Jun 25 18:31:20.680670 kernel: Linux version 5.10.107-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 9.3.0-r1 p3) 9.3.0, GNU ld (Gentoo 2.36.1 p5) 2.36.1) #1 SMP Tue Mar 22 19:39:53 -00 2022 Jun 25 18:31:20.680689 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Jun 25 18:31:20.680697 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 25 18:31:20.680702 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 25 18:31:20.680707 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 25 18:31:20.680712 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 25 18:31:20.680719 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jun 25 18:31:20.680725 kernel: BIOS-provided physical RAM map: Jun 25 18:31:20.680730 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Jun 25 18:31:20.680735 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Jun 25 18:31:20.680740 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Jun 25 18:31:20.680745 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdcfff] usable Jun 25 18:31:20.680750 kernel: BIOS-e820: [mem 0x000000009cfdd000-0x000000009cffffff] reserved Jun 25 18:31:20.680755 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Jun 25 18:31:20.680763 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Jun 25 18:31:20.680768 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved Jun 25 18:31:20.680773 kernel: NX (Execute Disable) protection: active Jun 25 18:31:20.680779 kernel: SMBIOS 2.8 present. Jun 25 18:31:20.680784 kernel: DMI: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 Jun 25 18:31:20.680789 kernel: Hypervisor detected: KVM Jun 25 18:31:20.680795 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Jun 25 18:31:20.680800 kernel: kvm-clock: cpu 0, msr 6f6ba001, primary cpu clock Jun 25 18:31:20.680805 kernel: kvm-clock: using sched offset of 2856226386 cycles Jun 25 18:31:20.680811 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jun 25 18:31:20.680817 kernel: tsc: Detected 2794.750 MHz processor Jun 25 18:31:20.680823 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Jun 25 18:31:20.680829 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Jun 25 18:31:20.680835 kernel: last_pfn = 0x9cfdd max_arch_pfn = 0x400000000 Jun 25 18:31:20.680841 kernel: MTRR default type: write-back Jun 25 18:31:20.680846 kernel: MTRR fixed ranges enabled: Jun 25 18:31:20.680852 kernel: 00000-9FFFF write-back Jun 25 18:31:20.680857 kernel: A0000-BFFFF uncachable Jun 25 18:31:20.680862 kernel: C0000-FFFFF write-protect Jun 25 18:31:20.680868 kernel: MTRR variable ranges enabled: Jun 25 18:31:20.680874 kernel: 0 base 0000C0000000 mask FFFFC0000000 uncachable Jun 25 18:31:20.680879 kernel: 1 disabled Jun 25 18:31:20.680885 kernel: 2 disabled Jun 25 18:31:20.680890 kernel: 3 disabled Jun 25 18:31:20.680895 kernel: 4 disabled Jun 25 18:31:20.680900 kernel: 5 disabled Jun 25 18:31:20.680908 kernel: 6 disabled Jun 25 18:31:20.680914 kernel: 7 disabled Jun 25 18:31:20.680919 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 25 18:31:20.680926 kernel: Using GB pages for direct mapping Jun 25 18:31:20.680932 kernel: ACPI: Early table checksum verification disabled Jun 25 18:31:20.680937 kernel: ACPI: RSDP 0x00000000000F59C0 000014 (v00 BOCHS ) Jun 25 18:31:20.680943 kernel: ACPI: RSDT 0x000000009CFE1BDD 000034 (v01 BOCHS BXPC 00000001 BXPC 00000001) Jun 25 18:31:20.680949 kernel: ACPI: FACP 0x000000009CFE1A79 000074 (v01 BOCHS BXPC 00000001 BXPC 00000001) Jun 25 18:31:20.680955 kernel: ACPI: DSDT 0x000000009CFE0040 001A39 (v01 BOCHS BXPC 00000001 BXPC 00000001) Jun 25 18:31:20.680960 kernel: ACPI: FACS 0x000000009CFE0000 000040 Jun 25 18:31:20.680969 kernel: ACPI: APIC 0x000000009CFE1AED 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Jun 25 18:31:20.680975 kernel: ACPI: HPET 0x000000009CFE1B7D 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Jun 25 18:31:20.680982 kernel: ACPI: WAET 0x000000009CFE1BB5 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Jun 25 18:31:20.680988 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe1a79-0x9cfe1aec] Jun 25 18:31:20.680994 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe1a78] Jun 25 18:31:20.680999 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] Jun 25 18:31:20.681005 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe1aed-0x9cfe1b7c] Jun 25 18:31:20.681011 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe1b7d-0x9cfe1bb4] Jun 25 18:31:20.681017 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe1bb5-0x9cfe1bdc] Jun 25 18:31:20.681022 kernel: ACPI: Local APIC address 0xfee00000 Jun 25 18:31:20.681029 kernel: No NUMA configuration found Jun 25 18:31:20.681035 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdcfff] Jun 25 18:31:20.681040 kernel: NODE_DATA(0) allocated [mem 0x9cfd7000-0x9cfdcfff] Jun 25 18:31:20.681046 kernel: Zone ranges: Jun 25 18:31:20.681052 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 25 18:31:20.681057 kernel: DMA32 [mem 0x0000000001000000-0x000000009cfdcfff] Jun 25 18:31:20.681063 kernel: Normal empty Jun 25 18:31:20.681069 kernel: Movable zone start for each node Jun 25 18:31:20.681074 kernel: Early memory node ranges Jun 25 18:31:20.681080 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Jun 25 18:31:20.681087 kernel: node 0: [mem 0x0000000000100000-0x000000009cfdcfff] Jun 25 18:31:20.681093 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdcfff] Jun 25 18:31:20.681098 kernel: On node 0 totalpages: 642939 Jun 25 18:31:20.681104 kernel: DMA zone: 64 pages used for memmap Jun 25 18:31:20.681123 kernel: DMA zone: 21 pages reserved Jun 25 18:31:20.681129 kernel: DMA zone: 3998 pages, LIFO batch:0 Jun 25 18:31:20.681135 kernel: DMA32 zone: 9984 pages used for memmap Jun 25 18:31:20.681146 kernel: DMA32 zone: 638941 pages, LIFO batch:63 Jun 25 18:31:20.681152 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Jun 25 18:31:20.681158 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Jun 25 18:31:20.681165 kernel: On node 0, zone DMA32: 12323 pages in unavailable ranges Jun 25 18:31:20.681171 kernel: ACPI: PM-Timer IO Port: 0x608 Jun 25 18:31:20.681176 kernel: ACPI: Local APIC address 0xfee00000 Jun 25 18:31:20.681182 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Jun 25 18:31:20.681188 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Jun 25 18:31:20.681193 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 25 18:31:20.681199 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Jun 25 18:31:20.681205 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 25 18:31:20.681211 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Jun 25 18:31:20.681216 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Jun 25 18:31:20.681223 kernel: ACPI: IRQ0 used by override. Jun 25 18:31:20.681229 kernel: ACPI: IRQ5 used by override. Jun 25 18:31:20.681234 kernel: ACPI: IRQ9 used by override. Jun 25 18:31:20.681240 kernel: ACPI: IRQ10 used by override. Jun 25 18:31:20.681245 kernel: ACPI: IRQ11 used by override. Jun 25 18:31:20.681251 kernel: Using ACPI (MADT) for SMP configuration information Jun 25 18:31:20.681257 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Jun 25 18:31:20.681262 kernel: TSC deadline timer available Jun 25 18:31:20.681268 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Jun 25 18:31:20.681275 kernel: kvm-guest: KVM setup pv remote TLB flush Jun 25 18:31:20.681280 kernel: kvm-guest: setup PV sched yield Jun 25 18:31:20.681286 kernel: [mem 0x9d000000-0xfeffbfff] available for PCI devices Jun 25 18:31:20.681292 kernel: Booting paravirtualized kernel on KVM Jun 25 18:31:20.681298 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 25 18:31:20.681304 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Jun 25 18:31:20.681310 kernel: percpu: Embedded 58 pages/cpu s199704 r8192 d29672 u524288 Jun 25 18:31:20.681315 kernel: pcpu-alloc: s199704 r8192 d29672 u524288 alloc=1*2097152 Jun 25 18:31:20.681321 kernel: pcpu-alloc: [0] 0 1 2 3 Jun 25 18:31:20.681326 kernel: kvm-guest: KVM setup async PF for cpu 0 Jun 25 18:31:20.681333 kernel: kvm-guest: stealtime: cpu 0, msr 9a41c580 Jun 25 18:31:20.681339 kernel: kvm-guest: PV spinlocks enabled Jun 25 18:31:20.681345 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 25 18:31:20.681350 kernel: Built 1 zonelists, mobility grouping on. Total pages: 632870 Jun 25 18:31:20.681356 kernel: Policy zone: DMA32 Jun 25 18:31:20.681363 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Jun 25 18:31:20.681372 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jun 25 18:31:20.681377 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jun 25 18:31:20.681383 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jun 25 18:31:20.681394 kernel: Memory: 2449524K/2571756K available (10246K kernel code, 2239K rwdata, 11640K rodata, 42228K init, 1436K bss, 121972K reserved, 0K cma-reserved) Jun 25 18:31:20.681401 kernel: random: get_random_u64 called from __kmem_cache_create+0x26/0x400 with crng_init=0 Jun 25 18:31:20.681407 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 25 18:31:20.681413 kernel: ftrace: allocating 34378 entries in 135 pages Jun 25 18:31:20.681419 kernel: ftrace: allocated 135 pages with 4 groups Jun 25 18:31:20.681425 kernel: rcu: Hierarchical RCU implementation. Jun 25 18:31:20.681432 kernel: rcu: RCU event tracing is enabled. Jun 25 18:31:20.681439 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jun 25 18:31:20.681446 kernel: Rude variant of Tasks RCU enabled. Jun 25 18:31:20.681452 kernel: Tracing variant of Tasks RCU enabled. Jun 25 18:31:20.681458 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 25 18:31:20.681464 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 25 18:31:20.681470 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Jun 25 18:31:20.681476 kernel: Console: colour VGA+ 80x25 Jun 25 18:31:20.681482 kernel: printk: console [ttyS0] enabled Jun 25 18:31:20.681487 kernel: ACPI: Core revision 20200925 Jun 25 18:31:20.681495 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Jun 25 18:31:20.681501 kernel: APIC: Switch to symmetric I/O mode setup Jun 25 18:31:20.681507 kernel: x2apic enabled Jun 25 18:31:20.681513 kernel: Switched APIC routing to physical x2apic. Jun 25 18:31:20.681519 kernel: kvm-guest: setup PV IPIs Jun 25 18:31:20.681525 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 25 18:31:20.681531 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Jun 25 18:31:20.681537 kernel: Calibrating delay loop (skipped) preset value.. 5589.50 BogoMIPS (lpj=2794750) Jun 25 18:31:20.681543 kernel: pid_max: default: 32768 minimum: 301 Jun 25 18:31:20.681549 kernel: LSM: Security Framework initializing Jun 25 18:31:20.681556 kernel: SELinux: Initializing. Jun 25 18:31:20.681563 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 25 18:31:20.681569 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 25 18:31:20.681575 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Jun 25 18:31:20.681581 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Jun 25 18:31:20.681587 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Jun 25 18:31:20.681593 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 25 18:31:20.681599 kernel: Spectre V2 : Mitigation: Retpolines Jun 25 18:31:20.681605 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 25 18:31:20.681612 kernel: Spectre V2 : Enabling Restricted Speculation for firmware calls Jun 25 18:31:20.681619 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 25 18:31:20.681625 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Jun 25 18:31:20.681631 kernel: Freeing SMP alternatives memory: 28K Jun 25 18:31:20.681637 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Jun 25 18:31:20.681644 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Jun 25 18:31:20.681650 kernel: ... version: 0 Jun 25 18:31:20.681656 kernel: ... bit width: 48 Jun 25 18:31:20.681662 kernel: ... generic registers: 6 Jun 25 18:31:20.681668 kernel: ... value mask: 0000ffffffffffff Jun 25 18:31:20.681674 kernel: ... max period: 00007fffffffffff Jun 25 18:31:20.681680 kernel: ... fixed-purpose events: 0 Jun 25 18:31:20.681686 kernel: ... event mask: 000000000000003f Jun 25 18:31:20.681692 kernel: rcu: Hierarchical SRCU implementation. Jun 25 18:31:20.681699 kernel: smp: Bringing up secondary CPUs ... Jun 25 18:31:20.681705 kernel: x86: Booting SMP configuration: Jun 25 18:31:20.681711 kernel: .... node #0, CPUs: #1 Jun 25 18:31:20.681717 kernel: kvm-clock: cpu 1, msr 6f6ba041, secondary cpu clock Jun 25 18:31:20.681723 kernel: kvm-guest: KVM setup async PF for cpu 1 Jun 25 18:31:20.681729 kernel: kvm-guest: stealtime: cpu 1, msr 9a49c580 Jun 25 18:31:20.681735 kernel: #2 Jun 25 18:31:20.681742 kernel: kvm-clock: cpu 2, msr 6f6ba081, secondary cpu clock Jun 25 18:31:20.681748 kernel: kvm-guest: KVM setup async PF for cpu 2 Jun 25 18:31:20.681754 kernel: kvm-guest: stealtime: cpu 2, msr 9a51c580 Jun 25 18:31:20.681760 kernel: #3 Jun 25 18:31:20.681767 kernel: kvm-clock: cpu 3, msr 6f6ba0c1, secondary cpu clock Jun 25 18:31:20.681772 kernel: kvm-guest: KVM setup async PF for cpu 3 Jun 25 18:31:20.681778 kernel: kvm-guest: stealtime: cpu 3, msr 9a59c580 Jun 25 18:31:20.681784 kernel: smp: Brought up 1 node, 4 CPUs Jun 25 18:31:20.681790 kernel: smpboot: Max logical packages: 1 Jun 25 18:31:20.681799 kernel: smpboot: Total of 4 processors activated (22358.00 BogoMIPS) Jun 25 18:31:20.681805 kernel: devtmpfs: initialized Jun 25 18:31:20.681811 kernel: x86/mm: Memory block size: 128MB Jun 25 18:31:20.681817 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 25 18:31:20.681824 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jun 25 18:31:20.681830 kernel: pinctrl core: initialized pinctrl subsystem Jun 25 18:31:20.681836 kernel: NET: Registered protocol family 16 Jun 25 18:31:20.681842 kernel: audit: initializing netlink subsys (disabled) Jun 25 18:31:20.681848 kernel: audit: type=2000 audit(1719340279.927:1): state=initialized audit_enabled=0 res=1 Jun 25 18:31:20.681854 kernel: thermal_sys: Registered thermal governor 'step_wise' Jun 25 18:31:20.681861 kernel: thermal_sys: Registered thermal governor 'user_space' Jun 25 18:31:20.681867 kernel: cpuidle: using governor menu Jun 25 18:31:20.681873 kernel: ACPI: bus type PCI registered Jun 25 18:31:20.681880 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 25 18:31:20.681886 kernel: dca service started, version 1.12.1 Jun 25 18:31:20.681892 kernel: PCI: Using configuration type 1 for base access Jun 25 18:31:20.681898 kernel: PCI: Using configuration type 1 for extended access Jun 25 18:31:20.681904 kernel: Kprobes globally optimized Jun 25 18:31:20.681910 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Jun 25 18:31:20.681916 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Jun 25 18:31:20.681922 kernel: ACPI: Added _OSI(Module Device) Jun 25 18:31:20.681928 kernel: ACPI: Added _OSI(Processor Device) Jun 25 18:31:20.681934 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Jun 25 18:31:20.681941 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jun 25 18:31:20.681947 kernel: ACPI: Added _OSI(Linux-Dell-Video) Jun 25 18:31:20.681953 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Jun 25 18:31:20.681959 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Jun 25 18:31:20.681965 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jun 25 18:31:20.681971 kernel: ACPI: Interpreter enabled Jun 25 18:31:20.681977 kernel: ACPI: (supports S0 S3 S5) Jun 25 18:31:20.681983 kernel: ACPI: Using IOAPIC for interrupt routing Jun 25 18:31:20.681989 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 25 18:31:20.681996 kernel: ACPI: Enabled 2 GPEs in block 00 to 0F Jun 25 18:31:20.682002 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jun 25 18:31:20.682101 kernel: acpi PNP0A03:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 25 18:31:20.682133 kernel: acpiphp: Slot [3] registered Jun 25 18:31:20.682146 kernel: acpiphp: Slot [4] registered Jun 25 18:31:20.682152 kernel: acpiphp: Slot [5] registered Jun 25 18:31:20.682158 kernel: acpiphp: Slot [6] registered Jun 25 18:31:20.682164 kernel: acpiphp: Slot [7] registered Jun 25 18:31:20.682172 kernel: acpiphp: Slot [8] registered Jun 25 18:31:20.682178 kernel: acpiphp: Slot [9] registered Jun 25 18:31:20.682185 kernel: acpiphp: Slot [10] registered Jun 25 18:31:20.682191 kernel: acpiphp: Slot [11] registered Jun 25 18:31:20.682197 kernel: acpiphp: Slot [12] registered Jun 25 18:31:20.682202 kernel: acpiphp: Slot [13] registered Jun 25 18:31:20.682208 kernel: acpiphp: Slot [14] registered Jun 25 18:31:20.682214 kernel: acpiphp: Slot [15] registered Jun 25 18:31:20.682220 kernel: acpiphp: Slot [16] registered Jun 25 18:31:20.682226 kernel: acpiphp: Slot [17] registered Jun 25 18:31:20.682233 kernel: acpiphp: Slot [18] registered Jun 25 18:31:20.682239 kernel: acpiphp: Slot [19] registered Jun 25 18:31:20.682245 kernel: acpiphp: Slot [20] registered Jun 25 18:31:20.682251 kernel: acpiphp: Slot [21] registered Jun 25 18:31:20.682257 kernel: acpiphp: Slot [22] registered Jun 25 18:31:20.682263 kernel: acpiphp: Slot [23] registered Jun 25 18:31:20.682269 kernel: acpiphp: Slot [24] registered Jun 25 18:31:20.682274 kernel: acpiphp: Slot [25] registered Jun 25 18:31:20.682280 kernel: acpiphp: Slot [26] registered Jun 25 18:31:20.682286 kernel: acpiphp: Slot [27] registered Jun 25 18:31:20.682293 kernel: acpiphp: Slot [28] registered Jun 25 18:31:20.682299 kernel: acpiphp: Slot [29] registered Jun 25 18:31:20.682305 kernel: acpiphp: Slot [30] registered Jun 25 18:31:20.682311 kernel: acpiphp: Slot [31] registered Jun 25 18:31:20.682317 kernel: PCI host bridge to bus 0000:00 Jun 25 18:31:20.682382 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 25 18:31:20.682433 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Jun 25 18:31:20.682483 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 25 18:31:20.682534 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xfebfffff window] Jun 25 18:31:20.682582 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x17fffffff window] Jun 25 18:31:20.682632 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jun 25 18:31:20.682700 kernel: pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 Jun 25 18:31:20.682764 kernel: pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 Jun 25 18:31:20.682829 kernel: pci 0000:00:01.1: [8086:7010] type 00 class 0x010180 Jun 25 18:31:20.682888 kernel: pci 0000:00:01.1: reg 0x20: [io 0xc0c0-0xc0cf] Jun 25 18:31:20.682950 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] Jun 25 18:31:20.683008 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] Jun 25 18:31:20.683064 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] Jun 25 18:31:20.683135 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] Jun 25 18:31:20.683207 kernel: pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 Jun 25 18:31:20.683265 kernel: pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX4 ACPI Jun 25 18:31:20.683322 kernel: pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX4 SMB Jun 25 18:31:20.683391 kernel: pci 0000:00:02.0: [1234:1111] type 00 class 0x030000 Jun 25 18:31:20.683452 kernel: pci 0000:00:02.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] Jun 25 18:31:20.683509 kernel: pci 0000:00:02.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] Jun 25 18:31:20.683564 kernel: pci 0000:00:02.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] Jun 25 18:31:20.683626 kernel: pci 0000:00:03.0: [1af4:1005] type 00 class 0x00ff00 Jun 25 18:31:20.683684 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc080-0xc09f] Jun 25 18:31:20.683745 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] Jun 25 18:31:20.683805 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] Jun 25 18:31:20.683867 kernel: pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000 Jun 25 18:31:20.683924 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc000-0xc07f] Jun 25 18:31:20.683985 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] Jun 25 18:31:20.684043 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] Jun 25 18:31:20.684132 kernel: pci 0000:00:05.0: [1af4:1000] type 00 class 0x020000 Jun 25 18:31:20.684203 kernel: pci 0000:00:05.0: reg 0x10: [io 0xc0a0-0xc0bf] Jun 25 18:31:20.684267 kernel: pci 0000:00:05.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] Jun 25 18:31:20.684326 kernel: pci 0000:00:05.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] Jun 25 18:31:20.684384 kernel: pci 0000:00:05.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] Jun 25 18:31:20.684392 kernel: ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) Jun 25 18:31:20.684398 kernel: ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) Jun 25 18:31:20.684405 kernel: ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) Jun 25 18:31:20.684411 kernel: ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) Jun 25 18:31:20.684417 kernel: ACPI: PCI Interrupt Link [LNKS] (IRQs *9) Jun 25 18:31:20.684425 kernel: iommu: Default domain type: Translated Jun 25 18:31:20.684482 kernel: pci 0000:00:02.0: vgaarb: setting as boot VGA device Jun 25 18:31:20.684539 kernel: pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jun 25 18:31:20.684596 kernel: pci 0000:00:02.0: vgaarb: bridge control possible Jun 25 18:31:20.684604 kernel: vgaarb: loaded Jun 25 18:31:20.684610 kernel: PCI: Using ACPI for IRQ routing Jun 25 18:31:20.684617 kernel: PCI: pci_cache_line_size set to 64 bytes Jun 25 18:31:20.684623 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Jun 25 18:31:20.684629 kernel: e820: reserve RAM buffer [mem 0x9cfdd000-0x9fffffff] Jun 25 18:31:20.684637 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Jun 25 18:31:20.684643 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Jun 25 18:31:20.684649 kernel: clocksource: Switched to clocksource kvm-clock Jun 25 18:31:20.684655 kernel: VFS: Disk quotas dquot_6.6.0 Jun 25 18:31:20.684661 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 25 18:31:20.684667 kernel: pnp: PnP ACPI init Jun 25 18:31:20.684728 kernel: pnp 00:00: Plug and Play ACPI device, IDs PNP0303 (active) Jun 25 18:31:20.684785 kernel: pnp 00:01: Plug and Play ACPI device, IDs PNP0f13 (active) Jun 25 18:31:20.684842 kernel: pnp 00:02: [dma 2] Jun 25 18:31:20.684892 kernel: pnp 00:02: Plug and Play ACPI device, IDs PNP0700 (active) Jun 25 18:31:20.684946 kernel: pnp 00:03: Plug and Play ACPI device, IDs PNP0400 (active) Jun 25 18:31:20.685001 kernel: pnp 00:04: Plug and Play ACPI device, IDs PNP0501 (active) Jun 25 18:31:20.685071 kernel: pnp 00:05: Plug and Play ACPI device, IDs PNP0b00 (active) Jun 25 18:31:20.685082 kernel: pnp: PnP ACPI: found 6 devices Jun 25 18:31:20.685088 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 25 18:31:20.685094 kernel: NET: Registered protocol family 2 Jun 25 18:31:20.685101 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 25 18:31:20.685107 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jun 25 18:31:20.685124 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 25 18:31:20.685130 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Jun 25 18:31:20.685136 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jun 25 18:31:20.685148 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 25 18:31:20.685157 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 25 18:31:20.685163 kernel: NET: Registered protocol family 1 Jun 25 18:31:20.685169 kernel: NET: Registered protocol family 44 Jun 25 18:31:20.685222 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 25 18:31:20.685273 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Jun 25 18:31:20.685322 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jun 25 18:31:20.685370 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xfebfffff window] Jun 25 18:31:20.685418 kernel: pci_bus 0000:00: resource 8 [mem 0x100000000-0x17fffffff window] Jun 25 18:31:20.685475 kernel: pci 0000:00:01.0: PIIX3: Enabling Passive Release Jun 25 18:31:20.685535 kernel: pci 0000:00:00.0: Limiting direct PCI/PCI transfers Jun 25 18:31:20.685593 kernel: pci 0000:00:01.0: Activating ISA DMA hang workarounds Jun 25 18:31:20.685650 kernel: pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jun 25 18:31:20.685658 kernel: PCI: CLS 0 bytes, default 64 Jun 25 18:31:20.685665 kernel: Initialise system trusted keyrings Jun 25 18:31:20.685671 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jun 25 18:31:20.685677 kernel: Key type asymmetric registered Jun 25 18:31:20.685684 kernel: Asymmetric key parser 'x509' registered Jun 25 18:31:20.685692 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251) Jun 25 18:31:20.685698 kernel: io scheduler mq-deadline registered Jun 25 18:31:20.685704 kernel: io scheduler kyber registered Jun 25 18:31:20.685710 kernel: io scheduler bfq registered Jun 25 18:31:20.685716 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Jun 25 18:31:20.685723 kernel: PCI Interrupt Link [LNKC] enabled at IRQ 11 Jun 25 18:31:20.685729 kernel: PCI Interrupt Link [LNKD] enabled at IRQ 10 Jun 25 18:31:20.685735 kernel: PCI Interrupt Link [LNKA] enabled at IRQ 10 Jun 25 18:31:20.685741 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 25 18:31:20.685747 kernel: 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jun 25 18:31:20.685755 kernel: random: fast init done Jun 25 18:31:20.685761 kernel: random: crng init done Jun 25 18:31:20.685767 kernel: wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. Jun 25 18:31:20.685773 kernel: wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. Jun 25 18:31:20.685779 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Jun 25 18:31:20.685786 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Jun 25 18:31:20.685792 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Jun 25 18:31:20.685851 kernel: rtc_cmos 00:05: RTC can wake from S4 Jun 25 18:31:20.685862 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Jun 25 18:31:20.685911 kernel: rtc_cmos 00:05: registered as rtc0 Jun 25 18:31:20.685961 kernel: rtc_cmos 00:05: setting system clock to 2024-06-25T18:31:20 UTC (1719340280) Jun 25 18:31:20.686011 kernel: rtc_cmos 00:05: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Jun 25 18:31:20.686021 kernel: NET: Registered protocol family 10 Jun 25 18:31:20.686028 kernel: Segment Routing with IPv6 Jun 25 18:31:20.686034 kernel: NET: Registered protocol family 17 Jun 25 18:31:20.686040 kernel: Key type dns_resolver registered Jun 25 18:31:20.686047 kernel: IPI shorthand broadcast: enabled Jun 25 18:31:20.686053 kernel: sched_clock: Marking stable (811720399, 100404922)->(926396773, -14271452) Jun 25 18:31:20.686060 kernel: registered taskstats version 1 Jun 25 18:31:20.686067 kernel: Loading compiled-in X.509 certificates Jun 25 18:31:20.686074 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.10.107-flatcar: 5866c780451a04cc08b278527846e2b48fb1aa10' Jun 25 18:31:20.686082 kernel: Key type ._fscrypt registered Jun 25 18:31:20.686089 kernel: Key type .fscrypt registered Jun 25 18:31:20.686095 kernel: Key type fscrypt-provisioning registered Jun 25 18:31:20.686102 kernel: ima: No TPM chip found, activating TPM-bypass! Jun 25 18:31:20.686108 kernel: ima: Allocated hash algorithm: sha1 Jun 25 18:31:20.686126 kernel: ima: No architecture policies found Jun 25 18:31:20.686132 kernel: Freeing unused kernel image (initmem) memory: 42228K Jun 25 18:31:20.686145 kernel: Write protecting the kernel read-only data: 24576k Jun 25 18:31:20.686151 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Jun 25 18:31:20.686160 kernel: Freeing unused kernel image (rodata/data gap) memory: 648K Jun 25 18:31:20.686167 kernel: Run /init as init process Jun 25 18:31:20.686173 kernel: with arguments: Jun 25 18:31:20.686179 kernel: /init Jun 25 18:31:20.686185 kernel: with environment: Jun 25 18:31:20.686191 kernel: HOME=/ Jun 25 18:31:20.686198 kernel: TERM=linux Jun 25 18:31:20.686204 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jun 25 18:31:20.686212 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Jun 25 18:31:20.686223 systemd[1]: Detected virtualization kvm. Jun 25 18:31:20.686230 systemd[1]: Detected architecture x86-64. Jun 25 18:31:20.686236 systemd[1]: Running in initial RAM disk. Jun 25 18:31:20.686243 systemd[1]: No hostname configured, using default hostname. Jun 25 18:31:20.686250 systemd[1]: Hostname set to . Jun 25 18:31:20.686257 systemd[1]: Initializing machine ID from VM UUID. Jun 25 18:31:20.686264 systemd[1]: Queued start job for default target Initrd Default Target. Jun 25 18:31:20.686271 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Jun 25 18:31:20.686279 systemd[1]: Reached target Local Encrypted Volumes. Jun 25 18:31:20.686286 systemd[1]: Reached target Path Units. Jun 25 18:31:20.686292 systemd[1]: Reached target Slice Units. Jun 25 18:31:20.686299 systemd[1]: Reached target Swaps. Jun 25 18:31:20.686305 systemd[1]: Reached target Timer Units. Jun 25 18:31:20.686313 systemd[1]: Listening on Open-iSCSI iscsid Socket. Jun 25 18:31:20.686320 systemd[1]: Listening on Open-iSCSI iscsiuio Socket. Jun 25 18:31:20.686326 systemd[1]: Listening on Journal Audit Socket. Jun 25 18:31:20.686335 systemd[1]: Listening on Journal Socket (/dev/log). Jun 25 18:31:20.686342 systemd[1]: Listening on Journal Socket. Jun 25 18:31:20.686348 systemd[1]: Listening on Network Service Netlink Socket. Jun 25 18:31:20.686355 systemd[1]: Listening on udev Control Socket. Jun 25 18:31:20.686362 systemd[1]: Listening on udev Kernel Socket. Jun 25 18:31:20.686368 systemd[1]: Reached target Socket Units. Jun 25 18:31:20.686375 systemd[1]: Starting Create List of Static Device Nodes... Jun 25 18:31:20.686382 systemd[1]: Finished Network Cleanup. Jun 25 18:31:20.686388 systemd[1]: Started Hardware RNG Entropy Gatherer Daemon. Jun 25 18:31:20.686397 systemd[1]: Starting Journal Service... Jun 25 18:31:20.686403 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Jun 25 18:31:20.686410 systemd[1]: Starting Apply Kernel Variables... Jun 25 18:31:20.686417 systemd[1]: Starting Setup Virtual Console... Jun 25 18:31:20.686423 systemd[1]: Finished Create List of Static Device Nodes. Jun 25 18:31:20.686430 systemd[1]: Finished Apply Kernel Variables. Jun 25 18:31:20.686439 systemd-journald[190]: Journal started Jun 25 18:31:20.686475 systemd-journald[190]: Runtime Journal (/run/log/journal/286d18e618084528bb91c1001ebb1471) is 6.0M, max 48.7M, 42.6M free. Jun 25 18:31:20.711000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:20.715134 kernel: audit: type=1130 audit(1719340280.711:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:20.715159 systemd[1]: Started Journal Service. Jun 25 18:31:20.716000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:20.716401 systemd[1]: Finished Setup Virtual Console. Jun 25 18:31:20.723416 kernel: audit: type=1130 audit(1719340280.716:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:20.723429 kernel: audit: type=1130 audit(1719340280.719:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:20.719000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:20.724182 systemd[1]: Starting dracut ask for additional cmdline parameters... Jun 25 18:31:20.726629 systemd[1]: Starting Create Static Device Nodes in /dev... Jun 25 18:31:20.730061 systemd[1]: Finished Create Static Device Nodes in /dev. Jun 25 18:31:20.731000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:20.735150 kernel: audit: type=1130 audit(1719340280.731:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:20.739246 systemd[1]: Finished dracut ask for additional cmdline parameters. Jun 25 18:31:20.741000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:20.741913 systemd[1]: Starting dracut cmdline hook... Jun 25 18:31:20.745577 kernel: audit: type=1130 audit(1719340280.741:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:20.750257 dracut-cmdline[206]: dracut-dracut-053 Jun 25 18:31:20.752265 dracut-cmdline[206]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Jun 25 18:31:20.813134 kernel: SCSI subsystem initialized Jun 25 18:31:20.819142 kernel: Loading iSCSI transport class v2.0-870. Jun 25 18:31:20.826146 kernel: iscsi: registered transport (tcp) Jun 25 18:31:20.843133 kernel: iscsi: registered transport (qla4xxx) Jun 25 18:31:20.843153 kernel: QLogic iSCSI HBA Driver Jun 25 18:31:20.851934 systemd[1]: Finished dracut cmdline hook. Jun 25 18:31:20.853000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:20.854209 systemd[1]: Starting dracut pre-udev hook... Jun 25 18:31:20.857679 kernel: audit: type=1130 audit(1719340280.853:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:20.870593 kernel: device-mapper: uevent: version 1.0.3 Jun 25 18:31:20.870630 kernel: device-mapper: ioctl: 4.43.0-ioctl (2020-10-01) initialised: dm-devel@redhat.com Jun 25 18:31:20.909147 kernel: raid6: avx2x4 gen() 26702 MB/s Jun 25 18:31:20.926137 kernel: raid6: avx2x4 xor() 7769 MB/s Jun 25 18:31:20.943136 kernel: raid6: avx2x2 gen() 28608 MB/s Jun 25 18:31:20.960147 kernel: raid6: avx2x2 xor() 17763 MB/s Jun 25 18:31:20.977129 kernel: raid6: avx2x1 gen() 22727 MB/s Jun 25 18:31:20.994136 kernel: raid6: avx2x1 xor() 14786 MB/s Jun 25 18:31:21.011135 kernel: raid6: sse2x4 gen() 13620 MB/s Jun 25 18:31:21.028136 kernel: raid6: sse2x4 xor() 7286 MB/s Jun 25 18:31:21.045135 kernel: raid6: sse2x2 gen() 15073 MB/s Jun 25 18:31:21.062134 kernel: raid6: sse2x2 xor() 9295 MB/s Jun 25 18:31:21.079135 kernel: raid6: sse2x1 gen() 11803 MB/s Jun 25 18:31:21.096512 kernel: raid6: sse2x1 xor() 7633 MB/s Jun 25 18:31:21.096522 kernel: raid6: using algorithm avx2x2 gen() 28608 MB/s Jun 25 18:31:21.096530 kernel: raid6: .... xor() 17763 MB/s, rmw enabled Jun 25 18:31:21.097233 kernel: raid6: using avx2x2 recovery algorithm Jun 25 18:31:21.109139 kernel: xor: automatically using best checksumming function avx Jun 25 18:31:21.184146 kernel: Btrfs loaded, crc32c=crc32c-intel Jun 25 18:31:21.192470 systemd[1]: Finished dracut pre-udev hook. Jun 25 18:31:21.196746 kernel: audit: type=1130 audit(1719340281.192:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:21.196768 kernel: audit: type=1334 audit(1719340281.196:9): prog-id=6 op=LOAD Jun 25 18:31:21.192000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:21.196000 audit: BPF prog-id=6 op=LOAD Jun 25 18:31:21.197000 audit: BPF prog-id=7 op=LOAD Jun 25 18:31:21.198654 kernel: audit: type=1334 audit(1719340281.197:10): prog-id=7 op=LOAD Jun 25 18:31:21.198000 audit: BPF prog-id=8 op=LOAD Jun 25 18:31:21.199018 systemd[1]: Starting Rule-based Manager for Device Events and Files... Jun 25 18:31:21.212492 systemd-udevd[327]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Jun 25 18:31:21.214215 systemd[1]: Started Rule-based Manager for Device Events and Files. Jun 25 18:31:21.214864 systemd[1]: Starting dracut pre-trigger hook... Jun 25 18:31:21.214000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:21.219000 audit: BPF prog-id=9 op=LOAD Jun 25 18:31:21.220405 systemd[1]: Starting Network Configuration... Jun 25 18:31:21.224837 dracut-pre-trigger[332]: rd.md=0: removing MD RAID activation Jun 25 18:31:21.238750 systemd-networkd[346]: lo: Link UP Jun 25 18:31:21.238762 systemd-networkd[346]: lo: Gained carrier Jun 25 18:31:21.239000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:21.240000 audit: BPF prog-id=10 op=LOAD Jun 25 18:31:21.238984 systemd-networkd[346]: Enumeration completed Jun 25 18:31:21.239061 systemd[1]: Started Network Configuration. Jun 25 18:31:21.241425 systemd[1]: Starting Network Name Resolution... Jun 25 18:31:21.252052 systemd[1]: Finished dracut pre-trigger hook. Jun 25 18:31:21.251000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:21.253597 systemd[1]: Starting Coldplug All udev Devices... Jun 25 18:31:21.263679 systemd-udevd[327]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Jun 25 18:31:21.281460 systemd-resolved[367]: Positive Trust Anchors: Jun 25 18:31:21.281476 systemd-resolved[367]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 25 18:31:21.281503 systemd-resolved[367]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Jun 25 18:31:21.281704 systemd-resolved[367]: Defaulting to hostname 'linux'. Jun 25 18:31:21.290000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:21.290160 systemd[1]: Started Network Name Resolution. Jun 25 18:31:21.295000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:21.291076 systemd[1]: Reached target Network. Jun 25 18:31:21.291829 systemd[1]: Reached target Host and Network Name Lookups. Jun 25 18:31:21.298000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:21.293481 systemd[1]: Starting iSCSI UserSpace I/O driver... Jun 25 18:31:21.294513 systemd[1]: Finished Coldplug All udev Devices. Jun 25 18:31:21.297185 systemd[1]: Started iSCSI UserSpace I/O driver. Jun 25 18:31:21.299576 systemd[1]: Starting Open-iSCSI... Jun 25 18:31:21.304286 iscsid[399]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Jun 25 18:31:21.304286 iscsid[399]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Jun 25 18:31:21.304286 iscsid[399]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Jun 25 18:31:21.304286 iscsid[399]: If using hardware iscsi like qla4xxx this message can be ignored. Jun 25 18:31:21.304286 iscsid[399]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Jun 25 18:31:21.304286 iscsid[399]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Jun 25 18:31:21.331667 kernel: libata version 3.00 loaded. Jun 25 18:31:21.331688 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Jun 25 18:31:21.331806 kernel: ata_piix 0000:00:01.1: version 2.13 Jun 25 18:31:21.304000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:21.303266 systemd[1]: Started Open-iSCSI. Jun 25 18:31:21.334998 kernel: vda: detected capacity change from 0 to 4756340736 Jun 25 18:31:21.335011 kernel: scsi host0: ata_piix Jun 25 18:31:21.335153 kernel: cryptd: max_cpu_qlen set to 1000 Jun 25 18:31:21.305674 systemd[1]: Starting dracut initqueue hook... Jun 25 18:31:21.339850 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 25 18:31:21.339863 kernel: scsi host1: ata_piix Jun 25 18:31:21.339954 kernel: ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc0c0 irq 14 Jun 25 18:31:21.339968 kernel: ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc0c8 irq 15 Jun 25 18:31:21.352978 systemd-udevd[384]: Using default interface naming scheme 'v249'. Jun 25 18:31:21.360471 systemd-networkd[346]: eth0: Link UP Jun 25 18:31:21.496571 kernel: ata2.01: NODEV after polling detection Jun 25 18:31:21.496596 kernel: ata2.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Jun 25 18:31:21.499200 kernel: scsi 1:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Jun 25 18:31:21.517618 kernel: AVX2 version of gcm_enc/dec engaged. Jun 25 18:31:21.517676 kernel: AES CTR mode by8 optimization enabled Jun 25 18:31:21.544147 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 scanned by systemd-udevd (381) Jun 25 18:31:21.546413 kernel: sr 1:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Jun 25 18:31:21.546541 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Jun 25 18:31:21.546943 systemd[1]: Found device /dev/disk/by-label/EFI-SYSTEM. Jun 25 18:31:21.551036 systemd[1]: Found device /dev/disk/by-label/ROOT. Jun 25 18:31:21.554524 systemd[1]: Found device /dev/disk/by-partlabel/USR-A. Jun 25 18:31:21.561400 systemd[1]: Found device /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jun 25 18:31:21.565866 systemd[1]: Found device /dev/disk/by-label/OEM. Jun 25 18:31:21.567816 systemd[1]: Reached target Initrd Root Device. Jun 25 18:31:21.570071 systemd[1]: Starting Generate new UUID for disk GPT if necessary... Jun 25 18:31:21.577136 kernel: sr 1:0:0:0: Attached scsi CD-ROM sr0 Jun 25 18:31:21.647146 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 25 18:31:21.976462 systemd[1]: Finished dracut initqueue hook. Jun 25 18:31:21.977000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:21.977424 systemd[1]: Reached target Preparation for Remote File Systems. Jun 25 18:31:21.979037 systemd[1]: Reached target Remote Encrypted Volumes. Jun 25 18:31:21.980752 systemd[1]: Reached target Remote File Systems. Jun 25 18:31:21.982936 systemd[1]: Starting dracut pre-mount hook... Jun 25 18:31:21.990228 systemd[1]: Finished dracut pre-mount hook. Jun 25 18:31:21.990000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:22.376148 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready Jun 25 18:31:22.376188 systemd-networkd[346]: eth0: Gained carrier Jun 25 18:31:22.380171 systemd-networkd[346]: eth0: DHCPv4 address 10.0.0.2/16 via 10.0.0.1 Jun 25 18:31:22.723133 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 25 18:31:22.723392 disk-uuid[462]: The operation has completed successfully. Jun 25 18:31:22.745952 systemd[1]: disk-uuid.service: Deactivated successfully. Jun 25 18:31:22.746068 systemd[1]: Finished Generate new UUID for disk GPT if necessary. Jun 25 18:31:22.747000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:22.747000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:22.748725 systemd[1]: Starting Ignition (setup)... Jun 25 18:31:22.756364 kernel: BTRFS info (device vda6): disk space caching is enabled Jun 25 18:31:22.756390 kernel: BTRFS info (device vda6): has skinny extents Jun 25 18:31:22.763388 systemd[1]: mnt-oem.mount: Deactivated successfully. Jun 25 18:31:22.829548 systemd[1]: ignition-setup.service: Deactivated successfully. Jun 25 18:31:22.829666 systemd[1]: Finished Ignition (setup). Jun 25 18:31:22.831000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:22.831000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:22.831927 systemd[1]: Starting Ignition (disks)... Jun 25 18:31:22.838601 ignition[503]: Ignition v0.36.1-15-gde4e6cc9 Jun 25 18:31:22.838616 ignition[503]: Stage: disks Jun 25 18:31:22.838625 ignition[503]: reading system config file "/usr/lib/ignition/base.ign" Jun 25 18:31:22.838637 ignition[503]: no config at "/usr/lib/ignition/base.ign" Jun 25 18:31:22.838679 ignition[503]: parsed url from cmdline: "" Jun 25 18:31:22.838683 ignition[503]: no config URL provided Jun 25 18:31:22.838688 ignition[503]: reading system config file "/usr/lib/ignition/user.ign" Jun 25 18:31:22.838695 ignition[503]: no config at "/usr/lib/ignition/user.ign" Jun 25 18:31:22.838710 ignition[503]: op(1): [started] loading QEMU firmware config module Jun 25 18:31:22.838715 ignition[503]: op(1): executing: "modprobe" "qemu_fw_cfg" Jun 25 18:31:22.839471 ignition[503]: op(1): [finished] loading QEMU firmware config module Jun 25 18:31:22.862191 ignition[503]: parsing config with SHA512: dc0835c03edb7fd195ea09fdef07e16889f6d6f9c17a3e8a157236df8aa6df6a0e32b60a551d2f0c71eb91c4c27bc16131753484b3af7351b49e7a0c3288102d Jun 25 18:31:22.863968 ignition[503]: disks: disks passed Jun 25 18:31:22.863979 ignition[503]: Ignition finished successfully Jun 25 18:31:22.865000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:22.865000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:22.864469 systemd[1]: ignition-disks.service: Deactivated successfully. Jun 25 18:31:22.864562 systemd[1]: Finished Ignition (disks). Jun 25 18:31:22.865528 systemd[1]: Reached target Preparation for Local File Systems. Jun 25 18:31:22.867707 systemd[1]: Starting File System Check on /dev/disk/by-label/ROOT... Jun 25 18:31:22.869674 systemd[1]: Starting Verity Setup for /dev/mapper/usr... Jun 25 18:31:22.886274 systemd-fsck[515]: ROOT: clean, 556/553792 files, 37783/553472 blocks Jun 25 18:31:22.952136 kernel: device-mapper: verity: sha256 using implementation "sha256-generic" Jun 25 18:31:22.990444 systemd[1]: Found device /dev/mapper/usr. Jun 25 18:31:22.993139 systemd[1]: Starting File System Check on /dev/mapper/usr... Jun 25 18:31:22.995219 systemd[1]: Finished Verity Setup for /dev/mapper/usr. Jun 25 18:31:22.996000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:23.001711 systemd[1]: Finished File System Check on /dev/disk/by-label/ROOT. Jun 25 18:31:23.001000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:23.002435 systemd[1]: Mounting /sysroot... Jun 25 18:31:23.009422 systemd-fsck[532]: fsck.ext4: Operation not permitted while trying to open /dev/mapper/usr Jun 25 18:31:23.009422 systemd-fsck[532]: You must have r/w access to the filesystem or be root Jun 25 18:31:23.012000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:23.009877 systemd-fsck[527]: fsck failed with exit status 8. Jun 25 18:31:23.009880 systemd-fsck[527]: Ignoring error. Jun 25 18:31:23.010444 systemd[1]: Finished File System Check on /dev/mapper/usr. Jun 25 18:31:23.012780 systemd[1]: Mounting /sysusr/usr... Jun 25 18:31:23.064137 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: (null) Jun 25 18:31:23.064158 systemd[1]: Mounted /sysusr/usr. Jun 25 18:31:23.064888 systemd[1]: Reached target Local File Systems. Jun 25 18:31:23.070449 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null) Jun 25 18:31:23.070463 kernel: ext4 filesystem being mounted at /sysroot supports timestamps until 2038 (0x7fffffff) Jun 25 18:31:23.068831 systemd[1]: Reached target System Initialization. Jun 25 18:31:23.070440 systemd[1]: Reached target Basic System. Jun 25 18:31:23.071778 systemd[1]: Mounted /sysroot. Jun 25 18:31:23.072687 systemd[1]: Reached target Initrd Root File System. Jun 25 18:31:23.076299 systemd[1]: Mounting /sysroot/usr... Jun 25 18:31:23.078774 systemd[1]: Mounted /sysroot/usr. Jun 25 18:31:23.080000 systemd[1]: Starting Root filesystem setup... Jun 25 18:31:23.111105 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jun 25 18:31:23.111225 systemd[1]: Finished Root filesystem setup. Jun 25 18:31:23.112000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:23.112000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:23.113594 systemd[1]: Starting Ignition (files)... Jun 25 18:31:23.114835 systemd[1]: Starting /sysroot/boot... Jun 25 18:31:23.118684 ignition[548]: Ignition v0.36.1-15-gde4e6cc9 Jun 25 18:31:23.118700 ignition[548]: Stage: files Jun 25 18:31:23.118709 ignition[548]: reading system config file "/usr/lib/ignition/base.ign" Jun 25 18:31:23.118718 ignition[548]: no config at "/usr/lib/ignition/base.ign" Jun 25 18:31:23.119172 ignition[548]: files: compiled without relabeling support, skipping Jun 25 18:31:23.129748 systemd[1]: Finished /sysroot/boot. Jun 25 18:31:23.129000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:23.145305 ignition[548]: files: createUsers: op(1): [started] creating or modifying user "core" Jun 25 18:31:23.145318 ignition[548]: files: createUsers: op(1): executing: "/usr/sbin/usermod" "--root" "/sysroot" "core" Jun 25 18:31:23.146389 ignition[548]: files: createUsers: op(1): [finished] creating or modifying user "core" Jun 25 18:31:23.146394 ignition[548]: files: createUsers: op(2): [started] adding ssh keys to user "core" Jun 25 18:31:23.147497 ignition[548]: files: createUsers: op(2): [finished] adding ssh keys to user "core" Jun 25 18:31:23.149000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:23.149000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:23.148605 systemd[1]: ignition-files.service: Deactivated successfully. Jun 25 18:31:23.147512 ignition[548]: files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/etc/flatcar/update.conf" Jun 25 18:31:23.156000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:23.156000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:23.148698 systemd[1]: Finished Ignition (files). Jun 25 18:31:23.147735 ignition[548]: files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/etc/flatcar/update.conf" Jun 25 18:31:23.150182 systemd[1]: Condition check resulted in Populate torcx store to satisfy profile being skipped. Jun 25 18:31:23.147742 ignition[548]: files: op(4): [started] processing unit "coreos-metadata.service" Jun 25 18:31:23.150750 systemd[1]: Starting Ignition (record completion)... Jun 25 18:31:23.147763 ignition[548]: files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "etc/systemd/system/coreos-metadata.service" Jun 25 18:31:23.152530 systemd[1]: Starting Reload Configuration from the Real Root... Jun 25 18:31:23.148011 ignition[548]: files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "etc/systemd/system/coreos-metadata.service" Jun 25 18:31:23.154100 systemd[1]: ignition-quench.service: Deactivated successfully. Jun 25 18:31:23.148017 ignition[548]: files: op(4): [finished] processing unit "coreos-metadata.service" Jun 25 18:31:23.167000 audit: BPF prog-id=9 op=UNLOAD Jun 25 18:31:23.154230 systemd[1]: Finished Ignition (record completion). Jun 25 18:31:23.148021 ignition[548]: files: files passed Jun 25 18:31:23.157706 systemd[1]: Reloading. Jun 25 18:31:23.148024 ignition[548]: Ignition finished successfully Jun 25 18:31:23.174000 audit: BPF prog-id=3 op=UNLOAD Jun 25 18:31:23.175000 audit: BPF prog-id=10 op=UNLOAD Jun 25 18:31:23.176000 audit: BPF prog-id=6 op=UNLOAD Jun 25 18:31:23.261000 audit: BPF prog-id=11 op=LOAD Jun 25 18:31:23.262000 audit: BPF prog-id=12 op=LOAD Jun 25 18:31:23.262000 audit: BPF prog-id=13 op=LOAD Jun 25 18:31:23.262000 audit: BPF prog-id=14 op=LOAD Jun 25 18:31:23.262000 audit: BPF prog-id=4 op=UNLOAD Jun 25 18:31:23.262000 audit: BPF prog-id=5 op=UNLOAD Jun 25 18:31:23.263000 audit: BPF prog-id=15 op=LOAD Jun 25 18:31:23.263000 audit: BPF prog-id=16 op=LOAD Jun 25 18:31:23.263000 audit: BPF prog-id=17 op=LOAD Jun 25 18:31:23.263000 audit: BPF prog-id=18 op=LOAD Jun 25 18:31:23.263000 audit: BPF prog-id=7 op=UNLOAD Jun 25 18:31:23.263000 audit: BPF prog-id=8 op=UNLOAD Jun 25 18:31:23.277997 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jun 25 18:31:23.278123 systemd[1]: Finished Reload Configuration from the Real Root. Jun 25 18:31:23.279000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:23.279000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:23.279235 systemd[1]: Reached target Initrd File Systems. Jun 25 18:31:23.279472 systemd[1]: Reached target Initrd Default Target. Jun 25 18:31:23.279825 systemd[1]: Condition check resulted in dracut mount hook being skipped. Jun 25 18:31:23.280439 systemd[1]: Starting dracut pre-pivot and cleanup hook... Jun 25 18:31:23.291887 systemd[1]: Finished dracut pre-pivot and cleanup hook. Jun 25 18:31:23.291000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:23.292602 systemd[1]: Starting Cleaning Up and Shutting Down Daemons... Jun 25 18:31:23.299494 systemd[1]: Stopped target Host and Network Name Lookups. Jun 25 18:31:23.299628 systemd[1]: Stopped target Remote Encrypted Volumes. Jun 25 18:31:23.302189 systemd[1]: Stopped target Timer Units. Jun 25 18:31:23.303009 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jun 25 18:31:23.304000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:23.303108 systemd[1]: Stopped dracut pre-pivot and cleanup hook. Jun 25 18:31:23.304418 systemd[1]: Stopped target Initrd Default Target. Jun 25 18:31:23.304672 systemd[1]: Stopped target Basic System. Jun 25 18:31:23.307588 systemd[1]: Stopped target Initrd Root Device. Jun 25 18:31:23.309005 systemd[1]: Stopped target Path Units. Jun 25 18:31:23.310393 systemd[1]: Stopped target Remote File Systems. Jun 25 18:31:23.312526 systemd[1]: Stopped target Preparation for Remote File Systems. Jun 25 18:31:23.314851 systemd[1]: Stopped target Slice Units. Jun 25 18:31:23.315796 systemd[1]: Stopped target Socket Units. Jun 25 18:31:23.316140 systemd[1]: Stopped target System Initialization. Jun 25 18:31:23.319163 systemd[1]: Stopped target Local File Systems. Jun 25 18:31:23.319949 systemd[1]: Stopped target Preparation for Local File Systems. Jun 25 18:31:23.322333 systemd[1]: Stopped target Swaps. Jun 25 18:31:23.323261 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jun 25 18:31:23.324000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:23.323344 systemd[1]: Stopped dracut pre-mount hook. Jun 25 18:31:23.324542 systemd[1]: Stopped target Local Encrypted Volumes. Jun 25 18:31:23.326889 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jun 25 18:31:23.331147 systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch. Jun 25 18:31:23.333319 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jun 25 18:31:23.333407 systemd[1]: Stopped dracut initqueue hook. Jun 25 18:31:23.334000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:23.336360 iscsid[399]: iscsid shutting down. Jun 25 18:31:23.334498 systemd[1]: Stopping Open-iSCSI... Jun 25 18:31:23.336907 systemd[1]: Stopping /sysroot/boot... Jun 25 18:31:23.339000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:23.340000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:23.337781 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jun 25 18:31:23.337904 systemd[1]: Stopped Coldplug All udev Devices. Jun 25 18:31:23.342000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:23.339354 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jun 25 18:31:23.339429 systemd[1]: Stopped dracut pre-trigger hook. Jun 25 18:31:23.346000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:23.346000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:23.348000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:23.341833 systemd[1]: iscsid.service: Deactivated successfully. Jun 25 18:31:23.341932 systemd[1]: Stopped Open-iSCSI. Jun 25 18:31:23.342998 systemd[1]: iscsid.socket: Deactivated successfully. Jun 25 18:31:23.343060 systemd[1]: Closed Open-iSCSI iscsid Socket. Jun 25 18:31:23.344333 systemd[1]: Stopping iSCSI UserSpace I/O driver... Jun 25 18:31:23.354000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:23.345277 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jun 25 18:31:23.345366 systemd[1]: Finished Cleaning Up and Shutting Down Daemons. Jun 25 18:31:23.357000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:23.347238 systemd[1]: iscsiuio.service: Deactivated successfully. Jun 25 18:31:23.347332 systemd[1]: Stopped iSCSI UserSpace I/O driver. Jun 25 18:31:23.349370 systemd[1]: Stopped target Network. Jun 25 18:31:23.350413 systemd[1]: iscsiuio.socket: Deactivated successfully. Jun 25 18:31:23.362000 audit: BPF prog-id=15 op=UNLOAD Jun 25 18:31:23.350456 systemd[1]: Closed Open-iSCSI iscsiuio Socket. Jun 25 18:31:23.352101 systemd[1]: Stopping Network Name Resolution... Jun 25 18:31:23.353959 systemd[1]: sysroot-boot.service: Deactivated successfully. Jun 25 18:31:23.354049 systemd[1]: Stopped /sysroot/boot. Jun 25 18:31:23.356108 systemd[1]: systemd-resolved.service: Deactivated successfully. Jun 25 18:31:23.356212 systemd[1]: Stopped Network Name Resolution. Jun 25 18:31:23.358735 systemd[1]: Stopping Network Configuration... Jun 25 18:31:23.369244 systemd-networkd[346]: eth0: DHCP lease lost Jun 25 18:31:23.378181 systemd-networkd[346]: eth0: DHCPv6 lease lost Jun 25 18:31:23.379229 systemd[1]: systemd-networkd.service: Deactivated successfully. Jun 25 18:31:23.379333 systemd[1]: Stopped Network Configuration. Jun 25 18:31:23.380000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:23.381734 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jun 25 18:31:23.381761 systemd[1]: Closed Network Service Netlink Socket. Jun 25 18:31:23.385000 audit: BPF prog-id=11 op=UNLOAD Jun 25 18:31:23.385000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:23.383168 systemd[1]: Stopping Network Cleanup... Jun 25 18:31:23.384243 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jun 25 18:31:23.384285 systemd[1]: Stopped Apply Kernel Variables. Jun 25 18:31:23.385941 systemd[1]: Stopping Rule-based Manager for Device Events and Files... Jun 25 18:31:23.389842 systemd[1]: network-cleanup.service: Deactivated successfully. Jun 25 18:31:23.391000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:23.389939 systemd[1]: Stopped Network Cleanup. Jun 25 18:31:23.396331 systemd[1]: systemd-udevd.service: Deactivated successfully. Jun 25 18:31:23.396436 systemd[1]: Stopped Rule-based Manager for Device Events and Files. Jun 25 18:31:23.398000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:23.399254 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jun 25 18:31:23.399313 systemd[1]: Closed udev Control Socket. Jun 25 18:31:23.400136 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jun 25 18:31:23.403000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:23.405000 audit: BPF prog-id=16 op=UNLOAD Jun 25 18:31:23.405000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:23.400165 systemd[1]: Closed udev Kernel Socket. Jun 25 18:31:23.405000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:23.406000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:23.406000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:23.406000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:23.407000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=rngd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:23.412000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:23.412000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:23.401918 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jun 25 18:31:23.401951 systemd[1]: Stopped dracut pre-udev hook. Jun 25 18:31:23.403441 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jun 25 18:31:23.403472 systemd[1]: Stopped dracut cmdline hook. Jun 25 18:31:23.405237 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jun 25 18:31:23.405266 systemd[1]: Stopped dracut ask for additional cmdline parameters. Jun 25 18:31:23.405964 systemd[1]: Starting Cleanup udev Database... Jun 25 18:31:23.406415 systemd[1]: Stopping Hardware RNG Entropy Gatherer Daemon... Jun 25 18:31:23.406499 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jun 25 18:31:23.406531 systemd[1]: Stopped Create Static Device Nodes in /dev. Jun 25 18:31:23.406699 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jun 25 18:31:23.406727 systemd[1]: Stopped Create List of Static Device Nodes. Jun 25 18:31:23.406853 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 25 18:31:23.406883 systemd[1]: Stopped Setup Virtual Console. Jun 25 18:31:23.407190 systemd[1]: rngd.service: Deactivated successfully. Jun 25 18:31:23.407291 systemd[1]: Stopped Hardware RNG Entropy Gatherer Daemon. Jun 25 18:31:23.410714 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jun 25 18:31:23.410805 systemd[1]: Finished Cleanup udev Database. Jun 25 18:31:23.412253 systemd[1]: Reached target Switch Root. Jun 25 18:31:23.430000 audit: BPF prog-id=12 op=UNLOAD Jun 25 18:31:23.413540 systemd[1]: Starting Switch Root... Jun 25 18:31:23.427868 systemd[1]: Switching root. Jun 25 18:31:23.444344 systemd-journald[190]: Journal stopped Jun 25 18:31:26.266894 systemd-journald[190]: Received SIGTERM from PID 1 (systemd). Jun 25 18:31:26.266971 kernel: SELinux: policy capability network_peer_controls=1 Jun 25 18:31:26.266997 kernel: SELinux: policy capability open_perms=1 Jun 25 18:31:26.267016 kernel: SELinux: policy capability extended_socket_class=1 Jun 25 18:31:26.267035 kernel: SELinux: policy capability always_check_network=0 Jun 25 18:31:26.267053 kernel: SELinux: policy capability cgroup_seclabel=1 Jun 25 18:31:26.267069 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jun 25 18:31:26.267082 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jun 25 18:31:26.267099 systemd[1]: Successfully loaded SELinux policy in 35.586ms. Jun 25 18:31:26.267149 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 5.922ms. Jun 25 18:31:26.267166 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Jun 25 18:31:26.267180 systemd[1]: Detected virtualization kvm. Jun 25 18:31:26.267193 systemd[1]: Detected architecture x86-64. Jun 25 18:31:26.267209 systemd[1]: Detected first boot. Jun 25 18:31:26.267221 systemd[1]: Initializing machine ID from VM UUID. Jun 25 18:31:26.267245 systemd[1]: Populated /etc with preset unit settings. Jun 25 18:31:26.267265 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jun 25 18:31:26.267285 systemd[1]: initrd-switch-root.service: Current command vanished from the unit file, execution of the command list won't be resumed. Jun 25 18:31:26.267299 kernel: kauditd_printk_skb: 83 callbacks suppressed Jun 25 18:31:26.267312 kernel: audit: type=1334 audit(1719340286.119:94): prog-id=21 op=LOAD Jun 25 18:31:26.267325 kernel: audit: type=1334 audit(1719340286.121:95): prog-id=22 op=LOAD Jun 25 18:31:26.267343 kernel: audit: type=1334 audit(1719340286.122:96): prog-id=23 op=LOAD Jun 25 18:31:26.267355 kernel: audit: type=1334 audit(1719340286.122:97): prog-id=13 op=UNLOAD Jun 25 18:31:26.267368 kernel: audit: type=1334 audit(1719340286.122:98): prog-id=14 op=UNLOAD Jun 25 18:31:26.267384 kernel: audit: type=1334 audit(1719340286.129:99): prog-id=24 op=LOAD Jun 25 18:31:26.267397 kernel: audit: type=1334 audit(1719340286.129:100): prog-id=21 op=UNLOAD Jun 25 18:31:26.267411 kernel: audit: type=1334 audit(1719340286.131:101): prog-id=25 op=LOAD Jun 25 18:31:26.267425 kernel: audit: type=1334 audit(1719340286.132:102): prog-id=26 op=LOAD Jun 25 18:31:26.267439 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jun 25 18:31:26.267453 kernel: audit: type=1334 audit(1719340286.132:103): prog-id=22 op=UNLOAD Jun 25 18:31:26.267466 systemd[1]: Stopped Switch Root. Jun 25 18:31:26.267480 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jun 25 18:31:26.267497 systemd[1]: Created slice Slice /system/addon-config. Jun 25 18:31:26.267516 systemd[1]: Created slice Slice /system/addon-run. Jun 25 18:31:26.267531 systemd[1]: Created slice Slice /system/getty. Jun 25 18:31:26.267545 systemd[1]: Created slice Slice /system/modprobe. Jun 25 18:31:26.267559 systemd[1]: Created slice Slice /system/serial-getty. Jun 25 18:31:26.267573 systemd[1]: Created slice Slice /system/system-cloudinit. Jun 25 18:31:26.267587 systemd[1]: Created slice Slice /system/systemd-fsck. Jun 25 18:31:26.267600 systemd[1]: Created slice User and Session Slice. Jun 25 18:31:26.267614 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Jun 25 18:31:26.267628 systemd[1]: Started Forward Password Requests to Wall Directory Watch. Jun 25 18:31:26.267645 systemd[1]: Set up automount Boot partition Automount Point. Jun 25 18:31:26.267660 systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. Jun 25 18:31:26.267674 systemd[1]: Stopped target Switch Root. Jun 25 18:31:26.267688 systemd[1]: Stopped target Initrd File Systems. Jun 25 18:31:26.267702 systemd[1]: Stopped target Initrd Root File System. Jun 25 18:31:26.267716 systemd[1]: Reached target Remote Encrypted Volumes. Jun 25 18:31:26.267729 systemd[1]: Reached target Remote File Systems. Jun 25 18:31:26.267743 systemd[1]: Reached target Slice Units. Jun 25 18:31:26.267757 systemd[1]: Reached target Swaps. Jun 25 18:31:26.267774 systemd[1]: Reached target Verify torcx succeeded. Jun 25 18:31:26.267787 systemd[1]: Reached target Local Verity Protected Volumes. Jun 25 18:31:26.267801 systemd[1]: Listening on Process Core Dump Socket. Jun 25 18:31:26.267815 systemd[1]: Listening on initctl Compatibility Named Pipe. Jun 25 18:31:26.267829 systemd[1]: Listening on Network Service Netlink Socket. Jun 25 18:31:26.267843 systemd[1]: Listening on udev Control Socket. Jun 25 18:31:26.267857 systemd[1]: Listening on udev Kernel Socket. Jun 25 18:31:26.267871 systemd[1]: Mounting Huge Pages File System... Jun 25 18:31:26.267885 systemd[1]: Mounting POSIX Message Queue File System... Jun 25 18:31:26.267900 systemd[1]: Mounting External Media Directory... Jun 25 18:31:26.267917 systemd[1]: Condition check resulted in /proc/xen being skipped. Jun 25 18:31:26.267931 systemd[1]: Mounting Kernel Debug File System... Jun 25 18:31:26.267945 systemd[1]: Mounting Kernel Trace File System... Jun 25 18:31:26.267958 systemd[1]: Mounting Temporary Directory /tmp... Jun 25 18:31:26.267972 systemd[1]: Starting Create missing system files... Jun 25 18:31:26.267995 systemd[1]: Starting Create List of Static Device Nodes... Jun 25 18:31:26.268010 systemd[1]: Starting Load Kernel Module configfs... Jun 25 18:31:26.268028 systemd[1]: Starting Load Kernel Module drm... Jun 25 18:31:26.268042 systemd[1]: Starting Load Kernel Module fuse... Jun 25 18:31:26.268067 systemd[1]: Condition check resulted in Create /etc/nsswitch.conf being skipped. Jun 25 18:31:26.268082 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jun 25 18:31:26.268095 systemd[1]: Stopped File System Check on Root Device. Jun 25 18:31:26.268128 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jun 25 18:31:26.268144 systemd[1]: Stopped systemd-fsck-usr.service. Jun 25 18:31:26.268157 systemd[1]: Stopped Journal Service. Jun 25 18:31:26.268171 kernel: fuse: init (API version 7.32) Jun 25 18:31:26.268185 systemd[1]: Starting Journal Service... Jun 25 18:31:26.268199 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Jun 25 18:31:26.268213 systemd[1]: Starting Remount Root and Kernel File Systems... Jun 25 18:31:26.268234 systemd[1]: Starting Apply Kernel Variables... Jun 25 18:31:26.268248 systemd[1]: Starting Coldplug All udev Devices... Jun 25 18:31:26.268262 systemd[1]: verity-setup.service: Deactivated successfully. Jun 25 18:31:26.268276 systemd[1]: Stopped verity-setup.service. Jun 25 18:31:26.268290 systemd[1]: Condition check resulted in Set fake PV driver version for XenServer being skipped. Jun 25 18:31:26.268303 systemd[1]: Mounted Huge Pages File System. Jun 25 18:31:26.268317 systemd[1]: Mounted POSIX Message Queue File System. Jun 25 18:31:26.268331 systemd-journald[769]: Journal started Jun 25 18:31:26.268391 systemd-journald[769]: Runtime Journal (/run/log/journal/286d18e618084528bb91c1001ebb1471) is 6.0M, max 48.7M, 42.6M free. Jun 25 18:31:23.531000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Jun 25 18:31:23.621000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Jun 25 18:31:23.621000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Jun 25 18:31:23.621000 audit: BPF prog-id=19 op=LOAD Jun 25 18:31:23.621000 audit: BPF prog-id=19 op=UNLOAD Jun 25 18:31:23.621000 audit: BPF prog-id=20 op=LOAD Jun 25 18:31:23.621000 audit: BPF prog-id=20 op=UNLOAD Jun 25 18:31:23.680000 audit[714]: AVC avc: denied { associate } for pid=714 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Jun 25 18:31:26.119000 audit: BPF prog-id=21 op=LOAD Jun 25 18:31:26.121000 audit: BPF prog-id=22 op=LOAD Jun 25 18:31:26.122000 audit: BPF prog-id=23 op=LOAD Jun 25 18:31:26.122000 audit: BPF prog-id=13 op=UNLOAD Jun 25 18:31:26.122000 audit: BPF prog-id=14 op=UNLOAD Jun 25 18:31:26.129000 audit: BPF prog-id=24 op=LOAD Jun 25 18:31:26.129000 audit: BPF prog-id=21 op=UNLOAD Jun 25 18:31:26.131000 audit: BPF prog-id=25 op=LOAD Jun 25 18:31:26.132000 audit: BPF prog-id=26 op=LOAD Jun 25 18:31:26.132000 audit: BPF prog-id=22 op=UNLOAD Jun 25 18:31:26.132000 audit: BPF prog-id=23 op=UNLOAD Jun 25 18:31:26.132000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:26.136000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:26.136000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:26.144000 audit: BPF prog-id=24 op=UNLOAD Jun 25 18:31:26.233000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:26.236000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:26.237000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:26.237000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:26.248000 audit: BPF prog-id=27 op=LOAD Jun 25 18:31:26.248000 audit: BPF prog-id=28 op=LOAD Jun 25 18:31:26.248000 audit: BPF prog-id=29 op=LOAD Jun 25 18:31:26.248000 audit: BPF prog-id=25 op=UNLOAD Jun 25 18:31:26.248000 audit: BPF prog-id=26 op=UNLOAD Jun 25 18:31:26.263000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:26.265000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Jun 25 18:31:26.119038 systemd[1]: Queued start job for default target Multi-User System. Jun 25 18:31:23.678085 /usr/lib64/systemd/system-generators/torcx-generator[714]: time="2024-06-25T18:31:23Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3033.2.4 /usr/share/oem/torcx/store /var/lib/torcx/store/3033.2.4 /var/lib/torcx/store]" Jun 25 18:31:26.132804 systemd[1]: systemd-journald.service: Deactivated successfully. Jun 25 18:31:23.678351 /usr/lib64/systemd/system-generators/torcx-generator[714]: time="2024-06-25T18:31:23Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Jun 25 18:31:23.678367 /usr/lib64/systemd/system-generators/torcx-generator[714]: time="2024-06-25T18:31:23Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Jun 25 18:31:23.678477 /usr/lib64/systemd/system-generators/torcx-generator[714]: time="2024-06-25T18:31:23Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Jun 25 18:31:23.678487 /usr/lib64/systemd/system-generators/torcx-generator[714]: time="2024-06-25T18:31:23Z" level=debug msg="skipped missing lower profile" missing profile=oem Jun 25 18:31:23.678513 /usr/lib64/systemd/system-generators/torcx-generator[714]: time="2024-06-25T18:31:23Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Jun 25 18:31:23.678525 /usr/lib64/systemd/system-generators/torcx-generator[714]: time="2024-06-25T18:31:23Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Jun 25 18:31:23.678718 /usr/lib64/systemd/system-generators/torcx-generator[714]: time="2024-06-25T18:31:23Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Jun 25 18:31:23.678745 /usr/lib64/systemd/system-generators/torcx-generator[714]: time="2024-06-25T18:31:23Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Jun 25 18:31:23.678763 /usr/lib64/systemd/system-generators/torcx-generator[714]: time="2024-06-25T18:31:23Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Jun 25 18:31:23.679474 /usr/lib64/systemd/system-generators/torcx-generator[714]: time="2024-06-25T18:31:23Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Jun 25 18:31:23.679506 /usr/lib64/systemd/system-generators/torcx-generator[714]: time="2024-06-25T18:31:23Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Jun 25 18:31:26.271133 systemd[1]: Started Journal Service. Jun 25 18:31:23.679525 /usr/lib64/systemd/system-generators/torcx-generator[714]: time="2024-06-25T18:31:23Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3033.2.4: no such file or directory" path=/usr/share/oem/torcx/store/3033.2.4 Jun 25 18:31:26.271000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:23.679538 /usr/lib64/systemd/system-generators/torcx-generator[714]: time="2024-06-25T18:31:23Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Jun 25 18:31:23.679557 /usr/lib64/systemd/system-generators/torcx-generator[714]: time="2024-06-25T18:31:23Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3033.2.4: no such file or directory" path=/var/lib/torcx/store/3033.2.4 Jun 25 18:31:23.679570 /usr/lib64/systemd/system-generators/torcx-generator[714]: time="2024-06-25T18:31:23Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Jun 25 18:31:25.926680 /usr/lib64/systemd/system-generators/torcx-generator[714]: time="2024-06-25T18:31:25Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Jun 25 18:31:25.927001 /usr/lib64/systemd/system-generators/torcx-generator[714]: time="2024-06-25T18:31:25Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Jun 25 18:31:25.927140 /usr/lib64/systemd/system-generators/torcx-generator[714]: time="2024-06-25T18:31:25Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Jun 25 18:31:26.271494 systemd[1]: Mounted External Media Directory. Jun 25 18:31:25.927276 /usr/lib64/systemd/system-generators/torcx-generator[714]: time="2024-06-25T18:31:25Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Jun 25 18:31:25.927327 /usr/lib64/systemd/system-generators/torcx-generator[714]: time="2024-06-25T18:31:25Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Jun 25 18:31:25.927391 /usr/lib64/systemd/system-generators/torcx-generator[714]: time="2024-06-25T18:31:25Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Jun 25 18:31:26.272432 systemd[1]: Mounted Kernel Debug File System. Jun 25 18:31:26.273366 systemd[1]: Mounted Kernel Trace File System. Jun 25 18:31:26.274294 systemd[1]: Mounted Temporary Directory /tmp. Jun 25 18:31:26.275478 systemd[1]: Finished Create missing system files. Jun 25 18:31:26.276000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:26.276669 systemd[1]: Finished Create List of Static Device Nodes. Jun 25 18:31:26.277000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:26.277836 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jun 25 18:31:26.278018 systemd[1]: Finished Load Kernel Module configfs. Jun 25 18:31:26.278000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:26.278000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:26.289313 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 25 18:31:26.289502 systemd[1]: Finished Load Kernel Module drm. Jun 25 18:31:26.290000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:26.290000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:26.290564 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jun 25 18:31:26.290761 systemd[1]: Finished Load Kernel Module fuse. Jun 25 18:31:26.291000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:26.291000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:26.291891 systemd[1]: Finished Remount Root and Kernel File Systems. Jun 25 18:31:26.292000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:26.293169 systemd[1]: Finished Apply Kernel Variables. Jun 25 18:31:26.293000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:26.296038 systemd[1]: Mounting FUSE Control File System... Jun 25 18:31:26.297684 systemd[1]: Mounting Kernel Configuration File System... Jun 25 18:31:26.298519 systemd[1]: Condition check resulted in Remount Root File System being skipped. Jun 25 18:31:26.299632 systemd[1]: Starting Rebuild Hardware Database... Jun 25 18:31:26.301656 systemd[1]: Starting Flush Journal to Persistent Storage... Jun 25 18:31:26.302663 systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped. Jun 25 18:31:26.303809 systemd[1]: Starting Load/Save Random Seed... Jun 25 18:31:26.305684 systemd[1]: Starting Create System Users... Jun 25 18:31:26.305869 systemd-journald[769]: Time spent on flushing to /var/log/journal/286d18e618084528bb91c1001ebb1471 is 9.809ms for 981 entries. Jun 25 18:31:26.305869 systemd-journald[769]: System Journal (/var/log/journal/286d18e618084528bb91c1001ebb1471) is 8.0M, max 203.0M, 195.0M free. Jun 25 18:31:26.326000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:26.308815 systemd[1]: Mounted FUSE Control File System. Jun 25 18:31:26.309912 systemd[1]: Mounted Kernel Configuration File System. Jun 25 18:31:26.325385 systemd[1]: Finished Coldplug All udev Devices. Jun 25 18:31:26.335870 systemd[1]: Starting Wait for udev To Complete Device Initialization... Jun 25 18:31:26.376359 systemd-sysusers[780]: Creating group sgx with gid 999. Jun 25 18:31:26.377395 systemd-sysusers[780]: Creating group systemd-oom with gid 998. Jun 25 18:31:26.378153 systemd-sysusers[780]: Creating user systemd-oom (systemd Userspace OOM Killer) with uid 998 and gid 998. Jun 25 18:31:26.378988 systemd-sysusers[780]: Creating group systemd-timesync with gid 997. Jun 25 18:31:26.379692 systemd-sysusers[780]: Creating user systemd-timesync (systemd Time Synchronization) with uid 997 and gid 997. Jun 25 18:31:26.380533 systemd-sysusers[780]: Creating group systemd-coredump with gid 996. Jun 25 18:31:26.381200 systemd-sysusers[780]: Creating user systemd-coredump (systemd Core Dumper) with uid 996 and gid 996. Jun 25 18:31:26.427046 systemd[1]: Finished Flush Journal to Persistent Storage. Jun 25 18:31:26.428000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:26.476900 systemd[1]: Finished Load/Save Random Seed. Jun 25 18:31:26.477000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:26.477842 systemd[1]: Reached target First Boot Complete. Jun 25 18:31:26.736548 systemd[1]: Finished Create System Users. Jun 25 18:31:26.737000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:26.749888 systemd[1]: Starting Create Static Device Nodes in /dev... Jun 25 18:31:26.811318 systemd[1]: Finished Create Static Device Nodes in /dev. Jun 25 18:31:26.812000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:26.825726 systemd[1]: Finished Rebuild Hardware Database. Jun 25 18:31:26.826000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:26.827000 audit: BPF prog-id=30 op=LOAD Jun 25 18:31:26.827000 audit: BPF prog-id=31 op=LOAD Jun 25 18:31:26.827000 audit: BPF prog-id=32 op=LOAD Jun 25 18:31:26.827000 audit: BPF prog-id=17 op=UNLOAD Jun 25 18:31:26.827000 audit: BPF prog-id=18 op=UNLOAD Jun 25 18:31:26.828214 systemd[1]: Starting Rule-based Manager for Device Events and Files... Jun 25 18:31:26.851413 systemd[1]: Started Rule-based Manager for Device Events and Files. Jun 25 18:31:26.852000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:26.853000 audit: BPF prog-id=33 op=LOAD Jun 25 18:31:26.854621 systemd[1]: Starting Network Configuration... Jun 25 18:31:26.877135 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Jun 25 18:31:26.882161 kernel: ACPI: Power Button [PWRF] Jun 25 18:31:26.890479 systemd-networkd[795]: lo: Link UP Jun 25 18:31:26.890903 systemd-networkd[795]: lo: Gained carrier Jun 25 18:31:26.891386 systemd-networkd[795]: Enumeration completed Jun 25 18:31:26.891574 systemd[1]: Started Network Configuration. Jun 25 18:31:26.892000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:26.895387 systemd-udevd[786]: Using default interface naming scheme 'v249'. Jun 25 18:31:26.904000 audit[788]: AVC avc: denied { confidentiality } for pid=788 comm="systemd-udevd" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Jun 25 18:31:26.931095 systemd-networkd[795]: eth0: Link UP Jun 25 18:31:26.937174 systemd-networkd[795]: eth0: Gained carrier Jun 25 18:31:26.939205 kernel: piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0 Jun 25 18:31:26.939361 udevadm[782]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Jun 25 18:31:26.945251 systemd-networkd[795]: eth0: DHCPv4 address 10.0.0.2/16 via 10.0.0.1 Jun 25 18:31:26.952128 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Jun 25 18:31:26.978092 kernel: mousedev: PS/2 mouse device common for all mice Jun 25 18:31:27.049030 kernel: kvm: Nested Virtualization enabled Jun 25 18:31:27.049108 kernel: SVM: kvm: Nested Paging enabled Jun 25 18:31:27.049139 kernel: SVM: Virtual VMLOAD VMSAVE supported Jun 25 18:31:27.049150 kernel: SVM: Virtual GIF supported Jun 25 18:31:27.054164 kernel: EDAC MC: Ver: 3.0.0 Jun 25 18:31:27.119035 systemd[1]: Finished Wait for udev To Complete Device Initialization. Jun 25 18:31:27.120000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:27.129108 systemd[1]: Starting Activation of LVM2 logical volumes... Jun 25 18:31:27.145456 lvm[816]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Jun 25 18:31:27.182061 systemd[1]: Finished Activation of LVM2 logical volumes. Jun 25 18:31:27.182000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:27.183170 systemd[1]: Reached target Local Encrypted Volumes. Jun 25 18:31:27.192883 systemd[1]: Starting Activation of LVM2 logical volumes... Jun 25 18:31:27.197677 lvm[817]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Jun 25 18:31:27.225947 systemd[1]: Finished Activation of LVM2 logical volumes. Jun 25 18:31:27.226000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:27.227065 systemd[1]: Reached target Preparation for Local File Systems. Jun 25 18:31:27.228078 systemd[1]: Condition check resulted in Virtual Machine and Container Storage (Compatibility) being skipped. Jun 25 18:31:27.228103 systemd[1]: Reached target Containers. Jun 25 18:31:27.237839 systemd[1]: Starting File System Check on /dev/disk/by-label/OEM... Jun 25 18:31:27.251516 systemd[1]: Finished File System Check on /dev/disk/by-label/OEM. Jun 25 18:31:27.252000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:27.259724 systemd[1]: Mounting /usr/share/oem... Jun 25 18:31:27.265423 kernel: BTRFS info (device vda6): disk space caching is enabled Jun 25 18:31:27.265458 kernel: BTRFS info (device vda6): has skinny extents Jun 25 18:31:27.267650 systemd[1]: Mounted /usr/share/oem. Jun 25 18:31:27.268415 systemd[1]: Reached target Local File Systems. Jun 25 18:31:27.270014 systemd[1]: Starting Rebuild Dynamic Linker Cache... Jun 25 18:31:27.271051 systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped. Jun 25 18:31:27.271085 systemd[1]: Condition check resulted in Store a System Token in an EFI Variable being skipped. Jun 25 18:31:27.271808 systemd[1]: Starting Commit a transient machine-id on disk... Jun 25 18:31:27.273449 systemd[1]: Starting Create Volatile Files and Directories... Jun 25 18:31:27.280177 systemd-tmpfiles[842]: /usr/lib64/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Jun 25 18:31:27.281266 systemd-tmpfiles[842]: /usr/lib64/tmpfiles.d/systemd.conf:33: Duplicate line for path "/var/lib/systemd", ignoring. Jun 25 18:31:27.366991 systemd-tmpfiles[842]: Detected autofs mount point /boot during canonicalization of /boot. Jun 25 18:31:27.367004 systemd-tmpfiles[842]: Skipping /boot Jun 25 18:31:27.371715 systemd-tmpfiles[842]: Detected autofs mount point /boot during canonicalization of /boot. Jun 25 18:31:27.371729 systemd-tmpfiles[842]: Skipping /boot Jun 25 18:31:27.434788 systemd[1]: Finished Create Volatile Files and Directories. Jun 25 18:31:27.435000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:27.442974 systemd[1]: Starting Load Security Auditing Rules... Jun 25 18:31:27.458308 systemd[1]: Starting Clean up broken links in /etc/ssl/certs... Jun 25 18:31:27.462190 systemd[1]: Starting Rebuild Journal Catalog... Jun 25 18:31:27.463000 audit: BPF prog-id=34 op=LOAD Jun 25 18:31:27.464378 systemd[1]: Starting Network Name Resolution... Jun 25 18:31:27.465000 audit: BPF prog-id=35 op=LOAD Jun 25 18:31:27.466301 systemd[1]: Starting Network Time Synchronization... Jun 25 18:31:27.469276 systemd[1]: Starting Record System Boot/Shutdown in UTMP... Jun 25 18:31:27.470842 systemd[1]: Finished Clean up broken links in /etc/ssl/certs. Jun 25 18:31:27.471000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:27.472380 systemd[1]: Condition check resulted in Update CA bundle at /etc/ssl/certs/ca-certificates.crt being skipped. Jun 25 18:31:27.504000 audit[854]: SYSTEM_BOOT pid=854 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib64/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Jun 25 18:31:27.506000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:27.505670 systemd[1]: Finished Record System Boot/Shutdown in UTMP. Jun 25 18:31:27.516665 systemd[1]: Finished Rebuild Journal Catalog. Jun 25 18:31:27.517000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:27.546000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Jun 25 18:31:27.547009 augenrules[863]: No rules Jun 25 18:31:27.547198 systemd[1]: Finished Load Security Auditing Rules. Jun 25 18:31:27.550161 systemd[1]: Started Network Time Synchronization. Jun 25 18:31:27.550483 systemd-timesyncd[853]: Initial synchronization to time server 10.0.0.1:123 (10.0.0.1). Jun 25 18:31:27.551396 systemd[1]: Reached target System Time Set. Jun 25 18:31:27.552720 systemd-resolved[852]: Positive Trust Anchors: Jun 25 18:31:27.552733 systemd-resolved[852]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 25 18:31:27.552760 systemd-resolved[852]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Jun 25 18:31:27.553585 systemd-resolved[852]: Defaulting to hostname 'linux'. Jun 25 18:31:27.557285 systemd[1]: Started Network Name Resolution. Jun 25 18:31:27.558213 systemd[1]: Reached target Network. Jun 25 18:31:27.558969 systemd[1]: Reached target Host and Network Name Lookups. Jun 25 18:31:27.572532 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jun 25 18:31:27.599657 systemd[1]: Finished Commit a transient machine-id on disk. Jun 25 18:31:27.911615 systemd[1]: Finished Rebuild Dynamic Linker Cache. Jun 25 18:31:27.923211 systemd[1]: Starting Update is Completed... Jun 25 18:31:27.931096 systemd[1]: Finished Update is Completed. Jun 25 18:31:27.931944 systemd[1]: Reached target System Initialization. Jun 25 18:31:27.932839 systemd[1]: Started Watch for update engine configuration changes. Jun 25 18:31:27.933889 systemd[1]: Started Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jun 25 18:31:27.935091 systemd[1]: Started Daily Log Rotation. Jun 25 18:31:27.935929 systemd[1]: Started Weekly check for MD array's redundancy information.. Jun 25 18:31:27.937012 systemd[1]: Started Daily Cleanup of Temporary Directories. Jun 25 18:31:27.937956 systemd[1]: Condition check resulted in Update Engine Stub Timer being skipped. Jun 25 18:31:27.937984 systemd[1]: Reached target Path Units. Jun 25 18:31:27.938700 systemd[1]: Reached target Timer Units. Jun 25 18:31:27.939707 systemd[1]: Listening on D-Bus System Message Bus Socket. Jun 25 18:31:27.941470 systemd[1]: Starting Docker Socket for the API... Jun 25 18:31:27.944229 systemd[1]: Listening on OpenSSH Server Socket. Jun 25 18:31:27.945377 systemd[1]: Listening on Docker Socket for the API. Jun 25 18:31:27.946314 systemd[1]: Reached target Socket Units. Jun 25 18:31:27.947095 systemd[1]: Reached target Basic System. Jun 25 18:31:27.947859 systemd[1]: Condition check resulted in Configure Addon /usr/share/oem being skipped. Jun 25 18:31:27.947882 systemd[1]: Condition check resulted in Run Addon /usr/share/oem being skipped. Jun 25 18:31:27.948683 systemd[1]: Started D-Bus System Message Bus. Jun 25 18:31:27.951712 systemd[1]: Starting Extend Filesystems... Jun 25 18:31:27.952436 systemd[1]: Condition check resulted in Modifies /etc/environment for CoreOS being skipped. Jun 25 18:31:27.953401 systemd[1]: Starting Generate /run/flatcar/motd... Jun 25 18:31:27.955239 systemd[1]: Starting Install an ssh key from /proc/cmdline... Jun 25 18:31:27.957394 systemd[1]: Starting Generate sshd host keys... Jun 25 18:31:27.958244 systemd[1]: Condition check resulted in Load cloud-config from /usr/share/oem/cloud-config.yml being skipped. Jun 25 18:31:27.958291 systemd[1]: Reached target Load system-provided cloud configs. Jun 25 18:31:27.962464 systemd[1]: Starting User Login Management... Jun 25 18:31:27.963258 systemd[1]: Condition check resulted in TCG Core Services Daemon being skipped. Jun 25 18:31:27.963580 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jun 25 18:31:27.964274 systemd[1]: Starting Update Engine... Jun 25 18:31:27.965025 systemd[1]: Condition check resulted in Load cloud-config from url defined in /proc/cmdline being skipped. Jun 25 18:31:27.965091 systemd[1]: Reached target Load user-provided cloud configs. Jun 25 18:31:27.966837 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jun 25 18:31:27.967103 systemd[1]: Finished Install an ssh key from /proc/cmdline. Jun 25 18:31:27.971591 extend-filesystems[873]: Found sr0 Jun 25 18:31:27.971591 extend-filesystems[873]: Found vda Jun 25 18:31:27.971591 extend-filesystems[873]: Found vda1 Jun 25 18:31:27.971591 extend-filesystems[873]: Found vda2 Jun 25 18:31:27.971591 extend-filesystems[873]: Found vda3 Jun 25 18:31:27.971591 extend-filesystems[873]: Found usr Jun 25 18:31:27.971591 extend-filesystems[873]: Found vda4 Jun 25 18:31:27.971591 extend-filesystems[873]: Found vda6 Jun 25 18:31:27.971591 extend-filesystems[873]: Found vda7 Jun 25 18:31:27.971591 extend-filesystems[873]: Found vda9 Jun 25 18:31:27.971591 extend-filesystems[873]: Checking size of /dev/vda9 Jun 25 18:31:27.999435 extend-filesystems[873]: Old size kept for /dev/vda9 Jun 25 18:31:27.983309 systemd[1]: motdgen.service: Deactivated successfully. Jun 25 18:31:27.983540 systemd[1]: Finished Generate /run/flatcar/motd. Jun 25 18:31:27.996968 systemd[1]: extend-filesystems.service: Deactivated successfully. Jun 25 18:31:27.997193 systemd[1]: Finished Extend Filesystems. Jun 25 18:31:28.013999 systemd-logind[882]: Watching system buttons on /dev/input/event1 (Power Button) Jun 25 18:31:28.014065 systemd-logind[882]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Jun 25 18:31:28.014859 systemd-logind[882]: New seat seat0. Jun 25 18:31:28.016622 systemd[1]: Started User Login Management. Jun 25 18:31:28.046328 update_engine[883]: I0625 18:31:28.045890 883 main.cc:89] Flatcar Update Engine starting Jun 25 18:31:28.049025 systemd[1]: Started Update Engine. Jun 25 18:31:28.049197 update_engine[883]: I0625 18:31:28.049177 883 update_check_scheduler.cc:74] Next update check in 3m58s Jun 25 18:31:28.060479 systemd[1]: Started Cluster reboot manager. Jun 25 18:31:28.125948 locksmithd[896]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jun 25 18:31:28.493849 sshd_keygen[887]: ssh-keygen: generating new host keys: RSA DSA ECDSA ED25519 Jun 25 18:31:28.513341 systemd[1]: Finished Generate sshd host keys. Jun 25 18:31:28.520123 systemd[1]: Starting Generate /run/issue... Jun 25 18:31:28.525209 systemd[1]: issuegen.service: Deactivated successfully. Jun 25 18:31:28.525392 systemd[1]: Finished Generate /run/issue. Jun 25 18:31:28.527445 systemd[1]: Starting Permit User Sessions... Jun 25 18:31:28.533050 systemd[1]: Finished Permit User Sessions. Jun 25 18:31:28.535028 systemd[1]: Started Getty on tty1. Jun 25 18:31:28.536795 systemd[1]: Started Serial Getty on ttyS0. Jun 25 18:31:28.537871 systemd[1]: Reached target Login Prompts. Jun 25 18:31:28.538783 systemd[1]: Reached target Multi-User System. Jun 25 18:31:28.540774 systemd[1]: Starting Record Runlevel Change in UTMP... Jun 25 18:31:28.546641 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Jun 25 18:31:28.546822 systemd[1]: Finished Record Runlevel Change in UTMP. Jun 25 18:31:28.547852 systemd[1]: Startup finished in 861ms (kernel) + 2.935s (initrd) + 5.057s (userspace) = 8.854s. Jun 25 18:31:28.649257 systemd-networkd[795]: eth0: Gained IPv6LL Jun 25 18:31:37.944062 systemd[1]: Created slice Slice /system/sshd. Jun 25 18:31:37.945008 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:54136). Jun 25 18:31:37.989855 sshd[918]: Accepted publickey for core from 10.0.0.1 port 54136 ssh2: RSA SHA256:lQtfkdjmr8tgJby12C/UfNYwiZKVWrcoJjGpSmwAs6c Jun 25 18:31:37.991023 sshd[918]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 18:31:38.004486 systemd[1]: Created slice User Slice of UID 500. Jun 25 18:31:38.005374 systemd[1]: Starting User Runtime Directory /run/user/500... Jun 25 18:31:38.006950 systemd-logind[882]: New session 1 of user core. Jun 25 18:31:38.012621 systemd[1]: Finished User Runtime Directory /run/user/500. Jun 25 18:31:38.013770 systemd[1]: Starting User Manager for UID 500... Jun 25 18:31:38.016420 systemd[921]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jun 25 18:31:38.071343 systemd[921]: Queued start job for default target Main User Target. Jun 25 18:31:38.071469 systemd[921]: Reached target Paths. Jun 25 18:31:38.071491 systemd[921]: Reached target Sockets. Jun 25 18:31:38.071508 systemd[921]: Reached target Timers. Jun 25 18:31:38.071524 systemd[921]: Reached target Basic System. Jun 25 18:31:38.071570 systemd[921]: Reached target Main User Target. Jun 25 18:31:38.071585 systemd[921]: Startup finished in 50ms. Jun 25 18:31:38.071615 systemd[1]: Started User Manager for UID 500. Jun 25 18:31:38.077243 systemd[1]: Started Session 1 of User core. Jun 25 18:31:38.135990 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:54154). Jun 25 18:31:38.174344 sshd[930]: Accepted publickey for core from 10.0.0.1 port 54154 ssh2: RSA SHA256:lQtfkdjmr8tgJby12C/UfNYwiZKVWrcoJjGpSmwAs6c Jun 25 18:31:38.175218 sshd[930]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 18:31:38.177728 systemd-logind[882]: New session 2 of user core. Jun 25 18:31:38.183238 systemd[1]: Started Session 2 of User core. Jun 25 18:31:38.237758 sshd[930]: pam_unix(sshd:session): session closed for user core Jun 25 18:31:38.244692 systemd[1]: sshd@1-10.0.0.2:22-10.0.0.1:54154.service: Deactivated successfully. Jun 25 18:31:38.245230 systemd[1]: session-2.scope: Deactivated successfully. Jun 25 18:31:38.245825 systemd-logind[882]: Session 2 logged out. Waiting for processes to exit. Jun 25 18:31:38.246654 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:54162). Jun 25 18:31:38.247307 systemd-logind[882]: Removed session 2. Jun 25 18:31:38.284395 sshd[936]: Accepted publickey for core from 10.0.0.1 port 54162 ssh2: RSA SHA256:lQtfkdjmr8tgJby12C/UfNYwiZKVWrcoJjGpSmwAs6c Jun 25 18:31:38.285201 sshd[936]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 18:31:38.287949 systemd-logind[882]: New session 3 of user core. Jun 25 18:31:38.292253 systemd[1]: Started Session 3 of User core. Jun 25 18:31:38.340266 sshd[936]: pam_unix(sshd:session): session closed for user core Jun 25 18:31:38.350457 systemd[1]: sshd@2-10.0.0.2:22-10.0.0.1:54162.service: Deactivated successfully. Jun 25 18:31:38.350965 systemd[1]: session-3.scope: Deactivated successfully. Jun 25 18:31:38.351485 systemd-logind[882]: Session 3 logged out. Waiting for processes to exit. Jun 25 18:31:38.352383 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:54170). Jun 25 18:31:38.352978 systemd-logind[882]: Removed session 3. Jun 25 18:31:38.389822 sshd[942]: Accepted publickey for core from 10.0.0.1 port 54170 ssh2: RSA SHA256:lQtfkdjmr8tgJby12C/UfNYwiZKVWrcoJjGpSmwAs6c Jun 25 18:31:38.390612 sshd[942]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 18:31:38.392835 systemd-logind[882]: New session 4 of user core. Jun 25 18:31:38.400241 systemd[1]: Started Session 4 of User core. Jun 25 18:31:38.451465 sshd[942]: pam_unix(sshd:session): session closed for user core Jun 25 18:31:38.456458 systemd[1]: sshd@3-10.0.0.2:22-10.0.0.1:54170.service: Deactivated successfully. Jun 25 18:31:38.456913 systemd[1]: session-4.scope: Deactivated successfully. Jun 25 18:31:38.457490 systemd-logind[882]: Session 4 logged out. Waiting for processes to exit. Jun 25 18:31:38.458353 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:54188). Jun 25 18:31:38.458950 systemd-logind[882]: Removed session 4. Jun 25 18:31:38.495695 sshd[948]: Accepted publickey for core from 10.0.0.1 port 54188 ssh2: RSA SHA256:lQtfkdjmr8tgJby12C/UfNYwiZKVWrcoJjGpSmwAs6c Jun 25 18:31:38.496484 sshd[948]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 18:31:38.498923 systemd-logind[882]: New session 5 of user core. Jun 25 18:31:38.504240 systemd[1]: Started Session 5 of User core. Jun 25 18:31:38.559891 sudo[951]: core : PWD=/home/core ; USER=root ; COMMAND=/sbin/setenforce 1 Jun 25 18:31:38.560065 sudo[951]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 18:31:38.569570 sudo[951]: pam_unix(sudo:session): session closed for user root Jun 25 18:31:38.571232 sshd[948]: pam_unix(sshd:session): session closed for user core Jun 25 18:31:38.578364 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:54204). Jun 25 18:31:38.580692 dbus-daemon[872]: [system] Reloaded configuration Jun 25 18:31:38.582912 systemd[1]: sshd@4-10.0.0.2:22-10.0.0.1:54188.service: Deactivated successfully. Jun 25 18:31:38.583436 systemd[1]: session-5.scope: Deactivated successfully. Jun 25 18:31:38.583970 systemd-logind[882]: Session 5 logged out. Waiting for processes to exit. Jun 25 18:31:38.584623 systemd-logind[882]: Removed session 5. Jun 25 18:31:38.616096 sshd[954]: Accepted publickey for core from 10.0.0.1 port 54204 ssh2: RSA SHA256:lQtfkdjmr8tgJby12C/UfNYwiZKVWrcoJjGpSmwAs6c Jun 25 18:31:38.616894 sshd[954]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 18:31:38.619198 systemd-logind[882]: New session 6 of user core. Jun 25 18:31:38.628225 systemd[1]: Started Session 6 of User core. Jun 25 18:31:38.679049 sudo[959]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jun 25 18:31:38.679251 sudo[959]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 18:31:38.681115 sudo[959]: pam_unix(sudo:session): session closed for user root Jun 25 18:31:38.685301 sudo[958]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/systemctl restart audit-rules Jun 25 18:31:38.685541 sudo[958]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 18:31:38.698005 systemd[1]: Stopping Load Security Auditing Rules... Jun 25 18:31:38.697000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Jun 25 18:31:38.699172 auditctl[962]: No rules Jun 25 18:31:38.699456 systemd[1]: audit-rules.service: Deactivated successfully. Jun 25 18:31:38.699664 systemd[1]: Stopped Load Security Auditing Rules. Jun 25 18:31:38.699893 kernel: kauditd_printk_skb: 54 callbacks suppressed Jun 25 18:31:38.699944 kernel: audit: type=1305 audit(1719340298.697:158): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Jun 25 18:31:38.700846 systemd[1]: Starting Load Security Auditing Rules... Jun 25 18:31:38.698000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:38.705110 kernel: audit: type=1131 audit(1719340298.698:159): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:38.715068 augenrules[979]: No rules Jun 25 18:31:38.715694 systemd[1]: Finished Load Security Auditing Rules. Jun 25 18:31:38.714000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:38.716651 sudo[958]: pam_unix(sudo:session): session closed for user root Jun 25 18:31:38.717741 sshd[954]: pam_unix(sshd:session): session closed for user core Jun 25 18:31:38.715000 audit[958]: USER_END pid=958 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 18:31:38.722706 kernel: audit: type=1130 audit(1719340298.714:160): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:38.722737 kernel: audit: type=1106 audit(1719340298.715:161): pid=958 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 18:31:38.722750 kernel: audit: type=1104 audit(1719340298.715:162): pid=958 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 18:31:38.715000 audit[958]: CRED_DISP pid=958 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 18:31:38.725868 kernel: audit: type=1106 audit(1719340298.717:163): pid=954 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 18:31:38.717000 audit[954]: USER_END pid=954 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 18:31:38.730024 kernel: audit: type=1104 audit(1719340298.717:164): pid=954 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 18:31:38.717000 audit[954]: CRED_DISP pid=954 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 18:31:38.743491 systemd[1]: sshd@5-10.0.0.2:22-10.0.0.1:54204.service: Deactivated successfully. Jun 25 18:31:38.742000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.2:22-10.0.0.1:54204 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:38.743995 systemd[1]: session-6.scope: Deactivated successfully. Jun 25 18:31:38.744527 systemd-logind[882]: Session 6 logged out. Waiting for processes to exit. Jun 25 18:31:38.748341 kernel: audit: type=1131 audit(1719340298.742:165): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.2:22-10.0.0.1:54204 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:38.748380 kernel: audit: type=1130 audit(1719340298.746:166): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.2:22-10.0.0.1:54218 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:38.746000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.2:22-10.0.0.1:54218 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:38.747422 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:54218). Jun 25 18:31:38.748056 systemd-logind[882]: Removed session 6. Jun 25 18:31:38.784000 audit[985]: USER_ACCT pid=985 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 18:31:38.785353 sshd[985]: Accepted publickey for core from 10.0.0.1 port 54218 ssh2: RSA SHA256:lQtfkdjmr8tgJby12C/UfNYwiZKVWrcoJjGpSmwAs6c Jun 25 18:31:38.788590 sshd[985]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 18:31:38.787000 audit[985]: CRED_ACQ pid=985 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 18:31:38.790143 kernel: audit: type=1101 audit(1719340298.784:167): pid=985 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 18:31:38.791235 systemd-logind[882]: New session 7 of user core. Jun 25 18:31:38.795233 systemd[1]: Started Session 7 of User core. Jun 25 18:31:38.797000 audit[985]: USER_START pid=985 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 18:31:38.798000 audit[987]: CRED_ACQ pid=987 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 18:31:38.846000 audit[988]: USER_ACCT pid=988 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 18:31:38.846000 audit[988]: CRED_REFR pid=988 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 18:31:38.846602 sudo[988]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/mkdir -p . Jun 25 18:31:38.846790 sudo[988]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 18:31:38.847000 audit[988]: USER_START pid=988 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 18:31:38.849207 sudo[988]: pam_unix(sudo:session): session closed for user root Jun 25 18:31:38.849000 audit[988]: USER_END pid=988 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 18:31:38.849000 audit[988]: CRED_DISP pid=988 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 18:31:38.850329 sshd[985]: pam_unix(sshd:session): session closed for user core Jun 25 18:31:38.850000 audit[985]: USER_END pid=985 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 18:31:38.850000 audit[985]: CRED_DISP pid=985 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 18:31:38.857571 systemd[1]: sshd@6-10.0.0.2:22-10.0.0.1:54218.service: Deactivated successfully. Jun 25 18:31:38.856000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.2:22-10.0.0.1:54218 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:38.858101 systemd[1]: session-7.scope: Deactivated successfully. Jun 25 18:31:38.858697 systemd-logind[882]: Session 7 logged out. Waiting for processes to exit. Jun 25 18:31:38.859686 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:54226). Jun 25 18:31:38.858000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.2:22-10.0.0.1:54226 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:38.860462 systemd-logind[882]: Removed session 7. Jun 25 18:31:38.897000 audit[992]: USER_ACCT pid=992 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 18:31:38.898336 sshd[992]: Accepted publickey for core from 10.0.0.1 port 54226 ssh2: RSA SHA256:lQtfkdjmr8tgJby12C/UfNYwiZKVWrcoJjGpSmwAs6c Jun 25 18:31:38.897000 audit[992]: CRED_ACQ pid=992 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 18:31:38.899106 sshd[992]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 18:31:38.901574 systemd-logind[882]: New session 8 of user core. Jun 25 18:31:38.912242 systemd[1]: Started Session 8 of User core. Jun 25 18:31:38.914000 audit[992]: USER_START pid=992 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 18:31:38.915000 audit[994]: CRED_ACQ pid=994 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 18:31:38.964000 audit[995]: USER_ACCT pid=995 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 18:31:38.965763 sudo[995]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/install -m 0755 /dev/stdin kolet Jun 25 18:31:38.964000 audit[995]: CRED_REFR pid=995 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 18:31:38.966016 sudo[995]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 18:31:38.966000 audit[995]: USER_START pid=995 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 18:31:39.193090 sudo[995]: pam_unix(sudo:session): session closed for user root Jun 25 18:31:39.193000 audit[995]: USER_END pid=995 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 18:31:39.193000 audit[995]: CRED_DISP pid=995 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 18:31:39.194571 sshd[992]: pam_unix(sshd:session): session closed for user core Jun 25 18:31:39.195000 audit[992]: USER_END pid=992 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 18:31:39.195000 audit[992]: CRED_DISP pid=992 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 18:31:39.202686 systemd[1]: sshd@7-10.0.0.2:22-10.0.0.1:54226.service: Deactivated successfully. Jun 25 18:31:39.202000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.2:22-10.0.0.1:54226 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:39.203241 systemd[1]: session-8.scope: Deactivated successfully. Jun 25 18:31:39.203835 systemd-logind[882]: Session 8 logged out. Waiting for processes to exit. Jun 25 18:31:39.204799 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:54238). Jun 25 18:31:39.204000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.2:22-10.0.0.1:54238 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:39.205432 systemd-logind[882]: Removed session 8. Jun 25 18:31:39.242000 audit[999]: USER_ACCT pid=999 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 18:31:39.243340 sshd[999]: Accepted publickey for core from 10.0.0.1 port 54238 ssh2: RSA SHA256:lQtfkdjmr8tgJby12C/UfNYwiZKVWrcoJjGpSmwAs6c Jun 25 18:31:39.242000 audit[999]: CRED_ACQ pid=999 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 18:31:39.244375 sshd[999]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 18:31:39.247102 systemd-logind[882]: New session 9 of user core. Jun 25 18:31:39.251335 systemd[1]: Started Session 9 of User core. Jun 25 18:31:39.254000 audit[999]: USER_START pid=999 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 18:31:39.256000 audit[1001]: CRED_ACQ pid=1001 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 18:31:39.303000 audit[1002]: USER_ACCT pid=1002 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 18:31:39.304441 sudo[1002]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/mkdir -p /updates Jun 25 18:31:39.303000 audit[1002]: CRED_REFR pid=1002 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 18:31:39.304674 sudo[1002]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 18:31:39.304000 audit[1002]: USER_START pid=1002 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 18:31:39.307664 sudo[1002]: pam_unix(sudo:session): session closed for user root Jun 25 18:31:39.306000 audit[1002]: USER_END pid=1002 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 18:31:39.306000 audit[1002]: CRED_DISP pid=1002 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 18:31:39.308773 sshd[999]: pam_unix(sshd:session): session closed for user core Jun 25 18:31:39.308000 audit[999]: USER_END pid=999 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 18:31:39.308000 audit[999]: CRED_DISP pid=999 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 18:31:39.315742 systemd[1]: sshd@8-10.0.0.2:22-10.0.0.1:54238.service: Deactivated successfully. Jun 25 18:31:39.314000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.2:22-10.0.0.1:54238 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:39.316308 systemd[1]: session-9.scope: Deactivated successfully. Jun 25 18:31:39.316821 systemd-logind[882]: Session 9 logged out. Waiting for processes to exit. Jun 25 18:31:39.317700 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:54254). Jun 25 18:31:39.317000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.2:22-10.0.0.1:54254 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:39.318296 systemd-logind[882]: Removed session 9. Jun 25 18:31:39.354000 audit[1006]: USER_ACCT pid=1006 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 18:31:39.356110 sshd[1006]: Accepted publickey for core from 10.0.0.1 port 54254 ssh2: RSA SHA256:lQtfkdjmr8tgJby12C/UfNYwiZKVWrcoJjGpSmwAs6c Jun 25 18:31:39.355000 audit[1006]: CRED_ACQ pid=1006 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 18:31:39.357253 sshd[1006]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 18:31:39.359861 systemd-logind[882]: New session 10 of user core. Jun 25 18:31:39.366254 systemd[1]: Started Session 10 of User core. Jun 25 18:31:39.368000 audit[1006]: USER_START pid=1006 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 18:31:39.369000 audit[1008]: CRED_ACQ pid=1008 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 18:31:39.417000 audit[1009]: USER_ACCT pid=1009 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 18:31:39.417000 audit[1009]: CRED_REFR pid=1009 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 18:31:39.418398 sudo[1009]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/install -m 0755 /dev/stdin /updates/update.gz Jun 25 18:31:39.418592 sudo[1009]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 18:31:39.418000 audit[1009]: USER_START pid=1009 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 18:31:41.350776 sudo[1009]: pam_unix(sudo:session): session closed for user root Jun 25 18:31:41.349000 audit[1009]: USER_END pid=1009 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 18:31:41.349000 audit[1009]: CRED_DISP pid=1009 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 18:31:41.351897 sshd[1006]: pam_unix(sshd:session): session closed for user core Jun 25 18:31:41.351000 audit[1006]: USER_END pid=1006 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 18:31:41.351000 audit[1006]: CRED_DISP pid=1006 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 18:31:41.358583 systemd[1]: sshd@9-10.0.0.2:22-10.0.0.1:54254.service: Deactivated successfully. Jun 25 18:31:41.357000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.2:22-10.0.0.1:54254 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:41.359101 systemd[1]: session-10.scope: Deactivated successfully. Jun 25 18:31:41.359301 systemd[1]: session-10.scope: Consumed 2.675s CPU time. Jun 25 18:31:41.359611 systemd-logind[882]: Session 10 logged out. Waiting for processes to exit. Jun 25 18:31:41.360544 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:54278). Jun 25 18:31:41.359000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.2:22-10.0.0.1:54278 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:41.361148 systemd-logind[882]: Removed session 10. Jun 25 18:31:41.397000 audit[1013]: USER_ACCT pid=1013 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 18:31:41.398848 sshd[1013]: Accepted publickey for core from 10.0.0.1 port 54278 ssh2: RSA SHA256:lQtfkdjmr8tgJby12C/UfNYwiZKVWrcoJjGpSmwAs6c Jun 25 18:31:41.398000 audit[1013]: CRED_ACQ pid=1013 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 18:31:41.399607 sshd[1013]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 18:31:41.401975 systemd-logind[882]: New session 11 of user core. Jun 25 18:31:41.406233 systemd[1]: Started Session 11 of User core. Jun 25 18:31:41.407000 audit[1013]: USER_START pid=1013 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 18:31:41.408000 audit[1015]: CRED_ACQ pid=1015 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 18:31:41.454000 audit[1016]: USER_ACCT pid=1016 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 18:31:41.456084 sudo[1016]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/systemd-run --quiet ./kolet run cl.update.docker-btrfs-compat Omaha Jun 25 18:31:41.455000 audit[1016]: CRED_REFR pid=1016 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 18:31:41.456277 sudo[1016]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 18:31:41.456000 audit[1016]: USER_START pid=1016 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 18:31:41.475086 systemd[1]: Started /home/core/./kolet run cl.update.docker-btrfs-compat Omaha. Jun 25 18:31:41.474000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=run-r179df739a94f4ec8bdcfa53dc5f2a19b comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:41.474000 audit[1016]: USER_END pid=1016 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 18:31:41.475820 sudo[1016]: pam_unix(sudo:session): session closed for user root Jun 25 18:31:41.474000 audit[1016]: CRED_DISP pid=1016 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 18:31:41.476958 sshd[1013]: pam_unix(sshd:session): session closed for user core Jun 25 18:31:41.476000 audit[1013]: USER_END pid=1013 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 18:31:41.476000 audit[1013]: CRED_DISP pid=1013 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 18:31:41.478888 systemd[1]: sshd@10-10.0.0.2:22-10.0.0.1:54278.service: Deactivated successfully. Jun 25 18:31:41.478000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.2:22-10.0.0.1:54278 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:41.479566 systemd[1]: session-11.scope: Deactivated successfully. Jun 25 18:31:41.480155 systemd-logind[882]: Session 11 logged out. Waiting for processes to exit. Jun 25 18:31:41.480756 systemd-logind[882]: Removed session 11. Jun 25 18:31:46.509455 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:36848). Jun 25 18:31:46.508000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.2:22-10.0.0.1:36848 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:46.510468 kernel: kauditd_printk_skb: 69 callbacks suppressed Jun 25 18:31:46.510519 kernel: audit: type=1130 audit(1719340306.508:237): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.2:22-10.0.0.1:36848 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:46.546000 audit[1027]: USER_ACCT pid=1027 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 18:31:46.547525 sshd[1027]: Accepted publickey for core from 10.0.0.1 port 36848 ssh2: RSA SHA256:lQtfkdjmr8tgJby12C/UfNYwiZKVWrcoJjGpSmwAs6c Jun 25 18:31:46.549565 sshd[1027]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 18:31:46.548000 audit[1027]: CRED_ACQ pid=1027 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 18:31:46.552059 systemd-logind[882]: New session 12 of user core. Jun 25 18:31:46.554894 kernel: audit: type=1101 audit(1719340306.546:238): pid=1027 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 18:31:46.554939 kernel: audit: type=1103 audit(1719340306.548:239): pid=1027 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 18:31:46.554960 kernel: audit: type=1006 audit(1719340306.548:240): pid=1027 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=12 res=1 Jun 25 18:31:46.563243 systemd[1]: Started Session 12 of User core. Jun 25 18:31:46.565000 audit[1027]: USER_START pid=1027 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 18:31:46.567000 audit[1029]: CRED_ACQ pid=1029 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 18:31:46.574198 kernel: audit: type=1105 audit(1719340306.565:241): pid=1027 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 18:31:46.574232 kernel: audit: type=1103 audit(1719340306.567:242): pid=1029 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 18:31:46.616838 sshd[1027]: pam_unix(sshd:session): session closed for user core Jun 25 18:31:46.616000 audit[1027]: USER_END pid=1027 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 18:31:46.618837 systemd[1]: sshd@11-10.0.0.2:22-10.0.0.1:36848.service: Deactivated successfully. Jun 25 18:31:46.619543 systemd[1]: session-12.scope: Deactivated successfully. Jun 25 18:31:46.620099 systemd-logind[882]: Session 12 logged out. Waiting for processes to exit. Jun 25 18:31:46.620698 systemd-logind[882]: Removed session 12. Jun 25 18:31:46.616000 audit[1027]: CRED_DISP pid=1027 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 18:31:46.625457 kernel: audit: type=1106 audit(1719340306.616:243): pid=1027 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 18:31:46.625493 kernel: audit: type=1104 audit(1719340306.616:244): pid=1027 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 18:31:46.625510 kernel: audit: type=1131 audit(1719340306.618:245): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.2:22-10.0.0.1:36848 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:31:46.618000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.2:22-10.0.0.1:36848 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 18:32:13.721056 update_engine[883]: I0625 18:32:13.720932 883 update_attempter.cc:505] Updating boot flags...