systemd-networkd[781]: eth0: Link UP
Feb  9 18:57:34.874946 systemd-networkd[781]: eth0: Gained carrier
Feb  9 18:57:34.896420 systemd[1]: Started mdadm-last-resort@md127.timer.
Feb  9 18:57:34.905286 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device.
Feb  9 18:57:34.907600 kernel: md127: WARNING: vda4 appears to be on the same physical disk as vda7.
Feb  9 18:57:34.907677 kernel: True protection against single-disk failure might be compromised.
Feb  9 18:57:34.907786 systemd-networkd[781]: eth0: DHCPv4 address 10.0.0.97/16, gateway 10.0.0.1 acquired from 10.0.0.1
Feb  9 18:57:34.913001 kernel: md/raid1:md127: active with 2 out of 2 mirrors
Feb  9 18:57:34.913093 kernel: md127: detected capacity change from 0 to 129024
Feb  9 18:57:34.923069 kernel: mousedev: PS/2 mouse device common for all mice
Feb  9 18:57:34.933974 kernel: kvm: Nested Virtualization enabled
Feb  9 18:57:34.934080 kernel: SVM: kvm: Nested Paging enabled
Feb  9 18:57:34.934123 kernel: SVM: Virtual VMLOAD VMSAVE supported
Feb  9 18:57:34.934143 kernel: SVM: Virtual GIF supported
Feb  9 18:57:34.938752 systemd[1]: Found device dev-md-DATA.device.
Feb  9 18:57:34.953995 kernel: EDAC MC: Ver: 3.0.0
Feb  9 18:57:34.964082 systemd[1]: mdadm-last-resort@md127.timer: Deactivated successfully.
Feb  9 18:57:34.964098 systemd[1]: Stopped mdadm-last-resort@md127.timer.
Feb  9 18:57:34.966072 systemd[1]: Starting mdmonitor.service...
Feb  9 18:57:34.966434 (m_env.sh)[817]: mdmonitor.service: Executable /usr/lib/mdadm/mdadm_env.sh missing, skipping: No such file or directory
Feb  9 18:57:34.967286 systemd[1]: Started mdmonitor.service.
Feb  9 18:57:34.966000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=mdmonitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:34.968575 mdadm[818]: NewArray event detected on md device /dev/md127
Feb  9 18:57:34.984683 systemd[1]: Finished systemd-udev-settle.service.
Feb  9 18:57:34.985000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:34.986520 systemd[1]: Starting lvm2-activation-early.service...
Feb  9 18:57:34.997611 lvm[819]:   WARNING: Failed to connect to lvmetad. Falling back to device scanning.
Feb  9 18:57:35.022728 systemd[1]: Finished lvm2-activation-early.service.
Feb  9 18:57:35.022000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:35.023593 systemd[1]: Reached target cryptsetup.target.
Feb  9 18:57:35.025388 systemd[1]: Starting lvm2-activation.service...
Feb  9 18:57:35.028490 lvm[820]:   WARNING: Failed to connect to lvmetad. Falling back to device scanning.
Feb  9 18:57:35.054700 systemd[1]: Finished lvm2-activation.service.
Feb  9 18:57:35.054000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:35.055506 systemd[1]: Reached target local-fs-pre.target.
Feb  9 18:57:35.057331 systemd[1]: Mounting var-lib-data.mount...
Feb  9 18:57:35.057838 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw).
Feb  9 18:57:35.057863 systemd[1]: Reached target machines.target.
Feb  9 18:57:35.059211 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service...
Feb  9 18:57:35.062961 kernel: EXT4-fs (md127): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none.
Feb  9 18:57:35.063287 systemd[1]: Mounted var-lib-data.mount.
Feb  9 18:57:35.063932 systemd[1]: Reached target local-fs.target.
Feb  9 18:57:35.064307 systemd[1]: ldconfig.service was skipped because no trigger condition checks were met.
Feb  9 18:57:35.064603 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met.
Feb  9 18:57:35.064634 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f).
Feb  9 18:57:35.065692 systemd[1]: Starting systemd-boot-update.service...
Feb  9 18:57:35.066147 systemd[1]: systemd-machine-id-commit.service was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id).
Feb  9 18:57:35.066243 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met.
Feb  9 18:57:35.066278 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met.
Feb  9 18:57:35.067097 systemd[1]: Starting systemd-tmpfiles-setup.service...
Feb  9 18:57:35.068114 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service.
Feb  9 18:57:35.067000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:35.073232 systemd[1]: boot.automount: Got automount request for /boot, triggered by 827 (bootctl)
Feb  9 18:57:35.074493 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service...
Feb  9 18:57:35.078681 systemd-tmpfiles[828]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring.
Feb  9 18:57:35.080481 systemd-tmpfiles[828]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring.
Feb  9 18:57:35.082667 systemd-tmpfiles[828]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring.
Feb  9 18:57:35.103226 systemd-fsck[832]: fsck.fat 4.2 (2021-01-31)
Feb  9 18:57:35.103226 systemd-fsck[832]: /dev/vda1: 789 files, 115339/258078 clusters
Feb  9 18:57:35.104630 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service.
Feb  9 18:57:35.104000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:35.106776 systemd[1]: Mounting boot.mount...
Feb  9 18:57:35.123635 systemd[1]: Mounted boot.mount.
Feb  9 18:57:35.133760 systemd[1]: Finished systemd-boot-update.service.
Feb  9 18:57:35.133000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:35.174773 systemd[1]: Finished systemd-tmpfiles-setup.service.
Feb  9 18:57:35.174000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:35.179511 systemd[1]: Starting audit-rules.service...
Feb  9 18:57:35.182926 systemd[1]: Starting clean-ca-certificates.service...
Feb  9 18:57:35.183715 systemd[1]: systemd-journal-catalog-update.service was skipped because of an unmet condition check (ConditionNeedsUpdate=/var).
Feb  9 18:57:35.183000 audit: BPF prog-id=22 op=LOAD
Feb  9 18:57:35.186000 audit: BPF prog-id=23 op=LOAD
Feb  9 18:57:35.185622 systemd[1]: Starting systemd-resolved.service...
Feb  9 18:57:35.188095 systemd[1]: Starting systemd-timesyncd.service...
Feb  9 18:57:35.188712 systemd[1]: systemd-update-done.service was skipped because no trigger condition checks were met.
Feb  9 18:57:35.190000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:35.189549 systemd[1]: Starting systemd-update-utmp.service...
Feb  9 18:57:35.190548 systemd[1]: Finished clean-ca-certificates.service.
Feb  9 18:57:35.191365 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt).
Feb  9 18:57:35.193000 audit[849]: SYSTEM_BOOT pid=849 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:35.197010 systemd[1]: Finished systemd-update-utmp.service.
Feb  9 18:57:35.196000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:35.206000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1
Feb  9 18:57:35.206000 audit[859]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffc856e6660 a2=420 a3=0 items=0 ppid=839 pid=859 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null)
Feb  9 18:57:35.206000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573
Feb  9 18:57:35.208159 augenrules[859]: No rules
Feb  9 18:57:35.208686 systemd[1]: Finished audit-rules.service.
Feb  9 18:57:35.235218 systemd-resolved[846]: Positive Trust Anchors:
Feb  9 18:57:35.235232 systemd-resolved[846]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d
Feb  9 18:57:35.235259 systemd-resolved[846]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test
Feb  9 18:57:35.244125 systemd[1]: Started systemd-timesyncd.service.
Feb  9 18:57:35.244872 systemd[1]: Reached target time-set.target.
Feb  9 18:57:34.516014 systemd-timesyncd[848]: Contacted time server 10.0.0.1:123 (10.0.0.1).
Feb  9 18:57:34.545975 systemd-journald[749]: Time jumped backwards, rotating.
Feb  9 18:57:34.516071 systemd-timesyncd[848]: Initial clock synchronization to Fri 2024-02-09 18:57:34.515905 UTC.
Feb  9 18:57:34.517027 systemd-resolved[846]: Defaulting to hostname 'linux'.
Feb  9 18:57:34.518324 systemd[1]: Started systemd-resolved.service.
Feb  9 18:57:34.519007 systemd[1]: Reached target network.target.
Feb  9 18:57:34.519654 systemd[1]: Reached target nss-lookup.target.
Feb  9 18:57:34.520277 systemd[1]: Reached target sysinit.target.
Feb  9 18:57:34.520961 systemd[1]: Started motdgen.path.
Feb  9 18:57:34.521490 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path.
Feb  9 18:57:34.522343 systemd[1]: Started logrotate.timer.
Feb  9 18:57:34.522889 systemd[1]: Started mdadm.timer.
Feb  9 18:57:34.523365 systemd[1]: Started systemd-tmpfiles-clean.timer.
Feb  9 18:57:34.523956 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate).
Feb  9 18:57:34.523972 systemd[1]: Reached target paths.target.
Feb  9 18:57:34.524491 systemd[1]: Reached target timers.target.
Feb  9 18:57:34.525284 systemd[1]: Listening on dbus.socket.
Feb  9 18:57:34.526706 systemd[1]: Starting docker.socket...
Feb  9 18:57:34.530208 systemd[1]: Listening on sshd.socket.
Feb  9 18:57:34.530880 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f).
Feb  9 18:57:34.531221 systemd[1]: Listening on docker.socket.
Feb  9 18:57:34.531811 systemd[1]: Reached target sockets.target.
Feb  9 18:57:34.532361 systemd[1]: Reached target basic.target.
Feb  9 18:57:34.532935 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met.
Feb  9 18:57:34.532952 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met.
Feb  9 18:57:34.533770 systemd[1]: Starting containerd.service...
Feb  9 18:57:34.535084 systemd[1]: Starting dbus.service...
Feb  9 18:57:34.536358 systemd[1]: Starting enable-oem-cloudinit.service...
Feb  9 18:57:34.538199 systemd[1]: Starting extend-filesystems.service...
Feb  9 18:57:34.538932 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment).
Feb  9 18:57:34.539819 systemd[1]: Starting motdgen.service...
Feb  9 18:57:34.542137 systemd[1]: Starting ssh-key-proc-cmdline.service...
Feb  9 18:57:34.544199 systemd[1]: Starting sshd-keygen.service...
Feb  9 18:57:34.548250 systemd[1]: Starting systemd-logind.service...
Feb  9 18:57:34.548874 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f).
Feb  9 18:57:34.548917 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0).
Feb  9 18:57:34.551076 jq[870]: false
Feb  9 18:57:34.549259 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details.
Feb  9 18:57:34.551287 extend-filesystems[871]: Found sr0
Feb  9 18:57:34.551287 extend-filesystems[871]: Found vda
Feb  9 18:57:34.551287 extend-filesystems[871]: Found vda1
Feb  9 18:57:34.551287 extend-filesystems[871]: Found vda2
Feb  9 18:57:34.551287 extend-filesystems[871]: Found vda3
Feb  9 18:57:34.551287 extend-filesystems[871]: Found usr
Feb  9 18:57:34.551287 extend-filesystems[871]: Found vda4
Feb  9 18:57:34.551287 extend-filesystems[871]: Found md127
Feb  9 18:57:34.551287 extend-filesystems[871]: Found vda6
Feb  9 18:57:34.551287 extend-filesystems[871]: Found vda7
Feb  9 18:57:34.551287 extend-filesystems[871]: Found md127
Feb  9 18:57:34.551287 extend-filesystems[871]: Found vda9
Feb  9 18:57:34.551287 extend-filesystems[871]: Checking size of /dev/vda9
Feb  9 18:57:34.549884 systemd[1]: Starting update-engine.service...
Feb  9 18:57:34.581085 dbus-daemon[869]: [system] SELinux support is enabled
Feb  9 18:57:34.614929 extend-filesystems[871]: Old size kept for /dev/vda9
Feb  9 18:57:34.551055 systemd[1]: Starting update-ssh-keys-after-ignition.service...
Feb  9 18:57:34.552819 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'.
Feb  9 18:57:34.615867 jq[885]: true
Feb  9 18:57:34.552981 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped.
Feb  9 18:57:34.555680 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully.
Feb  9 18:57:34.616208 env[891]: time="2024-02-09T18:57:34.591055122Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16
Feb  9 18:57:34.616208 env[891]: time="2024-02-09T18:57:34.615162884Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1
Feb  9 18:57:34.616208 env[891]: time="2024-02-09T18:57:34.615300983Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1
Feb  9 18:57:34.555846 systemd[1]: Finished ssh-key-proc-cmdline.service.
Feb  9 18:57:34.616550 jq[893]: false
Feb  9 18:57:34.616657 env[891]: time="2024-02-09T18:57:34.616259771Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.148-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1
Feb  9 18:57:34.616657 env[891]: time="2024-02-09T18:57:34.616282513Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1
Feb  9 18:57:34.616657 env[891]: time="2024-02-09T18:57:34.616433216Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1
Feb  9 18:57:34.616657 env[891]: time="2024-02-09T18:57:34.616451590Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1
Feb  9 18:57:34.616657 env[891]: time="2024-02-09T18:57:34.616466849Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured"
Feb  9 18:57:34.616657 env[891]: time="2024-02-09T18:57:34.616480544Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1
Feb  9 18:57:34.616657 env[891]: time="2024-02-09T18:57:34.616598105Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1
Feb  9 18:57:34.558961 systemd[1]: extend-filesystems.service: Deactivated successfully.
Feb  9 18:57:34.618266 env[891]: time="2024-02-09T18:57:34.616857722Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1
Feb  9 18:57:34.618266 env[891]: time="2024-02-09T18:57:34.616957819Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1
Feb  9 18:57:34.618266 env[891]: time="2024-02-09T18:57:34.616971134Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1
Feb  9 18:57:34.618266 env[891]: time="2024-02-09T18:57:34.616992284Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured"
Feb  9 18:57:34.618266 env[891]: time="2024-02-09T18:57:34.617001211Z" level=info msg="metadata content store policy set" policy=shared
Feb  9 18:57:34.618266 env[891]: time="2024-02-09T18:57:34.617320199Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1
Feb  9 18:57:34.618266 env[891]: time="2024-02-09T18:57:34.617348672Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1
Feb  9 18:57:34.618266 env[891]: time="2024-02-09T18:57:34.617361266Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1
Feb  9 18:57:34.618266 env[891]: time="2024-02-09T18:57:34.617386493Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1
Feb  9 18:57:34.618266 env[891]: time="2024-02-09T18:57:34.617399347Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1
Feb  9 18:57:34.618266 env[891]: time="2024-02-09T18:57:34.617414135Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1
Feb  9 18:57:34.618266 env[891]: time="2024-02-09T18:57:34.617425376Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1
Feb  9 18:57:34.618266 env[891]: time="2024-02-09T18:57:34.617438521Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1
Feb  9 18:57:34.559084 systemd[1]: Finished extend-filesystems.service.
Feb  9 18:57:34.619339 env[891]: time="2024-02-09T18:57:34.617450954Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1
Feb  9 18:57:34.619339 env[891]: time="2024-02-09T18:57:34.617463187Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1
Feb  9 18:57:34.619339 env[891]: time="2024-02-09T18:57:34.617478195Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1
Feb  9 18:57:34.619339 env[891]: time="2024-02-09T18:57:34.617489637Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1
Feb  9 18:57:34.619339 env[891]: time="2024-02-09T18:57:34.617534340Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2
Feb  9 18:57:34.619339 env[891]: time="2024-02-09T18:57:34.617575748Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1
Feb  9 18:57:34.619339 env[891]: time="2024-02-09T18:57:34.617804687Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1
Feb  9 18:57:34.619339 env[891]: time="2024-02-09T18:57:34.617827901Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1
Feb  9 18:57:34.619339 env[891]: time="2024-02-09T18:57:34.617840104Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1
Feb  9 18:57:34.619339 env[891]: time="2024-02-09T18:57:34.617879377Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1
Feb  9 18:57:34.619339 env[891]: time="2024-02-09T18:57:34.617892742Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1
Feb  9 18:57:34.619339 env[891]: time="2024-02-09T18:57:34.617905446Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1
Feb  9 18:57:34.619339 env[891]: time="2024-02-09T18:57:34.617915725Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1
Feb  9 18:57:34.619339 env[891]: time="2024-02-09T18:57:34.617927698Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1
Feb  9 18:57:34.561501 systemd[1]: motdgen.service: Deactivated successfully.
Feb  9 18:57:34.619589 env[891]: time="2024-02-09T18:57:34.617939290Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1
Feb  9 18:57:34.619589 env[891]: time="2024-02-09T18:57:34.617951182Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1
Feb  9 18:57:34.619589 env[891]: time="2024-02-09T18:57:34.617961992Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1
Feb  9 18:57:34.619589 env[891]: time="2024-02-09T18:57:34.617974586Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1
Feb  9 18:57:34.619589 env[891]: time="2024-02-09T18:57:34.618095182Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1
Feb  9 18:57:34.619589 env[891]: time="2024-02-09T18:57:34.618112464Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1
Feb  9 18:57:34.619589 env[891]: time="2024-02-09T18:57:34.618124437Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1
Feb  9 18:57:34.619589 env[891]: time="2024-02-09T18:57:34.618135347Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1
Feb  9 18:57:34.619589 env[891]: time="2024-02-09T18:57:34.618147901Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1
Feb  9 18:57:34.619589 env[891]: time="2024-02-09T18:57:34.618157409Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1
Feb  9 18:57:34.619589 env[891]: time="2024-02-09T18:57:34.618174310Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin"
Feb  9 18:57:34.619589 env[891]: time="2024-02-09T18:57:34.618206340Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1
Feb  9 18:57:34.561676 systemd[1]: Finished motdgen.service.
Feb  9 18:57:34.576600 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'.
Feb  9 18:57:34.621718 env[891]: time="2024-02-09T18:57:34.618394443Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}"
Feb  9 18:57:34.621718 env[891]: time="2024-02-09T18:57:34.618443144Z" level=info msg="Connect containerd service"
Feb  9 18:57:34.621718 env[891]: time="2024-02-09T18:57:34.618469323Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\""
Feb  9 18:57:34.621718 env[891]: time="2024-02-09T18:57:34.619043420Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config"
Feb  9 18:57:34.621718 env[891]: time="2024-02-09T18:57:34.619198210Z" level=info msg="Start subscribing containerd event"
Feb  9 18:57:34.621718 env[891]: time="2024-02-09T18:57:34.619244888Z" level=info msg="Start recovering state"
Feb  9 18:57:34.621718 env[891]: time="2024-02-09T18:57:34.619287758Z" level=info msg="Start event monitor"
Feb  9 18:57:34.621718 env[891]: time="2024-02-09T18:57:34.619305121Z" level=info msg="Start snapshots syncer"
Feb  9 18:57:34.621718 env[891]: time="2024-02-09T18:57:34.619313166Z" level=info msg="Start cni network conf syncer for default"
Feb  9 18:57:34.621718 env[891]: time="2024-02-09T18:57:34.619319698Z" level=info msg="Start streaming server"
Feb  9 18:57:34.621718 env[891]: time="2024-02-09T18:57:34.619514944Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc
Feb  9 18:57:34.621718 env[891]: time="2024-02-09T18:57:34.619596216Z" level=info msg=serving... address=/run/containerd/containerd.sock
Feb  9 18:57:34.576913 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service being skipped.
Feb  9 18:57:34.629818 env[891]: time="2024-02-09T18:57:34.621817451Z" level=info msg="containerd successfully booted in 0.037469s"
Feb  9 18:57:34.581485 systemd[1]: Started dbus.service.
Feb  9 18:57:34.590819 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml).
Feb  9 18:57:34.590835 systemd[1]: Reached target system-config.target.
Feb  9 18:57:34.602163 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url).
Feb  9 18:57:34.602177 systemd[1]: Reached target user-config.target.
Feb  9 18:57:34.605684 systemd-logind[882]: Watching system buttons on /dev/input/event1 (Power Button)
Feb  9 18:57:34.605698 systemd-logind[882]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard)
Feb  9 18:57:34.607241 systemd-logind[882]: New seat seat0.
Feb  9 18:57:34.610400 systemd[1]: Started systemd-logind.service.
Feb  9 18:57:34.619713 systemd[1]: Started containerd.service.
Feb  9 18:57:34.620649 systemd[1]: Finished sshd-keygen.service.
Feb  9 18:57:34.622567 systemd[1]: Starting issuegen.service...
Feb  9 18:57:34.626536 systemd[1]: issuegen.service: Deactivated successfully.
Feb  9 18:57:34.626661 systemd[1]: Finished issuegen.service.
Feb  9 18:57:34.628309 systemd[1]: Starting systemd-user-sessions.service...
Feb  9 18:57:34.633266 update_engine[883]: I0209 18:57:34.632578   883 main.cc:92] Flatcar Update Engine starting
Feb  9 18:57:34.634234 systemd[1]: Finished systemd-user-sessions.service.
Feb  9 18:57:34.635918 systemd[1]: Started getty@tty1.service.
Feb  9 18:57:34.637273 update_engine[883]: I0209 18:57:34.635823   883 update_check_scheduler.cc:74] Next update check in 7m2s
Feb  9 18:57:34.637372 systemd[1]: Started serial-getty@ttyS0.service.
Feb  9 18:57:34.638121 systemd[1]: Reached target getty.target.
Feb  9 18:57:34.638974 systemd[1]: Started update-engine.service.
Feb  9 18:57:34.640828 systemd[1]: Started locksmithd.service.
Feb  9 18:57:34.641535 systemd[1]: Reached target multi-user.target.
Feb  9 18:57:34.643036 systemd[1]: Starting systemd-update-utmp-runlevel.service...
Feb  9 18:57:34.649670 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully.
Feb  9 18:57:34.649792 systemd[1]: Finished systemd-update-utmp-runlevel.service.
Feb  9 18:57:34.650673 systemd[1]: Startup finished in 537ms (kernel) + 1.900s (initrd) + 2.802s (userspace) = 5.240s.
Feb  9 18:57:34.683918 locksmithd[922]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot"
Feb  9 18:57:35.876948 systemd-networkd[781]: eth0: Gained IPv6LL
Feb  9 18:57:36.922022 systemd[1]: Created slice system-sshd.slice.
Feb  9 18:57:36.922830 systemd[1]: Started sshd@0-10.0.0.97:22-10.0.0.1:39750.service.
Feb  9 18:57:36.968584 sshd[930]: Accepted publickey for core from 10.0.0.1 port 39750 ssh2: RSA SHA256:ykpv2PfBe3Q14nkyYOIn6pLGnIi82XRDx9K/jsWifZc
Feb  9 18:57:36.970186 sshd[930]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0)
Feb  9 18:57:36.979918 systemd-logind[882]: New session 1 of user core.
Feb  9 18:57:36.981091 systemd[1]: Created slice user-500.slice.
Feb  9 18:57:36.982286 systemd[1]: Starting user-runtime-dir@500.service...
Feb  9 18:57:36.990669 systemd[1]: Finished user-runtime-dir@500.service.
Feb  9 18:57:36.992134 systemd[1]: Starting user@500.service...
Feb  9 18:57:36.994684 (systemd)[933]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0)
Feb  9 18:57:37.065062 systemd[933]: Queued start job for default target default.target.
Feb  9 18:57:37.065497 systemd[933]: Reached target paths.target.
Feb  9 18:57:37.065516 systemd[933]: Reached target sockets.target.
Feb  9 18:57:37.065529 systemd[933]: Reached target timers.target.
Feb  9 18:57:37.065540 systemd[933]: Reached target basic.target.
Feb  9 18:57:37.065574 systemd[933]: Reached target default.target.
Feb  9 18:57:37.065596 systemd[933]: Startup finished in 65ms.
Feb  9 18:57:37.065645 systemd[1]: Started user@500.service.
Feb  9 18:57:37.066500 systemd[1]: Started session-1.scope.
Feb  9 18:57:37.116203 systemd[1]: Started sshd@1-10.0.0.97:22-10.0.0.1:39758.service.
Feb  9 18:57:37.154327 sshd[942]: Accepted publickey for core from 10.0.0.1 port 39758 ssh2: RSA SHA256:ykpv2PfBe3Q14nkyYOIn6pLGnIi82XRDx9K/jsWifZc
Feb  9 18:57:37.155258 sshd[942]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0)
Feb  9 18:57:37.158098 systemd-logind[882]: New session 2 of user core.
Feb  9 18:57:37.158734 systemd[1]: Started session-2.scope.
Feb  9 18:57:37.210224 sshd[942]: pam_unix(sshd:session): session closed for user core
Feb  9 18:57:37.212842 systemd[1]: sshd@1-10.0.0.97:22-10.0.0.1:39758.service: Deactivated successfully.
Feb  9 18:57:37.213361 systemd[1]: session-2.scope: Deactivated successfully.
Feb  9 18:57:37.213820 systemd-logind[882]: Session 2 logged out. Waiting for processes to exit.
Feb  9 18:57:37.214690 systemd[1]: Started sshd@2-10.0.0.97:22-10.0.0.1:39760.service.
Feb  9 18:57:37.215255 systemd-logind[882]: Removed session 2.
Feb  9 18:57:37.251652 sshd[948]: Accepted publickey for core from 10.0.0.1 port 39760 ssh2: RSA SHA256:ykpv2PfBe3Q14nkyYOIn6pLGnIi82XRDx9K/jsWifZc
Feb  9 18:57:37.252404 sshd[948]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0)
Feb  9 18:57:37.255269 systemd-logind[882]: New session 3 of user core.
Feb  9 18:57:37.255997 systemd[1]: Started session-3.scope.
Feb  9 18:57:37.303154 sshd[948]: pam_unix(sshd:session): session closed for user core
Feb  9 18:57:37.305746 systemd[1]: sshd@2-10.0.0.97:22-10.0.0.1:39760.service: Deactivated successfully.
Feb  9 18:57:37.306255 systemd[1]: session-3.scope: Deactivated successfully.
Feb  9 18:57:37.306684 systemd-logind[882]: Session 3 logged out. Waiting for processes to exit.
Feb  9 18:57:37.307600 systemd[1]: Started sshd@3-10.0.0.97:22-10.0.0.1:39762.service.
Feb  9 18:57:37.308197 systemd-logind[882]: Removed session 3.
Feb  9 18:57:37.345447 sshd[954]: Accepted publickey for core from 10.0.0.1 port 39762 ssh2: RSA SHA256:ykpv2PfBe3Q14nkyYOIn6pLGnIi82XRDx9K/jsWifZc
Feb  9 18:57:37.346430 sshd[954]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0)
Feb  9 18:57:37.349919 systemd-logind[882]: New session 4 of user core.
Feb  9 18:57:37.350636 systemd[1]: Started session-4.scope.
Feb  9 18:57:37.403353 sshd[954]: pam_unix(sshd:session): session closed for user core
Feb  9 18:57:37.405747 systemd[1]: sshd@3-10.0.0.97:22-10.0.0.1:39762.service: Deactivated successfully.
Feb  9 18:57:37.406277 systemd[1]: session-4.scope: Deactivated successfully.
Feb  9 18:57:37.406685 systemd-logind[882]: Session 4 logged out. Waiting for processes to exit.
Feb  9 18:57:37.407603 systemd[1]: Started sshd@4-10.0.0.97:22-10.0.0.1:39776.service.
Feb  9 18:57:37.408222 systemd-logind[882]: Removed session 4.
Feb  9 18:57:37.445373 sshd[960]: Accepted publickey for core from 10.0.0.1 port 39776 ssh2: RSA SHA256:ykpv2PfBe3Q14nkyYOIn6pLGnIi82XRDx9K/jsWifZc
Feb  9 18:57:37.446546 sshd[960]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0)
Feb  9 18:57:37.449676 systemd-logind[882]: New session 5 of user core.
Feb  9 18:57:37.450410 systemd[1]: Started session-5.scope.
Feb  9 18:57:37.507094 sudo[963]:     core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1
Feb  9 18:57:37.507264 sudo[963]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500)
Feb  9 18:57:37.514963 dbus-daemon[869]: \xd0m\x85\xdc\xeeU:  received setenforce notice (enforcing=1462549984)
Feb  9 18:57:37.516912 sudo[963]: pam_unix(sudo:session): session closed for user root
Feb  9 18:57:37.518331 sshd[960]: pam_unix(sshd:session): session closed for user core
Feb  9 18:57:37.520938 systemd[1]: sshd@4-10.0.0.97:22-10.0.0.1:39776.service: Deactivated successfully.
Feb  9 18:57:37.521415 systemd[1]: session-5.scope: Deactivated successfully.
Feb  9 18:57:37.521858 systemd-logind[882]: Session 5 logged out. Waiting for processes to exit.
Feb  9 18:57:37.522715 systemd[1]: Started sshd@5-10.0.0.97:22-10.0.0.1:39782.service.
Feb  9 18:57:37.523262 systemd-logind[882]: Removed session 5.
Feb  9 18:57:37.559860 sshd[967]: Accepted publickey for core from 10.0.0.1 port 39782 ssh2: RSA SHA256:ykpv2PfBe3Q14nkyYOIn6pLGnIi82XRDx9K/jsWifZc
Feb  9 18:57:37.560742 sshd[967]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0)
Feb  9 18:57:37.563402 systemd-logind[882]: New session 6 of user core.
Feb  9 18:57:37.564068 systemd[1]: Started session-6.scope.
Feb  9 18:57:37.615403 sudo[971]:     core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules
Feb  9 18:57:37.615562 sudo[971]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500)
Feb  9 18:57:37.617579 sudo[971]: pam_unix(sudo:session): session closed for user root
Feb  9 18:57:37.620920 sudo[970]:     core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules
Feb  9 18:57:37.621076 sudo[970]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500)
Feb  9 18:57:37.628185 systemd[1]: Stopping audit-rules.service...
Feb  9 18:57:37.627000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1
Feb  9 18:57:37.629273 auditctl[974]: No rules
Feb  9 18:57:37.629588 systemd[1]: audit-rules.service: Deactivated successfully.
Feb  9 18:57:37.629706 systemd[1]: Stopped audit-rules.service.
Feb  9 18:57:37.633526 kernel: kauditd_printk_skb: 237 callbacks suppressed
Feb  9 18:57:37.633564 kernel: audit: type=1305 audit(1707505057.627:126): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1
Feb  9 18:57:37.633579 kernel: audit: type=1300 audit(1707505057.627:126): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffc2bf7a690 a2=420 a3=0 items=0 ppid=1 pid=974 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null)
Feb  9 18:57:37.627000 audit[974]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffc2bf7a690 a2=420 a3=0 items=0 ppid=1 pid=974 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null)
Feb  9 18:57:37.630893 systemd[1]: Starting audit-rules.service...
Feb  9 18:57:37.627000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44
Feb  9 18:57:37.634834 kernel: audit: type=1327 audit(1707505057.627:126): proctitle=2F7362696E2F617564697463746C002D44
Feb  9 18:57:37.634878 kernel: audit: type=1131 audit(1707505057.627:127): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:37.627000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:37.644331 augenrules[991]: No rules
Feb  9 18:57:37.644975 systemd[1]: Finished audit-rules.service.
Feb  9 18:57:37.643000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:37.645868 sudo[970]: pam_unix(sudo:session): session closed for user root
Feb  9 18:57:37.646899 sshd[967]: pam_unix(sshd:session): session closed for user core
Feb  9 18:57:37.644000 audit[970]: USER_END pid=970 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:37.649091 systemd[1]: sshd@5-10.0.0.97:22-10.0.0.1:39782.service: Deactivated successfully.
Feb  9 18:57:37.649515 systemd[1]: session-6.scope: Deactivated successfully.
Feb  9 18:57:37.649848 kernel: audit: type=1130 audit(1707505057.643:128): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:37.649919 kernel: audit: type=1106 audit(1707505057.644:129): pid=970 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:37.649935 kernel: audit: type=1104 audit(1707505057.644:130): pid=970 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:37.644000 audit[970]: CRED_DISP pid=970 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:37.650118 systemd-logind[882]: Session 6 logged out. Waiting for processes to exit.
Feb  9 18:57:37.650711 systemd[1]: Started sshd@6-10.0.0.97:22-10.0.0.1:39794.service.
Feb  9 18:57:37.651613 systemd-logind[882]: Removed session 6.
Feb  9 18:57:37.645000 audit[967]: USER_END pid=967 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success'
Feb  9 18:57:37.654893 kernel: audit: type=1106 audit(1707505057.645:131): pid=967 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success'
Feb  9 18:57:37.654943 kernel: audit: type=1104 audit(1707505057.646:132): pid=967 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success'
Feb  9 18:57:37.646000 audit[967]: CRED_DISP pid=967 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success'
Feb  9 18:57:37.657115 kernel: audit: type=1131 audit(1707505057.647:133): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.97:22-10.0.0.1:39782 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:37.647000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.97:22-10.0.0.1:39782 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:37.649000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.97:22-10.0.0.1:39794 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:37.687000 audit[997]: USER_ACCT pid=997 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success'
Feb  9 18:57:37.689607 sshd[997]: Accepted publickey for core from 10.0.0.1 port 39794 ssh2: RSA SHA256:ykpv2PfBe3Q14nkyYOIn6pLGnIi82XRDx9K/jsWifZc
Feb  9 18:57:37.688000 audit[997]: CRED_ACQ pid=997 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success'
Feb  9 18:57:37.688000 audit[997]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffe7d7d3ac0 a2=3 a3=0 items=0 ppid=1 pid=997 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null)
Feb  9 18:57:37.688000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D
Feb  9 18:57:37.690455 sshd[997]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0)
Feb  9 18:57:37.693294 systemd-logind[882]: New session 7 of user core.
Feb  9 18:57:37.694009 systemd[1]: Started session-7.scope.
Feb  9 18:57:37.695000 audit[997]: USER_START pid=997 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success'
Feb  9 18:57:37.696000 audit[999]: CRED_ACQ pid=999 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success'
Feb  9 18:57:37.744564 sshd[997]: pam_unix(sshd:session): session closed for user core
Feb  9 18:57:37.743000 audit[997]: USER_END pid=997 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success'
Feb  9 18:57:37.743000 audit[997]: CRED_DISP pid=997 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success'
Feb  9 18:57:37.746606 systemd[1]: sshd@6-10.0.0.97:22-10.0.0.1:39794.service: Deactivated successfully.
Feb  9 18:57:37.745000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.97:22-10.0.0.1:39794 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb  9 18:57:37.747199 systemd[1]: session-7.scope: Deactivated successfully.
Feb  9 18:57:37.747599 systemd-logind[882]: Session 7 logged out. Waiting for processes to exit.
Feb  9 18:57:37.748119 systemd-logind[882]: Removed session 7.