Feb 13 19:15:01.691589 kernel: Linux version 5.10.107-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 9.3.0-r1 p3) 9.3.0, GNU ld (Gentoo 2.36.1 p5) 2.36.1) #1 SMP Tue Mar 22 19:39:53 -00 2022 Feb 13 19:15:01.691608 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Feb 13 19:15:01.691616 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Feb 13 19:15:01.691621 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Feb 13 19:15:01.691626 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Feb 13 19:15:01.691630 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Feb 13 19:15:01.691637 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Feb 13 19:15:01.691643 kernel: BIOS-provided physical RAM map: Feb 13 19:15:01.691648 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Feb 13 19:15:01.691653 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Feb 13 19:15:01.691658 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Feb 13 19:15:01.691663 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdbfff] usable Feb 13 19:15:01.691668 kernel: BIOS-e820: [mem 0x000000009cfdc000-0x000000009cffffff] reserved Feb 13 19:15:01.691673 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Feb 13 19:15:01.691681 kernel: BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved Feb 13 19:15:01.691686 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Feb 13 19:15:01.691691 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Feb 13 19:15:01.691696 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved Feb 13 19:15:01.691701 kernel: NX (Execute Disable) protection: active Feb 13 19:15:01.691706 kernel: SMBIOS 2.8 present. Feb 13 19:15:01.691711 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 Feb 13 19:15:01.691716 kernel: Hypervisor detected: KVM Feb 13 19:15:01.691721 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Feb 13 19:15:01.691727 kernel: kvm-clock: cpu 0, msr 2e6ba001, primary cpu clock Feb 13 19:15:01.691732 kernel: kvm-clock: using sched offset of 2645216316 cycles Feb 13 19:15:01.691738 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Feb 13 19:15:01.691744 kernel: tsc: Detected 2794.748 MHz processor Feb 13 19:15:01.691750 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Feb 13 19:15:01.691755 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Feb 13 19:15:01.691761 kernel: last_pfn = 0x9cfdc max_arch_pfn = 0x400000000 Feb 13 19:15:01.691766 kernel: MTRR default type: write-back Feb 13 19:15:01.691771 kernel: MTRR fixed ranges enabled: Feb 13 19:15:01.691776 kernel: 00000-9FFFF write-back Feb 13 19:15:01.691781 kernel: A0000-BFFFF uncachable Feb 13 19:15:01.691787 kernel: C0000-FFFFF write-protect Feb 13 19:15:01.691793 kernel: MTRR variable ranges enabled: Feb 13 19:15:01.691798 kernel: 0 base 0000C0000000 mask FFFFC0000000 uncachable Feb 13 19:15:01.691803 kernel: 1 disabled Feb 13 19:15:01.691808 kernel: 2 disabled Feb 13 19:15:01.691813 kernel: 3 disabled Feb 13 19:15:01.691820 kernel: 4 disabled Feb 13 19:15:01.691826 kernel: 5 disabled Feb 13 19:15:01.691831 kernel: 6 disabled Feb 13 19:15:01.691836 kernel: 7 disabled Feb 13 19:15:01.691843 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Feb 13 19:15:01.691848 kernel: Using GB pages for direct mapping Feb 13 19:15:01.691854 kernel: ACPI: Early table checksum verification disabled Feb 13 19:15:01.691860 kernel: ACPI: RSDP 0x00000000000F59D0 000014 (v00 BOCHS ) Feb 13 19:15:01.691865 kernel: ACPI: RSDT 0x000000009CFE2408 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Feb 13 19:15:01.691871 kernel: ACPI: FACP 0x000000009CFE21E8 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Feb 13 19:15:01.691877 kernel: ACPI: DSDT 0x000000009CFE0040 0021A8 (v01 BOCHS BXPC 00000001 BXPC 00000001) Feb 13 19:15:01.691882 kernel: ACPI: FACS 0x000000009CFE0000 000040 Feb 13 19:15:01.691888 kernel: ACPI: APIC 0x000000009CFE22DC 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Feb 13 19:15:01.691894 kernel: ACPI: HPET 0x000000009CFE236C 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Feb 13 19:15:01.691900 kernel: ACPI: MCFG 0x000000009CFE23A4 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Feb 13 19:15:01.691906 kernel: ACPI: WAET 0x000000009CFE23E0 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Feb 13 19:15:01.691911 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe21e8-0x9cfe22db] Feb 13 19:15:01.691917 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe21e7] Feb 13 19:15:01.691923 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] Feb 13 19:15:01.691928 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe22dc-0x9cfe236b] Feb 13 19:15:01.691934 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe236c-0x9cfe23a3] Feb 13 19:15:01.691940 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cfe23a4-0x9cfe23df] Feb 13 19:15:01.691946 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe23e0-0x9cfe2407] Feb 13 19:15:01.691951 kernel: ACPI: Local APIC address 0xfee00000 Feb 13 19:15:01.691957 kernel: No NUMA configuration found Feb 13 19:15:01.691962 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdbfff] Feb 13 19:15:01.691968 kernel: NODE_DATA(0) allocated [mem 0x9cfd6000-0x9cfdbfff] Feb 13 19:15:01.691973 kernel: Zone ranges: Feb 13 19:15:01.691979 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Feb 13 19:15:01.691985 kernel: DMA32 [mem 0x0000000001000000-0x000000009cfdbfff] Feb 13 19:15:01.691991 kernel: Normal empty Feb 13 19:15:01.691996 kernel: Movable zone start for each node Feb 13 19:15:01.692002 kernel: Early memory node ranges Feb 13 19:15:01.692007 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Feb 13 19:15:01.692013 kernel: node 0: [mem 0x0000000000100000-0x000000009cfdbfff] Feb 13 19:15:01.692019 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdbfff] Feb 13 19:15:01.692024 kernel: On node 0 totalpages: 642938 Feb 13 19:15:01.692030 kernel: DMA zone: 64 pages used for memmap Feb 13 19:15:01.692035 kernel: DMA zone: 21 pages reserved Feb 13 19:15:01.692040 kernel: DMA zone: 3998 pages, LIFO batch:0 Feb 13 19:15:01.692047 kernel: DMA32 zone: 9984 pages used for memmap Feb 13 19:15:01.692052 kernel: DMA32 zone: 638940 pages, LIFO batch:63 Feb 13 19:15:01.692058 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Feb 13 19:15:01.692063 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Feb 13 19:15:01.692069 kernel: On node 0, zone DMA32: 12324 pages in unavailable ranges Feb 13 19:15:01.692075 kernel: ACPI: PM-Timer IO Port: 0x608 Feb 13 19:15:01.692080 kernel: ACPI: Local APIC address 0xfee00000 Feb 13 19:15:01.692085 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Feb 13 19:15:01.692091 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Feb 13 19:15:01.692097 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Feb 13 19:15:01.692114 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Feb 13 19:15:01.692120 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Feb 13 19:15:01.692125 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Feb 13 19:15:01.692131 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Feb 13 19:15:01.692137 kernel: ACPI: IRQ0 used by override. Feb 13 19:15:01.692142 kernel: ACPI: IRQ5 used by override. Feb 13 19:15:01.692147 kernel: ACPI: IRQ9 used by override. Feb 13 19:15:01.692153 kernel: ACPI: IRQ10 used by override. Feb 13 19:15:01.692158 kernel: ACPI: IRQ11 used by override. Feb 13 19:15:01.692164 kernel: Using ACPI (MADT) for SMP configuration information Feb 13 19:15:01.692170 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Feb 13 19:15:01.692176 kernel: TSC deadline timer available Feb 13 19:15:01.692181 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Feb 13 19:15:01.692187 kernel: kvm-guest: KVM setup pv remote TLB flush Feb 13 19:15:01.692192 kernel: kvm-guest: setup PV sched yield Feb 13 19:15:01.692198 kernel: [mem 0xc0000000-0xfed1bfff] available for PCI devices Feb 13 19:15:01.692203 kernel: Booting paravirtualized kernel on KVM Feb 13 19:15:01.692209 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Feb 13 19:15:01.692215 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Feb 13 19:15:01.692222 kernel: percpu: Embedded 58 pages/cpu s199704 r8192 d29672 u524288 Feb 13 19:15:01.692227 kernel: pcpu-alloc: s199704 r8192 d29672 u524288 alloc=1*2097152 Feb 13 19:15:01.692233 kernel: pcpu-alloc: [0] 0 1 2 3 Feb 13 19:15:01.692238 kernel: kvm-guest: KVM setup async PF for cpu 0 Feb 13 19:15:01.692244 kernel: kvm-guest: stealtime: cpu 0, msr 9a41c580 Feb 13 19:15:01.692249 kernel: kvm-guest: PV spinlocks enabled Feb 13 19:15:01.692255 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Feb 13 19:15:01.692260 kernel: Built 1 zonelists, mobility grouping on. Total pages: 632869 Feb 13 19:15:01.692266 kernel: Policy zone: DMA32 Feb 13 19:15:01.692277 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Feb 13 19:15:01.692284 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Feb 13 19:15:01.692291 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Feb 13 19:15:01.692297 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Feb 13 19:15:01.692303 kernel: Memory: 2449516K/2571752K available (10246K kernel code, 2239K rwdata, 11640K rodata, 42228K init, 1436K bss, 121976K reserved, 0K cma-reserved) Feb 13 19:15:01.692309 kernel: random: get_random_u64 called from __kmem_cache_create+0x26/0x400 with crng_init=0 Feb 13 19:15:01.692315 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Feb 13 19:15:01.692322 kernel: ftrace: allocating 34378 entries in 135 pages Feb 13 19:15:01.692334 kernel: ftrace: allocated 135 pages with 4 groups Feb 13 19:15:01.692340 kernel: rcu: Hierarchical RCU implementation. Feb 13 19:15:01.692347 kernel: rcu: RCU event tracing is enabled. Feb 13 19:15:01.692353 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Feb 13 19:15:01.692359 kernel: Rude variant of Tasks RCU enabled. Feb 13 19:15:01.692365 kernel: Tracing variant of Tasks RCU enabled. Feb 13 19:15:01.692371 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Feb 13 19:15:01.692377 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Feb 13 19:15:01.692384 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Feb 13 19:15:01.692390 kernel: Console: colour VGA+ 80x25 Feb 13 19:15:01.692395 kernel: printk: console [ttyS0] enabled Feb 13 19:15:01.692401 kernel: ACPI: Core revision 20200925 Feb 13 19:15:01.692407 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Feb 13 19:15:01.692413 kernel: APIC: Switch to symmetric I/O mode setup Feb 13 19:15:01.692419 kernel: x2apic enabled Feb 13 19:15:01.692425 kernel: Switched APIC routing to physical x2apic. Feb 13 19:15:01.692430 kernel: kvm-guest: setup PV IPIs Feb 13 19:15:01.692436 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Feb 13 19:15:01.692443 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Feb 13 19:15:01.692449 kernel: Calibrating delay loop (skipped) preset value.. 5589.49 BogoMIPS (lpj=2794748) Feb 13 19:15:01.692455 kernel: pid_max: default: 32768 minimum: 301 Feb 13 19:15:01.692461 kernel: LSM: Security Framework initializing Feb 13 19:15:01.692466 kernel: SELinux: Initializing. Feb 13 19:15:01.692472 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Feb 13 19:15:01.692478 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Feb 13 19:15:01.692484 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Feb 13 19:15:01.692490 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Feb 13 19:15:01.692498 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Feb 13 19:15:01.692504 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Feb 13 19:15:01.692510 kernel: Spectre V2 : Mitigation: Retpolines Feb 13 19:15:01.692516 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Feb 13 19:15:01.692522 kernel: Spectre V2 : Enabling Restricted Speculation for firmware calls Feb 13 19:15:01.692529 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Feb 13 19:15:01.692535 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Feb 13 19:15:01.692541 kernel: Freeing SMP alternatives memory: 28K Feb 13 19:15:01.692547 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Feb 13 19:15:01.692553 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Feb 13 19:15:01.692559 kernel: ... version: 0 Feb 13 19:15:01.692565 kernel: ... bit width: 48 Feb 13 19:15:01.692570 kernel: ... generic registers: 6 Feb 13 19:15:01.692576 kernel: ... value mask: 0000ffffffffffff Feb 13 19:15:01.692583 kernel: ... max period: 00007fffffffffff Feb 13 19:15:01.692589 kernel: ... fixed-purpose events: 0 Feb 13 19:15:01.692595 kernel: ... event mask: 000000000000003f Feb 13 19:15:01.692601 kernel: rcu: Hierarchical SRCU implementation. Feb 13 19:15:01.692607 kernel: smp: Bringing up secondary CPUs ... Feb 13 19:15:01.692613 kernel: x86: Booting SMP configuration: Feb 13 19:15:01.692618 kernel: .... node #0, CPUs: #1 Feb 13 19:15:01.692624 kernel: kvm-clock: cpu 1, msr 2e6ba041, secondary cpu clock Feb 13 19:15:01.692630 kernel: kvm-guest: KVM setup async PF for cpu 1 Feb 13 19:15:01.692636 kernel: kvm-guest: stealtime: cpu 1, msr 9a49c580 Feb 13 19:15:01.692643 kernel: #2 Feb 13 19:15:01.692649 kernel: kvm-clock: cpu 2, msr 2e6ba081, secondary cpu clock Feb 13 19:15:01.692655 kernel: kvm-guest: KVM setup async PF for cpu 2 Feb 13 19:15:01.692661 kernel: kvm-guest: stealtime: cpu 2, msr 9a51c580 Feb 13 19:15:01.692667 kernel: #3 Feb 13 19:15:01.692673 kernel: kvm-clock: cpu 3, msr 2e6ba0c1, secondary cpu clock Feb 13 19:15:01.692678 kernel: kvm-guest: KVM setup async PF for cpu 3 Feb 13 19:15:01.692684 kernel: kvm-guest: stealtime: cpu 3, msr 9a59c580 Feb 13 19:15:01.692690 kernel: smp: Brought up 1 node, 4 CPUs Feb 13 19:15:01.692696 kernel: smpboot: Max logical packages: 1 Feb 13 19:15:01.692703 kernel: smpboot: Total of 4 processors activated (22357.98 BogoMIPS) Feb 13 19:15:01.692709 kernel: devtmpfs: initialized Feb 13 19:15:01.692715 kernel: x86/mm: Memory block size: 128MB Feb 13 19:15:01.692721 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Feb 13 19:15:01.692727 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Feb 13 19:15:01.692733 kernel: pinctrl core: initialized pinctrl subsystem Feb 13 19:15:01.692738 kernel: NET: Registered protocol family 16 Feb 13 19:15:01.692744 kernel: audit: initializing netlink subsys (disabled) Feb 13 19:15:01.692750 kernel: audit: type=2000 audit(1739474100.860:1): state=initialized audit_enabled=0 res=1 Feb 13 19:15:01.692757 kernel: thermal_sys: Registered thermal governor 'step_wise' Feb 13 19:15:01.692763 kernel: thermal_sys: Registered thermal governor 'user_space' Feb 13 19:15:01.692769 kernel: cpuidle: using governor menu Feb 13 19:15:01.692775 kernel: ACPI: bus type PCI registered Feb 13 19:15:01.692781 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Feb 13 19:15:01.692786 kernel: dca service started, version 1.12.1 Feb 13 19:15:01.692792 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) Feb 13 19:15:01.692798 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 Feb 13 19:15:01.692805 kernel: PCI: Using configuration type 1 for base access Feb 13 19:15:01.692810 kernel: Kprobes globally optimized Feb 13 19:15:01.692817 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Feb 13 19:15:01.692823 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Feb 13 19:15:01.692829 kernel: ACPI: Added _OSI(Module Device) Feb 13 19:15:01.692835 kernel: ACPI: Added _OSI(Processor Device) Feb 13 19:15:01.692841 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Feb 13 19:15:01.692846 kernel: ACPI: Added _OSI(Processor Aggregator Device) Feb 13 19:15:01.692852 kernel: ACPI: Added _OSI(Linux-Dell-Video) Feb 13 19:15:01.692858 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Feb 13 19:15:01.692864 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Feb 13 19:15:01.692872 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Feb 13 19:15:01.692878 kernel: ACPI: Interpreter enabled Feb 13 19:15:01.692884 kernel: ACPI: (supports S0 S3 S5) Feb 13 19:15:01.692890 kernel: ACPI: Using IOAPIC for interrupt routing Feb 13 19:15:01.692896 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Feb 13 19:15:01.692902 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Feb 13 19:15:01.692908 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Feb 13 19:15:01.693008 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Feb 13 19:15:01.693065 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Feb 13 19:15:01.693127 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Feb 13 19:15:01.693136 kernel: PCI host bridge to bus 0000:00 Feb 13 19:15:01.693192 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Feb 13 19:15:01.693241 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Feb 13 19:15:01.693287 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Feb 13 19:15:01.693340 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] Feb 13 19:15:01.693390 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Feb 13 19:15:01.693437 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x8ffffffff window] Feb 13 19:15:01.693483 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Feb 13 19:15:01.693552 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 Feb 13 19:15:01.693620 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 Feb 13 19:15:01.693682 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] Feb 13 19:15:01.693742 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] Feb 13 19:15:01.693804 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] Feb 13 19:15:01.693871 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 Feb 13 19:15:01.693931 kernel: pci 0000:00:02.0: reg 0x10: [io 0xc0c0-0xc0df] Feb 13 19:15:01.693991 kernel: pci 0000:00:02.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] Feb 13 19:15:01.694053 kernel: pci 0000:00:02.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] Feb 13 19:15:01.694129 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 Feb 13 19:15:01.694191 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc07f] Feb 13 19:15:01.694257 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] Feb 13 19:15:01.694317 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] Feb 13 19:15:01.694394 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 Feb 13 19:15:01.694455 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc0e0-0xc0ff] Feb 13 19:15:01.694515 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] Feb 13 19:15:01.694573 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] Feb 13 19:15:01.694633 kernel: pci 0000:00:04.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] Feb 13 19:15:01.694699 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 Feb 13 19:15:01.694759 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Feb 13 19:15:01.694822 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 Feb 13 19:15:01.694881 kernel: pci 0000:00:1f.2: reg 0x20: [io 0xc100-0xc11f] Feb 13 19:15:01.694939 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xfebd4000-0xfebd4fff] Feb 13 19:15:01.695004 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 Feb 13 19:15:01.695064 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x0700-0x073f] Feb 13 19:15:01.695074 kernel: ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) Feb 13 19:15:01.695080 kernel: ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) Feb 13 19:15:01.695086 kernel: ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) Feb 13 19:15:01.695092 kernel: ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) Feb 13 19:15:01.695111 kernel: ACPI: PCI Interrupt Link [LNKE] (IRQs 5 *10 11) Feb 13 19:15:01.695117 kernel: ACPI: PCI Interrupt Link [LNKF] (IRQs 5 *10 11) Feb 13 19:15:01.695123 kernel: ACPI: PCI Interrupt Link [LNKG] (IRQs 5 10 *11) Feb 13 19:15:01.695129 kernel: ACPI: PCI Interrupt Link [LNKH] (IRQs 5 10 *11) Feb 13 19:15:01.695135 kernel: ACPI: PCI Interrupt Link [GSIA] (IRQs *16) Feb 13 19:15:01.695142 kernel: ACPI: PCI Interrupt Link [GSIB] (IRQs *17) Feb 13 19:15:01.695148 kernel: ACPI: PCI Interrupt Link [GSIC] (IRQs *18) Feb 13 19:15:01.695154 kernel: ACPI: PCI Interrupt Link [GSID] (IRQs *19) Feb 13 19:15:01.695160 kernel: ACPI: PCI Interrupt Link [GSIE] (IRQs *20) Feb 13 19:15:01.695166 kernel: ACPI: PCI Interrupt Link [GSIF] (IRQs *21) Feb 13 19:15:01.695172 kernel: ACPI: PCI Interrupt Link [GSIG] (IRQs *22) Feb 13 19:15:01.695178 kernel: ACPI: PCI Interrupt Link [GSIH] (IRQs *23) Feb 13 19:15:01.695184 kernel: iommu: Default domain type: Translated Feb 13 19:15:01.695246 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Feb 13 19:15:01.695307 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Feb 13 19:15:01.695374 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Feb 13 19:15:01.695383 kernel: vgaarb: loaded Feb 13 19:15:01.695389 kernel: PCI: Using ACPI for IRQ routing Feb 13 19:15:01.695395 kernel: PCI: pci_cache_line_size set to 64 bytes Feb 13 19:15:01.695401 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Feb 13 19:15:01.695407 kernel: e820: reserve RAM buffer [mem 0x9cfdc000-0x9fffffff] Feb 13 19:15:01.695412 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Feb 13 19:15:01.695418 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Feb 13 19:15:01.695426 kernel: clocksource: Switched to clocksource kvm-clock Feb 13 19:15:01.695432 kernel: VFS: Disk quotas dquot_6.6.0 Feb 13 19:15:01.695438 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Feb 13 19:15:01.695444 kernel: pnp: PnP ACPI init Feb 13 19:15:01.695512 kernel: pnp 00:00: Plug and Play ACPI device, IDs PNP0303 (active) Feb 13 19:15:01.695566 kernel: pnp 00:01: Plug and Play ACPI device, IDs PNP0f13 (active) Feb 13 19:15:01.695617 kernel: pnp 00:02: Plug and Play ACPI device, IDs PNP0400 (active) Feb 13 19:15:01.695673 kernel: pnp 00:03: Plug and Play ACPI device, IDs PNP0501 (active) Feb 13 19:15:01.695729 kernel: pnp 00:04: Plug and Play ACPI device, IDs PNP0b00 (active) Feb 13 19:15:01.695781 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved Feb 13 19:15:01.695828 kernel: system 00:05: Plug and Play ACPI device, IDs PNP0c01 (active) Feb 13 19:15:01.695837 kernel: pnp: PnP ACPI: found 6 devices Feb 13 19:15:01.695843 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Feb 13 19:15:01.695851 kernel: NET: Registered protocol family 2 Feb 13 19:15:01.695857 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Feb 13 19:15:01.695864 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Feb 13 19:15:01.695870 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Feb 13 19:15:01.695876 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Feb 13 19:15:01.695882 kernel: TCP: Hash tables configured (established 32768 bind 32768) Feb 13 19:15:01.695888 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Feb 13 19:15:01.695894 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Feb 13 19:15:01.695900 kernel: NET: Registered protocol family 1 Feb 13 19:15:01.695907 kernel: NET: Registered protocol family 44 Feb 13 19:15:01.695954 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Feb 13 19:15:01.696001 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Feb 13 19:15:01.696045 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Feb 13 19:15:01.696091 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] Feb 13 19:15:01.696149 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Feb 13 19:15:01.696195 kernel: pci_bus 0000:00: resource 9 [mem 0x100000000-0x8ffffffff window] Feb 13 19:15:01.696254 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Feb 13 19:15:01.696263 kernel: PCI: CLS 0 bytes, default 64 Feb 13 19:15:01.696271 kernel: Initialise system trusted keyrings Feb 13 19:15:01.696277 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Feb 13 19:15:01.696283 kernel: Key type asymmetric registered Feb 13 19:15:01.696289 kernel: Asymmetric key parser 'x509' registered Feb 13 19:15:01.696295 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251) Feb 13 19:15:01.696301 kernel: io scheduler mq-deadline registered Feb 13 19:15:01.696307 kernel: io scheduler kyber registered Feb 13 19:15:01.696313 kernel: io scheduler bfq registered Feb 13 19:15:01.696319 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Feb 13 19:15:01.696335 kernel: PCI Interrupt Link [GSIG] enabled at IRQ 22 Feb 13 19:15:01.696342 kernel: PCI Interrupt Link [GSIH] enabled at IRQ 23 Feb 13 19:15:01.696348 kernel: PCI Interrupt Link [GSIE] enabled at IRQ 20 Feb 13 19:15:01.696354 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Feb 13 19:15:01.696360 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Feb 13 19:15:01.696366 kernel: random: fast init done Feb 13 19:15:01.696372 kernel: wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. Feb 13 19:15:01.696378 kernel: random: crng init done Feb 13 19:15:01.696384 kernel: wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. Feb 13 19:15:01.696390 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Feb 13 19:15:01.696397 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Feb 13 19:15:01.696403 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Feb 13 19:15:01.696452 kernel: rtc_cmos 00:04: RTC can wake from S4 Feb 13 19:15:01.696461 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Feb 13 19:15:01.696506 kernel: rtc_cmos 00:04: registered as rtc0 Feb 13 19:15:01.696557 kernel: rtc_cmos 00:04: setting system clock to 2025-02-13T19:15:01 UTC (1739474101) Feb 13 19:15:01.696604 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Feb 13 19:15:01.696612 kernel: NET: Registered protocol family 10 Feb 13 19:15:01.696620 kernel: Segment Routing with IPv6 Feb 13 19:15:01.696626 kernel: NET: Registered protocol family 17 Feb 13 19:15:01.696632 kernel: Key type dns_resolver registered Feb 13 19:15:01.696638 kernel: IPI shorthand broadcast: enabled Feb 13 19:15:01.696644 kernel: sched_clock: Marking stable (929347292, 103225446)->(1046833146, -14260408) Feb 13 19:15:01.696650 kernel: registered taskstats version 1 Feb 13 19:15:01.696656 kernel: Loading compiled-in X.509 certificates Feb 13 19:15:01.696662 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.10.107-flatcar: 5866c780451a04cc08b278527846e2b48fb1aa10' Feb 13 19:15:01.696669 kernel: Key type ._fscrypt registered Feb 13 19:15:01.696681 kernel: Key type .fscrypt registered Feb 13 19:15:01.696688 kernel: Key type fscrypt-provisioning registered Feb 13 19:15:01.696694 kernel: ima: No TPM chip found, activating TPM-bypass! Feb 13 19:15:01.696700 kernel: ima: Allocated hash algorithm: sha1 Feb 13 19:15:01.696707 kernel: ima: No architecture policies found Feb 13 19:15:01.696714 kernel: Freeing unused kernel image (initmem) memory: 42228K Feb 13 19:15:01.696720 kernel: Write protecting the kernel read-only data: 24576k Feb 13 19:15:01.696726 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Feb 13 19:15:01.696732 kernel: Freeing unused kernel image (rodata/data gap) memory: 648K Feb 13 19:15:01.696738 kernel: Run /init as init process Feb 13 19:15:01.696745 kernel: with arguments: Feb 13 19:15:01.696751 kernel: /init Feb 13 19:15:01.696757 kernel: with environment: Feb 13 19:15:01.696764 kernel: HOME=/ Feb 13 19:15:01.696770 kernel: TERM=linux Feb 13 19:15:01.696776 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Feb 13 19:15:01.696784 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Feb 13 19:15:01.696793 systemd[1]: Detected virtualization kvm. Feb 13 19:15:01.696800 systemd[1]: Detected architecture x86-64. Feb 13 19:15:01.696806 systemd[1]: Running in initial RAM disk. Feb 13 19:15:01.696813 systemd[1]: No hostname configured, using default hostname. Feb 13 19:15:01.696820 systemd[1]: Hostname set to . Feb 13 19:15:01.696827 systemd[1]: Initializing machine ID from VM UUID. Feb 13 19:15:01.696834 systemd[1]: Queued start job for default target Initrd Default Target. Feb 13 19:15:01.696841 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Feb 13 19:15:01.696847 systemd[1]: Reached target Local Encrypted Volumes. Feb 13 19:15:01.696854 systemd[1]: Reached target Path Units. Feb 13 19:15:01.696861 systemd[1]: Reached target Slice Units. Feb 13 19:15:01.696867 systemd[1]: Reached target Swaps. Feb 13 19:15:01.696873 systemd[1]: Reached target Timer Units. Feb 13 19:15:01.696882 systemd[1]: Listening on Open-iSCSI iscsid Socket. Feb 13 19:15:01.696889 systemd[1]: Listening on Open-iSCSI iscsiuio Socket. Feb 13 19:15:01.696896 systemd[1]: Listening on Journal Audit Socket. Feb 13 19:15:01.696903 systemd[1]: Listening on Journal Socket (/dev/log). Feb 13 19:15:01.696909 systemd[1]: Listening on Journal Socket. Feb 13 19:15:01.696916 systemd[1]: Listening on Network Service Netlink Socket. Feb 13 19:15:01.696922 systemd[1]: Listening on udev Control Socket. Feb 13 19:15:01.696930 systemd[1]: Listening on udev Kernel Socket. Feb 13 19:15:01.696937 systemd[1]: Reached target Socket Units. Feb 13 19:15:01.696943 systemd[1]: Starting Create List of Static Device Nodes... Feb 13 19:15:01.696950 systemd[1]: Finished Network Cleanup. Feb 13 19:15:01.696956 systemd[1]: Started Hardware RNG Entropy Gatherer Daemon. Feb 13 19:15:01.696963 systemd[1]: Starting Journal Service... Feb 13 19:15:01.696970 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Feb 13 19:15:01.696976 systemd[1]: Starting Apply Kernel Variables... Feb 13 19:15:01.696983 systemd[1]: Starting Setup Virtual Console... Feb 13 19:15:01.696990 systemd[1]: Finished Create List of Static Device Nodes. Feb 13 19:15:01.696997 systemd[1]: Finished Apply Kernel Variables. Feb 13 19:15:01.697005 kernel: audit: type=1130 audit(1739474101.690:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:01.697011 systemd[1]: Starting Create Static Device Nodes in /dev... Feb 13 19:15:01.697020 systemd-journald[191]: Journal started Feb 13 19:15:01.697055 systemd-journald[191]: Runtime Journal (/run/log/journal/e750e1df5bd9489e8eaab52f6e8fcbd1) is 6.0M, max 48.7M, 42.6M free. Feb 13 19:15:01.690000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:01.727384 systemd[1]: Started Journal Service. Feb 13 19:15:01.727000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:01.727733 systemd[1]: Finished Setup Virtual Console. Feb 13 19:15:01.735835 kernel: audit: type=1130 audit(1739474101.727:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:01.735850 kernel: audit: type=1130 audit(1739474101.731:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:01.731000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:01.735934 systemd[1]: Finished Create Static Device Nodes in /dev. Feb 13 19:15:01.737000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:01.738395 systemd[1]: Starting dracut ask for additional cmdline parameters... Feb 13 19:15:01.741729 kernel: audit: type=1130 audit(1739474101.737:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:01.754677 systemd[1]: Finished dracut ask for additional cmdline parameters. Feb 13 19:15:01.755000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:01.756481 systemd[1]: Starting dracut cmdline hook... Feb 13 19:15:01.760972 kernel: audit: type=1130 audit(1739474101.755:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:01.766716 dracut-cmdline[208]: dracut-dracut-053 Feb 13 19:15:01.768602 dracut-cmdline[208]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Feb 13 19:15:01.834170 kernel: SCSI subsystem initialized Feb 13 19:15:01.841128 kernel: Loading iSCSI transport class v2.0-870. Feb 13 19:15:01.850135 kernel: iscsi: registered transport (tcp) Feb 13 19:15:01.869163 kernel: iscsi: registered transport (qla4xxx) Feb 13 19:15:01.869236 kernel: QLogic iSCSI HBA Driver Feb 13 19:15:01.877227 systemd[1]: Finished dracut cmdline hook. Feb 13 19:15:01.877000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:01.878158 systemd[1]: Starting dracut pre-udev hook... Feb 13 19:15:01.882802 kernel: audit: type=1130 audit(1739474101.877:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:01.894772 kernel: device-mapper: uevent: version 1.0.3 Feb 13 19:15:01.894852 kernel: device-mapper: ioctl: 4.43.0-ioctl (2020-10-01) initialised: dm-devel@redhat.com Feb 13 19:15:01.932123 kernel: raid6: avx2x4 gen() 27145 MB/s Feb 13 19:15:01.949120 kernel: raid6: avx2x4 xor() 6763 MB/s Feb 13 19:15:01.966126 kernel: raid6: avx2x2 gen() 27596 MB/s Feb 13 19:15:01.983137 kernel: raid6: avx2x2 xor() 17911 MB/s Feb 13 19:15:02.000135 kernel: raid6: avx2x1 gen() 22555 MB/s Feb 13 19:15:02.017147 kernel: raid6: avx2x1 xor() 14685 MB/s Feb 13 19:15:02.034143 kernel: raid6: sse2x4 gen() 13416 MB/s Feb 13 19:15:02.051137 kernel: raid6: sse2x4 xor() 6366 MB/s Feb 13 19:15:02.068145 kernel: raid6: sse2x2 gen() 15158 MB/s Feb 13 19:15:02.085137 kernel: raid6: sse2x2 xor() 9322 MB/s Feb 13 19:15:02.102139 kernel: raid6: sse2x1 gen() 12013 MB/s Feb 13 19:15:02.119509 kernel: raid6: sse2x1 xor() 7668 MB/s Feb 13 19:15:02.119588 kernel: raid6: using algorithm avx2x2 gen() 27596 MB/s Feb 13 19:15:02.119603 kernel: raid6: .... xor() 17911 MB/s, rmw enabled Feb 13 19:15:02.120207 kernel: raid6: using avx2x2 recovery algorithm Feb 13 19:15:02.132130 kernel: xor: automatically using best checksumming function avx Feb 13 19:15:02.207141 kernel: Btrfs loaded, crc32c=crc32c-intel Feb 13 19:15:02.216477 systemd[1]: Finished dracut pre-udev hook. Feb 13 19:15:02.222235 kernel: audit: type=1130 audit(1739474102.217:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:02.222263 kernel: audit: type=1334 audit(1739474102.220:9): prog-id=6 op=LOAD Feb 13 19:15:02.222274 kernel: audit: type=1334 audit(1739474102.222:10): prog-id=7 op=LOAD Feb 13 19:15:02.217000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:02.220000 audit: BPF prog-id=6 op=LOAD Feb 13 19:15:02.222000 audit: BPF prog-id=7 op=LOAD Feb 13 19:15:02.223000 audit: BPF prog-id=8 op=LOAD Feb 13 19:15:02.223443 systemd[1]: Starting Rule-based Manager for Device Events and Files... Feb 13 19:15:02.238324 systemd-udevd[330]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Feb 13 19:15:02.241509 systemd[1]: Started Rule-based Manager for Device Events and Files. Feb 13 19:15:02.242000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:02.243136 systemd[1]: Starting dracut pre-trigger hook... Feb 13 19:15:02.245429 systemd[1]: Starting Network Configuration... Feb 13 19:15:02.244000 audit: BPF prog-id=9 op=LOAD Feb 13 19:15:02.254034 dracut-pre-trigger[331]: rd.md=0: removing MD RAID activation Feb 13 19:15:02.272971 systemd-networkd[334]: lo: Link UP Feb 13 19:15:02.272982 systemd-networkd[334]: lo: Gained carrier Feb 13 19:15:02.274000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:02.275000 audit: BPF prog-id=10 op=LOAD Feb 13 19:15:02.273203 systemd-networkd[334]: Enumeration completed Feb 13 19:15:02.273493 systemd[1]: Started Network Configuration. Feb 13 19:15:02.275748 systemd[1]: Starting Network Name Resolution... Feb 13 19:15:02.294175 systemd[1]: Finished dracut pre-trigger hook. Feb 13 19:15:02.294000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:02.295276 systemd[1]: Starting Coldplug All udev Devices... Feb 13 19:15:02.303935 systemd-udevd[330]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Feb 13 19:15:02.346341 systemd-resolved[359]: Positive Trust Anchors: Feb 13 19:15:02.346361 systemd-resolved[359]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Feb 13 19:15:02.346391 systemd-resolved[359]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Feb 13 19:15:02.357000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:02.346612 systemd-resolved[359]: Defaulting to hostname 'linux'. Feb 13 19:15:02.349456 systemd[1]: Started Network Name Resolution. Feb 13 19:15:02.357362 systemd[1]: Reached target Network. Feb 13 19:15:02.358211 systemd[1]: Reached target Host and Network Name Lookups. Feb 13 19:15:02.368000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:02.361831 systemd[1]: Starting iSCSI UserSpace I/O driver... Feb 13 19:15:02.367018 systemd[1]: Started iSCSI UserSpace I/O driver. Feb 13 19:15:02.370889 systemd[1]: Finished Coldplug All udev Devices. Feb 13 19:15:02.372000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:02.373277 systemd[1]: Starting Open-iSCSI... Feb 13 19:15:02.377511 iscsid[397]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Feb 13 19:15:02.377511 iscsid[397]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Feb 13 19:15:02.377511 iscsid[397]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Feb 13 19:15:02.377511 iscsid[397]: If using hardware iscsi like qla4xxx this message can be ignored. Feb 13 19:15:02.377511 iscsid[397]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Feb 13 19:15:02.377511 iscsid[397]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Feb 13 19:15:02.388842 systemd[1]: Started Open-iSCSI. Feb 13 19:15:02.388000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:02.390064 systemd[1]: Starting dracut initqueue hook... Feb 13 19:15:02.430567 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Feb 13 19:15:02.435229 kernel: vda: detected capacity change from 0 to 4756340736 Feb 13 19:15:02.435247 kernel: cryptd: max_cpu_qlen set to 1000 Feb 13 19:15:02.435255 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Feb 13 19:15:02.456572 kernel: AVX2 version of gcm_enc/dec engaged. Feb 13 19:15:02.456638 kernel: AES CTR mode by8 optimization enabled Feb 13 19:15:02.468151 kernel: libata version 3.00 loaded. Feb 13 19:15:02.473117 kernel: ahci 0000:00:1f.2: version 3.0 Feb 13 19:15:02.473147 systemd-udevd[380]: Using default interface naming scheme 'v249'. Feb 13 19:15:02.478009 kernel: PCI Interrupt Link [GSIA] enabled at IRQ 16 Feb 13 19:15:02.478029 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode Feb 13 19:15:02.478137 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Feb 13 19:15:02.481074 systemd-networkd[334]: eth0: Link UP Feb 13 19:15:02.566145 kernel: scsi host0: ahci Feb 13 19:15:02.566272 kernel: scsi host1: ahci Feb 13 19:15:02.566351 kernel: scsi host2: ahci Feb 13 19:15:02.566421 kernel: scsi host3: ahci Feb 13 19:15:02.566482 kernel: scsi host4: ahci Feb 13 19:15:02.557688 systemd[1]: Found device /dev/disk/by-label/EFI-SYSTEM. Feb 13 19:15:02.609359 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 scanned by systemd-udevd (376) Feb 13 19:15:02.609380 kernel: scsi host5: ahci Feb 13 19:15:02.609470 kernel: ata1: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4100 irq 34 Feb 13 19:15:02.609480 kernel: ata2: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4180 irq 34 Feb 13 19:15:02.609488 kernel: ata3: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4200 irq 34 Feb 13 19:15:02.609496 kernel: ata4: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4280 irq 34 Feb 13 19:15:02.609506 kernel: ata5: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4300 irq 34 Feb 13 19:15:02.609513 kernel: ata6: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4380 irq 34 Feb 13 19:15:02.573467 systemd[1]: Found device /dev/disk/by-label/ROOT. Feb 13 19:15:02.614692 systemd[1]: Found device /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Feb 13 19:15:02.616906 systemd[1]: Found device /dev/disk/by-partlabel/USR-A. Feb 13 19:15:02.619147 systemd[1]: Found device /dev/disk/by-label/OEM. Feb 13 19:15:02.619300 systemd[1]: Reached target Initrd Root Device. Feb 13 19:15:02.621291 systemd[1]: Starting Generate new UUID for disk GPT if necessary... Feb 13 19:15:02.673131 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Feb 13 19:15:02.875136 kernel: ata1: SATA link down (SStatus 0 SControl 300) Feb 13 19:15:02.883799 kernel: ata6: SATA link down (SStatus 0 SControl 300) Feb 13 19:15:02.883819 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) Feb 13 19:15:02.884780 kernel: ata5: SATA link down (SStatus 0 SControl 300) Feb 13 19:15:02.885124 kernel: ata4: SATA link down (SStatus 0 SControl 300) Feb 13 19:15:02.886131 kernel: ata2: SATA link down (SStatus 0 SControl 300) Feb 13 19:15:02.887132 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Feb 13 19:15:02.888465 kernel: ata3.00: applying bridge limits Feb 13 19:15:02.889223 kernel: ata3.00: configured for UDMA/100 Feb 13 19:15:02.890127 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Feb 13 19:15:02.922505 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Feb 13 19:15:02.922638 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Feb 13 19:15:02.955134 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Feb 13 19:15:03.353511 systemd[1]: Finished dracut initqueue hook. Feb 13 19:15:03.354000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:03.354503 systemd[1]: Reached target Preparation for Remote File Systems. Feb 13 19:15:03.356174 systemd[1]: Reached target Remote Encrypted Volumes. Feb 13 19:15:03.357887 systemd[1]: Reached target Remote File Systems. Feb 13 19:15:03.360228 systemd[1]: Starting dracut pre-mount hook... Feb 13 19:15:03.369255 systemd[1]: Finished dracut pre-mount hook. Feb 13 19:15:03.370000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:03.453324 systemd-networkd[334]: eth0: Gained carrier Feb 13 19:15:03.454270 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready Feb 13 19:15:03.463207 systemd-networkd[334]: eth0: DHCPv4 address 10.0.0.2/16 via 10.0.0.1 Feb 13 19:15:03.756129 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Feb 13 19:15:03.756170 disk-uuid[471]: The operation has completed successfully. Feb 13 19:15:03.778932 systemd[1]: disk-uuid.service: Deactivated successfully. Feb 13 19:15:03.780145 systemd[1]: Finished Generate new UUID for disk GPT if necessary. Feb 13 19:15:03.782000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:03.782000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:03.789591 systemd[1]: Starting Ignition (setup)... Feb 13 19:15:03.797845 kernel: BTRFS info (device vda6): disk space caching is enabled Feb 13 19:15:03.797880 kernel: BTRFS info (device vda6): has skinny extents Feb 13 19:15:03.804441 systemd[1]: mnt-oem.mount: Deactivated successfully. Feb 13 19:15:03.885004 systemd[1]: ignition-setup.service: Deactivated successfully. Feb 13 19:15:03.886006 systemd[1]: Finished Ignition (setup). Feb 13 19:15:03.887000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:03.887000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:03.888140 systemd[1]: Starting Ignition (disks)... Feb 13 19:15:03.910672 ignition[515]: Ignition v0.36.1-15-gde4e6cc9 Feb 13 19:15:03.910689 ignition[515]: Stage: disks Feb 13 19:15:03.910699 ignition[515]: reading system config file "/usr/lib/ignition/base.ign" Feb 13 19:15:03.910711 ignition[515]: no config at "/usr/lib/ignition/base.ign" Feb 13 19:15:03.910757 ignition[515]: parsed url from cmdline: "" Feb 13 19:15:03.910761 ignition[515]: no config URL provided Feb 13 19:15:03.910765 ignition[515]: reading system config file "/usr/lib/ignition/user.ign" Feb 13 19:15:03.910772 ignition[515]: no config at "/usr/lib/ignition/user.ign" Feb 13 19:15:03.910787 ignition[515]: op(1): [started] loading QEMU firmware config module Feb 13 19:15:03.910793 ignition[515]: op(1): executing: "modprobe" "qemu_fw_cfg" Feb 13 19:15:03.918157 ignition[515]: op(1): [finished] loading QEMU firmware config module Feb 13 19:15:03.928994 ignition[515]: parsing config with SHA512: 3bb9fe73f6f97a45570fa31e7c59976100188e30c551da4b48c05f17aa2115e09d984a4028e5a45180b118b99495ec3c4272859f977c3500734533da734aa9e6 Feb 13 19:15:03.930924 ignition[515]: disks: disks passed Feb 13 19:15:03.930937 ignition[515]: Ignition finished successfully Feb 13 19:15:03.940387 systemd[1]: ignition-disks.service: Deactivated successfully. Feb 13 19:15:03.941379 systemd[1]: Finished Ignition (disks). Feb 13 19:15:03.942000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:03.942000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:03.942932 systemd[1]: Reached target Preparation for Local File Systems. Feb 13 19:15:03.945530 systemd[1]: Starting File System Check on /dev/disk/by-label/ROOT... Feb 13 19:15:03.947995 systemd[1]: Starting Verity Setup for /dev/mapper/usr... Feb 13 19:15:03.960836 systemd-fsck[527]: ROOT: clean, 556/553792 files, 37783/553472 blocks Feb 13 19:15:04.015125 kernel: device-mapper: verity: sha256 using implementation "sha256-generic" Feb 13 19:15:04.051938 systemd[1]: Finished File System Check on /dev/disk/by-label/ROOT. Feb 13 19:15:04.051000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:04.052975 systemd[1]: Mounting /sysroot... Feb 13 19:15:04.075499 systemd[1]: Found device /dev/mapper/usr. Feb 13 19:15:04.078360 systemd[1]: Starting File System Check on /dev/mapper/usr... Feb 13 19:15:04.081146 systemd[1]: Finished Verity Setup for /dev/mapper/usr. Feb 13 19:15:04.083000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:04.094942 systemd-fsck[542]: fsck.ext4: Operation not permitted while trying to open /dev/mapper/usr Feb 13 19:15:04.094942 systemd-fsck[542]: You must have r/w access to the filesystem or be root Feb 13 19:15:04.095277 systemd-fsck[539]: fsck failed with exit status 8. Feb 13 19:15:04.099000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:04.095283 systemd-fsck[539]: Ignoring error. Feb 13 19:15:04.096015 systemd[1]: Finished File System Check on /dev/mapper/usr. Feb 13 19:15:04.100845 systemd[1]: Mounting /sysusr/usr... Feb 13 19:15:04.144703 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null) Feb 13 19:15:04.144760 kernel: ext4 filesystem being mounted at /sysroot supports timestamps until 2038 (0x7fffffff) Feb 13 19:15:04.145380 systemd[1]: Mounted /sysroot. Feb 13 19:15:04.146749 systemd[1]: Reached target Initrd Root File System. Feb 13 19:15:04.153078 systemd[1]: Mounted /sysusr/usr. Feb 13 19:15:04.154418 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: (null) Feb 13 19:15:04.153213 systemd[1]: Reached target Local File Systems. Feb 13 19:15:04.155333 systemd[1]: Reached target System Initialization. Feb 13 19:15:04.156921 systemd[1]: Reached target Basic System. Feb 13 19:15:04.157836 systemd[1]: Mounting /sysroot/usr... Feb 13 19:15:04.160726 systemd[1]: Mounted /sysroot/usr. Feb 13 19:15:04.161306 systemd[1]: Starting Root filesystem setup... Feb 13 19:15:04.195992 systemd[1]: initrd-setup-root.service: Deactivated successfully. Feb 13 19:15:04.196122 systemd[1]: Finished Root filesystem setup. Feb 13 19:15:04.197000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:04.197000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:04.198097 systemd[1]: Starting Ignition (files)... Feb 13 19:15:04.200961 ignition[558]: Ignition v0.36.1-15-gde4e6cc9 Feb 13 19:15:04.200073 systemd[1]: Starting /sysroot/boot... Feb 13 19:15:04.200968 ignition[558]: Stage: files Feb 13 19:15:04.200979 ignition[558]: reading system config file "/usr/lib/ignition/base.ign" Feb 13 19:15:04.200991 ignition[558]: no config at "/usr/lib/ignition/base.ign" Feb 13 19:15:04.201503 ignition[558]: files: compiled without relabeling support, skipping Feb 13 19:15:04.219747 systemd[1]: Finished /sysroot/boot. Feb 13 19:15:04.221000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:04.235425 ignition[558]: files: createUsers: op(1): [started] creating or modifying user "core" Feb 13 19:15:04.235441 ignition[558]: files: createUsers: op(1): executing: "/usr/sbin/usermod" "--root" "/sysroot" "core" Feb 13 19:15:04.240832 ignition[558]: files: createUsers: op(1): [finished] creating or modifying user "core" Feb 13 19:15:04.240847 ignition[558]: files: createUsers: op(2): [started] adding ssh keys to user "core" Feb 13 19:15:04.242092 ignition[558]: files: createUsers: op(2): [finished] adding ssh keys to user "core" Feb 13 19:15:04.243780 systemd[1]: ignition-files.service: Deactivated successfully. Feb 13 19:15:04.245000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:04.245000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:04.242148 ignition[558]: files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/etc/flatcar/update.conf" Feb 13 19:15:04.243908 systemd[1]: Finished Ignition (files). Feb 13 19:15:04.242390 ignition[558]: files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/etc/flatcar/update.conf" Feb 13 19:15:04.251000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:04.251000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:04.245692 systemd[1]: Condition check resulted in Populate torcx store to satisfy profile being skipped. Feb 13 19:15:04.242399 ignition[558]: files: op(4): [started] processing unit "coreos-metadata.service" Feb 13 19:15:04.246602 systemd[1]: Starting Ignition (record completion)... Feb 13 19:15:04.242427 ignition[558]: files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "etc/systemd/system/coreos-metadata.service" Feb 13 19:15:04.247931 systemd[1]: Starting Reload Configuration from the Real Root... Feb 13 19:15:04.243220 ignition[558]: files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "etc/systemd/system/coreos-metadata.service" Feb 13 19:15:04.250125 systemd[1]: ignition-quench.service: Deactivated successfully. Feb 13 19:15:04.243225 ignition[558]: files: op(4): [finished] processing unit "coreos-metadata.service" Feb 13 19:15:04.250208 systemd[1]: Finished Ignition (record completion). Feb 13 19:15:04.263000 audit: BPF prog-id=10 op=UNLOAD Feb 13 19:15:04.243229 ignition[558]: files: files passed Feb 13 19:15:04.253002 systemd[1]: Reloading. Feb 13 19:15:04.265000 audit: BPF prog-id=3 op=UNLOAD Feb 13 19:15:04.243233 ignition[558]: Ignition finished successfully Feb 13 19:15:04.266000 audit: BPF prog-id=6 op=UNLOAD Feb 13 19:15:04.270000 audit: BPF prog-id=9 op=UNLOAD Feb 13 19:15:04.376000 audit: BPF prog-id=11 op=LOAD Feb 13 19:15:04.376000 audit: BPF prog-id=12 op=LOAD Feb 13 19:15:04.376000 audit: BPF prog-id=13 op=LOAD Feb 13 19:15:04.376000 audit: BPF prog-id=14 op=LOAD Feb 13 19:15:04.376000 audit: BPF prog-id=4 op=UNLOAD Feb 13 19:15:04.376000 audit: BPF prog-id=5 op=UNLOAD Feb 13 19:15:04.377000 audit: BPF prog-id=15 op=LOAD Feb 13 19:15:04.377000 audit: BPF prog-id=16 op=LOAD Feb 13 19:15:04.377000 audit: BPF prog-id=17 op=LOAD Feb 13 19:15:04.377000 audit: BPF prog-id=7 op=UNLOAD Feb 13 19:15:04.377000 audit: BPF prog-id=8 op=UNLOAD Feb 13 19:15:04.377000 audit: BPF prog-id=18 op=LOAD Feb 13 19:15:04.393762 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Feb 13 19:15:04.393870 systemd[1]: Finished Reload Configuration from the Real Root. Feb 13 19:15:04.395000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:04.395000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:04.395943 systemd[1]: Reached target Initrd File Systems. Feb 13 19:15:04.397760 systemd[1]: Reached target Initrd Default Target. Feb 13 19:15:04.399278 systemd[1]: Condition check resulted in dracut mount hook being skipped. Feb 13 19:15:04.399836 systemd[1]: Starting dracut pre-pivot and cleanup hook... Feb 13 19:15:04.408950 systemd[1]: Finished dracut pre-pivot and cleanup hook. Feb 13 19:15:04.410000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:04.411527 systemd[1]: Starting Cleaning Up and Shutting Down Daemons... Feb 13 19:15:04.418648 systemd[1]: Stopped target Host and Network Name Lookups. Feb 13 19:15:04.420667 systemd[1]: Stopped target Remote Encrypted Volumes. Feb 13 19:15:04.422586 systemd[1]: Stopped target Timer Units. Feb 13 19:15:04.424151 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Feb 13 19:15:04.425186 systemd[1]: Stopped dracut pre-pivot and cleanup hook. Feb 13 19:15:04.426000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:04.427161 systemd[1]: Stopped target Initrd Default Target. Feb 13 19:15:04.429074 systemd[1]: Stopped target Basic System. Feb 13 19:15:04.430717 systemd[1]: Stopped target Initrd Root Device. Feb 13 19:15:04.432557 systemd[1]: Stopped target Path Units. Feb 13 19:15:04.434117 systemd[1]: Stopped target Remote File Systems. Feb 13 19:15:04.435887 systemd[1]: Stopped target Preparation for Remote File Systems. Feb 13 19:15:04.438023 systemd[1]: Stopped target Slice Units. Feb 13 19:15:04.439536 systemd[1]: Stopped target Socket Units. Feb 13 19:15:04.441023 systemd[1]: Stopped target System Initialization. Feb 13 19:15:04.442747 systemd[1]: Stopped target Local File Systems. Feb 13 19:15:04.444383 systemd[1]: Stopped target Preparation for Local File Systems. Feb 13 19:15:04.446353 systemd[1]: Stopped target Swaps. Feb 13 19:15:04.447718 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Feb 13 19:15:04.448700 systemd[1]: Stopped dracut pre-mount hook. Feb 13 19:15:04.450000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:04.450292 systemd[1]: Stopped target Local Encrypted Volumes. Feb 13 19:15:04.451996 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Feb 13 19:15:04.454244 systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch. Feb 13 19:15:04.455706 systemd[1]: dracut-initqueue.service: Deactivated successfully. Feb 13 19:15:04.457000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:04.458871 iscsid[397]: iscsid shutting down. Feb 13 19:15:04.455811 systemd[1]: Stopped dracut initqueue hook. Feb 13 19:15:04.457945 systemd[1]: Stopping Open-iSCSI... Feb 13 19:15:04.460333 systemd[1]: Stopping /sysroot/boot... Feb 13 19:15:04.463000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:04.461765 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Feb 13 19:15:04.464000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:04.461862 systemd[1]: Stopped Coldplug All udev Devices. Feb 13 19:15:04.463537 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Feb 13 19:15:04.467000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:04.463622 systemd[1]: Stopped dracut pre-trigger hook. Feb 13 19:15:04.465869 systemd[1]: iscsid.service: Deactivated successfully. Feb 13 19:15:04.465986 systemd[1]: Stopped Open-iSCSI. Feb 13 19:15:04.472000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:04.472000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:04.467527 systemd[1]: iscsid.socket: Deactivated successfully. Feb 13 19:15:04.473000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:04.467591 systemd[1]: Closed Open-iSCSI iscsid Socket. Feb 13 19:15:04.468981 systemd[1]: Stopping iSCSI UserSpace I/O driver... Feb 13 19:15:04.470532 systemd[1]: initrd-cleanup.service: Deactivated successfully. Feb 13 19:15:04.470646 systemd[1]: Finished Cleaning Up and Shutting Down Daemons. Feb 13 19:15:04.472374 systemd[1]: iscsiuio.service: Deactivated successfully. Feb 13 19:15:04.472479 systemd[1]: Stopped iSCSI UserSpace I/O driver. Feb 13 19:15:04.474490 systemd[1]: Stopped target Network. Feb 13 19:15:04.474563 systemd[1]: iscsiuio.socket: Deactivated successfully. Feb 13 19:15:04.482000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:04.474619 systemd[1]: Closed Open-iSCSI iscsiuio Socket. Feb 13 19:15:04.476054 systemd[1]: Stopping Network Name Resolution... Feb 13 19:15:04.482038 systemd[1]: systemd-resolved.service: Deactivated successfully. Feb 13 19:15:04.482184 systemd[1]: Stopped Network Name Resolution. Feb 13 19:15:04.484209 systemd[1]: Stopping Network Configuration... Feb 13 19:15:04.486194 systemd-networkd[334]: eth0: DHCP lease lost Feb 13 19:15:04.492188 systemd-networkd[334]: eth0: DHCPv6 lease lost Feb 13 19:15:04.493000 audit: BPF prog-id=11 op=UNLOAD Feb 13 19:15:04.493211 systemd[1]: systemd-networkd.service: Deactivated successfully. Feb 13 19:15:04.493000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:04.493311 systemd[1]: Stopped Network Configuration. Feb 13 19:15:04.494156 systemd[1]: systemd-networkd.socket: Deactivated successfully. Feb 13 19:15:04.499000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:04.494180 systemd[1]: Closed Network Service Netlink Socket. Feb 13 19:15:04.496590 systemd[1]: Stopping Network Cleanup... Feb 13 19:15:04.497582 systemd[1]: systemd-sysctl.service: Deactivated successfully. Feb 13 19:15:04.503000 audit: BPF prog-id=18 op=UNLOAD Feb 13 19:15:04.504000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:04.497622 systemd[1]: Stopped Apply Kernel Variables. Feb 13 19:15:04.499491 systemd[1]: Stopping Rule-based Manager for Device Events and Files... Feb 13 19:15:04.502628 systemd[1]: network-cleanup.service: Deactivated successfully. Feb 13 19:15:04.502715 systemd[1]: Stopped Network Cleanup. Feb 13 19:15:04.508247 systemd[1]: sysroot-boot.service: Deactivated successfully. Feb 13 19:15:04.508349 systemd[1]: Stopped /sysroot/boot. Feb 13 19:15:04.509000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:04.512067 systemd[1]: systemd-udevd.service: Deactivated successfully. Feb 13 19:15:04.512178 systemd[1]: Stopped Rule-based Manager for Device Events and Files. Feb 13 19:15:04.514000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:04.515186 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Feb 13 19:15:04.517000 audit: BPF prog-id=15 op=UNLOAD Feb 13 19:15:04.515216 systemd[1]: Closed udev Control Socket. Feb 13 19:15:04.515969 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Feb 13 19:15:04.519000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:04.520000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:04.515991 systemd[1]: Closed udev Kernel Socket. Feb 13 19:15:04.522000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:04.517671 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Feb 13 19:15:04.517701 systemd[1]: Stopped dracut pre-udev hook. Feb 13 19:15:04.519200 systemd[1]: dracut-cmdline.service: Deactivated successfully. Feb 13 19:15:04.527000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:04.529000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:04.519228 systemd[1]: Stopped dracut cmdline hook. Feb 13 19:15:04.530000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:04.532000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=rngd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:04.520928 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Feb 13 19:15:04.520957 systemd[1]: Stopped dracut ask for additional cmdline parameters. Feb 13 19:15:04.534000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:04.534000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:04.523435 systemd[1]: Starting Cleanup udev Database... Feb 13 19:15:04.525022 systemd[1]: Stopping Hardware RNG Entropy Gatherer Daemon... Feb 13 19:15:04.526888 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Feb 13 19:15:04.526924 systemd[1]: Stopped Create Static Device Nodes in /dev. Feb 13 19:15:04.528091 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Feb 13 19:15:04.528149 systemd[1]: Stopped Create List of Static Device Nodes. Feb 13 19:15:04.530000 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 13 19:15:04.530041 systemd[1]: Stopped Setup Virtual Console. Feb 13 19:15:04.531116 systemd[1]: rngd.service: Deactivated successfully. Feb 13 19:15:04.531229 systemd[1]: Stopped Hardware RNG Entropy Gatherer Daemon. Feb 13 19:15:04.532636 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Feb 13 19:15:04.532735 systemd[1]: Finished Cleanup udev Database. Feb 13 19:15:04.534416 systemd[1]: Reached target Switch Root. Feb 13 19:15:04.536604 systemd[1]: Starting Switch Root... Feb 13 19:15:04.547398 systemd[1]: Switching root. Feb 13 19:15:04.551000 audit: BPF prog-id=12 op=UNLOAD Feb 13 19:15:04.564298 systemd-journald[191]: Journal stopped Feb 13 19:15:07.657807 systemd-journald[191]: Received SIGTERM from PID 1 (systemd). Feb 13 19:15:07.657863 kernel: SELinux: policy capability network_peer_controls=1 Feb 13 19:15:07.657875 kernel: SELinux: policy capability open_perms=1 Feb 13 19:15:07.657884 kernel: SELinux: policy capability extended_socket_class=1 Feb 13 19:15:07.657893 kernel: SELinux: policy capability always_check_network=0 Feb 13 19:15:07.657903 kernel: SELinux: policy capability cgroup_seclabel=1 Feb 13 19:15:07.657911 kernel: SELinux: policy capability nnp_nosuid_transition=1 Feb 13 19:15:07.657924 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Feb 13 19:15:07.657937 systemd[1]: Successfully loaded SELinux policy in 36.372ms. Feb 13 19:15:07.657953 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 8.048ms. Feb 13 19:15:07.657964 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Feb 13 19:15:07.657974 systemd[1]: Detected virtualization kvm. Feb 13 19:15:07.657983 systemd[1]: Detected architecture x86-64. Feb 13 19:15:07.657992 systemd[1]: Detected first boot. Feb 13 19:15:07.658001 systemd[1]: Initializing machine ID from VM UUID. Feb 13 19:15:07.658010 systemd[1]: Populated /etc with preset unit settings. Feb 13 19:15:07.658021 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Feb 13 19:15:07.658031 systemd[1]: initrd-switch-root.service: Current command vanished from the unit file, execution of the command list won't be resumed. Feb 13 19:15:07.658042 kernel: kauditd_printk_skb: 83 callbacks suppressed Feb 13 19:15:07.658051 kernel: audit: type=1334 audit(1739474107.496:94): prog-id=21 op=LOAD Feb 13 19:15:07.658059 kernel: audit: type=1334 audit(1739474107.501:95): prog-id=22 op=LOAD Feb 13 19:15:07.658071 kernel: audit: type=1334 audit(1739474107.502:96): prog-id=23 op=LOAD Feb 13 19:15:07.658079 kernel: audit: type=1334 audit(1739474107.502:97): prog-id=13 op=UNLOAD Feb 13 19:15:07.658087 kernel: audit: type=1334 audit(1739474107.502:98): prog-id=14 op=UNLOAD Feb 13 19:15:07.658095 kernel: audit: type=1334 audit(1739474107.504:99): prog-id=24 op=LOAD Feb 13 19:15:07.658125 kernel: audit: type=1334 audit(1739474107.504:100): prog-id=21 op=UNLOAD Feb 13 19:15:07.658135 kernel: audit: type=1334 audit(1739474107.507:101): prog-id=25 op=LOAD Feb 13 19:15:07.658144 kernel: audit: type=1334 audit(1739474107.508:102): prog-id=26 op=LOAD Feb 13 19:15:07.658152 kernel: audit: type=1334 audit(1739474107.508:103): prog-id=22 op=UNLOAD Feb 13 19:15:07.658161 systemd[1]: initrd-switch-root.service: Deactivated successfully. Feb 13 19:15:07.658170 systemd[1]: Stopped Switch Root. Feb 13 19:15:07.658191 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Feb 13 19:15:07.658200 systemd[1]: Created slice Slice /system/addon-config. Feb 13 19:15:07.658209 systemd[1]: Created slice Slice /system/addon-run. Feb 13 19:15:07.658221 systemd[1]: Created slice Slice /system/getty. Feb 13 19:15:07.658230 systemd[1]: Created slice Slice /system/modprobe. Feb 13 19:15:07.658239 systemd[1]: Created slice Slice /system/serial-getty. Feb 13 19:15:07.658248 systemd[1]: Created slice Slice /system/system-cloudinit. Feb 13 19:15:07.658256 systemd[1]: Created slice Slice /system/systemd-fsck. Feb 13 19:15:07.658265 systemd[1]: Created slice User and Session Slice. Feb 13 19:15:07.658274 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Feb 13 19:15:07.658283 systemd[1]: Started Forward Password Requests to Wall Directory Watch. Feb 13 19:15:07.658292 systemd[1]: Set up automount Boot partition Automount Point. Feb 13 19:15:07.658302 systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. Feb 13 19:15:07.658311 systemd[1]: Stopped target Switch Root. Feb 13 19:15:07.658320 systemd[1]: Stopped target Initrd File Systems. Feb 13 19:15:07.658329 systemd[1]: Stopped target Initrd Root File System. Feb 13 19:15:07.658338 systemd[1]: Reached target Remote Encrypted Volumes. Feb 13 19:15:07.658347 systemd[1]: Reached target Remote File Systems. Feb 13 19:15:07.658356 systemd[1]: Reached target Slice Units. Feb 13 19:15:07.658365 systemd[1]: Reached target Swaps. Feb 13 19:15:07.658374 systemd[1]: Reached target Verify torcx succeeded. Feb 13 19:15:07.658383 systemd[1]: Reached target Local Verity Protected Volumes. Feb 13 19:15:07.658393 systemd[1]: Listening on Process Core Dump Socket. Feb 13 19:15:07.658402 systemd[1]: Listening on initctl Compatibility Named Pipe. Feb 13 19:15:07.658411 systemd[1]: Listening on Network Service Netlink Socket. Feb 13 19:15:07.658420 systemd[1]: Listening on udev Control Socket. Feb 13 19:15:07.658429 systemd[1]: Listening on udev Kernel Socket. Feb 13 19:15:07.658438 systemd[1]: Mounting Huge Pages File System... Feb 13 19:15:07.658446 systemd[1]: Mounting POSIX Message Queue File System... Feb 13 19:15:07.658455 systemd[1]: Mounting External Media Directory... Feb 13 19:15:07.658464 systemd[1]: Condition check resulted in /proc/xen being skipped. Feb 13 19:15:07.658472 systemd[1]: Mounting Kernel Debug File System... Feb 13 19:15:07.658483 systemd[1]: Mounting Kernel Trace File System... Feb 13 19:15:07.658491 systemd[1]: Mounting Temporary Directory /tmp... Feb 13 19:15:07.658501 systemd[1]: Starting Create missing system files... Feb 13 19:15:07.658514 systemd[1]: Starting Create List of Static Device Nodes... Feb 13 19:15:07.658523 systemd[1]: Starting Load Kernel Module configfs... Feb 13 19:15:07.658531 systemd[1]: Starting Load Kernel Module drm... Feb 13 19:15:07.658540 systemd[1]: Starting Load Kernel Module fuse... Feb 13 19:15:07.658550 systemd[1]: Condition check resulted in Create /etc/nsswitch.conf being skipped. Feb 13 19:15:07.658561 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Feb 13 19:15:07.658574 systemd[1]: Stopped File System Check on Root Device. Feb 13 19:15:07.658586 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Feb 13 19:15:07.658607 systemd[1]: Stopped systemd-fsck-usr.service. Feb 13 19:15:07.658620 systemd[1]: Stopped Journal Service. Feb 13 19:15:07.658632 kernel: fuse: init (API version 7.32) Feb 13 19:15:07.658643 systemd[1]: Starting Journal Service... Feb 13 19:15:07.658656 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Feb 13 19:15:07.658667 systemd[1]: Starting Remount Root and Kernel File Systems... Feb 13 19:15:07.658680 systemd[1]: Starting Apply Kernel Variables... Feb 13 19:15:07.658691 systemd[1]: Starting Coldplug All udev Devices... Feb 13 19:15:07.658707 systemd[1]: verity-setup.service: Deactivated successfully. Feb 13 19:15:07.658719 systemd[1]: Stopped verity-setup.service. Feb 13 19:15:07.658731 systemd[1]: Condition check resulted in Set fake PV driver version for XenServer being skipped. Feb 13 19:15:07.658743 systemd[1]: Mounted Huge Pages File System. Feb 13 19:15:07.658754 systemd[1]: Mounted POSIX Message Queue File System. Feb 13 19:15:07.658766 systemd[1]: Mounted External Media Directory. Feb 13 19:15:07.658777 systemd[1]: Mounted Kernel Debug File System. Feb 13 19:15:07.658789 systemd[1]: Mounted Kernel Trace File System. Feb 13 19:15:07.658802 systemd[1]: Mounted Temporary Directory /tmp. Feb 13 19:15:07.658815 systemd[1]: Finished Create missing system files. Feb 13 19:15:07.658832 systemd-journald[777]: Journal started Feb 13 19:15:07.658876 systemd-journald[777]: Runtime Journal (/run/log/journal/e750e1df5bd9489e8eaab52f6e8fcbd1) is 6.0M, max 48.7M, 42.6M free. Feb 13 19:15:04.657000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Feb 13 19:15:04.740000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Feb 13 19:15:04.740000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Feb 13 19:15:04.740000 audit: BPF prog-id=19 op=LOAD Feb 13 19:15:04.740000 audit: BPF prog-id=19 op=UNLOAD Feb 13 19:15:04.740000 audit: BPF prog-id=20 op=LOAD Feb 13 19:15:04.740000 audit: BPF prog-id=20 op=UNLOAD Feb 13 19:15:04.818000 audit[722]: AVC avc: denied { associate } for pid=722 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Feb 13 19:15:07.496000 audit: BPF prog-id=21 op=LOAD Feb 13 19:15:07.501000 audit: BPF prog-id=22 op=LOAD Feb 13 19:15:07.502000 audit: BPF prog-id=23 op=LOAD Feb 13 19:15:07.502000 audit: BPF prog-id=13 op=UNLOAD Feb 13 19:15:07.502000 audit: BPF prog-id=14 op=UNLOAD Feb 13 19:15:07.504000 audit: BPF prog-id=24 op=LOAD Feb 13 19:15:07.504000 audit: BPF prog-id=21 op=UNLOAD Feb 13 19:15:07.507000 audit: BPF prog-id=25 op=LOAD Feb 13 19:15:07.508000 audit: BPF prog-id=26 op=LOAD Feb 13 19:15:07.508000 audit: BPF prog-id=22 op=UNLOAD Feb 13 19:15:07.508000 audit: BPF prog-id=23 op=UNLOAD Feb 13 19:15:07.510000 audit: BPF prog-id=27 op=LOAD Feb 13 19:15:07.510000 audit: BPF prog-id=24 op=UNLOAD Feb 13 19:15:07.510000 audit: BPF prog-id=28 op=LOAD Feb 13 19:15:07.510000 audit: BPF prog-id=29 op=LOAD Feb 13 19:15:07.510000 audit: BPF prog-id=25 op=UNLOAD Feb 13 19:15:07.510000 audit: BPF prog-id=26 op=UNLOAD Feb 13 19:15:07.511000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:07.514000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:07.514000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:07.522000 audit: BPF prog-id=27 op=UNLOAD Feb 13 19:15:07.623000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:07.626000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:07.627000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:07.627000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:07.628000 audit: BPF prog-id=30 op=LOAD Feb 13 19:15:07.628000 audit: BPF prog-id=31 op=LOAD Feb 13 19:15:07.628000 audit: BPF prog-id=32 op=LOAD Feb 13 19:15:07.628000 audit: BPF prog-id=28 op=UNLOAD Feb 13 19:15:07.628000 audit: BPF prog-id=29 op=UNLOAD Feb 13 19:15:07.642000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:07.655000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Feb 13 19:15:07.659000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:04.815304 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2025-02-13T19:15:04Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3033.2.4 /usr/share/oem/torcx/store /var/lib/torcx/store/3033.2.4 /var/lib/torcx/store]" Feb 13 19:15:07.485705 systemd[1]: Queued start job for default target Multi-User System. Feb 13 19:15:04.815784 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2025-02-13T19:15:04Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Feb 13 19:15:07.660124 systemd[1]: Started Journal Service. Feb 13 19:15:07.510926 systemd[1]: systemd-journald.service: Deactivated successfully. Feb 13 19:15:04.815809 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2025-02-13T19:15:04Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Feb 13 19:15:04.816008 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2025-02-13T19:15:04Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Feb 13 19:15:04.816023 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2025-02-13T19:15:04Z" level=debug msg="skipped missing lower profile" missing profile=oem Feb 13 19:15:04.816069 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2025-02-13T19:15:04Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Feb 13 19:15:04.816087 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2025-02-13T19:15:04Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Feb 13 19:15:04.816353 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2025-02-13T19:15:04Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Feb 13 19:15:07.660000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:04.816399 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2025-02-13T19:15:04Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Feb 13 19:15:04.816417 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2025-02-13T19:15:04Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Feb 13 19:15:04.817488 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2025-02-13T19:15:04Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Feb 13 19:15:04.817527 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2025-02-13T19:15:04Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Feb 13 19:15:07.661145 systemd[1]: Finished Create List of Static Device Nodes. Feb 13 19:15:04.817550 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2025-02-13T19:15:04Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3033.2.4: no such file or directory" path=/usr/share/oem/torcx/store/3033.2.4 Feb 13 19:15:04.817568 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2025-02-13T19:15:04Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Feb 13 19:15:04.817587 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2025-02-13T19:15:04Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3033.2.4: no such file or directory" path=/var/lib/torcx/store/3033.2.4 Feb 13 19:15:04.817604 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2025-02-13T19:15:04Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Feb 13 19:15:07.291929 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2025-02-13T19:15:07Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 13 19:15:07.292203 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2025-02-13T19:15:07Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 13 19:15:07.292292 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2025-02-13T19:15:07Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 13 19:15:07.292400 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2025-02-13T19:15:07Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 13 19:15:07.292444 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2025-02-13T19:15:07Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Feb 13 19:15:07.292497 /usr/lib64/systemd/system-generators/torcx-generator[722]: time="2025-02-13T19:15:07Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Feb 13 19:15:07.662000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:07.662547 systemd[1]: modprobe@configfs.service: Deactivated successfully. Feb 13 19:15:07.662695 systemd[1]: Finished Load Kernel Module configfs. Feb 13 19:15:07.663000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:07.663000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:07.663758 systemd[1]: modprobe@drm.service: Deactivated successfully. Feb 13 19:15:07.663907 systemd[1]: Finished Load Kernel Module drm. Feb 13 19:15:07.664000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:07.664000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:07.664905 systemd[1]: modprobe@fuse.service: Deactivated successfully. Feb 13 19:15:07.665067 systemd[1]: Finished Load Kernel Module fuse. Feb 13 19:15:07.665000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:07.665000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:07.666156 systemd[1]: Finished Remount Root and Kernel File Systems. Feb 13 19:15:07.667000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:07.667453 systemd[1]: Finished Apply Kernel Variables. Feb 13 19:15:07.668000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:07.681232 systemd[1]: Mounting FUSE Control File System... Feb 13 19:15:07.683143 systemd[1]: Mounting Kernel Configuration File System... Feb 13 19:15:07.684008 systemd[1]: Condition check resulted in Remount Root File System being skipped. Feb 13 19:15:07.685492 systemd[1]: Starting Rebuild Hardware Database... Feb 13 19:15:07.687222 systemd[1]: Starting Flush Journal to Persistent Storage... Feb 13 19:15:07.688252 systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped. Feb 13 19:15:07.692721 systemd-journald[777]: Time spent on flushing to /var/log/journal/e750e1df5bd9489e8eaab52f6e8fcbd1 is 11.345ms for 988 entries. Feb 13 19:15:07.692721 systemd-journald[777]: System Journal (/var/log/journal/e750e1df5bd9489e8eaab52f6e8fcbd1) is 8.0M, max 203.0M, 195.0M free. Feb 13 19:15:07.707000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:07.801000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:07.689211 systemd[1]: Starting Load/Save Random Seed... Feb 13 19:15:07.691135 systemd[1]: Starting Create System Users... Feb 13 19:15:07.692831 systemd[1]: Mounted FUSE Control File System. Feb 13 19:15:07.697822 systemd[1]: Mounted Kernel Configuration File System. Feb 13 19:15:07.707080 systemd[1]: Finished Coldplug All udev Devices. Feb 13 19:15:07.720885 systemd[1]: Starting Wait for udev To Complete Device Initialization... Feb 13 19:15:07.757441 systemd-sysusers[789]: Creating group sgx with gid 999. Feb 13 19:15:07.758410 systemd-sysusers[789]: Creating group systemd-oom with gid 998. Feb 13 19:15:07.759035 systemd-sysusers[789]: Creating user systemd-oom (systemd Userspace OOM Killer) with uid 998 and gid 998. Feb 13 19:15:07.759883 systemd-sysusers[789]: Creating group systemd-timesync with gid 997. Feb 13 19:15:07.760527 systemd-sysusers[789]: Creating user systemd-timesync (systemd Time Synchronization) with uid 997 and gid 997. Feb 13 19:15:07.761330 systemd-sysusers[789]: Creating group systemd-coredump with gid 996. Feb 13 19:15:07.761941 systemd-sysusers[789]: Creating user systemd-coredump (systemd Core Dumper) with uid 996 and gid 996. Feb 13 19:15:07.793785 systemd[1]: Finished Load/Save Random Seed. Feb 13 19:15:07.801606 systemd[1]: Reached target First Boot Complete. Feb 13 19:15:07.908807 systemd[1]: Finished Flush Journal to Persistent Storage. Feb 13 19:15:07.909000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:08.084275 systemd[1]: Finished Create System Users. Feb 13 19:15:08.085000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:08.093121 systemd[1]: Starting Create Static Device Nodes in /dev... Feb 13 19:15:08.111940 systemd[1]: Finished Create Static Device Nodes in /dev. Feb 13 19:15:08.112000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:08.208671 systemd[1]: Finished Rebuild Hardware Database. Feb 13 19:15:08.209000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:08.218000 audit: BPF prog-id=33 op=LOAD Feb 13 19:15:08.218000 audit: BPF prog-id=34 op=LOAD Feb 13 19:15:08.218000 audit: BPF prog-id=35 op=LOAD Feb 13 19:15:08.218000 audit: BPF prog-id=16 op=UNLOAD Feb 13 19:15:08.218000 audit: BPF prog-id=17 op=UNLOAD Feb 13 19:15:08.219507 systemd[1]: Starting Rule-based Manager for Device Events and Files... Feb 13 19:15:08.243306 systemd[1]: Started Rule-based Manager for Device Events and Files. Feb 13 19:15:08.244000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:08.249000 audit: BPF prog-id=36 op=LOAD Feb 13 19:15:08.250268 systemd[1]: Starting Network Configuration... Feb 13 19:15:08.266129 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Feb 13 19:15:08.270123 kernel: ACPI: Power Button [PWRF] Feb 13 19:15:08.275892 systemd-udevd[801]: Using default interface naming scheme 'v249'. Feb 13 19:15:08.283657 systemd-networkd[805]: lo: Link UP Feb 13 19:15:08.283663 systemd-networkd[805]: lo: Gained carrier Feb 13 19:15:08.283853 systemd-networkd[805]: Enumeration completed Feb 13 19:15:08.283925 systemd[1]: Started Network Configuration. Feb 13 19:15:08.285057 systemd-networkd[805]: eth0: Link UP Feb 13 19:15:08.284000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:08.290150 systemd-networkd[805]: eth0: Gained carrier Feb 13 19:15:08.291000 audit[796]: AVC avc: denied { confidentiality } for pid=796 comm="systemd-udevd" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Feb 13 19:15:08.296253 systemd-networkd[805]: eth0: DHCPv4 address 10.0.0.2/16 via 10.0.0.1 Feb 13 19:15:08.304333 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Feb 13 19:15:08.304639 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Feb 13 19:15:08.304818 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Feb 13 19:15:08.304890 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Feb 13 19:15:08.375148 kernel: mousedev: PS/2 mouse device common for all mice Feb 13 19:15:08.376713 udevadm[791]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Feb 13 19:15:08.380593 kernel: kvm: Nested Virtualization enabled Feb 13 19:15:08.380685 kernel: SVM: kvm: Nested Paging enabled Feb 13 19:15:08.380699 kernel: SVM: Virtual VMLOAD VMSAVE supported Feb 13 19:15:08.380712 kernel: SVM: Virtual GIF supported Feb 13 19:15:08.385129 kernel: EDAC MC: Ver: 3.0.0 Feb 13 19:15:08.478309 systemd[1]: Finished Wait for udev To Complete Device Initialization. Feb 13 19:15:08.479000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:08.489930 systemd[1]: Starting Activation of LVM2 logical volumes... Feb 13 19:15:08.505117 lvm[826]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Feb 13 19:15:08.537382 systemd[1]: Finished Activation of LVM2 logical volumes. Feb 13 19:15:08.538000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:08.538569 systemd[1]: Reached target Local Encrypted Volumes. Feb 13 19:15:08.551249 systemd[1]: Starting Activation of LVM2 logical volumes... Feb 13 19:15:08.554672 lvm[827]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Feb 13 19:15:08.579938 systemd[1]: Finished Activation of LVM2 logical volumes. Feb 13 19:15:08.580000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:08.581143 systemd[1]: Reached target Preparation for Local File Systems. Feb 13 19:15:08.582193 systemd[1]: Condition check resulted in Virtual Machine and Container Storage (Compatibility) being skipped. Feb 13 19:15:08.582222 systemd[1]: Reached target Containers. Feb 13 19:15:08.593382 systemd[1]: Starting File System Check on /dev/disk/by-label/OEM... Feb 13 19:15:08.604303 systemd[1]: Finished File System Check on /dev/disk/by-label/OEM. Feb 13 19:15:08.605000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:08.606301 systemd[1]: Mounting /usr/share/oem... Feb 13 19:15:08.624462 kernel: BTRFS info (device vda6): disk space caching is enabled Feb 13 19:15:08.624503 kernel: BTRFS info (device vda6): has skinny extents Feb 13 19:15:08.626759 systemd[1]: Mounted /usr/share/oem. Feb 13 19:15:08.627516 systemd[1]: Reached target Local File Systems. Feb 13 19:15:08.629054 systemd[1]: Starting Rebuild Dynamic Linker Cache... Feb 13 19:15:08.630164 systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped. Feb 13 19:15:08.630197 systemd[1]: Condition check resulted in Store a System Token in an EFI Variable being skipped. Feb 13 19:15:08.630881 systemd[1]: Starting Commit a transient machine-id on disk... Feb 13 19:15:08.632462 systemd[1]: Starting Create Volatile Files and Directories... Feb 13 19:15:08.638397 systemd-tmpfiles[852]: /usr/lib64/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Feb 13 19:15:08.639444 systemd-tmpfiles[852]: /usr/lib64/tmpfiles.d/systemd.conf:33: Duplicate line for path "/var/lib/systemd", ignoring. Feb 13 19:15:08.697219 systemd-tmpfiles[852]: Detected autofs mount point /boot during canonicalization of /boot. Feb 13 19:15:08.697235 systemd-tmpfiles[852]: Skipping /boot Feb 13 19:15:08.707483 systemd-tmpfiles[852]: Detected autofs mount point /boot during canonicalization of /boot. Feb 13 19:15:08.707508 systemd-tmpfiles[852]: Skipping /boot Feb 13 19:15:08.769690 systemd[1]: Finished Create Volatile Files and Directories. Feb 13 19:15:08.770000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:08.777929 systemd[1]: Starting Load Security Auditing Rules... Feb 13 19:15:08.779610 systemd[1]: Starting Clean up broken links in /etc/ssl/certs... Feb 13 19:15:08.781502 systemd[1]: Starting Rebuild Journal Catalog... Feb 13 19:15:08.782000 audit: BPF prog-id=37 op=LOAD Feb 13 19:15:08.783720 systemd[1]: Starting Network Name Resolution... Feb 13 19:15:08.785000 audit: BPF prog-id=38 op=LOAD Feb 13 19:15:08.785959 systemd[1]: Starting Network Time Synchronization... Feb 13 19:15:08.787633 systemd[1]: Starting Record System Boot/Shutdown in UTMP... Feb 13 19:15:08.811000 audit[858]: SYSTEM_BOOT pid=858 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib64/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Feb 13 19:15:08.816753 systemd[1]: Finished Clean up broken links in /etc/ssl/certs. Feb 13 19:15:08.820000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:08.820468 systemd[1]: Condition check resulted in Update CA bundle at /etc/ssl/certs/ca-certificates.crt being skipped. Feb 13 19:15:08.824000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:08.822419 systemd[1]: Finished Record System Boot/Shutdown in UTMP. Feb 13 19:15:08.830877 systemd[1]: Finished Rebuild Journal Catalog. Feb 13 19:15:08.831000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:08.875696 systemd[1]: Started Network Time Synchronization. Feb 13 19:15:08.876000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:08.876903 systemd[1]: Reached target System Time Set. Feb 13 19:15:08.877036 systemd-timesyncd[857]: Initial synchronization to time server 10.0.0.1:123 (10.0.0.1). Feb 13 19:15:08.878136 systemd-resolved[856]: Positive Trust Anchors: Feb 13 19:15:08.878163 systemd-resolved[856]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Feb 13 19:15:08.878198 systemd-resolved[856]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Feb 13 19:15:08.879606 systemd-resolved[856]: Defaulting to hostname 'linux'. Feb 13 19:15:08.881444 systemd[1]: Started Network Name Resolution. Feb 13 19:15:08.882000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:08.882498 systemd[1]: Reached target Network. Feb 13 19:15:08.883434 systemd[1]: Reached target Host and Network Name Lookups. Feb 13 19:15:08.887562 augenrules[874]: No rules Feb 13 19:15:08.887000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Feb 13 19:15:08.888603 systemd[1]: Finished Load Security Auditing Rules. Feb 13 19:15:08.931094 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Feb 13 19:15:08.931677 systemd[1]: Finished Commit a transient machine-id on disk. Feb 13 19:15:09.162481 systemd[1]: Finished Rebuild Dynamic Linker Cache. Feb 13 19:15:09.172307 systemd[1]: Starting Update is Completed... Feb 13 19:15:09.183864 systemd[1]: Finished Update is Completed. Feb 13 19:15:09.184870 systemd[1]: Reached target System Initialization. Feb 13 19:15:09.185856 systemd[1]: Started Watch for update engine configuration changes. Feb 13 19:15:09.186994 systemd[1]: Started Watch for a cloud-config at /var/lib/flatcar-install/user_data. Feb 13 19:15:09.188382 systemd[1]: Started Daily Log Rotation. Feb 13 19:15:09.189387 systemd[1]: Started Weekly check for MD array's redundancy information.. Feb 13 19:15:09.190672 systemd[1]: Started Daily Cleanup of Temporary Directories. Feb 13 19:15:09.191685 systemd[1]: Condition check resulted in Update Engine Stub Timer being skipped. Feb 13 19:15:09.191734 systemd[1]: Reached target Path Units. Feb 13 19:15:09.192499 systemd[1]: Reached target Timer Units. Feb 13 19:15:09.193760 systemd[1]: Listening on D-Bus System Message Bus Socket. Feb 13 19:15:09.203178 systemd[1]: Starting Docker Socket for the API... Feb 13 19:15:09.206605 systemd[1]: Listening on OpenSSH Server Socket. Feb 13 19:15:09.207947 systemd[1]: Listening on Docker Socket for the API. Feb 13 19:15:09.208899 systemd[1]: Reached target Socket Units. Feb 13 19:15:09.209696 systemd[1]: Reached target Basic System. Feb 13 19:15:09.210530 systemd[1]: Condition check resulted in Configure Addon /usr/share/oem being skipped. Feb 13 19:15:09.210560 systemd[1]: Condition check resulted in Run Addon /usr/share/oem being skipped. Feb 13 19:15:09.211739 systemd[1]: Started D-Bus System Message Bus. Feb 13 19:15:09.215471 systemd[1]: Starting Extend Filesystems... Feb 13 19:15:09.216363 systemd[1]: Condition check resulted in Modifies /etc/environment for CoreOS being skipped. Feb 13 19:15:09.217797 systemd[1]: Starting Generate /run/flatcar/motd... Feb 13 19:15:09.219986 systemd[1]: Starting Install an ssh key from /proc/cmdline... Feb 13 19:15:09.222112 systemd[1]: Starting Generate sshd host keys... Feb 13 19:15:09.222934 systemd[1]: Condition check resulted in Load cloud-config from /usr/share/oem/cloud-config.yml being skipped. Feb 13 19:15:09.226476 systemd[1]: Reached target Load system-provided cloud configs. Feb 13 19:15:09.230336 systemd[1]: Starting User Login Management... Feb 13 19:15:09.231174 systemd[1]: Condition check resulted in TCG Core Services Daemon being skipped. Feb 13 19:15:09.231580 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Feb 13 19:15:09.232200 systemd[1]: Starting Update Engine... Feb 13 19:15:09.233172 systemd[1]: Condition check resulted in Load cloud-config from url defined in /proc/cmdline being skipped. Feb 13 19:15:09.233209 systemd[1]: Reached target Load user-provided cloud configs. Feb 13 19:15:09.235109 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Feb 13 19:15:09.245301 extend-filesystems[883]: Found sr0 Feb 13 19:15:09.245301 extend-filesystems[883]: Found vda Feb 13 19:15:09.245301 extend-filesystems[883]: Found vda1 Feb 13 19:15:09.245301 extend-filesystems[883]: Found vda2 Feb 13 19:15:09.245301 extend-filesystems[883]: Found vda3 Feb 13 19:15:09.245301 extend-filesystems[883]: Found usr Feb 13 19:15:09.245301 extend-filesystems[883]: Found vda4 Feb 13 19:15:09.245301 extend-filesystems[883]: Found vda6 Feb 13 19:15:09.245301 extend-filesystems[883]: Found vda7 Feb 13 19:15:09.245301 extend-filesystems[883]: Found vda9 Feb 13 19:15:09.245301 extend-filesystems[883]: Checking size of /dev/vda9 Feb 13 19:15:09.235354 systemd[1]: Finished Install an ssh key from /proc/cmdline. Feb 13 19:15:09.295730 extend-filesystems[883]: Old size kept for /dev/vda9 Feb 13 19:15:09.253981 systemd[1]: motdgen.service: Deactivated successfully. Feb 13 19:15:09.254237 systemd[1]: Finished Generate /run/flatcar/motd. Feb 13 19:15:09.268651 systemd[1]: extend-filesystems.service: Deactivated successfully. Feb 13 19:15:09.268899 systemd[1]: Finished Extend Filesystems. Feb 13 19:15:09.319777 systemd-logind[893]: Watching system buttons on /dev/input/event1 (Power Button) Feb 13 19:15:09.319861 systemd-logind[893]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Feb 13 19:15:09.320019 systemd-logind[893]: New seat seat0. Feb 13 19:15:09.321356 systemd[1]: Started User Login Management. Feb 13 19:15:09.332198 update_engine[895]: I0213 19:15:09.331640 895 main.cc:89] Flatcar Update Engine starting Feb 13 19:15:09.335335 systemd[1]: Started Update Engine. Feb 13 19:15:09.342325 update_engine[895]: I0213 19:15:09.342274 895 update_check_scheduler.cc:74] Next update check in 11m23s Feb 13 19:15:09.349698 systemd[1]: Started Cluster reboot manager. Feb 13 19:15:09.519955 sshd_keygen[896]: ssh-keygen: generating new host keys: RSA DSA ECDSA ED25519 Feb 13 19:15:09.535289 locksmithd[906]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Feb 13 19:15:09.542876 systemd[1]: Finished Generate sshd host keys. Feb 13 19:15:09.550065 systemd[1]: Starting Generate /run/issue... Feb 13 19:15:09.554765 systemd[1]: issuegen.service: Deactivated successfully. Feb 13 19:15:09.554948 systemd[1]: Finished Generate /run/issue. Feb 13 19:15:09.556843 systemd[1]: Starting Permit User Sessions... Feb 13 19:15:09.563727 systemd[1]: Finished Permit User Sessions. Feb 13 19:15:09.565626 systemd[1]: Started Getty on tty1. Feb 13 19:15:09.567384 systemd[1]: Started Serial Getty on ttyS0. Feb 13 19:15:09.568391 systemd[1]: Reached target Login Prompts. Feb 13 19:15:09.569320 systemd[1]: Reached target Multi-User System. Feb 13 19:15:09.571159 systemd[1]: Starting Record Runlevel Change in UTMP... Feb 13 19:15:09.596274 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Feb 13 19:15:09.596510 systemd[1]: Finished Record Runlevel Change in UTMP. Feb 13 19:15:09.597598 systemd[1]: Startup finished in 982ms (kernel) + 3.053s (initrd) + 4.982s (userspace) = 9.019s. Feb 13 19:15:10.045208 systemd-networkd[805]: eth0: Gained IPv6LL Feb 13 19:15:19.049706 systemd[1]: Created slice Slice /system/sshd. Feb 13 19:15:19.050970 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:34732). Feb 13 19:15:19.107625 sshd[927]: Accepted publickey for core from 10.0.0.1 port 34732 ssh2: RSA SHA256:M6VgY7Y7xNgP+60lAlvEGrFG/M3STgCWeUdDqU6Kxg0 Feb 13 19:15:19.109103 sshd[927]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 13 19:15:19.123577 systemd[1]: Created slice User Slice of UID 500. Feb 13 19:15:19.124604 systemd[1]: Starting User Runtime Directory /run/user/500... Feb 13 19:15:19.126244 systemd-logind[893]: New session 1 of user core. Feb 13 19:15:19.132572 systemd[1]: Finished User Runtime Directory /run/user/500. Feb 13 19:15:19.133770 systemd[1]: Starting User Manager for UID 500... Feb 13 19:15:19.136693 systemd[930]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Feb 13 19:15:19.198635 systemd[930]: Queued start job for default target Main User Target. Feb 13 19:15:19.198792 systemd[930]: Reached target Paths. Feb 13 19:15:19.198814 systemd[930]: Reached target Sockets. Feb 13 19:15:19.198832 systemd[930]: Reached target Timers. Feb 13 19:15:19.198849 systemd[930]: Reached target Basic System. Feb 13 19:15:19.198893 systemd[930]: Reached target Main User Target. Feb 13 19:15:19.198903 systemd[930]: Startup finished in 57ms. Feb 13 19:15:19.199002 systemd[1]: Started User Manager for UID 500. Feb 13 19:15:19.206254 systemd[1]: Started Session 1 of User core. Feb 13 19:15:19.269439 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:34744). Feb 13 19:15:19.297825 sshd[939]: Accepted publickey for core from 10.0.0.1 port 34744 ssh2: RSA SHA256:M6VgY7Y7xNgP+60lAlvEGrFG/M3STgCWeUdDqU6Kxg0 Feb 13 19:15:19.298485 sshd[939]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 13 19:15:19.300783 systemd-logind[893]: New session 2 of user core. Feb 13 19:15:19.306229 systemd[1]: Started Session 2 of User core. Feb 13 19:15:19.361399 sshd[939]: pam_unix(sshd:session): session closed for user core Feb 13 19:15:19.368455 systemd[1]: sshd@1-10.0.0.2:22-10.0.0.1:34744.service: Deactivated successfully. Feb 13 19:15:19.368981 systemd[1]: session-2.scope: Deactivated successfully. Feb 13 19:15:19.369492 systemd-logind[893]: Session 2 logged out. Waiting for processes to exit. Feb 13 19:15:19.370250 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:34750). Feb 13 19:15:19.370801 systemd-logind[893]: Removed session 2. Feb 13 19:15:19.398820 sshd[945]: Accepted publickey for core from 10.0.0.1 port 34750 ssh2: RSA SHA256:M6VgY7Y7xNgP+60lAlvEGrFG/M3STgCWeUdDqU6Kxg0 Feb 13 19:15:19.399728 sshd[945]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 13 19:15:19.402347 systemd-logind[893]: New session 3 of user core. Feb 13 19:15:19.409219 systemd[1]: Started Session 3 of User core. Feb 13 19:15:19.457919 sshd[945]: pam_unix(sshd:session): session closed for user core Feb 13 19:15:19.463648 systemd[1]: sshd@2-10.0.0.2:22-10.0.0.1:34750.service: Deactivated successfully. Feb 13 19:15:19.464167 systemd[1]: session-3.scope: Deactivated successfully. Feb 13 19:15:19.464645 systemd-logind[893]: Session 3 logged out. Waiting for processes to exit. Feb 13 19:15:19.465541 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:34760). Feb 13 19:15:19.466259 systemd-logind[893]: Removed session 3. Feb 13 19:15:19.494451 sshd[951]: Accepted publickey for core from 10.0.0.1 port 34760 ssh2: RSA SHA256:M6VgY7Y7xNgP+60lAlvEGrFG/M3STgCWeUdDqU6Kxg0 Feb 13 19:15:19.495409 sshd[951]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 13 19:15:19.498451 systemd-logind[893]: New session 4 of user core. Feb 13 19:15:19.503231 systemd[1]: Started Session 4 of User core. Feb 13 19:15:19.555465 sshd[951]: pam_unix(sshd:session): session closed for user core Feb 13 19:15:19.561815 systemd[1]: sshd@3-10.0.0.2:22-10.0.0.1:34760.service: Deactivated successfully. Feb 13 19:15:19.562504 systemd[1]: session-4.scope: Deactivated successfully. Feb 13 19:15:19.563157 systemd-logind[893]: Session 4 logged out. Waiting for processes to exit. Feb 13 19:15:19.564319 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:34774). Feb 13 19:15:19.565073 systemd-logind[893]: Removed session 4. Feb 13 19:15:19.593589 sshd[957]: Accepted publickey for core from 10.0.0.1 port 34774 ssh2: RSA SHA256:M6VgY7Y7xNgP+60lAlvEGrFG/M3STgCWeUdDqU6Kxg0 Feb 13 19:15:19.594716 sshd[957]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 13 19:15:19.598082 systemd-logind[893]: New session 5 of user core. Feb 13 19:15:19.603281 systemd[1]: Started Session 5 of User core. Feb 13 19:15:19.664979 sudo[960]: core : PWD=/home/core ; USER=root ; COMMAND=/sbin/setenforce 1 Feb 13 19:15:19.665179 sudo[960]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 13 19:15:19.671724 sudo[960]: pam_unix(sudo:session): session closed for user root Feb 13 19:15:19.673971 sshd[957]: pam_unix(sshd:session): session closed for user core Feb 13 19:15:19.682566 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:34780). Feb 13 19:15:19.683447 dbus-daemon[882]: [system] Reloaded configuration Feb 13 19:15:19.686379 systemd[1]: sshd@4-10.0.0.2:22-10.0.0.1:34774.service: Deactivated successfully. Feb 13 19:15:19.687282 systemd[1]: session-5.scope: Deactivated successfully. Feb 13 19:15:19.687985 systemd-logind[893]: Session 5 logged out. Waiting for processes to exit. Feb 13 19:15:19.688651 systemd-logind[893]: Removed session 5. Feb 13 19:15:19.712966 sshd[963]: Accepted publickey for core from 10.0.0.1 port 34780 ssh2: RSA SHA256:M6VgY7Y7xNgP+60lAlvEGrFG/M3STgCWeUdDqU6Kxg0 Feb 13 19:15:19.713736 sshd[963]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 13 19:15:19.716533 systemd-logind[893]: New session 6 of user core. Feb 13 19:15:19.723234 systemd[1]: Started Session 6 of User core. Feb 13 19:15:19.774487 sudo[968]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Feb 13 19:15:19.774666 sudo[968]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 13 19:15:19.776833 sudo[968]: pam_unix(sudo:session): session closed for user root Feb 13 19:15:19.780953 sudo[967]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/systemctl restart audit-rules Feb 13 19:15:19.781132 sudo[967]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 13 19:15:19.795892 systemd[1]: Stopping Load Security Auditing Rules... Feb 13 19:15:19.795000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Feb 13 19:15:19.797158 auditctl[971]: No rules Feb 13 19:15:19.797466 systemd[1]: audit-rules.service: Deactivated successfully. Feb 13 19:15:19.797772 systemd[1]: Stopped Load Security Auditing Rules. Feb 13 19:15:19.797978 kernel: kauditd_printk_skb: 62 callbacks suppressed Feb 13 19:15:19.798007 kernel: audit: type=1305 audit(1739474119.795:166): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Feb 13 19:15:19.799037 systemd[1]: Starting Load Security Auditing Rules... Feb 13 19:15:19.796000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:19.803536 kernel: audit: type=1131 audit(1739474119.796:167): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:19.814399 augenrules[988]: No rules Feb 13 19:15:19.815950 systemd[1]: Finished Load Security Auditing Rules. Feb 13 19:15:19.815000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:19.816849 sudo[967]: pam_unix(sudo:session): session closed for user root Feb 13 19:15:19.815000 audit[967]: USER_END pid=967 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 13 19:15:19.820278 sshd[963]: pam_unix(sshd:session): session closed for user core Feb 13 19:15:19.822352 systemd[1]: sshd@5-10.0.0.2:22-10.0.0.1:34780.service: Deactivated successfully. Feb 13 19:15:19.823141 systemd[1]: session-6.scope: Deactivated successfully. Feb 13 19:15:19.823767 systemd-logind[893]: Session 6 logged out. Waiting for processes to exit. Feb 13 19:15:19.824021 kernel: audit: type=1130 audit(1739474119.815:168): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:19.824058 kernel: audit: type=1106 audit(1739474119.815:169): pid=967 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 13 19:15:19.824084 kernel: audit: type=1104 audit(1739474119.815:170): pid=967 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 13 19:15:19.815000 audit[967]: CRED_DISP pid=967 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 13 19:15:19.827576 kernel: audit: type=1106 audit(1739474119.819:171): pid=963 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 19:15:19.819000 audit[963]: USER_END pid=963 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 19:15:19.832152 kernel: audit: type=1104 audit(1739474119.819:172): pid=963 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 19:15:19.819000 audit[963]: CRED_DISP pid=963 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 19:15:19.835776 kernel: audit: type=1131 audit(1739474119.819:173): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.2:22-10.0.0.1:34780 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:19.819000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.2:22-10.0.0.1:34780 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:19.847357 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:34786). Feb 13 19:15:19.846000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.2:22-10.0.0.1:34786 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:19.847795 systemd-logind[893]: Removed session 6. Feb 13 19:15:19.852130 kernel: audit: type=1130 audit(1739474119.846:174): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.2:22-10.0.0.1:34786 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:19.876000 audit[995]: USER_ACCT pid=995 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 19:15:19.878034 sshd[995]: Accepted publickey for core from 10.0.0.1 port 34786 ssh2: RSA SHA256:M6VgY7Y7xNgP+60lAlvEGrFG/M3STgCWeUdDqU6Kxg0 Feb 13 19:15:19.879719 sshd[995]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 13 19:15:19.878000 audit[995]: CRED_ACQ pid=995 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 19:15:19.882144 kernel: audit: type=1101 audit(1739474119.876:175): pid=995 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 19:15:19.882797 systemd-logind[893]: New session 7 of user core. Feb 13 19:15:19.887262 systemd[1]: Started Session 7 of User core. Feb 13 19:15:19.889000 audit[995]: USER_START pid=995 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 19:15:19.890000 audit[997]: CRED_ACQ pid=997 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 19:15:19.938000 audit[998]: USER_ACCT pid=998 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 13 19:15:19.940224 sudo[998]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/mkdir -p . Feb 13 19:15:19.939000 audit[998]: CRED_REFR pid=998 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 13 19:15:19.940482 sudo[998]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 13 19:15:19.940000 audit[998]: USER_START pid=998 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 13 19:15:19.943370 sudo[998]: pam_unix(sudo:session): session closed for user root Feb 13 19:15:19.942000 audit[998]: USER_END pid=998 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 13 19:15:19.942000 audit[998]: CRED_DISP pid=998 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 13 19:15:19.944518 sshd[995]: pam_unix(sshd:session): session closed for user core Feb 13 19:15:19.944000 audit[995]: USER_END pid=995 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 19:15:19.944000 audit[995]: CRED_DISP pid=995 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 19:15:19.950882 systemd[1]: sshd@6-10.0.0.2:22-10.0.0.1:34786.service: Deactivated successfully. Feb 13 19:15:19.950000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.2:22-10.0.0.1:34786 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:19.951533 systemd[1]: session-7.scope: Deactivated successfully. Feb 13 19:15:19.952144 systemd-logind[893]: Session 7 logged out. Waiting for processes to exit. Feb 13 19:15:19.953015 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:34790). Feb 13 19:15:19.951000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.2:22-10.0.0.1:34790 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:19.953638 systemd-logind[893]: Removed session 7. Feb 13 19:15:19.982000 audit[1002]: USER_ACCT pid=1002 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 19:15:19.983450 sshd[1002]: Accepted publickey for core from 10.0.0.1 port 34790 ssh2: RSA SHA256:M6VgY7Y7xNgP+60lAlvEGrFG/M3STgCWeUdDqU6Kxg0 Feb 13 19:15:19.982000 audit[1002]: CRED_ACQ pid=1002 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 19:15:19.984241 sshd[1002]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 13 19:15:19.986932 systemd-logind[893]: New session 8 of user core. Feb 13 19:15:19.995257 systemd[1]: Started Session 8 of User core. Feb 13 19:15:19.997000 audit[1002]: USER_START pid=1002 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 19:15:19.998000 audit[1004]: CRED_ACQ pid=1004 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 19:15:20.050000 audit[1005]: USER_ACCT pid=1005 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 13 19:15:20.051332 sudo[1005]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/install -m 0755 /dev/stdin kolet Feb 13 19:15:20.050000 audit[1005]: CRED_REFR pid=1005 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 13 19:15:20.051514 sudo[1005]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 13 19:15:20.051000 audit[1005]: USER_START pid=1005 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 13 19:15:20.283577 sudo[1005]: pam_unix(sudo:session): session closed for user root Feb 13 19:15:20.282000 audit[1005]: USER_END pid=1005 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 13 19:15:20.282000 audit[1005]: CRED_DISP pid=1005 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 13 19:15:20.284773 sshd[1002]: pam_unix(sshd:session): session closed for user core Feb 13 19:15:20.284000 audit[1002]: USER_END pid=1002 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 19:15:20.284000 audit[1002]: CRED_DISP pid=1002 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 19:15:20.293755 systemd[1]: sshd@7-10.0.0.2:22-10.0.0.1:34790.service: Deactivated successfully. Feb 13 19:15:20.292000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.2:22-10.0.0.1:34790 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:20.294346 systemd[1]: session-8.scope: Deactivated successfully. Feb 13 19:15:20.294897 systemd-logind[893]: Session 8 logged out. Waiting for processes to exit. Feb 13 19:15:20.296007 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:34794). Feb 13 19:15:20.294000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.2:22-10.0.0.1:34794 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:20.296588 systemd-logind[893]: Removed session 8. Feb 13 19:15:20.323000 audit[1009]: USER_ACCT pid=1009 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 19:15:20.325198 sshd[1009]: Accepted publickey for core from 10.0.0.1 port 34794 ssh2: RSA SHA256:M6VgY7Y7xNgP+60lAlvEGrFG/M3STgCWeUdDqU6Kxg0 Feb 13 19:15:20.324000 audit[1009]: CRED_ACQ pid=1009 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 19:15:20.325952 sshd[1009]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 13 19:15:20.328976 systemd-logind[893]: New session 9 of user core. Feb 13 19:15:20.336258 systemd[1]: Started Session 9 of User core. Feb 13 19:15:20.339000 audit[1009]: USER_START pid=1009 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 19:15:20.341000 audit[1011]: CRED_ACQ pid=1011 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 19:15:20.387000 audit[1012]: USER_ACCT pid=1012 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 13 19:15:20.387000 audit[1012]: CRED_REFR pid=1012 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 13 19:15:20.389020 sudo[1012]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/mkdir -p /updates Feb 13 19:15:20.389208 sudo[1012]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 13 19:15:20.389000 audit[1012]: USER_START pid=1012 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 13 19:15:20.391725 sudo[1012]: pam_unix(sudo:session): session closed for user root Feb 13 19:15:20.390000 audit[1012]: USER_END pid=1012 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 13 19:15:20.390000 audit[1012]: CRED_DISP pid=1012 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 13 19:15:20.393002 sshd[1009]: pam_unix(sshd:session): session closed for user core Feb 13 19:15:20.393000 audit[1009]: USER_END pid=1009 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 19:15:20.393000 audit[1009]: CRED_DISP pid=1009 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 19:15:20.399728 systemd[1]: sshd@8-10.0.0.2:22-10.0.0.1:34794.service: Deactivated successfully. Feb 13 19:15:20.398000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.2:22-10.0.0.1:34794 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:20.400267 systemd[1]: session-9.scope: Deactivated successfully. Feb 13 19:15:20.400811 systemd-logind[893]: Session 9 logged out. Waiting for processes to exit. Feb 13 19:15:20.401676 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:34806). Feb 13 19:15:20.400000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.2:22-10.0.0.1:34806 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:20.402383 systemd-logind[893]: Removed session 9. Feb 13 19:15:20.429000 audit[1016]: USER_ACCT pid=1016 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 19:15:20.431189 sshd[1016]: Accepted publickey for core from 10.0.0.1 port 34806 ssh2: RSA SHA256:M6VgY7Y7xNgP+60lAlvEGrFG/M3STgCWeUdDqU6Kxg0 Feb 13 19:15:20.430000 audit[1016]: CRED_ACQ pid=1016 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 19:15:20.432373 sshd[1016]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 13 19:15:20.435015 systemd-logind[893]: New session 10 of user core. Feb 13 19:15:20.440239 systemd[1]: Started Session 10 of User core. Feb 13 19:15:20.444000 audit[1016]: USER_START pid=1016 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 19:15:20.445000 audit[1018]: CRED_ACQ pid=1018 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 19:15:20.491000 audit[1019]: USER_ACCT pid=1019 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 13 19:15:20.493168 sudo[1019]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/install -m 0755 /dev/stdin /updates/update.gz Feb 13 19:15:20.492000 audit[1019]: CRED_REFR pid=1019 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 13 19:15:20.493351 sudo[1019]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 13 19:15:20.493000 audit[1019]: USER_START pid=1019 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 13 19:15:22.364994 sudo[1019]: pam_unix(sudo:session): session closed for user root Feb 13 19:15:22.364000 audit[1019]: USER_END pid=1019 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 13 19:15:22.365000 audit[1019]: CRED_DISP pid=1019 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 13 19:15:22.366209 sshd[1016]: pam_unix(sshd:session): session closed for user core Feb 13 19:15:22.366000 audit[1016]: USER_END pid=1016 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 19:15:22.367000 audit[1016]: CRED_DISP pid=1016 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 19:15:22.372589 systemd[1]: sshd@9-10.0.0.2:22-10.0.0.1:34806.service: Deactivated successfully. Feb 13 19:15:22.372000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.2:22-10.0.0.1:34806 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:22.373144 systemd[1]: session-10.scope: Deactivated successfully. Feb 13 19:15:22.373321 systemd[1]: session-10.scope: Consumed 2.350s CPU time. Feb 13 19:15:22.373669 systemd-logind[893]: Session 10 logged out. Waiting for processes to exit. Feb 13 19:15:22.374590 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:34810). Feb 13 19:15:22.374000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.2:22-10.0.0.1:34810 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:22.375366 systemd-logind[893]: Removed session 10. Feb 13 19:15:22.401000 audit[1023]: USER_ACCT pid=1023 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 19:15:22.403115 sshd[1023]: Accepted publickey for core from 10.0.0.1 port 34810 ssh2: RSA SHA256:M6VgY7Y7xNgP+60lAlvEGrFG/M3STgCWeUdDqU6Kxg0 Feb 13 19:15:22.402000 audit[1023]: CRED_ACQ pid=1023 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 19:15:22.403789 sshd[1023]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 13 19:15:22.406307 systemd-logind[893]: New session 11 of user core. Feb 13 19:15:22.414297 systemd[1]: Started Session 11 of User core. Feb 13 19:15:22.416000 audit[1023]: USER_START pid=1023 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 19:15:22.417000 audit[1025]: CRED_ACQ pid=1025 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 19:15:22.465000 audit[1026]: USER_ACCT pid=1026 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 13 19:15:22.466628 sudo[1026]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/systemd-run --quiet ./kolet run cl.update.docker-btrfs-compat Omaha Feb 13 19:15:22.465000 audit[1026]: CRED_REFR pid=1026 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 13 19:15:22.466852 sudo[1026]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 13 19:15:22.467000 audit[1026]: USER_START pid=1026 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 13 19:15:22.490273 systemd[1]: Started /home/core/./kolet run cl.update.docker-btrfs-compat Omaha. Feb 13 19:15:22.489000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=run-rb40f69225d914d4aba8f421ef0681477 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:22.491177 sudo[1026]: pam_unix(sudo:session): session closed for user root Feb 13 19:15:22.490000 audit[1026]: USER_END pid=1026 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 13 19:15:22.490000 audit[1026]: CRED_DISP pid=1026 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 13 19:15:22.492393 sshd[1023]: pam_unix(sshd:session): session closed for user core Feb 13 19:15:22.492000 audit[1023]: USER_END pid=1023 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 19:15:22.492000 audit[1023]: CRED_DISP pid=1023 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 19:15:22.494285 systemd[1]: sshd@10-10.0.0.2:22-10.0.0.1:34810.service: Deactivated successfully. Feb 13 19:15:22.493000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.2:22-10.0.0.1:34810 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:22.494904 systemd[1]: session-11.scope: Deactivated successfully. Feb 13 19:15:22.495688 systemd-logind[893]: Session 11 logged out. Waiting for processes to exit. Feb 13 19:15:22.496412 systemd-logind[893]: Removed session 11. Feb 13 19:15:27.528741 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:52694). Feb 13 19:15:27.530266 kernel: kauditd_printk_skb: 69 callbacks suppressed Feb 13 19:15:27.530315 kernel: audit: type=1130 audit(1739474127.527:245): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.2:22-10.0.0.1:52694 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:27.527000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.2:22-10.0.0.1:52694 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:27.559000 audit[1037]: USER_ACCT pid=1037 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 19:15:27.561034 sshd[1037]: Accepted publickey for core from 10.0.0.1 port 52694 ssh2: RSA SHA256:M6VgY7Y7xNgP+60lAlvEGrFG/M3STgCWeUdDqU6Kxg0 Feb 13 19:15:27.562567 sshd[1037]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 13 19:15:27.565618 systemd-logind[893]: New session 12 of user core. Feb 13 19:15:27.580366 kernel: audit: type=1101 audit(1739474127.559:246): pid=1037 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 19:15:27.580405 kernel: audit: type=1103 audit(1739474127.561:247): pid=1037 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 19:15:27.580430 kernel: audit: type=1006 audit(1739474127.561:248): pid=1037 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=12 res=1 Feb 13 19:15:27.561000 audit[1037]: CRED_ACQ pid=1037 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 19:15:27.580248 systemd[1]: Started Session 12 of User core. Feb 13 19:15:27.583000 audit[1037]: USER_START pid=1037 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 19:15:27.584000 audit[1039]: CRED_ACQ pid=1039 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 19:15:27.592943 kernel: audit: type=1105 audit(1739474127.583:249): pid=1037 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 19:15:27.592982 kernel: audit: type=1103 audit(1739474127.584:250): pid=1039 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 19:15:27.636996 sshd[1037]: pam_unix(sshd:session): session closed for user core Feb 13 19:15:27.636000 audit[1037]: USER_END pid=1037 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 19:15:27.639437 systemd[1]: sshd@11-10.0.0.2:22-10.0.0.1:52694.service: Deactivated successfully. Feb 13 19:15:27.640300 systemd[1]: session-12.scope: Deactivated successfully. Feb 13 19:15:27.641019 systemd-logind[893]: Session 12 logged out. Waiting for processes to exit. Feb 13 19:15:27.641738 systemd-logind[893]: Removed session 12. Feb 13 19:15:27.636000 audit[1037]: CRED_DISP pid=1037 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 19:15:27.646177 kernel: audit: type=1106 audit(1739474127.636:251): pid=1037 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 19:15:27.646213 kernel: audit: type=1104 audit(1739474127.636:252): pid=1037 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 13 19:15:27.646230 kernel: audit: type=1131 audit(1739474127.638:253): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.2:22-10.0.0.1:52694 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:27.638000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.2:22-10.0.0.1:52694 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 13 19:15:54.606213 update_engine[895]: I0213 19:15:54.606133 895 update_attempter.cc:505] Updating boot flags...