Nov 12 20:52:12.809614 kernel: Linux version 5.10.107-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 9.3.0-r1 p3) 9.3.0, GNU ld (Gentoo 2.36.1 p5) 2.36.1) #1 SMP Tue Mar 22 19:39:53 -00 2022 Nov 12 20:52:12.809639 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Nov 12 20:52:12.809648 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Nov 12 20:52:12.809655 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Nov 12 20:52:12.809661 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Nov 12 20:52:12.809668 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Nov 12 20:52:12.809676 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Nov 12 20:52:12.809685 kernel: BIOS-provided physical RAM map: Nov 12 20:52:12.809693 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Nov 12 20:52:12.809699 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Nov 12 20:52:12.809706 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Nov 12 20:52:12.809714 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdbfff] usable Nov 12 20:52:12.809721 kernel: BIOS-e820: [mem 0x000000009cfdc000-0x000000009cffffff] reserved Nov 12 20:52:12.809728 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Nov 12 20:52:12.809740 kernel: BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved Nov 12 20:52:12.809748 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Nov 12 20:52:12.809755 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Nov 12 20:52:12.809763 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved Nov 12 20:52:12.809770 kernel: NX (Execute Disable) protection: active Nov 12 20:52:12.809778 kernel: SMBIOS 2.8 present. Nov 12 20:52:12.809786 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 Nov 12 20:52:12.809793 kernel: Hypervisor detected: KVM Nov 12 20:52:12.809801 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Nov 12 20:52:12.809809 kernel: kvm-clock: cpu 0, msr 926ba001, primary cpu clock Nov 12 20:52:12.809816 kernel: kvm-clock: using sched offset of 3050362796 cycles Nov 12 20:52:12.809827 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Nov 12 20:52:12.809835 kernel: tsc: Detected 2794.746 MHz processor Nov 12 20:52:12.809894 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Nov 12 20:52:12.809908 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Nov 12 20:52:12.809916 kernel: last_pfn = 0x9cfdc max_arch_pfn = 0x400000000 Nov 12 20:52:12.809924 kernel: MTRR default type: write-back Nov 12 20:52:12.809932 kernel: MTRR fixed ranges enabled: Nov 12 20:52:12.809940 kernel: 00000-9FFFF write-back Nov 12 20:52:12.809948 kernel: A0000-BFFFF uncachable Nov 12 20:52:12.809956 kernel: C0000-FFFFF write-protect Nov 12 20:52:12.809967 kernel: MTRR variable ranges enabled: Nov 12 20:52:12.809975 kernel: 0 base 0000C0000000 mask FFFFC0000000 uncachable Nov 12 20:52:12.809984 kernel: 1 disabled Nov 12 20:52:12.809991 kernel: 2 disabled Nov 12 20:52:12.809999 kernel: 3 disabled Nov 12 20:52:12.810011 kernel: 4 disabled Nov 12 20:52:12.810018 kernel: 5 disabled Nov 12 20:52:12.810026 kernel: 6 disabled Nov 12 20:52:12.810036 kernel: 7 disabled Nov 12 20:52:12.810044 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Nov 12 20:52:12.810053 kernel: Using GB pages for direct mapping Nov 12 20:52:12.810062 kernel: ACPI: Early table checksum verification disabled Nov 12 20:52:12.810070 kernel: ACPI: RSDP 0x00000000000F59D0 000014 (v00 BOCHS ) Nov 12 20:52:12.810078 kernel: ACPI: RSDT 0x000000009CFE2408 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 12 20:52:12.810087 kernel: ACPI: FACP 0x000000009CFE21E8 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 12 20:52:12.810096 kernel: ACPI: DSDT 0x000000009CFE0040 0021A8 (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 12 20:52:12.810104 kernel: ACPI: FACS 0x000000009CFE0000 000040 Nov 12 20:52:12.810113 kernel: ACPI: APIC 0x000000009CFE22DC 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 12 20:52:12.810124 kernel: ACPI: HPET 0x000000009CFE236C 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 12 20:52:12.810133 kernel: ACPI: MCFG 0x000000009CFE23A4 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 12 20:52:12.810141 kernel: ACPI: WAET 0x000000009CFE23E0 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 12 20:52:12.810150 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe21e8-0x9cfe22db] Nov 12 20:52:12.810159 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe21e7] Nov 12 20:52:12.810167 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] Nov 12 20:52:12.810176 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe22dc-0x9cfe236b] Nov 12 20:52:12.810187 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe236c-0x9cfe23a3] Nov 12 20:52:12.810195 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cfe23a4-0x9cfe23df] Nov 12 20:52:12.810204 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe23e0-0x9cfe2407] Nov 12 20:52:12.810212 kernel: ACPI: Local APIC address 0xfee00000 Nov 12 20:52:12.810220 kernel: No NUMA configuration found Nov 12 20:52:12.810229 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdbfff] Nov 12 20:52:12.810237 kernel: NODE_DATA(0) allocated [mem 0x9cfd6000-0x9cfdbfff] Nov 12 20:52:12.810246 kernel: Zone ranges: Nov 12 20:52:12.810254 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Nov 12 20:52:12.810262 kernel: DMA32 [mem 0x0000000001000000-0x000000009cfdbfff] Nov 12 20:52:12.810273 kernel: Normal empty Nov 12 20:52:12.810282 kernel: Movable zone start for each node Nov 12 20:52:12.810290 kernel: Early memory node ranges Nov 12 20:52:12.810299 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Nov 12 20:52:12.810307 kernel: node 0: [mem 0x0000000000100000-0x000000009cfdbfff] Nov 12 20:52:12.810315 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdbfff] Nov 12 20:52:12.810324 kernel: On node 0 totalpages: 642938 Nov 12 20:52:12.810332 kernel: DMA zone: 64 pages used for memmap Nov 12 20:52:12.810340 kernel: DMA zone: 21 pages reserved Nov 12 20:52:12.810349 kernel: DMA zone: 3998 pages, LIFO batch:0 Nov 12 20:52:12.810359 kernel: DMA32 zone: 9984 pages used for memmap Nov 12 20:52:12.810368 kernel: DMA32 zone: 638940 pages, LIFO batch:63 Nov 12 20:52:12.810376 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Nov 12 20:52:12.810385 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Nov 12 20:52:12.810393 kernel: On node 0, zone DMA32: 12324 pages in unavailable ranges Nov 12 20:52:12.810402 kernel: ACPI: PM-Timer IO Port: 0x608 Nov 12 20:52:12.810410 kernel: ACPI: Local APIC address 0xfee00000 Nov 12 20:52:12.810419 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Nov 12 20:52:12.810427 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Nov 12 20:52:12.810436 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Nov 12 20:52:12.810447 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Nov 12 20:52:12.810455 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Nov 12 20:52:12.810463 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Nov 12 20:52:12.810472 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Nov 12 20:52:12.810480 kernel: ACPI: IRQ0 used by override. Nov 12 20:52:12.810488 kernel: ACPI: IRQ5 used by override. Nov 12 20:52:12.810497 kernel: ACPI: IRQ9 used by override. Nov 12 20:52:12.810505 kernel: ACPI: IRQ10 used by override. Nov 12 20:52:12.810513 kernel: ACPI: IRQ11 used by override. Nov 12 20:52:12.810524 kernel: Using ACPI (MADT) for SMP configuration information Nov 12 20:52:12.810533 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Nov 12 20:52:12.810552 kernel: TSC deadline timer available Nov 12 20:52:12.810562 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Nov 12 20:52:12.810570 kernel: kvm-guest: KVM setup pv remote TLB flush Nov 12 20:52:12.810579 kernel: kvm-guest: setup PV sched yield Nov 12 20:52:12.810587 kernel: [mem 0xc0000000-0xfed1bfff] available for PCI devices Nov 12 20:52:12.810595 kernel: Booting paravirtualized kernel on KVM Nov 12 20:52:12.810604 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Nov 12 20:52:12.810613 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Nov 12 20:52:12.810625 kernel: percpu: Embedded 58 pages/cpu s199704 r8192 d29672 u524288 Nov 12 20:52:12.810633 kernel: pcpu-alloc: s199704 r8192 d29672 u524288 alloc=1*2097152 Nov 12 20:52:12.810642 kernel: pcpu-alloc: [0] 0 1 2 3 Nov 12 20:52:12.810650 kernel: kvm-guest: KVM setup async PF for cpu 0 Nov 12 20:52:12.810658 kernel: kvm-guest: stealtime: cpu 0, msr 9a41c580 Nov 12 20:52:12.810667 kernel: kvm-guest: PV spinlocks enabled Nov 12 20:52:12.810675 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Nov 12 20:52:12.810683 kernel: Built 1 zonelists, mobility grouping on. Total pages: 632869 Nov 12 20:52:12.810692 kernel: Policy zone: DMA32 Nov 12 20:52:12.810709 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Nov 12 20:52:12.810720 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 12 20:52:12.810730 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 12 20:52:12.810738 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 12 20:52:12.810747 kernel: Memory: 2449516K/2571752K available (10246K kernel code, 2239K rwdata, 11640K rodata, 42228K init, 1436K bss, 121976K reserved, 0K cma-reserved) Nov 12 20:52:12.810757 kernel: random: get_random_u64 called from __kmem_cache_create+0x26/0x400 with crng_init=0 Nov 12 20:52:12.810768 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 12 20:52:12.810777 kernel: ftrace: allocating 34378 entries in 135 pages Nov 12 20:52:12.810786 kernel: ftrace: allocated 135 pages with 4 groups Nov 12 20:52:12.810794 kernel: rcu: Hierarchical RCU implementation. Nov 12 20:52:12.810804 kernel: rcu: RCU event tracing is enabled. Nov 12 20:52:12.810814 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 12 20:52:12.810823 kernel: Rude variant of Tasks RCU enabled. Nov 12 20:52:12.810832 kernel: Tracing variant of Tasks RCU enabled. Nov 12 20:52:12.810841 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 12 20:52:12.810911 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 12 20:52:12.810924 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Nov 12 20:52:12.810933 kernel: Console: colour VGA+ 80x25 Nov 12 20:52:12.810942 kernel: printk: console [ttyS0] enabled Nov 12 20:52:12.810951 kernel: ACPI: Core revision 20200925 Nov 12 20:52:12.810960 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Nov 12 20:52:12.810969 kernel: APIC: Switch to symmetric I/O mode setup Nov 12 20:52:12.810977 kernel: x2apic enabled Nov 12 20:52:12.810985 kernel: Switched APIC routing to physical x2apic. Nov 12 20:52:12.810994 kernel: kvm-guest: setup PV IPIs Nov 12 20:52:12.811006 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Nov 12 20:52:12.811015 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Nov 12 20:52:12.811024 kernel: Calibrating delay loop (skipped) preset value.. 5589.49 BogoMIPS (lpj=2794746) Nov 12 20:52:12.811033 kernel: pid_max: default: 32768 minimum: 301 Nov 12 20:52:12.811042 kernel: LSM: Security Framework initializing Nov 12 20:52:12.811050 kernel: SELinux: Initializing. Nov 12 20:52:12.811060 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 12 20:52:12.811069 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 12 20:52:12.811078 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Nov 12 20:52:12.811090 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Nov 12 20:52:12.811099 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Nov 12 20:52:12.811109 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Nov 12 20:52:12.811118 kernel: Spectre V2 : Mitigation: Retpolines Nov 12 20:52:12.811128 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Nov 12 20:52:12.811139 kernel: Spectre V2 : Enabling Restricted Speculation for firmware calls Nov 12 20:52:12.811148 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Nov 12 20:52:12.811157 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Nov 12 20:52:12.811166 kernel: Freeing SMP alternatives memory: 28K Nov 12 20:52:12.811176 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Nov 12 20:52:12.811185 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Nov 12 20:52:12.811193 kernel: ... version: 0 Nov 12 20:52:12.811202 kernel: ... bit width: 48 Nov 12 20:52:12.811211 kernel: ... generic registers: 6 Nov 12 20:52:12.811220 kernel: ... value mask: 0000ffffffffffff Nov 12 20:52:12.811232 kernel: ... max period: 00007fffffffffff Nov 12 20:52:12.811241 kernel: ... fixed-purpose events: 0 Nov 12 20:52:12.811250 kernel: ... event mask: 000000000000003f Nov 12 20:52:12.811259 kernel: rcu: Hierarchical SRCU implementation. Nov 12 20:52:12.811268 kernel: smp: Bringing up secondary CPUs ... Nov 12 20:52:12.811391 kernel: x86: Booting SMP configuration: Nov 12 20:52:12.811399 kernel: .... node #0, CPUs: #1 Nov 12 20:52:12.811408 kernel: kvm-clock: cpu 1, msr 926ba041, secondary cpu clock Nov 12 20:52:12.811416 kernel: kvm-guest: KVM setup async PF for cpu 1 Nov 12 20:52:12.811427 kernel: kvm-guest: stealtime: cpu 1, msr 9a49c580 Nov 12 20:52:12.811436 kernel: #2 Nov 12 20:52:12.811445 kernel: kvm-clock: cpu 2, msr 926ba081, secondary cpu clock Nov 12 20:52:12.811454 kernel: kvm-guest: KVM setup async PF for cpu 2 Nov 12 20:52:12.811463 kernel: kvm-guest: stealtime: cpu 2, msr 9a51c580 Nov 12 20:52:12.811472 kernel: #3 Nov 12 20:52:12.811481 kernel: kvm-clock: cpu 3, msr 926ba0c1, secondary cpu clock Nov 12 20:52:12.811490 kernel: kvm-guest: KVM setup async PF for cpu 3 Nov 12 20:52:12.811499 kernel: kvm-guest: stealtime: cpu 3, msr 9a59c580 Nov 12 20:52:12.811508 kernel: smp: Brought up 1 node, 4 CPUs Nov 12 20:52:12.811520 kernel: smpboot: Max logical packages: 1 Nov 12 20:52:12.811529 kernel: smpboot: Total of 4 processors activated (22357.96 BogoMIPS) Nov 12 20:52:12.811538 kernel: devtmpfs: initialized Nov 12 20:52:12.811559 kernel: x86/mm: Memory block size: 128MB Nov 12 20:52:12.811568 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 12 20:52:12.811578 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 12 20:52:12.811587 kernel: pinctrl core: initialized pinctrl subsystem Nov 12 20:52:12.811596 kernel: NET: Registered protocol family 16 Nov 12 20:52:12.811605 kernel: audit: initializing netlink subsys (disabled) Nov 12 20:52:12.811614 kernel: audit: type=2000 audit(1731444731.590:1): state=initialized audit_enabled=0 res=1 Nov 12 20:52:12.811626 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 12 20:52:12.811635 kernel: thermal_sys: Registered thermal governor 'user_space' Nov 12 20:52:12.811644 kernel: cpuidle: using governor menu Nov 12 20:52:12.811653 kernel: ACPI: bus type PCI registered Nov 12 20:52:12.811663 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 12 20:52:12.811672 kernel: dca service started, version 1.12.1 Nov 12 20:52:12.811681 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) Nov 12 20:52:12.811690 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 Nov 12 20:52:12.811699 kernel: PCI: Using configuration type 1 for base access Nov 12 20:52:12.811710 kernel: Kprobes globally optimized Nov 12 20:52:12.811719 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Nov 12 20:52:12.811729 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Nov 12 20:52:12.811738 kernel: ACPI: Added _OSI(Module Device) Nov 12 20:52:12.811745 kernel: ACPI: Added _OSI(Processor Device) Nov 12 20:52:12.811752 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Nov 12 20:52:12.811759 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 12 20:52:12.811767 kernel: ACPI: Added _OSI(Linux-Dell-Video) Nov 12 20:52:12.811775 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Nov 12 20:52:12.811786 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Nov 12 20:52:12.811795 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 12 20:52:12.811804 kernel: ACPI: Interpreter enabled Nov 12 20:52:12.811813 kernel: ACPI: (supports S0 S3 S5) Nov 12 20:52:12.811822 kernel: ACPI: Using IOAPIC for interrupt routing Nov 12 20:52:12.811831 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Nov 12 20:52:12.811840 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Nov 12 20:52:12.811902 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 12 20:52:12.812056 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 12 20:52:12.812151 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Nov 12 20:52:12.812234 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Nov 12 20:52:12.812247 kernel: PCI host bridge to bus 0000:00 Nov 12 20:52:12.812335 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Nov 12 20:52:12.812420 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Nov 12 20:52:12.812500 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Nov 12 20:52:12.812591 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] Nov 12 20:52:12.812676 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Nov 12 20:52:12.812756 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x8ffffffff window] Nov 12 20:52:12.812835 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 12 20:52:12.812987 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 Nov 12 20:52:12.813075 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 Nov 12 20:52:12.813150 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] Nov 12 20:52:12.813227 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] Nov 12 20:52:12.813305 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] Nov 12 20:52:12.813384 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 Nov 12 20:52:12.813453 kernel: pci 0000:00:02.0: reg 0x10: [io 0xc0c0-0xc0df] Nov 12 20:52:12.813530 kernel: pci 0000:00:02.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] Nov 12 20:52:12.813636 kernel: pci 0000:00:02.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] Nov 12 20:52:12.813735 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 Nov 12 20:52:12.813833 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc07f] Nov 12 20:52:12.813984 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] Nov 12 20:52:12.814077 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] Nov 12 20:52:12.814182 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 Nov 12 20:52:12.814273 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc0e0-0xc0ff] Nov 12 20:52:12.814366 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] Nov 12 20:52:12.814458 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] Nov 12 20:52:12.814564 kernel: pci 0000:00:04.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] Nov 12 20:52:12.814659 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 Nov 12 20:52:12.814749 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Nov 12 20:52:12.814888 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 Nov 12 20:52:12.814992 kernel: pci 0000:00:1f.2: reg 0x20: [io 0xc100-0xc11f] Nov 12 20:52:12.815081 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xfebd4000-0xfebd4fff] Nov 12 20:52:12.815181 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 Nov 12 20:52:12.815276 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x0700-0x073f] Nov 12 20:52:12.815291 kernel: ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) Nov 12 20:52:12.815301 kernel: ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) Nov 12 20:52:12.815310 kernel: ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) Nov 12 20:52:12.815319 kernel: ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) Nov 12 20:52:12.815328 kernel: ACPI: PCI Interrupt Link [LNKE] (IRQs 5 *10 11) Nov 12 20:52:12.815337 kernel: ACPI: PCI Interrupt Link [LNKF] (IRQs 5 *10 11) Nov 12 20:52:12.815346 kernel: ACPI: PCI Interrupt Link [LNKG] (IRQs 5 10 *11) Nov 12 20:52:12.815356 kernel: ACPI: PCI Interrupt Link [LNKH] (IRQs 5 10 *11) Nov 12 20:52:12.815368 kernel: ACPI: PCI Interrupt Link [GSIA] (IRQs *16) Nov 12 20:52:12.815378 kernel: ACPI: PCI Interrupt Link [GSIB] (IRQs *17) Nov 12 20:52:12.815387 kernel: ACPI: PCI Interrupt Link [GSIC] (IRQs *18) Nov 12 20:52:12.815396 kernel: ACPI: PCI Interrupt Link [GSID] (IRQs *19) Nov 12 20:52:12.815405 kernel: ACPI: PCI Interrupt Link [GSIE] (IRQs *20) Nov 12 20:52:12.815414 kernel: ACPI: PCI Interrupt Link [GSIF] (IRQs *21) Nov 12 20:52:12.815424 kernel: ACPI: PCI Interrupt Link [GSIG] (IRQs *22) Nov 12 20:52:12.815432 kernel: ACPI: PCI Interrupt Link [GSIH] (IRQs *23) Nov 12 20:52:12.815441 kernel: iommu: Default domain type: Translated Nov 12 20:52:12.815531 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Nov 12 20:52:12.815640 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Nov 12 20:52:12.815730 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Nov 12 20:52:12.815744 kernel: vgaarb: loaded Nov 12 20:52:12.815753 kernel: PCI: Using ACPI for IRQ routing Nov 12 20:52:12.815762 kernel: PCI: pci_cache_line_size set to 64 bytes Nov 12 20:52:12.815772 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Nov 12 20:52:12.815781 kernel: e820: reserve RAM buffer [mem 0x9cfdc000-0x9fffffff] Nov 12 20:52:12.815790 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Nov 12 20:52:12.815803 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Nov 12 20:52:12.815812 kernel: clocksource: Switched to clocksource kvm-clock Nov 12 20:52:12.815822 kernel: VFS: Disk quotas dquot_6.6.0 Nov 12 20:52:12.815831 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 12 20:52:12.815841 kernel: pnp: PnP ACPI init Nov 12 20:52:12.815998 kernel: pnp 00:00: Plug and Play ACPI device, IDs PNP0303 (active) Nov 12 20:52:12.816108 kernel: pnp 00:01: Plug and Play ACPI device, IDs PNP0f13 (active) Nov 12 20:52:12.816195 kernel: pnp 00:02: Plug and Play ACPI device, IDs PNP0400 (active) Nov 12 20:52:12.816287 kernel: pnp 00:03: Plug and Play ACPI device, IDs PNP0501 (active) Nov 12 20:52:12.816376 kernel: pnp 00:04: Plug and Play ACPI device, IDs PNP0b00 (active) Nov 12 20:52:12.816463 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved Nov 12 20:52:12.816532 kernel: system 00:05: Plug and Play ACPI device, IDs PNP0c01 (active) Nov 12 20:52:12.816553 kernel: pnp: PnP ACPI: found 6 devices Nov 12 20:52:12.816562 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Nov 12 20:52:12.816573 kernel: NET: Registered protocol family 2 Nov 12 20:52:12.816582 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 12 20:52:12.816590 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 12 20:52:12.816599 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 12 20:52:12.816607 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Nov 12 20:52:12.816615 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 12 20:52:12.816623 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 12 20:52:12.816631 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 12 20:52:12.816639 kernel: NET: Registered protocol family 1 Nov 12 20:52:12.816650 kernel: NET: Registered protocol family 44 Nov 12 20:52:12.816723 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Nov 12 20:52:12.816789 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Nov 12 20:52:12.816906 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Nov 12 20:52:12.816990 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] Nov 12 20:52:12.817067 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Nov 12 20:52:12.817152 kernel: pci_bus 0000:00: resource 9 [mem 0x100000000-0x8ffffffff window] Nov 12 20:52:12.817264 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Nov 12 20:52:12.817286 kernel: PCI: CLS 0 bytes, default 64 Nov 12 20:52:12.817296 kernel: Initialise system trusted keyrings Nov 12 20:52:12.817305 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 12 20:52:12.817315 kernel: Key type asymmetric registered Nov 12 20:52:12.817323 kernel: Asymmetric key parser 'x509' registered Nov 12 20:52:12.817333 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251) Nov 12 20:52:12.817342 kernel: io scheduler mq-deadline registered Nov 12 20:52:12.817351 kernel: io scheduler kyber registered Nov 12 20:52:12.817360 kernel: io scheduler bfq registered Nov 12 20:52:12.817372 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Nov 12 20:52:12.817382 kernel: PCI Interrupt Link [GSIG] enabled at IRQ 22 Nov 12 20:52:12.817391 kernel: PCI Interrupt Link [GSIH] enabled at IRQ 23 Nov 12 20:52:12.817401 kernel: PCI Interrupt Link [GSIE] enabled at IRQ 20 Nov 12 20:52:12.817410 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 12 20:52:12.817420 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Nov 12 20:52:12.817429 kernel: random: fast init done Nov 12 20:52:12.817438 kernel: random: crng init done Nov 12 20:52:12.817447 kernel: wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. Nov 12 20:52:12.817457 kernel: wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. Nov 12 20:52:12.817470 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Nov 12 20:52:12.817479 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Nov 12 20:52:12.817488 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Nov 12 20:52:12.817582 kernel: rtc_cmos 00:04: RTC can wake from S4 Nov 12 20:52:12.817598 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Nov 12 20:52:12.817676 kernel: rtc_cmos 00:04: registered as rtc0 Nov 12 20:52:12.817756 kernel: rtc_cmos 00:04: setting system clock to 2024-11-12T20:52:12 UTC (1731444732) Nov 12 20:52:12.817836 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Nov 12 20:52:12.817900 kernel: NET: Registered protocol family 10 Nov 12 20:52:12.817911 kernel: Segment Routing with IPv6 Nov 12 20:52:12.817920 kernel: NET: Registered protocol family 17 Nov 12 20:52:12.817929 kernel: Key type dns_resolver registered Nov 12 20:52:12.817937 kernel: IPI shorthand broadcast: enabled Nov 12 20:52:12.817947 kernel: sched_clock: Marking stable (938640562, 134185993)->(1184935895, -112109340) Nov 12 20:52:12.817956 kernel: registered taskstats version 1 Nov 12 20:52:12.817966 kernel: Loading compiled-in X.509 certificates Nov 12 20:52:12.817975 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.10.107-flatcar: 5866c780451a04cc08b278527846e2b48fb1aa10' Nov 12 20:52:12.817985 kernel: Key type ._fscrypt registered Nov 12 20:52:12.818006 kernel: Key type .fscrypt registered Nov 12 20:52:12.818017 kernel: Key type fscrypt-provisioning registered Nov 12 20:52:12.818025 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 12 20:52:12.818035 kernel: ima: Allocated hash algorithm: sha1 Nov 12 20:52:12.818043 kernel: ima: No architecture policies found Nov 12 20:52:12.818052 kernel: Freeing unused kernel image (initmem) memory: 42228K Nov 12 20:52:12.818060 kernel: Write protecting the kernel read-only data: 24576k Nov 12 20:52:12.818069 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Nov 12 20:52:12.818079 kernel: Freeing unused kernel image (rodata/data gap) memory: 648K Nov 12 20:52:12.818088 kernel: Run /init as init process Nov 12 20:52:12.818097 kernel: with arguments: Nov 12 20:52:12.818105 kernel: /init Nov 12 20:52:12.818116 kernel: with environment: Nov 12 20:52:12.818124 kernel: HOME=/ Nov 12 20:52:12.818133 kernel: TERM=linux Nov 12 20:52:12.818141 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Nov 12 20:52:12.818153 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Nov 12 20:52:12.818166 systemd[1]: Detected virtualization kvm. Nov 12 20:52:12.818176 systemd[1]: Detected architecture x86-64. Nov 12 20:52:12.818185 systemd[1]: Running in initial RAM disk. Nov 12 20:52:12.818195 systemd[1]: No hostname configured, using default hostname. Nov 12 20:52:12.818205 systemd[1]: Hostname set to . Nov 12 20:52:12.818214 systemd[1]: Initializing machine ID from VM UUID. Nov 12 20:52:12.818224 systemd[1]: Queued start job for default target Initrd Default Target. Nov 12 20:52:12.818233 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Nov 12 20:52:12.818242 systemd[1]: Reached target Local Encrypted Volumes. Nov 12 20:52:12.818251 systemd[1]: Reached target Path Units. Nov 12 20:52:12.818261 systemd[1]: Reached target Slice Units. Nov 12 20:52:12.818270 systemd[1]: Reached target Swaps. Nov 12 20:52:12.818282 systemd[1]: Reached target Timer Units. Nov 12 20:52:12.818293 systemd[1]: Listening on Open-iSCSI iscsid Socket. Nov 12 20:52:12.818303 systemd[1]: Listening on Open-iSCSI iscsiuio Socket. Nov 12 20:52:12.818313 systemd[1]: Listening on Journal Audit Socket. Nov 12 20:52:12.818324 systemd[1]: Listening on Journal Socket (/dev/log). Nov 12 20:52:12.818334 systemd[1]: Listening on Journal Socket. Nov 12 20:52:12.818345 systemd[1]: Listening on Network Service Netlink Socket. Nov 12 20:52:12.818355 systemd[1]: Listening on udev Control Socket. Nov 12 20:52:12.818368 systemd[1]: Listening on udev Kernel Socket. Nov 12 20:52:12.818378 systemd[1]: Reached target Socket Units. Nov 12 20:52:12.818388 systemd[1]: Starting Create List of Static Device Nodes... Nov 12 20:52:12.818399 systemd[1]: Finished Network Cleanup. Nov 12 20:52:12.818409 systemd[1]: Started Hardware RNG Entropy Gatherer Daemon. Nov 12 20:52:12.818419 systemd[1]: Starting Journal Service... Nov 12 20:52:12.818430 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Nov 12 20:52:12.818440 systemd[1]: Starting Apply Kernel Variables... Nov 12 20:52:12.818450 systemd[1]: Starting Setup Virtual Console... Nov 12 20:52:12.818464 systemd[1]: Finished Create List of Static Device Nodes. Nov 12 20:52:12.818483 systemd-journald[191]: Journal started Nov 12 20:52:12.818559 systemd-journald[191]: Runtime Journal (/run/log/journal/22e8c0db6e2340fd8e8f8f0d373d040d) is 6.0M, max 48.7M, 42.6M free. Nov 12 20:52:12.831280 systemd[1]: Started Journal Service. Nov 12 20:52:12.827000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:12.833269 systemd[1]: Finished Apply Kernel Variables. Nov 12 20:52:12.844336 kernel: audit: type=1130 audit(1731444732.827:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:12.844368 kernel: audit: type=1130 audit(1731444732.832:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:12.844379 kernel: audit: type=1130 audit(1731444732.840:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:12.832000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:12.840000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:12.841066 systemd[1]: Finished Setup Virtual Console. Nov 12 20:52:12.857001 kernel: audit: type=1130 audit(1731444732.848:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:12.848000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:12.850810 systemd[1]: Starting dracut ask for additional cmdline parameters... Nov 12 20:52:12.860255 systemd[1]: Starting Create Static Device Nodes in /dev... Nov 12 20:52:12.868489 systemd[1]: Finished Create Static Device Nodes in /dev. Nov 12 20:52:12.868000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:12.876125 kernel: audit: type=1130 audit(1731444732.868:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:12.880363 systemd[1]: Finished dracut ask for additional cmdline parameters. Nov 12 20:52:12.887536 kernel: audit: type=1130 audit(1731444732.879:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:12.879000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:12.883957 systemd[1]: Starting dracut cmdline hook... Nov 12 20:52:12.898498 dracut-cmdline[207]: dracut-dracut-053 Nov 12 20:52:12.901767 dracut-cmdline[207]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Nov 12 20:52:12.997117 kernel: SCSI subsystem initialized Nov 12 20:52:13.006888 kernel: Loading iSCSI transport class v2.0-870. Nov 12 20:52:13.017914 kernel: iscsi: registered transport (tcp) Nov 12 20:52:13.041906 kernel: iscsi: registered transport (qla4xxx) Nov 12 20:52:13.041986 kernel: QLogic iSCSI HBA Driver Nov 12 20:52:13.061169 systemd[1]: Finished dracut cmdline hook. Nov 12 20:52:13.062000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:13.064366 systemd[1]: Starting dracut pre-udev hook... Nov 12 20:52:13.068895 kernel: audit: type=1130 audit(1731444733.062:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:13.096191 kernel: device-mapper: uevent: version 1.0.3 Nov 12 20:52:13.096269 kernel: device-mapper: ioctl: 4.43.0-ioctl (2020-10-01) initialised: dm-devel@redhat.com Nov 12 20:52:13.150188 kernel: raid6: avx2x4 gen() 21561 MB/s Nov 12 20:52:13.169576 kernel: raid6: avx2x4 xor() 5227 MB/s Nov 12 20:52:13.187104 kernel: raid6: avx2x2 gen() 21416 MB/s Nov 12 20:52:13.203969 kernel: raid6: avx2x2 xor() 12413 MB/s Nov 12 20:52:13.220916 kernel: raid6: avx2x1 gen() 16548 MB/s Nov 12 20:52:13.237904 kernel: raid6: avx2x1 xor() 10428 MB/s Nov 12 20:52:13.254907 kernel: raid6: sse2x4 gen() 10423 MB/s Nov 12 20:52:13.271909 kernel: raid6: sse2x4 xor() 4749 MB/s Nov 12 20:52:13.288930 kernel: raid6: sse2x2 gen() 10779 MB/s Nov 12 20:52:13.305923 kernel: raid6: sse2x2 xor() 5997 MB/s Nov 12 20:52:13.322913 kernel: raid6: sse2x1 gen() 8031 MB/s Nov 12 20:52:13.340875 kernel: raid6: sse2x1 xor() 5205 MB/s Nov 12 20:52:13.340957 kernel: raid6: using algorithm avx2x4 gen() 21561 MB/s Nov 12 20:52:13.340969 kernel: raid6: .... xor() 5227 MB/s, rmw enabled Nov 12 20:52:13.341777 kernel: raid6: using avx2x2 recovery algorithm Nov 12 20:52:13.358899 kernel: xor: automatically using best checksumming function avx Nov 12 20:52:13.464908 kernel: Btrfs loaded, crc32c=crc32c-intel Nov 12 20:52:13.477385 systemd[1]: Finished dracut pre-udev hook. Nov 12 20:52:13.487102 kernel: audit: type=1130 audit(1731444733.477:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:13.487136 kernel: audit: type=1334 audit(1731444733.483:10): prog-id=6 op=LOAD Nov 12 20:52:13.477000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:13.483000 audit: BPF prog-id=6 op=LOAD Nov 12 20:52:13.486000 audit: BPF prog-id=7 op=LOAD Nov 12 20:52:13.486000 audit: BPF prog-id=8 op=LOAD Nov 12 20:52:13.493761 systemd[1]: Starting Rule-based Manager for Device Events and Files... Nov 12 20:52:13.521383 systemd-udevd[327]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Nov 12 20:52:13.527682 systemd[1]: Started Rule-based Manager for Device Events and Files. Nov 12 20:52:13.528000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:13.533000 audit: BPF prog-id=9 op=LOAD Nov 12 20:52:13.530942 systemd[1]: Starting dracut pre-trigger hook... Nov 12 20:52:13.540388 systemd[1]: Starting Network Configuration... Nov 12 20:52:13.552679 dracut-pre-trigger[336]: rd.md=0: removing MD RAID activation Nov 12 20:52:13.585815 systemd-networkd[341]: lo: Link UP Nov 12 20:52:13.585828 systemd-networkd[341]: lo: Gained carrier Nov 12 20:52:13.586125 systemd-networkd[341]: Enumeration completed Nov 12 20:52:13.586277 systemd[1]: Started Network Configuration. Nov 12 20:52:13.591000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:13.593000 audit: BPF prog-id=10 op=LOAD Nov 12 20:52:13.594590 systemd[1]: Starting Network Name Resolution... Nov 12 20:52:13.597107 systemd[1]: Finished dracut pre-trigger hook. Nov 12 20:52:13.598000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:13.600715 systemd[1]: Starting Coldplug All udev Devices... Nov 12 20:52:13.614078 systemd-udevd[327]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Nov 12 20:52:13.644000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:13.642939 systemd[1]: Finished Coldplug All udev Devices. Nov 12 20:52:13.645067 systemd-resolved[370]: Positive Trust Anchors: Nov 12 20:52:13.645075 systemd-resolved[370]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 12 20:52:13.646000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:13.645110 systemd-resolved[370]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Nov 12 20:52:13.645371 systemd-resolved[370]: Defaulting to hostname 'linux'. Nov 12 20:52:13.646436 systemd[1]: Started Network Name Resolution. Nov 12 20:52:13.648162 systemd[1]: Reached target Network. Nov 12 20:52:13.650886 systemd[1]: Reached target Host and Network Name Lookups. Nov 12 20:52:13.655191 systemd[1]: Starting iSCSI UserSpace I/O driver... Nov 12 20:52:13.668731 systemd[1]: Started iSCSI UserSpace I/O driver. Nov 12 20:52:13.670000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:13.671663 systemd[1]: Starting Open-iSCSI... Nov 12 20:52:13.675070 iscsid[387]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Nov 12 20:52:13.675070 iscsid[387]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Nov 12 20:52:13.675070 iscsid[387]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Nov 12 20:52:13.675070 iscsid[387]: If using hardware iscsi like qla4xxx this message can be ignored. Nov 12 20:52:13.675070 iscsid[387]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Nov 12 20:52:13.697914 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Nov 12 20:52:13.698044 kernel: vda: detected capacity change from 0 to 4756340736 Nov 12 20:52:13.681000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:13.677021 systemd[1]: Started Open-iSCSI. Nov 12 20:52:13.698996 iscsid[387]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Nov 12 20:52:13.686001 systemd[1]: Starting dracut initqueue hook... Nov 12 20:52:13.709861 kernel: cryptd: max_cpu_qlen set to 1000 Nov 12 20:52:13.709912 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 12 20:52:13.720129 systemd-udevd[389]: Using default interface naming scheme 'v249'. Nov 12 20:52:13.802681 kernel: libata version 3.00 loaded. Nov 12 20:52:13.802726 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 scanned by systemd-udevd (381) Nov 12 20:52:13.802743 kernel: AVX2 version of gcm_enc/dec engaged. Nov 12 20:52:13.802755 kernel: AES CTR mode by8 optimization enabled Nov 12 20:52:13.802767 kernel: ahci 0000:00:1f.2: version 3.0 Nov 12 20:52:13.802957 kernel: PCI Interrupt Link [GSIA] enabled at IRQ 16 Nov 12 20:52:13.802971 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode Nov 12 20:52:13.803072 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Nov 12 20:52:13.803173 kernel: scsi host0: ahci Nov 12 20:52:13.803288 kernel: scsi host1: ahci Nov 12 20:52:13.803398 kernel: scsi host2: ahci Nov 12 20:52:13.803501 kernel: scsi host3: ahci Nov 12 20:52:13.803663 kernel: scsi host4: ahci Nov 12 20:52:13.803765 kernel: scsi host5: ahci Nov 12 20:52:13.803889 kernel: ata1: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4100 irq 34 Nov 12 20:52:13.803904 kernel: ata2: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4180 irq 34 Nov 12 20:52:13.803919 kernel: ata3: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4200 irq 34 Nov 12 20:52:13.803935 kernel: ata4: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4280 irq 34 Nov 12 20:52:13.803947 kernel: ata5: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4300 irq 34 Nov 12 20:52:13.803958 kernel: ata6: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4380 irq 34 Nov 12 20:52:13.729088 systemd-networkd[341]: eth0: Link UP Nov 12 20:52:13.748942 systemd[1]: Found device /dev/disk/by-partlabel/USR-A. Nov 12 20:52:13.804806 systemd[1]: Found device /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Nov 12 20:52:13.811407 systemd[1]: Found device /dev/disk/by-label/EFI-SYSTEM. Nov 12 20:52:13.814599 systemd[1]: Found device /dev/disk/by-label/OEM. Nov 12 20:52:13.820090 systemd[1]: Found device /dev/disk/by-label/ROOT. Nov 12 20:52:13.825013 systemd[1]: Reached target Initrd Root Device. Nov 12 20:52:13.827198 systemd[1]: Starting Generate new UUID for disk GPT if necessary... Nov 12 20:52:13.854895 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 12 20:52:14.075897 kernel: ata1: SATA link down (SStatus 0 SControl 300) Nov 12 20:52:14.082225 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) Nov 12 20:52:14.082306 kernel: ata4: SATA link down (SStatus 0 SControl 300) Nov 12 20:52:14.082320 kernel: ata5: SATA link down (SStatus 0 SControl 300) Nov 12 20:52:14.082330 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Nov 12 20:52:14.085166 kernel: ata3.00: applying bridge limits Nov 12 20:52:14.085218 kernel: ata6: SATA link down (SStatus 0 SControl 300) Nov 12 20:52:14.088889 kernel: ata2: SATA link down (SStatus 0 SControl 300) Nov 12 20:52:14.088967 kernel: ata3.00: configured for UDMA/100 Nov 12 20:52:14.089890 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Nov 12 20:52:14.126456 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Nov 12 20:52:14.126726 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Nov 12 20:52:14.164879 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Nov 12 20:52:14.552289 systemd[1]: Finished dracut initqueue hook. Nov 12 20:52:14.555000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:14.556257 systemd[1]: Reached target Preparation for Remote File Systems. Nov 12 20:52:14.558906 systemd[1]: Reached target Remote Encrypted Volumes. Nov 12 20:52:14.561517 systemd[1]: Reached target Remote File Systems. Nov 12 20:52:14.568743 systemd[1]: Starting dracut pre-mount hook... Nov 12 20:52:14.584519 systemd[1]: Finished dracut pre-mount hook. Nov 12 20:52:14.584000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:14.773897 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready Nov 12 20:52:14.774010 systemd-networkd[341]: eth0: Gained carrier Nov 12 20:52:14.783004 systemd-networkd[341]: eth0: DHCPv4 address 10.0.0.3/16 via 10.0.0.1 Nov 12 20:52:14.873908 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 12 20:52:14.874876 disk-uuid[470]: The operation has completed successfully. Nov 12 20:52:14.907821 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 12 20:52:14.911000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:14.911000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:14.908000 systemd[1]: Finished Generate new UUID for disk GPT if necessary. Nov 12 20:52:14.913327 systemd[1]: Starting Ignition (setup)... Nov 12 20:52:14.926020 kernel: BTRFS info (device vda6): disk space caching is enabled Nov 12 20:52:14.926062 kernel: BTRFS info (device vda6): has skinny extents Nov 12 20:52:14.947448 systemd[1]: mnt-oem.mount: Deactivated successfully. Nov 12 20:52:14.981777 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 12 20:52:14.981954 systemd[1]: Finished Ignition (setup). Nov 12 20:52:14.980000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:14.980000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:14.985327 systemd[1]: Starting Ignition (disks)... Nov 12 20:52:14.991813 ignition[512]: Ignition v0.36.1-15-gde4e6cc9 Nov 12 20:52:14.992430 ignition[512]: Stage: disks Nov 12 20:52:14.992450 ignition[512]: reading system config file "/usr/lib/ignition/base.ign" Nov 12 20:52:14.992475 ignition[512]: no config at "/usr/lib/ignition/base.ign" Nov 12 20:52:14.992556 ignition[512]: parsed url from cmdline: "" Nov 12 20:52:14.992560 ignition[512]: no config URL provided Nov 12 20:52:14.992567 ignition[512]: reading system config file "/usr/lib/ignition/user.ign" Nov 12 20:52:14.992576 ignition[512]: no config at "/usr/lib/ignition/user.ign" Nov 12 20:52:14.992596 ignition[512]: op(1): [started] loading QEMU firmware config module Nov 12 20:52:14.993452 ignition[512]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 12 20:52:14.997620 ignition[512]: op(1): [finished] loading QEMU firmware config module Nov 12 20:52:15.017379 ignition[512]: parsing config with SHA512: b410a63fa9ffe1b95e54bb1cba2516082231f01a5b7227eb28fe0c10cb393ab46fa72ee384ca60f2e8d3d4a1bbea30d5332ee58da25c2deab7681cf627cdf022 Nov 12 20:52:15.022620 ignition[512]: disks: disks passed Nov 12 20:52:15.022636 ignition[512]: Ignition finished successfully Nov 12 20:52:15.024000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:15.024000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:15.023798 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 12 20:52:15.023981 systemd[1]: Finished Ignition (disks). Nov 12 20:52:15.025193 systemd[1]: Reached target Preparation for Local File Systems. Nov 12 20:52:15.028003 systemd[1]: Starting File System Check on /dev/disk/by-label/ROOT... Nov 12 20:52:15.030199 systemd[1]: Starting Verity Setup for /dev/mapper/usr... Nov 12 20:52:15.045368 systemd-fsck[526]: ROOT: clean, 556/553792 files, 37783/553472 blocks Nov 12 20:52:15.047894 kernel: device-mapper: verity: sha256 using implementation "sha256-generic" Nov 12 20:52:15.054001 systemd[1]: Finished File System Check on /dev/disk/by-label/ROOT. Nov 12 20:52:15.055000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:15.058898 systemd[1]: Mounting /sysroot... Nov 12 20:52:15.151145 systemd[1]: Found device /dev/mapper/usr. Nov 12 20:52:15.153380 systemd[1]: Finished Verity Setup for /dev/mapper/usr. Nov 12 20:52:15.154000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:15.156644 systemd[1]: Starting File System Check on /dev/mapper/usr... Nov 12 20:52:15.166511 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null) Nov 12 20:52:15.166585 kernel: ext4 filesystem being mounted at /sysroot supports timestamps until 2038 (0x7fffffff) Nov 12 20:52:15.168258 systemd[1]: Mounted /sysroot. Nov 12 20:52:15.169452 systemd[1]: Reached target Initrd Root File System. Nov 12 20:52:15.182905 systemd-fsck[543]: fsck.ext4: Operation not permitted while trying to open /dev/mapper/usr Nov 12 20:52:15.182905 systemd-fsck[543]: You must have r/w access to the filesystem or be root Nov 12 20:52:15.183485 systemd-fsck[539]: fsck failed with exit status 8. Nov 12 20:52:15.186000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:15.183501 systemd-fsck[539]: Ignoring error. Nov 12 20:52:15.184382 systemd[1]: Finished File System Check on /dev/mapper/usr. Nov 12 20:52:15.188075 systemd[1]: Mounting /sysusr/usr... Nov 12 20:52:15.217319 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: (null) Nov 12 20:52:15.216421 systemd[1]: Mounted /sysusr/usr. Nov 12 20:52:15.217827 systemd[1]: Reached target Local File Systems. Nov 12 20:52:15.219049 systemd[1]: Reached target System Initialization. Nov 12 20:52:15.221469 systemd[1]: Reached target Basic System. Nov 12 20:52:15.227363 systemd[1]: Mounting /sysroot/usr... Nov 12 20:52:15.234783 systemd[1]: Mounted /sysroot/usr. Nov 12 20:52:15.243884 systemd[1]: Starting Root filesystem setup... Nov 12 20:52:15.293957 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 12 20:52:15.296629 systemd[1]: Finished Root filesystem setup. Nov 12 20:52:15.293000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:15.293000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:15.299346 systemd[1]: Starting Ignition (files)... Nov 12 20:52:15.304614 ignition[556]: Ignition v0.36.1-15-gde4e6cc9 Nov 12 20:52:15.304623 ignition[556]: Stage: files Nov 12 20:52:15.304633 ignition[556]: reading system config file "/usr/lib/ignition/base.ign" Nov 12 20:52:15.304645 ignition[556]: no config at "/usr/lib/ignition/base.ign" Nov 12 20:52:15.305184 ignition[556]: files: compiled without relabeling support, skipping Nov 12 20:52:15.312036 systemd[1]: Starting /sysroot/boot... Nov 12 20:52:15.368545 systemd[1]: Finished /sysroot/boot. Nov 12 20:52:15.369000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:15.426432 ignition[556]: files: createUsers: op(1): [started] creating or modifying user "core" Nov 12 20:52:15.426456 ignition[556]: files: createUsers: op(1): executing: "/usr/sbin/usermod" "--root" "/sysroot" "core" Nov 12 20:52:15.429125 ignition[556]: files: createUsers: op(1): [finished] creating or modifying user "core" Nov 12 20:52:15.429145 ignition[556]: files: createUsers: op(2): [started] adding ssh keys to user "core" Nov 12 20:52:15.433216 ignition[556]: files: createUsers: op(2): [finished] adding ssh keys to user "core" Nov 12 20:52:15.433257 ignition[556]: files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/etc/flatcar/update.conf" Nov 12 20:52:15.434613 ignition[556]: files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/etc/flatcar/update.conf" Nov 12 20:52:15.434623 ignition[556]: files: op(4): [started] processing unit "coreos-metadata.service" Nov 12 20:52:15.439000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:15.439000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:15.438582 systemd[1]: ignition-files.service: Deactivated successfully. Nov 12 20:52:15.434660 ignition[556]: files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "etc/systemd/system/coreos-metadata.service" Nov 12 20:52:15.438716 systemd[1]: Finished Ignition (files). Nov 12 20:52:15.437218 ignition[556]: files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "etc/systemd/system/coreos-metadata.service" Nov 12 20:52:15.451000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:15.451000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:15.440906 systemd[1]: Condition check resulted in Populate torcx store to satisfy profile being skipped. Nov 12 20:52:15.437228 ignition[556]: files: op(4): [finished] processing unit "coreos-metadata.service" Nov 12 20:52:15.441711 systemd[1]: Starting Ignition (record completion)... Nov 12 20:52:15.437234 ignition[556]: files: files passed Nov 12 20:52:15.447188 systemd[1]: Starting Reload Configuration from the Real Root... Nov 12 20:52:15.437240 ignition[556]: Ignition finished successfully Nov 12 20:52:15.449112 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 12 20:52:15.449232 systemd[1]: Finished Ignition (record completion). Nov 12 20:52:15.456658 systemd[1]: Reloading. Nov 12 20:52:15.466000 audit: BPF prog-id=10 op=UNLOAD Nov 12 20:52:15.474000 audit: BPF prog-id=9 op=UNLOAD Nov 12 20:52:15.474000 audit: BPF prog-id=3 op=UNLOAD Nov 12 20:52:15.474000 audit: BPF prog-id=6 op=UNLOAD Nov 12 20:52:15.612000 audit: BPF prog-id=11 op=LOAD Nov 12 20:52:15.613000 audit: BPF prog-id=12 op=LOAD Nov 12 20:52:15.614000 audit: BPF prog-id=13 op=LOAD Nov 12 20:52:15.614000 audit: BPF prog-id=14 op=LOAD Nov 12 20:52:15.614000 audit: BPF prog-id=15 op=LOAD Nov 12 20:52:15.614000 audit: BPF prog-id=4 op=UNLOAD Nov 12 20:52:15.614000 audit: BPF prog-id=5 op=UNLOAD Nov 12 20:52:15.615000 audit: BPF prog-id=16 op=LOAD Nov 12 20:52:15.615000 audit: BPF prog-id=17 op=LOAD Nov 12 20:52:15.615000 audit: BPF prog-id=18 op=LOAD Nov 12 20:52:15.615000 audit: BPF prog-id=7 op=UNLOAD Nov 12 20:52:15.615000 audit: BPF prog-id=8 op=UNLOAD Nov 12 20:52:15.645821 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 12 20:52:15.646012 systemd[1]: Finished Reload Configuration from the Real Root. Nov 12 20:52:15.649000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:15.649000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:15.650160 systemd[1]: Reached target Initrd File Systems. Nov 12 20:52:15.652690 systemd[1]: Reached target Initrd Default Target. Nov 12 20:52:15.655125 systemd[1]: Condition check resulted in dracut mount hook being skipped. Nov 12 20:52:15.657718 systemd[1]: Starting dracut pre-pivot and cleanup hook... Nov 12 20:52:15.679968 systemd[1]: Finished dracut pre-pivot and cleanup hook. Nov 12 20:52:15.682000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:15.686183 systemd[1]: Starting Cleaning Up and Shutting Down Daemons... Nov 12 20:52:15.701312 systemd[1]: Stopped target Host and Network Name Lookups. Nov 12 20:52:15.705581 systemd[1]: Stopped target Remote Encrypted Volumes. Nov 12 20:52:15.710080 systemd[1]: Stopped target Timer Units. Nov 12 20:52:15.712242 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 12 20:52:15.712439 systemd[1]: Stopped dracut pre-pivot and cleanup hook. Nov 12 20:52:15.715183 systemd[1]: Stopped target Initrd Default Target. Nov 12 20:52:15.714000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:15.720586 systemd[1]: Stopped target Basic System. Nov 12 20:52:15.722612 systemd[1]: Stopped target Initrd Root Device. Nov 12 20:52:15.726132 systemd[1]: Stopped target Path Units. Nov 12 20:52:15.728890 systemd[1]: Stopped target Remote File Systems. Nov 12 20:52:15.731519 systemd[1]: Stopped target Preparation for Remote File Systems. Nov 12 20:52:15.733337 systemd[1]: Stopped target Slice Units. Nov 12 20:52:15.735688 systemd[1]: Stopped target Socket Units. Nov 12 20:52:15.737000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:15.737118 systemd[1]: Stopped target System Initialization. Nov 12 20:52:15.738491 systemd[1]: Stopped target Local File Systems. Nov 12 20:52:15.738665 systemd[1]: Stopped target Preparation for Local File Systems. Nov 12 20:52:15.747000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:15.749507 iscsid[387]: iscsid shutting down. Nov 12 20:52:15.738874 systemd[1]: Stopped target Swaps. Nov 12 20:52:15.739059 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 12 20:52:15.739196 systemd[1]: Stopped dracut pre-mount hook. Nov 12 20:52:15.739557 systemd[1]: Stopped target Local Encrypted Volumes. Nov 12 20:52:15.756000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:15.739639 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 12 20:52:15.758000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:15.743940 systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch. Nov 12 20:52:15.746070 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 12 20:52:15.746206 systemd[1]: Stopped dracut initqueue hook. Nov 12 20:52:15.748162 systemd[1]: Stopping Open-iSCSI... Nov 12 20:52:15.753210 systemd[1]: Stopping /sysroot/boot... Nov 12 20:52:15.754166 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 12 20:52:15.754863 systemd[1]: Stopped Coldplug All udev Devices. Nov 12 20:52:15.768000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:15.756782 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 12 20:52:15.774000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:15.775000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:15.757005 systemd[1]: Stopped dracut pre-trigger hook. Nov 12 20:52:15.766168 systemd[1]: iscsid.service: Deactivated successfully. Nov 12 20:52:15.766304 systemd[1]: Stopped Open-iSCSI. Nov 12 20:52:15.768373 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 12 20:52:15.768497 systemd[1]: Finished Cleaning Up and Shutting Down Daemons. Nov 12 20:52:15.777271 systemd[1]: iscsid.socket: Deactivated successfully. Nov 12 20:52:15.787000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:15.777314 systemd[1]: Closed Open-iSCSI iscsid Socket. Nov 12 20:52:15.780366 systemd[1]: Stopping iSCSI UserSpace I/O driver... Nov 12 20:52:15.784420 systemd[1]: iscsiuio.service: Deactivated successfully. Nov 12 20:52:15.785148 systemd[1]: Stopped iSCSI UserSpace I/O driver. Nov 12 20:52:15.797000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:15.787830 systemd[1]: Stopped target Network. Nov 12 20:52:15.790530 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 12 20:52:15.790582 systemd[1]: Closed Open-iSCSI iscsiuio Socket. Nov 12 20:52:15.792980 systemd[1]: Stopping Network Name Resolution... Nov 12 20:52:15.795271 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 12 20:52:15.795632 systemd[1]: Stopped /sysroot/boot. Nov 12 20:52:15.803089 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 12 20:52:15.803220 systemd[1]: Stopped Network Name Resolution. Nov 12 20:52:15.807000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:15.808613 systemd[1]: Stopping Network Configuration... Nov 12 20:52:15.811000 audit: BPF prog-id=11 op=UNLOAD Nov 12 20:52:15.814069 systemd-networkd[341]: eth0: DHCP lease lost Nov 12 20:52:15.817919 systemd-networkd[341]: eth0: DHCPv6 lease lost Nov 12 20:52:15.821239 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 12 20:52:15.821403 systemd[1]: Stopped Network Configuration. Nov 12 20:52:15.824000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:15.826027 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 12 20:52:15.826069 systemd[1]: Closed Network Service Netlink Socket. Nov 12 20:52:15.831338 systemd[1]: Stopping Network Cleanup... Nov 12 20:52:15.831000 audit: BPF prog-id=12 op=UNLOAD Nov 12 20:52:15.833480 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 12 20:52:15.838000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:15.833569 systemd[1]: Stopped Apply Kernel Variables. Nov 12 20:52:15.839105 systemd[1]: Stopping Rule-based Manager for Device Events and Files... Nov 12 20:52:15.846459 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 12 20:52:15.846640 systemd[1]: Stopped Network Cleanup. Nov 12 20:52:15.848000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:15.851965 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 12 20:52:15.852518 systemd[1]: Stopped Rule-based Manager for Device Events and Files. Nov 12 20:52:15.854000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:15.856518 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 12 20:52:15.856567 systemd[1]: Closed udev Control Socket. Nov 12 20:52:15.858000 audit: BPF prog-id=16 op=UNLOAD Nov 12 20:52:15.859383 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 12 20:52:15.859435 systemd[1]: Closed udev Kernel Socket. Nov 12 20:52:15.863000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:15.866000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:15.868000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:15.860809 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 12 20:52:15.860884 systemd[1]: Stopped dracut pre-udev hook. Nov 12 20:52:15.863557 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 12 20:52:15.863641 systemd[1]: Stopped dracut cmdline hook. Nov 12 20:52:15.866148 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 12 20:52:15.866203 systemd[1]: Stopped dracut ask for additional cmdline parameters. Nov 12 20:52:15.872560 systemd[1]: Starting Cleanup udev Database... Nov 12 20:52:15.879000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:15.874775 systemd[1]: Stopping Hardware RNG Entropy Gatherer Daemon... Nov 12 20:52:15.882000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:15.884000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:15.877243 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 12 20:52:15.877326 systemd[1]: Stopped Create Static Device Nodes in /dev. Nov 12 20:52:15.887000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=rngd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:15.890000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:15.890000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:15.880025 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 12 20:52:15.880072 systemd[1]: Stopped Create List of Static Device Nodes. Nov 12 20:52:15.882336 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 12 20:52:15.882401 systemd[1]: Stopped Setup Virtual Console. Nov 12 20:52:15.885009 systemd[1]: rngd.service: Deactivated successfully. Nov 12 20:52:15.885158 systemd[1]: Stopped Hardware RNG Entropy Gatherer Daemon. Nov 12 20:52:15.887870 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 12 20:52:15.888026 systemd[1]: Finished Cleanup udev Database. Nov 12 20:52:15.890725 systemd[1]: Reached target Switch Root. Nov 12 20:52:15.893451 systemd[1]: Starting Switch Root... Nov 12 20:52:15.908455 systemd[1]: Switching root. Nov 12 20:52:15.910000 audit: BPF prog-id=13 op=UNLOAD Nov 12 20:52:15.931014 systemd-journald[191]: Journal stopped Nov 12 20:52:19.450415 systemd-journald[191]: Received SIGTERM from PID 1 (n/a). Nov 12 20:52:19.450489 kernel: SELinux: policy capability network_peer_controls=1 Nov 12 20:52:19.450505 kernel: SELinux: policy capability open_perms=1 Nov 12 20:52:19.450521 kernel: SELinux: policy capability extended_socket_class=1 Nov 12 20:52:19.450532 kernel: SELinux: policy capability always_check_network=0 Nov 12 20:52:19.450546 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 12 20:52:19.450562 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 12 20:52:19.450573 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 12 20:52:19.450589 systemd[1]: Successfully loaded SELinux policy in 55.237ms. Nov 12 20:52:19.450607 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 12.211ms. Nov 12 20:52:19.450620 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Nov 12 20:52:19.450633 systemd[1]: Detected virtualization kvm. Nov 12 20:52:19.450646 systemd[1]: Detected architecture x86-64. Nov 12 20:52:19.450658 systemd[1]: Detected first boot. Nov 12 20:52:19.450671 systemd[1]: Initializing machine ID from VM UUID. Nov 12 20:52:19.450688 systemd[1]: Populated /etc with preset unit settings. Nov 12 20:52:19.450821 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Nov 12 20:52:19.450836 systemd[1]: initrd-switch-root.service: Current command vanished from the unit file, execution of the command list won't be resumed. Nov 12 20:52:19.450861 kernel: kauditd_printk_skb: 84 callbacks suppressed Nov 12 20:52:19.450874 kernel: audit: type=1334 audit(1731444739.196:95): prog-id=21 op=LOAD Nov 12 20:52:19.450886 kernel: audit: type=1334 audit(1731444739.198:96): prog-id=22 op=LOAD Nov 12 20:52:19.450898 kernel: audit: type=1334 audit(1731444739.200:97): prog-id=23 op=LOAD Nov 12 20:52:19.450912 kernel: audit: type=1334 audit(1731444739.200:98): prog-id=14 op=UNLOAD Nov 12 20:52:19.450924 kernel: audit: type=1334 audit(1731444739.200:99): prog-id=15 op=UNLOAD Nov 12 20:52:19.450935 kernel: audit: type=1334 audit(1731444739.203:100): prog-id=24 op=LOAD Nov 12 20:52:19.450947 kernel: audit: type=1334 audit(1731444739.204:101): prog-id=21 op=UNLOAD Nov 12 20:52:19.450960 kernel: audit: type=1334 audit(1731444739.208:102): prog-id=25 op=LOAD Nov 12 20:52:19.450971 kernel: audit: type=1334 audit(1731444739.209:103): prog-id=26 op=LOAD Nov 12 20:52:19.450984 kernel: audit: type=1334 audit(1731444739.209:104): prog-id=22 op=UNLOAD Nov 12 20:52:19.450996 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 12 20:52:19.451011 systemd[1]: Stopped Switch Root. Nov 12 20:52:19.451028 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 12 20:52:19.451041 systemd[1]: Created slice Slice /system/addon-config. Nov 12 20:52:19.451053 systemd[1]: Created slice Slice /system/addon-run. Nov 12 20:52:19.451066 systemd[1]: Created slice Slice /system/getty. Nov 12 20:52:19.451079 systemd[1]: Created slice Slice /system/modprobe. Nov 12 20:52:19.451091 systemd[1]: Created slice Slice /system/serial-getty. Nov 12 20:52:19.451103 systemd[1]: Created slice Slice /system/system-cloudinit. Nov 12 20:52:19.451116 systemd[1]: Created slice Slice /system/systemd-fsck. Nov 12 20:52:19.451130 systemd[1]: Created slice User and Session Slice. Nov 12 20:52:19.451143 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Nov 12 20:52:19.451156 systemd[1]: Started Forward Password Requests to Wall Directory Watch. Nov 12 20:52:19.451169 systemd[1]: Set up automount Boot partition Automount Point. Nov 12 20:52:19.451181 systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. Nov 12 20:52:19.451194 systemd[1]: Stopped target Switch Root. Nov 12 20:52:19.451206 systemd[1]: Stopped target Initrd File Systems. Nov 12 20:52:19.451218 systemd[1]: Stopped target Initrd Root File System. Nov 12 20:52:19.451231 systemd[1]: Reached target Remote Encrypted Volumes. Nov 12 20:52:19.451243 systemd[1]: Reached target Remote File Systems. Nov 12 20:52:19.451258 systemd[1]: Reached target Slice Units. Nov 12 20:52:19.451270 systemd[1]: Reached target Swaps. Nov 12 20:52:19.451282 systemd[1]: Reached target Verify torcx succeeded. Nov 12 20:52:19.451294 systemd[1]: Reached target Local Verity Protected Volumes. Nov 12 20:52:19.451307 systemd[1]: Listening on Process Core Dump Socket. Nov 12 20:52:19.451321 systemd[1]: Listening on initctl Compatibility Named Pipe. Nov 12 20:52:19.451333 systemd[1]: Listening on Network Service Netlink Socket. Nov 12 20:52:19.451345 systemd[1]: Listening on udev Control Socket. Nov 12 20:52:19.451357 systemd[1]: Listening on udev Kernel Socket. Nov 12 20:52:19.451369 systemd[1]: Mounting Huge Pages File System... Nov 12 20:52:19.451384 systemd[1]: Mounting POSIX Message Queue File System... Nov 12 20:52:19.451407 systemd[1]: Mounting External Media Directory... Nov 12 20:52:19.451420 systemd[1]: Condition check resulted in /proc/xen being skipped. Nov 12 20:52:19.451433 systemd[1]: Mounting Kernel Debug File System... Nov 12 20:52:19.451445 systemd[1]: Mounting Kernel Trace File System... Nov 12 20:52:19.451457 systemd[1]: Mounting Temporary Directory /tmp... Nov 12 20:52:19.451469 systemd[1]: Starting Create missing system files... Nov 12 20:52:19.451481 systemd[1]: Starting Create List of Static Device Nodes... Nov 12 20:52:19.451493 systemd[1]: Starting Load Kernel Module configfs... Nov 12 20:52:19.451508 systemd[1]: Starting Load Kernel Module drm... Nov 12 20:52:19.451521 systemd[1]: Starting Load Kernel Module fuse... Nov 12 20:52:19.451533 systemd[1]: Condition check resulted in Create /etc/nsswitch.conf being skipped. Nov 12 20:52:19.451546 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 12 20:52:19.451558 systemd[1]: Stopped File System Check on Root Device. Nov 12 20:52:19.451571 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 12 20:52:19.451584 systemd[1]: Stopped systemd-fsck-usr.service. Nov 12 20:52:19.451596 systemd[1]: Stopped Journal Service. Nov 12 20:52:19.451608 kernel: fuse: init (API version 7.32) Nov 12 20:52:19.451622 systemd[1]: Starting Journal Service... Nov 12 20:52:19.451635 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Nov 12 20:52:19.451647 systemd[1]: Starting Remount Root and Kernel File Systems... Nov 12 20:52:19.451660 systemd[1]: Starting Apply Kernel Variables... Nov 12 20:52:19.451672 systemd[1]: Starting Coldplug All udev Devices... Nov 12 20:52:19.451684 systemd[1]: verity-setup.service: Deactivated successfully. Nov 12 20:52:19.451696 systemd[1]: Stopped verity-setup.service. Nov 12 20:52:19.451709 systemd[1]: Condition check resulted in Set fake PV driver version for XenServer being skipped. Nov 12 20:52:19.451722 systemd[1]: Mounted Huge Pages File System. Nov 12 20:52:19.451734 systemd[1]: Mounted POSIX Message Queue File System. Nov 12 20:52:19.451753 systemd-journald[776]: Journal started Nov 12 20:52:19.451801 systemd-journald[776]: Runtime Journal (/run/log/journal/22e8c0db6e2340fd8e8f8f0d373d040d) is 6.0M, max 48.7M, 42.6M free. Nov 12 20:52:16.136000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Nov 12 20:52:16.273000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Nov 12 20:52:16.273000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Nov 12 20:52:16.278000 audit: BPF prog-id=19 op=LOAD Nov 12 20:52:16.282000 audit: BPF prog-id=19 op=UNLOAD Nov 12 20:52:16.282000 audit: BPF prog-id=20 op=LOAD Nov 12 20:52:16.282000 audit: BPF prog-id=20 op=UNLOAD Nov 12 20:52:16.480000 audit[722]: AVC avc: denied { associate } for pid=722 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Nov 12 20:52:19.196000 audit: BPF prog-id=21 op=LOAD Nov 12 20:52:19.198000 audit: BPF prog-id=22 op=LOAD Nov 12 20:52:19.200000 audit: BPF prog-id=23 op=LOAD Nov 12 20:52:19.200000 audit: BPF prog-id=14 op=UNLOAD Nov 12 20:52:19.200000 audit: BPF prog-id=15 op=UNLOAD Nov 12 20:52:19.203000 audit: BPF prog-id=24 op=LOAD Nov 12 20:52:19.204000 audit: BPF prog-id=21 op=UNLOAD Nov 12 20:52:19.208000 audit: BPF prog-id=25 op=LOAD Nov 12 20:52:19.209000 audit: BPF prog-id=26 op=LOAD Nov 12 20:52:19.209000 audit: BPF prog-id=22 op=UNLOAD Nov 12 20:52:19.209000 audit: BPF prog-id=23 op=UNLOAD Nov 12 20:52:19.211000 audit: BPF prog-id=27 op=LOAD Nov 12 20:52:19.211000 audit: BPF prog-id=24 op=UNLOAD Nov 12 20:52:19.211000 audit: BPF prog-id=28 op=LOAD Nov 12 20:52:19.211000 audit: BPF prog-id=29 op=LOAD Nov 12 20:52:19.211000 audit: BPF prog-id=25 op=UNLOAD Nov 12 20:52:19.211000 audit: BPF prog-id=26 op=UNLOAD Nov 12 20:52:19.212000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:19.220000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:19.220000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:19.227000 audit: BPF prog-id=27 op=UNLOAD Nov 12 20:52:19.389000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:19.393000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:19.395000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:19.397000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:19.400000 audit: BPF prog-id=30 op=LOAD Nov 12 20:52:19.403000 audit: BPF prog-id=31 op=LOAD Nov 12 20:52:19.404000 audit: BPF prog-id=32 op=LOAD Nov 12 20:52:19.406000 audit: BPF prog-id=28 op=UNLOAD Nov 12 20:52:19.406000 audit: BPF prog-id=29 op=UNLOAD Nov 12 20:52:19.441000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:19.445000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 12 20:52:19.186320 systemd[1]: Queued start job for default target Multi-User System. Nov 12 20:52:19.454879 systemd[1]: Started Journal Service. Nov 12 20:52:16.469392 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2024-11-12T20:52:16Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3033.2.4 /usr/share/oem/torcx/store /var/lib/torcx/store/3033.2.4 /var/lib/torcx/store]" Nov 12 20:52:19.453000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:19.213146 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 12 20:52:16.469897 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2024-11-12T20:52:16Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Nov 12 20:52:19.454963 systemd[1]: Mounted External Media Directory. Nov 12 20:52:16.469922 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2024-11-12T20:52:16Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Nov 12 20:52:19.456031 systemd[1]: Mounted Kernel Debug File System. Nov 12 20:52:16.471840 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2024-11-12T20:52:16Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Nov 12 20:52:16.471882 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2024-11-12T20:52:16Z" level=debug msg="skipped missing lower profile" missing profile=oem Nov 12 20:52:16.471926 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2024-11-12T20:52:16Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Nov 12 20:52:16.471945 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2024-11-12T20:52:16Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Nov 12 20:52:16.472218 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2024-11-12T20:52:16Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Nov 12 20:52:16.472266 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2024-11-12T20:52:16Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Nov 12 20:52:16.472284 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2024-11-12T20:52:16Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Nov 12 20:52:16.479214 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2024-11-12T20:52:16Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Nov 12 20:52:16.479262 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2024-11-12T20:52:16Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Nov 12 20:52:16.479288 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2024-11-12T20:52:16Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3033.2.4: no such file or directory" path=/usr/share/oem/torcx/store/3033.2.4 Nov 12 20:52:16.479308 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2024-11-12T20:52:16Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Nov 12 20:52:16.479331 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2024-11-12T20:52:16Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3033.2.4: no such file or directory" path=/var/lib/torcx/store/3033.2.4 Nov 12 20:52:16.479349 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2024-11-12T20:52:16Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Nov 12 20:52:18.881762 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2024-11-12T20:52:18Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Nov 12 20:52:18.882137 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2024-11-12T20:52:18Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Nov 12 20:52:18.882264 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2024-11-12T20:52:18Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Nov 12 20:52:18.882437 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2024-11-12T20:52:18Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Nov 12 20:52:18.882505 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2024-11-12T20:52:18Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Nov 12 20:52:18.882580 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2024-11-12T20:52:18Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Nov 12 20:52:19.458543 systemd[1]: Mounted Kernel Trace File System. Nov 12 20:52:19.459628 systemd[1]: Mounted Temporary Directory /tmp. Nov 12 20:52:19.460982 systemd[1]: Finished Create missing system files. Nov 12 20:52:19.461000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:19.462295 systemd[1]: Finished Create List of Static Device Nodes. Nov 12 20:52:19.462000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:19.463557 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 12 20:52:19.463723 systemd[1]: Finished Load Kernel Module configfs. Nov 12 20:52:19.464000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:19.464000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:19.465141 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 12 20:52:19.465353 systemd[1]: Finished Load Kernel Module drm. Nov 12 20:52:19.466000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:19.466000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:19.482426 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 12 20:52:19.482689 systemd[1]: Finished Load Kernel Module fuse. Nov 12 20:52:19.481000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:19.483000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:19.484301 systemd[1]: Finished Remount Root and Kernel File Systems. Nov 12 20:52:19.486000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:19.488925 systemd[1]: Finished Apply Kernel Variables. Nov 12 20:52:19.489000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:19.498488 systemd[1]: Mounting FUSE Control File System... Nov 12 20:52:19.500937 systemd[1]: Mounting Kernel Configuration File System... Nov 12 20:52:19.502355 systemd[1]: Condition check resulted in Remount Root File System being skipped. Nov 12 20:52:19.509589 systemd[1]: Starting Rebuild Hardware Database... Nov 12 20:52:19.512094 systemd[1]: Starting Flush Journal to Persistent Storage... Nov 12 20:52:19.513319 systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped. Nov 12 20:52:19.514521 systemd[1]: Starting Load/Save Random Seed... Nov 12 20:52:19.517078 systemd[1]: Starting Create System Users... Nov 12 20:52:19.520143 systemd[1]: Mounted FUSE Control File System. Nov 12 20:52:19.521503 systemd[1]: Mounted Kernel Configuration File System. Nov 12 20:52:19.529933 systemd-journald[776]: Time spent on flushing to /var/log/journal/22e8c0db6e2340fd8e8f8f0d373d040d is 15.604ms for 993 entries. Nov 12 20:52:19.529933 systemd-journald[776]: System Journal (/var/log/journal/22e8c0db6e2340fd8e8f8f0d373d040d) is 8.0M, max 203.0M, 195.0M free. Nov 12 20:52:19.533000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:19.545000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:19.527862 systemd[1]: Finished Coldplug All udev Devices. Nov 12 20:52:19.540030 systemd[1]: Starting Wait for udev To Complete Device Initialization... Nov 12 20:52:19.544982 systemd[1]: Finished Load/Save Random Seed. Nov 12 20:52:19.546626 systemd[1]: Reached target First Boot Complete. Nov 12 20:52:19.548856 systemd-sysusers[787]: Creating group sgx with gid 999. Nov 12 20:52:19.550135 systemd-sysusers[787]: Creating group systemd-oom with gid 998. Nov 12 20:52:19.550967 systemd-sysusers[787]: Creating user systemd-oom (systemd Userspace OOM Killer) with uid 998 and gid 998. Nov 12 20:52:19.552040 systemd-sysusers[787]: Creating group systemd-timesync with gid 997. Nov 12 20:52:19.552852 systemd-sysusers[787]: Creating user systemd-timesync (systemd Time Synchronization) with uid 997 and gid 997. Nov 12 20:52:19.553869 systemd-sysusers[787]: Creating group systemd-coredump with gid 996. Nov 12 20:52:19.554679 systemd-sysusers[787]: Creating user systemd-coredump (systemd Core Dumper) with uid 996 and gid 996. Nov 12 20:52:19.575540 systemd[1]: Finished Flush Journal to Persistent Storage. Nov 12 20:52:19.578000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:19.591702 systemd[1]: Finished Create System Users. Nov 12 20:52:19.591000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:19.599457 systemd[1]: Starting Create Static Device Nodes in /dev... Nov 12 20:52:19.633235 systemd[1]: Finished Create Static Device Nodes in /dev. Nov 12 20:52:19.633000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:19.925543 systemd[1]: Finished Rebuild Hardware Database. Nov 12 20:52:19.926000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:19.939000 audit: BPF prog-id=33 op=LOAD Nov 12 20:52:19.940000 audit: BPF prog-id=34 op=LOAD Nov 12 20:52:19.945000 audit: BPF prog-id=35 op=LOAD Nov 12 20:52:19.948000 audit: BPF prog-id=17 op=UNLOAD Nov 12 20:52:19.948000 audit: BPF prog-id=18 op=UNLOAD Nov 12 20:52:19.950660 systemd[1]: Starting Rule-based Manager for Device Events and Files... Nov 12 20:52:20.005144 systemd[1]: Started Rule-based Manager for Device Events and Files. Nov 12 20:52:20.005000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:20.014000 audit: BPF prog-id=36 op=LOAD Nov 12 20:52:20.016060 systemd[1]: Starting Network Configuration... Nov 12 20:52:20.036904 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Nov 12 20:52:20.040878 kernel: ACPI: Power Button [PWRF] Nov 12 20:52:20.044951 systemd-udevd[802]: Using default interface naming scheme 'v249'. Nov 12 20:52:20.060000 audit[795]: AVC avc: denied { confidentiality } for pid=795 comm="systemd-udevd" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Nov 12 20:52:20.079354 systemd-networkd[805]: lo: Link UP Nov 12 20:52:20.079369 systemd-networkd[805]: lo: Gained carrier Nov 12 20:52:20.079666 systemd-networkd[805]: Enumeration completed Nov 12 20:52:20.080316 systemd[1]: Started Network Configuration. Nov 12 20:52:20.080000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:20.081908 systemd-networkd[805]: eth0: Link UP Nov 12 20:52:20.088698 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Nov 12 20:52:20.088991 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Nov 12 20:52:20.089141 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Nov 12 20:52:20.094919 systemd-networkd[805]: eth0: Gained carrier Nov 12 20:52:20.120058 systemd-networkd[805]: eth0: DHCPv4 address 10.0.0.3/16 via 10.0.0.1 Nov 12 20:52:20.123869 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Nov 12 20:52:20.149320 udevadm[790]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Nov 12 20:52:20.152905 kernel: mousedev: PS/2 mouse device common for all mice Nov 12 20:52:20.195868 kernel: kvm: Nested Virtualization enabled Nov 12 20:52:20.195960 kernel: SVM: kvm: Nested Paging enabled Nov 12 20:52:20.195978 kernel: SVM: Virtual VMLOAD VMSAVE supported Nov 12 20:52:20.195993 kernel: SVM: Virtual GIF supported Nov 12 20:52:20.206893 kernel: EDAC MC: Ver: 3.0.0 Nov 12 20:52:20.278213 systemd[1]: Finished Wait for udev To Complete Device Initialization. Nov 12 20:52:20.278000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:20.292155 systemd[1]: Starting Activation of LVM2 logical volumes... Nov 12 20:52:20.320061 lvm[821]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Nov 12 20:52:20.354000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:20.353462 systemd[1]: Finished Activation of LVM2 logical volumes. Nov 12 20:52:20.355048 systemd[1]: Reached target Local Encrypted Volumes. Nov 12 20:52:20.366219 systemd[1]: Starting Activation of LVM2 logical volumes... Nov 12 20:52:20.370650 lvm[822]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Nov 12 20:52:20.400581 systemd[1]: Finished Activation of LVM2 logical volumes. Nov 12 20:52:20.404689 systemd[1]: Reached target Preparation for Local File Systems. Nov 12 20:52:20.402000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:20.407509 systemd[1]: Condition check resulted in Virtual Machine and Container Storage (Compatibility) being skipped. Nov 12 20:52:20.407544 systemd[1]: Reached target Containers. Nov 12 20:52:20.416093 systemd[1]: Starting File System Check on /dev/disk/by-label/OEM... Nov 12 20:52:20.439592 systemd[1]: Finished File System Check on /dev/disk/by-label/OEM. Nov 12 20:52:20.442000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:20.452237 systemd[1]: Mounting /usr/share/oem... Nov 12 20:52:20.463082 kernel: BTRFS info (device vda6): disk space caching is enabled Nov 12 20:52:20.463188 kernel: BTRFS info (device vda6): has skinny extents Nov 12 20:52:20.472438 systemd[1]: Mounted /usr/share/oem. Nov 12 20:52:20.477738 systemd[1]: Reached target Local File Systems. Nov 12 20:52:20.494179 systemd[1]: Starting Rebuild Dynamic Linker Cache... Nov 12 20:52:20.497937 systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped. Nov 12 20:52:20.498134 systemd[1]: Condition check resulted in Store a System Token in an EFI Variable being skipped. Nov 12 20:52:20.500506 systemd[1]: Starting Commit a transient machine-id on disk... Nov 12 20:52:20.503958 systemd[1]: Starting Create Volatile Files and Directories... Nov 12 20:52:20.518674 systemd-tmpfiles[847]: /usr/lib64/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Nov 12 20:52:20.520673 systemd-tmpfiles[847]: /usr/lib64/tmpfiles.d/systemd.conf:33: Duplicate line for path "/var/lib/systemd", ignoring. Nov 12 20:52:20.579433 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 12 20:52:20.582685 systemd[1]: Finished Commit a transient machine-id on disk. Nov 12 20:52:20.586000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:20.624777 systemd-tmpfiles[847]: Detected autofs mount point /boot during canonicalization of /boot. Nov 12 20:52:20.625160 systemd-tmpfiles[847]: Skipping /boot Nov 12 20:52:20.635203 systemd-tmpfiles[847]: Detected autofs mount point /boot during canonicalization of /boot. Nov 12 20:52:20.635502 systemd-tmpfiles[847]: Skipping /boot Nov 12 20:52:20.691612 systemd[1]: Finished Create Volatile Files and Directories. Nov 12 20:52:20.692000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:20.704474 systemd[1]: Starting Load Security Auditing Rules... Nov 12 20:52:20.719000 audit: BPF prog-id=37 op=LOAD Nov 12 20:52:20.709521 systemd[1]: Starting Clean up broken links in /etc/ssl/certs... Nov 12 20:52:20.713368 systemd[1]: Starting Rebuild Journal Catalog... Nov 12 20:52:20.721043 systemd[1]: Starting Network Name Resolution... Nov 12 20:52:20.732000 audit: BPF prog-id=38 op=LOAD Nov 12 20:52:20.734894 systemd[1]: Starting Network Time Synchronization... Nov 12 20:52:20.741175 systemd[1]: Starting Record System Boot/Shutdown in UTMP... Nov 12 20:52:20.743000 audit[860]: SYSTEM_BOOT pid=860 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib64/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 12 20:52:20.752000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:20.750638 systemd[1]: Finished Clean up broken links in /etc/ssl/certs. Nov 12 20:52:20.757890 systemd[1]: Condition check resulted in Update CA bundle at /etc/ssl/certs/ca-certificates.crt being skipped. Nov 12 20:52:20.761558 systemd[1]: Finished Record System Boot/Shutdown in UTMP. Nov 12 20:52:20.760000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:20.768692 systemd[1]: Finished Rebuild Journal Catalog. Nov 12 20:52:20.766000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:20.824000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 12 20:52:20.825052 augenrules[868]: No rules Nov 12 20:52:20.825634 systemd[1]: Finished Load Security Auditing Rules. Nov 12 20:52:20.829372 systemd[1]: Started Network Time Synchronization. Nov 12 20:52:20.832086 systemd-timesyncd[858]: Initial synchronization to time server 10.0.0.1:123 (10.0.0.1). Nov 12 20:52:20.832944 systemd-resolved[857]: Positive Trust Anchors: Nov 12 20:52:20.832957 systemd-resolved[857]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 12 20:52:20.832996 systemd-resolved[857]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Nov 12 20:52:20.835180 systemd-resolved[857]: Defaulting to hostname 'linux'. Nov 12 20:52:20.838487 systemd[1]: Reached target System Time Set. Nov 12 20:52:20.840044 systemd[1]: Started Network Name Resolution. Nov 12 20:52:20.841381 systemd[1]: Reached target Network. Nov 12 20:52:20.842389 systemd[1]: Reached target Host and Network Name Lookups. Nov 12 20:52:21.078998 systemd[1]: Finished Rebuild Dynamic Linker Cache. Nov 12 20:52:21.091262 systemd[1]: Starting Update is Completed... Nov 12 20:52:21.102824 systemd[1]: Finished Update is Completed. Nov 12 20:52:21.104430 systemd[1]: Reached target System Initialization. Nov 12 20:52:21.106208 systemd[1]: Started Watch for update engine configuration changes. Nov 12 20:52:21.109003 systemd[1]: Started Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 12 20:52:21.110698 systemd[1]: Started Daily Log Rotation. Nov 12 20:52:21.111954 systemd[1]: Started Weekly check for MD array's redundancy information.. Nov 12 20:52:21.115392 systemd[1]: Started Daily Cleanup of Temporary Directories. Nov 12 20:52:21.116893 systemd[1]: Condition check resulted in Update Engine Stub Timer being skipped. Nov 12 20:52:21.116923 systemd[1]: Reached target Path Units. Nov 12 20:52:21.117919 systemd[1]: Reached target Timer Units. Nov 12 20:52:21.119441 systemd[1]: Listening on D-Bus System Message Bus Socket. Nov 12 20:52:21.122526 systemd[1]: Starting Docker Socket for the API... Nov 12 20:52:21.129796 systemd[1]: Listening on OpenSSH Server Socket. Nov 12 20:52:21.131817 systemd[1]: Listening on Docker Socket for the API. Nov 12 20:52:21.133277 systemd[1]: Reached target Socket Units. Nov 12 20:52:21.134336 systemd[1]: Reached target Basic System. Nov 12 20:52:21.135417 systemd[1]: Condition check resulted in Configure Addon /usr/share/oem being skipped. Nov 12 20:52:21.135443 systemd[1]: Condition check resulted in Run Addon /usr/share/oem being skipped. Nov 12 20:52:21.137249 systemd[1]: Started D-Bus System Message Bus. Nov 12 20:52:21.145221 systemd[1]: Starting Extend Filesystems... Nov 12 20:52:21.147230 systemd[1]: Condition check resulted in Modifies /etc/environment for CoreOS being skipped. Nov 12 20:52:21.149061 systemd[1]: Starting Generate /run/flatcar/motd... Nov 12 20:52:21.163247 systemd[1]: Starting Install an ssh key from /proc/cmdline... Nov 12 20:52:21.168351 systemd[1]: Starting Generate sshd host keys... Nov 12 20:52:21.169816 systemd[1]: Condition check resulted in Load cloud-config from /usr/share/oem/cloud-config.yml being skipped. Nov 12 20:52:21.169879 systemd[1]: Reached target Load system-provided cloud configs. Nov 12 20:52:21.177923 systemd[1]: Starting User Login Management... Nov 12 20:52:21.181417 systemd[1]: Condition check resulted in TCG Core Services Daemon being skipped. Nov 12 20:52:21.182015 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 12 20:52:21.185002 systemd[1]: Starting Update Engine... Nov 12 20:52:21.189408 systemd[1]: Condition check resulted in Load cloud-config from url defined in /proc/cmdline being skipped. Nov 12 20:52:21.189479 systemd[1]: Reached target Load user-provided cloud configs. Nov 12 20:52:21.190272 extend-filesystems[878]: Found sr0 Nov 12 20:52:21.191828 extend-filesystems[878]: Found vda Nov 12 20:52:21.191828 extend-filesystems[878]: Found vda1 Nov 12 20:52:21.191828 extend-filesystems[878]: Found vda2 Nov 12 20:52:21.191828 extend-filesystems[878]: Found vda3 Nov 12 20:52:21.191828 extend-filesystems[878]: Found usr Nov 12 20:52:21.191828 extend-filesystems[878]: Found vda4 Nov 12 20:52:21.191828 extend-filesystems[878]: Found vda6 Nov 12 20:52:21.191828 extend-filesystems[878]: Found vda7 Nov 12 20:52:21.191828 extend-filesystems[878]: Found vda9 Nov 12 20:52:21.191828 extend-filesystems[878]: Checking size of /dev/vda9 Nov 12 20:52:21.191592 systemd[1]: motdgen.service: Deactivated successfully. Nov 12 20:52:21.227788 extend-filesystems[878]: Old size kept for /dev/vda9 Nov 12 20:52:21.191884 systemd[1]: Finished Generate /run/flatcar/motd. Nov 12 20:52:21.194059 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 12 20:52:21.194366 systemd[1]: Finished Install an ssh key from /proc/cmdline. Nov 12 20:52:21.216637 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 12 20:52:21.217110 systemd[1]: Finished Extend Filesystems. Nov 12 20:52:21.245987 systemd-logind[892]: Watching system buttons on /dev/input/event1 (Power Button) Nov 12 20:52:21.246371 systemd-logind[892]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Nov 12 20:52:21.247180 systemd-logind[892]: New seat seat0. Nov 12 20:52:21.263284 systemd[1]: Started User Login Management. Nov 12 20:52:21.312870 update_engine[894]: I1112 20:52:21.312134 894 main.cc:89] Flatcar Update Engine starting Nov 12 20:52:21.322004 systemd[1]: Started Update Engine. Nov 12 20:52:21.322938 update_engine[894]: I1112 20:52:21.322510 894 update_check_scheduler.cc:74] Next update check in 11m23s Nov 12 20:52:21.334880 systemd[1]: Started Cluster reboot manager. Nov 12 20:52:21.442592 locksmithd[901]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 12 20:52:21.586425 sshd_keygen[893]: ssh-keygen: generating new host keys: RSA DSA ECDSA ED25519 Nov 12 20:52:21.627915 systemd[1]: Finished Generate sshd host keys. Nov 12 20:52:21.635113 systemd[1]: Starting Generate /run/issue... Nov 12 20:52:21.646366 systemd[1]: issuegen.service: Deactivated successfully. Nov 12 20:52:21.646648 systemd[1]: Finished Generate /run/issue. Nov 12 20:52:21.661088 systemd[1]: Starting Permit User Sessions... Nov 12 20:52:21.668282 systemd[1]: Finished Permit User Sessions. Nov 12 20:52:21.671253 systemd[1]: Started Getty on tty1. Nov 12 20:52:21.675552 systemd[1]: Started Serial Getty on ttyS0. Nov 12 20:52:21.677146 systemd[1]: Reached target Login Prompts. Nov 12 20:52:21.679633 systemd[1]: Reached target Multi-User System. Nov 12 20:52:21.686073 systemd[1]: Starting Record Runlevel Change in UTMP... Nov 12 20:52:21.702081 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Nov 12 20:52:21.702669 systemd[1]: Finished Record Runlevel Change in UTMP. Nov 12 20:52:21.704203 systemd[1]: Startup finished in 1.012s (kernel) + 3.488s (initrd) + 5.633s (userspace) = 10.134s. Nov 12 20:52:21.750309 systemd-networkd[805]: eth0: Gained IPv6LL Nov 12 20:52:30.395685 systemd[1]: Created slice Slice /system/sshd. Nov 12 20:52:30.396984 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:54012). Nov 12 20:52:30.456274 sshd[922]: Accepted publickey for core from 10.0.0.1 port 54012 ssh2: RSA SHA256:TQ9VssiEo7WXHzuArqBMKk9Tq+z0+hBxPKr/8cXmINY Nov 12 20:52:30.457913 sshd[922]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 12 20:52:30.472635 systemd[1]: Created slice User Slice of UID 500. Nov 12 20:52:30.474022 systemd[1]: Starting User Runtime Directory /run/user/500... Nov 12 20:52:30.476872 systemd-logind[892]: New session 1 of user core. Nov 12 20:52:30.483719 systemd[1]: Finished User Runtime Directory /run/user/500. Nov 12 20:52:30.491556 systemd[1]: Starting User Manager for UID 500... Nov 12 20:52:30.494400 systemd[925]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 12 20:52:30.583813 systemd[925]: Queued start job for default target Main User Target. Nov 12 20:52:30.584014 systemd[925]: Reached target Paths. Nov 12 20:52:30.584035 systemd[925]: Reached target Sockets. Nov 12 20:52:30.584052 systemd[925]: Reached target Timers. Nov 12 20:52:30.584067 systemd[925]: Reached target Basic System. Nov 12 20:52:30.584864 systemd[925]: Reached target Main User Target. Nov 12 20:52:30.584883 systemd[925]: Startup finished in 84ms. Nov 12 20:52:30.585068 systemd[1]: Started User Manager for UID 500. Nov 12 20:52:30.591085 systemd[1]: Started Session 1 of User core. Nov 12 20:52:30.665544 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:54014). Nov 12 20:52:30.713976 sshd[934]: Accepted publickey for core from 10.0.0.1 port 54014 ssh2: RSA SHA256:TQ9VssiEo7WXHzuArqBMKk9Tq+z0+hBxPKr/8cXmINY Nov 12 20:52:30.715214 sshd[934]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 12 20:52:30.719027 systemd-logind[892]: New session 2 of user core. Nov 12 20:52:30.727175 systemd[1]: Started Session 2 of User core. Nov 12 20:52:30.789525 sshd[934]: pam_unix(sshd:session): session closed for user core Nov 12 20:52:30.802412 systemd[1]: sshd@1-10.0.0.3:22-10.0.0.1:54014.service: Deactivated successfully. Nov 12 20:52:30.803310 systemd[1]: session-2.scope: Deactivated successfully. Nov 12 20:52:30.804521 systemd-logind[892]: Session 2 logged out. Waiting for processes to exit. Nov 12 20:52:30.806064 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:54030). Nov 12 20:52:30.807597 systemd-logind[892]: Removed session 2. Nov 12 20:52:30.848695 sshd[940]: Accepted publickey for core from 10.0.0.1 port 54030 ssh2: RSA SHA256:TQ9VssiEo7WXHzuArqBMKk9Tq+z0+hBxPKr/8cXmINY Nov 12 20:52:30.852642 sshd[940]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 12 20:52:30.858297 systemd-logind[892]: New session 3 of user core. Nov 12 20:52:30.862212 systemd[1]: Started Session 3 of User core. Nov 12 20:52:30.921713 sshd[940]: pam_unix(sshd:session): session closed for user core Nov 12 20:52:30.929005 systemd[1]: sshd@2-10.0.0.3:22-10.0.0.1:54030.service: Deactivated successfully. Nov 12 20:52:30.929704 systemd[1]: session-3.scope: Deactivated successfully. Nov 12 20:52:30.931339 systemd-logind[892]: Session 3 logged out. Waiting for processes to exit. Nov 12 20:52:30.933039 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:54042). Nov 12 20:52:30.935041 systemd-logind[892]: Removed session 3. Nov 12 20:52:30.971044 sshd[946]: Accepted publickey for core from 10.0.0.1 port 54042 ssh2: RSA SHA256:TQ9VssiEo7WXHzuArqBMKk9Tq+z0+hBxPKr/8cXmINY Nov 12 20:52:30.972693 sshd[946]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 12 20:52:30.981223 systemd-logind[892]: New session 4 of user core. Nov 12 20:52:30.990149 systemd[1]: Started Session 4 of User core. Nov 12 20:52:31.055952 sshd[946]: pam_unix(sshd:session): session closed for user core Nov 12 20:52:31.061931 systemd[1]: sshd@3-10.0.0.3:22-10.0.0.1:54042.service: Deactivated successfully. Nov 12 20:52:31.062665 systemd[1]: session-4.scope: Deactivated successfully. Nov 12 20:52:31.063600 systemd-logind[892]: Session 4 logged out. Waiting for processes to exit. Nov 12 20:52:31.075952 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:54048). Nov 12 20:52:31.078279 systemd-logind[892]: Removed session 4. Nov 12 20:52:31.120100 sshd[952]: Accepted publickey for core from 10.0.0.1 port 54048 ssh2: RSA SHA256:TQ9VssiEo7WXHzuArqBMKk9Tq+z0+hBxPKr/8cXmINY Nov 12 20:52:31.122346 sshd[952]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 12 20:52:31.130581 systemd-logind[892]: New session 5 of user core. Nov 12 20:52:31.136029 systemd[1]: Started Session 5 of User core. Nov 12 20:52:31.216568 sudo[955]: core : PWD=/home/core ; USER=root ; COMMAND=/sbin/setenforce 1 Nov 12 20:52:31.216800 sudo[955]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Nov 12 20:52:31.227536 sudo[955]: pam_unix(sudo:session): session closed for user root Nov 12 20:52:31.231648 sshd[952]: pam_unix(sshd:session): session closed for user core Nov 12 20:52:31.238704 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:54062). Nov 12 20:52:31.239293 dbus-daemon[877]: [system] Reloaded configuration Nov 12 20:52:31.242996 systemd[1]: sshd@4-10.0.0.3:22-10.0.0.1:54048.service: Deactivated successfully. Nov 12 20:52:31.243983 systemd[1]: session-5.scope: Deactivated successfully. Nov 12 20:52:31.244900 systemd-logind[892]: Session 5 logged out. Waiting for processes to exit. Nov 12 20:52:31.245908 systemd-logind[892]: Removed session 5. Nov 12 20:52:31.290775 sshd[958]: Accepted publickey for core from 10.0.0.1 port 54062 ssh2: RSA SHA256:TQ9VssiEo7WXHzuArqBMKk9Tq+z0+hBxPKr/8cXmINY Nov 12 20:52:31.292510 sshd[958]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 12 20:52:31.297145 systemd-logind[892]: New session 6 of user core. Nov 12 20:52:31.308189 systemd[1]: Started Session 6 of User core. Nov 12 20:52:31.372529 sudo[963]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 12 20:52:31.372772 sudo[963]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Nov 12 20:52:31.376129 sudo[963]: pam_unix(sudo:session): session closed for user root Nov 12 20:52:31.382415 sudo[962]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/systemctl restart audit-rules Nov 12 20:52:31.382675 sudo[962]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Nov 12 20:52:31.405365 systemd[1]: Stopping Load Security Auditing Rules... Nov 12 20:52:31.407000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 12 20:52:31.408746 auditctl[966]: No rules Nov 12 20:52:31.409134 kernel: kauditd_printk_skb: 61 callbacks suppressed Nov 12 20:52:31.409185 kernel: audit: type=1305 audit(1731444751.407:166): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 12 20:52:31.411208 systemd[1]: audit-rules.service: Deactivated successfully. Nov 12 20:52:31.411534 systemd[1]: Stopped Load Security Auditing Rules. Nov 12 20:52:31.410000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:31.415896 kernel: audit: type=1131 audit(1731444751.410:167): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:31.415036 systemd[1]: Starting Load Security Auditing Rules... Nov 12 20:52:31.437492 augenrules[983]: No rules Nov 12 20:52:31.438560 systemd[1]: Finished Load Security Auditing Rules. Nov 12 20:52:31.437000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:31.440190 sudo[962]: pam_unix(sudo:session): session closed for user root Nov 12 20:52:31.443048 sshd[958]: pam_unix(sshd:session): session closed for user core Nov 12 20:52:31.438000 audit[962]: USER_END pid=962 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 12 20:52:31.452688 kernel: audit: type=1130 audit(1731444751.437:168): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:31.452757 kernel: audit: type=1106 audit(1731444751.438:169): pid=962 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 12 20:52:31.452780 kernel: audit: type=1104 audit(1731444751.438:170): pid=962 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 12 20:52:31.438000 audit[962]: CRED_DISP pid=962 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 12 20:52:31.438000 audit[958]: USER_END pid=958 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 12 20:52:31.463365 kernel: audit: type=1106 audit(1731444751.438:171): pid=958 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 12 20:52:31.463443 kernel: audit: type=1104 audit(1731444751.438:172): pid=958 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 12 20:52:31.438000 audit[958]: CRED_DISP pid=958 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 12 20:52:31.474307 systemd[1]: sshd@5-10.0.0.3:22-10.0.0.1:54062.service: Deactivated successfully. Nov 12 20:52:31.473000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.3:22-10.0.0.1:54062 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:31.475055 systemd[1]: session-6.scope: Deactivated successfully. Nov 12 20:52:31.476935 systemd-logind[892]: Session 6 logged out. Waiting for processes to exit. Nov 12 20:52:31.481894 kernel: audit: type=1131 audit(1731444751.473:173): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.3:22-10.0.0.1:54062 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:31.482005 kernel: audit: type=1130 audit(1731444751.479:174): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.3:22-10.0.0.1:54070 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:31.479000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.3:22-10.0.0.1:54070 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:31.480222 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:54070). Nov 12 20:52:31.485408 systemd-logind[892]: Removed session 6. Nov 12 20:52:31.525000 audit[989]: USER_ACCT pid=989 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 12 20:52:31.526292 sshd[989]: Accepted publickey for core from 10.0.0.1 port 54070 ssh2: RSA SHA256:TQ9VssiEo7WXHzuArqBMKk9Tq+z0+hBxPKr/8cXmINY Nov 12 20:52:31.527800 sshd[989]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 12 20:52:31.526000 audit[989]: CRED_ACQ pid=989 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 12 20:52:31.531793 systemd-logind[892]: New session 7 of user core. Nov 12 20:52:31.532060 kernel: audit: type=1101 audit(1731444751.525:175): pid=989 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 12 20:52:31.542242 systemd[1]: Started Session 7 of User core. Nov 12 20:52:31.549000 audit[989]: USER_START pid=989 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 12 20:52:31.551000 audit[991]: CRED_ACQ pid=991 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 12 20:52:31.605669 sudo[992]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/mkdir -p . Nov 12 20:52:31.605946 sudo[992]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Nov 12 20:52:31.601000 audit[992]: USER_ACCT pid=992 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 12 20:52:31.605000 audit[992]: CRED_REFR pid=992 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 12 20:52:31.609000 audit[992]: USER_START pid=992 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 12 20:52:31.611415 sudo[992]: pam_unix(sudo:session): session closed for user root Nov 12 20:52:31.610000 audit[992]: USER_END pid=992 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 12 20:52:31.610000 audit[992]: CRED_DISP pid=992 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 12 20:52:31.613228 sshd[989]: pam_unix(sshd:session): session closed for user core Nov 12 20:52:31.620000 audit[989]: USER_END pid=989 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 12 20:52:31.620000 audit[989]: CRED_DISP pid=989 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 12 20:52:31.623919 systemd[1]: sshd@6-10.0.0.3:22-10.0.0.1:54070.service: Deactivated successfully. Nov 12 20:52:31.623000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.3:22-10.0.0.1:54070 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:31.624611 systemd[1]: session-7.scope: Deactivated successfully. Nov 12 20:52:31.626150 systemd-logind[892]: Session 7 logged out. Waiting for processes to exit. Nov 12 20:52:31.627666 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:54084). Nov 12 20:52:31.627000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.3:22-10.0.0.1:54084 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:31.631808 systemd-logind[892]: Removed session 7. Nov 12 20:52:31.665000 audit[996]: USER_ACCT pid=996 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 12 20:52:31.667827 sshd[996]: Accepted publickey for core from 10.0.0.1 port 54084 ssh2: RSA SHA256:TQ9VssiEo7WXHzuArqBMKk9Tq+z0+hBxPKr/8cXmINY Nov 12 20:52:31.667000 audit[996]: CRED_ACQ pid=996 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 12 20:52:31.668923 sshd[996]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 12 20:52:31.674110 systemd-logind[892]: New session 8 of user core. Nov 12 20:52:31.682349 systemd[1]: Started Session 8 of User core. Nov 12 20:52:31.689000 audit[996]: USER_START pid=996 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 12 20:52:31.691000 audit[998]: CRED_ACQ pid=998 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 12 20:52:31.742000 audit[999]: USER_ACCT pid=999 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 12 20:52:31.744000 audit[999]: CRED_REFR pid=999 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 12 20:52:31.745819 sudo[999]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/install -m 0755 /dev/stdin kolet Nov 12 20:52:31.746064 sudo[999]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Nov 12 20:52:31.753000 audit[999]: USER_START pid=999 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 12 20:52:31.986000 audit[999]: USER_END pid=999 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 12 20:52:31.986000 audit[999]: CRED_DISP pid=999 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 12 20:52:31.987177 sudo[999]: pam_unix(sudo:session): session closed for user root Nov 12 20:52:31.990160 sshd[996]: pam_unix(sshd:session): session closed for user core Nov 12 20:52:31.996000 audit[996]: USER_END pid=996 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 12 20:52:31.996000 audit[996]: CRED_DISP pid=996 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 12 20:52:31.999769 systemd[1]: sshd@7-10.0.0.3:22-10.0.0.1:54084.service: Deactivated successfully. Nov 12 20:52:31.999000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.3:22-10.0.0.1:54084 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:32.002131 systemd[1]: session-8.scope: Deactivated successfully. Nov 12 20:52:32.007018 systemd-logind[892]: Session 8 logged out. Waiting for processes to exit. Nov 12 20:52:32.012485 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:54086). Nov 12 20:52:32.011000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.3:22-10.0.0.1:54086 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:32.015575 systemd-logind[892]: Removed session 8. Nov 12 20:52:32.049000 audit[1003]: USER_ACCT pid=1003 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 12 20:52:32.050648 sshd[1003]: Accepted publickey for core from 10.0.0.1 port 54086 ssh2: RSA SHA256:TQ9VssiEo7WXHzuArqBMKk9Tq+z0+hBxPKr/8cXmINY Nov 12 20:52:32.051000 audit[1003]: CRED_ACQ pid=1003 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 12 20:52:32.052543 sshd[1003]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 12 20:52:32.066759 systemd-logind[892]: New session 9 of user core. Nov 12 20:52:32.077941 systemd[1]: Started Session 9 of User core. Nov 12 20:52:32.090000 audit[1003]: USER_START pid=1003 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 12 20:52:32.093000 audit[1005]: CRED_ACQ pid=1005 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 12 20:52:32.145404 sudo[1006]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/mkdir -p /updates Nov 12 20:52:32.145675 sudo[1006]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Nov 12 20:52:32.144000 audit[1006]: USER_ACCT pid=1006 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 12 20:52:32.144000 audit[1006]: CRED_REFR pid=1006 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 12 20:52:32.147000 audit[1006]: USER_START pid=1006 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 12 20:52:32.151230 sudo[1006]: pam_unix(sudo:session): session closed for user root Nov 12 20:52:32.150000 audit[1006]: USER_END pid=1006 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 12 20:52:32.150000 audit[1006]: CRED_DISP pid=1006 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 12 20:52:32.153281 sshd[1003]: pam_unix(sshd:session): session closed for user core Nov 12 20:52:32.154000 audit[1003]: USER_END pid=1003 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 12 20:52:32.157000 audit[1003]: CRED_DISP pid=1003 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 12 20:52:32.162940 systemd[1]: sshd@8-10.0.0.3:22-10.0.0.1:54086.service: Deactivated successfully. Nov 12 20:52:32.162000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.3:22-10.0.0.1:54086 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:32.163749 systemd[1]: session-9.scope: Deactivated successfully. Nov 12 20:52:32.164550 systemd-logind[892]: Session 9 logged out. Waiting for processes to exit. Nov 12 20:52:32.164000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.3:22-10.0.0.1:54102 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:32.165754 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:54102). Nov 12 20:52:32.167438 systemd-logind[892]: Removed session 9. Nov 12 20:52:32.207000 audit[1010]: USER_ACCT pid=1010 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 12 20:52:32.208141 sshd[1010]: Accepted publickey for core from 10.0.0.1 port 54102 ssh2: RSA SHA256:TQ9VssiEo7WXHzuArqBMKk9Tq+z0+hBxPKr/8cXmINY Nov 12 20:52:32.209000 audit[1010]: CRED_ACQ pid=1010 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 12 20:52:32.210742 sshd[1010]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 12 20:52:32.216558 systemd-logind[892]: New session 10 of user core. Nov 12 20:52:32.219075 systemd[1]: Started Session 10 of User core. Nov 12 20:52:32.242000 audit[1010]: USER_START pid=1010 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 12 20:52:32.243000 audit[1012]: CRED_ACQ pid=1012 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 12 20:52:32.292000 audit[1013]: USER_ACCT pid=1013 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 12 20:52:32.295000 audit[1013]: CRED_REFR pid=1013 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 12 20:52:32.294184 sudo[1013]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/install -m 0755 /dev/stdin /updates/update.gz Nov 12 20:52:32.297577 sudo[1013]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Nov 12 20:52:32.300000 audit[1013]: USER_START pid=1013 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 12 20:52:34.604000 audit[1013]: USER_END pid=1013 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 12 20:52:34.604000 audit[1013]: CRED_DISP pid=1013 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 12 20:52:34.604899 sudo[1013]: pam_unix(sudo:session): session closed for user root Nov 12 20:52:34.609882 sshd[1010]: pam_unix(sshd:session): session closed for user core Nov 12 20:52:34.613000 audit[1010]: USER_END pid=1010 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 12 20:52:34.613000 audit[1010]: CRED_DISP pid=1010 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 12 20:52:34.620144 systemd[1]: sshd@9-10.0.0.3:22-10.0.0.1:54102.service: Deactivated successfully. Nov 12 20:52:34.620945 systemd[1]: session-10.scope: Deactivated successfully. Nov 12 20:52:34.617000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.3:22-10.0.0.1:54102 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:34.621206 systemd[1]: session-10.scope: Consumed 2.003s CPU time. Nov 12 20:52:34.629446 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:54112). Nov 12 20:52:34.625000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.3:22-10.0.0.1:54112 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:34.630129 systemd-logind[892]: Session 10 logged out. Waiting for processes to exit. Nov 12 20:52:34.633762 systemd-logind[892]: Removed session 10. Nov 12 20:52:34.665000 audit[1017]: USER_ACCT pid=1017 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 12 20:52:34.667091 sshd[1017]: Accepted publickey for core from 10.0.0.1 port 54112 ssh2: RSA SHA256:TQ9VssiEo7WXHzuArqBMKk9Tq+z0+hBxPKr/8cXmINY Nov 12 20:52:34.667000 audit[1017]: CRED_ACQ pid=1017 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 12 20:52:34.668282 sshd[1017]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 12 20:52:34.675668 systemd-logind[892]: New session 11 of user core. Nov 12 20:52:34.681288 systemd[1]: Started Session 11 of User core. Nov 12 20:52:34.689000 audit[1017]: USER_START pid=1017 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 12 20:52:34.690000 audit[1019]: CRED_ACQ pid=1019 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 12 20:52:34.739000 audit[1020]: USER_ACCT pid=1020 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 12 20:52:34.739000 audit[1020]: CRED_REFR pid=1020 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 12 20:52:34.740752 sudo[1020]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/systemd-run --quiet ./kolet run cl.update.docker-btrfs-compat Omaha Nov 12 20:52:34.740999 sudo[1020]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Nov 12 20:52:34.741000 audit[1020]: USER_START pid=1020 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 12 20:52:34.764531 systemd[1]: Started /home/core/./kolet run cl.update.docker-btrfs-compat Omaha. Nov 12 20:52:34.762000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=run-r31ebd772430e4e03ab175b1bbde80f2a comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:34.766029 sudo[1020]: pam_unix(sudo:session): session closed for user root Nov 12 20:52:34.764000 audit[1020]: USER_END pid=1020 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 12 20:52:34.764000 audit[1020]: CRED_DISP pid=1020 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 12 20:52:34.767751 sshd[1017]: pam_unix(sshd:session): session closed for user core Nov 12 20:52:34.767000 audit[1017]: USER_END pid=1017 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 12 20:52:34.767000 audit[1017]: CRED_DISP pid=1017 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 12 20:52:34.768000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.3:22-10.0.0.1:54112 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:34.770502 systemd[1]: sshd@10-10.0.0.3:22-10.0.0.1:54112.service: Deactivated successfully. Nov 12 20:52:34.771409 systemd[1]: session-11.scope: Deactivated successfully. Nov 12 20:52:34.772225 systemd-logind[892]: Session 11 logged out. Waiting for processes to exit. Nov 12 20:52:34.773253 systemd-logind[892]: Removed session 11. Nov 12 20:52:39.808759 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:60810). Nov 12 20:52:39.826255 kernel: kauditd_printk_skb: 69 callbacks suppressed Nov 12 20:52:39.826338 kernel: audit: type=1130 audit(1731444759.809:245): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.3:22-10.0.0.1:60810 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:39.809000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.3:22-10.0.0.1:60810 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:39.882000 audit[1031]: USER_ACCT pid=1031 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 12 20:52:39.884951 sshd[1031]: Accepted publickey for core from 10.0.0.1 port 60810 ssh2: RSA SHA256:TQ9VssiEo7WXHzuArqBMKk9Tq+z0+hBxPKr/8cXmINY Nov 12 20:52:39.892934 kernel: audit: type=1101 audit(1731444759.882:246): pid=1031 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 12 20:52:39.891000 audit[1031]: CRED_ACQ pid=1031 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 12 20:52:39.893438 sshd[1031]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 12 20:52:39.903538 kernel: audit: type=1103 audit(1731444759.891:247): pid=1031 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 12 20:52:39.903620 kernel: audit: type=1006 audit(1731444759.891:248): pid=1031 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=12 res=1 Nov 12 20:52:39.908081 systemd-logind[892]: New session 12 of user core. Nov 12 20:52:39.917165 systemd[1]: Started Session 12 of User core. Nov 12 20:52:39.937000 audit[1031]: USER_START pid=1031 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 12 20:52:39.940000 audit[1033]: CRED_ACQ pid=1033 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 12 20:52:39.950612 kernel: audit: type=1105 audit(1731444759.937:249): pid=1031 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 12 20:52:39.950757 kernel: audit: type=1103 audit(1731444759.940:250): pid=1033 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 12 20:52:40.003493 sshd[1031]: pam_unix(sshd:session): session closed for user core Nov 12 20:52:40.005000 audit[1031]: USER_END pid=1031 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 12 20:52:40.008283 systemd[1]: sshd@11-10.0.0.3:22-10.0.0.1:60810.service: Deactivated successfully. Nov 12 20:52:40.009149 systemd[1]: session-12.scope: Deactivated successfully. Nov 12 20:52:40.010004 systemd-logind[892]: Session 12 logged out. Waiting for processes to exit. Nov 12 20:52:40.010995 systemd-logind[892]: Removed session 12. Nov 12 20:52:40.005000 audit[1031]: CRED_DISP pid=1031 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 12 20:52:40.018440 kernel: audit: type=1106 audit(1731444760.005:251): pid=1031 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 12 20:52:40.018509 kernel: audit: type=1104 audit(1731444760.005:252): pid=1031 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 12 20:52:40.018544 kernel: audit: type=1131 audit(1731444760.007:253): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.3:22-10.0.0.1:60810 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:52:40.007000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.3:22-10.0.0.1:60810 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 12 20:53:06.596820 update_engine[894]: I1112 20:53:06.596701 894 update_attempter.cc:505] Updating boot flags...