Mar 17 17:39:12.677209 kernel: Linux version 5.10.107-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 9.3.0-r1 p3) 9.3.0, GNU ld (Gentoo 2.36.1 p5) 2.36.1) #1 SMP Tue Mar 22 19:39:53 -00 2022 Mar 17 17:39:12.677226 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Mar 17 17:39:12.677234 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Mar 17 17:39:12.677239 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Mar 17 17:39:12.677243 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Mar 17 17:39:12.677248 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Mar 17 17:39:12.677254 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Mar 17 17:39:12.677260 kernel: BIOS-provided physical RAM map: Mar 17 17:39:12.677265 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Mar 17 17:39:12.677270 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Mar 17 17:39:12.677275 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Mar 17 17:39:12.677280 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdbfff] usable Mar 17 17:39:12.677284 kernel: BIOS-e820: [mem 0x000000009cfdc000-0x000000009cffffff] reserved Mar 17 17:39:12.677289 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Mar 17 17:39:12.677297 kernel: BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved Mar 17 17:39:12.677302 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Mar 17 17:39:12.677307 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Mar 17 17:39:12.677312 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved Mar 17 17:39:12.677317 kernel: NX (Execute Disable) protection: active Mar 17 17:39:12.677322 kernel: SMBIOS 2.8 present. Mar 17 17:39:12.677328 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 Mar 17 17:39:12.677333 kernel: Hypervisor detected: KVM Mar 17 17:39:12.677338 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Mar 17 17:39:12.677343 kernel: kvm-clock: cpu 0, msr 486ba001, primary cpu clock Mar 17 17:39:12.677348 kernel: kvm-clock: using sched offset of 2281453821 cycles Mar 17 17:39:12.677354 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Mar 17 17:39:12.677360 kernel: tsc: Detected 2794.748 MHz processor Mar 17 17:39:12.677365 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Mar 17 17:39:12.677371 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Mar 17 17:39:12.677377 kernel: last_pfn = 0x9cfdc max_arch_pfn = 0x400000000 Mar 17 17:39:12.677382 kernel: MTRR default type: write-back Mar 17 17:39:12.677387 kernel: MTRR fixed ranges enabled: Mar 17 17:39:12.677393 kernel: 00000-9FFFF write-back Mar 17 17:39:12.677398 kernel: A0000-BFFFF uncachable Mar 17 17:39:12.677403 kernel: C0000-FFFFF write-protect Mar 17 17:39:12.677409 kernel: MTRR variable ranges enabled: Mar 17 17:39:12.677415 kernel: 0 base 0000C0000000 mask FFFFC0000000 uncachable Mar 17 17:39:12.677420 kernel: 1 disabled Mar 17 17:39:12.677425 kernel: 2 disabled Mar 17 17:39:12.677430 kernel: 3 disabled Mar 17 17:39:12.677437 kernel: 4 disabled Mar 17 17:39:12.677443 kernel: 5 disabled Mar 17 17:39:12.677448 kernel: 6 disabled Mar 17 17:39:12.677470 kernel: 7 disabled Mar 17 17:39:12.677475 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Mar 17 17:39:12.677481 kernel: Using GB pages for direct mapping Mar 17 17:39:12.677486 kernel: ACPI: Early table checksum verification disabled Mar 17 17:39:12.677492 kernel: ACPI: RSDP 0x00000000000F59D0 000014 (v00 BOCHS ) Mar 17 17:39:12.677498 kernel: ACPI: RSDT 0x000000009CFE2408 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 17:39:12.677503 kernel: ACPI: FACP 0x000000009CFE21E8 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 17:39:12.677509 kernel: ACPI: DSDT 0x000000009CFE0040 0021A8 (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 17:39:12.677515 kernel: ACPI: FACS 0x000000009CFE0000 000040 Mar 17 17:39:12.677520 kernel: ACPI: APIC 0x000000009CFE22DC 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 17:39:12.677527 kernel: ACPI: HPET 0x000000009CFE236C 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 17:39:12.677533 kernel: ACPI: MCFG 0x000000009CFE23A4 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 17:39:12.677538 kernel: ACPI: WAET 0x000000009CFE23E0 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 17:39:12.677544 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe21e8-0x9cfe22db] Mar 17 17:39:12.677550 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe21e7] Mar 17 17:39:12.677555 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] Mar 17 17:39:12.677561 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe22dc-0x9cfe236b] Mar 17 17:39:12.677566 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe236c-0x9cfe23a3] Mar 17 17:39:12.677573 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cfe23a4-0x9cfe23df] Mar 17 17:39:12.677578 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe23e0-0x9cfe2407] Mar 17 17:39:12.677584 kernel: ACPI: Local APIC address 0xfee00000 Mar 17 17:39:12.677589 kernel: No NUMA configuration found Mar 17 17:39:12.677595 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdbfff] Mar 17 17:39:12.677600 kernel: NODE_DATA(0) allocated [mem 0x9cfd6000-0x9cfdbfff] Mar 17 17:39:12.677606 kernel: Zone ranges: Mar 17 17:39:12.677611 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Mar 17 17:39:12.677617 kernel: DMA32 [mem 0x0000000001000000-0x000000009cfdbfff] Mar 17 17:39:12.677623 kernel: Normal empty Mar 17 17:39:12.677629 kernel: Movable zone start for each node Mar 17 17:39:12.677634 kernel: Early memory node ranges Mar 17 17:39:12.677640 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Mar 17 17:39:12.677645 kernel: node 0: [mem 0x0000000000100000-0x000000009cfdbfff] Mar 17 17:39:12.677651 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdbfff] Mar 17 17:39:12.677656 kernel: On node 0 totalpages: 642938 Mar 17 17:39:12.677662 kernel: DMA zone: 64 pages used for memmap Mar 17 17:39:12.677667 kernel: DMA zone: 21 pages reserved Mar 17 17:39:12.677673 kernel: DMA zone: 3998 pages, LIFO batch:0 Mar 17 17:39:12.677679 kernel: DMA32 zone: 9984 pages used for memmap Mar 17 17:39:12.677685 kernel: DMA32 zone: 638940 pages, LIFO batch:63 Mar 17 17:39:12.677690 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Mar 17 17:39:12.677695 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Mar 17 17:39:12.677701 kernel: On node 0, zone DMA32: 12324 pages in unavailable ranges Mar 17 17:39:12.677707 kernel: ACPI: PM-Timer IO Port: 0x608 Mar 17 17:39:12.677712 kernel: ACPI: Local APIC address 0xfee00000 Mar 17 17:39:12.677718 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Mar 17 17:39:12.677723 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Mar 17 17:39:12.677729 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Mar 17 17:39:12.677735 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Mar 17 17:39:12.677741 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Mar 17 17:39:12.677746 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Mar 17 17:39:12.677752 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Mar 17 17:39:12.677758 kernel: ACPI: IRQ0 used by override. Mar 17 17:39:12.677763 kernel: ACPI: IRQ5 used by override. Mar 17 17:39:12.677769 kernel: ACPI: IRQ9 used by override. Mar 17 17:39:12.677774 kernel: ACPI: IRQ10 used by override. Mar 17 17:39:12.677779 kernel: ACPI: IRQ11 used by override. Mar 17 17:39:12.677785 kernel: Using ACPI (MADT) for SMP configuration information Mar 17 17:39:12.677791 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Mar 17 17:39:12.677797 kernel: TSC deadline timer available Mar 17 17:39:12.677802 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Mar 17 17:39:12.677808 kernel: kvm-guest: KVM setup pv remote TLB flush Mar 17 17:39:12.677813 kernel: kvm-guest: setup PV sched yield Mar 17 17:39:12.677819 kernel: [mem 0xc0000000-0xfed1bfff] available for PCI devices Mar 17 17:39:12.677825 kernel: Booting paravirtualized kernel on KVM Mar 17 17:39:12.677830 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Mar 17 17:39:12.677836 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Mar 17 17:39:12.677849 kernel: percpu: Embedded 58 pages/cpu s199704 r8192 d29672 u524288 Mar 17 17:39:12.677856 kernel: pcpu-alloc: s199704 r8192 d29672 u524288 alloc=1*2097152 Mar 17 17:39:12.677862 kernel: pcpu-alloc: [0] 0 1 2 3 Mar 17 17:39:12.677867 kernel: kvm-guest: KVM setup async PF for cpu 0 Mar 17 17:39:12.677873 kernel: kvm-guest: stealtime: cpu 0, msr 9a41c580 Mar 17 17:39:12.677878 kernel: kvm-guest: PV spinlocks enabled Mar 17 17:39:12.677884 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Mar 17 17:39:12.677889 kernel: Built 1 zonelists, mobility grouping on. Total pages: 632869 Mar 17 17:39:12.677895 kernel: Policy zone: DMA32 Mar 17 17:39:12.677906 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Mar 17 17:39:12.677913 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Mar 17 17:39:12.677919 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Mar 17 17:39:12.677925 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Mar 17 17:39:12.677932 kernel: Memory: 2449516K/2571752K available (10246K kernel code, 2239K rwdata, 11640K rodata, 42228K init, 1436K bss, 121976K reserved, 0K cma-reserved) Mar 17 17:39:12.677938 kernel: random: get_random_u64 called from __kmem_cache_create+0x26/0x400 with crng_init=0 Mar 17 17:39:12.677944 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Mar 17 17:39:12.677951 kernel: ftrace: allocating 34378 entries in 135 pages Mar 17 17:39:12.677957 kernel: ftrace: allocated 135 pages with 4 groups Mar 17 17:39:12.677963 kernel: rcu: Hierarchical RCU implementation. Mar 17 17:39:12.677969 kernel: rcu: RCU event tracing is enabled. Mar 17 17:39:12.677975 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Mar 17 17:39:12.677981 kernel: Rude variant of Tasks RCU enabled. Mar 17 17:39:12.677987 kernel: Tracing variant of Tasks RCU enabled. Mar 17 17:39:12.677993 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Mar 17 17:39:12.677999 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Mar 17 17:39:12.678005 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Mar 17 17:39:12.678012 kernel: Console: colour VGA+ 80x25 Mar 17 17:39:12.678018 kernel: printk: console [ttyS0] enabled Mar 17 17:39:12.678023 kernel: ACPI: Core revision 20200925 Mar 17 17:39:12.678029 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Mar 17 17:39:12.678035 kernel: APIC: Switch to symmetric I/O mode setup Mar 17 17:39:12.678041 kernel: x2apic enabled Mar 17 17:39:12.678047 kernel: Switched APIC routing to physical x2apic. Mar 17 17:39:12.678053 kernel: kvm-guest: setup PV IPIs Mar 17 17:39:12.678059 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Mar 17 17:39:12.678064 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Mar 17 17:39:12.678071 kernel: Calibrating delay loop (skipped) preset value.. 5589.49 BogoMIPS (lpj=2794748) Mar 17 17:39:12.678077 kernel: pid_max: default: 32768 minimum: 301 Mar 17 17:39:12.678083 kernel: LSM: Security Framework initializing Mar 17 17:39:12.678089 kernel: SELinux: Initializing. Mar 17 17:39:12.678095 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Mar 17 17:39:12.678101 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Mar 17 17:39:12.678107 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Mar 17 17:39:12.678113 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Mar 17 17:39:12.678120 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Mar 17 17:39:12.678126 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Mar 17 17:39:12.678131 kernel: Spectre V2 : Mitigation: Retpolines Mar 17 17:39:12.678137 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Mar 17 17:39:12.678143 kernel: Spectre V2 : Enabling Restricted Speculation for firmware calls Mar 17 17:39:12.678149 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Mar 17 17:39:12.678156 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Mar 17 17:39:12.678162 kernel: Freeing SMP alternatives memory: 28K Mar 17 17:39:12.678168 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Mar 17 17:39:12.678174 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Mar 17 17:39:12.678180 kernel: ... version: 0 Mar 17 17:39:12.678186 kernel: ... bit width: 48 Mar 17 17:39:12.678192 kernel: ... generic registers: 6 Mar 17 17:39:12.678198 kernel: ... value mask: 0000ffffffffffff Mar 17 17:39:12.678204 kernel: ... max period: 00007fffffffffff Mar 17 17:39:12.678210 kernel: ... fixed-purpose events: 0 Mar 17 17:39:12.678216 kernel: ... event mask: 000000000000003f Mar 17 17:39:12.678222 kernel: rcu: Hierarchical SRCU implementation. Mar 17 17:39:12.678228 kernel: smp: Bringing up secondary CPUs ... Mar 17 17:39:12.678233 kernel: x86: Booting SMP configuration: Mar 17 17:39:12.678239 kernel: .... node #0, CPUs: #1 Mar 17 17:39:12.678245 kernel: kvm-clock: cpu 1, msr 486ba041, secondary cpu clock Mar 17 17:39:12.678251 kernel: kvm-guest: KVM setup async PF for cpu 1 Mar 17 17:39:12.678257 kernel: kvm-guest: stealtime: cpu 1, msr 9a49c580 Mar 17 17:39:12.678263 kernel: #2 Mar 17 17:39:12.678270 kernel: kvm-clock: cpu 2, msr 486ba081, secondary cpu clock Mar 17 17:39:12.678276 kernel: kvm-guest: KVM setup async PF for cpu 2 Mar 17 17:39:12.678282 kernel: kvm-guest: stealtime: cpu 2, msr 9a51c580 Mar 17 17:39:12.678287 kernel: #3 Mar 17 17:39:12.678293 kernel: kvm-clock: cpu 3, msr 486ba0c1, secondary cpu clock Mar 17 17:39:12.678299 kernel: kvm-guest: KVM setup async PF for cpu 3 Mar 17 17:39:12.678305 kernel: kvm-guest: stealtime: cpu 3, msr 9a59c580 Mar 17 17:39:12.678311 kernel: smp: Brought up 1 node, 4 CPUs Mar 17 17:39:12.678317 kernel: smpboot: Max logical packages: 1 Mar 17 17:39:12.678323 kernel: smpboot: Total of 4 processors activated (22357.98 BogoMIPS) Mar 17 17:39:12.678329 kernel: devtmpfs: initialized Mar 17 17:39:12.678335 kernel: x86/mm: Memory block size: 128MB Mar 17 17:39:12.678341 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Mar 17 17:39:12.678347 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Mar 17 17:39:12.678353 kernel: pinctrl core: initialized pinctrl subsystem Mar 17 17:39:12.678359 kernel: NET: Registered protocol family 16 Mar 17 17:39:12.678365 kernel: audit: initializing netlink subsys (disabled) Mar 17 17:39:12.678371 kernel: audit: type=2000 audit(1742233152.010:1): state=initialized audit_enabled=0 res=1 Mar 17 17:39:12.678377 kernel: thermal_sys: Registered thermal governor 'step_wise' Mar 17 17:39:12.678383 kernel: thermal_sys: Registered thermal governor 'user_space' Mar 17 17:39:12.678389 kernel: cpuidle: using governor menu Mar 17 17:39:12.678395 kernel: ACPI: bus type PCI registered Mar 17 17:39:12.678401 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Mar 17 17:39:12.678407 kernel: dca service started, version 1.12.1 Mar 17 17:39:12.678413 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) Mar 17 17:39:12.678419 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 Mar 17 17:39:12.678425 kernel: PCI: Using configuration type 1 for base access Mar 17 17:39:12.678431 kernel: Kprobes globally optimized Mar 17 17:39:12.678437 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Mar 17 17:39:12.678443 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Mar 17 17:39:12.678449 kernel: ACPI: Added _OSI(Module Device) Mar 17 17:39:12.678474 kernel: ACPI: Added _OSI(Processor Device) Mar 17 17:39:12.678480 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Mar 17 17:39:12.678486 kernel: ACPI: Added _OSI(Processor Aggregator Device) Mar 17 17:39:12.678492 kernel: ACPI: Added _OSI(Linux-Dell-Video) Mar 17 17:39:12.678498 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Mar 17 17:39:12.678503 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Mar 17 17:39:12.678509 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Mar 17 17:39:12.678516 kernel: ACPI: Interpreter enabled Mar 17 17:39:12.678522 kernel: ACPI: (supports S0 S3 S5) Mar 17 17:39:12.678528 kernel: ACPI: Using IOAPIC for interrupt routing Mar 17 17:39:12.678534 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Mar 17 17:39:12.678540 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Mar 17 17:39:12.678546 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Mar 17 17:39:12.678631 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Mar 17 17:39:12.678686 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Mar 17 17:39:12.678738 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Mar 17 17:39:12.678745 kernel: PCI host bridge to bus 0000:00 Mar 17 17:39:12.678800 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Mar 17 17:39:12.678857 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Mar 17 17:39:12.678905 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Mar 17 17:39:12.678950 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] Mar 17 17:39:12.678994 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Mar 17 17:39:12.679041 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x8ffffffff window] Mar 17 17:39:12.679086 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Mar 17 17:39:12.679147 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 Mar 17 17:39:12.679207 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 Mar 17 17:39:12.679263 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] Mar 17 17:39:12.679317 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] Mar 17 17:39:12.679372 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] Mar 17 17:39:12.679432 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 Mar 17 17:39:12.679499 kernel: pci 0000:00:02.0: reg 0x10: [io 0xc0c0-0xc0df] Mar 17 17:39:12.679557 kernel: pci 0000:00:02.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] Mar 17 17:39:12.679613 kernel: pci 0000:00:02.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] Mar 17 17:39:12.679673 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 Mar 17 17:39:12.679728 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc07f] Mar 17 17:39:12.679786 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] Mar 17 17:39:12.679849 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] Mar 17 17:39:12.679910 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 Mar 17 17:39:12.679964 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc0e0-0xc0ff] Mar 17 17:39:12.680018 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] Mar 17 17:39:12.680071 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] Mar 17 17:39:12.680126 kernel: pci 0000:00:04.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] Mar 17 17:39:12.680183 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 Mar 17 17:39:12.680239 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Mar 17 17:39:12.680298 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 Mar 17 17:39:12.680352 kernel: pci 0000:00:1f.2: reg 0x20: [io 0xc100-0xc11f] Mar 17 17:39:12.680406 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xfebd4000-0xfebd4fff] Mar 17 17:39:12.680476 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 Mar 17 17:39:12.680532 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x0700-0x073f] Mar 17 17:39:12.680542 kernel: ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) Mar 17 17:39:12.680549 kernel: ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) Mar 17 17:39:12.680555 kernel: ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) Mar 17 17:39:12.680561 kernel: ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) Mar 17 17:39:12.680567 kernel: ACPI: PCI Interrupt Link [LNKE] (IRQs 5 *10 11) Mar 17 17:39:12.680573 kernel: ACPI: PCI Interrupt Link [LNKF] (IRQs 5 *10 11) Mar 17 17:39:12.680579 kernel: ACPI: PCI Interrupt Link [LNKG] (IRQs 5 10 *11) Mar 17 17:39:12.680584 kernel: ACPI: PCI Interrupt Link [LNKH] (IRQs 5 10 *11) Mar 17 17:39:12.680590 kernel: ACPI: PCI Interrupt Link [GSIA] (IRQs *16) Mar 17 17:39:12.680596 kernel: ACPI: PCI Interrupt Link [GSIB] (IRQs *17) Mar 17 17:39:12.680603 kernel: ACPI: PCI Interrupt Link [GSIC] (IRQs *18) Mar 17 17:39:12.680609 kernel: ACPI: PCI Interrupt Link [GSID] (IRQs *19) Mar 17 17:39:12.680615 kernel: ACPI: PCI Interrupt Link [GSIE] (IRQs *20) Mar 17 17:39:12.680621 kernel: ACPI: PCI Interrupt Link [GSIF] (IRQs *21) Mar 17 17:39:12.680627 kernel: ACPI: PCI Interrupt Link [GSIG] (IRQs *22) Mar 17 17:39:12.680633 kernel: ACPI: PCI Interrupt Link [GSIH] (IRQs *23) Mar 17 17:39:12.680639 kernel: iommu: Default domain type: Translated Mar 17 17:39:12.680692 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Mar 17 17:39:12.680744 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Mar 17 17:39:12.680799 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Mar 17 17:39:12.680807 kernel: vgaarb: loaded Mar 17 17:39:12.680813 kernel: PCI: Using ACPI for IRQ routing Mar 17 17:39:12.680819 kernel: PCI: pci_cache_line_size set to 64 bytes Mar 17 17:39:12.680825 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Mar 17 17:39:12.680832 kernel: e820: reserve RAM buffer [mem 0x9cfdc000-0x9fffffff] Mar 17 17:39:12.680838 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Mar 17 17:39:12.680852 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Mar 17 17:39:12.680858 kernel: clocksource: Switched to clocksource kvm-clock Mar 17 17:39:12.680866 kernel: VFS: Disk quotas dquot_6.6.0 Mar 17 17:39:12.680872 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Mar 17 17:39:12.680878 kernel: pnp: PnP ACPI init Mar 17 17:39:12.680940 kernel: pnp 00:00: Plug and Play ACPI device, IDs PNP0303 (active) Mar 17 17:39:12.680992 kernel: pnp 00:01: Plug and Play ACPI device, IDs PNP0f13 (active) Mar 17 17:39:12.681041 kernel: pnp 00:02: Plug and Play ACPI device, IDs PNP0400 (active) Mar 17 17:39:12.681093 kernel: pnp 00:03: Plug and Play ACPI device, IDs PNP0501 (active) Mar 17 17:39:12.681146 kernel: pnp 00:04: Plug and Play ACPI device, IDs PNP0b00 (active) Mar 17 17:39:12.681196 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved Mar 17 17:39:12.681243 kernel: system 00:05: Plug and Play ACPI device, IDs PNP0c01 (active) Mar 17 17:39:12.681251 kernel: pnp: PnP ACPI: found 6 devices Mar 17 17:39:12.681258 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Mar 17 17:39:12.681264 kernel: NET: Registered protocol family 2 Mar 17 17:39:12.681272 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Mar 17 17:39:12.681278 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Mar 17 17:39:12.681285 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Mar 17 17:39:12.681291 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Mar 17 17:39:12.681297 kernel: TCP: Hash tables configured (established 32768 bind 32768) Mar 17 17:39:12.681303 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Mar 17 17:39:12.681309 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Mar 17 17:39:12.681315 kernel: NET: Registered protocol family 1 Mar 17 17:39:12.681321 kernel: NET: Registered protocol family 44 Mar 17 17:39:12.681369 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Mar 17 17:39:12.681414 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Mar 17 17:39:12.681470 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Mar 17 17:39:12.681516 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] Mar 17 17:39:12.681561 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Mar 17 17:39:12.681605 kernel: pci_bus 0000:00: resource 9 [mem 0x100000000-0x8ffffffff window] Mar 17 17:39:12.681659 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Mar 17 17:39:12.681667 kernel: PCI: CLS 0 bytes, default 64 Mar 17 17:39:12.681675 kernel: Initialise system trusted keyrings Mar 17 17:39:12.681681 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Mar 17 17:39:12.681687 kernel: Key type asymmetric registered Mar 17 17:39:12.681693 kernel: Asymmetric key parser 'x509' registered Mar 17 17:39:12.681699 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251) Mar 17 17:39:12.681705 kernel: io scheduler mq-deadline registered Mar 17 17:39:12.681711 kernel: io scheduler kyber registered Mar 17 17:39:12.681717 kernel: io scheduler bfq registered Mar 17 17:39:12.681723 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Mar 17 17:39:12.681729 kernel: PCI Interrupt Link [GSIG] enabled at IRQ 22 Mar 17 17:39:12.681736 kernel: PCI Interrupt Link [GSIH] enabled at IRQ 23 Mar 17 17:39:12.681742 kernel: PCI Interrupt Link [GSIE] enabled at IRQ 20 Mar 17 17:39:12.681748 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Mar 17 17:39:12.681754 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Mar 17 17:39:12.681760 kernel: random: fast init done Mar 17 17:39:12.681766 kernel: random: crng init done Mar 17 17:39:12.681772 kernel: wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. Mar 17 17:39:12.681778 kernel: wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. Mar 17 17:39:12.681784 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Mar 17 17:39:12.681791 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Mar 17 17:39:12.681797 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Mar 17 17:39:12.681854 kernel: rtc_cmos 00:04: RTC can wake from S4 Mar 17 17:39:12.681863 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Mar 17 17:39:12.681907 kernel: rtc_cmos 00:04: registered as rtc0 Mar 17 17:39:12.681953 kernel: rtc_cmos 00:04: setting system clock to 2025-03-17T17:39:12 UTC (1742233152) Mar 17 17:39:12.681999 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Mar 17 17:39:12.682007 kernel: NET: Registered protocol family 10 Mar 17 17:39:12.682012 kernel: Segment Routing with IPv6 Mar 17 17:39:12.682020 kernel: NET: Registered protocol family 17 Mar 17 17:39:12.682026 kernel: Key type dns_resolver registered Mar 17 17:39:12.682032 kernel: IPI shorthand broadcast: enabled Mar 17 17:39:12.682038 kernel: sched_clock: Marking stable (657677162, 103075585)->(804267529, -43514782) Mar 17 17:39:12.682044 kernel: registered taskstats version 1 Mar 17 17:39:12.682050 kernel: Loading compiled-in X.509 certificates Mar 17 17:39:12.682056 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.10.107-flatcar: 5866c780451a04cc08b278527846e2b48fb1aa10' Mar 17 17:39:12.682063 kernel: Key type ._fscrypt registered Mar 17 17:39:12.682075 kernel: Key type .fscrypt registered Mar 17 17:39:12.682082 kernel: Key type fscrypt-provisioning registered Mar 17 17:39:12.682088 kernel: ima: No TPM chip found, activating TPM-bypass! Mar 17 17:39:12.682095 kernel: ima: Allocated hash algorithm: sha1 Mar 17 17:39:12.682102 kernel: ima: No architecture policies found Mar 17 17:39:12.682108 kernel: Freeing unused kernel image (initmem) memory: 42228K Mar 17 17:39:12.682114 kernel: Write protecting the kernel read-only data: 24576k Mar 17 17:39:12.682120 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Mar 17 17:39:12.682126 kernel: Freeing unused kernel image (rodata/data gap) memory: 648K Mar 17 17:39:12.682133 kernel: Run /init as init process Mar 17 17:39:12.682139 kernel: with arguments: Mar 17 17:39:12.682145 kernel: /init Mar 17 17:39:12.682151 kernel: with environment: Mar 17 17:39:12.682157 kernel: HOME=/ Mar 17 17:39:12.682164 kernel: TERM=linux Mar 17 17:39:12.682170 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Mar 17 17:39:12.682178 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Mar 17 17:39:12.682187 systemd[1]: Detected virtualization kvm. Mar 17 17:39:12.682194 systemd[1]: Detected architecture x86-64. Mar 17 17:39:12.682200 systemd[1]: Running in initial RAM disk. Mar 17 17:39:12.682207 systemd[1]: No hostname configured, using default hostname. Mar 17 17:39:12.682213 systemd[1]: Hostname set to . Mar 17 17:39:12.682222 systemd[1]: Initializing machine ID from VM UUID. Mar 17 17:39:12.682228 systemd[1]: Queued start job for default target Initrd Default Target. Mar 17 17:39:12.682235 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Mar 17 17:39:12.682241 systemd[1]: Reached target Local Encrypted Volumes. Mar 17 17:39:12.682248 systemd[1]: Reached target Path Units. Mar 17 17:39:12.682255 systemd[1]: Reached target Slice Units. Mar 17 17:39:12.682261 systemd[1]: Reached target Swaps. Mar 17 17:39:12.682268 systemd[1]: Reached target Timer Units. Mar 17 17:39:12.682276 systemd[1]: Listening on Open-iSCSI iscsid Socket. Mar 17 17:39:12.682282 systemd[1]: Listening on Open-iSCSI iscsiuio Socket. Mar 17 17:39:12.682289 systemd[1]: Listening on Journal Audit Socket. Mar 17 17:39:12.682296 systemd[1]: Listening on Journal Socket (/dev/log). Mar 17 17:39:12.682302 systemd[1]: Listening on Journal Socket. Mar 17 17:39:12.682309 systemd[1]: Listening on Network Service Netlink Socket. Mar 17 17:39:12.682315 systemd[1]: Listening on udev Control Socket. Mar 17 17:39:12.682322 systemd[1]: Listening on udev Kernel Socket. Mar 17 17:39:12.682329 systemd[1]: Reached target Socket Units. Mar 17 17:39:12.682336 systemd[1]: Starting Create List of Static Device Nodes... Mar 17 17:39:12.682343 systemd[1]: Finished Network Cleanup. Mar 17 17:39:12.682349 systemd[1]: Started Hardware RNG Entropy Gatherer Daemon. Mar 17 17:39:12.682356 systemd[1]: Starting Journal Service... Mar 17 17:39:12.682362 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Mar 17 17:39:12.682369 systemd[1]: Starting Apply Kernel Variables... Mar 17 17:39:12.682376 systemd[1]: Starting Setup Virtual Console... Mar 17 17:39:12.682382 systemd[1]: Finished Create List of Static Device Nodes. Mar 17 17:39:12.682389 systemd[1]: Finished Apply Kernel Variables. Mar 17 17:39:12.682398 systemd-journald[192]: Journal started Mar 17 17:39:12.682431 systemd-journald[192]: Runtime Journal (/run/log/journal/7827b28e680a4675b55ece6d0c717fbc) is 6.0M, max 48.7M, 42.6M free. Mar 17 17:39:12.706000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:12.711081 kernel: audit: type=1130 audit(1742233152.706:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:12.711098 systemd[1]: Started Journal Service. Mar 17 17:39:12.711107 kernel: audit: type=1130 audit(1742233152.710:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:12.710000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:12.711233 systemd[1]: Finished Setup Virtual Console. Mar 17 17:39:12.718131 kernel: audit: type=1130 audit(1742233152.713:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:12.713000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:12.718214 systemd[1]: Starting dracut ask for additional cmdline parameters... Mar 17 17:39:12.718732 systemd[1]: Starting Create Static Device Nodes in /dev... Mar 17 17:39:12.722937 systemd[1]: Finished Create Static Device Nodes in /dev. Mar 17 17:39:12.722000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:12.726484 kernel: audit: type=1130 audit(1742233152.722:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:12.735809 systemd[1]: Finished dracut ask for additional cmdline parameters. Mar 17 17:39:12.737000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:12.738479 systemd[1]: Starting dracut cmdline hook... Mar 17 17:39:12.742346 kernel: audit: type=1130 audit(1742233152.737:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:12.745987 dracut-cmdline[209]: dracut-dracut-053 Mar 17 17:39:12.747853 dracut-cmdline[209]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Mar 17 17:39:12.798479 kernel: SCSI subsystem initialized Mar 17 17:39:12.804477 kernel: Loading iSCSI transport class v2.0-870. Mar 17 17:39:12.811482 kernel: iscsi: registered transport (tcp) Mar 17 17:39:12.827479 kernel: iscsi: registered transport (qla4xxx) Mar 17 17:39:12.827502 kernel: QLogic iSCSI HBA Driver Mar 17 17:39:12.835002 systemd[1]: Finished dracut cmdline hook. Mar 17 17:39:12.836000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:12.837500 systemd[1]: Starting dracut pre-udev hook... Mar 17 17:39:12.841045 kernel: audit: type=1130 audit(1742233152.836:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:12.852646 kernel: device-mapper: uevent: version 1.0.3 Mar 17 17:39:12.852670 kernel: device-mapper: ioctl: 4.43.0-ioctl (2020-10-01) initialised: dm-devel@redhat.com Mar 17 17:39:12.888472 kernel: raid6: avx2x4 gen() 27442 MB/s Mar 17 17:39:12.905472 kernel: raid6: avx2x4 xor() 8228 MB/s Mar 17 17:39:12.922470 kernel: raid6: avx2x2 gen() 29334 MB/s Mar 17 17:39:12.939469 kernel: raid6: avx2x2 xor() 17947 MB/s Mar 17 17:39:12.956468 kernel: raid6: avx2x1 gen() 23195 MB/s Mar 17 17:39:12.973468 kernel: raid6: avx2x1 xor() 14900 MB/s Mar 17 17:39:12.990471 kernel: raid6: sse2x4 gen() 13741 MB/s Mar 17 17:39:13.007468 kernel: raid6: sse2x4 xor() 7317 MB/s Mar 17 17:39:13.024476 kernel: raid6: sse2x2 gen() 15209 MB/s Mar 17 17:39:13.041470 kernel: raid6: sse2x2 xor() 9279 MB/s Mar 17 17:39:13.058468 kernel: raid6: sse2x1 gen() 11863 MB/s Mar 17 17:39:13.075864 kernel: raid6: sse2x1 xor() 7600 MB/s Mar 17 17:39:13.075880 kernel: raid6: using algorithm avx2x2 gen() 29334 MB/s Mar 17 17:39:13.075888 kernel: raid6: .... xor() 17947 MB/s, rmw enabled Mar 17 17:39:13.076579 kernel: raid6: using avx2x2 recovery algorithm Mar 17 17:39:13.088469 kernel: xor: automatically using best checksumming function avx Mar 17 17:39:13.161481 kernel: Btrfs loaded, crc32c=crc32c-intel Mar 17 17:39:13.167199 systemd[1]: Finished dracut pre-udev hook. Mar 17 17:39:13.166000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:13.168000 audit: BPF prog-id=6 op=LOAD Mar 17 17:39:13.172917 kernel: audit: type=1130 audit(1742233153.166:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:13.172942 kernel: audit: type=1334 audit(1742233153.168:9): prog-id=6 op=LOAD Mar 17 17:39:13.172951 kernel: audit: type=1334 audit(1742233153.171:10): prog-id=7 op=LOAD Mar 17 17:39:13.171000 audit: BPF prog-id=7 op=LOAD Mar 17 17:39:13.172000 audit: BPF prog-id=8 op=LOAD Mar 17 17:39:13.174234 systemd[1]: Starting Rule-based Manager for Device Events and Files... Mar 17 17:39:13.184671 systemd-udevd[329]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Mar 17 17:39:13.186286 systemd[1]: Started Rule-based Manager for Device Events and Files. Mar 17 17:39:13.186949 systemd[1]: Starting dracut pre-trigger hook... Mar 17 17:39:13.185000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:13.191000 audit: BPF prog-id=9 op=LOAD Mar 17 17:39:13.192684 systemd[1]: Starting Network Configuration... Mar 17 17:39:13.197104 dracut-pre-trigger[333]: rd.md=0: removing MD RAID activation Mar 17 17:39:13.211941 systemd-networkd[349]: lo: Link UP Mar 17 17:39:13.211952 systemd-networkd[349]: lo: Gained carrier Mar 17 17:39:13.213000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:13.213000 audit: BPF prog-id=10 op=LOAD Mar 17 17:39:13.212174 systemd-networkd[349]: Enumeration completed Mar 17 17:39:13.212238 systemd[1]: Started Network Configuration. Mar 17 17:39:13.215079 systemd[1]: Starting Network Name Resolution... Mar 17 17:39:13.218544 systemd[1]: Finished dracut pre-trigger hook. Mar 17 17:39:13.218000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:13.219038 systemd[1]: Starting Coldplug All udev Devices... Mar 17 17:39:13.226180 systemd-udevd[329]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Mar 17 17:39:13.241628 systemd[1]: Finished Coldplug All udev Devices. Mar 17 17:39:13.241000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:13.254233 systemd-resolved[374]: Positive Trust Anchors: Mar 17 17:39:13.255257 systemd-resolved[374]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Mar 17 17:39:13.257030 systemd-resolved[374]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Mar 17 17:39:13.266717 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Mar 17 17:39:13.267683 kernel: vda: detected capacity change from 0 to 4756340736 Mar 17 17:39:13.267000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:13.265954 systemd-resolved[374]: Defaulting to hostname 'linux'. Mar 17 17:39:13.274494 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Mar 17 17:39:13.266699 systemd[1]: Started Network Name Resolution. Mar 17 17:39:13.279888 kernel: libata version 3.00 loaded. Mar 17 17:39:13.267683 systemd[1]: Reached target Network. Mar 17 17:39:13.283743 kernel: ahci 0000:00:1f.2: version 3.0 Mar 17 17:39:13.283856 kernel: PCI Interrupt Link [GSIA] enabled at IRQ 16 Mar 17 17:39:13.281000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:13.268450 systemd[1]: Reached target Host and Network Name Lookups. Mar 17 17:39:13.276884 systemd[1]: Starting iSCSI UserSpace I/O driver... Mar 17 17:39:13.289147 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode Mar 17 17:39:13.289266 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Mar 17 17:39:13.289360 kernel: cryptd: max_cpu_qlen set to 1000 Mar 17 17:39:13.289373 kernel: scsi host0: ahci Mar 17 17:39:13.288000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:13.289441 iscsid[395]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Mar 17 17:39:13.289441 iscsid[395]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log Mar 17 17:39:13.289441 iscsid[395]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Mar 17 17:39:13.289441 iscsid[395]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Mar 17 17:39:13.289441 iscsid[395]: If using hardware iscsi like qla4xxx this message can be ignored. Mar 17 17:39:13.289441 iscsid[395]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Mar 17 17:39:13.289441 iscsid[395]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Mar 17 17:39:13.311248 kernel: AVX2 version of gcm_enc/dec engaged. Mar 17 17:39:13.311271 kernel: AES CTR mode by8 optimization enabled Mar 17 17:39:13.311282 kernel: scsi host1: ahci Mar 17 17:39:13.280680 systemd[1]: Started iSCSI UserSpace I/O driver. Mar 17 17:39:13.283049 systemd[1]: Starting Open-iSCSI... Mar 17 17:39:13.287789 systemd[1]: Started Open-iSCSI. Mar 17 17:39:13.289102 systemd[1]: Starting dracut initqueue hook... Mar 17 17:39:13.316478 kernel: scsi host2: ahci Mar 17 17:39:13.320271 kernel: scsi host3: ahci Mar 17 17:39:13.320364 kernel: scsi host4: ahci Mar 17 17:39:13.321846 systemd-udevd[388]: Using default interface naming scheme 'v249'. Mar 17 17:39:13.326496 kernel: scsi host5: ahci Mar 17 17:39:13.326629 kernel: ata1: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4100 irq 34 Mar 17 17:39:13.326641 kernel: ata2: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4180 irq 34 Mar 17 17:39:13.326651 kernel: ata3: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4200 irq 34 Mar 17 17:39:13.326662 kernel: ata4: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4280 irq 34 Mar 17 17:39:13.326673 kernel: ata5: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4300 irq 34 Mar 17 17:39:13.326684 kernel: ata6: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4380 irq 34 Mar 17 17:39:13.328496 systemd-networkd[349]: eth0: Link UP Mar 17 17:39:13.338477 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 scanned by systemd-udevd (430) Mar 17 17:39:13.338670 systemd[1]: Found device /dev/disk/by-label/EFI-SYSTEM. Mar 17 17:39:13.375027 systemd[1]: Found device /dev/disk/by-partlabel/USR-A. Mar 17 17:39:13.375086 systemd[1]: Found device /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Mar 17 17:39:13.381796 systemd[1]: Found device /dev/disk/by-label/ROOT. Mar 17 17:39:13.384058 systemd[1]: Found device /dev/disk/by-label/OEM. Mar 17 17:39:13.384142 systemd[1]: Reached target Initrd Root Device. Mar 17 17:39:13.387065 systemd[1]: Starting Generate new UUID for disk GPT if necessary... Mar 17 17:39:13.398477 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Mar 17 17:39:13.640657 kernel: ata1: SATA link down (SStatus 0 SControl 300) Mar 17 17:39:13.640719 kernel: ata6: SATA link down (SStatus 0 SControl 300) Mar 17 17:39:13.640732 kernel: ata5: SATA link down (SStatus 0 SControl 300) Mar 17 17:39:13.642479 kernel: ata2: SATA link down (SStatus 0 SControl 300) Mar 17 17:39:13.643480 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) Mar 17 17:39:13.644477 kernel: ata4: SATA link down (SStatus 0 SControl 300) Mar 17 17:39:13.645477 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Mar 17 17:39:13.645505 kernel: ata3.00: applying bridge limits Mar 17 17:39:13.646630 kernel: ata3.00: configured for UDMA/100 Mar 17 17:39:13.647470 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Mar 17 17:39:13.678494 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Mar 17 17:39:13.678660 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Mar 17 17:39:13.710493 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Mar 17 17:39:14.100831 systemd[1]: Finished dracut initqueue hook. Mar 17 17:39:14.101000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:14.101954 systemd[1]: Reached target Preparation for Remote File Systems. Mar 17 17:39:14.103563 systemd[1]: Reached target Remote Encrypted Volumes. Mar 17 17:39:14.105256 systemd[1]: Reached target Remote File Systems. Mar 17 17:39:14.107545 systemd[1]: Starting dracut pre-mount hook... Mar 17 17:39:14.115848 systemd[1]: Finished dracut pre-mount hook. Mar 17 17:39:14.115000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:14.274508 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready Mar 17 17:39:14.274565 systemd-networkd[349]: eth0: Gained carrier Mar 17 17:39:14.279508 systemd-networkd[349]: eth0: DHCPv4 address 10.0.0.3/16 via 10.0.0.1 Mar 17 17:39:14.405476 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Mar 17 17:39:14.405655 disk-uuid[470]: The operation has completed successfully. Mar 17 17:39:14.429299 systemd[1]: disk-uuid.service: Deactivated successfully. Mar 17 17:39:14.429420 systemd[1]: Finished Generate new UUID for disk GPT if necessary. Mar 17 17:39:14.430000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:14.430000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:14.434530 systemd[1]: Starting Ignition (setup)... Mar 17 17:39:14.441701 kernel: BTRFS info (device vda6): disk space caching is enabled Mar 17 17:39:14.441731 kernel: BTRFS info (device vda6): has skinny extents Mar 17 17:39:14.447584 systemd[1]: mnt-oem.mount: Deactivated successfully. Mar 17 17:39:14.455359 systemd[1]: ignition-setup.service: Deactivated successfully. Mar 17 17:39:14.456366 systemd[1]: Finished Ignition (setup). Mar 17 17:39:14.457000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:14.457000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:14.458436 systemd[1]: Starting Ignition (disks)... Mar 17 17:39:14.462213 ignition[518]: Ignition v0.36.1-15-gde4e6cc9 Mar 17 17:39:14.462228 ignition[518]: Stage: disks Mar 17 17:39:14.462238 ignition[518]: reading system config file "/usr/lib/ignition/base.ign" Mar 17 17:39:14.462248 ignition[518]: no config at "/usr/lib/ignition/base.ign" Mar 17 17:39:14.462289 ignition[518]: parsed url from cmdline: "" Mar 17 17:39:14.462292 ignition[518]: no config URL provided Mar 17 17:39:14.462296 ignition[518]: reading system config file "/usr/lib/ignition/user.ign" Mar 17 17:39:14.462304 ignition[518]: no config at "/usr/lib/ignition/user.ign" Mar 17 17:39:14.462322 ignition[518]: op(1): [started] loading QEMU firmware config module Mar 17 17:39:14.462327 ignition[518]: op(1): executing: "modprobe" "qemu_fw_cfg" Mar 17 17:39:14.469482 ignition[518]: op(1): [finished] loading QEMU firmware config module Mar 17 17:39:14.478868 ignition[518]: parsing config with SHA512: 32fd775ce76866b0c55f0a57a7e44ca3832841ccc494ec7e43b263039e36747c791fe84e278276b8f62841f82a438997c28aa093e4ee2a7278b7457902c0ea60 Mar 17 17:39:14.480427 ignition[518]: disks: disks passed Mar 17 17:39:14.480437 ignition[518]: Ignition finished successfully Mar 17 17:39:14.482288 systemd[1]: ignition-disks.service: Deactivated successfully. Mar 17 17:39:14.482406 systemd[1]: Finished Ignition (disks). Mar 17 17:39:14.483000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:14.483000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:14.484081 systemd[1]: Reached target Preparation for Local File Systems. Mar 17 17:39:14.486231 systemd[1]: Starting File System Check on /dev/disk/by-label/ROOT... Mar 17 17:39:14.488465 systemd[1]: Starting Verity Setup for /dev/mapper/usr... Mar 17 17:39:14.495005 systemd-fsck[530]: ROOT: clean, 556/553792 files, 37783/553472 blocks Mar 17 17:39:14.500302 systemd[1]: Finished File System Check on /dev/disk/by-label/ROOT. Mar 17 17:39:14.503848 kernel: device-mapper: verity: sha256 using implementation "sha256-generic" Mar 17 17:39:14.503000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:14.504957 systemd[1]: Mounting /sysroot... Mar 17 17:39:14.524733 systemd[1]: Found device /dev/mapper/usr. Mar 17 17:39:14.525739 systemd[1]: Starting File System Check on /dev/mapper/usr... Mar 17 17:39:14.528506 systemd[1]: Finished Verity Setup for /dev/mapper/usr. Mar 17 17:39:14.528000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:14.539549 systemd-fsck[545]: fsck.ext4: Operation not permitted while trying to open /dev/mapper/usr Mar 17 17:39:14.539549 systemd-fsck[545]: You must have r/w access to the filesystem or be root Mar 17 17:39:14.540104 systemd-fsck[542]: fsck failed with exit status 8. Mar 17 17:39:14.540114 systemd-fsck[542]: Ignoring error. Mar 17 17:39:14.543000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:14.542774 systemd[1]: Finished File System Check on /dev/mapper/usr. Mar 17 17:39:14.545123 systemd[1]: Mounting /sysusr/usr... Mar 17 17:39:14.571599 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null) Mar 17 17:39:14.571645 kernel: ext4 filesystem being mounted at /sysroot supports timestamps until 2038 (0x7fffffff) Mar 17 17:39:14.572067 systemd[1]: Mounted /sysroot. Mar 17 17:39:14.573335 systemd[1]: Reached target Initrd Root File System. Mar 17 17:39:14.582195 systemd[1]: Mounted /sysusr/usr. Mar 17 17:39:14.583409 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: (null) Mar 17 17:39:14.582280 systemd[1]: Reached target Local File Systems. Mar 17 17:39:14.584196 systemd[1]: Reached target System Initialization. Mar 17 17:39:14.585680 systemd[1]: Reached target Basic System. Mar 17 17:39:14.588026 systemd[1]: Mounting /sysroot/usr... Mar 17 17:39:14.590004 systemd[1]: Mounted /sysroot/usr. Mar 17 17:39:14.591262 systemd[1]: Starting Root filesystem setup... Mar 17 17:39:14.617554 systemd[1]: initrd-setup-root.service: Deactivated successfully. Mar 17 17:39:14.617661 systemd[1]: Finished Root filesystem setup. Mar 17 17:39:14.618000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:14.618000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:14.620115 systemd[1]: Starting Ignition (files)... Mar 17 17:39:14.621435 systemd[1]: Starting /sysroot/boot... Mar 17 17:39:14.622816 ignition[561]: Ignition v0.36.1-15-gde4e6cc9 Mar 17 17:39:14.622829 ignition[561]: Stage: files Mar 17 17:39:14.622844 ignition[561]: reading system config file "/usr/lib/ignition/base.ign" Mar 17 17:39:14.622858 ignition[561]: no config at "/usr/lib/ignition/base.ign" Mar 17 17:39:14.623339 ignition[561]: files: compiled without relabeling support, skipping Mar 17 17:39:14.638873 systemd[1]: Finished /sysroot/boot. Mar 17 17:39:14.640000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:14.650808 ignition[561]: files: createUsers: op(1): [started] creating or modifying user "core" Mar 17 17:39:14.650825 ignition[561]: files: createUsers: op(1): executing: "/usr/sbin/usermod" "--root" "/sysroot" "core" Mar 17 17:39:14.651870 ignition[561]: files: createUsers: op(1): [finished] creating or modifying user "core" Mar 17 17:39:14.651877 ignition[561]: files: createUsers: op(2): [started] adding ssh keys to user "core" Mar 17 17:39:14.653017 ignition[561]: files: createUsers: op(2): [finished] adding ssh keys to user "core" Mar 17 17:39:14.653036 ignition[561]: files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/etc/flatcar/update.conf" Mar 17 17:39:14.653244 ignition[561]: files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/etc/flatcar/update.conf" Mar 17 17:39:14.653251 ignition[561]: files: op(4): [started] processing unit "coreos-metadata.service" Mar 17 17:39:14.653276 ignition[561]: files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "etc/systemd/system/coreos-metadata.service" Mar 17 17:39:14.653607 ignition[561]: files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "etc/systemd/system/coreos-metadata.service" Mar 17 17:39:14.653613 ignition[561]: files: op(4): [finished] processing unit "coreos-metadata.service" Mar 17 17:39:14.653618 ignition[561]: files: files passed Mar 17 17:39:14.653623 ignition[561]: Ignition finished successfully Mar 17 17:39:14.675916 systemd[1]: ignition-files.service: Deactivated successfully. Mar 17 17:39:14.677000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:14.677000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:14.676009 systemd[1]: Finished Ignition (files). Mar 17 17:39:14.678215 systemd[1]: Condition check resulted in Populate torcx store to satisfy profile being skipped. Mar 17 17:39:14.678837 systemd[1]: Starting Ignition (record completion)... Mar 17 17:39:14.681999 systemd[1]: Starting Reload Configuration from the Real Root... Mar 17 17:39:14.686325 systemd[1]: Reloading. Mar 17 17:39:14.697000 audit: BPF prog-id=9 op=UNLOAD Mar 17 17:39:14.697000 audit: BPF prog-id=6 op=UNLOAD Mar 17 17:39:14.698000 audit: BPF prog-id=10 op=UNLOAD Mar 17 17:39:14.699000 audit: BPF prog-id=3 op=UNLOAD Mar 17 17:39:14.779000 audit: BPF prog-id=11 op=LOAD Mar 17 17:39:14.779000 audit: BPF prog-id=12 op=LOAD Mar 17 17:39:14.779000 audit: BPF prog-id=13 op=LOAD Mar 17 17:39:14.779000 audit: BPF prog-id=14 op=LOAD Mar 17 17:39:14.779000 audit: BPF prog-id=7 op=UNLOAD Mar 17 17:39:14.779000 audit: BPF prog-id=8 op=UNLOAD Mar 17 17:39:14.780000 audit: BPF prog-id=15 op=LOAD Mar 17 17:39:14.780000 audit: BPF prog-id=16 op=LOAD Mar 17 17:39:14.780000 audit: BPF prog-id=17 op=LOAD Mar 17 17:39:14.780000 audit: BPF prog-id=18 op=LOAD Mar 17 17:39:14.780000 audit: BPF prog-id=4 op=UNLOAD Mar 17 17:39:14.780000 audit: BPF prog-id=5 op=UNLOAD Mar 17 17:39:14.782286 systemd[1]: ignition-quench.service: Deactivated successfully. Mar 17 17:39:14.782380 systemd[1]: Finished Ignition (record completion). Mar 17 17:39:14.783000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:14.783000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:14.799881 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Mar 17 17:39:14.799999 systemd[1]: Finished Reload Configuration from the Real Root. Mar 17 17:39:14.801000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:14.801000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:14.801928 systemd[1]: Reached target Initrd File Systems. Mar 17 17:39:14.803532 systemd[1]: Reached target Initrd Default Target. Mar 17 17:39:14.805037 systemd[1]: Condition check resulted in dracut mount hook being skipped. Mar 17 17:39:14.805633 systemd[1]: Starting dracut pre-pivot and cleanup hook... Mar 17 17:39:14.821570 systemd[1]: Finished dracut pre-pivot and cleanup hook. Mar 17 17:39:14.821000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:14.822199 systemd[1]: Starting Cleaning Up and Shutting Down Daemons... Mar 17 17:39:14.831547 systemd[1]: Stopped target Host and Network Name Lookups. Mar 17 17:39:14.831676 systemd[1]: Stopped target Remote Encrypted Volumes. Mar 17 17:39:14.834182 systemd[1]: Stopped target Timer Units. Mar 17 17:39:14.835004 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Mar 17 17:39:14.836000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:14.835088 systemd[1]: Stopped dracut pre-pivot and cleanup hook. Mar 17 17:39:14.837163 systemd[1]: Stopped target Initrd Default Target. Mar 17 17:39:14.838792 systemd[1]: Stopped target Basic System. Mar 17 17:39:14.839625 systemd[1]: Stopped target Initrd Root Device. Mar 17 17:39:14.841748 systemd[1]: Stopped target Path Units. Mar 17 17:39:14.842448 systemd[1]: Stopped target Remote File Systems. Mar 17 17:39:14.843781 systemd[1]: Stopped target Preparation for Remote File Systems. Mar 17 17:39:14.845129 systemd[1]: Stopped target Slice Units. Mar 17 17:39:14.846734 systemd[1]: Stopped target Socket Units. Mar 17 17:39:14.848257 systemd[1]: Stopped target System Initialization. Mar 17 17:39:14.849555 systemd[1]: Stopped target Local File Systems. Mar 17 17:39:14.850951 systemd[1]: Stopped target Preparation for Local File Systems. Mar 17 17:39:14.852404 systemd[1]: Stopped target Swaps. Mar 17 17:39:14.854000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:14.853992 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Mar 17 17:39:14.854069 systemd[1]: Stopped dracut pre-mount hook. Mar 17 17:39:14.855514 systemd[1]: Stopped target Local Encrypted Volumes. Mar 17 17:39:14.857481 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Mar 17 17:39:14.859546 systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch. Mar 17 17:39:14.861000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:14.863536 iscsid[395]: iscsid shutting down. Mar 17 17:39:14.859882 systemd[1]: dracut-initqueue.service: Deactivated successfully. Mar 17 17:39:14.859956 systemd[1]: Stopped dracut initqueue hook. Mar 17 17:39:14.866000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:14.868000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:14.861954 systemd[1]: Stopping Open-iSCSI... Mar 17 17:39:14.864597 systemd[1]: Stopping /sysroot/boot... Mar 17 17:39:14.865319 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Mar 17 17:39:14.870000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:14.865424 systemd[1]: Stopped Coldplug All udev Devices. Mar 17 17:39:14.867243 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Mar 17 17:39:14.867344 systemd[1]: Stopped dracut pre-trigger hook. Mar 17 17:39:14.875000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:14.875000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:14.877000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:14.869731 systemd[1]: iscsid.service: Deactivated successfully. Mar 17 17:39:14.869838 systemd[1]: Stopped Open-iSCSI. Mar 17 17:39:14.871154 systemd[1]: iscsid.socket: Deactivated successfully. Mar 17 17:39:14.871216 systemd[1]: Closed Open-iSCSI iscsid Socket. Mar 17 17:39:14.872913 systemd[1]: Stopping iSCSI UserSpace I/O driver... Mar 17 17:39:14.883000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:14.885000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:14.874666 systemd[1]: initrd-cleanup.service: Deactivated successfully. Mar 17 17:39:14.874754 systemd[1]: Finished Cleaning Up and Shutting Down Daemons. Mar 17 17:39:14.887000 audit: BPF prog-id=15 op=UNLOAD Mar 17 17:39:14.876552 systemd[1]: iscsiuio.service: Deactivated successfully. Mar 17 17:39:14.876645 systemd[1]: Stopped iSCSI UserSpace I/O driver. Mar 17 17:39:14.878673 systemd[1]: Stopped target Network. Mar 17 17:39:14.879547 systemd[1]: iscsiuio.socket: Deactivated successfully. Mar 17 17:39:14.879592 systemd[1]: Closed Open-iSCSI iscsiuio Socket. Mar 17 17:39:14.881153 systemd[1]: Stopping Network Name Resolution... Mar 17 17:39:14.883008 systemd[1]: sysroot-boot.service: Deactivated successfully. Mar 17 17:39:14.883138 systemd[1]: Stopped /sysroot/boot. Mar 17 17:39:14.884208 systemd[1]: systemd-resolved.service: Deactivated successfully. Mar 17 17:39:14.884302 systemd[1]: Stopped Network Name Resolution. Mar 17 17:39:14.886690 systemd[1]: Stopping Network Configuration... Mar 17 17:39:14.892570 systemd-networkd[349]: eth0: DHCP lease lost Mar 17 17:39:14.897488 systemd-networkd[349]: eth0: DHCPv6 lease lost Mar 17 17:39:14.898218 systemd[1]: systemd-networkd.service: Deactivated successfully. Mar 17 17:39:14.899000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:14.898326 systemd[1]: Stopped Network Configuration. Mar 17 17:39:14.899773 systemd[1]: systemd-networkd.socket: Deactivated successfully. Mar 17 17:39:14.899809 systemd[1]: Closed Network Service Netlink Socket. Mar 17 17:39:14.903000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:14.901972 systemd[1]: Stopping Network Cleanup... Mar 17 17:39:14.907000 audit: BPF prog-id=11 op=UNLOAD Mar 17 17:39:14.902730 systemd[1]: systemd-sysctl.service: Deactivated successfully. Mar 17 17:39:14.902774 systemd[1]: Stopped Apply Kernel Variables. Mar 17 17:39:14.904515 systemd[1]: Stopping Rule-based Manager for Device Events and Files... Mar 17 17:39:14.910000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:14.912000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:14.909299 systemd[1]: network-cleanup.service: Deactivated successfully. Mar 17 17:39:14.909389 systemd[1]: Stopped Network Cleanup. Mar 17 17:39:14.910700 systemd[1]: systemd-udevd.service: Deactivated successfully. Mar 17 17:39:14.910801 systemd[1]: Stopped Rule-based Manager for Device Events and Files. Mar 17 17:39:14.916000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:14.918000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:14.912747 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Mar 17 17:39:14.919000 audit: BPF prog-id=12 op=UNLOAD Mar 17 17:39:14.919000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:14.912777 systemd[1]: Closed udev Control Socket. Mar 17 17:39:14.923000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:14.914314 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Mar 17 17:39:14.924000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:14.926000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:14.914339 systemd[1]: Closed udev Kernel Socket. Mar 17 17:39:14.915629 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Mar 17 17:39:14.927000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=rngd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:14.929000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:14.929000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:14.915658 systemd[1]: Stopped dracut pre-udev hook. Mar 17 17:39:14.917279 systemd[1]: dracut-cmdline.service: Deactivated successfully. Mar 17 17:39:14.917306 systemd[1]: Stopped dracut cmdline hook. Mar 17 17:39:14.918951 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Mar 17 17:39:14.918977 systemd[1]: Stopped dracut ask for additional cmdline parameters. Mar 17 17:39:14.920505 systemd[1]: Starting Cleanup udev Database... Mar 17 17:39:14.921573 systemd[1]: Stopping Hardware RNG Entropy Gatherer Daemon... Mar 17 17:39:14.922364 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Mar 17 17:39:14.922397 systemd[1]: Stopped Create Static Device Nodes in /dev. Mar 17 17:39:14.923912 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Mar 17 17:39:14.923942 systemd[1]: Stopped Create List of Static Device Nodes. Mar 17 17:39:14.924827 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Mar 17 17:39:14.924855 systemd[1]: Stopped Setup Virtual Console. Mar 17 17:39:14.926675 systemd[1]: rngd.service: Deactivated successfully. Mar 17 17:39:14.926760 systemd[1]: Stopped Hardware RNG Entropy Gatherer Daemon. Mar 17 17:39:14.928308 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Mar 17 17:39:14.928400 systemd[1]: Finished Cleanup udev Database. Mar 17 17:39:14.945000 audit: BPF prog-id=16 op=UNLOAD Mar 17 17:39:14.929914 systemd[1]: Reached target Switch Root. Mar 17 17:39:14.931909 systemd[1]: Starting Switch Root... Mar 17 17:39:14.945997 systemd[1]: Switching root. Mar 17 17:39:14.960778 systemd-journald[192]: Journal stopped Mar 17 17:39:17.124544 systemd-journald[192]: Received SIGTERM from PID 1 (systemd). Mar 17 17:39:17.124604 kernel: SELinux: policy capability network_peer_controls=1 Mar 17 17:39:17.124616 kernel: SELinux: policy capability open_perms=1 Mar 17 17:39:17.124624 kernel: SELinux: policy capability extended_socket_class=1 Mar 17 17:39:17.124633 kernel: SELinux: policy capability always_check_network=0 Mar 17 17:39:17.124642 kernel: SELinux: policy capability cgroup_seclabel=1 Mar 17 17:39:17.124650 kernel: SELinux: policy capability nnp_nosuid_transition=1 Mar 17 17:39:17.124659 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Mar 17 17:39:17.124668 systemd[1]: Successfully loaded SELinux policy in 38.719ms. Mar 17 17:39:17.124691 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 6.314ms. Mar 17 17:39:17.124704 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Mar 17 17:39:17.124718 systemd[1]: Detected virtualization kvm. Mar 17 17:39:17.124736 systemd[1]: Detected architecture x86-64. Mar 17 17:39:17.124748 systemd[1]: Detected first boot. Mar 17 17:39:17.124757 systemd[1]: Initializing machine ID from VM UUID. Mar 17 17:39:17.124767 systemd[1]: Populated /etc with preset unit settings. Mar 17 17:39:17.124778 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Mar 17 17:39:17.124791 systemd[1]: initrd-switch-root.service: Current command vanished from the unit file, execution of the command list won't be resumed. Mar 17 17:39:17.124800 kernel: kauditd_printk_skb: 83 callbacks suppressed Mar 17 17:39:17.124813 kernel: audit: type=1334 audit(1742233156.977:94): prog-id=21 op=LOAD Mar 17 17:39:17.124822 kernel: audit: type=1334 audit(1742233156.978:95): prog-id=22 op=LOAD Mar 17 17:39:17.124830 kernel: audit: type=1334 audit(1742233156.979:96): prog-id=23 op=LOAD Mar 17 17:39:17.124839 kernel: audit: type=1334 audit(1742233156.979:97): prog-id=17 op=UNLOAD Mar 17 17:39:17.124849 systemd[1]: initrd-switch-root.service: Deactivated successfully. Mar 17 17:39:17.124858 kernel: audit: type=1334 audit(1742233156.979:98): prog-id=18 op=UNLOAD Mar 17 17:39:17.124868 kernel: audit: type=1131 audit(1742233156.980:99): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:17.124877 systemd[1]: Stopped Switch Root. Mar 17 17:39:17.124887 kernel: audit: type=1130 audit(1742233156.988:100): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:17.124895 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Mar 17 17:39:17.124905 kernel: audit: type=1131 audit(1742233156.988:101): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:17.124914 kernel: audit: type=1334 audit(1742233157.007:102): prog-id=21 op=UNLOAD Mar 17 17:39:17.124922 systemd[1]: Created slice Slice /system/addon-config. Mar 17 17:39:17.124933 systemd[1]: Created slice Slice /system/addon-run. Mar 17 17:39:17.124953 systemd[1]: Created slice Slice /system/getty. Mar 17 17:39:17.124963 systemd[1]: Created slice Slice /system/modprobe. Mar 17 17:39:17.124972 systemd[1]: Created slice Slice /system/serial-getty. Mar 17 17:39:17.124981 systemd[1]: Created slice Slice /system/system-cloudinit. Mar 17 17:39:17.124991 systemd[1]: Created slice Slice /system/systemd-fsck. Mar 17 17:39:17.124999 systemd[1]: Created slice User and Session Slice. Mar 17 17:39:17.125008 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Mar 17 17:39:17.125018 systemd[1]: Started Forward Password Requests to Wall Directory Watch. Mar 17 17:39:17.125030 systemd[1]: Set up automount Boot partition Automount Point. Mar 17 17:39:17.125039 systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. Mar 17 17:39:17.125048 systemd[1]: Stopped target Switch Root. Mar 17 17:39:17.125056 systemd[1]: Stopped target Initrd File Systems. Mar 17 17:39:17.125065 systemd[1]: Stopped target Initrd Root File System. Mar 17 17:39:17.125075 systemd[1]: Reached target Remote Encrypted Volumes. Mar 17 17:39:17.125084 systemd[1]: Reached target Remote File Systems. Mar 17 17:39:17.125093 systemd[1]: Reached target Slice Units. Mar 17 17:39:17.125101 systemd[1]: Reached target Swaps. Mar 17 17:39:17.125110 systemd[1]: Reached target Verify torcx succeeded. Mar 17 17:39:17.125120 systemd[1]: Reached target Local Verity Protected Volumes. Mar 17 17:39:17.125129 systemd[1]: Listening on Process Core Dump Socket. Mar 17 17:39:17.125138 systemd[1]: Listening on initctl Compatibility Named Pipe. Mar 17 17:39:17.125146 systemd[1]: Listening on Network Service Netlink Socket. Mar 17 17:39:17.125155 systemd[1]: Listening on udev Control Socket. Mar 17 17:39:17.125164 systemd[1]: Listening on udev Kernel Socket. Mar 17 17:39:17.125173 systemd[1]: Mounting Huge Pages File System... Mar 17 17:39:17.125181 systemd[1]: Mounting POSIX Message Queue File System... Mar 17 17:39:17.125190 systemd[1]: Mounting External Media Directory... Mar 17 17:39:17.125200 systemd[1]: Condition check resulted in /proc/xen being skipped. Mar 17 17:39:17.125209 systemd[1]: Mounting Kernel Debug File System... Mar 17 17:39:17.125218 systemd[1]: Mounting Kernel Trace File System... Mar 17 17:39:17.125226 systemd[1]: Mounting Temporary Directory /tmp... Mar 17 17:39:17.125235 systemd[1]: Starting Create missing system files... Mar 17 17:39:17.125244 systemd[1]: Starting Create List of Static Device Nodes... Mar 17 17:39:17.125253 systemd[1]: Starting Load Kernel Module configfs... Mar 17 17:39:17.125261 systemd[1]: Starting Load Kernel Module drm... Mar 17 17:39:17.125270 systemd[1]: Starting Load Kernel Module fuse... Mar 17 17:39:17.125280 systemd[1]: Condition check resulted in Create /etc/nsswitch.conf being skipped. Mar 17 17:39:17.125290 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Mar 17 17:39:17.125299 systemd[1]: Stopped File System Check on Root Device. Mar 17 17:39:17.125308 kernel: audit: type=1131 audit(1742233157.098:103): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:17.125317 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Mar 17 17:39:17.125326 systemd[1]: Stopped systemd-fsck-usr.service. Mar 17 17:39:17.125335 kernel: fuse: init (API version 7.32) Mar 17 17:39:17.125343 systemd[1]: Stopped Journal Service. Mar 17 17:39:17.125352 systemd[1]: Starting Journal Service... Mar 17 17:39:17.125360 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Mar 17 17:39:17.125370 systemd[1]: Starting Remount Root and Kernel File Systems... Mar 17 17:39:17.125380 systemd[1]: Starting Apply Kernel Variables... Mar 17 17:39:17.125388 systemd[1]: Starting Coldplug All udev Devices... Mar 17 17:39:17.125397 systemd[1]: verity-setup.service: Deactivated successfully. Mar 17 17:39:17.125406 systemd[1]: Stopped verity-setup.service. Mar 17 17:39:17.125415 systemd[1]: Condition check resulted in Set fake PV driver version for XenServer being skipped. Mar 17 17:39:17.125430 systemd-journald[779]: Journal started Mar 17 17:39:17.125488 systemd-journald[779]: Runtime Journal (/run/log/journal/7827b28e680a4675b55ece6d0c717fbc) is 6.0M, max 48.7M, 42.6M free. Mar 17 17:39:15.048000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Mar 17 17:39:15.085000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Mar 17 17:39:15.085000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Mar 17 17:39:15.085000 audit: BPF prog-id=19 op=LOAD Mar 17 17:39:15.085000 audit: BPF prog-id=19 op=UNLOAD Mar 17 17:39:15.085000 audit: BPF prog-id=20 op=LOAD Mar 17 17:39:15.085000 audit: BPF prog-id=20 op=UNLOAD Mar 17 17:39:15.139000 audit[725]: AVC avc: denied { associate } for pid=725 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Mar 17 17:39:16.977000 audit: BPF prog-id=21 op=LOAD Mar 17 17:39:16.978000 audit: BPF prog-id=22 op=LOAD Mar 17 17:39:16.979000 audit: BPF prog-id=23 op=LOAD Mar 17 17:39:16.979000 audit: BPF prog-id=17 op=UNLOAD Mar 17 17:39:16.979000 audit: BPF prog-id=18 op=UNLOAD Mar 17 17:39:16.980000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:16.988000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:16.988000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:17.007000 audit: BPF prog-id=21 op=UNLOAD Mar 17 17:39:17.098000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:17.104000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:17.106000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:17.106000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:17.107000 audit: BPF prog-id=24 op=LOAD Mar 17 17:39:17.107000 audit: BPF prog-id=25 op=LOAD Mar 17 17:39:17.107000 audit: BPF prog-id=26 op=LOAD Mar 17 17:39:17.107000 audit: BPF prog-id=22 op=UNLOAD Mar 17 17:39:17.107000 audit: BPF prog-id=23 op=UNLOAD Mar 17 17:39:17.122000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Mar 17 17:39:17.123000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:16.967420 systemd[1]: Queued start job for default target Multi-User System. Mar 17 17:39:15.138326 /usr/lib64/systemd/system-generators/torcx-generator[725]: time="2025-03-17T17:39:15Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3033.2.4 /usr/share/oem/torcx/store /var/lib/torcx/store/3033.2.4 /var/lib/torcx/store]" Mar 17 17:39:16.980852 systemd[1]: systemd-journald.service: Deactivated successfully. Mar 17 17:39:15.138608 /usr/lib64/systemd/system-generators/torcx-generator[725]: time="2025-03-17T17:39:15Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Mar 17 17:39:15.138623 /usr/lib64/systemd/system-generators/torcx-generator[725]: time="2025-03-17T17:39:15Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Mar 17 17:39:15.138728 /usr/lib64/systemd/system-generators/torcx-generator[725]: time="2025-03-17T17:39:15Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Mar 17 17:39:15.138738 /usr/lib64/systemd/system-generators/torcx-generator[725]: time="2025-03-17T17:39:15Z" level=debug msg="skipped missing lower profile" missing profile=oem Mar 17 17:39:15.138760 /usr/lib64/systemd/system-generators/torcx-generator[725]: time="2025-03-17T17:39:15Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Mar 17 17:39:15.138772 /usr/lib64/systemd/system-generators/torcx-generator[725]: time="2025-03-17T17:39:15Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Mar 17 17:39:15.138936 /usr/lib64/systemd/system-generators/torcx-generator[725]: time="2025-03-17T17:39:15Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Mar 17 17:39:15.138962 /usr/lib64/systemd/system-generators/torcx-generator[725]: time="2025-03-17T17:39:15Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Mar 17 17:39:15.138974 /usr/lib64/systemd/system-generators/torcx-generator[725]: time="2025-03-17T17:39:15Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Mar 17 17:39:15.139623 /usr/lib64/systemd/system-generators/torcx-generator[725]: time="2025-03-17T17:39:15Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Mar 17 17:39:15.139653 /usr/lib64/systemd/system-generators/torcx-generator[725]: time="2025-03-17T17:39:15Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Mar 17 17:39:15.139670 /usr/lib64/systemd/system-generators/torcx-generator[725]: time="2025-03-17T17:39:15Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3033.2.4: no such file or directory" path=/usr/share/oem/torcx/store/3033.2.4 Mar 17 17:39:15.139682 /usr/lib64/systemd/system-generators/torcx-generator[725]: time="2025-03-17T17:39:15Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Mar 17 17:39:15.139695 /usr/lib64/systemd/system-generators/torcx-generator[725]: time="2025-03-17T17:39:15Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3033.2.4: no such file or directory" path=/var/lib/torcx/store/3033.2.4 Mar 17 17:39:15.139706 /usr/lib64/systemd/system-generators/torcx-generator[725]: time="2025-03-17T17:39:15Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Mar 17 17:39:16.799096 /usr/lib64/systemd/system-generators/torcx-generator[725]: time="2025-03-17T17:39:16Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 17:39:16.799364 /usr/lib64/systemd/system-generators/torcx-generator[725]: time="2025-03-17T17:39:16Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 17:39:16.799446 /usr/lib64/systemd/system-generators/torcx-generator[725]: time="2025-03-17T17:39:16Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 17:39:16.799569 /usr/lib64/systemd/system-generators/torcx-generator[725]: time="2025-03-17T17:39:16Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 17:39:16.799616 /usr/lib64/systemd/system-generators/torcx-generator[725]: time="2025-03-17T17:39:16Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Mar 17 17:39:16.799664 /usr/lib64/systemd/system-generators/torcx-generator[725]: time="2025-03-17T17:39:16Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Mar 17 17:39:17.128482 systemd[1]: Started Journal Service. Mar 17 17:39:17.128000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:17.129203 systemd[1]: Mounted Huge Pages File System. Mar 17 17:39:17.130150 systemd[1]: Mounted POSIX Message Queue File System. Mar 17 17:39:17.131220 systemd[1]: Mounted External Media Directory. Mar 17 17:39:17.132226 systemd[1]: Mounted Kernel Debug File System. Mar 17 17:39:17.133220 systemd[1]: Mounted Kernel Trace File System. Mar 17 17:39:17.134200 systemd[1]: Mounted Temporary Directory /tmp. Mar 17 17:39:17.135415 systemd[1]: Finished Create missing system files. Mar 17 17:39:17.135000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:17.136713 systemd[1]: Finished Create List of Static Device Nodes. Mar 17 17:39:17.137000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:17.137954 systemd[1]: modprobe@configfs.service: Deactivated successfully. Mar 17 17:39:17.138158 systemd[1]: Finished Load Kernel Module configfs. Mar 17 17:39:17.138000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:17.138000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:17.146674 systemd[1]: modprobe@drm.service: Deactivated successfully. Mar 17 17:39:17.146877 systemd[1]: Finished Load Kernel Module drm. Mar 17 17:39:17.147000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:17.147000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:17.147971 systemd[1]: modprobe@fuse.service: Deactivated successfully. Mar 17 17:39:17.148136 systemd[1]: Finished Load Kernel Module fuse. Mar 17 17:39:17.148000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:17.148000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:17.149248 systemd[1]: Finished Remount Root and Kernel File Systems. Mar 17 17:39:17.149000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:17.150500 systemd[1]: Finished Apply Kernel Variables. Mar 17 17:39:17.150000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:17.153193 systemd[1]: Mounting FUSE Control File System... Mar 17 17:39:17.155008 systemd[1]: Mounting Kernel Configuration File System... Mar 17 17:39:17.155936 systemd[1]: Condition check resulted in Remount Root File System being skipped. Mar 17 17:39:17.157175 systemd[1]: Starting Rebuild Hardware Database... Mar 17 17:39:17.158826 systemd[1]: Starting Flush Journal to Persistent Storage... Mar 17 17:39:17.160061 systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped. Mar 17 17:39:17.161233 systemd[1]: Starting Load/Save Random Seed... Mar 17 17:39:17.164212 systemd-journald[779]: Time spent on flushing to /var/log/journal/7827b28e680a4675b55ece6d0c717fbc is 9.799ms for 978 entries. Mar 17 17:39:17.164212 systemd-journald[779]: System Journal (/var/log/journal/7827b28e680a4675b55ece6d0c717fbc) is 8.0M, max 203.0M, 195.0M free. Mar 17 17:39:17.177000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:17.182000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:17.163114 systemd[1]: Starting Create System Users... Mar 17 17:39:17.165162 systemd[1]: Mounted FUSE Control File System. Mar 17 17:39:17.166790 systemd[1]: Mounted Kernel Configuration File System. Mar 17 17:39:17.177210 systemd[1]: Finished Load/Save Random Seed. Mar 17 17:39:17.178441 systemd[1]: Reached target First Boot Complete. Mar 17 17:39:17.181349 systemd-sysusers[791]: Creating group sgx with gid 999. Mar 17 17:39:17.182161 systemd[1]: Finished Coldplug All udev Devices. Mar 17 17:39:17.188358 systemd[1]: Starting Wait for udev To Complete Device Initialization... Mar 17 17:39:17.189771 systemd-sysusers[791]: Creating group systemd-oom with gid 998. Mar 17 17:39:17.190341 systemd-sysusers[791]: Creating user systemd-oom (systemd Userspace OOM Killer) with uid 998 and gid 998. Mar 17 17:39:17.191729 systemd-sysusers[791]: Creating group systemd-timesync with gid 997. Mar 17 17:39:17.192293 systemd-sysusers[791]: Creating user systemd-timesync (systemd Time Synchronization) with uid 997 and gid 997. Mar 17 17:39:17.193039 systemd-sysusers[791]: Creating group systemd-coredump with gid 996. Mar 17 17:39:17.193559 systemd[1]: Finished Flush Journal to Persistent Storage. Mar 17 17:39:17.194000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:17.195024 systemd-sysusers[791]: Creating user systemd-coredump (systemd Core Dumper) with uid 996 and gid 996. Mar 17 17:39:17.208755 systemd[1]: Finished Create System Users. Mar 17 17:39:17.209000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:17.216131 systemd[1]: Starting Create Static Device Nodes in /dev... Mar 17 17:39:17.229775 systemd[1]: Finished Create Static Device Nodes in /dev. Mar 17 17:39:17.230000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:17.395406 systemd[1]: Finished Rebuild Hardware Database. Mar 17 17:39:17.395000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:17.404000 audit: BPF prog-id=27 op=LOAD Mar 17 17:39:17.404000 audit: BPF prog-id=28 op=LOAD Mar 17 17:39:17.404000 audit: BPF prog-id=29 op=LOAD Mar 17 17:39:17.404000 audit: BPF prog-id=13 op=UNLOAD Mar 17 17:39:17.404000 audit: BPF prog-id=14 op=UNLOAD Mar 17 17:39:17.405833 systemd[1]: Starting Rule-based Manager for Device Events and Files... Mar 17 17:39:17.429068 systemd[1]: Started Rule-based Manager for Device Events and Files. Mar 17 17:39:17.429000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:17.433000 audit: BPF prog-id=30 op=LOAD Mar 17 17:39:17.434485 systemd[1]: Starting Network Configuration... Mar 17 17:39:17.453472 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Mar 17 17:39:17.460479 kernel: ACPI: Power Button [PWRF] Mar 17 17:39:17.464078 systemd-udevd[802]: Using default interface naming scheme 'v249'. Mar 17 17:39:17.468240 systemd-networkd[806]: lo: Link UP Mar 17 17:39:17.468246 systemd-networkd[806]: lo: Gained carrier Mar 17 17:39:17.468565 systemd-networkd[806]: Enumeration completed Mar 17 17:39:17.468654 systemd[1]: Started Network Configuration. Mar 17 17:39:17.469000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:17.469757 systemd-networkd[806]: eth0: Link UP Mar 17 17:39:17.474501 systemd-networkd[806]: eth0: Gained carrier Mar 17 17:39:17.479568 systemd-networkd[806]: eth0: DHCPv4 address 10.0.0.3/16 via 10.0.0.1 Mar 17 17:39:17.468000 audit[799]: AVC avc: denied { confidentiality } for pid=799 comm="systemd-udevd" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Mar 17 17:39:17.512489 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Mar 17 17:39:17.528468 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Mar 17 17:39:17.528636 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Mar 17 17:39:17.528748 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Mar 17 17:39:17.537514 udevadm[793]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Mar 17 17:39:17.539489 kernel: mousedev: PS/2 mouse device common for all mice Mar 17 17:39:17.548967 kernel: kvm: Nested Virtualization enabled Mar 17 17:39:17.549006 kernel: SVM: kvm: Nested Paging enabled Mar 17 17:39:17.549019 kernel: SVM: Virtual VMLOAD VMSAVE supported Mar 17 17:39:17.549631 kernel: SVM: Virtual GIF supported Mar 17 17:39:17.555475 kernel: EDAC MC: Ver: 3.0.0 Mar 17 17:39:17.643316 systemd[1]: Finished Wait for udev To Complete Device Initialization. Mar 17 17:39:17.643000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:17.654118 systemd[1]: Starting Activation of LVM2 logical volumes... Mar 17 17:39:17.668147 lvm[829]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Mar 17 17:39:17.690308 systemd[1]: Finished Activation of LVM2 logical volumes. Mar 17 17:39:17.690000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:17.691340 systemd[1]: Reached target Local Encrypted Volumes. Mar 17 17:39:17.702216 systemd[1]: Starting Activation of LVM2 logical volumes... Mar 17 17:39:17.705459 lvm[830]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Mar 17 17:39:17.735052 systemd[1]: Finished Activation of LVM2 logical volumes. Mar 17 17:39:17.735000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:17.736063 systemd[1]: Reached target Preparation for Local File Systems. Mar 17 17:39:17.737063 systemd[1]: Condition check resulted in Virtual Machine and Container Storage (Compatibility) being skipped. Mar 17 17:39:17.737081 systemd[1]: Reached target Containers. Mar 17 17:39:17.743580 systemd[1]: Starting File System Check on /dev/disk/by-label/OEM... Mar 17 17:39:17.754510 systemd[1]: Finished File System Check on /dev/disk/by-label/OEM. Mar 17 17:39:17.755000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:17.756402 systemd[1]: Mounting /usr/share/oem... Mar 17 17:39:17.761655 kernel: BTRFS info (device vda6): disk space caching is enabled Mar 17 17:39:17.761694 kernel: BTRFS info (device vda6): has skinny extents Mar 17 17:39:17.763698 systemd[1]: Mounted /usr/share/oem. Mar 17 17:39:17.764465 systemd[1]: Reached target Local File Systems. Mar 17 17:39:17.770012 systemd[1]: Starting Rebuild Dynamic Linker Cache... Mar 17 17:39:17.771086 systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped. Mar 17 17:39:17.771113 systemd[1]: Condition check resulted in Store a System Token in an EFI Variable being skipped. Mar 17 17:39:17.771729 systemd[1]: Starting Commit a transient machine-id on disk... Mar 17 17:39:17.773735 systemd[1]: Starting Create Volatile Files and Directories... Mar 17 17:39:17.780872 systemd-tmpfiles[855]: /usr/lib64/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Mar 17 17:39:17.782091 systemd-tmpfiles[855]: /usr/lib64/tmpfiles.d/systemd.conf:33: Duplicate line for path "/var/lib/systemd", ignoring. Mar 17 17:39:17.802351 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Mar 17 17:39:17.802874 systemd[1]: Finished Commit a transient machine-id on disk. Mar 17 17:39:17.803000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:17.814686 systemd-tmpfiles[855]: Detected autofs mount point /boot during canonicalization of /boot. Mar 17 17:39:17.814695 systemd-tmpfiles[855]: Skipping /boot Mar 17 17:39:17.818772 systemd-tmpfiles[855]: Detected autofs mount point /boot during canonicalization of /boot. Mar 17 17:39:17.818782 systemd-tmpfiles[855]: Skipping /boot Mar 17 17:39:17.846711 systemd[1]: Finished Create Volatile Files and Directories. Mar 17 17:39:17.847000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:17.855294 systemd[1]: Starting Load Security Auditing Rules... Mar 17 17:39:17.856815 systemd[1]: Starting Clean up broken links in /etc/ssl/certs... Mar 17 17:39:17.858442 systemd[1]: Starting Rebuild Journal Catalog... Mar 17 17:39:17.859000 audit: BPF prog-id=31 op=LOAD Mar 17 17:39:17.860572 systemd[1]: Starting Network Name Resolution... Mar 17 17:39:17.861000 audit: BPF prog-id=32 op=LOAD Mar 17 17:39:17.862399 systemd[1]: Starting Network Time Synchronization... Mar 17 17:39:17.863963 systemd[1]: Starting Record System Boot/Shutdown in UTMP... Mar 17 17:39:17.865660 systemd[1]: Finished Clean up broken links in /etc/ssl/certs. Mar 17 17:39:17.866000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:17.867529 systemd[1]: Condition check resulted in Update CA bundle at /etc/ssl/certs/ca-certificates.crt being skipped. Mar 17 17:39:17.874505 systemd[1]: Finished Rebuild Journal Catalog. Mar 17 17:39:17.875000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:17.875000 audit[865]: SYSTEM_BOOT pid=865 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib64/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Mar 17 17:39:17.877906 systemd[1]: Finished Record System Boot/Shutdown in UTMP. Mar 17 17:39:17.878000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:17.909585 systemd[1]: Started Network Time Synchronization. Mar 17 17:39:17.910614 systemd[1]: Reached target System Time Set. Mar 17 17:39:17.910954 systemd-timesyncd[862]: Initial synchronization to time server 10.0.0.1:123 (10.0.0.1). Mar 17 17:39:17.910000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:17.911718 augenrules[876]: No rules Mar 17 17:39:17.911000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Mar 17 17:39:17.912355 systemd[1]: Finished Load Security Auditing Rules. Mar 17 17:39:17.914029 systemd-resolved[860]: Positive Trust Anchors: Mar 17 17:39:17.914041 systemd-resolved[860]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Mar 17 17:39:17.914068 systemd-resolved[860]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Mar 17 17:39:17.914724 systemd-resolved[860]: Defaulting to hostname 'linux'. Mar 17 17:39:17.919524 systemd[1]: Started Network Name Resolution. Mar 17 17:39:17.920499 systemd[1]: Reached target Network. Mar 17 17:39:17.921302 systemd[1]: Reached target Host and Network Name Lookups. Mar 17 17:39:17.989439 systemd[1]: Finished Rebuild Dynamic Linker Cache. Mar 17 17:39:18.001165 systemd[1]: Starting Update is Completed... Mar 17 17:39:18.005525 systemd[1]: Finished Update is Completed. Mar 17 17:39:18.006368 systemd[1]: Reached target System Initialization. Mar 17 17:39:18.007293 systemd[1]: Started Watch for update engine configuration changes. Mar 17 17:39:18.008364 systemd[1]: Started Watch for a cloud-config at /var/lib/flatcar-install/user_data. Mar 17 17:39:18.009593 systemd[1]: Started Daily Log Rotation. Mar 17 17:39:18.010428 systemd[1]: Started Weekly check for MD array's redundancy information.. Mar 17 17:39:18.011534 systemd[1]: Started Daily Cleanup of Temporary Directories. Mar 17 17:39:18.012504 systemd[1]: Condition check resulted in Update Engine Stub Timer being skipped. Mar 17 17:39:18.012524 systemd[1]: Reached target Path Units. Mar 17 17:39:18.013255 systemd[1]: Reached target Timer Units. Mar 17 17:39:18.014230 systemd[1]: Listening on D-Bus System Message Bus Socket. Mar 17 17:39:18.015806 systemd[1]: Starting Docker Socket for the API... Mar 17 17:39:18.018166 systemd[1]: Listening on OpenSSH Server Socket. Mar 17 17:39:18.019321 systemd[1]: Listening on Docker Socket for the API. Mar 17 17:39:18.020226 systemd[1]: Reached target Socket Units. Mar 17 17:39:18.020986 systemd[1]: Reached target Basic System. Mar 17 17:39:18.021766 systemd[1]: Condition check resulted in Configure Addon /usr/share/oem being skipped. Mar 17 17:39:18.021781 systemd[1]: Condition check resulted in Run Addon /usr/share/oem being skipped. Mar 17 17:39:18.022382 systemd[1]: Started D-Bus System Message Bus. Mar 17 17:39:18.025388 systemd[1]: Starting Extend Filesystems... Mar 17 17:39:18.026174 systemd[1]: Condition check resulted in Modifies /etc/environment for CoreOS being skipped. Mar 17 17:39:18.026873 systemd[1]: Starting Generate /run/flatcar/motd... Mar 17 17:39:18.028754 systemd[1]: Starting Install an ssh key from /proc/cmdline... Mar 17 17:39:18.030887 systemd[1]: Starting Generate sshd host keys... Mar 17 17:39:18.031986 systemd[1]: Condition check resulted in Load cloud-config from /usr/share/oem/cloud-config.yml being skipped. Mar 17 17:39:18.032022 systemd[1]: Reached target Load system-provided cloud configs. Mar 17 17:39:18.035208 extend-filesystems[886]: Found sr0 Mar 17 17:39:18.036202 extend-filesystems[886]: Found vda Mar 17 17:39:18.036202 extend-filesystems[886]: Found vda1 Mar 17 17:39:18.036202 extend-filesystems[886]: Found vda2 Mar 17 17:39:18.036202 extend-filesystems[886]: Found vda3 Mar 17 17:39:18.036202 extend-filesystems[886]: Found usr Mar 17 17:39:18.036202 extend-filesystems[886]: Found vda4 Mar 17 17:39:18.036202 extend-filesystems[886]: Found vda6 Mar 17 17:39:18.036202 extend-filesystems[886]: Found vda7 Mar 17 17:39:18.036202 extend-filesystems[886]: Found vda9 Mar 17 17:39:18.036202 extend-filesystems[886]: Checking size of /dev/vda9 Mar 17 17:39:18.062546 extend-filesystems[886]: Old size kept for /dev/vda9 Mar 17 17:39:18.040614 systemd[1]: Starting User Login Management... Mar 17 17:39:18.042282 systemd[1]: Condition check resulted in TCG Core Services Daemon being skipped. Mar 17 17:39:18.042721 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Mar 17 17:39:18.043548 systemd[1]: Starting Update Engine... Mar 17 17:39:18.049754 systemd[1]: Condition check resulted in Load cloud-config from url defined in /proc/cmdline being skipped. Mar 17 17:39:18.049776 systemd[1]: Reached target Load user-provided cloud configs. Mar 17 17:39:18.051289 systemd[1]: extend-filesystems.service: Deactivated successfully. Mar 17 17:39:18.051471 systemd[1]: Finished Extend Filesystems. Mar 17 17:39:18.052440 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Mar 17 17:39:18.052713 systemd[1]: Finished Install an ssh key from /proc/cmdline. Mar 17 17:39:18.056034 systemd[1]: motdgen.service: Deactivated successfully. Mar 17 17:39:18.056249 systemd[1]: Finished Generate /run/flatcar/motd. Mar 17 17:39:18.088748 systemd-logind[900]: Watching system buttons on /dev/input/event1 (Power Button) Mar 17 17:39:18.088819 systemd-logind[900]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Mar 17 17:39:18.089016 systemd-logind[900]: New seat seat0. Mar 17 17:39:18.093791 systemd[1]: Started User Login Management. Mar 17 17:39:18.105468 update_engine[905]: I0317 17:39:18.105010 905 main.cc:89] Flatcar Update Engine starting Mar 17 17:39:18.108060 systemd[1]: Started Update Engine. Mar 17 17:39:18.109077 update_engine[905]: I0317 17:39:18.108821 905 update_check_scheduler.cc:74] Next update check in 2m55s Mar 17 17:39:18.116877 systemd[1]: Started Cluster reboot manager. Mar 17 17:39:18.167297 locksmithd[909]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Mar 17 17:39:18.200584 sshd_keygen[906]: ssh-keygen: generating new host keys: RSA DSA ECDSA ED25519 Mar 17 17:39:18.217214 systemd[1]: Finished Generate sshd host keys. Mar 17 17:39:18.224272 systemd[1]: Starting Generate /run/issue... Mar 17 17:39:18.227936 systemd[1]: issuegen.service: Deactivated successfully. Mar 17 17:39:18.228097 systemd[1]: Finished Generate /run/issue. Mar 17 17:39:18.229930 systemd[1]: Starting Permit User Sessions... Mar 17 17:39:18.233904 systemd[1]: Finished Permit User Sessions. Mar 17 17:39:18.235699 systemd[1]: Started Getty on tty1. Mar 17 17:39:18.237186 systemd[1]: Started Serial Getty on ttyS0. Mar 17 17:39:18.238133 systemd[1]: Reached target Login Prompts. Mar 17 17:39:18.238997 systemd[1]: Reached target Multi-User System. Mar 17 17:39:18.240566 systemd[1]: Starting Record Runlevel Change in UTMP... Mar 17 17:39:18.245106 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Mar 17 17:39:18.245272 systemd[1]: Finished Record Runlevel Change in UTMP. Mar 17 17:39:18.246278 systemd[1]: Startup finished in 707ms (kernel) + 2.448s (initrd) + 3.241s (userspace) = 6.398s. Mar 17 17:39:19.398639 systemd-networkd[806]: eth0: Gained IPv6LL Mar 17 17:39:19.433216 systemd[1]: Created slice Slice /system/sshd. Mar 17 17:39:19.433981 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:42172). Mar 17 17:39:19.476151 sshd[930]: Accepted publickey for core from 10.0.0.1 port 42172 ssh2: RSA SHA256:4VSibPiMMUElNsKck2TwaG5C4qBxV2GTZfytIYRAg2I Mar 17 17:39:19.477381 sshd[930]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 17:39:19.484857 systemd[1]: Created slice User Slice of UID 500. Mar 17 17:39:19.485740 systemd[1]: Starting User Runtime Directory /run/user/500... Mar 17 17:39:19.487219 systemd-logind[900]: New session 1 of user core. Mar 17 17:39:19.492172 systemd[1]: Finished User Runtime Directory /run/user/500. Mar 17 17:39:19.493083 systemd[1]: Starting User Manager for UID 500... Mar 17 17:39:19.495303 systemd[933]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Mar 17 17:39:19.546898 systemd[933]: Queued start job for default target Main User Target. Mar 17 17:39:19.547007 systemd[933]: Reached target Paths. Mar 17 17:39:19.547023 systemd[933]: Reached target Sockets. Mar 17 17:39:19.547036 systemd[933]: Reached target Timers. Mar 17 17:39:19.547049 systemd[933]: Reached target Basic System. Mar 17 17:39:19.547083 systemd[933]: Reached target Main User Target. Mar 17 17:39:19.547092 systemd[933]: Startup finished in 48ms. Mar 17 17:39:19.547141 systemd[1]: Started User Manager for UID 500. Mar 17 17:39:19.553586 systemd[1]: Started Session 1 of User core. Mar 17 17:39:19.607816 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:42176). Mar 17 17:39:19.643834 sshd[942]: Accepted publickey for core from 10.0.0.1 port 42176 ssh2: RSA SHA256:4VSibPiMMUElNsKck2TwaG5C4qBxV2GTZfytIYRAg2I Mar 17 17:39:19.644656 sshd[942]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 17:39:19.647047 systemd-logind[900]: New session 2 of user core. Mar 17 17:39:19.652594 systemd[1]: Started Session 2 of User core. Mar 17 17:39:19.706041 sshd[942]: pam_unix(sshd:session): session closed for user core Mar 17 17:39:19.713684 systemd[1]: sshd@1-10.0.0.3:22-10.0.0.1:42176.service: Deactivated successfully. Mar 17 17:39:19.714208 systemd[1]: session-2.scope: Deactivated successfully. Mar 17 17:39:19.714704 systemd-logind[900]: Session 2 logged out. Waiting for processes to exit. Mar 17 17:39:19.715415 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:42200). Mar 17 17:39:19.715998 systemd-logind[900]: Removed session 2. Mar 17 17:39:19.750719 sshd[948]: Accepted publickey for core from 10.0.0.1 port 42200 ssh2: RSA SHA256:4VSibPiMMUElNsKck2TwaG5C4qBxV2GTZfytIYRAg2I Mar 17 17:39:19.751499 sshd[948]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 17:39:19.753747 systemd-logind[900]: New session 3 of user core. Mar 17 17:39:19.758580 systemd[1]: Started Session 3 of User core. Mar 17 17:39:19.807112 sshd[948]: pam_unix(sshd:session): session closed for user core Mar 17 17:39:19.812665 systemd[1]: sshd@2-10.0.0.3:22-10.0.0.1:42200.service: Deactivated successfully. Mar 17 17:39:19.813138 systemd[1]: session-3.scope: Deactivated successfully. Mar 17 17:39:19.813615 systemd-logind[900]: Session 3 logged out. Waiting for processes to exit. Mar 17 17:39:19.814356 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:42216). Mar 17 17:39:19.814962 systemd-logind[900]: Removed session 3. Mar 17 17:39:19.849518 sshd[954]: Accepted publickey for core from 10.0.0.1 port 42216 ssh2: RSA SHA256:4VSibPiMMUElNsKck2TwaG5C4qBxV2GTZfytIYRAg2I Mar 17 17:39:19.850262 sshd[954]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 17:39:19.852708 systemd-logind[900]: New session 4 of user core. Mar 17 17:39:19.858611 systemd[1]: Started Session 4 of User core. Mar 17 17:39:19.911169 sshd[954]: pam_unix(sshd:session): session closed for user core Mar 17 17:39:19.917928 systemd[1]: sshd@3-10.0.0.3:22-10.0.0.1:42216.service: Deactivated successfully. Mar 17 17:39:19.918638 systemd[1]: session-4.scope: Deactivated successfully. Mar 17 17:39:19.919308 systemd-logind[900]: Session 4 logged out. Waiting for processes to exit. Mar 17 17:39:19.920602 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:42218). Mar 17 17:39:19.921333 systemd-logind[900]: Removed session 4. Mar 17 17:39:19.955843 sshd[960]: Accepted publickey for core from 10.0.0.1 port 42218 ssh2: RSA SHA256:4VSibPiMMUElNsKck2TwaG5C4qBxV2GTZfytIYRAg2I Mar 17 17:39:19.956723 sshd[960]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 17:39:19.959386 systemd-logind[900]: New session 5 of user core. Mar 17 17:39:19.965616 systemd[1]: Started Session 5 of User core. Mar 17 17:39:20.022946 sudo[963]: core : PWD=/home/core ; USER=root ; COMMAND=/sbin/setenforce 1 Mar 17 17:39:20.023124 sudo[963]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 17:39:20.031072 sudo[963]: pam_unix(sudo:session): session closed for user root Mar 17 17:39:20.033245 sshd[960]: pam_unix(sshd:session): session closed for user core Mar 17 17:39:20.040679 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:42234). Mar 17 17:39:20.041296 dbus-daemon[885]: [system] Reloaded configuration Mar 17 17:39:20.044177 systemd[1]: sshd@4-10.0.0.3:22-10.0.0.1:42218.service: Deactivated successfully. Mar 17 17:39:20.044827 systemd[1]: session-5.scope: Deactivated successfully. Mar 17 17:39:20.045382 systemd-logind[900]: Session 5 logged out. Waiting for processes to exit. Mar 17 17:39:20.046036 systemd-logind[900]: Removed session 5. Mar 17 17:39:20.076760 sshd[966]: Accepted publickey for core from 10.0.0.1 port 42234 ssh2: RSA SHA256:4VSibPiMMUElNsKck2TwaG5C4qBxV2GTZfytIYRAg2I Mar 17 17:39:20.077541 sshd[966]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 17:39:20.079866 systemd-logind[900]: New session 6 of user core. Mar 17 17:39:20.086578 systemd[1]: Started Session 6 of User core. Mar 17 17:39:20.138150 sudo[971]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Mar 17 17:39:20.138316 sudo[971]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 17:39:20.140287 sudo[971]: pam_unix(sudo:session): session closed for user root Mar 17 17:39:20.144154 sudo[970]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/systemctl restart audit-rules Mar 17 17:39:20.144326 sudo[970]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 17:39:20.160501 systemd[1]: Stopping Load Security Auditing Rules... Mar 17 17:39:20.160000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Mar 17 17:39:20.161415 auditctl[974]: No rules Mar 17 17:39:20.161654 systemd[1]: audit-rules.service: Deactivated successfully. Mar 17 17:39:20.161839 systemd[1]: Stopped Load Security Auditing Rules. Mar 17 17:39:20.161000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:20.162999 systemd[1]: Starting Load Security Auditing Rules... Mar 17 17:39:20.177100 augenrules[991]: No rules Mar 17 17:39:20.177838 systemd[1]: Finished Load Security Auditing Rules. Mar 17 17:39:20.176000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:20.179018 sudo[970]: pam_unix(sudo:session): session closed for user root Mar 17 17:39:20.177000 audit[970]: USER_END pid=970 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 17:39:20.177000 audit[970]: CRED_DISP pid=970 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 17:39:20.180289 sshd[966]: pam_unix(sshd:session): session closed for user core Mar 17 17:39:20.179000 audit[966]: USER_END pid=966 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 17:39:20.179000 audit[966]: CRED_DISP pid=966 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 17:39:20.187429 systemd[1]: sshd@5-10.0.0.3:22-10.0.0.1:42234.service: Deactivated successfully. Mar 17 17:39:20.187000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.3:22-10.0.0.1:42234 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:20.188107 systemd[1]: session-6.scope: Deactivated successfully. Mar 17 17:39:20.188791 systemd-logind[900]: Session 6 logged out. Waiting for processes to exit. Mar 17 17:39:20.189910 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:42236). Mar 17 17:39:20.189000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.3:22-10.0.0.1:42236 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:20.190625 systemd-logind[900]: Removed session 6. Mar 17 17:39:20.223000 audit[997]: USER_ACCT pid=997 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 17:39:20.225208 sshd[997]: Accepted publickey for core from 10.0.0.1 port 42236 ssh2: RSA SHA256:4VSibPiMMUElNsKck2TwaG5C4qBxV2GTZfytIYRAg2I Mar 17 17:39:20.224000 audit[997]: CRED_ACQ pid=997 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 17:39:20.225938 sshd[997]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 17:39:20.228470 systemd-logind[900]: New session 7 of user core. Mar 17 17:39:20.235606 systemd[1]: Started Session 7 of User core. Mar 17 17:39:20.238000 audit[997]: USER_START pid=997 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 17:39:20.239000 audit[999]: CRED_ACQ pid=999 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 17:39:20.287000 audit[1000]: USER_ACCT pid=1000 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 17:39:20.287771 sudo[1000]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/mkdir -p . Mar 17 17:39:20.287000 audit[1000]: CRED_REFR pid=1000 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 17:39:20.288022 sudo[1000]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 17:39:20.288000 audit[1000]: USER_START pid=1000 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 17:39:20.290088 sudo[1000]: pam_unix(sudo:session): session closed for user root Mar 17 17:39:20.289000 audit[1000]: USER_END pid=1000 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 17:39:20.289000 audit[1000]: CRED_DISP pid=1000 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 17:39:20.291006 sshd[997]: pam_unix(sshd:session): session closed for user core Mar 17 17:39:20.291000 audit[997]: USER_END pid=997 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 17:39:20.291000 audit[997]: CRED_DISP pid=997 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 17:39:20.296785 systemd[1]: sshd@6-10.0.0.3:22-10.0.0.1:42236.service: Deactivated successfully. Mar 17 17:39:20.295000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.3:22-10.0.0.1:42236 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:20.297327 systemd[1]: session-7.scope: Deactivated successfully. Mar 17 17:39:20.297796 systemd-logind[900]: Session 7 logged out. Waiting for processes to exit. Mar 17 17:39:20.298702 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:42238). Mar 17 17:39:20.297000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.3:22-10.0.0.1:42238 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:20.299221 systemd-logind[900]: Removed session 7. Mar 17 17:39:20.335000 audit[1004]: USER_ACCT pid=1004 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 17:39:20.335843 sshd[1004]: Accepted publickey for core from 10.0.0.1 port 42238 ssh2: RSA SHA256:4VSibPiMMUElNsKck2TwaG5C4qBxV2GTZfytIYRAg2I Mar 17 17:39:20.336000 audit[1004]: CRED_ACQ pid=1004 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 17:39:20.336717 sshd[1004]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 17:39:20.339129 systemd-logind[900]: New session 8 of user core. Mar 17 17:39:20.342577 systemd[1]: Started Session 8 of User core. Mar 17 17:39:20.344000 audit[1004]: USER_START pid=1004 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 17:39:20.345000 audit[1006]: CRED_ACQ pid=1006 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 17:39:20.392000 audit[1007]: USER_ACCT pid=1007 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 17:39:20.393000 audit[1007]: CRED_REFR pid=1007 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 17:39:20.394435 sudo[1007]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/install -m 0755 /dev/stdin kolet Mar 17 17:39:20.394642 sudo[1007]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 17:39:20.394000 audit[1007]: USER_START pid=1007 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 17:39:20.545000 audit[1007]: USER_END pid=1007 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 17:39:20.545000 audit[1007]: CRED_DISP pid=1007 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 17:39:20.545910 sudo[1007]: pam_unix(sudo:session): session closed for user root Mar 17 17:39:20.547092 sshd[1004]: pam_unix(sshd:session): session closed for user core Mar 17 17:39:20.547000 audit[1004]: USER_END pid=1004 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 17:39:20.547000 audit[1004]: CRED_DISP pid=1004 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 17:39:20.553834 systemd[1]: sshd@7-10.0.0.3:22-10.0.0.1:42238.service: Deactivated successfully. Mar 17 17:39:20.553000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.3:22-10.0.0.1:42238 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:20.554449 systemd[1]: session-8.scope: Deactivated successfully. Mar 17 17:39:20.555019 systemd-logind[900]: Session 8 logged out. Waiting for processes to exit. Mar 17 17:39:20.555988 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:42240). Mar 17 17:39:20.555000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.3:22-10.0.0.1:42240 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:20.556656 systemd-logind[900]: Removed session 8. Mar 17 17:39:20.590000 audit[1011]: USER_ACCT pid=1011 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 17:39:20.591122 sshd[1011]: Accepted publickey for core from 10.0.0.1 port 42240 ssh2: RSA SHA256:4VSibPiMMUElNsKck2TwaG5C4qBxV2GTZfytIYRAg2I Mar 17 17:39:20.591000 audit[1011]: CRED_ACQ pid=1011 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 17:39:20.591795 sshd[1011]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 17:39:20.593972 systemd-logind[900]: New session 9 of user core. Mar 17 17:39:20.597577 systemd[1]: Started Session 9 of User core. Mar 17 17:39:20.599000 audit[1011]: USER_START pid=1011 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 17:39:20.600000 audit[1013]: CRED_ACQ pid=1013 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 17:39:20.647000 audit[1014]: USER_ACCT pid=1014 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 17:39:20.647762 sudo[1014]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/mkdir -p /updates Mar 17 17:39:20.647000 audit[1014]: CRED_REFR pid=1014 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 17:39:20.647934 sudo[1014]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 17:39:20.648000 audit[1014]: USER_START pid=1014 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 17:39:20.649889 sudo[1014]: pam_unix(sudo:session): session closed for user root Mar 17 17:39:20.649000 audit[1014]: USER_END pid=1014 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 17:39:20.649000 audit[1014]: CRED_DISP pid=1014 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 17:39:20.650634 sshd[1011]: pam_unix(sshd:session): session closed for user core Mar 17 17:39:20.650000 audit[1011]: USER_END pid=1011 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 17:39:20.650000 audit[1011]: CRED_DISP pid=1011 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 17:39:20.657737 systemd[1]: sshd@8-10.0.0.3:22-10.0.0.1:42240.service: Deactivated successfully. Mar 17 17:39:20.656000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.3:22-10.0.0.1:42240 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:20.658320 systemd[1]: session-9.scope: Deactivated successfully. Mar 17 17:39:20.658852 systemd-logind[900]: Session 9 logged out. Waiting for processes to exit. Mar 17 17:39:20.659710 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:42246). Mar 17 17:39:20.658000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.3:22-10.0.0.1:42246 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:20.660363 systemd-logind[900]: Removed session 9. Mar 17 17:39:20.693000 audit[1018]: USER_ACCT pid=1018 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 17:39:20.694397 sshd[1018]: Accepted publickey for core from 10.0.0.1 port 42246 ssh2: RSA SHA256:4VSibPiMMUElNsKck2TwaG5C4qBxV2GTZfytIYRAg2I Mar 17 17:39:20.694000 audit[1018]: CRED_ACQ pid=1018 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 17:39:20.695047 sshd[1018]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 17:39:20.697199 systemd-logind[900]: New session 10 of user core. Mar 17 17:39:20.702568 systemd[1]: Started Session 10 of User core. Mar 17 17:39:20.703000 audit[1018]: USER_START pid=1018 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 17:39:20.704000 audit[1020]: CRED_ACQ pid=1020 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 17:39:20.751000 audit[1021]: USER_ACCT pid=1021 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 17:39:20.752846 sudo[1021]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/install -m 0755 /dev/stdin /updates/update.gz Mar 17 17:39:20.751000 audit[1021]: CRED_REFR pid=1021 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 17:39:20.753063 sudo[1021]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 17:39:20.753000 audit[1021]: USER_START pid=1021 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 17:39:22.408345 sudo[1021]: pam_unix(sudo:session): session closed for user root Mar 17 17:39:22.407000 audit[1021]: USER_END pid=1021 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 17:39:22.409350 kernel: kauditd_printk_skb: 109 callbacks suppressed Mar 17 17:39:22.409399 kernel: audit: type=1106 audit(1742233162.407:213): pid=1021 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 17:39:22.409540 sshd[1018]: pam_unix(sshd:session): session closed for user core Mar 17 17:39:22.411503 systemd[1]: sshd@9-10.0.0.3:22-10.0.0.1:42246.service: Deactivated successfully. Mar 17 17:39:22.412131 systemd[1]: session-10.scope: Deactivated successfully. Mar 17 17:39:22.412308 systemd[1]: session-10.scope: Consumed 1.483s CPU time. Mar 17 17:39:22.412682 systemd-logind[900]: Session 10 logged out. Waiting for processes to exit. Mar 17 17:39:22.413338 systemd-logind[900]: Removed session 10. Mar 17 17:39:22.408000 audit[1021]: CRED_DISP pid=1021 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 17:39:22.416918 kernel: audit: type=1104 audit(1742233162.408:214): pid=1021 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 17:39:22.416952 kernel: audit: type=1106 audit(1742233162.410:215): pid=1018 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 17:39:22.410000 audit[1018]: USER_END pid=1018 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 17:39:22.421299 kernel: audit: type=1104 audit(1742233162.410:216): pid=1018 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 17:39:22.410000 audit[1018]: CRED_DISP pid=1018 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 17:39:22.424723 kernel: audit: type=1131 audit(1742233162.411:217): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.3:22-10.0.0.1:42246 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:22.411000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.3:22-10.0.0.1:42246 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:22.440596 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:42252). Mar 17 17:39:22.439000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.3:22-10.0.0.1:42252 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:22.444494 kernel: audit: type=1130 audit(1742233162.439:218): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.3:22-10.0.0.1:42252 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:22.474000 audit[1025]: USER_ACCT pid=1025 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 17:39:22.475279 sshd[1025]: Accepted publickey for core from 10.0.0.1 port 42252 ssh2: RSA SHA256:4VSibPiMMUElNsKck2TwaG5C4qBxV2GTZfytIYRAg2I Mar 17 17:39:22.476895 sshd[1025]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 17:39:22.479455 systemd-logind[900]: New session 11 of user core. Mar 17 17:39:22.476000 audit[1025]: CRED_ACQ pid=1025 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 17:39:22.483223 kernel: audit: type=1101 audit(1742233162.474:219): pid=1025 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 17:39:22.483255 kernel: audit: type=1103 audit(1742233162.476:220): pid=1025 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 17:39:22.483282 kernel: audit: type=1006 audit(1742233162.476:221): pid=1025 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=11 res=1 Mar 17 17:39:22.491585 systemd[1]: Started Session 11 of User core. Mar 17 17:39:22.492000 audit[1025]: USER_START pid=1025 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 17:39:22.493000 audit[1027]: CRED_ACQ pid=1027 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 17:39:22.499493 kernel: audit: type=1105 audit(1742233162.492:222): pid=1025 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 17:39:22.539000 audit[1028]: USER_ACCT pid=1028 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 17:39:22.540239 sudo[1028]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/systemd-run --quiet ./kolet run cl.update.docker-btrfs-compat Omaha Mar 17 17:39:22.539000 audit[1028]: CRED_REFR pid=1028 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 17:39:22.540391 sudo[1028]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 17:39:22.540000 audit[1028]: USER_START pid=1028 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 17:39:22.553313 systemd[1]: Started /home/core/./kolet run cl.update.docker-btrfs-compat Omaha. Mar 17 17:39:22.553723 sudo[1028]: pam_unix(sudo:session): session closed for user root Mar 17 17:39:22.551000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=run-rfa7fe957045f46e999dd518c1602e093 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:22.552000 audit[1028]: USER_END pid=1028 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 17:39:22.552000 audit[1028]: CRED_DISP pid=1028 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 17:39:22.554582 sshd[1025]: pam_unix(sshd:session): session closed for user core Mar 17 17:39:22.553000 audit[1025]: USER_END pid=1025 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 17:39:22.553000 audit[1025]: CRED_DISP pid=1025 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 17:39:22.556175 systemd[1]: sshd@10-10.0.0.3:22-10.0.0.1:42252.service: Deactivated successfully. Mar 17 17:39:22.554000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.3:22-10.0.0.1:42252 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:22.556826 systemd[1]: session-11.scope: Deactivated successfully. Mar 17 17:39:22.557413 systemd-logind[900]: Session 11 logged out. Waiting for processes to exit. Mar 17 17:39:22.558209 systemd-logind[900]: Removed session 11. Mar 17 17:39:27.627482 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:53120). Mar 17 17:39:27.626000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.3:22-10.0.0.1:53120 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:27.628540 kernel: kauditd_printk_skb: 10 callbacks suppressed Mar 17 17:39:27.628594 kernel: audit: type=1130 audit(1742233167.626:233): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.3:22-10.0.0.1:53120 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:27.663000 audit[1040]: USER_ACCT pid=1040 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 17:39:27.665571 sshd[1040]: Accepted publickey for core from 10.0.0.1 port 53120 ssh2: RSA SHA256:4VSibPiMMUElNsKck2TwaG5C4qBxV2GTZfytIYRAg2I Mar 17 17:39:27.667000 audit[1040]: CRED_ACQ pid=1040 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 17:39:27.669803 sshd[1040]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 17:39:27.673014 kernel: audit: type=1101 audit(1742233167.663:234): pid=1040 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 17:39:27.673082 kernel: audit: type=1103 audit(1742233167.667:235): pid=1040 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 17:39:27.673107 kernel: audit: type=1006 audit(1742233167.668:236): pid=1040 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=12 res=1 Mar 17 17:39:27.673326 systemd-logind[900]: New session 12 of user core. Mar 17 17:39:27.680704 systemd[1]: Started Session 12 of User core. Mar 17 17:39:27.683000 audit[1040]: USER_START pid=1040 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 17:39:27.685000 audit[1042]: CRED_ACQ pid=1042 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 17:39:27.692583 kernel: audit: type=1105 audit(1742233167.683:237): pid=1040 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 17:39:27.692654 kernel: audit: type=1103 audit(1742233167.685:238): pid=1042 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 17:39:27.737418 sshd[1040]: pam_unix(sshd:session): session closed for user core Mar 17 17:39:27.737000 audit[1040]: USER_END pid=1040 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 17:39:27.739852 systemd[1]: sshd@11-10.0.0.3:22-10.0.0.1:53120.service: Deactivated successfully. Mar 17 17:39:27.740507 systemd[1]: session-12.scope: Deactivated successfully. Mar 17 17:39:27.741133 systemd-logind[900]: Session 12 logged out. Waiting for processes to exit. Mar 17 17:39:27.741793 systemd-logind[900]: Removed session 12. Mar 17 17:39:27.737000 audit[1040]: CRED_DISP pid=1040 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 17:39:27.746873 kernel: audit: type=1106 audit(1742233167.737:239): pid=1040 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 17:39:27.746911 kernel: audit: type=1104 audit(1742233167.737:240): pid=1040 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 17:39:27.746934 kernel: audit: type=1131 audit(1742233167.737:241): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.3:22-10.0.0.1:53120 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:39:27.737000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.3:22-10.0.0.1:53120 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 17:40:03.856597 update_engine[905]: I0317 17:40:03.856537 905 update_attempter.cc:505] Updating boot flags...