Feb 13 20:03:03.720651 kernel: Linux version 5.10.107-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 9.3.0-r1 p3) 9.3.0, GNU ld (Gentoo 2.36.1 p5) 2.36.1) #1 SMP Tue Mar 22 19:39:53 -00 2022 Feb 13 20:03:03.720670 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Feb 13 20:03:03.720678 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Feb 13 20:03:03.720683 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Feb 13 20:03:03.720687 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Feb 13 20:03:03.720692 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Feb 13 20:03:03.720699 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Feb 13 20:03:03.720705 kernel: BIOS-provided physical RAM map: Feb 13 20:03:03.720710 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Feb 13 20:03:03.720715 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Feb 13 20:03:03.720720 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Feb 13 20:03:03.720725 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdbfff] usable Feb 13 20:03:03.720730 kernel: BIOS-e820: [mem 0x000000009cfdc000-0x000000009cffffff] reserved Feb 13 20:03:03.720735 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Feb 13 20:03:03.720742 kernel: BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved Feb 13 20:03:03.720748 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Feb 13 20:03:03.720753 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Feb 13 20:03:03.720758 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved Feb 13 20:03:03.720763 kernel: NX (Execute Disable) protection: active Feb 13 20:03:03.720768 kernel: SMBIOS 2.8 present. Feb 13 20:03:03.720774 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 Feb 13 20:03:03.720779 kernel: Hypervisor detected: KVM Feb 13 20:03:03.720784 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Feb 13 20:03:03.720789 kernel: kvm-clock: cpu 0, msr 3a6ba001, primary cpu clock Feb 13 20:03:03.720794 kernel: kvm-clock: using sched offset of 2351469084 cycles Feb 13 20:03:03.720801 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Feb 13 20:03:03.720806 kernel: tsc: Detected 2794.750 MHz processor Feb 13 20:03:03.720812 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Feb 13 20:03:03.720818 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Feb 13 20:03:03.720824 kernel: last_pfn = 0x9cfdc max_arch_pfn = 0x400000000 Feb 13 20:03:03.720829 kernel: MTRR default type: write-back Feb 13 20:03:03.720842 kernel: MTRR fixed ranges enabled: Feb 13 20:03:03.720848 kernel: 00000-9FFFF write-back Feb 13 20:03:03.720854 kernel: A0000-BFFFF uncachable Feb 13 20:03:03.720859 kernel: C0000-FFFFF write-protect Feb 13 20:03:03.720866 kernel: MTRR variable ranges enabled: Feb 13 20:03:03.720871 kernel: 0 base 0000C0000000 mask FFFFC0000000 uncachable Feb 13 20:03:03.720877 kernel: 1 disabled Feb 13 20:03:03.720882 kernel: 2 disabled Feb 13 20:03:03.720887 kernel: 3 disabled Feb 13 20:03:03.720894 kernel: 4 disabled Feb 13 20:03:03.720900 kernel: 5 disabled Feb 13 20:03:03.720905 kernel: 6 disabled Feb 13 20:03:03.720911 kernel: 7 disabled Feb 13 20:03:03.720917 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Feb 13 20:03:03.720923 kernel: Using GB pages for direct mapping Feb 13 20:03:03.720929 kernel: ACPI: Early table checksum verification disabled Feb 13 20:03:03.720935 kernel: ACPI: RSDP 0x00000000000F59D0 000014 (v00 BOCHS ) Feb 13 20:03:03.720940 kernel: ACPI: RSDT 0x000000009CFE2408 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Feb 13 20:03:03.720946 kernel: ACPI: FACP 0x000000009CFE21E8 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Feb 13 20:03:03.720952 kernel: ACPI: DSDT 0x000000009CFE0040 0021A8 (v01 BOCHS BXPC 00000001 BXPC 00000001) Feb 13 20:03:03.720958 kernel: ACPI: FACS 0x000000009CFE0000 000040 Feb 13 20:03:03.720964 kernel: ACPI: APIC 0x000000009CFE22DC 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Feb 13 20:03:03.720970 kernel: ACPI: HPET 0x000000009CFE236C 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Feb 13 20:03:03.720976 kernel: ACPI: MCFG 0x000000009CFE23A4 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Feb 13 20:03:03.720982 kernel: ACPI: WAET 0x000000009CFE23E0 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Feb 13 20:03:03.720988 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe21e8-0x9cfe22db] Feb 13 20:03:03.720994 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe21e7] Feb 13 20:03:03.720999 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] Feb 13 20:03:03.721005 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe22dc-0x9cfe236b] Feb 13 20:03:03.721011 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe236c-0x9cfe23a3] Feb 13 20:03:03.721027 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cfe23a4-0x9cfe23df] Feb 13 20:03:03.721033 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe23e0-0x9cfe2407] Feb 13 20:03:03.721038 kernel: ACPI: Local APIC address 0xfee00000 Feb 13 20:03:03.721044 kernel: No NUMA configuration found Feb 13 20:03:03.721050 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdbfff] Feb 13 20:03:03.721055 kernel: NODE_DATA(0) allocated [mem 0x9cfd6000-0x9cfdbfff] Feb 13 20:03:03.721061 kernel: Zone ranges: Feb 13 20:03:03.721067 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Feb 13 20:03:03.721072 kernel: DMA32 [mem 0x0000000001000000-0x000000009cfdbfff] Feb 13 20:03:03.721080 kernel: Normal empty Feb 13 20:03:03.721085 kernel: Movable zone start for each node Feb 13 20:03:03.721091 kernel: Early memory node ranges Feb 13 20:03:03.721097 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Feb 13 20:03:03.721102 kernel: node 0: [mem 0x0000000000100000-0x000000009cfdbfff] Feb 13 20:03:03.721108 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdbfff] Feb 13 20:03:03.721114 kernel: On node 0 totalpages: 642938 Feb 13 20:03:03.721119 kernel: DMA zone: 64 pages used for memmap Feb 13 20:03:03.721125 kernel: DMA zone: 21 pages reserved Feb 13 20:03:03.721130 kernel: DMA zone: 3998 pages, LIFO batch:0 Feb 13 20:03:03.721137 kernel: DMA32 zone: 9984 pages used for memmap Feb 13 20:03:03.721143 kernel: DMA32 zone: 638940 pages, LIFO batch:63 Feb 13 20:03:03.721148 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Feb 13 20:03:03.721154 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Feb 13 20:03:03.721160 kernel: On node 0, zone DMA32: 12324 pages in unavailable ranges Feb 13 20:03:03.721166 kernel: ACPI: PM-Timer IO Port: 0x608 Feb 13 20:03:03.721171 kernel: ACPI: Local APIC address 0xfee00000 Feb 13 20:03:03.721177 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Feb 13 20:03:03.721183 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Feb 13 20:03:03.721188 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Feb 13 20:03:03.721195 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Feb 13 20:03:03.721201 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Feb 13 20:03:03.721207 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Feb 13 20:03:03.721212 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Feb 13 20:03:03.721218 kernel: ACPI: IRQ0 used by override. Feb 13 20:03:03.721224 kernel: ACPI: IRQ5 used by override. Feb 13 20:03:03.721229 kernel: ACPI: IRQ9 used by override. Feb 13 20:03:03.721235 kernel: ACPI: IRQ10 used by override. Feb 13 20:03:03.721240 kernel: ACPI: IRQ11 used by override. Feb 13 20:03:03.721246 kernel: Using ACPI (MADT) for SMP configuration information Feb 13 20:03:03.721253 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Feb 13 20:03:03.721258 kernel: TSC deadline timer available Feb 13 20:03:03.721264 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Feb 13 20:03:03.721270 kernel: kvm-guest: KVM setup pv remote TLB flush Feb 13 20:03:03.721275 kernel: kvm-guest: setup PV sched yield Feb 13 20:03:03.721281 kernel: [mem 0xc0000000-0xfed1bfff] available for PCI devices Feb 13 20:03:03.721286 kernel: Booting paravirtualized kernel on KVM Feb 13 20:03:03.721292 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Feb 13 20:03:03.721298 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Feb 13 20:03:03.721305 kernel: percpu: Embedded 58 pages/cpu s199704 r8192 d29672 u524288 Feb 13 20:03:03.721311 kernel: pcpu-alloc: s199704 r8192 d29672 u524288 alloc=1*2097152 Feb 13 20:03:03.721317 kernel: pcpu-alloc: [0] 0 1 2 3 Feb 13 20:03:03.721322 kernel: kvm-guest: KVM setup async PF for cpu 0 Feb 13 20:03:03.721328 kernel: kvm-guest: stealtime: cpu 0, msr 9a41c580 Feb 13 20:03:03.721333 kernel: kvm-guest: PV spinlocks enabled Feb 13 20:03:03.721339 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Feb 13 20:03:03.721345 kernel: Built 1 zonelists, mobility grouping on. Total pages: 632869 Feb 13 20:03:03.721351 kernel: Policy zone: DMA32 Feb 13 20:03:03.721362 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Feb 13 20:03:03.721370 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Feb 13 20:03:03.721376 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Feb 13 20:03:03.721382 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Feb 13 20:03:03.721389 kernel: Memory: 2449516K/2571752K available (10246K kernel code, 2239K rwdata, 11640K rodata, 42228K init, 1436K bss, 121976K reserved, 0K cma-reserved) Feb 13 20:03:03.721395 kernel: random: get_random_u64 called from __kmem_cache_create+0x26/0x400 with crng_init=0 Feb 13 20:03:03.721401 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Feb 13 20:03:03.721409 kernel: ftrace: allocating 34378 entries in 135 pages Feb 13 20:03:03.721414 kernel: ftrace: allocated 135 pages with 4 groups Feb 13 20:03:03.721420 kernel: rcu: Hierarchical RCU implementation. Feb 13 20:03:03.721427 kernel: rcu: RCU event tracing is enabled. Feb 13 20:03:03.721433 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Feb 13 20:03:03.721439 kernel: Rude variant of Tasks RCU enabled. Feb 13 20:03:03.721445 kernel: Tracing variant of Tasks RCU enabled. Feb 13 20:03:03.721452 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Feb 13 20:03:03.721458 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Feb 13 20:03:03.721465 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Feb 13 20:03:03.721471 kernel: Console: colour VGA+ 80x25 Feb 13 20:03:03.721477 kernel: printk: console [ttyS0] enabled Feb 13 20:03:03.721482 kernel: ACPI: Core revision 20200925 Feb 13 20:03:03.721489 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Feb 13 20:03:03.721495 kernel: APIC: Switch to symmetric I/O mode setup Feb 13 20:03:03.721501 kernel: x2apic enabled Feb 13 20:03:03.721507 kernel: Switched APIC routing to physical x2apic. Feb 13 20:03:03.721512 kernel: kvm-guest: setup PV IPIs Feb 13 20:03:03.721518 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Feb 13 20:03:03.721526 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Feb 13 20:03:03.721532 kernel: Calibrating delay loop (skipped) preset value.. 5589.50 BogoMIPS (lpj=2794750) Feb 13 20:03:03.721538 kernel: pid_max: default: 32768 minimum: 301 Feb 13 20:03:03.721544 kernel: LSM: Security Framework initializing Feb 13 20:03:03.721550 kernel: SELinux: Initializing. Feb 13 20:03:03.721556 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Feb 13 20:03:03.721562 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Feb 13 20:03:03.721568 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Feb 13 20:03:03.721574 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Feb 13 20:03:03.721581 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Feb 13 20:03:03.721588 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Feb 13 20:03:03.721594 kernel: Spectre V2 : Mitigation: Retpolines Feb 13 20:03:03.721600 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Feb 13 20:03:03.721606 kernel: Spectre V2 : Enabling Restricted Speculation for firmware calls Feb 13 20:03:03.721613 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Feb 13 20:03:03.721620 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Feb 13 20:03:03.721626 kernel: Freeing SMP alternatives memory: 28K Feb 13 20:03:03.721632 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Feb 13 20:03:03.721638 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Feb 13 20:03:03.721644 kernel: ... version: 0 Feb 13 20:03:03.721650 kernel: ... bit width: 48 Feb 13 20:03:03.721656 kernel: ... generic registers: 6 Feb 13 20:03:03.721662 kernel: ... value mask: 0000ffffffffffff Feb 13 20:03:03.721669 kernel: ... max period: 00007fffffffffff Feb 13 20:03:03.721675 kernel: ... fixed-purpose events: 0 Feb 13 20:03:03.721681 kernel: ... event mask: 000000000000003f Feb 13 20:03:03.721687 kernel: rcu: Hierarchical SRCU implementation. Feb 13 20:03:03.721693 kernel: smp: Bringing up secondary CPUs ... Feb 13 20:03:03.721699 kernel: x86: Booting SMP configuration: Feb 13 20:03:03.721705 kernel: .... node #0, CPUs: #1 Feb 13 20:03:03.721711 kernel: kvm-clock: cpu 1, msr 3a6ba041, secondary cpu clock Feb 13 20:03:03.721717 kernel: kvm-guest: KVM setup async PF for cpu 1 Feb 13 20:03:03.721723 kernel: kvm-guest: stealtime: cpu 1, msr 9a49c580 Feb 13 20:03:03.721730 kernel: #2 Feb 13 20:03:03.721736 kernel: kvm-clock: cpu 2, msr 3a6ba081, secondary cpu clock Feb 13 20:03:03.721742 kernel: kvm-guest: KVM setup async PF for cpu 2 Feb 13 20:03:03.721748 kernel: kvm-guest: stealtime: cpu 2, msr 9a51c580 Feb 13 20:03:03.721754 kernel: #3 Feb 13 20:03:03.721760 kernel: kvm-clock: cpu 3, msr 3a6ba0c1, secondary cpu clock Feb 13 20:03:03.721766 kernel: kvm-guest: KVM setup async PF for cpu 3 Feb 13 20:03:03.721772 kernel: kvm-guest: stealtime: cpu 3, msr 9a59c580 Feb 13 20:03:03.721778 kernel: smp: Brought up 1 node, 4 CPUs Feb 13 20:03:03.721784 kernel: smpboot: Max logical packages: 1 Feb 13 20:03:03.721792 kernel: smpboot: Total of 4 processors activated (22358.00 BogoMIPS) Feb 13 20:03:03.721800 kernel: devtmpfs: initialized Feb 13 20:03:03.721808 kernel: x86/mm: Memory block size: 128MB Feb 13 20:03:03.721816 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Feb 13 20:03:03.721824 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Feb 13 20:03:03.721840 kernel: pinctrl core: initialized pinctrl subsystem Feb 13 20:03:03.721849 kernel: NET: Registered protocol family 16 Feb 13 20:03:03.721857 kernel: audit: initializing netlink subsys (disabled) Feb 13 20:03:03.721865 kernel: audit: type=2000 audit(1739476983.292:1): state=initialized audit_enabled=0 res=1 Feb 13 20:03:03.721875 kernel: thermal_sys: Registered thermal governor 'step_wise' Feb 13 20:03:03.721884 kernel: thermal_sys: Registered thermal governor 'user_space' Feb 13 20:03:03.721892 kernel: cpuidle: using governor menu Feb 13 20:03:03.721900 kernel: ACPI: bus type PCI registered Feb 13 20:03:03.721908 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Feb 13 20:03:03.721916 kernel: dca service started, version 1.12.1 Feb 13 20:03:03.721925 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) Feb 13 20:03:03.721933 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 Feb 13 20:03:03.721942 kernel: PCI: Using configuration type 1 for base access Feb 13 20:03:03.721950 kernel: Kprobes globally optimized Feb 13 20:03:03.721960 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Feb 13 20:03:03.721969 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Feb 13 20:03:03.721977 kernel: ACPI: Added _OSI(Module Device) Feb 13 20:03:03.721985 kernel: ACPI: Added _OSI(Processor Device) Feb 13 20:03:03.721993 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Feb 13 20:03:03.722001 kernel: ACPI: Added _OSI(Processor Aggregator Device) Feb 13 20:03:03.722010 kernel: ACPI: Added _OSI(Linux-Dell-Video) Feb 13 20:03:03.722029 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Feb 13 20:03:03.722035 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Feb 13 20:03:03.722043 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Feb 13 20:03:03.722051 kernel: ACPI: Interpreter enabled Feb 13 20:03:03.722060 kernel: ACPI: (supports S0 S3 S5) Feb 13 20:03:03.722068 kernel: ACPI: Using IOAPIC for interrupt routing Feb 13 20:03:03.722076 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Feb 13 20:03:03.722084 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Feb 13 20:03:03.722093 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Feb 13 20:03:03.722209 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Feb 13 20:03:03.722281 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Feb 13 20:03:03.722344 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Feb 13 20:03:03.722352 kernel: PCI host bridge to bus 0000:00 Feb 13 20:03:03.722406 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Feb 13 20:03:03.722454 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Feb 13 20:03:03.722501 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Feb 13 20:03:03.722548 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] Feb 13 20:03:03.722595 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Feb 13 20:03:03.722641 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x8ffffffff window] Feb 13 20:03:03.722687 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Feb 13 20:03:03.722754 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 Feb 13 20:03:03.722817 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 Feb 13 20:03:03.722886 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] Feb 13 20:03:03.722942 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] Feb 13 20:03:03.722997 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] Feb 13 20:03:03.723074 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 Feb 13 20:03:03.723133 kernel: pci 0000:00:02.0: reg 0x10: [io 0xc0c0-0xc0df] Feb 13 20:03:03.723189 kernel: pci 0000:00:02.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] Feb 13 20:03:03.723246 kernel: pci 0000:00:02.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] Feb 13 20:03:03.723306 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 Feb 13 20:03:03.723361 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc07f] Feb 13 20:03:03.723418 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] Feb 13 20:03:03.723472 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] Feb 13 20:03:03.723531 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 Feb 13 20:03:03.723587 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc0e0-0xc0ff] Feb 13 20:03:03.723642 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] Feb 13 20:03:03.723695 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] Feb 13 20:03:03.723750 kernel: pci 0000:00:04.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] Feb 13 20:03:03.723811 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 Feb 13 20:03:03.723875 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Feb 13 20:03:03.723934 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 Feb 13 20:03:03.723988 kernel: pci 0000:00:1f.2: reg 0x20: [io 0xc100-0xc11f] Feb 13 20:03:03.724054 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xfebd4000-0xfebd4fff] Feb 13 20:03:03.724112 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 Feb 13 20:03:03.724166 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x0700-0x073f] Feb 13 20:03:03.724176 kernel: ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) Feb 13 20:03:03.724183 kernel: ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) Feb 13 20:03:03.724189 kernel: ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) Feb 13 20:03:03.724195 kernel: ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) Feb 13 20:03:03.724201 kernel: ACPI: PCI Interrupt Link [LNKE] (IRQs 5 *10 11) Feb 13 20:03:03.724207 kernel: ACPI: PCI Interrupt Link [LNKF] (IRQs 5 *10 11) Feb 13 20:03:03.724213 kernel: ACPI: PCI Interrupt Link [LNKG] (IRQs 5 10 *11) Feb 13 20:03:03.724219 kernel: ACPI: PCI Interrupt Link [LNKH] (IRQs 5 10 *11) Feb 13 20:03:03.724225 kernel: ACPI: PCI Interrupt Link [GSIA] (IRQs *16) Feb 13 20:03:03.724233 kernel: ACPI: PCI Interrupt Link [GSIB] (IRQs *17) Feb 13 20:03:03.724239 kernel: ACPI: PCI Interrupt Link [GSIC] (IRQs *18) Feb 13 20:03:03.724245 kernel: ACPI: PCI Interrupt Link [GSID] (IRQs *19) Feb 13 20:03:03.724251 kernel: ACPI: PCI Interrupt Link [GSIE] (IRQs *20) Feb 13 20:03:03.724257 kernel: ACPI: PCI Interrupt Link [GSIF] (IRQs *21) Feb 13 20:03:03.724263 kernel: ACPI: PCI Interrupt Link [GSIG] (IRQs *22) Feb 13 20:03:03.724269 kernel: ACPI: PCI Interrupt Link [GSIH] (IRQs *23) Feb 13 20:03:03.724275 kernel: iommu: Default domain type: Translated Feb 13 20:03:03.724329 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Feb 13 20:03:03.724384 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Feb 13 20:03:03.724437 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Feb 13 20:03:03.724445 kernel: vgaarb: loaded Feb 13 20:03:03.724451 kernel: PCI: Using ACPI for IRQ routing Feb 13 20:03:03.724457 kernel: PCI: pci_cache_line_size set to 64 bytes Feb 13 20:03:03.724463 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Feb 13 20:03:03.724469 kernel: e820: reserve RAM buffer [mem 0x9cfdc000-0x9fffffff] Feb 13 20:03:03.724476 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Feb 13 20:03:03.724482 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Feb 13 20:03:03.724489 kernel: clocksource: Switched to clocksource kvm-clock Feb 13 20:03:03.724495 kernel: VFS: Disk quotas dquot_6.6.0 Feb 13 20:03:03.724502 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Feb 13 20:03:03.724508 kernel: pnp: PnP ACPI init Feb 13 20:03:03.724565 kernel: pnp 00:00: Plug and Play ACPI device, IDs PNP0303 (active) Feb 13 20:03:03.724620 kernel: pnp 00:01: Plug and Play ACPI device, IDs PNP0f13 (active) Feb 13 20:03:03.724675 kernel: pnp 00:02: Plug and Play ACPI device, IDs PNP0400 (active) Feb 13 20:03:03.724727 kernel: pnp 00:03: Plug and Play ACPI device, IDs PNP0501 (active) Feb 13 20:03:03.724780 kernel: pnp 00:04: Plug and Play ACPI device, IDs PNP0b00 (active) Feb 13 20:03:03.724840 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved Feb 13 20:03:03.724888 kernel: system 00:05: Plug and Play ACPI device, IDs PNP0c01 (active) Feb 13 20:03:03.724897 kernel: pnp: PnP ACPI: found 6 devices Feb 13 20:03:03.724904 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Feb 13 20:03:03.724912 kernel: NET: Registered protocol family 2 Feb 13 20:03:03.724918 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Feb 13 20:03:03.724925 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Feb 13 20:03:03.724931 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Feb 13 20:03:03.724937 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Feb 13 20:03:03.724943 kernel: TCP: Hash tables configured (established 32768 bind 32768) Feb 13 20:03:03.724949 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Feb 13 20:03:03.724956 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Feb 13 20:03:03.724962 kernel: NET: Registered protocol family 1 Feb 13 20:03:03.724969 kernel: NET: Registered protocol family 44 Feb 13 20:03:03.725027 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Feb 13 20:03:03.725076 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Feb 13 20:03:03.725121 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Feb 13 20:03:03.725165 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] Feb 13 20:03:03.725210 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Feb 13 20:03:03.725255 kernel: pci_bus 0000:00: resource 9 [mem 0x100000000-0x8ffffffff window] Feb 13 20:03:03.725309 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Feb 13 20:03:03.725318 kernel: PCI: CLS 0 bytes, default 64 Feb 13 20:03:03.725326 kernel: Initialise system trusted keyrings Feb 13 20:03:03.725333 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Feb 13 20:03:03.725339 kernel: Key type asymmetric registered Feb 13 20:03:03.725345 kernel: Asymmetric key parser 'x509' registered Feb 13 20:03:03.725351 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251) Feb 13 20:03:03.725358 kernel: io scheduler mq-deadline registered Feb 13 20:03:03.725364 kernel: io scheduler kyber registered Feb 13 20:03:03.725370 kernel: io scheduler bfq registered Feb 13 20:03:03.725376 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Feb 13 20:03:03.725383 kernel: PCI Interrupt Link [GSIG] enabled at IRQ 22 Feb 13 20:03:03.725389 kernel: PCI Interrupt Link [GSIH] enabled at IRQ 23 Feb 13 20:03:03.725396 kernel: PCI Interrupt Link [GSIE] enabled at IRQ 20 Feb 13 20:03:03.725402 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Feb 13 20:03:03.725408 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Feb 13 20:03:03.725414 kernel: random: fast init done Feb 13 20:03:03.725420 kernel: random: crng init done Feb 13 20:03:03.725426 kernel: wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. Feb 13 20:03:03.725433 kernel: wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. Feb 13 20:03:03.725440 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Feb 13 20:03:03.725446 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Feb 13 20:03:03.725452 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Feb 13 20:03:03.725458 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Feb 13 20:03:03.725507 kernel: rtc_cmos 00:04: RTC can wake from S4 Feb 13 20:03:03.725554 kernel: rtc_cmos 00:04: registered as rtc0 Feb 13 20:03:03.725602 kernel: rtc_cmos 00:04: setting system clock to 2025-02-13T20:03:03 UTC (1739476983) Feb 13 20:03:03.725648 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Feb 13 20:03:03.725655 kernel: NET: Registered protocol family 10 Feb 13 20:03:03.725664 kernel: Segment Routing with IPv6 Feb 13 20:03:03.725670 kernel: NET: Registered protocol family 17 Feb 13 20:03:03.725676 kernel: Key type dns_resolver registered Feb 13 20:03:03.725682 kernel: IPI shorthand broadcast: enabled Feb 13 20:03:03.725688 kernel: sched_clock: Marking stable (773470166, 110371487)->(899341305, -15499652) Feb 13 20:03:03.725694 kernel: registered taskstats version 1 Feb 13 20:03:03.725702 kernel: Loading compiled-in X.509 certificates Feb 13 20:03:03.725710 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.10.107-flatcar: 5866c780451a04cc08b278527846e2b48fb1aa10' Feb 13 20:03:03.725717 kernel: Key type ._fscrypt registered Feb 13 20:03:03.725732 kernel: Key type .fscrypt registered Feb 13 20:03:03.725739 kernel: Key type fscrypt-provisioning registered Feb 13 20:03:03.725745 kernel: ima: No TPM chip found, activating TPM-bypass! Feb 13 20:03:03.725753 kernel: ima: Allocated hash algorithm: sha1 Feb 13 20:03:03.725759 kernel: ima: No architecture policies found Feb 13 20:03:03.725766 kernel: Freeing unused kernel image (initmem) memory: 42228K Feb 13 20:03:03.725772 kernel: Write protecting the kernel read-only data: 24576k Feb 13 20:03:03.725778 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Feb 13 20:03:03.725785 kernel: Freeing unused kernel image (rodata/data gap) memory: 648K Feb 13 20:03:03.725791 kernel: Run /init as init process Feb 13 20:03:03.725797 kernel: with arguments: Feb 13 20:03:03.725804 kernel: /init Feb 13 20:03:03.725810 kernel: with environment: Feb 13 20:03:03.725817 kernel: HOME=/ Feb 13 20:03:03.725823 kernel: TERM=linux Feb 13 20:03:03.725838 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Feb 13 20:03:03.725847 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Feb 13 20:03:03.725856 systemd[1]: Detected virtualization kvm. Feb 13 20:03:03.725864 systemd[1]: Detected architecture x86-64. Feb 13 20:03:03.725871 systemd[1]: Running in initial RAM disk. Feb 13 20:03:03.725877 systemd[1]: No hostname configured, using default hostname. Feb 13 20:03:03.725885 systemd[1]: Hostname set to . Feb 13 20:03:03.725892 systemd[1]: Initializing machine ID from VM UUID. Feb 13 20:03:03.725899 systemd[1]: Queued start job for default target Initrd Default Target. Feb 13 20:03:03.725906 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Feb 13 20:03:03.725913 systemd[1]: Reached target Local Encrypted Volumes. Feb 13 20:03:03.725920 systemd[1]: Reached target Path Units. Feb 13 20:03:03.725928 systemd[1]: Reached target Slice Units. Feb 13 20:03:03.725934 systemd[1]: Reached target Swaps. Feb 13 20:03:03.725941 systemd[1]: Reached target Timer Units. Feb 13 20:03:03.725949 systemd[1]: Listening on Open-iSCSI iscsid Socket. Feb 13 20:03:03.725956 systemd[1]: Listening on Open-iSCSI iscsiuio Socket. Feb 13 20:03:03.725963 systemd[1]: Listening on Journal Audit Socket. Feb 13 20:03:03.725970 systemd[1]: Listening on Journal Socket (/dev/log). Feb 13 20:03:03.725976 systemd[1]: Listening on Journal Socket. Feb 13 20:03:03.725983 systemd[1]: Listening on Network Service Netlink Socket. Feb 13 20:03:03.725990 systemd[1]: Listening on udev Control Socket. Feb 13 20:03:03.725996 systemd[1]: Listening on udev Kernel Socket. Feb 13 20:03:03.726004 systemd[1]: Reached target Socket Units. Feb 13 20:03:03.726011 systemd[1]: Starting Create List of Static Device Nodes... Feb 13 20:03:03.726028 systemd[1]: Finished Network Cleanup. Feb 13 20:03:03.726035 systemd[1]: Started Hardware RNG Entropy Gatherer Daemon. Feb 13 20:03:03.726042 systemd[1]: Starting Journal Service... Feb 13 20:03:03.726049 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Feb 13 20:03:03.726056 systemd[1]: Starting Apply Kernel Variables... Feb 13 20:03:03.726063 systemd[1]: Starting Setup Virtual Console... Feb 13 20:03:03.726069 systemd[1]: Finished Create List of Static Device Nodes. Feb 13 20:03:03.726078 systemd[1]: Finished Apply Kernel Variables. Feb 13 20:03:03.726089 systemd-journald[191]: Journal started Feb 13 20:03:03.726125 systemd-journald[191]: Runtime Journal (/run/log/journal/9e4e2f5fa1aa4cce8d3acf23b53d07ca) is 6.0M, max 48.7M, 42.6M free. Feb 13 20:03:03.748000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:03.752040 kernel: audit: type=1130 audit(1739476983.748:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:03.752056 systemd[1]: Started Journal Service. Feb 13 20:03:03.752000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:03.753032 kernel: audit: type=1130 audit(1739476983.752:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:03.753124 systemd[1]: Finished Setup Virtual Console. Feb 13 20:03:03.761996 kernel: audit: type=1130 audit(1739476983.756:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:03.756000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:03.757221 systemd[1]: Starting dracut ask for additional cmdline parameters... Feb 13 20:03:03.760786 systemd[1]: Starting Create Static Device Nodes in /dev... Feb 13 20:03:03.764987 systemd[1]: Finished Create Static Device Nodes in /dev. Feb 13 20:03:03.769675 kernel: audit: type=1130 audit(1739476983.765:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:03.765000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:03.774930 systemd[1]: Finished dracut ask for additional cmdline parameters. Feb 13 20:03:03.788568 kernel: audit: type=1130 audit(1739476983.784:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:03.784000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:03.784932 systemd[1]: Starting dracut cmdline hook... Feb 13 20:03:03.793135 dracut-cmdline[208]: dracut-dracut-053 Feb 13 20:03:03.794921 dracut-cmdline[208]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Feb 13 20:03:03.850065 kernel: SCSI subsystem initialized Feb 13 20:03:03.856038 kernel: Loading iSCSI transport class v2.0-870. Feb 13 20:03:03.863047 kernel: iscsi: registered transport (tcp) Feb 13 20:03:03.882540 kernel: iscsi: registered transport (qla4xxx) Feb 13 20:03:03.882622 kernel: QLogic iSCSI HBA Driver Feb 13 20:03:03.891743 systemd[1]: Finished dracut cmdline hook. Feb 13 20:03:03.897049 kernel: audit: type=1130 audit(1739476983.892:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:03.892000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:03.893482 systemd[1]: Starting dracut pre-udev hook... Feb 13 20:03:03.910077 kernel: device-mapper: uevent: version 1.0.3 Feb 13 20:03:03.910141 kernel: device-mapper: ioctl: 4.43.0-ioctl (2020-10-01) initialised: dm-devel@redhat.com Feb 13 20:03:03.950047 kernel: raid6: avx2x4 gen() 26695 MB/s Feb 13 20:03:03.967045 kernel: raid6: avx2x4 xor() 7775 MB/s Feb 13 20:03:03.984037 kernel: raid6: avx2x2 gen() 28935 MB/s Feb 13 20:03:04.001042 kernel: raid6: avx2x2 xor() 17895 MB/s Feb 13 20:03:04.018037 kernel: raid6: avx2x1 gen() 22735 MB/s Feb 13 20:03:04.035044 kernel: raid6: avx2x1 xor() 14741 MB/s Feb 13 20:03:04.052041 kernel: raid6: sse2x4 gen() 13847 MB/s Feb 13 20:03:04.069043 kernel: raid6: sse2x4 xor() 7056 MB/s Feb 13 20:03:04.086035 kernel: raid6: sse2x2 gen() 15014 MB/s Feb 13 20:03:04.103040 kernel: raid6: sse2x2 xor() 9078 MB/s Feb 13 20:03:04.120047 kernel: raid6: sse2x1 gen() 11635 MB/s Feb 13 20:03:04.137436 kernel: raid6: sse2x1 xor() 7657 MB/s Feb 13 20:03:04.137479 kernel: raid6: using algorithm avx2x2 gen() 28935 MB/s Feb 13 20:03:04.137488 kernel: raid6: .... xor() 17895 MB/s, rmw enabled Feb 13 20:03:04.138145 kernel: raid6: using avx2x2 recovery algorithm Feb 13 20:03:04.150037 kernel: xor: automatically using best checksumming function avx Feb 13 20:03:04.224048 kernel: Btrfs loaded, crc32c=crc32c-intel Feb 13 20:03:04.232395 systemd[1]: Finished dracut pre-udev hook. Feb 13 20:03:04.237937 kernel: audit: type=1130 audit(1739476984.233:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:04.237955 kernel: audit: type=1334 audit(1739476984.236:9): prog-id=6 op=LOAD Feb 13 20:03:04.237964 kernel: audit: type=1334 audit(1739476984.237:10): prog-id=7 op=LOAD Feb 13 20:03:04.233000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:04.236000 audit: BPF prog-id=6 op=LOAD Feb 13 20:03:04.237000 audit: BPF prog-id=7 op=LOAD Feb 13 20:03:04.238000 audit: BPF prog-id=8 op=LOAD Feb 13 20:03:04.239295 systemd[1]: Starting Rule-based Manager for Device Events and Files... Feb 13 20:03:04.251185 systemd-udevd[329]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Feb 13 20:03:04.253085 systemd[1]: Started Rule-based Manager for Device Events and Files. Feb 13 20:03:04.256104 systemd[1]: Starting dracut pre-trigger hook... Feb 13 20:03:04.255000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:04.258000 audit: BPF prog-id=9 op=LOAD Feb 13 20:03:04.258965 systemd[1]: Starting Network Configuration... Feb 13 20:03:04.266109 dracut-pre-trigger[339]: rd.md=0: removing MD RAID activation Feb 13 20:03:04.277080 systemd-networkd[342]: lo: Link UP Feb 13 20:03:04.277091 systemd-networkd[342]: lo: Gained carrier Feb 13 20:03:04.277321 systemd-networkd[342]: Enumeration completed Feb 13 20:03:04.279000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:04.277408 systemd[1]: Started Network Configuration. Feb 13 20:03:04.280000 audit: BPF prog-id=10 op=LOAD Feb 13 20:03:04.281113 systemd[1]: Starting Network Name Resolution... Feb 13 20:03:04.299306 systemd[1]: Finished dracut pre-trigger hook. Feb 13 20:03:04.300000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:04.300825 systemd[1]: Starting Coldplug All udev Devices... Feb 13 20:03:04.310947 systemd-udevd[329]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Feb 13 20:03:04.317000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:04.315135 systemd-resolved[355]: Positive Trust Anchors: Feb 13 20:03:04.315145 systemd-resolved[355]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Feb 13 20:03:04.315172 systemd-resolved[355]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Feb 13 20:03:04.315378 systemd-resolved[355]: Defaulting to hostname 'linux'. Feb 13 20:03:04.316101 systemd[1]: Started Network Name Resolution. Feb 13 20:03:04.317179 systemd[1]: Reached target Network. Feb 13 20:03:04.318039 systemd[1]: Reached target Host and Network Name Lookups. Feb 13 20:03:04.319752 systemd[1]: Starting iSCSI UserSpace I/O driver... Feb 13 20:03:04.324009 systemd[1]: Started iSCSI UserSpace I/O driver. Feb 13 20:03:04.354000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:04.354476 systemd[1]: Finished Coldplug All udev Devices. Feb 13 20:03:04.356000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:04.359201 systemd[1]: Starting Open-iSCSI... Feb 13 20:03:04.362651 iscsid[396]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Feb 13 20:03:04.362651 iscsid[396]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Feb 13 20:03:04.362651 iscsid[396]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Feb 13 20:03:04.362651 iscsid[396]: If using hardware iscsi like qla4xxx this message can be ignored. Feb 13 20:03:04.362651 iscsid[396]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Feb 13 20:03:04.362651 iscsid[396]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Feb 13 20:03:04.382456 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Feb 13 20:03:04.382578 kernel: vda: detected capacity change from 0 to 4756340736 Feb 13 20:03:04.382592 kernel: libata version 3.00 loaded. Feb 13 20:03:04.382606 kernel: cryptd: max_cpu_qlen set to 1000 Feb 13 20:03:04.382617 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Feb 13 20:03:04.367000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:04.363476 systemd[1]: Started Open-iSCSI. Feb 13 20:03:04.368370 systemd[1]: Starting dracut initqueue hook... Feb 13 20:03:04.385313 kernel: ahci 0000:00:1f.2: version 3.0 Feb 13 20:03:04.385416 kernel: PCI Interrupt Link [GSIA] enabled at IRQ 16 Feb 13 20:03:04.387603 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode Feb 13 20:03:04.387689 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Feb 13 20:03:04.391434 kernel: AVX2 version of gcm_enc/dec engaged. Feb 13 20:03:04.391454 kernel: AES CTR mode by8 optimization enabled Feb 13 20:03:04.391462 kernel: scsi host0: ahci Feb 13 20:03:04.393168 kernel: scsi host1: ahci Feb 13 20:03:04.393258 kernel: scsi host2: ahci Feb 13 20:03:04.396123 kernel: scsi host3: ahci Feb 13 20:03:04.397390 kernel: scsi host4: ahci Feb 13 20:03:04.397513 kernel: scsi host5: ahci Feb 13 20:03:04.397585 kernel: ata1: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4100 irq 34 Feb 13 20:03:04.399566 kernel: ata2: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4180 irq 34 Feb 13 20:03:04.399586 kernel: ata3: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4200 irq 34 Feb 13 20:03:04.402040 kernel: ata4: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4280 irq 34 Feb 13 20:03:04.402100 kernel: ata5: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4300 irq 34 Feb 13 20:03:04.403855 kernel: ata6: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4380 irq 34 Feb 13 20:03:04.408766 systemd-udevd[374]: Using default interface naming scheme 'v249'. Feb 13 20:03:04.415630 systemd-networkd[342]: eth0: Link UP Feb 13 20:03:04.451922 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 scanned by systemd-udevd (383) Feb 13 20:03:04.422864 systemd[1]: Found device /dev/disk/by-partlabel/USR-A. Feb 13 20:03:04.451969 systemd[1]: Found device /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Feb 13 20:03:04.458223 systemd[1]: Found device /dev/disk/by-label/ROOT. Feb 13 20:03:04.462479 systemd[1]: Found device /dev/disk/by-label/EFI-SYSTEM. Feb 13 20:03:04.465795 systemd[1]: Found device /dev/disk/by-label/OEM. Feb 13 20:03:04.466700 systemd[1]: Reached target Initrd Root Device. Feb 13 20:03:04.468878 systemd[1]: Starting Generate new UUID for disk GPT if necessary... Feb 13 20:03:04.545048 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Feb 13 20:03:04.709046 kernel: ata1: SATA link down (SStatus 0 SControl 300) Feb 13 20:03:04.718754 kernel: ata4: SATA link down (SStatus 0 SControl 300) Feb 13 20:03:04.718837 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) Feb 13 20:03:04.718847 kernel: ata6: SATA link down (SStatus 0 SControl 300) Feb 13 20:03:04.718855 kernel: ata5: SATA link down (SStatus 0 SControl 300) Feb 13 20:03:04.720044 kernel: ata2: SATA link down (SStatus 0 SControl 300) Feb 13 20:03:04.721039 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Feb 13 20:03:04.722626 kernel: ata3.00: applying bridge limits Feb 13 20:03:04.722647 kernel: ata3.00: configured for UDMA/100 Feb 13 20:03:04.723041 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Feb 13 20:03:04.752139 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Feb 13 20:03:04.752295 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Feb 13 20:03:04.785048 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Feb 13 20:03:05.171628 systemd[1]: Finished dracut initqueue hook. Feb 13 20:03:05.172000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:05.172625 systemd[1]: Reached target Preparation for Remote File Systems. Feb 13 20:03:05.174359 systemd[1]: Reached target Remote Encrypted Volumes. Feb 13 20:03:05.175239 systemd[1]: Reached target Remote File Systems. Feb 13 20:03:05.176757 systemd[1]: Starting dracut pre-mount hook... Feb 13 20:03:05.183987 systemd[1]: Finished dracut pre-mount hook. Feb 13 20:03:05.184000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:05.415078 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready Feb 13 20:03:05.415178 systemd-networkd[342]: eth0: Gained carrier Feb 13 20:03:05.422082 systemd-networkd[342]: eth0: DHCPv4 address 10.0.0.5/16 via 10.0.0.1 Feb 13 20:03:05.634850 disk-uuid[469]: The operation has completed successfully. Feb 13 20:03:05.636268 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Feb 13 20:03:05.658171 systemd[1]: disk-uuid.service: Deactivated successfully. Feb 13 20:03:05.671996 systemd[1]: Finished Generate new UUID for disk GPT if necessary. Feb 13 20:03:05.673000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:05.673000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:05.677224 systemd[1]: Starting Ignition (setup)... Feb 13 20:03:05.685188 kernel: BTRFS info (device vda6): disk space caching is enabled Feb 13 20:03:05.685243 kernel: BTRFS info (device vda6): has skinny extents Feb 13 20:03:05.691610 systemd[1]: mnt-oem.mount: Deactivated successfully. Feb 13 20:03:05.765033 systemd[1]: ignition-setup.service: Deactivated successfully. Feb 13 20:03:05.765166 systemd[1]: Finished Ignition (setup). Feb 13 20:03:05.766000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:05.766000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:05.767625 systemd[1]: Starting Ignition (disks)... Feb 13 20:03:05.770367 ignition[514]: Ignition v0.36.1-15-gde4e6cc9 Feb 13 20:03:05.770382 ignition[514]: Stage: disks Feb 13 20:03:05.770391 ignition[514]: reading system config file "/usr/lib/ignition/base.ign" Feb 13 20:03:05.770401 ignition[514]: no config at "/usr/lib/ignition/base.ign" Feb 13 20:03:05.770443 ignition[514]: parsed url from cmdline: "" Feb 13 20:03:05.770447 ignition[514]: no config URL provided Feb 13 20:03:05.770451 ignition[514]: reading system config file "/usr/lib/ignition/user.ign" Feb 13 20:03:05.770457 ignition[514]: no config at "/usr/lib/ignition/user.ign" Feb 13 20:03:05.770472 ignition[514]: op(1): [started] loading QEMU firmware config module Feb 13 20:03:05.770476 ignition[514]: op(1): executing: "modprobe" "qemu_fw_cfg" Feb 13 20:03:05.771313 ignition[514]: op(1): [finished] loading QEMU firmware config module Feb 13 20:03:05.788626 ignition[514]: parsing config with SHA512: 23dbdb54bd537f102d97dce3bce37494d9e9f9f6f7d5d4ffd455b22f998a451dbcb5cba65b9654083ea7d0fb6d1280ae35666c7337896173c018b68786f72658 Feb 13 20:03:05.790286 ignition[514]: disks: disks passed Feb 13 20:03:05.790296 ignition[514]: Ignition finished successfully Feb 13 20:03:05.792227 systemd[1]: ignition-disks.service: Deactivated successfully. Feb 13 20:03:05.792324 systemd[1]: Finished Ignition (disks). Feb 13 20:03:05.794000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:05.794000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:05.794180 systemd[1]: Reached target Preparation for Local File Systems. Feb 13 20:03:05.796735 systemd[1]: Starting File System Check on /dev/disk/by-label/ROOT... Feb 13 20:03:05.797411 systemd[1]: Starting Verity Setup for /dev/mapper/usr... Feb 13 20:03:05.809056 kernel: device-mapper: verity: sha256 using implementation "sha256-generic" Feb 13 20:03:05.809600 systemd-fsck[529]: ROOT: clean, 556/553792 files, 37783/553472 blocks Feb 13 20:03:05.815542 systemd[1]: Finished File System Check on /dev/disk/by-label/ROOT. Feb 13 20:03:05.816000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:05.817709 systemd[1]: Mounting /sysroot... Feb 13 20:03:05.837976 systemd[1]: Found device /dev/mapper/usr. Feb 13 20:03:05.840795 systemd[1]: Starting File System Check on /dev/mapper/usr... Feb 13 20:03:05.843000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:05.842955 systemd[1]: Finished Verity Setup for /dev/mapper/usr. Feb 13 20:03:05.856109 systemd-fsck[542]: fsck.ext4: Operation not permitted while trying to open /dev/mapper/usr Feb 13 20:03:05.856109 systemd-fsck[542]: You must have r/w access to the filesystem or be root Feb 13 20:03:05.858000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:05.856497 systemd-fsck[539]: fsck failed with exit status 8. Feb 13 20:03:05.856502 systemd-fsck[539]: Ignoring error. Feb 13 20:03:05.857301 systemd[1]: Finished File System Check on /dev/mapper/usr. Feb 13 20:03:05.859827 systemd[1]: Mounting /sysusr/usr... Feb 13 20:03:05.876208 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null) Feb 13 20:03:05.876254 kernel: ext4 filesystem being mounted at /sysroot supports timestamps until 2038 (0x7fffffff) Feb 13 20:03:05.876841 systemd[1]: Mounted /sysroot. Feb 13 20:03:05.877052 systemd[1]: Reached target Initrd Root File System. Feb 13 20:03:05.906040 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: (null) Feb 13 20:03:05.906087 systemd[1]: Mounted /sysusr/usr. Feb 13 20:03:05.906277 systemd[1]: Reached target Local File Systems. Feb 13 20:03:05.908446 systemd[1]: Reached target System Initialization. Feb 13 20:03:05.910258 systemd[1]: Reached target Basic System. Feb 13 20:03:05.913626 systemd[1]: Mounting /sysroot/usr... Feb 13 20:03:05.917643 systemd[1]: Mounted /sysroot/usr. Feb 13 20:03:05.919003 systemd[1]: Starting Root filesystem setup... Feb 13 20:03:05.956809 systemd[1]: initrd-setup-root.service: Deactivated successfully. Feb 13 20:03:05.956922 systemd[1]: Finished Root filesystem setup. Feb 13 20:03:05.959000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:05.959000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:05.959818 systemd[1]: Starting Ignition (files)... Feb 13 20:03:05.961510 systemd[1]: Starting /sysroot/boot... Feb 13 20:03:05.963449 ignition[558]: Ignition v0.36.1-15-gde4e6cc9 Feb 13 20:03:05.963466 ignition[558]: Stage: files Feb 13 20:03:05.963478 ignition[558]: reading system config file "/usr/lib/ignition/base.ign" Feb 13 20:03:05.963493 ignition[558]: no config at "/usr/lib/ignition/base.ign" Feb 13 20:03:05.964081 ignition[558]: files: compiled without relabeling support, skipping Feb 13 20:03:05.981159 systemd[1]: Finished /sysroot/boot. Feb 13 20:03:05.982000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:05.993665 ignition[558]: files: createUsers: op(1): [started] creating or modifying user "core" Feb 13 20:03:05.993682 ignition[558]: files: createUsers: op(1): executing: "/usr/sbin/usermod" "--root" "/sysroot" "core" Feb 13 20:03:05.995176 ignition[558]: files: createUsers: op(1): [finished] creating or modifying user "core" Feb 13 20:03:05.995187 ignition[558]: files: createUsers: op(2): [started] adding ssh keys to user "core" Feb 13 20:03:05.996363 ignition[558]: files: createUsers: op(2): [finished] adding ssh keys to user "core" Feb 13 20:03:05.998632 systemd[1]: ignition-files.service: Deactivated successfully. Feb 13 20:03:06.000000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:06.000000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:05.996386 ignition[558]: files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/etc/flatcar/update.conf" Feb 13 20:03:05.998734 systemd[1]: Finished Ignition (files). Feb 13 20:03:06.007000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:06.007000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:05.996737 ignition[558]: files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/etc/flatcar/update.conf" Feb 13 20:03:06.000635 systemd[1]: Condition check resulted in Populate torcx store to satisfy profile being skipped. Feb 13 20:03:05.996745 ignition[558]: files: op(4): [started] processing unit "coreos-metadata.service" Feb 13 20:03:06.001315 systemd[1]: Starting Ignition (record completion)... Feb 13 20:03:05.996786 ignition[558]: files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "etc/systemd/system/coreos-metadata.service" Feb 13 20:03:06.003009 systemd[1]: Starting Reload Configuration from the Real Root... Feb 13 20:03:05.997052 ignition[558]: files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "etc/systemd/system/coreos-metadata.service" Feb 13 20:03:06.005642 systemd[1]: ignition-quench.service: Deactivated successfully. Feb 13 20:03:05.997059 ignition[558]: files: op(4): [finished] processing unit "coreos-metadata.service" Feb 13 20:03:06.005739 systemd[1]: Finished Ignition (record completion). Feb 13 20:03:05.997065 ignition[558]: files: files passed Feb 13 20:03:06.009035 systemd[1]: Reloading. Feb 13 20:03:05.997069 ignition[558]: Ignition finished successfully Feb 13 20:03:06.026000 audit: BPF prog-id=9 op=UNLOAD Feb 13 20:03:06.026000 audit: BPF prog-id=10 op=UNLOAD Feb 13 20:03:06.027000 audit: BPF prog-id=3 op=UNLOAD Feb 13 20:03:06.028000 audit: BPF prog-id=6 op=UNLOAD Feb 13 20:03:06.119000 audit: BPF prog-id=11 op=LOAD Feb 13 20:03:06.119000 audit: BPF prog-id=12 op=LOAD Feb 13 20:03:06.120000 audit: BPF prog-id=13 op=LOAD Feb 13 20:03:06.120000 audit: BPF prog-id=14 op=LOAD Feb 13 20:03:06.120000 audit: BPF prog-id=15 op=LOAD Feb 13 20:03:06.120000 audit: BPF prog-id=4 op=UNLOAD Feb 13 20:03:06.120000 audit: BPF prog-id=5 op=UNLOAD Feb 13 20:03:06.120000 audit: BPF prog-id=16 op=LOAD Feb 13 20:03:06.120000 audit: BPF prog-id=17 op=LOAD Feb 13 20:03:06.120000 audit: BPF prog-id=18 op=LOAD Feb 13 20:03:06.120000 audit: BPF prog-id=7 op=UNLOAD Feb 13 20:03:06.120000 audit: BPF prog-id=8 op=UNLOAD Feb 13 20:03:06.135062 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Feb 13 20:03:06.135160 systemd[1]: Finished Reload Configuration from the Real Root. Feb 13 20:03:06.136000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:06.136000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:06.136544 systemd[1]: Reached target Initrd File Systems. Feb 13 20:03:06.139590 systemd[1]: Reached target Initrd Default Target. Feb 13 20:03:06.141439 systemd[1]: Condition check resulted in dracut mount hook being skipped. Feb 13 20:03:06.142336 systemd[1]: Starting dracut pre-pivot and cleanup hook... Feb 13 20:03:06.155250 systemd[1]: Finished dracut pre-pivot and cleanup hook. Feb 13 20:03:06.155000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:06.155957 systemd[1]: Starting Cleaning Up and Shutting Down Daemons... Feb 13 20:03:06.163090 systemd[1]: Stopped target Host and Network Name Lookups. Feb 13 20:03:06.163238 systemd[1]: Stopped target Remote Encrypted Volumes. Feb 13 20:03:06.165094 systemd[1]: Stopped target Timer Units. Feb 13 20:03:06.167323 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Feb 13 20:03:06.168000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:06.167427 systemd[1]: Stopped dracut pre-pivot and cleanup hook. Feb 13 20:03:06.168323 systemd[1]: Stopped target Initrd Default Target. Feb 13 20:03:06.171920 systemd[1]: Stopped target Basic System. Feb 13 20:03:06.173551 systemd[1]: Stopped target Initrd Root Device. Feb 13 20:03:06.176393 systemd[1]: Stopped target Path Units. Feb 13 20:03:06.177230 systemd[1]: Stopped target Remote File Systems. Feb 13 20:03:06.177602 systemd[1]: Stopped target Preparation for Remote File Systems. Feb 13 20:03:06.177996 systemd[1]: Stopped target Slice Units. Feb 13 20:03:06.182615 systemd[1]: Stopped target Socket Units. Feb 13 20:03:06.183390 systemd[1]: Stopped target System Initialization. Feb 13 20:03:06.183772 systemd[1]: Stopped target Local File Systems. Feb 13 20:03:06.184349 systemd[1]: Stopped target Preparation for Local File Systems. Feb 13 20:03:06.184717 systemd[1]: Stopped target Swaps. Feb 13 20:03:06.190815 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Feb 13 20:03:06.190942 systemd[1]: Stopped dracut pre-mount hook. Feb 13 20:03:06.191000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:06.191688 systemd[1]: Stopped target Local Encrypted Volumes. Feb 13 20:03:06.203069 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Feb 13 20:03:06.205733 systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch. Feb 13 20:03:06.207992 systemd[1]: dracut-initqueue.service: Deactivated successfully. Feb 13 20:03:06.209219 systemd[1]: Stopped dracut initqueue hook. Feb 13 20:03:06.211000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:06.211309 systemd[1]: Stopping Open-iSCSI... Feb 13 20:03:06.212788 iscsid[396]: iscsid shutting down. Feb 13 20:03:06.214235 systemd[1]: Stopping /sysroot/boot... Feb 13 20:03:06.215637 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Feb 13 20:03:06.216744 systemd[1]: Stopped Coldplug All udev Devices. Feb 13 20:03:06.218000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:06.218811 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Feb 13 20:03:06.220219 systemd[1]: Stopped dracut pre-trigger hook. Feb 13 20:03:06.238000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:06.239829 systemd[1]: iscsid.service: Deactivated successfully. Feb 13 20:03:06.239947 systemd[1]: Stopped Open-iSCSI. Feb 13 20:03:06.242000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:06.242979 systemd[1]: iscsid.socket: Deactivated successfully. Feb 13 20:03:06.244007 systemd[1]: Closed Open-iSCSI iscsid Socket. Feb 13 20:03:06.246105 systemd[1]: Stopping iSCSI UserSpace I/O driver... Feb 13 20:03:06.248059 systemd[1]: initrd-cleanup.service: Deactivated successfully. Feb 13 20:03:06.249299 systemd[1]: Finished Cleaning Up and Shutting Down Daemons. Feb 13 20:03:06.251000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:06.251000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:06.251816 systemd[1]: iscsiuio.service: Deactivated successfully. Feb 13 20:03:06.252962 systemd[1]: Stopped iSCSI UserSpace I/O driver. Feb 13 20:03:06.254000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:06.255181 systemd[1]: sysroot-boot.service: Deactivated successfully. Feb 13 20:03:06.256381 systemd[1]: Stopped /sysroot/boot. Feb 13 20:03:06.257000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:06.258919 systemd[1]: Stopped target Network. Feb 13 20:03:06.260697 systemd[1]: iscsiuio.socket: Deactivated successfully. Feb 13 20:03:06.261921 systemd[1]: Closed Open-iSCSI iscsiuio Socket. Feb 13 20:03:06.264005 systemd[1]: Stopping Network Name Resolution... Feb 13 20:03:06.270170 systemd[1]: systemd-resolved.service: Deactivated successfully. Feb 13 20:03:06.271413 systemd[1]: Stopped Network Name Resolution. Feb 13 20:03:06.273000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:06.273496 systemd[1]: Stopping Network Configuration... Feb 13 20:03:06.277176 systemd-networkd[342]: eth0: DHCP lease lost Feb 13 20:03:06.278000 audit: BPF prog-id=12 op=UNLOAD Feb 13 20:03:06.284048 systemd-networkd[342]: eth0: DHCPv6 lease lost Feb 13 20:03:06.293185 systemd[1]: systemd-networkd.service: Deactivated successfully. Feb 13 20:03:06.293295 systemd[1]: Stopped Network Configuration. Feb 13 20:03:06.295000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:06.295983 systemd[1]: systemd-networkd.socket: Deactivated successfully. Feb 13 20:03:06.297000 audit: BPF prog-id=11 op=UNLOAD Feb 13 20:03:06.296027 systemd[1]: Closed Network Service Netlink Socket. Feb 13 20:03:06.299280 systemd[1]: Stopping Network Cleanup... Feb 13 20:03:06.300894 systemd[1]: systemd-sysctl.service: Deactivated successfully. Feb 13 20:03:06.301000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:06.300944 systemd[1]: Stopped Apply Kernel Variables. Feb 13 20:03:06.302967 systemd[1]: Stopping Rule-based Manager for Device Events and Files... Feb 13 20:03:06.308658 systemd[1]: network-cleanup.service: Deactivated successfully. Feb 13 20:03:06.309681 systemd[1]: Stopped Network Cleanup. Feb 13 20:03:06.311000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:06.312217 systemd[1]: systemd-udevd.service: Deactivated successfully. Feb 13 20:03:06.312321 systemd[1]: Stopped Rule-based Manager for Device Events and Files. Feb 13 20:03:06.315000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:06.315893 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Feb 13 20:03:06.315943 systemd[1]: Closed udev Control Socket. Feb 13 20:03:06.317000 audit: BPF prog-id=16 op=UNLOAD Feb 13 20:03:06.318812 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Feb 13 20:03:06.318861 systemd[1]: Closed udev Kernel Socket. Feb 13 20:03:06.321643 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Feb 13 20:03:06.321695 systemd[1]: Stopped dracut pre-udev hook. Feb 13 20:03:06.324000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:06.324528 systemd[1]: dracut-cmdline.service: Deactivated successfully. Feb 13 20:03:06.324572 systemd[1]: Stopped dracut cmdline hook. Feb 13 20:03:06.327000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:06.327326 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Feb 13 20:03:06.327373 systemd[1]: Stopped dracut ask for additional cmdline parameters. Feb 13 20:03:06.330000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:06.331907 systemd[1]: Starting Cleanup udev Database... Feb 13 20:03:06.333782 systemd[1]: Stopping Hardware RNG Entropy Gatherer Daemon... Feb 13 20:03:06.334906 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Feb 13 20:03:06.335993 systemd[1]: Stopped Create Static Device Nodes in /dev. Feb 13 20:03:06.338000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:06.338461 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Feb 13 20:03:06.340000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:06.339505 systemd[1]: Stopped Create List of Static Device Nodes. Feb 13 20:03:06.341830 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 13 20:03:06.341875 systemd[1]: Stopped Setup Virtual Console. Feb 13 20:03:06.345000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:06.346045 systemd[1]: rngd.service: Deactivated successfully. Feb 13 20:03:06.347137 systemd[1]: Stopped Hardware RNG Entropy Gatherer Daemon. Feb 13 20:03:06.349000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=rngd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:06.349512 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Feb 13 20:03:06.350699 systemd[1]: Finished Cleanup udev Database. Feb 13 20:03:06.352000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:06.352000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:06.352340 systemd[1]: Reached target Switch Root. Feb 13 20:03:06.354404 systemd[1]: Starting Switch Root... Feb 13 20:03:06.368533 systemd[1]: Switching root. Feb 13 20:03:06.369000 audit: BPF prog-id=13 op=UNLOAD Feb 13 20:03:06.384290 systemd-journald[191]: Journal stopped Feb 13 20:03:08.669334 systemd-journald[191]: Received SIGTERM from PID 1 (n/a). Feb 13 20:03:08.669397 kernel: SELinux: policy capability network_peer_controls=1 Feb 13 20:03:08.669409 kernel: SELinux: policy capability open_perms=1 Feb 13 20:03:08.669421 kernel: SELinux: policy capability extended_socket_class=1 Feb 13 20:03:08.669429 kernel: SELinux: policy capability always_check_network=0 Feb 13 20:03:08.669442 kernel: SELinux: policy capability cgroup_seclabel=1 Feb 13 20:03:08.669451 kernel: SELinux: policy capability nnp_nosuid_transition=1 Feb 13 20:03:08.669459 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Feb 13 20:03:08.669469 systemd[1]: Successfully loaded SELinux policy in 40.092ms. Feb 13 20:03:08.669485 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 8.578ms. Feb 13 20:03:08.669495 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Feb 13 20:03:08.669507 systemd[1]: Detected virtualization kvm. Feb 13 20:03:08.669521 systemd[1]: Detected architecture x86-64. Feb 13 20:03:08.669534 systemd[1]: Detected first boot. Feb 13 20:03:08.669546 systemd[1]: Initializing machine ID from VM UUID. Feb 13 20:03:08.669557 systemd[1]: Populated /etc with preset unit settings. Feb 13 20:03:08.669568 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Feb 13 20:03:08.669579 systemd[1]: initrd-switch-root.service: Current command vanished from the unit file, execution of the command list won't be resumed. Feb 13 20:03:08.669589 kernel: kauditd_printk_skb: 83 callbacks suppressed Feb 13 20:03:08.669598 kernel: audit: type=1334 audit(1739476988.513:94): prog-id=21 op=LOAD Feb 13 20:03:08.669611 kernel: audit: type=1334 audit(1739476988.514:95): prog-id=22 op=LOAD Feb 13 20:03:08.669623 kernel: audit: type=1334 audit(1739476988.516:96): prog-id=23 op=LOAD Feb 13 20:03:08.669633 systemd[1]: initrd-switch-root.service: Deactivated successfully. Feb 13 20:03:08.669642 kernel: audit: type=1334 audit(1739476988.516:97): prog-id=14 op=UNLOAD Feb 13 20:03:08.669656 systemd[1]: Stopped Switch Root. Feb 13 20:03:08.669665 kernel: audit: type=1334 audit(1739476988.516:98): prog-id=15 op=UNLOAD Feb 13 20:03:08.669675 kernel: audit: type=1131 audit(1739476988.516:99): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:08.669687 kernel: audit: type=1130 audit(1739476988.525:100): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:08.669707 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Feb 13 20:03:08.669717 kernel: audit: type=1131 audit(1739476988.525:101): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:08.669726 kernel: audit: type=1334 audit(1739476988.533:102): prog-id=21 op=UNLOAD Feb 13 20:03:08.669735 systemd[1]: Created slice Slice /system/addon-config. Feb 13 20:03:08.669745 systemd[1]: Created slice Slice /system/addon-run. Feb 13 20:03:08.669754 systemd[1]: Created slice Slice /system/getty. Feb 13 20:03:08.669764 systemd[1]: Created slice Slice /system/modprobe. Feb 13 20:03:08.669774 systemd[1]: Created slice Slice /system/serial-getty. Feb 13 20:03:08.669783 systemd[1]: Created slice Slice /system/system-cloudinit. Feb 13 20:03:08.669793 systemd[1]: Created slice Slice /system/systemd-fsck. Feb 13 20:03:08.669803 systemd[1]: Created slice User and Session Slice. Feb 13 20:03:08.669814 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Feb 13 20:03:08.669826 systemd[1]: Started Forward Password Requests to Wall Directory Watch. Feb 13 20:03:08.669838 systemd[1]: Set up automount Boot partition Automount Point. Feb 13 20:03:08.669850 systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. Feb 13 20:03:08.669862 systemd[1]: Stopped target Switch Root. Feb 13 20:03:08.669873 systemd[1]: Stopped target Initrd File Systems. Feb 13 20:03:08.669883 systemd[1]: Stopped target Initrd Root File System. Feb 13 20:03:08.669892 systemd[1]: Reached target Remote Encrypted Volumes. Feb 13 20:03:08.669901 systemd[1]: Reached target Remote File Systems. Feb 13 20:03:08.669911 systemd[1]: Reached target Slice Units. Feb 13 20:03:08.669919 systemd[1]: Reached target Swaps. Feb 13 20:03:08.669929 systemd[1]: Reached target Verify torcx succeeded. Feb 13 20:03:08.669938 systemd[1]: Reached target Local Verity Protected Volumes. Feb 13 20:03:08.669947 systemd[1]: Listening on Process Core Dump Socket. Feb 13 20:03:08.669956 systemd[1]: Listening on initctl Compatibility Named Pipe. Feb 13 20:03:08.669967 systemd[1]: Listening on Network Service Netlink Socket. Feb 13 20:03:08.669976 systemd[1]: Listening on udev Control Socket. Feb 13 20:03:08.669984 systemd[1]: Listening on udev Kernel Socket. Feb 13 20:03:08.669994 systemd[1]: Mounting Huge Pages File System... Feb 13 20:03:08.670003 systemd[1]: Mounting POSIX Message Queue File System... Feb 13 20:03:08.670025 systemd[1]: Mounting External Media Directory... Feb 13 20:03:08.670037 systemd[1]: Condition check resulted in /proc/xen being skipped. Feb 13 20:03:08.670048 systemd[1]: Mounting Kernel Debug File System... Feb 13 20:03:08.670058 systemd[1]: Mounting Kernel Trace File System... Feb 13 20:03:08.670067 systemd[1]: Mounting Temporary Directory /tmp... Feb 13 20:03:08.670078 systemd[1]: Starting Create missing system files... Feb 13 20:03:08.670088 systemd[1]: Starting Create List of Static Device Nodes... Feb 13 20:03:08.670097 systemd[1]: Starting Load Kernel Module configfs... Feb 13 20:03:08.670106 systemd[1]: Starting Load Kernel Module drm... Feb 13 20:03:08.670116 systemd[1]: Starting Load Kernel Module fuse... Feb 13 20:03:08.670125 systemd[1]: Condition check resulted in Create /etc/nsswitch.conf being skipped. Feb 13 20:03:08.670134 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Feb 13 20:03:08.670143 systemd[1]: Stopped File System Check on Root Device. Feb 13 20:03:08.670152 kernel: audit: type=1131 audit(1739476988.635:103): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:08.670163 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Feb 13 20:03:08.670172 systemd[1]: Stopped systemd-fsck-usr.service. Feb 13 20:03:08.670181 kernel: fuse: init (API version 7.32) Feb 13 20:03:08.670189 systemd[1]: Stopped Journal Service. Feb 13 20:03:08.670198 systemd[1]: Starting Journal Service... Feb 13 20:03:08.670208 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Feb 13 20:03:08.670216 systemd[1]: Starting Remount Root and Kernel File Systems... Feb 13 20:03:08.670225 systemd[1]: Starting Apply Kernel Variables... Feb 13 20:03:08.670234 systemd[1]: Starting Coldplug All udev Devices... Feb 13 20:03:08.670243 systemd[1]: verity-setup.service: Deactivated successfully. Feb 13 20:03:08.670253 systemd[1]: Stopped verity-setup.service. Feb 13 20:03:08.670262 systemd[1]: Condition check resulted in Set fake PV driver version for XenServer being skipped. Feb 13 20:03:08.670271 systemd[1]: Mounted Huge Pages File System. Feb 13 20:03:08.670284 systemd-journald[777]: Journal started Feb 13 20:03:08.670331 systemd-journald[777]: Runtime Journal (/run/log/journal/9e4e2f5fa1aa4cce8d3acf23b53d07ca) is 6.0M, max 48.7M, 42.6M free. Feb 13 20:03:06.478000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Feb 13 20:03:06.522000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Feb 13 20:03:06.522000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Feb 13 20:03:06.522000 audit: BPF prog-id=19 op=LOAD Feb 13 20:03:06.522000 audit: BPF prog-id=19 op=UNLOAD Feb 13 20:03:06.522000 audit: BPF prog-id=20 op=LOAD Feb 13 20:03:06.522000 audit: BPF prog-id=20 op=UNLOAD Feb 13 20:03:06.583000 audit[723]: AVC avc: denied { associate } for pid=723 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Feb 13 20:03:08.513000 audit: BPF prog-id=21 op=LOAD Feb 13 20:03:08.514000 audit: BPF prog-id=22 op=LOAD Feb 13 20:03:08.516000 audit: BPF prog-id=23 op=LOAD Feb 13 20:03:08.516000 audit: BPF prog-id=14 op=UNLOAD Feb 13 20:03:08.516000 audit: BPF prog-id=15 op=UNLOAD Feb 13 20:03:08.516000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:08.525000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:08.525000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:08.533000 audit: BPF prog-id=21 op=UNLOAD Feb 13 20:03:08.635000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:08.642000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:08.644000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:08.644000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:08.651000 audit: BPF prog-id=24 op=LOAD Feb 13 20:03:08.651000 audit: BPF prog-id=25 op=LOAD Feb 13 20:03:08.651000 audit: BPF prog-id=26 op=LOAD Feb 13 20:03:08.651000 audit: BPF prog-id=22 op=UNLOAD Feb 13 20:03:08.651000 audit: BPF prog-id=23 op=UNLOAD Feb 13 20:03:08.666000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:08.668000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Feb 13 20:03:08.503824 systemd[1]: Queued start job for default target Multi-User System. Feb 13 20:03:06.580930 /usr/lib64/systemd/system-generators/torcx-generator[723]: time="2025-02-13T20:03:06Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3033.2.4 /usr/share/oem/torcx/store /var/lib/torcx/store/3033.2.4 /var/lib/torcx/store]" Feb 13 20:03:08.516557 systemd[1]: systemd-journald.service: Deactivated successfully. Feb 13 20:03:06.581235 /usr/lib64/systemd/system-generators/torcx-generator[723]: time="2025-02-13T20:03:06Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Feb 13 20:03:06.581253 /usr/lib64/systemd/system-generators/torcx-generator[723]: time="2025-02-13T20:03:06Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Feb 13 20:03:06.581372 /usr/lib64/systemd/system-generators/torcx-generator[723]: time="2025-02-13T20:03:06Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Feb 13 20:03:06.581381 /usr/lib64/systemd/system-generators/torcx-generator[723]: time="2025-02-13T20:03:06Z" level=debug msg="skipped missing lower profile" missing profile=oem Feb 13 20:03:06.581406 /usr/lib64/systemd/system-generators/torcx-generator[723]: time="2025-02-13T20:03:06Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Feb 13 20:03:06.581417 /usr/lib64/systemd/system-generators/torcx-generator[723]: time="2025-02-13T20:03:06Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Feb 13 20:03:06.581598 /usr/lib64/systemd/system-generators/torcx-generator[723]: time="2025-02-13T20:03:06Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Feb 13 20:03:06.581623 /usr/lib64/systemd/system-generators/torcx-generator[723]: time="2025-02-13T20:03:06Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Feb 13 20:03:06.581641 /usr/lib64/systemd/system-generators/torcx-generator[723]: time="2025-02-13T20:03:06Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Feb 13 20:03:06.582410 /usr/lib64/systemd/system-generators/torcx-generator[723]: time="2025-02-13T20:03:06Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Feb 13 20:03:06.582461 /usr/lib64/systemd/system-generators/torcx-generator[723]: time="2025-02-13T20:03:06Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Feb 13 20:03:06.582491 /usr/lib64/systemd/system-generators/torcx-generator[723]: time="2025-02-13T20:03:06Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3033.2.4: no such file or directory" path=/usr/share/oem/torcx/store/3033.2.4 Feb 13 20:03:08.672043 systemd[1]: Started Journal Service. Feb 13 20:03:06.582510 /usr/lib64/systemd/system-generators/torcx-generator[723]: time="2025-02-13T20:03:06Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Feb 13 20:03:06.582535 /usr/lib64/systemd/system-generators/torcx-generator[723]: time="2025-02-13T20:03:06Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3033.2.4: no such file or directory" path=/var/lib/torcx/store/3033.2.4 Feb 13 20:03:06.582552 /usr/lib64/systemd/system-generators/torcx-generator[723]: time="2025-02-13T20:03:06Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Feb 13 20:03:08.323944 /usr/lib64/systemd/system-generators/torcx-generator[723]: time="2025-02-13T20:03:08Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 13 20:03:08.324253 /usr/lib64/systemd/system-generators/torcx-generator[723]: time="2025-02-13T20:03:08Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 13 20:03:08.324364 /usr/lib64/systemd/system-generators/torcx-generator[723]: time="2025-02-13T20:03:08Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 13 20:03:08.324506 /usr/lib64/systemd/system-generators/torcx-generator[723]: time="2025-02-13T20:03:08Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 13 20:03:08.324561 /usr/lib64/systemd/system-generators/torcx-generator[723]: time="2025-02-13T20:03:08Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Feb 13 20:03:08.324624 /usr/lib64/systemd/system-generators/torcx-generator[723]: time="2025-02-13T20:03:08Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Feb 13 20:03:08.672000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:08.673062 systemd[1]: Mounted POSIX Message Queue File System. Feb 13 20:03:08.674177 systemd[1]: Mounted External Media Directory. Feb 13 20:03:08.675181 systemd[1]: Mounted Kernel Debug File System. Feb 13 20:03:08.676191 systemd[1]: Mounted Kernel Trace File System. Feb 13 20:03:08.677085 systemd[1]: Mounted Temporary Directory /tmp. Feb 13 20:03:08.678385 systemd[1]: Finished Create missing system files. Feb 13 20:03:08.679000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:08.679576 systemd[1]: Finished Create List of Static Device Nodes. Feb 13 20:03:08.680000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:08.680679 systemd[1]: modprobe@configfs.service: Deactivated successfully. Feb 13 20:03:08.680882 systemd[1]: Finished Load Kernel Module configfs. Feb 13 20:03:08.681000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:08.681000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:08.681938 systemd[1]: modprobe@drm.service: Deactivated successfully. Feb 13 20:03:08.682123 systemd[1]: Finished Load Kernel Module drm. Feb 13 20:03:08.682000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:08.682000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:08.683131 systemd[1]: modprobe@fuse.service: Deactivated successfully. Feb 13 20:03:08.683315 systemd[1]: Finished Load Kernel Module fuse. Feb 13 20:03:08.684000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:08.684000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:08.684449 systemd[1]: Finished Remount Root and Kernel File Systems. Feb 13 20:03:08.685000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:08.685726 systemd[1]: Finished Apply Kernel Variables. Feb 13 20:03:08.686000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:08.696948 systemd[1]: Mounting FUSE Control File System... Feb 13 20:03:08.698593 systemd[1]: Mounting Kernel Configuration File System... Feb 13 20:03:08.699482 systemd[1]: Condition check resulted in Remount Root File System being skipped. Feb 13 20:03:08.700626 systemd[1]: Starting Rebuild Hardware Database... Feb 13 20:03:08.702267 systemd[1]: Starting Flush Journal to Persistent Storage... Feb 13 20:03:08.703173 systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped. Feb 13 20:03:08.703990 systemd[1]: Starting Load/Save Random Seed... Feb 13 20:03:08.705764 systemd[1]: Starting Create System Users... Feb 13 20:03:08.706765 systemd-journald[777]: Time spent on flushing to /var/log/journal/9e4e2f5fa1aa4cce8d3acf23b53d07ca is 9.324ms for 978 entries. Feb 13 20:03:08.706765 systemd-journald[777]: System Journal (/var/log/journal/9e4e2f5fa1aa4cce8d3acf23b53d07ca) is 8.0M, max 203.0M, 195.0M free. Feb 13 20:03:08.719000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:08.707840 systemd[1]: Mounted FUSE Control File System. Feb 13 20:03:08.708954 systemd[1]: Mounted Kernel Configuration File System. Feb 13 20:03:08.732000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:08.718429 systemd[1]: Finished Load/Save Random Seed. Feb 13 20:03:08.719355 systemd[1]: Reached target First Boot Complete. Feb 13 20:03:08.721780 systemd-sysusers[793]: Creating group sgx with gid 999. Feb 13 20:03:08.722670 systemd-sysusers[793]: Creating group systemd-oom with gid 998. Feb 13 20:03:08.723343 systemd-sysusers[793]: Creating user systemd-oom (systemd Userspace OOM Killer) with uid 998 and gid 998. Feb 13 20:03:08.724226 systemd-sysusers[793]: Creating group systemd-timesync with gid 997. Feb 13 20:03:08.724807 systemd-sysusers[793]: Creating user systemd-timesync (systemd Time Synchronization) with uid 997 and gid 997. Feb 13 20:03:08.725580 systemd-sysusers[793]: Creating group systemd-coredump with gid 996. Feb 13 20:03:08.726228 systemd-sysusers[793]: Creating user systemd-coredump (systemd Core Dumper) with uid 996 and gid 996. Feb 13 20:03:08.731320 systemd[1]: Finished Coldplug All udev Devices. Feb 13 20:03:08.732645 systemd[1]: Finished Flush Journal to Persistent Storage. Feb 13 20:03:08.733000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:08.734673 systemd[1]: Starting Wait for udev To Complete Device Initialization... Feb 13 20:03:08.745659 systemd[1]: Finished Create System Users. Feb 13 20:03:08.746000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:08.752804 systemd[1]: Starting Create Static Device Nodes in /dev... Feb 13 20:03:08.766719 systemd[1]: Finished Create Static Device Nodes in /dev. Feb 13 20:03:08.767000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:08.986584 systemd[1]: Finished Rebuild Hardware Database. Feb 13 20:03:08.987000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:08.994000 audit: BPF prog-id=27 op=LOAD Feb 13 20:03:08.994000 audit: BPF prog-id=28 op=LOAD Feb 13 20:03:08.994000 audit: BPF prog-id=29 op=LOAD Feb 13 20:03:08.994000 audit: BPF prog-id=17 op=UNLOAD Feb 13 20:03:08.994000 audit: BPF prog-id=18 op=UNLOAD Feb 13 20:03:08.995336 systemd[1]: Starting Rule-based Manager for Device Events and Files... Feb 13 20:03:09.019967 systemd[1]: Started Rule-based Manager for Device Events and Files. Feb 13 20:03:09.021000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:09.028000 audit: BPF prog-id=30 op=LOAD Feb 13 20:03:09.029115 systemd[1]: Starting Network Configuration... Feb 13 20:03:09.052672 systemd-udevd[812]: Using default interface naming scheme 'v249'. Feb 13 20:03:09.055048 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Feb 13 20:03:09.060042 kernel: ACPI: Power Button [PWRF] Feb 13 20:03:09.068360 systemd-networkd[811]: lo: Link UP Feb 13 20:03:09.068369 systemd-networkd[811]: lo: Gained carrier Feb 13 20:03:09.068645 systemd-networkd[811]: Enumeration completed Feb 13 20:03:09.068731 systemd[1]: Started Network Configuration. Feb 13 20:03:09.069000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:09.069807 systemd-networkd[811]: eth0: Link UP Feb 13 20:03:09.072113 systemd-networkd[811]: eth0: Gained carrier Feb 13 20:03:09.082160 systemd-networkd[811]: eth0: DHCPv4 address 10.0.0.5/16 via 10.0.0.1 Feb 13 20:03:09.074000 audit[806]: AVC avc: denied { confidentiality } for pid=806 comm="systemd-udevd" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Feb 13 20:03:09.098045 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Feb 13 20:03:09.098224 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Feb 13 20:03:09.101785 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Feb 13 20:03:09.101923 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Feb 13 20:03:09.126042 kernel: mousedev: PS/2 mouse device common for all mice Feb 13 20:03:09.128954 udevadm[797]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Feb 13 20:03:09.165041 kernel: kvm: Nested Virtualization enabled Feb 13 20:03:09.165117 kernel: SVM: kvm: Nested Paging enabled Feb 13 20:03:09.165130 kernel: SVM: Virtual VMLOAD VMSAVE supported Feb 13 20:03:09.165142 kernel: SVM: Virtual GIF supported Feb 13 20:03:09.171029 kernel: EDAC MC: Ver: 3.0.0 Feb 13 20:03:09.238043 systemd[1]: Finished Wait for udev To Complete Device Initialization. Feb 13 20:03:09.239000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:09.247795 systemd[1]: Starting Activation of LVM2 logical volumes... Feb 13 20:03:09.261726 lvm[828]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Feb 13 20:03:09.283792 systemd[1]: Finished Activation of LVM2 logical volumes. Feb 13 20:03:09.284000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:09.284850 systemd[1]: Reached target Local Encrypted Volumes. Feb 13 20:03:09.296842 systemd[1]: Starting Activation of LVM2 logical volumes... Feb 13 20:03:09.300949 lvm[829]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Feb 13 20:03:09.324693 systemd[1]: Finished Activation of LVM2 logical volumes. Feb 13 20:03:09.325000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:09.325705 systemd[1]: Reached target Preparation for Local File Systems. Feb 13 20:03:09.326704 systemd[1]: Condition check resulted in Virtual Machine and Container Storage (Compatibility) being skipped. Feb 13 20:03:09.326723 systemd[1]: Reached target Containers. Feb 13 20:03:09.338181 systemd[1]: Starting File System Check on /dev/disk/by-label/OEM... Feb 13 20:03:09.350270 systemd[1]: Finished File System Check on /dev/disk/by-label/OEM. Feb 13 20:03:09.351000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:09.355699 systemd[1]: Mounting /usr/share/oem... Feb 13 20:03:09.361189 kernel: BTRFS info (device vda6): disk space caching is enabled Feb 13 20:03:09.361230 kernel: BTRFS info (device vda6): has skinny extents Feb 13 20:03:09.363492 systemd[1]: Mounted /usr/share/oem. Feb 13 20:03:09.364260 systemd[1]: Reached target Local File Systems. Feb 13 20:03:09.372649 systemd[1]: Starting Rebuild Dynamic Linker Cache... Feb 13 20:03:09.373743 systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped. Feb 13 20:03:09.373775 systemd[1]: Condition check resulted in Store a System Token in an EFI Variable being skipped. Feb 13 20:03:09.374444 systemd[1]: Starting Commit a transient machine-id on disk... Feb 13 20:03:09.376139 systemd[1]: Starting Create Volatile Files and Directories... Feb 13 20:03:09.382643 systemd-tmpfiles[854]: /usr/lib64/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Feb 13 20:03:09.383730 systemd-tmpfiles[854]: /usr/lib64/tmpfiles.d/systemd.conf:33: Duplicate line for path "/var/lib/systemd", ignoring. Feb 13 20:03:09.400962 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Feb 13 20:03:09.401531 systemd[1]: Finished Commit a transient machine-id on disk. Feb 13 20:03:09.402000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:09.415447 systemd-tmpfiles[854]: Detected autofs mount point /boot during canonicalization of /boot. Feb 13 20:03:09.415459 systemd-tmpfiles[854]: Skipping /boot Feb 13 20:03:09.419830 systemd-tmpfiles[854]: Detected autofs mount point /boot during canonicalization of /boot. Feb 13 20:03:09.419839 systemd-tmpfiles[854]: Skipping /boot Feb 13 20:03:09.447348 systemd[1]: Finished Create Volatile Files and Directories. Feb 13 20:03:09.448000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:09.455961 systemd[1]: Starting Load Security Auditing Rules... Feb 13 20:03:09.457678 systemd[1]: Starting Clean up broken links in /etc/ssl/certs... Feb 13 20:03:09.459516 systemd[1]: Starting Rebuild Journal Catalog... Feb 13 20:03:09.460000 audit: BPF prog-id=31 op=LOAD Feb 13 20:03:09.462000 audit: BPF prog-id=32 op=LOAD Feb 13 20:03:09.461600 systemd[1]: Starting Network Name Resolution... Feb 13 20:03:09.463473 systemd[1]: Starting Network Time Synchronization... Feb 13 20:03:09.465340 systemd[1]: Starting Record System Boot/Shutdown in UTMP... Feb 13 20:03:09.466796 systemd[1]: Finished Clean up broken links in /etc/ssl/certs. Feb 13 20:03:09.467000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:09.468089 systemd[1]: Condition check resulted in Update CA bundle at /etc/ssl/certs/ca-certificates.crt being skipped. Feb 13 20:03:09.476000 audit[864]: SYSTEM_BOOT pid=864 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib64/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Feb 13 20:03:09.482628 systemd[1]: Finished Record System Boot/Shutdown in UTMP. Feb 13 20:03:09.483000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:09.484805 systemd[1]: Finished Rebuild Journal Catalog. Feb 13 20:03:09.485000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:09.504000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Feb 13 20:03:09.504465 augenrules[875]: No rules Feb 13 20:03:09.506197 systemd[1]: Finished Load Security Auditing Rules. Feb 13 20:03:10.121717 systemd[1]: Started Network Time Synchronization. Feb 13 20:03:10.121753 systemd-timesyncd[862]: Initial synchronization to time server 10.0.0.1:123 (10.0.0.1). Feb 13 20:03:10.122890 systemd[1]: Reached target System Time Set. Feb 13 20:03:10.124157 systemd-resolved[861]: Positive Trust Anchors: Feb 13 20:03:10.124171 systemd-resolved[861]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Feb 13 20:03:10.124199 systemd-resolved[861]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Feb 13 20:03:10.124816 systemd-resolved[861]: Defaulting to hostname 'linux'. Feb 13 20:03:10.126214 systemd[1]: Started Network Name Resolution. Feb 13 20:03:10.127082 systemd[1]: Reached target Network. Feb 13 20:03:10.127758 systemd[1]: Reached target Host and Network Name Lookups. Feb 13 20:03:10.189617 systemd[1]: Finished Rebuild Dynamic Linker Cache. Feb 13 20:03:10.201194 systemd[1]: Starting Update is Completed... Feb 13 20:03:10.206714 systemd[1]: Finished Update is Completed. Feb 13 20:03:10.207791 systemd[1]: Reached target System Initialization. Feb 13 20:03:10.208876 systemd[1]: Started Watch for update engine configuration changes. Feb 13 20:03:10.210162 systemd[1]: Started Watch for a cloud-config at /var/lib/flatcar-install/user_data. Feb 13 20:03:10.211572 systemd[1]: Started Daily Log Rotation. Feb 13 20:03:10.212517 systemd[1]: Started Weekly check for MD array's redundancy information.. Feb 13 20:03:10.213810 systemd[1]: Started Daily Cleanup of Temporary Directories. Feb 13 20:03:10.214928 systemd[1]: Condition check resulted in Update Engine Stub Timer being skipped. Feb 13 20:03:10.214952 systemd[1]: Reached target Path Units. Feb 13 20:03:10.215804 systemd[1]: Reached target Timer Units. Feb 13 20:03:10.217025 systemd[1]: Listening on D-Bus System Message Bus Socket. Feb 13 20:03:10.219146 systemd[1]: Starting Docker Socket for the API... Feb 13 20:03:10.222122 systemd[1]: Listening on OpenSSH Server Socket. Feb 13 20:03:10.223541 systemd[1]: Listening on Docker Socket for the API. Feb 13 20:03:10.224592 systemd[1]: Reached target Socket Units. Feb 13 20:03:10.225465 systemd[1]: Reached target Basic System. Feb 13 20:03:10.226360 systemd[1]: Condition check resulted in Configure Addon /usr/share/oem being skipped. Feb 13 20:03:10.226390 systemd[1]: Condition check resulted in Run Addon /usr/share/oem being skipped. Feb 13 20:03:10.227161 systemd[1]: Started D-Bus System Message Bus. Feb 13 20:03:10.230590 systemd[1]: Starting Extend Filesystems... Feb 13 20:03:10.231467 systemd[1]: Condition check resulted in Modifies /etc/environment for CoreOS being skipped. Feb 13 20:03:10.232274 systemd[1]: Starting Generate /run/flatcar/motd... Feb 13 20:03:10.234112 systemd[1]: Starting Install an ssh key from /proc/cmdline... Feb 13 20:03:10.236214 systemd[1]: Starting Generate sshd host keys... Feb 13 20:03:10.237131 systemd[1]: Condition check resulted in Load cloud-config from /usr/share/oem/cloud-config.yml being skipped. Feb 13 20:03:10.237165 systemd[1]: Reached target Load system-provided cloud configs. Feb 13 20:03:10.240770 systemd[1]: Starting User Login Management... Feb 13 20:03:10.241650 systemd[1]: Condition check resulted in TCG Core Services Daemon being skipped. Feb 13 20:03:10.241999 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Feb 13 20:03:10.242464 systemd[1]: Starting Update Engine... Feb 13 20:03:10.243261 systemd[1]: Condition check resulted in Load cloud-config from url defined in /proc/cmdline being skipped. Feb 13 20:03:10.243293 systemd[1]: Reached target Load user-provided cloud configs. Feb 13 20:03:10.246034 extend-filesystems[885]: Found sr0 Feb 13 20:03:10.246034 extend-filesystems[885]: Found vda Feb 13 20:03:10.246034 extend-filesystems[885]: Found vda1 Feb 13 20:03:10.246034 extend-filesystems[885]: Found vda2 Feb 13 20:03:10.246034 extend-filesystems[885]: Found vda3 Feb 13 20:03:10.246034 extend-filesystems[885]: Found usr Feb 13 20:03:10.246034 extend-filesystems[885]: Found vda4 Feb 13 20:03:10.246034 extend-filesystems[885]: Found vda6 Feb 13 20:03:10.246034 extend-filesystems[885]: Found vda7 Feb 13 20:03:10.246034 extend-filesystems[885]: Found vda9 Feb 13 20:03:10.246034 extend-filesystems[885]: Checking size of /dev/vda9 Feb 13 20:03:10.244965 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Feb 13 20:03:10.245236 systemd[1]: Finished Install an ssh key from /proc/cmdline. Feb 13 20:03:10.255631 systemd[1]: motdgen.service: Deactivated successfully. Feb 13 20:03:10.255894 systemd[1]: Finished Generate /run/flatcar/motd. Feb 13 20:03:10.259284 extend-filesystems[885]: Old size kept for /dev/vda9 Feb 13 20:03:10.265967 systemd[1]: extend-filesystems.service: Deactivated successfully. Feb 13 20:03:10.266245 systemd[1]: Finished Extend Filesystems. Feb 13 20:03:10.288078 systemd-logind[894]: Watching system buttons on /dev/input/event1 (Power Button) Feb 13 20:03:10.288140 systemd-logind[894]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Feb 13 20:03:10.289014 systemd-logind[894]: New seat seat0. Feb 13 20:03:10.292970 systemd[1]: Started User Login Management. Feb 13 20:03:10.302951 update_engine[896]: I0213 20:03:10.302533 896 main.cc:89] Flatcar Update Engine starting Feb 13 20:03:10.305581 systemd[1]: Started Update Engine. Feb 13 20:03:10.305746 update_engine[896]: I0213 20:03:10.305680 896 update_check_scheduler.cc:74] Next update check in 4m57s Feb 13 20:03:10.315528 systemd[1]: Started Cluster reboot manager. Feb 13 20:03:10.373501 locksmithd[908]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Feb 13 20:03:10.660770 sshd_keygen[901]: ssh-keygen: generating new host keys: RSA DSA ECDSA ED25519 Feb 13 20:03:10.680138 systemd[1]: Finished Generate sshd host keys. Feb 13 20:03:10.686364 systemd[1]: Starting Generate /run/issue... Feb 13 20:03:10.691021 systemd[1]: issuegen.service: Deactivated successfully. Feb 13 20:03:10.691217 systemd[1]: Finished Generate /run/issue. Feb 13 20:03:10.693164 systemd[1]: Starting Permit User Sessions... Feb 13 20:03:10.697913 systemd[1]: Finished Permit User Sessions. Feb 13 20:03:10.700207 systemd[1]: Started Getty on tty1. Feb 13 20:03:10.702053 systemd[1]: Started Serial Getty on ttyS0. Feb 13 20:03:10.703144 systemd[1]: Reached target Login Prompts. Feb 13 20:03:10.704120 systemd[1]: Reached target Multi-User System. Feb 13 20:03:10.705960 systemd[1]: Starting Record Runlevel Change in UTMP... Feb 13 20:03:10.712156 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Feb 13 20:03:10.712336 systemd[1]: Finished Record Runlevel Change in UTMP. Feb 13 20:03:10.713454 systemd[1]: Startup finished in 827ms (kernel) + 2.872s (initrd) + 3.666s (userspace) = 7.367s. Feb 13 20:03:10.828518 systemd-networkd[811]: eth0: Gained IPv6LL Feb 13 20:03:10.841934 systemd[1]: Created slice Slice /system/sshd. Feb 13 20:03:10.842789 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:36778). Feb 13 20:03:10.881416 sshd[930]: Accepted publickey for core from 10.0.0.1 port 36778 ssh2: RSA SHA256:TxI38hINAzBLwq+xQ8rj3Khp6u0ZIqfS9gT3EYz+AtA Feb 13 20:03:10.882610 sshd[930]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 13 20:03:10.891743 systemd[1]: Created slice User Slice of UID 500. Feb 13 20:03:10.892717 systemd[1]: Starting User Runtime Directory /run/user/500... Feb 13 20:03:10.894310 systemd-logind[894]: New session 1 of user core. Feb 13 20:03:10.899591 systemd[1]: Finished User Runtime Directory /run/user/500. Feb 13 20:03:10.900786 systemd[1]: Starting User Manager for UID 500... Feb 13 20:03:10.902929 systemd[933]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Feb 13 20:03:10.954902 systemd[933]: Queued start job for default target Main User Target. Feb 13 20:03:10.955051 systemd[933]: Reached target Paths. Feb 13 20:03:10.955067 systemd[933]: Reached target Sockets. Feb 13 20:03:10.955080 systemd[933]: Reached target Timers. Feb 13 20:03:10.955093 systemd[933]: Reached target Basic System. Feb 13 20:03:10.955133 systemd[933]: Reached target Main User Target. Feb 13 20:03:10.955145 systemd[933]: Startup finished in 48ms. Feb 13 20:03:10.955224 systemd[1]: Started User Manager for UID 500. Feb 13 20:03:10.960466 systemd[1]: Started Session 1 of User core. Feb 13 20:03:11.019089 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:36790). Feb 13 20:03:11.052307 sshd[942]: Accepted publickey for core from 10.0.0.1 port 36790 ssh2: RSA SHA256:TxI38hINAzBLwq+xQ8rj3Khp6u0ZIqfS9gT3EYz+AtA Feb 13 20:03:11.053143 sshd[942]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 13 20:03:11.055706 systemd-logind[894]: New session 2 of user core. Feb 13 20:03:11.060472 systemd[1]: Started Session 2 of User core. Feb 13 20:03:11.113417 sshd[942]: pam_unix(sshd:session): session closed for user core Feb 13 20:03:11.118859 systemd[1]: sshd@1-10.0.0.5:22-10.0.0.1:36790.service: Deactivated successfully. Feb 13 20:03:11.119423 systemd[1]: session-2.scope: Deactivated successfully. Feb 13 20:03:11.119955 systemd-logind[894]: Session 2 logged out. Waiting for processes to exit. Feb 13 20:03:11.120841 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:36806). Feb 13 20:03:11.121468 systemd-logind[894]: Removed session 2. Feb 13 20:03:11.152821 sshd[948]: Accepted publickey for core from 10.0.0.1 port 36806 ssh2: RSA SHA256:TxI38hINAzBLwq+xQ8rj3Khp6u0ZIqfS9gT3EYz+AtA Feb 13 20:03:11.153647 sshd[948]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 13 20:03:11.156110 systemd-logind[894]: New session 3 of user core. Feb 13 20:03:11.160463 systemd[1]: Started Session 3 of User core. Feb 13 20:03:11.207804 sshd[948]: pam_unix(sshd:session): session closed for user core Feb 13 20:03:11.222008 systemd[1]: sshd@2-10.0.0.5:22-10.0.0.1:36806.service: Deactivated successfully. Feb 13 20:03:11.222526 systemd[1]: session-3.scope: Deactivated successfully. Feb 13 20:03:11.223055 systemd-logind[894]: Session 3 logged out. Waiting for processes to exit. Feb 13 20:03:11.223995 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:36822). Feb 13 20:03:11.224732 systemd-logind[894]: Removed session 3. Feb 13 20:03:11.256275 sshd[955]: Accepted publickey for core from 10.0.0.1 port 36822 ssh2: RSA SHA256:TxI38hINAzBLwq+xQ8rj3Khp6u0ZIqfS9gT3EYz+AtA Feb 13 20:03:11.257238 sshd[955]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 13 20:03:11.259968 systemd-logind[894]: New session 4 of user core. Feb 13 20:03:11.264467 systemd[1]: Started Session 4 of User core. Feb 13 20:03:11.315452 sshd[955]: pam_unix(sshd:session): session closed for user core Feb 13 20:03:11.321622 systemd[1]: sshd@3-10.0.0.5:22-10.0.0.1:36822.service: Deactivated successfully. Feb 13 20:03:11.322125 systemd[1]: session-4.scope: Deactivated successfully. Feb 13 20:03:11.322679 systemd-logind[894]: Session 4 logged out. Waiting for processes to exit. Feb 13 20:03:11.323441 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:36832). Feb 13 20:03:11.324016 systemd-logind[894]: Removed session 4. Feb 13 20:03:11.355974 sshd[961]: Accepted publickey for core from 10.0.0.1 port 36832 ssh2: RSA SHA256:TxI38hINAzBLwq+xQ8rj3Khp6u0ZIqfS9gT3EYz+AtA Feb 13 20:03:11.356841 sshd[961]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 13 20:03:11.359366 systemd-logind[894]: New session 5 of user core. Feb 13 20:03:11.364477 systemd[1]: Started Session 5 of User core. Feb 13 20:03:11.421060 sudo[964]: core : PWD=/home/core ; USER=root ; COMMAND=/sbin/setenforce 1 Feb 13 20:03:11.421241 sudo[964]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 13 20:03:11.427865 sudo[964]: pam_unix(sudo:session): session closed for user root Feb 13 20:03:11.429880 sshd[961]: pam_unix(sshd:session): session closed for user core Feb 13 20:03:11.437019 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:36838). Feb 13 20:03:11.439417 dbus-daemon[884]: [system] Reloaded configuration Feb 13 20:03:11.442049 systemd[1]: sshd@4-10.0.0.5:22-10.0.0.1:36832.service: Deactivated successfully. Feb 13 20:03:11.442829 systemd[1]: session-5.scope: Deactivated successfully. Feb 13 20:03:11.443578 systemd-logind[894]: Session 5 logged out. Waiting for processes to exit. Feb 13 20:03:11.444221 systemd-logind[894]: Removed session 5. Feb 13 20:03:11.468847 sshd[967]: Accepted publickey for core from 10.0.0.1 port 36838 ssh2: RSA SHA256:TxI38hINAzBLwq+xQ8rj3Khp6u0ZIqfS9gT3EYz+AtA Feb 13 20:03:11.469943 sshd[967]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 13 20:03:11.472375 systemd-logind[894]: New session 6 of user core. Feb 13 20:03:11.476523 systemd[1]: Started Session 6 of User core. Feb 13 20:03:11.527678 sudo[972]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Feb 13 20:03:11.527861 sudo[972]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 13 20:03:11.530321 sudo[972]: pam_unix(sudo:session): session closed for user root Feb 13 20:03:11.533612 sudo[971]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/systemctl restart audit-rules Feb 13 20:03:11.533763 sudo[971]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 13 20:03:11.547260 systemd[1]: Stopping Load Security Auditing Rules... Feb 13 20:03:11.546000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Feb 13 20:03:11.548376 auditctl[975]: No rules Feb 13 20:03:11.548617 systemd[1]: audit-rules.service: Deactivated successfully. Feb 13 20:03:11.548813 systemd[1]: Stopped Load Security Auditing Rules. Feb 13 20:03:11.547000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:11.549950 systemd[1]: Starting Load Security Auditing Rules... Feb 13 20:03:11.564242 augenrules[992]: No rules Feb 13 20:03:11.565073 systemd[1]: Finished Load Security Auditing Rules. Feb 13 20:03:11.563000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:11.565923 sudo[971]: pam_unix(sudo:session): session closed for user root Feb 13 20:03:11.564000 audit[971]: USER_END pid=971 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 13 20:03:11.564000 audit[971]: CRED_DISP pid=971 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 13 20:03:11.567195 sshd[967]: pam_unix(sshd:session): session closed for user core Feb 13 20:03:11.566000 audit[967]: USER_END pid=967 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 20:03:11.566000 audit[967]: CRED_DISP pid=967 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 20:03:11.574005 systemd[1]: sshd@5-10.0.0.5:22-10.0.0.1:36838.service: Deactivated successfully. Feb 13 20:03:11.572000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.5:22-10.0.0.1:36838 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:11.574580 systemd[1]: session-6.scope: Deactivated successfully. Feb 13 20:03:11.575239 systemd-logind[894]: Session 6 logged out. Waiting for processes to exit. Feb 13 20:03:11.576263 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:36854). Feb 13 20:03:11.575000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.5:22-10.0.0.1:36854 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:11.577015 systemd-logind[894]: Removed session 6. Feb 13 20:03:11.606000 audit[998]: USER_ACCT pid=998 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 20:03:11.608382 sshd[998]: Accepted publickey for core from 10.0.0.1 port 36854 ssh2: RSA SHA256:TxI38hINAzBLwq+xQ8rj3Khp6u0ZIqfS9gT3EYz+AtA Feb 13 20:03:11.607000 audit[998]: CRED_ACQ pid=998 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 20:03:11.609335 sshd[998]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 13 20:03:11.611904 systemd-logind[894]: New session 7 of user core. Feb 13 20:03:11.617464 systemd[1]: Started Session 7 of User core. Feb 13 20:03:11.619000 audit[998]: USER_START pid=998 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 20:03:11.620000 audit[1000]: CRED_ACQ pid=1000 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 20:03:11.665000 audit[1001]: USER_ACCT pid=1001 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 13 20:03:11.665000 audit[1001]: CRED_REFR pid=1001 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 13 20:03:11.667143 sudo[1001]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/mkdir -p . Feb 13 20:03:11.667299 sudo[1001]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 13 20:03:11.667000 audit[1001]: USER_START pid=1001 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 13 20:03:11.669410 sudo[1001]: pam_unix(sudo:session): session closed for user root Feb 13 20:03:11.668000 audit[1001]: USER_END pid=1001 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 13 20:03:11.668000 audit[1001]: CRED_DISP pid=1001 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 13 20:03:11.670112 sshd[998]: pam_unix(sshd:session): session closed for user core Feb 13 20:03:11.669000 audit[998]: USER_END pid=998 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 20:03:11.669000 audit[998]: CRED_DISP pid=998 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 20:03:11.677943 systemd[1]: sshd@6-10.0.0.5:22-10.0.0.1:36854.service: Deactivated successfully. Feb 13 20:03:11.676000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.5:22-10.0.0.1:36854 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:11.678455 systemd[1]: session-7.scope: Deactivated successfully. Feb 13 20:03:11.678905 systemd-logind[894]: Session 7 logged out. Waiting for processes to exit. Feb 13 20:03:11.678000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.5:22-10.0.0.1:36858 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:11.679740 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:36858). Feb 13 20:03:11.680399 systemd-logind[894]: Removed session 7. Feb 13 20:03:11.710000 audit[1005]: USER_ACCT pid=1005 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 20:03:11.711686 sshd[1005]: Accepted publickey for core from 10.0.0.1 port 36858 ssh2: RSA SHA256:TxI38hINAzBLwq+xQ8rj3Khp6u0ZIqfS9gT3EYz+AtA Feb 13 20:03:11.710000 audit[1005]: CRED_ACQ pid=1005 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 20:03:11.712392 sshd[1005]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 13 20:03:11.714806 systemd-logind[894]: New session 8 of user core. Feb 13 20:03:11.721471 systemd[1]: Started Session 8 of User core. Feb 13 20:03:11.724000 audit[1005]: USER_START pid=1005 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 20:03:11.724000 audit[1007]: CRED_ACQ pid=1007 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 20:03:11.771000 audit[1008]: USER_ACCT pid=1008 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 13 20:03:11.771000 audit[1008]: CRED_REFR pid=1008 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 13 20:03:11.772502 sudo[1008]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/install -m 0755 /dev/stdin kolet Feb 13 20:03:11.772666 sudo[1008]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 13 20:03:11.773000 audit[1008]: USER_START pid=1008 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 13 20:03:11.938716 sudo[1008]: pam_unix(sudo:session): session closed for user root Feb 13 20:03:11.937000 audit[1008]: USER_END pid=1008 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 13 20:03:11.937000 audit[1008]: CRED_DISP pid=1008 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 13 20:03:11.939729 sshd[1005]: pam_unix(sshd:session): session closed for user core Feb 13 20:03:11.939000 audit[1005]: USER_END pid=1005 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 20:03:11.939000 audit[1005]: CRED_DISP pid=1005 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 20:03:11.946757 systemd[1]: sshd@7-10.0.0.5:22-10.0.0.1:36858.service: Deactivated successfully. Feb 13 20:03:11.945000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.5:22-10.0.0.1:36858 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:11.947217 systemd[1]: session-8.scope: Deactivated successfully. Feb 13 20:03:11.947699 systemd-logind[894]: Session 8 logged out. Waiting for processes to exit. Feb 13 20:03:11.948480 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:36862). Feb 13 20:03:11.947000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.5:22-10.0.0.1:36862 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:11.948976 systemd-logind[894]: Removed session 8. Feb 13 20:03:11.978000 audit[1012]: USER_ACCT pid=1012 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 20:03:11.980220 sshd[1012]: Accepted publickey for core from 10.0.0.1 port 36862 ssh2: RSA SHA256:TxI38hINAzBLwq+xQ8rj3Khp6u0ZIqfS9gT3EYz+AtA Feb 13 20:03:11.979000 audit[1012]: CRED_ACQ pid=1012 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 20:03:11.981164 sshd[1012]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 13 20:03:11.983255 systemd-logind[894]: New session 9 of user core. Feb 13 20:03:11.988458 systemd[1]: Started Session 9 of User core. Feb 13 20:03:11.989000 audit[1012]: USER_START pid=1012 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 20:03:11.990000 audit[1014]: CRED_ACQ pid=1014 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 20:03:12.036000 audit[1015]: USER_ACCT pid=1015 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 13 20:03:12.037684 sudo[1015]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/mkdir -p /updates Feb 13 20:03:12.036000 audit[1015]: CRED_REFR pid=1015 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 13 20:03:12.037849 sudo[1015]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 13 20:03:12.037000 audit[1015]: USER_START pid=1015 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 13 20:03:12.039923 sudo[1015]: pam_unix(sudo:session): session closed for user root Feb 13 20:03:12.038000 audit[1015]: USER_END pid=1015 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 13 20:03:12.038000 audit[1015]: CRED_DISP pid=1015 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 13 20:03:12.040702 sshd[1012]: pam_unix(sshd:session): session closed for user core Feb 13 20:03:12.040000 audit[1012]: USER_END pid=1012 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 20:03:12.040000 audit[1012]: CRED_DISP pid=1012 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 20:03:12.047665 systemd[1]: sshd@8-10.0.0.5:22-10.0.0.1:36862.service: Deactivated successfully. Feb 13 20:03:12.046000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.5:22-10.0.0.1:36862 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:12.048104 systemd[1]: session-9.scope: Deactivated successfully. Feb 13 20:03:12.048562 systemd-logind[894]: Session 9 logged out. Waiting for processes to exit. Feb 13 20:03:12.049301 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:36870). Feb 13 20:03:12.048000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.5:22-10.0.0.1:36870 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:12.049866 systemd-logind[894]: Removed session 9. Feb 13 20:03:12.079000 audit[1019]: USER_ACCT pid=1019 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 20:03:12.080737 sshd[1019]: Accepted publickey for core from 10.0.0.1 port 36870 ssh2: RSA SHA256:TxI38hINAzBLwq+xQ8rj3Khp6u0ZIqfS9gT3EYz+AtA Feb 13 20:03:12.079000 audit[1019]: CRED_ACQ pid=1019 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 20:03:12.081468 sshd[1019]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 13 20:03:12.083496 systemd-logind[894]: New session 10 of user core. Feb 13 20:03:12.087480 systemd[1]: Started Session 10 of User core. Feb 13 20:03:12.088000 audit[1019]: USER_START pid=1019 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 20:03:12.089000 audit[1021]: CRED_ACQ pid=1021 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 20:03:12.135000 audit[1022]: USER_ACCT pid=1022 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 13 20:03:12.136789 sudo[1022]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/install -m 0755 /dev/stdin /updates/update.gz Feb 13 20:03:12.135000 audit[1022]: CRED_REFR pid=1022 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 13 20:03:12.136966 sudo[1022]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 13 20:03:12.137000 audit[1022]: USER_START pid=1022 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 13 20:03:13.692714 sudo[1022]: pam_unix(sudo:session): session closed for user root Feb 13 20:03:13.691000 audit[1022]: USER_END pid=1022 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 13 20:03:13.691000 audit[1022]: CRED_DISP pid=1022 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 13 20:03:13.693731 sshd[1019]: pam_unix(sshd:session): session closed for user core Feb 13 20:03:13.693000 audit[1019]: USER_END pid=1019 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 20:03:13.693000 audit[1019]: CRED_DISP pid=1019 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 20:03:13.701328 systemd[1]: sshd@9-10.0.0.5:22-10.0.0.1:36870.service: Deactivated successfully. Feb 13 20:03:13.700000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.5:22-10.0.0.1:36870 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:13.702081 systemd[1]: session-10.scope: Deactivated successfully. Feb 13 20:03:13.702318 systemd[1]: session-10.scope: Consumed 1.461s CPU time. Feb 13 20:03:13.702700 systemd-logind[894]: Session 10 logged out. Waiting for processes to exit. Feb 13 20:03:13.703971 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:36884). Feb 13 20:03:13.702000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.5:22-10.0.0.1:36884 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:13.704722 systemd-logind[894]: Removed session 10. Feb 13 20:03:13.734000 audit[1026]: USER_ACCT pid=1026 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 20:03:13.736443 sshd[1026]: Accepted publickey for core from 10.0.0.1 port 36884 ssh2: RSA SHA256:TxI38hINAzBLwq+xQ8rj3Khp6u0ZIqfS9gT3EYz+AtA Feb 13 20:03:13.735000 audit[1026]: CRED_ACQ pid=1026 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 20:03:13.737202 sshd[1026]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 13 20:03:13.740574 systemd-logind[894]: New session 11 of user core. Feb 13 20:03:13.746608 systemd[1]: Started Session 11 of User core. Feb 13 20:03:13.749000 audit[1026]: USER_START pid=1026 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 20:03:13.750000 audit[1028]: CRED_ACQ pid=1028 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 20:03:13.796000 audit[1029]: USER_ACCT pid=1029 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 13 20:03:13.796000 audit[1029]: CRED_REFR pid=1029 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 13 20:03:13.797466 sudo[1029]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/systemd-run --quiet ./kolet run cl.update.docker-btrfs-compat Omaha Feb 13 20:03:13.797628 sudo[1029]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 13 20:03:13.797000 audit[1029]: USER_START pid=1029 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 13 20:03:13.810376 systemd[1]: Started /home/core/./kolet run cl.update.docker-btrfs-compat Omaha. Feb 13 20:03:13.809000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=run-r639acc7142684f55a90f4219fa0dbb6e comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:13.811103 sudo[1029]: pam_unix(sudo:session): session closed for user root Feb 13 20:03:13.809000 audit[1029]: USER_END pid=1029 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 13 20:03:13.809000 audit[1029]: CRED_DISP pid=1029 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 13 20:03:13.811922 sshd[1026]: pam_unix(sshd:session): session closed for user core Feb 13 20:03:13.811000 audit[1026]: USER_END pid=1026 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 20:03:13.811000 audit[1026]: CRED_DISP pid=1026 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 20:03:13.813818 systemd[1]: sshd@10-10.0.0.5:22-10.0.0.1:36884.service: Deactivated successfully. Feb 13 20:03:13.812000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.5:22-10.0.0.1:36884 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:13.814450 systemd[1]: session-11.scope: Deactivated successfully. Feb 13 20:03:13.815062 systemd-logind[894]: Session 11 logged out. Waiting for processes to exit. Feb 13 20:03:13.815710 systemd-logind[894]: Removed session 11. Feb 13 20:03:18.820953 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:36900). Feb 13 20:03:18.819000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.5:22-10.0.0.1:36900 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:18.822358 kernel: kauditd_printk_skb: 128 callbacks suppressed Feb 13 20:03:18.822407 kernel: audit: type=1130 audit(1739476998.819:232): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.5:22-10.0.0.1:36900 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:18.852000 audit[1040]: USER_ACCT pid=1040 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 20:03:18.853762 sshd[1040]: Accepted publickey for core from 10.0.0.1 port 36900 ssh2: RSA SHA256:TxI38hINAzBLwq+xQ8rj3Khp6u0ZIqfS9gT3EYz+AtA Feb 13 20:03:18.855792 sshd[1040]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 13 20:03:18.854000 audit[1040]: CRED_ACQ pid=1040 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 20:03:18.858551 systemd-logind[894]: New session 12 of user core. Feb 13 20:03:18.862506 kernel: audit: type=1101 audit(1739476998.852:233): pid=1040 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 20:03:18.862556 kernel: audit: type=1103 audit(1739476998.854:234): pid=1040 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 20:03:18.862572 kernel: audit: type=1006 audit(1739476998.854:235): pid=1040 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=12 res=1 Feb 13 20:03:18.866481 systemd[1]: Started Session 12 of User core. Feb 13 20:03:18.868000 audit[1040]: USER_START pid=1040 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 20:03:18.869000 audit[1042]: CRED_ACQ pid=1042 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 20:03:18.878803 kernel: audit: type=1105 audit(1739476998.868:236): pid=1040 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 20:03:18.878834 kernel: audit: type=1103 audit(1739476998.869:237): pid=1042 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 20:03:18.919142 sshd[1040]: pam_unix(sshd:session): session closed for user core Feb 13 20:03:18.918000 audit[1040]: USER_END pid=1040 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 20:03:18.920741 systemd[1]: sshd@11-10.0.0.5:22-10.0.0.1:36900.service: Deactivated successfully. Feb 13 20:03:18.921290 systemd[1]: session-12.scope: Deactivated successfully. Feb 13 20:03:18.918000 audit[1040]: CRED_DISP pid=1040 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 20:03:18.925177 systemd-logind[894]: Session 12 logged out. Waiting for processes to exit. Feb 13 20:03:18.925855 systemd-logind[894]: Removed session 12. Feb 13 20:03:18.928358 kernel: audit: type=1106 audit(1739476998.918:238): pid=1040 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 20:03:18.928393 kernel: audit: type=1104 audit(1739476998.918:239): pid=1040 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 20:03:18.928410 kernel: audit: type=1131 audit(1739476998.919:240): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.5:22-10.0.0.1:36900 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:18.919000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.5:22-10.0.0.1:36900 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 20:03:55.360477 update_engine[896]: I0213 20:03:55.360409 896 update_attempter.cc:505] Updating boot flags...