Sep 5 06:07:00.673814 kernel: Linux version 5.10.107-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 9.3.0-r1 p3) 9.3.0, GNU ld (Gentoo 2.36.1 p5) 2.36.1) #1 SMP Tue Mar 22 19:39:53 -00 2022 Sep 5 06:07:00.673832 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Sep 5 06:07:00.673840 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 5 06:07:00.673845 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 5 06:07:00.673850 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 5 06:07:00.673855 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 5 06:07:00.673861 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. Sep 5 06:07:00.673867 kernel: BIOS-provided physical RAM map: Sep 5 06:07:00.673872 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Sep 5 06:07:00.673877 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Sep 5 06:07:00.673882 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Sep 5 06:07:00.673887 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdbfff] usable Sep 5 06:07:00.673891 kernel: BIOS-e820: [mem 0x000000009cfdc000-0x000000009cffffff] reserved Sep 5 06:07:00.673896 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Sep 5 06:07:00.673904 kernel: BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved Sep 5 06:07:00.673909 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Sep 5 06:07:00.673914 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Sep 5 06:07:00.673919 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved Sep 5 06:07:00.673924 kernel: NX (Execute Disable) protection: active Sep 5 06:07:00.673930 kernel: SMBIOS 2.8 present. Sep 5 06:07:00.673935 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 Sep 5 06:07:00.673940 kernel: Hypervisor detected: KVM Sep 5 06:07:00.673945 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Sep 5 06:07:00.673950 kernel: kvm-clock: cpu 0, msr 876ba001, primary cpu clock Sep 5 06:07:00.673955 kernel: kvm-clock: using sched offset of 2262700011 cycles Sep 5 06:07:00.673962 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Sep 5 06:07:00.673968 kernel: tsc: Detected 2794.748 MHz processor Sep 5 06:07:00.673974 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Sep 5 06:07:00.673979 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Sep 5 06:07:00.673985 kernel: last_pfn = 0x9cfdc max_arch_pfn = 0x400000000 Sep 5 06:07:00.673991 kernel: MTRR default type: write-back Sep 5 06:07:00.673996 kernel: MTRR fixed ranges enabled: Sep 5 06:07:00.674002 kernel: 00000-9FFFF write-back Sep 5 06:07:00.674008 kernel: A0000-BFFFF uncachable Sep 5 06:07:00.674014 kernel: C0000-FFFFF write-protect Sep 5 06:07:00.674021 kernel: MTRR variable ranges enabled: Sep 5 06:07:00.674028 kernel: 0 base 0000C0000000 mask FFFFC0000000 uncachable Sep 5 06:07:00.674033 kernel: 1 disabled Sep 5 06:07:00.674039 kernel: 2 disabled Sep 5 06:07:00.674044 kernel: 3 disabled Sep 5 06:07:00.674052 kernel: 4 disabled Sep 5 06:07:00.674057 kernel: 5 disabled Sep 5 06:07:00.674063 kernel: 6 disabled Sep 5 06:07:00.674068 kernel: 7 disabled Sep 5 06:07:00.674074 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 5 06:07:00.674080 kernel: Using GB pages for direct mapping Sep 5 06:07:00.674086 kernel: ACPI: Early table checksum verification disabled Sep 5 06:07:00.674091 kernel: ACPI: RSDP 0x00000000000F59D0 000014 (v00 BOCHS ) Sep 5 06:07:00.674097 kernel: ACPI: RSDT 0x000000009CFE241A 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 5 06:07:00.674103 kernel: ACPI: FACP 0x000000009CFE21FA 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Sep 5 06:07:00.674109 kernel: ACPI: DSDT 0x000000009CFE0040 0021BA (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 5 06:07:00.674114 kernel: ACPI: FACS 0x000000009CFE0000 000040 Sep 5 06:07:00.674120 kernel: ACPI: APIC 0x000000009CFE22EE 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 5 06:07:00.674127 kernel: ACPI: HPET 0x000000009CFE237E 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 5 06:07:00.674132 kernel: ACPI: MCFG 0x000000009CFE23B6 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 5 06:07:00.674138 kernel: ACPI: WAET 0x000000009CFE23F2 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 5 06:07:00.674144 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe21fa-0x9cfe22ed] Sep 5 06:07:00.674149 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe21f9] Sep 5 06:07:00.674155 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] Sep 5 06:07:00.674161 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe22ee-0x9cfe237d] Sep 5 06:07:00.674166 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe237e-0x9cfe23b5] Sep 5 06:07:00.674173 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cfe23b6-0x9cfe23f1] Sep 5 06:07:00.674179 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe23f2-0x9cfe2419] Sep 5 06:07:00.674184 kernel: ACPI: Local APIC address 0xfee00000 Sep 5 06:07:00.674190 kernel: No NUMA configuration found Sep 5 06:07:00.674196 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdbfff] Sep 5 06:07:00.674213 kernel: NODE_DATA(0) allocated [mem 0x9cfd6000-0x9cfdbfff] Sep 5 06:07:00.674219 kernel: Zone ranges: Sep 5 06:07:00.674224 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 5 06:07:00.674230 kernel: DMA32 [mem 0x0000000001000000-0x000000009cfdbfff] Sep 5 06:07:00.674237 kernel: Normal empty Sep 5 06:07:00.674243 kernel: Movable zone start for each node Sep 5 06:07:00.674249 kernel: Early memory node ranges Sep 5 06:07:00.674254 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Sep 5 06:07:00.674260 kernel: node 0: [mem 0x0000000000100000-0x000000009cfdbfff] Sep 5 06:07:00.674265 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdbfff] Sep 5 06:07:00.674271 kernel: On node 0 totalpages: 642938 Sep 5 06:07:00.674277 kernel: DMA zone: 64 pages used for memmap Sep 5 06:07:00.674282 kernel: DMA zone: 21 pages reserved Sep 5 06:07:00.674287 kernel: DMA zone: 3998 pages, LIFO batch:0 Sep 5 06:07:00.674295 kernel: DMA32 zone: 9984 pages used for memmap Sep 5 06:07:00.674300 kernel: DMA32 zone: 638940 pages, LIFO batch:63 Sep 5 06:07:00.674306 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Sep 5 06:07:00.674311 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Sep 5 06:07:00.674317 kernel: On node 0, zone DMA32: 12324 pages in unavailable ranges Sep 5 06:07:00.674322 kernel: ACPI: PM-Timer IO Port: 0x608 Sep 5 06:07:00.674328 kernel: ACPI: Local APIC address 0xfee00000 Sep 5 06:07:00.674333 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Sep 5 06:07:00.674339 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Sep 5 06:07:00.674345 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 5 06:07:00.674352 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Sep 5 06:07:00.674357 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 5 06:07:00.674370 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Sep 5 06:07:00.674376 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Sep 5 06:07:00.674382 kernel: ACPI: IRQ0 used by override. Sep 5 06:07:00.674388 kernel: ACPI: IRQ5 used by override. Sep 5 06:07:00.674393 kernel: ACPI: IRQ9 used by override. Sep 5 06:07:00.674398 kernel: ACPI: IRQ10 used by override. Sep 5 06:07:00.674404 kernel: ACPI: IRQ11 used by override. Sep 5 06:07:00.674409 kernel: Using ACPI (MADT) for SMP configuration information Sep 5 06:07:00.674417 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Sep 5 06:07:00.674422 kernel: TSC deadline timer available Sep 5 06:07:00.674428 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Sep 5 06:07:00.674433 kernel: kvm-guest: KVM setup pv remote TLB flush Sep 5 06:07:00.674439 kernel: kvm-guest: setup PV sched yield Sep 5 06:07:00.674445 kernel: [mem 0xc0000000-0xfed1bfff] available for PCI devices Sep 5 06:07:00.674450 kernel: Booting paravirtualized kernel on KVM Sep 5 06:07:00.674456 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 5 06:07:00.674462 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Sep 5 06:07:00.674469 kernel: percpu: Embedded 58 pages/cpu s199704 r8192 d29672 u524288 Sep 5 06:07:00.674474 kernel: pcpu-alloc: s199704 r8192 d29672 u524288 alloc=1*2097152 Sep 5 06:07:00.674480 kernel: pcpu-alloc: [0] 0 1 2 3 Sep 5 06:07:00.674485 kernel: kvm-guest: KVM setup async PF for cpu 0 Sep 5 06:07:00.674491 kernel: kvm-guest: stealtime: cpu 0, msr 9a41c580 Sep 5 06:07:00.674497 kernel: kvm-guest: PV spinlocks enabled Sep 5 06:07:00.674502 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 5 06:07:00.674508 kernel: Built 1 zonelists, mobility grouping on. Total pages: 632869 Sep 5 06:07:00.674514 kernel: Policy zone: DMA32 Sep 5 06:07:00.674525 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Sep 5 06:07:00.674533 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Sep 5 06:07:00.674540 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Sep 5 06:07:00.674546 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Sep 5 06:07:00.674552 kernel: Memory: 2449516K/2571752K available (10246K kernel code, 2239K rwdata, 11640K rodata, 42228K init, 1436K bss, 121976K reserved, 0K cma-reserved) Sep 5 06:07:00.674558 kernel: random: get_random_u64 called from __kmem_cache_create+0x26/0x400 with crng_init=0 Sep 5 06:07:00.674564 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 5 06:07:00.674572 kernel: ftrace: allocating 34378 entries in 135 pages Sep 5 06:07:00.674577 kernel: ftrace: allocated 135 pages with 4 groups Sep 5 06:07:00.674583 kernel: rcu: Hierarchical RCU implementation. Sep 5 06:07:00.674590 kernel: rcu: RCU event tracing is enabled. Sep 5 06:07:00.674596 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Sep 5 06:07:00.674602 kernel: Rude variant of Tasks RCU enabled. Sep 5 06:07:00.674608 kernel: Tracing variant of Tasks RCU enabled. Sep 5 06:07:00.674614 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 5 06:07:00.674620 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 5 06:07:00.674628 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Sep 5 06:07:00.674634 kernel: Console: colour VGA+ 80x25 Sep 5 06:07:00.674640 kernel: printk: console [ttyS0] enabled Sep 5 06:07:00.674645 kernel: ACPI: Core revision 20200925 Sep 5 06:07:00.674652 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Sep 5 06:07:00.674657 kernel: APIC: Switch to symmetric I/O mode setup Sep 5 06:07:00.674663 kernel: x2apic enabled Sep 5 06:07:00.674669 kernel: Switched APIC routing to physical x2apic. Sep 5 06:07:00.674675 kernel: kvm-guest: setup PV IPIs Sep 5 06:07:00.674681 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 5 06:07:00.674688 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Sep 5 06:07:00.674694 kernel: Calibrating delay loop (skipped) preset value.. 5589.49 BogoMIPS (lpj=2794748) Sep 5 06:07:00.674700 kernel: pid_max: default: 32768 minimum: 301 Sep 5 06:07:00.674706 kernel: LSM: Security Framework initializing Sep 5 06:07:00.674712 kernel: SELinux: Initializing. Sep 5 06:07:00.674718 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 5 06:07:00.674724 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 5 06:07:00.674730 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Sep 5 06:07:00.674736 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Sep 5 06:07:00.674744 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Sep 5 06:07:00.674750 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 5 06:07:00.674756 kernel: Spectre V2 : Mitigation: Retpolines Sep 5 06:07:00.674762 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 5 06:07:00.674768 kernel: Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 5 06:07:00.674776 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 5 06:07:00.674782 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Sep 5 06:07:00.674788 kernel: Freeing SMP alternatives memory: 28K Sep 5 06:07:00.674794 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Sep 5 06:07:00.674800 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Sep 5 06:07:00.674806 kernel: ... version: 0 Sep 5 06:07:00.674812 kernel: ... bit width: 48 Sep 5 06:07:00.674818 kernel: ... generic registers: 6 Sep 5 06:07:00.674824 kernel: ... value mask: 0000ffffffffffff Sep 5 06:07:00.674830 kernel: ... max period: 00007fffffffffff Sep 5 06:07:00.674837 kernel: ... fixed-purpose events: 0 Sep 5 06:07:00.674843 kernel: ... event mask: 000000000000003f Sep 5 06:07:00.674849 kernel: rcu: Hierarchical SRCU implementation. Sep 5 06:07:00.674855 kernel: smp: Bringing up secondary CPUs ... Sep 5 06:07:00.674861 kernel: x86: Booting SMP configuration: Sep 5 06:07:00.674867 kernel: .... node #0, CPUs: #1 Sep 5 06:07:00.674873 kernel: kvm-clock: cpu 1, msr 876ba041, secondary cpu clock Sep 5 06:07:00.674879 kernel: kvm-guest: KVM setup async PF for cpu 1 Sep 5 06:07:00.674885 kernel: kvm-guest: stealtime: cpu 1, msr 9a49c580 Sep 5 06:07:00.674892 kernel: #2 Sep 5 06:07:00.674898 kernel: kvm-clock: cpu 2, msr 876ba081, secondary cpu clock Sep 5 06:07:00.674904 kernel: kvm-guest: KVM setup async PF for cpu 2 Sep 5 06:07:00.674910 kernel: kvm-guest: stealtime: cpu 2, msr 9a51c580 Sep 5 06:07:00.674916 kernel: #3 Sep 5 06:07:00.674922 kernel: kvm-clock: cpu 3, msr 876ba0c1, secondary cpu clock Sep 5 06:07:00.674928 kernel: kvm-guest: KVM setup async PF for cpu 3 Sep 5 06:07:00.674934 kernel: kvm-guest: stealtime: cpu 3, msr 9a59c580 Sep 5 06:07:00.674940 kernel: smp: Brought up 1 node, 4 CPUs Sep 5 06:07:00.674945 kernel: smpboot: Max logical packages: 1 Sep 5 06:07:00.674953 kernel: smpboot: Total of 4 processors activated (22357.98 BogoMIPS) Sep 5 06:07:00.674959 kernel: devtmpfs: initialized Sep 5 06:07:00.674965 kernel: x86/mm: Memory block size: 128MB Sep 5 06:07:00.674971 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 5 06:07:00.674977 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Sep 5 06:07:00.674983 kernel: pinctrl core: initialized pinctrl subsystem Sep 5 06:07:00.674989 kernel: NET: Registered protocol family 16 Sep 5 06:07:00.674995 kernel: audit: initializing netlink subsys (disabled) Sep 5 06:07:00.675001 kernel: audit: type=2000 audit(1757052420.283:1): state=initialized audit_enabled=0 res=1 Sep 5 06:07:00.675008 kernel: thermal_sys: Registered thermal governor 'step_wise' Sep 5 06:07:00.675014 kernel: thermal_sys: Registered thermal governor 'user_space' Sep 5 06:07:00.675020 kernel: cpuidle: using governor menu Sep 5 06:07:00.675026 kernel: ACPI: bus type PCI registered Sep 5 06:07:00.675032 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 5 06:07:00.675038 kernel: dca service started, version 1.12.1 Sep 5 06:07:00.675044 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) Sep 5 06:07:00.675050 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 Sep 5 06:07:00.675056 kernel: PCI: Using configuration type 1 for base access Sep 5 06:07:00.675062 kernel: Kprobes globally optimized Sep 5 06:07:00.675070 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Sep 5 06:07:00.675076 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Sep 5 06:07:00.675082 kernel: ACPI: Added _OSI(Module Device) Sep 5 06:07:00.675088 kernel: ACPI: Added _OSI(Processor Device) Sep 5 06:07:00.675094 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Sep 5 06:07:00.675100 kernel: ACPI: Added _OSI(Processor Aggregator Device) Sep 5 06:07:00.675106 kernel: ACPI: Added _OSI(Linux-Dell-Video) Sep 5 06:07:00.675112 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Sep 5 06:07:00.675118 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Sep 5 06:07:00.675125 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Sep 5 06:07:00.675131 kernel: ACPI: Interpreter enabled Sep 5 06:07:00.675136 kernel: ACPI: (supports S0 S3 S5) Sep 5 06:07:00.675142 kernel: ACPI: Using IOAPIC for interrupt routing Sep 5 06:07:00.675148 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 5 06:07:00.675154 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Sep 5 06:07:00.675160 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Sep 5 06:07:00.675268 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 5 06:07:00.675326 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Sep 5 06:07:00.675384 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Sep 5 06:07:00.675392 kernel: PCI host bridge to bus 0000:00 Sep 5 06:07:00.675449 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 5 06:07:00.675495 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Sep 5 06:07:00.675541 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 5 06:07:00.675587 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] Sep 5 06:07:00.675634 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Sep 5 06:07:00.675684 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x8ffffffff window] Sep 5 06:07:00.675732 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Sep 5 06:07:00.675796 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 Sep 5 06:07:00.675858 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 Sep 5 06:07:00.675914 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] Sep 5 06:07:00.675970 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] Sep 5 06:07:00.676030 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] Sep 5 06:07:00.676090 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 Sep 5 06:07:00.676146 kernel: pci 0000:00:02.0: reg 0x10: [io 0xc0c0-0xc0df] Sep 5 06:07:00.676200 kernel: pci 0000:00:02.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] Sep 5 06:07:00.676274 kernel: pci 0000:00:02.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] Sep 5 06:07:00.676335 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 Sep 5 06:07:00.676399 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc07f] Sep 5 06:07:00.676459 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] Sep 5 06:07:00.676513 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] Sep 5 06:07:00.676574 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 Sep 5 06:07:00.676629 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc0e0-0xc0ff] Sep 5 06:07:00.676683 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] Sep 5 06:07:00.676739 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] Sep 5 06:07:00.676794 kernel: pci 0000:00:04.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] Sep 5 06:07:00.676857 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 Sep 5 06:07:00.676913 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Sep 5 06:07:00.676974 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 Sep 5 06:07:00.677030 kernel: pci 0000:00:1f.2: reg 0x20: [io 0xc100-0xc11f] Sep 5 06:07:00.677082 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xfebd4000-0xfebd4fff] Sep 5 06:07:00.677138 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 Sep 5 06:07:00.677192 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x0700-0x073f] Sep 5 06:07:00.677214 kernel: ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) Sep 5 06:07:00.677221 kernel: ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) Sep 5 06:07:00.677227 kernel: ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) Sep 5 06:07:00.677233 kernel: ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) Sep 5 06:07:00.677239 kernel: ACPI: PCI Interrupt Link [LNKE] (IRQs 5 *10 11) Sep 5 06:07:00.677245 kernel: ACPI: PCI Interrupt Link [LNKF] (IRQs 5 *10 11) Sep 5 06:07:00.677252 kernel: ACPI: PCI Interrupt Link [LNKG] (IRQs 5 10 *11) Sep 5 06:07:00.677258 kernel: ACPI: PCI Interrupt Link [LNKH] (IRQs 5 10 *11) Sep 5 06:07:00.677264 kernel: ACPI: PCI Interrupt Link [GSIA] (IRQs *16) Sep 5 06:07:00.677272 kernel: ACPI: PCI Interrupt Link [GSIB] (IRQs *17) Sep 5 06:07:00.677278 kernel: ACPI: PCI Interrupt Link [GSIC] (IRQs *18) Sep 5 06:07:00.677284 kernel: ACPI: PCI Interrupt Link [GSID] (IRQs *19) Sep 5 06:07:00.677290 kernel: ACPI: PCI Interrupt Link [GSIE] (IRQs *20) Sep 5 06:07:00.677296 kernel: ACPI: PCI Interrupt Link [GSIF] (IRQs *21) Sep 5 06:07:00.677302 kernel: ACPI: PCI Interrupt Link [GSIG] (IRQs *22) Sep 5 06:07:00.677308 kernel: ACPI: PCI Interrupt Link [GSIH] (IRQs *23) Sep 5 06:07:00.677314 kernel: iommu: Default domain type: Translated Sep 5 06:07:00.677380 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Sep 5 06:07:00.677437 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 5 06:07:00.677491 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Sep 5 06:07:00.677499 kernel: vgaarb: loaded Sep 5 06:07:00.677505 kernel: PCI: Using ACPI for IRQ routing Sep 5 06:07:00.677511 kernel: PCI: pci_cache_line_size set to 64 bytes Sep 5 06:07:00.677517 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Sep 5 06:07:00.677523 kernel: e820: reserve RAM buffer [mem 0x9cfdc000-0x9fffffff] Sep 5 06:07:00.677529 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Sep 5 06:07:00.677535 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Sep 5 06:07:00.677544 kernel: clocksource: Switched to clocksource kvm-clock Sep 5 06:07:00.677550 kernel: VFS: Disk quotas dquot_6.6.0 Sep 5 06:07:00.677556 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 5 06:07:00.677562 kernel: pnp: PnP ACPI init Sep 5 06:07:00.677622 kernel: pnp 00:00: Plug and Play ACPI device, IDs PNP0303 (active) Sep 5 06:07:00.677677 kernel: pnp 00:01: Plug and Play ACPI device, IDs PNP0f13 (active) Sep 5 06:07:00.677728 kernel: pnp 00:02: Plug and Play ACPI device, IDs PNP0400 (active) Sep 5 06:07:00.677780 kernel: pnp 00:03: Plug and Play ACPI device, IDs PNP0501 (active) Sep 5 06:07:00.677835 kernel: pnp 00:04: Plug and Play ACPI device, IDs PNP0b00 (active) Sep 5 06:07:00.677886 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved Sep 5 06:07:00.677933 kernel: system 00:05: Plug and Play ACPI device, IDs PNP0c01 (active) Sep 5 06:07:00.677941 kernel: pnp: PnP ACPI: found 6 devices Sep 5 06:07:00.677947 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 5 06:07:00.677955 kernel: NET: Registered protocol family 2 Sep 5 06:07:00.677962 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 5 06:07:00.677968 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Sep 5 06:07:00.677975 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 5 06:07:00.677981 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Sep 5 06:07:00.677987 kernel: TCP: Hash tables configured (established 32768 bind 32768) Sep 5 06:07:00.677993 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 5 06:07:00.677999 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 5 06:07:00.678005 kernel: NET: Registered protocol family 1 Sep 5 06:07:00.678013 kernel: NET: Registered protocol family 44 Sep 5 06:07:00.678060 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 5 06:07:00.678106 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Sep 5 06:07:00.678151 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 5 06:07:00.678196 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] Sep 5 06:07:00.678254 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Sep 5 06:07:00.678299 kernel: pci_bus 0000:00: resource 9 [mem 0x100000000-0x8ffffffff window] Sep 5 06:07:00.678353 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 5 06:07:00.678369 kernel: PCI: CLS 0 bytes, default 64 Sep 5 06:07:00.678378 kernel: Initialise system trusted keyrings Sep 5 06:07:00.678384 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Sep 5 06:07:00.678390 kernel: Key type asymmetric registered Sep 5 06:07:00.678396 kernel: Asymmetric key parser 'x509' registered Sep 5 06:07:00.678402 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251) Sep 5 06:07:00.678408 kernel: io scheduler mq-deadline registered Sep 5 06:07:00.678414 kernel: io scheduler kyber registered Sep 5 06:07:00.678420 kernel: io scheduler bfq registered Sep 5 06:07:00.678426 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Sep 5 06:07:00.678434 kernel: PCI Interrupt Link [GSIG] enabled at IRQ 22 Sep 5 06:07:00.678440 kernel: PCI Interrupt Link [GSIH] enabled at IRQ 23 Sep 5 06:07:00.678445 kernel: PCI Interrupt Link [GSIE] enabled at IRQ 20 Sep 5 06:07:00.678451 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 5 06:07:00.678458 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 5 06:07:00.678464 kernel: random: fast init done Sep 5 06:07:00.678469 kernel: random: crng init done Sep 5 06:07:00.678475 kernel: wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. Sep 5 06:07:00.678482 kernel: wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. Sep 5 06:07:00.678488 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Sep 5 06:07:00.678495 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Sep 5 06:07:00.678501 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Sep 5 06:07:00.678550 kernel: rtc_cmos 00:04: RTC can wake from S4 Sep 5 06:07:00.678558 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Sep 5 06:07:00.678604 kernel: rtc_cmos 00:04: registered as rtc0 Sep 5 06:07:00.678650 kernel: rtc_cmos 00:04: setting system clock to 2025-09-05T06:07:00 UTC (1757052420) Sep 5 06:07:00.678698 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Sep 5 06:07:00.678706 kernel: NET: Registered protocol family 10 Sep 5 06:07:00.678715 kernel: Segment Routing with IPv6 Sep 5 06:07:00.678721 kernel: NET: Registered protocol family 17 Sep 5 06:07:00.678727 kernel: Key type dns_resolver registered Sep 5 06:07:00.678733 kernel: IPI shorthand broadcast: enabled Sep 5 06:07:00.678739 kernel: sched_clock: Marking stable (644816376, 99344348)->(783825572, -39664848) Sep 5 06:07:00.678745 kernel: registered taskstats version 1 Sep 5 06:07:00.678751 kernel: Loading compiled-in X.509 certificates Sep 5 06:07:00.678758 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.10.107-flatcar: 5866c780451a04cc08b278527846e2b48fb1aa10' Sep 5 06:07:00.678764 kernel: Key type ._fscrypt registered Sep 5 06:07:00.678778 kernel: Key type .fscrypt registered Sep 5 06:07:00.678786 kernel: Key type fscrypt-provisioning registered Sep 5 06:07:00.678792 kernel: ima: No TPM chip found, activating TPM-bypass! Sep 5 06:07:00.678798 kernel: ima: Allocated hash algorithm: sha1 Sep 5 06:07:00.678806 kernel: ima: No architecture policies found Sep 5 06:07:00.678812 kernel: Freeing unused kernel image (initmem) memory: 42228K Sep 5 06:07:00.678818 kernel: Write protecting the kernel read-only data: 24576k Sep 5 06:07:00.678825 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 5 06:07:00.678831 kernel: Freeing unused kernel image (rodata/data gap) memory: 648K Sep 5 06:07:00.678838 kernel: Run /init as init process Sep 5 06:07:00.678844 kernel: with arguments: Sep 5 06:07:00.678850 kernel: /init Sep 5 06:07:00.678856 kernel: with environment: Sep 5 06:07:00.678864 kernel: HOME=/ Sep 5 06:07:00.678870 kernel: TERM=linux Sep 5 06:07:00.678876 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Sep 5 06:07:00.678884 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Sep 5 06:07:00.678893 systemd[1]: Detected virtualization kvm. Sep 5 06:07:00.678900 systemd[1]: Detected architecture x86-64. Sep 5 06:07:00.678907 systemd[1]: Running in initial RAM disk. Sep 5 06:07:00.678913 systemd[1]: No hostname configured, using default hostname. Sep 5 06:07:00.678921 systemd[1]: Hostname set to . Sep 5 06:07:00.678929 systemd[1]: Initializing machine ID from VM UUID. Sep 5 06:07:00.678935 systemd[1]: Queued start job for default target Initrd Default Target. Sep 5 06:07:00.678942 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Sep 5 06:07:00.678949 systemd[1]: Reached target Local Encrypted Volumes. Sep 5 06:07:00.678956 systemd[1]: Reached target Path Units. Sep 5 06:07:00.678962 systemd[1]: Reached target Slice Units. Sep 5 06:07:00.678969 systemd[1]: Reached target Swaps. Sep 5 06:07:00.678975 systemd[1]: Reached target Timer Units. Sep 5 06:07:00.678984 systemd[1]: Listening on Open-iSCSI iscsid Socket. Sep 5 06:07:00.678991 systemd[1]: Listening on Open-iSCSI iscsiuio Socket. Sep 5 06:07:00.678999 systemd[1]: Listening on Journal Audit Socket. Sep 5 06:07:00.679006 systemd[1]: Listening on Journal Socket (/dev/log). Sep 5 06:07:00.679012 systemd[1]: Listening on Journal Socket. Sep 5 06:07:00.679019 systemd[1]: Listening on Network Service Netlink Socket. Sep 5 06:07:00.679026 systemd[1]: Listening on udev Control Socket. Sep 5 06:07:00.679032 systemd[1]: Listening on udev Kernel Socket. Sep 5 06:07:00.679040 systemd[1]: Reached target Socket Units. Sep 5 06:07:00.679047 systemd[1]: Starting Create List of Static Device Nodes... Sep 5 06:07:00.679054 systemd[1]: Finished Network Cleanup. Sep 5 06:07:00.679060 systemd[1]: Started Hardware RNG Entropy Gatherer Daemon. Sep 5 06:07:00.679067 systemd[1]: Starting Journal Service... Sep 5 06:07:00.679074 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Sep 5 06:07:00.679081 systemd[1]: Starting Apply Kernel Variables... Sep 5 06:07:00.679087 systemd[1]: Starting Setup Virtual Console... Sep 5 06:07:00.679094 systemd[1]: Finished Create List of Static Device Nodes. Sep 5 06:07:00.679102 systemd[1]: Starting Create Static Device Nodes in /dev... Sep 5 06:07:00.679111 systemd-journald[192]: Journal started Sep 5 06:07:00.679144 systemd-journald[192]: Runtime Journal (/run/log/journal/232e6d9fcc7242fc89389491c6278e09) is 6.0M, max 48.7M, 42.6M free. Sep 5 06:07:00.703227 systemd[1]: Started Journal Service. Sep 5 06:07:00.703000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:00.703737 systemd[1]: Finished Apply Kernel Variables. Sep 5 06:07:00.707597 kernel: audit: type=1130 audit(1757052420.703:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:00.707617 kernel: audit: type=1130 audit(1757052420.706:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:00.706000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:00.706375 systemd[1]: Finished Setup Virtual Console. Sep 5 06:07:00.711482 kernel: audit: type=1130 audit(1757052420.710:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:00.710000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:00.710325 systemd[1]: Finished Create Static Device Nodes in /dev. Sep 5 06:07:00.715000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:00.716269 systemd[1]: Starting dracut ask for additional cmdline parameters... Sep 5 06:07:00.719471 kernel: audit: type=1130 audit(1757052420.715:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:00.731675 systemd[1]: Finished dracut ask for additional cmdline parameters. Sep 5 06:07:00.732000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:00.733100 systemd[1]: Starting dracut cmdline hook... Sep 5 06:07:00.737490 kernel: audit: type=1130 audit(1757052420.732:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:00.742666 dracut-cmdline[208]: dracut-dracut-053 Sep 5 06:07:00.744634 dracut-cmdline[208]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Sep 5 06:07:00.802231 kernel: SCSI subsystem initialized Sep 5 06:07:00.807222 kernel: Loading iSCSI transport class v2.0-870. Sep 5 06:07:00.814232 kernel: iscsi: registered transport (tcp) Sep 5 06:07:00.830228 kernel: iscsi: registered transport (qla4xxx) Sep 5 06:07:00.830243 kernel: QLogic iSCSI HBA Driver Sep 5 06:07:00.837506 systemd[1]: Finished dracut cmdline hook. Sep 5 06:07:00.841470 kernel: audit: type=1130 audit(1757052420.837:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:00.837000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:00.841495 systemd[1]: Starting dracut pre-udev hook... Sep 5 06:07:00.858278 kernel: device-mapper: uevent: version 1.0.3 Sep 5 06:07:00.858318 kernel: device-mapper: ioctl: 4.43.0-ioctl (2020-10-01) initialised: dm-devel@redhat.com Sep 5 06:07:00.895228 kernel: raid6: avx2x4 gen() 27181 MB/s Sep 5 06:07:00.912228 kernel: raid6: avx2x4 xor() 8195 MB/s Sep 5 06:07:00.929223 kernel: raid6: avx2x2 gen() 29056 MB/s Sep 5 06:07:00.946221 kernel: raid6: avx2x2 xor() 17699 MB/s Sep 5 06:07:00.963221 kernel: raid6: avx2x1 gen() 23025 MB/s Sep 5 06:07:00.980223 kernel: raid6: avx2x1 xor() 14857 MB/s Sep 5 06:07:00.997224 kernel: raid6: sse2x4 gen() 13955 MB/s Sep 5 06:07:01.014226 kernel: raid6: sse2x4 xor() 7324 MB/s Sep 5 06:07:01.031226 kernel: raid6: sse2x2 gen() 15257 MB/s Sep 5 06:07:01.048225 kernel: raid6: sse2x2 xor() 9333 MB/s Sep 5 06:07:01.065224 kernel: raid6: sse2x1 gen() 11859 MB/s Sep 5 06:07:01.082533 kernel: raid6: sse2x1 xor() 7677 MB/s Sep 5 06:07:01.082545 kernel: raid6: using algorithm avx2x2 gen() 29056 MB/s Sep 5 06:07:01.082553 kernel: raid6: .... xor() 17699 MB/s, rmw enabled Sep 5 06:07:01.083849 kernel: raid6: using avx2x2 recovery algorithm Sep 5 06:07:01.094227 kernel: xor: automatically using best checksumming function avx Sep 5 06:07:01.168230 kernel: Btrfs loaded, crc32c=crc32c-intel Sep 5 06:07:01.175905 systemd[1]: Finished dracut pre-udev hook. Sep 5 06:07:01.179950 kernel: audit: type=1130 audit(1757052421.175:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:01.179967 kernel: audit: type=1334 audit(1757052421.179:9): prog-id=6 op=LOAD Sep 5 06:07:01.175000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:01.179000 audit: BPF prog-id=6 op=LOAD Sep 5 06:07:01.180000 audit: BPF prog-id=7 op=LOAD Sep 5 06:07:01.181808 kernel: audit: type=1334 audit(1757052421.180:10): prog-id=7 op=LOAD Sep 5 06:07:01.181000 audit: BPF prog-id=8 op=LOAD Sep 5 06:07:01.182104 systemd[1]: Starting Rule-based Manager for Device Events and Files... Sep 5 06:07:01.194475 systemd-udevd[329]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Sep 5 06:07:01.197337 systemd[1]: Started Rule-based Manager for Device Events and Files. Sep 5 06:07:01.197000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:01.197851 systemd[1]: Starting dracut pre-trigger hook... Sep 5 06:07:01.200892 systemd[1]: Starting Network Configuration... Sep 5 06:07:01.200000 audit: BPF prog-id=9 op=LOAD Sep 5 06:07:01.209640 dracut-pre-trigger[331]: rd.md=0: removing MD RAID activation Sep 5 06:07:01.218843 systemd-networkd[333]: lo: Link UP Sep 5 06:07:01.218854 systemd-networkd[333]: lo: Gained carrier Sep 5 06:07:01.220000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:01.220000 audit: BPF prog-id=10 op=LOAD Sep 5 06:07:01.219045 systemd-networkd[333]: Enumeration completed Sep 5 06:07:01.219108 systemd[1]: Started Network Configuration. Sep 5 06:07:01.221434 systemd[1]: Starting Network Name Resolution... Sep 5 06:07:01.235835 systemd[1]: Finished dracut pre-trigger hook. Sep 5 06:07:01.236000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:01.237248 systemd[1]: Starting Coldplug All udev Devices... Sep 5 06:07:01.244499 systemd-udevd[329]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Sep 5 06:07:01.254933 systemd-resolved[357]: Positive Trust Anchors: Sep 5 06:07:01.254950 systemd-resolved[357]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 5 06:07:01.254978 systemd-resolved[357]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Sep 5 06:07:01.255177 systemd-resolved[357]: Defaulting to hostname 'linux'. Sep 5 06:07:01.262000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:01.255922 systemd[1]: Started Network Name Resolution. Sep 5 06:07:01.262610 systemd[1]: Finished Coldplug All udev Devices. Sep 5 06:07:01.265000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:01.266147 systemd[1]: Reached target Network. Sep 5 06:07:01.266824 systemd[1]: Reached target Host and Network Name Lookups. Sep 5 06:07:01.268243 systemd[1]: Starting iSCSI UserSpace I/O driver... Sep 5 06:07:01.274357 systemd[1]: Started iSCSI UserSpace I/O driver. Sep 5 06:07:01.288422 kernel: cryptd: max_cpu_qlen set to 1000 Sep 5 06:07:01.275000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:01.280000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:01.275916 systemd[1]: Starting Open-iSCSI... Sep 5 06:07:01.289165 iscsid[395]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Sep 5 06:07:01.289165 iscsid[395]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log Sep 5 06:07:01.289165 iscsid[395]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Sep 5 06:07:01.289165 iscsid[395]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Sep 5 06:07:01.289165 iscsid[395]: If using hardware iscsi like qla4xxx this message can be ignored. Sep 5 06:07:01.289165 iscsid[395]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Sep 5 06:07:01.289165 iscsid[395]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Sep 5 06:07:01.279646 systemd[1]: Started Open-iSCSI. Sep 5 06:07:01.282879 systemd[1]: Starting dracut initqueue hook... Sep 5 06:07:01.306562 systemd-udevd[382]: Using default interface naming scheme 'v249'. Sep 5 06:07:01.310431 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Sep 5 06:07:01.310558 kernel: vda: detected capacity change from 0 to 4756340736 Sep 5 06:07:01.311526 kernel: AVX2 version of gcm_enc/dec engaged. Sep 5 06:07:01.312583 kernel: AES CTR mode by8 optimization enabled Sep 5 06:07:01.317224 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 5 06:07:01.321421 systemd-networkd[333]: eth0: Link UP Sep 5 06:07:01.357768 kernel: libata version 3.00 loaded. Sep 5 06:07:01.357787 kernel: ahci 0000:00:1f.2: version 3.0 Sep 5 06:07:01.357886 kernel: PCI Interrupt Link [GSIA] enabled at IRQ 16 Sep 5 06:07:01.357894 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode Sep 5 06:07:01.357974 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Sep 5 06:07:01.358036 kernel: scsi host0: ahci Sep 5 06:07:01.358105 kernel: scsi host1: ahci Sep 5 06:07:01.358166 kernel: scsi host2: ahci Sep 5 06:07:01.358245 kernel: scsi host3: ahci Sep 5 06:07:01.358311 kernel: scsi host4: ahci Sep 5 06:07:01.358381 kernel: scsi host5: ahci Sep 5 06:07:01.358443 kernel: ata1: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4100 irq 34 Sep 5 06:07:01.358452 kernel: ata2: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4180 irq 34 Sep 5 06:07:01.358460 kernel: ata3: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4200 irq 34 Sep 5 06:07:01.358468 kernel: ata4: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4280 irq 34 Sep 5 06:07:01.358476 kernel: ata5: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4300 irq 34 Sep 5 06:07:01.358484 kernel: ata6: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4380 irq 34 Sep 5 06:07:01.638295 kernel: ata2: SATA link down (SStatus 0 SControl 300) Sep 5 06:07:01.638345 kernel: ata6: SATA link down (SStatus 0 SControl 300) Sep 5 06:07:01.638355 kernel: ata4: SATA link down (SStatus 0 SControl 300) Sep 5 06:07:01.639238 kernel: ata5: SATA link down (SStatus 0 SControl 300) Sep 5 06:07:01.639261 kernel: ata1: SATA link down (SStatus 0 SControl 300) Sep 5 06:07:01.640238 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) Sep 5 06:07:01.641804 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Sep 5 06:07:01.641824 kernel: ata3.00: applying bridge limits Sep 5 06:07:01.643221 kernel: ata3.00: configured for UDMA/100 Sep 5 06:07:01.645976 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Sep 5 06:07:01.656233 kernel: BTRFS: device label OEM devid 1 transid 10 /dev/vda6 scanned by systemd-udevd (386) Sep 5 06:07:01.659709 systemd[1]: Found device /dev/disk/by-label/EFI-SYSTEM. Sep 5 06:07:01.662349 systemd[1]: Found device /dev/disk/by-partlabel/USR-A. Sep 5 06:07:01.663231 systemd[1]: Found device /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Sep 5 06:07:01.667219 systemd[1]: Found device /dev/disk/by-label/ROOT. Sep 5 06:07:01.671317 systemd[1]: Found device /dev/disk/by-label/OEM. Sep 5 06:07:01.675458 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Sep 5 06:07:01.675570 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Sep 5 06:07:01.672168 systemd[1]: Reached target Initrd Root Device. Sep 5 06:07:01.676095 systemd[1]: Starting Generate new UUID for disk GPT if necessary... Sep 5 06:07:01.684225 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 5 06:07:01.706239 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Sep 5 06:07:02.095491 systemd[1]: Finished dracut initqueue hook. Sep 5 06:07:02.096000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:02.096380 systemd[1]: Reached target Preparation for Remote File Systems. Sep 5 06:07:02.098028 systemd[1]: Reached target Remote Encrypted Volumes. Sep 5 06:07:02.098875 systemd[1]: Reached target Remote File Systems. Sep 5 06:07:02.100266 systemd[1]: Starting dracut pre-mount hook... Sep 5 06:07:02.107247 systemd[1]: Finished dracut pre-mount hook. Sep 5 06:07:02.107000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:02.287223 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready Sep 5 06:07:02.287237 systemd-networkd[333]: eth0: Gained carrier Sep 5 06:07:02.292266 systemd-networkd[333]: eth0: DHCPv4 address 10.0.0.4/16 via 10.0.0.1 Sep 5 06:07:02.690228 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 5 06:07:02.690504 disk-uuid[468]: The operation has completed successfully. Sep 5 06:07:02.708090 systemd[1]: disk-uuid.service: Deactivated successfully. Sep 5 06:07:02.708199 systemd[1]: Finished Generate new UUID for disk GPT if necessary. Sep 5 06:07:02.709000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:02.709000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:02.712893 systemd[1]: Starting Ignition (setup)... Sep 5 06:07:02.720633 kernel: BTRFS info (device vda6): disk space caching is enabled Sep 5 06:07:02.720657 kernel: BTRFS info (device vda6): has skinny extents Sep 5 06:07:02.726554 systemd[1]: mnt-oem.mount: Deactivated successfully. Sep 5 06:07:02.732843 systemd[1]: ignition-setup.service: Deactivated successfully. Sep 5 06:07:02.732936 systemd[1]: Finished Ignition (setup). Sep 5 06:07:02.734000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:02.734000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:02.735107 systemd[1]: Starting Ignition (disks)... Sep 5 06:07:02.738068 ignition[511]: Ignition v0.36.1-15-gde4e6cc9 Sep 5 06:07:02.738081 ignition[511]: Stage: disks Sep 5 06:07:02.738090 ignition[511]: reading system config file "/usr/lib/ignition/base.ign" Sep 5 06:07:02.738099 ignition[511]: no config at "/usr/lib/ignition/base.ign" Sep 5 06:07:02.738137 ignition[511]: parsed url from cmdline: "" Sep 5 06:07:02.738141 ignition[511]: no config URL provided Sep 5 06:07:02.738145 ignition[511]: reading system config file "/usr/lib/ignition/user.ign" Sep 5 06:07:02.738152 ignition[511]: no config at "/usr/lib/ignition/user.ign" Sep 5 06:07:02.738167 ignition[511]: op(1): [started] loading QEMU firmware config module Sep 5 06:07:02.738171 ignition[511]: op(1): executing: "modprobe" "qemu_fw_cfg" Sep 5 06:07:02.738889 ignition[511]: op(1): [finished] loading QEMU firmware config module Sep 5 06:07:02.753974 ignition[511]: parsing config with SHA512: 27c38cb2384fdd85afe26fd7bc2b70669d235c48515ae7eb0673de04eecb129126843fa8172f999422770c1aa8856b66e0ed744a87d891d084583ba2db2faa7e Sep 5 06:07:02.755436 ignition[511]: disks: disks passed Sep 5 06:07:02.755447 ignition[511]: Ignition finished successfully Sep 5 06:07:02.756000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:02.756000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:02.755995 systemd[1]: ignition-disks.service: Deactivated successfully. Sep 5 06:07:02.756078 systemd[1]: Finished Ignition (disks). Sep 5 06:07:02.756848 systemd[1]: Reached target Preparation for Local File Systems. Sep 5 06:07:02.758941 systemd[1]: Starting File System Check on /dev/disk/by-label/ROOT... Sep 5 06:07:02.760802 systemd[1]: Starting Verity Setup for /dev/mapper/usr... Sep 5 06:07:02.768076 systemd-fsck[524]: ROOT: clean, 556/553792 files, 37783/553472 blocks Sep 5 06:07:02.773231 kernel: device-mapper: verity: sha256 using implementation "sha256-generic" Sep 5 06:07:02.773732 systemd[1]: Finished File System Check on /dev/disk/by-label/ROOT. Sep 5 06:07:02.773000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:02.774497 systemd[1]: Mounting /sysroot... Sep 5 06:07:02.799825 systemd[1]: Found device /dev/mapper/usr. Sep 5 06:07:02.801809 systemd[1]: Starting File System Check on /dev/mapper/usr... Sep 5 06:07:02.805534 systemd[1]: Finished Verity Setup for /dev/mapper/usr. Sep 5 06:07:02.807000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:02.816025 systemd-fsck[539]: fsck.ext4: Operation not permitted while trying to open /dev/mapper/usr Sep 5 06:07:02.816025 systemd-fsck[539]: You must have r/w access to the filesystem or be root Sep 5 06:07:02.818000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:02.816439 systemd-fsck[536]: fsck failed with exit status 8. Sep 5 06:07:02.816442 systemd-fsck[536]: Ignoring error. Sep 5 06:07:02.816928 systemd[1]: Finished File System Check on /dev/mapper/usr. Sep 5 06:07:02.818912 systemd[1]: Mounting /sysusr/usr... Sep 5 06:07:02.832201 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null) Sep 5 06:07:02.832256 kernel: ext4 filesystem being mounted at /sysroot supports timestamps until 2038 (0x7fffffff) Sep 5 06:07:02.832270 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: (null) Sep 5 06:07:02.832996 systemd[1]: Mounted /sysroot. Sep 5 06:07:02.833797 systemd[1]: Reached target Initrd Root File System. Sep 5 06:07:02.836035 systemd[1]: Mounted /sysusr/usr. Sep 5 06:07:02.837196 systemd[1]: Reached target Local File Systems. Sep 5 06:07:02.838005 systemd[1]: Reached target System Initialization. Sep 5 06:07:02.839447 systemd[1]: Reached target Basic System. Sep 5 06:07:02.842055 systemd[1]: Mounting /sysroot/usr... Sep 5 06:07:02.845157 systemd[1]: Mounted /sysroot/usr. Sep 5 06:07:02.845733 systemd[1]: Starting Root filesystem setup... Sep 5 06:07:02.873510 systemd[1]: initrd-setup-root.service: Deactivated successfully. Sep 5 06:07:02.873622 systemd[1]: Finished Root filesystem setup. Sep 5 06:07:02.875000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:02.875000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:02.875961 systemd[1]: Starting Ignition (files)... Sep 5 06:07:02.877067 systemd[1]: Starting /sysroot/boot... Sep 5 06:07:02.878725 ignition[554]: Ignition v0.36.1-15-gde4e6cc9 Sep 5 06:07:02.878731 ignition[554]: Stage: files Sep 5 06:07:02.878740 ignition[554]: reading system config file "/usr/lib/ignition/base.ign" Sep 5 06:07:02.878749 ignition[554]: no config at "/usr/lib/ignition/base.ign" Sep 5 06:07:02.879168 ignition[554]: files: compiled without relabeling support, skipping Sep 5 06:07:02.892939 systemd[1]: Finished /sysroot/boot. Sep 5 06:07:02.893000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:02.907459 ignition[554]: files: createUsers: op(1): [started] creating or modifying user "core" Sep 5 06:07:02.907472 ignition[554]: files: createUsers: op(1): executing: "/usr/sbin/usermod" "--root" "/sysroot" "core" Sep 5 06:07:02.908879 ignition[554]: files: createUsers: op(1): [finished] creating or modifying user "core" Sep 5 06:07:02.908892 ignition[554]: files: createUsers: op(2): [started] adding ssh keys to user "core" Sep 5 06:07:02.912019 ignition[554]: files: createUsers: op(2): [finished] adding ssh keys to user "core" Sep 5 06:07:02.912047 ignition[554]: files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/etc/flatcar/update.conf" Sep 5 06:07:02.912267 ignition[554]: files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/etc/flatcar/update.conf" Sep 5 06:07:02.912274 ignition[554]: files: op(4): [started] processing unit "coreos-metadata.service" Sep 5 06:07:02.912310 ignition[554]: files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "etc/systemd/system/coreos-metadata.service" Sep 5 06:07:02.912593 ignition[554]: files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "etc/systemd/system/coreos-metadata.service" Sep 5 06:07:02.912597 ignition[554]: files: op(4): [finished] processing unit "coreos-metadata.service" Sep 5 06:07:02.912602 ignition[554]: files: files passed Sep 5 06:07:02.912606 ignition[554]: Ignition finished successfully Sep 5 06:07:02.922871 systemd[1]: ignition-files.service: Deactivated successfully. Sep 5 06:07:02.922970 systemd[1]: Finished Ignition (files). Sep 5 06:07:02.924000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:02.924000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:02.925090 systemd[1]: Condition check resulted in Populate torcx store to satisfy profile being skipped. Sep 5 06:07:02.926348 systemd[1]: Starting Ignition (record completion)... Sep 5 06:07:02.928267 systemd[1]: Starting Reload Configuration from the Real Root... Sep 5 06:07:02.932344 systemd[1]: ignition-quench.service: Deactivated successfully. Sep 5 06:07:02.932456 systemd[1]: Finished Ignition (record completion). Sep 5 06:07:02.933000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:02.933000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:02.934213 systemd[1]: Reloading. Sep 5 06:07:02.945000 audit: BPF prog-id=9 op=UNLOAD Sep 5 06:07:02.946000 audit: BPF prog-id=3 op=UNLOAD Sep 5 06:07:02.946000 audit: BPF prog-id=6 op=UNLOAD Sep 5 06:07:02.951000 audit: BPF prog-id=10 op=UNLOAD Sep 5 06:07:03.032000 audit: BPF prog-id=11 op=LOAD Sep 5 06:07:03.032000 audit: BPF prog-id=12 op=LOAD Sep 5 06:07:03.033000 audit: BPF prog-id=13 op=LOAD Sep 5 06:07:03.033000 audit: BPF prog-id=14 op=LOAD Sep 5 06:07:03.033000 audit: BPF prog-id=4 op=UNLOAD Sep 5 06:07:03.033000 audit: BPF prog-id=5 op=UNLOAD Sep 5 06:07:03.033000 audit: BPF prog-id=15 op=LOAD Sep 5 06:07:03.033000 audit: BPF prog-id=16 op=LOAD Sep 5 06:07:03.033000 audit: BPF prog-id=17 op=LOAD Sep 5 06:07:03.033000 audit: BPF prog-id=7 op=UNLOAD Sep 5 06:07:03.033000 audit: BPF prog-id=8 op=UNLOAD Sep 5 06:07:03.033000 audit: BPF prog-id=18 op=LOAD Sep 5 06:07:03.047664 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Sep 5 06:07:03.048642 systemd[1]: Finished Reload Configuration from the Real Root. Sep 5 06:07:03.050000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:03.050000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:03.050549 systemd[1]: Reached target Initrd File Systems. Sep 5 06:07:03.052065 systemd[1]: Reached target Initrd Default Target. Sep 5 06:07:03.053681 systemd[1]: Condition check resulted in dracut mount hook being skipped. Sep 5 06:07:03.055220 systemd[1]: Starting dracut pre-pivot and cleanup hook... Sep 5 06:07:03.064174 systemd[1]: Finished dracut pre-pivot and cleanup hook. Sep 5 06:07:03.065000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:03.066491 systemd[1]: Starting Cleaning Up and Shutting Down Daemons... Sep 5 06:07:03.072538 systemd[1]: Stopped target Host and Network Name Lookups. Sep 5 06:07:03.074353 systemd[1]: Stopped target Remote Encrypted Volumes. Sep 5 06:07:03.076059 systemd[1]: Stopped target Timer Units. Sep 5 06:07:03.077511 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Sep 5 06:07:03.078460 systemd[1]: Stopped dracut pre-pivot and cleanup hook. Sep 5 06:07:03.079000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:03.080254 systemd[1]: Stopped target Initrd Default Target. Sep 5 06:07:03.081898 systemd[1]: Stopped target Basic System. Sep 5 06:07:03.083347 systemd[1]: Stopped target Initrd Root Device. Sep 5 06:07:03.084929 systemd[1]: Stopped target Path Units. Sep 5 06:07:03.086351 systemd[1]: Stopped target Remote File Systems. Sep 5 06:07:03.087931 systemd[1]: Stopped target Preparation for Remote File Systems. Sep 5 06:07:03.089826 systemd[1]: Stopped target Slice Units. Sep 5 06:07:03.091254 systemd[1]: Stopped target Socket Units. Sep 5 06:07:03.092702 systemd[1]: Stopped target System Initialization. Sep 5 06:07:03.094335 systemd[1]: Stopped target Local File Systems. Sep 5 06:07:03.095893 systemd[1]: Stopped target Preparation for Local File Systems. Sep 5 06:07:03.097807 systemd[1]: Stopped target Swaps. Sep 5 06:07:03.099100 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Sep 5 06:07:03.100036 systemd[1]: Stopped dracut pre-mount hook. Sep 5 06:07:03.101000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:03.101578 systemd[1]: Stopped target Local Encrypted Volumes. Sep 5 06:07:03.103229 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Sep 5 06:07:03.104271 systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch. Sep 5 06:07:03.106367 systemd[1]: dracut-initqueue.service: Deactivated successfully. Sep 5 06:07:03.107308 systemd[1]: Stopped dracut initqueue hook. Sep 5 06:07:03.108000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:03.108885 systemd[1]: Stopping Open-iSCSI... Sep 5 06:07:03.110064 iscsid[395]: iscsid shutting down. Sep 5 06:07:03.111259 systemd[1]: Stopping /sysroot/boot... Sep 5 06:07:03.112768 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Sep 5 06:07:03.113782 systemd[1]: Stopped Coldplug All udev Devices. Sep 5 06:07:03.115000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:03.115408 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Sep 5 06:07:03.115485 systemd[1]: Stopped dracut pre-trigger hook. Sep 5 06:07:03.117000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:03.118937 systemd[1]: iscsid.service: Deactivated successfully. Sep 5 06:07:03.119816 systemd[1]: Stopped Open-iSCSI. Sep 5 06:07:03.120000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:03.121362 systemd[1]: iscsid.socket: Deactivated successfully. Sep 5 06:07:03.121427 systemd[1]: Closed Open-iSCSI iscsid Socket. Sep 5 06:07:03.123739 systemd[1]: Stopping iSCSI UserSpace I/O driver... Sep 5 06:07:03.125380 systemd[1]: initrd-cleanup.service: Deactivated successfully. Sep 5 06:07:03.126323 systemd[1]: Finished Cleaning Up and Shutting Down Daemons. Sep 5 06:07:03.128000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:03.128000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:03.128478 systemd[1]: iscsiuio.service: Deactivated successfully. Sep 5 06:07:03.129351 systemd[1]: Stopped iSCSI UserSpace I/O driver. Sep 5 06:07:03.130000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:03.131026 systemd[1]: sysroot-boot.service: Deactivated successfully. Sep 5 06:07:03.131110 systemd[1]: Stopped /sysroot/boot. Sep 5 06:07:03.132000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:03.133847 systemd[1]: Stopped target Network. Sep 5 06:07:03.135228 systemd[1]: iscsiuio.socket: Deactivated successfully. Sep 5 06:07:03.135272 systemd[1]: Closed Open-iSCSI iscsiuio Socket. Sep 5 06:07:03.137595 systemd[1]: Stopping Network Name Resolution... Sep 5 06:07:03.142136 systemd[1]: systemd-resolved.service: Deactivated successfully. Sep 5 06:07:03.142274 systemd[1]: Stopped Network Name Resolution. Sep 5 06:07:03.142000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:03.144417 systemd[1]: Stopping Network Configuration... Sep 5 06:07:03.148000 audit: BPF prog-id=18 op=UNLOAD Sep 5 06:07:03.148341 systemd-networkd[333]: eth0: DHCP lease lost Sep 5 06:07:03.153242 systemd-networkd[333]: eth0: DHCPv6 lease lost Sep 5 06:07:03.154175 systemd[1]: systemd-networkd.service: Deactivated successfully. Sep 5 06:07:03.155000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:03.154316 systemd[1]: Stopped Network Configuration. Sep 5 06:07:03.156014 systemd[1]: systemd-networkd.socket: Deactivated successfully. Sep 5 06:07:03.156038 systemd[1]: Closed Network Service Netlink Socket. Sep 5 06:07:03.158000 audit: BPF prog-id=11 op=UNLOAD Sep 5 06:07:03.160000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:03.158152 systemd[1]: Stopping Network Cleanup... Sep 5 06:07:03.159040 systemd[1]: systemd-sysctl.service: Deactivated successfully. Sep 5 06:07:03.159082 systemd[1]: Stopped Apply Kernel Variables. Sep 5 06:07:03.160696 systemd[1]: Stopping Rule-based Manager for Device Events and Files... Sep 5 06:07:03.164432 systemd[1]: network-cleanup.service: Deactivated successfully. Sep 5 06:07:03.165000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:03.164521 systemd[1]: Stopped Network Cleanup. Sep 5 06:07:03.169267 systemd[1]: systemd-udevd.service: Deactivated successfully. Sep 5 06:07:03.169387 systemd[1]: Stopped Rule-based Manager for Device Events and Files. Sep 5 06:07:03.170000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:03.172148 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Sep 5 06:07:03.172177 systemd[1]: Closed udev Control Socket. Sep 5 06:07:03.175000 audit: BPF prog-id=15 op=UNLOAD Sep 5 06:07:03.175000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:03.172952 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Sep 5 06:07:03.172974 systemd[1]: Closed udev Kernel Socket. Sep 5 06:07:03.177000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:03.179000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:03.174602 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Sep 5 06:07:03.174631 systemd[1]: Stopped dracut pre-udev hook. Sep 5 06:07:03.176037 systemd[1]: dracut-cmdline.service: Deactivated successfully. Sep 5 06:07:03.182000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:03.182000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:03.182000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:03.182000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=rngd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:03.182000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:03.182000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:03.176064 systemd[1]: Stopped dracut cmdline hook. Sep 5 06:07:03.177733 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Sep 5 06:07:03.177762 systemd[1]: Stopped dracut ask for additional cmdline parameters. Sep 5 06:07:03.179895 systemd[1]: Starting Cleanup udev Database... Sep 5 06:07:03.181063 systemd[1]: Stopping Hardware RNG Entropy Gatherer Daemon... Sep 5 06:07:03.182509 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Sep 5 06:07:03.182545 systemd[1]: Stopped Create Static Device Nodes in /dev. Sep 5 06:07:03.182630 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Sep 5 06:07:03.182656 systemd[1]: Stopped Create List of Static Device Nodes. Sep 5 06:07:03.182782 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 5 06:07:03.182807 systemd[1]: Stopped Setup Virtual Console. Sep 5 06:07:03.183068 systemd[1]: rngd.service: Deactivated successfully. Sep 5 06:07:03.183162 systemd[1]: Stopped Hardware RNG Entropy Gatherer Daemon. Sep 5 06:07:03.184551 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Sep 5 06:07:03.184629 systemd[1]: Finished Cleanup udev Database. Sep 5 06:07:03.184752 systemd[1]: Reached target Switch Root. Sep 5 06:07:03.185366 systemd[1]: Starting Switch Root... Sep 5 06:07:03.202000 audit: BPF prog-id=12 op=UNLOAD Sep 5 06:07:03.199760 systemd[1]: Switching root. Sep 5 06:07:03.216593 systemd-journald[192]: Journal stopped Sep 5 06:07:05.352556 systemd-journald[192]: Received SIGTERM from PID 1 (systemd). Sep 5 06:07:05.352618 kernel: SELinux: policy capability network_peer_controls=1 Sep 5 06:07:05.352629 kernel: SELinux: policy capability open_perms=1 Sep 5 06:07:05.352638 kernel: SELinux: policy capability extended_socket_class=1 Sep 5 06:07:05.352646 kernel: SELinux: policy capability always_check_network=0 Sep 5 06:07:05.352661 kernel: SELinux: policy capability cgroup_seclabel=1 Sep 5 06:07:05.352669 kernel: SELinux: policy capability nnp_nosuid_transition=1 Sep 5 06:07:05.352678 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Sep 5 06:07:05.352688 systemd[1]: Successfully loaded SELinux policy in 37.962ms. Sep 5 06:07:05.352707 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 6.005ms. Sep 5 06:07:05.352718 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Sep 5 06:07:05.352727 systemd[1]: Detected virtualization kvm. Sep 5 06:07:05.352737 systemd[1]: Detected architecture x86-64. Sep 5 06:07:05.352746 systemd[1]: Detected first boot. Sep 5 06:07:05.352755 systemd[1]: Initializing machine ID from VM UUID. Sep 5 06:07:05.352764 systemd[1]: Populated /etc with preset unit settings. Sep 5 06:07:05.352775 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Sep 5 06:07:05.352785 systemd[1]: initrd-switch-root.service: Current command vanished from the unit file, execution of the command list won't be resumed. Sep 5 06:07:05.352795 kernel: kauditd_printk_skb: 83 callbacks suppressed Sep 5 06:07:05.352804 kernel: audit: type=1334 audit(1757052425.224:94): prog-id=21 op=LOAD Sep 5 06:07:05.352813 kernel: audit: type=1334 audit(1757052425.225:95): prog-id=22 op=LOAD Sep 5 06:07:05.352822 kernel: audit: type=1334 audit(1757052425.226:96): prog-id=23 op=LOAD Sep 5 06:07:05.352830 kernel: audit: type=1334 audit(1757052425.226:97): prog-id=13 op=UNLOAD Sep 5 06:07:05.352839 kernel: audit: type=1334 audit(1757052425.226:98): prog-id=14 op=UNLOAD Sep 5 06:07:05.352847 kernel: audit: type=1334 audit(1757052425.228:99): prog-id=24 op=LOAD Sep 5 06:07:05.352855 kernel: audit: type=1334 audit(1757052425.228:100): prog-id=21 op=UNLOAD Sep 5 06:07:05.352864 kernel: audit: type=1334 audit(1757052425.230:101): prog-id=25 op=LOAD Sep 5 06:07:05.352874 kernel: audit: type=1334 audit(1757052425.232:102): prog-id=26 op=LOAD Sep 5 06:07:05.352882 kernel: audit: type=1334 audit(1757052425.232:103): prog-id=22 op=UNLOAD Sep 5 06:07:05.352891 systemd[1]: initrd-switch-root.service: Deactivated successfully. Sep 5 06:07:05.352901 systemd[1]: Stopped Switch Root. Sep 5 06:07:05.352910 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Sep 5 06:07:05.352920 systemd[1]: Created slice Slice /system/addon-config. Sep 5 06:07:05.352929 systemd[1]: Created slice Slice /system/addon-run. Sep 5 06:07:05.352939 systemd[1]: Created slice Slice /system/getty. Sep 5 06:07:05.352949 systemd[1]: Created slice Slice /system/modprobe. Sep 5 06:07:05.352958 systemd[1]: Created slice Slice /system/serial-getty. Sep 5 06:07:05.352967 systemd[1]: Created slice Slice /system/system-cloudinit. Sep 5 06:07:05.352976 systemd[1]: Created slice Slice /system/systemd-fsck. Sep 5 06:07:05.352985 systemd[1]: Created slice User and Session Slice. Sep 5 06:07:05.352995 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Sep 5 06:07:05.353004 systemd[1]: Started Forward Password Requests to Wall Directory Watch. Sep 5 06:07:05.353013 systemd[1]: Set up automount Boot partition Automount Point. Sep 5 06:07:05.353022 systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. Sep 5 06:07:05.353033 systemd[1]: Stopped target Switch Root. Sep 5 06:07:05.353042 systemd[1]: Stopped target Initrd File Systems. Sep 5 06:07:05.353051 systemd[1]: Stopped target Initrd Root File System. Sep 5 06:07:05.353060 systemd[1]: Reached target Remote Encrypted Volumes. Sep 5 06:07:05.353072 systemd[1]: Reached target Remote File Systems. Sep 5 06:07:05.353081 systemd[1]: Reached target Slice Units. Sep 5 06:07:05.353090 systemd[1]: Reached target Swaps. Sep 5 06:07:05.353099 systemd[1]: Reached target Verify torcx succeeded. Sep 5 06:07:05.353108 systemd[1]: Reached target Local Verity Protected Volumes. Sep 5 06:07:05.353116 systemd[1]: Listening on Process Core Dump Socket. Sep 5 06:07:05.353127 systemd[1]: Listening on initctl Compatibility Named Pipe. Sep 5 06:07:05.353136 systemd[1]: Listening on Network Service Netlink Socket. Sep 5 06:07:05.353145 systemd[1]: Listening on udev Control Socket. Sep 5 06:07:05.353155 systemd[1]: Listening on udev Kernel Socket. Sep 5 06:07:05.353164 systemd[1]: Mounting Huge Pages File System... Sep 5 06:07:05.353177 systemd[1]: Mounting POSIX Message Queue File System... Sep 5 06:07:05.353186 systemd[1]: Mounting External Media Directory... Sep 5 06:07:05.353196 systemd[1]: Condition check resulted in /proc/xen being skipped. Sep 5 06:07:05.353219 systemd[1]: Mounting Kernel Debug File System... Sep 5 06:07:05.353237 systemd[1]: Mounting Kernel Trace File System... Sep 5 06:07:05.353247 systemd[1]: Mounting Temporary Directory /tmp... Sep 5 06:07:05.353255 systemd[1]: Starting Create missing system files... Sep 5 06:07:05.353264 systemd[1]: Starting Create List of Static Device Nodes... Sep 5 06:07:05.353273 systemd[1]: Starting Load Kernel Module configfs... Sep 5 06:07:05.353282 systemd[1]: Starting Load Kernel Module drm... Sep 5 06:07:05.353291 systemd[1]: Starting Load Kernel Module fuse... Sep 5 06:07:05.353300 systemd[1]: Condition check resulted in Create /etc/nsswitch.conf being skipped. Sep 5 06:07:05.353310 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Sep 5 06:07:05.353318 systemd[1]: Stopped File System Check on Root Device. Sep 5 06:07:05.353329 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Sep 5 06:07:05.353338 systemd[1]: Stopped systemd-fsck-usr.service. Sep 5 06:07:05.353347 systemd[1]: Stopped Journal Service. Sep 5 06:07:05.353356 kernel: fuse: init (API version 7.32) Sep 5 06:07:05.353365 systemd[1]: Starting Journal Service... Sep 5 06:07:05.353374 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Sep 5 06:07:05.353383 systemd[1]: Starting Remount Root and Kernel File Systems... Sep 5 06:07:05.353392 systemd[1]: Starting Apply Kernel Variables... Sep 5 06:07:05.353401 systemd[1]: Starting Coldplug All udev Devices... Sep 5 06:07:05.353411 systemd[1]: verity-setup.service: Deactivated successfully. Sep 5 06:07:05.353422 systemd[1]: Stopped verity-setup.service. Sep 5 06:07:05.353431 systemd[1]: Condition check resulted in Set fake PV driver version for XenServer being skipped. Sep 5 06:07:05.353440 systemd[1]: Mounted Huge Pages File System. Sep 5 06:07:05.353450 systemd[1]: Mounted POSIX Message Queue File System. Sep 5 06:07:05.353459 systemd[1]: Mounted External Media Directory. Sep 5 06:07:05.353470 systemd-journald[773]: Journal started Sep 5 06:07:05.353504 systemd-journald[773]: Runtime Journal (/run/log/journal/232e6d9fcc7242fc89389491c6278e09) is 6.0M, max 48.7M, 42.6M free. Sep 5 06:07:03.304000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Sep 5 06:07:03.337000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Sep 5 06:07:03.337000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Sep 5 06:07:03.337000 audit: BPF prog-id=19 op=LOAD Sep 5 06:07:03.337000 audit: BPF prog-id=19 op=UNLOAD Sep 5 06:07:03.337000 audit: BPF prog-id=20 op=LOAD Sep 5 06:07:03.337000 audit: BPF prog-id=20 op=UNLOAD Sep 5 06:07:03.394000 audit[719]: AVC avc: denied { associate } for pid=719 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Sep 5 06:07:05.224000 audit: BPF prog-id=21 op=LOAD Sep 5 06:07:05.225000 audit: BPF prog-id=22 op=LOAD Sep 5 06:07:05.226000 audit: BPF prog-id=23 op=LOAD Sep 5 06:07:05.226000 audit: BPF prog-id=13 op=UNLOAD Sep 5 06:07:05.226000 audit: BPF prog-id=14 op=UNLOAD Sep 5 06:07:05.228000 audit: BPF prog-id=24 op=LOAD Sep 5 06:07:05.228000 audit: BPF prog-id=21 op=UNLOAD Sep 5 06:07:05.230000 audit: BPF prog-id=25 op=LOAD Sep 5 06:07:05.232000 audit: BPF prog-id=26 op=LOAD Sep 5 06:07:05.232000 audit: BPF prog-id=22 op=UNLOAD Sep 5 06:07:05.232000 audit: BPF prog-id=23 op=UNLOAD Sep 5 06:07:05.234000 audit: BPF prog-id=27 op=LOAD Sep 5 06:07:05.234000 audit: BPF prog-id=24 op=UNLOAD Sep 5 06:07:05.234000 audit: BPF prog-id=28 op=LOAD Sep 5 06:07:05.234000 audit: BPF prog-id=29 op=LOAD Sep 5 06:07:05.234000 audit: BPF prog-id=25 op=UNLOAD Sep 5 06:07:05.234000 audit: BPF prog-id=26 op=UNLOAD Sep 5 06:07:05.235000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:05.237000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:05.237000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:05.249000 audit: BPF prog-id=27 op=UNLOAD Sep 5 06:07:05.328000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:05.330000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:05.331000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:05.331000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:05.332000 audit: BPF prog-id=30 op=LOAD Sep 5 06:07:05.332000 audit: BPF prog-id=31 op=LOAD Sep 5 06:07:05.332000 audit: BPF prog-id=32 op=LOAD Sep 5 06:07:05.332000 audit: BPF prog-id=28 op=UNLOAD Sep 5 06:07:05.332000 audit: BPF prog-id=29 op=UNLOAD Sep 5 06:07:05.346000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:05.351000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Sep 5 06:07:05.215553 systemd[1]: Queued start job for default target Multi-User System. Sep 5 06:07:03.392883 /usr/lib64/systemd/system-generators/torcx-generator[719]: time="2025-09-05T06:07:03Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3033.2.4 /usr/share/oem/torcx/store /var/lib/torcx/store/3033.2.4 /var/lib/torcx/store]" Sep 5 06:07:05.235022 systemd[1]: systemd-journald.service: Deactivated successfully. Sep 5 06:07:03.393152 /usr/lib64/systemd/system-generators/torcx-generator[719]: time="2025-09-05T06:07:03Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Sep 5 06:07:03.393167 /usr/lib64/systemd/system-generators/torcx-generator[719]: time="2025-09-05T06:07:03Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Sep 5 06:07:03.393320 /usr/lib64/systemd/system-generators/torcx-generator[719]: time="2025-09-05T06:07:03Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Sep 5 06:07:03.393334 /usr/lib64/systemd/system-generators/torcx-generator[719]: time="2025-09-05T06:07:03Z" level=debug msg="skipped missing lower profile" missing profile=oem Sep 5 06:07:03.393363 /usr/lib64/systemd/system-generators/torcx-generator[719]: time="2025-09-05T06:07:03Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Sep 5 06:07:05.354742 systemd[1]: Started Journal Service. Sep 5 06:07:03.393377 /usr/lib64/systemd/system-generators/torcx-generator[719]: time="2025-09-05T06:07:03Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Sep 5 06:07:03.393534 /usr/lib64/systemd/system-generators/torcx-generator[719]: time="2025-09-05T06:07:03Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Sep 5 06:07:03.393568 /usr/lib64/systemd/system-generators/torcx-generator[719]: time="2025-09-05T06:07:03Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Sep 5 06:07:03.393585 /usr/lib64/systemd/system-generators/torcx-generator[719]: time="2025-09-05T06:07:03Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Sep 5 06:07:03.394191 /usr/lib64/systemd/system-generators/torcx-generator[719]: time="2025-09-05T06:07:03Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Sep 5 06:07:03.394239 /usr/lib64/systemd/system-generators/torcx-generator[719]: time="2025-09-05T06:07:03Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Sep 5 06:07:03.394255 /usr/lib64/systemd/system-generators/torcx-generator[719]: time="2025-09-05T06:07:03Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3033.2.4: no such file or directory" path=/usr/share/oem/torcx/store/3033.2.4 Sep 5 06:07:03.394268 /usr/lib64/systemd/system-generators/torcx-generator[719]: time="2025-09-05T06:07:03Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Sep 5 06:07:03.394292 /usr/lib64/systemd/system-generators/torcx-generator[719]: time="2025-09-05T06:07:03Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3033.2.4: no such file or directory" path=/var/lib/torcx/store/3033.2.4 Sep 5 06:07:03.394304 /usr/lib64/systemd/system-generators/torcx-generator[719]: time="2025-09-05T06:07:03Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Sep 5 06:07:05.046173 /usr/lib64/systemd/system-generators/torcx-generator[719]: time="2025-09-05T06:07:05Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Sep 5 06:07:05.046450 /usr/lib64/systemd/system-generators/torcx-generator[719]: time="2025-09-05T06:07:05Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Sep 5 06:07:05.046533 /usr/lib64/systemd/system-generators/torcx-generator[719]: time="2025-09-05T06:07:05Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Sep 5 06:07:05.046642 /usr/lib64/systemd/system-generators/torcx-generator[719]: time="2025-09-05T06:07:05Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Sep 5 06:07:05.046689 /usr/lib64/systemd/system-generators/torcx-generator[719]: time="2025-09-05T06:07:05Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Sep 5 06:07:05.046738 /usr/lib64/systemd/system-generators/torcx-generator[719]: time="2025-09-05T06:07:05Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Sep 5 06:07:05.355000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:05.355741 systemd[1]: Mounted Kernel Debug File System. Sep 5 06:07:05.356589 systemd[1]: Mounted Kernel Trace File System. Sep 5 06:07:05.357427 systemd[1]: Mounted Temporary Directory /tmp. Sep 5 06:07:05.358510 systemd[1]: Finished Create missing system files. Sep 5 06:07:05.359000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:05.359599 systemd[1]: Finished Create List of Static Device Nodes. Sep 5 06:07:05.360000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:05.360652 systemd[1]: modprobe@configfs.service: Deactivated successfully. Sep 5 06:07:05.360835 systemd[1]: Finished Load Kernel Module configfs. Sep 5 06:07:05.361000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:05.361000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:05.361821 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 5 06:07:05.361989 systemd[1]: Finished Load Kernel Module drm. Sep 5 06:07:05.362000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:05.362000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:05.368448 systemd[1]: modprobe@fuse.service: Deactivated successfully. Sep 5 06:07:05.368627 systemd[1]: Finished Load Kernel Module fuse. Sep 5 06:07:05.369000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:05.369000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:05.369832 systemd[1]: Finished Remount Root and Kernel File Systems. Sep 5 06:07:05.370000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:05.371057 systemd[1]: Finished Apply Kernel Variables. Sep 5 06:07:05.371000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:05.373678 systemd[1]: Mounting FUSE Control File System... Sep 5 06:07:05.375255 systemd[1]: Mounting Kernel Configuration File System... Sep 5 06:07:05.376099 systemd[1]: Condition check resulted in Remount Root File System being skipped. Sep 5 06:07:05.377188 systemd[1]: Starting Rebuild Hardware Database... Sep 5 06:07:05.379053 systemd[1]: Starting Flush Journal to Persistent Storage... Sep 5 06:07:05.380024 systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped. Sep 5 06:07:05.383320 systemd-journald[773]: Time spent on flushing to /var/log/journal/232e6d9fcc7242fc89389491c6278e09 is 9.309ms for 989 entries. Sep 5 06:07:05.383320 systemd-journald[773]: System Journal (/var/log/journal/232e6d9fcc7242fc89389491c6278e09) is 8.0M, max 203.0M, 195.0M free. Sep 5 06:07:05.391000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:05.396000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:05.380774 systemd[1]: Starting Load/Save Random Seed... Sep 5 06:07:05.382821 systemd[1]: Starting Create System Users... Sep 5 06:07:05.386176 systemd[1]: Mounted FUSE Control File System. Sep 5 06:07:05.387171 systemd[1]: Mounted Kernel Configuration File System. Sep 5 06:07:05.390644 systemd[1]: Finished Load/Save Random Seed. Sep 5 06:07:05.391601 systemd[1]: Reached target First Boot Complete. Sep 5 06:07:05.394443 systemd-sysusers[784]: Creating group sgx with gid 999. Sep 5 06:07:05.395583 systemd[1]: Finished Coldplug All udev Devices. Sep 5 06:07:05.396710 systemd-sysusers[784]: Creating group systemd-oom with gid 998. Sep 5 06:07:05.404110 systemd[1]: Starting Wait for udev To Complete Device Initialization... Sep 5 06:07:05.405585 systemd[1]: Finished Flush Journal to Persistent Storage. Sep 5 06:07:05.406000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:05.407008 systemd-sysusers[784]: Creating user systemd-oom (systemd Userspace OOM Killer) with uid 998 and gid 998. Sep 5 06:07:05.407744 systemd-sysusers[784]: Creating group systemd-timesync with gid 997. Sep 5 06:07:05.408355 systemd-sysusers[784]: Creating user systemd-timesync (systemd Time Synchronization) with uid 997 and gid 997. Sep 5 06:07:05.409055 systemd-sysusers[784]: Creating group systemd-coredump with gid 996. Sep 5 06:07:05.409636 systemd-sysusers[784]: Creating user systemd-coredump (systemd Core Dumper) with uid 996 and gid 996. Sep 5 06:07:05.422487 systemd[1]: Finished Create System Users. Sep 5 06:07:05.423000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:05.429008 systemd[1]: Starting Create Static Device Nodes in /dev... Sep 5 06:07:05.442288 systemd[1]: Finished Create Static Device Nodes in /dev. Sep 5 06:07:05.443000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:05.629844 systemd[1]: Finished Rebuild Hardware Database. Sep 5 06:07:05.630000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:05.640000 audit: BPF prog-id=33 op=LOAD Sep 5 06:07:05.640000 audit: BPF prog-id=34 op=LOAD Sep 5 06:07:05.640000 audit: BPF prog-id=35 op=LOAD Sep 5 06:07:05.640000 audit: BPF prog-id=16 op=UNLOAD Sep 5 06:07:05.640000 audit: BPF prog-id=17 op=UNLOAD Sep 5 06:07:05.641617 systemd[1]: Starting Rule-based Manager for Device Events and Files... Sep 5 06:07:05.664676 systemd[1]: Started Rule-based Manager for Device Events and Files. Sep 5 06:07:05.665000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:05.672535 systemd[1]: Starting Network Configuration... Sep 5 06:07:05.671000 audit: BPF prog-id=36 op=LOAD Sep 5 06:07:05.683241 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Sep 5 06:07:05.690257 kernel: ACPI: Power Button [PWRF] Sep 5 06:07:05.691200 systemd-udevd[799]: Using default interface naming scheme 'v249'. Sep 5 06:07:05.708126 systemd-networkd[798]: lo: Link UP Sep 5 06:07:05.708135 systemd-networkd[798]: lo: Gained carrier Sep 5 06:07:05.708411 systemd-networkd[798]: Enumeration completed Sep 5 06:07:05.709000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:05.708485 systemd[1]: Started Network Configuration. Sep 5 06:07:05.709419 systemd-networkd[798]: eth0: Link UP Sep 5 06:07:05.705000 audit[797]: AVC avc: denied { confidentiality } for pid=797 comm="systemd-udevd" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Sep 5 06:07:05.713258 systemd-networkd[798]: eth0: Gained carrier Sep 5 06:07:05.719352 systemd-networkd[798]: eth0: DHCPv4 address 10.0.0.4/16 via 10.0.0.1 Sep 5 06:07:05.728786 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Sep 5 06:07:05.728941 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Sep 5 06:07:05.729032 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Sep 5 06:07:05.734244 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Sep 5 06:07:05.761896 udevadm[786]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Sep 5 06:07:05.764227 kernel: mousedev: PS/2 mouse device common for all mice Sep 5 06:07:05.793229 kernel: kvm: Nested Virtualization enabled Sep 5 06:07:05.793268 kernel: SVM: kvm: Nested Paging enabled Sep 5 06:07:05.793295 kernel: SVM: Virtual VMLOAD VMSAVE supported Sep 5 06:07:05.793306 kernel: SVM: Virtual GIF supported Sep 5 06:07:05.797246 kernel: EDAC MC: Ver: 3.0.0 Sep 5 06:07:05.872171 systemd[1]: Finished Wait for udev To Complete Device Initialization. Sep 5 06:07:05.873000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:05.880146 systemd[1]: Starting Activation of LVM2 logical volumes... Sep 5 06:07:05.893349 lvm[821]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Sep 5 06:07:05.916078 systemd[1]: Finished Activation of LVM2 logical volumes. Sep 5 06:07:05.916000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:05.917146 systemd[1]: Reached target Local Encrypted Volumes. Sep 5 06:07:05.926135 systemd[1]: Starting Activation of LVM2 logical volumes... Sep 5 06:07:05.930582 lvm[822]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Sep 5 06:07:05.959905 systemd[1]: Finished Activation of LVM2 logical volumes. Sep 5 06:07:05.960000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:05.960878 systemd[1]: Reached target Preparation for Local File Systems. Sep 5 06:07:05.961830 systemd[1]: Condition check resulted in Virtual Machine and Container Storage (Compatibility) being skipped. Sep 5 06:07:05.961853 systemd[1]: Reached target Containers. Sep 5 06:07:05.973370 systemd[1]: Starting File System Check on /dev/disk/by-label/OEM... Sep 5 06:07:05.986191 systemd[1]: Finished File System Check on /dev/disk/by-label/OEM. Sep 5 06:07:05.987000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:05.993897 systemd[1]: Mounting /usr/share/oem... Sep 5 06:07:05.999345 kernel: BTRFS info (device vda6): disk space caching is enabled Sep 5 06:07:05.999380 kernel: BTRFS info (device vda6): has skinny extents Sep 5 06:07:06.001732 systemd[1]: Mounted /usr/share/oem. Sep 5 06:07:06.002469 systemd[1]: Reached target Local File Systems. Sep 5 06:07:06.004023 systemd[1]: Starting Rebuild Dynamic Linker Cache... Sep 5 06:07:06.005077 systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped. Sep 5 06:07:06.005115 systemd[1]: Condition check resulted in Store a System Token in an EFI Variable being skipped. Sep 5 06:07:06.005909 systemd[1]: Starting Commit a transient machine-id on disk... Sep 5 06:07:06.007581 systemd[1]: Starting Create Volatile Files and Directories... Sep 5 06:07:06.015354 systemd-tmpfiles[847]: /usr/lib64/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Sep 5 06:07:06.016396 systemd-tmpfiles[847]: /usr/lib64/tmpfiles.d/systemd.conf:33: Duplicate line for path "/var/lib/systemd", ignoring. Sep 5 06:07:06.033028 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Sep 5 06:07:06.033490 systemd[1]: Finished Commit a transient machine-id on disk. Sep 5 06:07:06.034000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:06.044757 systemd-tmpfiles[847]: Detected autofs mount point /boot during canonicalization of /boot. Sep 5 06:07:06.044771 systemd-tmpfiles[847]: Skipping /boot Sep 5 06:07:06.048861 systemd-tmpfiles[847]: Detected autofs mount point /boot during canonicalization of /boot. Sep 5 06:07:06.048873 systemd-tmpfiles[847]: Skipping /boot Sep 5 06:07:06.076323 systemd[1]: Finished Create Volatile Files and Directories. Sep 5 06:07:06.077000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:06.085913 systemd[1]: Starting Load Security Auditing Rules... Sep 5 06:07:06.087430 systemd[1]: Starting Clean up broken links in /etc/ssl/certs... Sep 5 06:07:06.089021 systemd[1]: Starting Rebuild Journal Catalog... Sep 5 06:07:06.090000 audit: BPF prog-id=37 op=LOAD Sep 5 06:07:06.091480 systemd[1]: Starting Network Name Resolution... Sep 5 06:07:06.092000 audit: BPF prog-id=38 op=LOAD Sep 5 06:07:06.093313 systemd[1]: Starting Network Time Synchronization... Sep 5 06:07:06.094768 systemd[1]: Starting Record System Boot/Shutdown in UTMP... Sep 5 06:07:06.096333 systemd[1]: Finished Clean up broken links in /etc/ssl/certs. Sep 5 06:07:06.098682 systemd[1]: Condition check resulted in Update CA bundle at /etc/ssl/certs/ca-certificates.crt being skipped. Sep 5 06:07:06.098000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:06.099000 audit[859]: SYSTEM_BOOT pid=859 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib64/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Sep 5 06:07:06.103345 systemd[1]: Finished Record System Boot/Shutdown in UTMP. Sep 5 06:07:06.104000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:06.107097 systemd[1]: Finished Rebuild Journal Catalog. Sep 5 06:07:06.107000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:06.130000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Sep 5 06:07:06.130927 augenrules[868]: No rules Sep 5 06:07:06.131946 systemd[1]: Finished Load Security Auditing Rules. Sep 5 06:07:06.139136 systemd-resolved[854]: Positive Trust Anchors: Sep 5 06:07:06.139154 systemd-resolved[854]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 5 06:07:06.139183 systemd-resolved[854]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Sep 5 06:07:06.139972 systemd-resolved[854]: Defaulting to hostname 'linux'. Sep 5 06:07:06.140377 systemd[1]: Started Network Time Synchronization. Sep 5 06:07:06.636718 systemd-timesyncd[855]: Initial synchronization to time server 10.0.0.1:123 (10.0.0.1). Sep 5 06:07:06.636944 systemd[1]: Started Network Name Resolution. Sep 5 06:07:06.637900 systemd[1]: Reached target Network. Sep 5 06:07:06.638638 systemd[1]: Reached target Host and Network Name Lookups. Sep 5 06:07:06.639684 systemd[1]: Reached target System Time Set. Sep 5 06:07:06.696361 systemd[1]: Finished Rebuild Dynamic Linker Cache. Sep 5 06:07:06.704590 systemd[1]: Starting Update is Completed... Sep 5 06:07:06.708712 systemd[1]: Finished Update is Completed. Sep 5 06:07:06.709511 systemd[1]: Reached target System Initialization. Sep 5 06:07:06.710380 systemd[1]: Started Watch for update engine configuration changes. Sep 5 06:07:06.711390 systemd[1]: Started Watch for a cloud-config at /var/lib/flatcar-install/user_data. Sep 5 06:07:06.712506 systemd[1]: Started Daily Log Rotation. Sep 5 06:07:06.713363 systemd[1]: Started Weekly check for MD array's redundancy information.. Sep 5 06:07:06.714437 systemd[1]: Started Daily Cleanup of Temporary Directories. Sep 5 06:07:06.715352 systemd[1]: Condition check resulted in Update Engine Stub Timer being skipped. Sep 5 06:07:06.715379 systemd[1]: Reached target Path Units. Sep 5 06:07:06.716073 systemd[1]: Reached target Timer Units. Sep 5 06:07:06.717066 systemd[1]: Listening on D-Bus System Message Bus Socket. Sep 5 06:07:06.718854 systemd[1]: Starting Docker Socket for the API... Sep 5 06:07:06.721341 systemd[1]: Listening on OpenSSH Server Socket. Sep 5 06:07:06.722448 systemd[1]: Listening on Docker Socket for the API. Sep 5 06:07:06.723304 systemd[1]: Reached target Socket Units. Sep 5 06:07:06.724027 systemd[1]: Reached target Basic System. Sep 5 06:07:06.724762 systemd[1]: Condition check resulted in Configure Addon /usr/share/oem being skipped. Sep 5 06:07:06.724785 systemd[1]: Condition check resulted in Run Addon /usr/share/oem being skipped. Sep 5 06:07:06.725544 systemd[1]: Started D-Bus System Message Bus. Sep 5 06:07:06.728714 systemd[1]: Starting Extend Filesystems... Sep 5 06:07:06.729469 systemd[1]: Condition check resulted in Modifies /etc/environment for CoreOS being skipped. Sep 5 06:07:06.730245 systemd[1]: Starting Generate /run/flatcar/motd... Sep 5 06:07:06.731990 systemd[1]: Starting Install an ssh key from /proc/cmdline... Sep 5 06:07:06.733631 systemd[1]: Starting Generate sshd host keys... Sep 5 06:07:06.735744 systemd[1]: Condition check resulted in Load cloud-config from /usr/share/oem/cloud-config.yml being skipped. Sep 5 06:07:06.735769 systemd[1]: Reached target Load system-provided cloud configs. Sep 5 06:07:06.738204 extend-filesystems[878]: Found sr0 Sep 5 06:07:06.738204 extend-filesystems[878]: Found vda Sep 5 06:07:06.739808 extend-filesystems[878]: Found vda1 Sep 5 06:07:06.739808 extend-filesystems[878]: Found vda2 Sep 5 06:07:06.739808 extend-filesystems[878]: Found vda3 Sep 5 06:07:06.739808 extend-filesystems[878]: Found usr Sep 5 06:07:06.739808 extend-filesystems[878]: Found vda4 Sep 5 06:07:06.739808 extend-filesystems[878]: Found vda6 Sep 5 06:07:06.739808 extend-filesystems[878]: Found vda7 Sep 5 06:07:06.739808 extend-filesystems[878]: Found vda9 Sep 5 06:07:06.739808 extend-filesystems[878]: Checking size of /dev/vda9 Sep 5 06:07:06.739794 systemd[1]: Starting User Login Management... Sep 5 06:07:06.741202 systemd[1]: Condition check resulted in TCG Core Services Daemon being skipped. Sep 5 06:07:06.742757 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Sep 5 06:07:06.743274 systemd[1]: Starting Update Engine... Sep 5 06:07:06.746969 systemd[1]: Condition check resulted in Load cloud-config from url defined in /proc/cmdline being skipped. Sep 5 06:07:06.746988 systemd[1]: Reached target Load user-provided cloud configs. Sep 5 06:07:06.750230 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Sep 5 06:07:06.751808 systemd[1]: Finished Install an ssh key from /proc/cmdline. Sep 5 06:07:06.760936 systemd[1]: motdgen.service: Deactivated successfully. Sep 5 06:07:06.761141 systemd[1]: Finished Generate /run/flatcar/motd. Sep 5 06:07:06.766865 extend-filesystems[878]: Old size kept for /dev/vda9 Sep 5 06:07:06.772150 systemd[1]: extend-filesystems.service: Deactivated successfully. Sep 5 06:07:06.772361 systemd[1]: Finished Extend Filesystems. Sep 5 06:07:06.774002 systemd-logind[889]: Watching system buttons on /dev/input/event1 (Power Button) Sep 5 06:07:06.774055 systemd-logind[889]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Sep 5 06:07:06.775211 systemd-logind[889]: New seat seat0. Sep 5 06:07:06.784169 systemd[1]: Started User Login Management. Sep 5 06:07:06.807808 update_engine[892]: I0905 06:07:06.807384 892 main.cc:89] Flatcar Update Engine starting Sep 5 06:07:06.810363 systemd[1]: Started Update Engine. Sep 5 06:07:06.810610 update_engine[892]: I0905 06:07:06.810575 892 update_check_scheduler.cc:74] Next update check in 10m15s Sep 5 06:07:06.816971 systemd[1]: Started Cluster reboot manager. Sep 5 06:07:06.866978 locksmithd[901]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Sep 5 06:07:07.114113 sshd_keygen[890]: ssh-keygen: generating new host keys: RSA DSA ECDSA ED25519 Sep 5 06:07:07.132587 systemd[1]: Finished Generate sshd host keys. Sep 5 06:07:07.141561 systemd[1]: Starting Generate /run/issue... Sep 5 06:07:07.146666 systemd[1]: issuegen.service: Deactivated successfully. Sep 5 06:07:07.146894 systemd[1]: Finished Generate /run/issue. Sep 5 06:07:07.148914 systemd[1]: Starting Permit User Sessions... Sep 5 06:07:07.153098 systemd[1]: Finished Permit User Sessions. Sep 5 06:07:07.154925 systemd[1]: Started Getty on tty1. Sep 5 06:07:07.156446 systemd[1]: Started Serial Getty on ttyS0. Sep 5 06:07:07.157340 systemd[1]: Reached target Login Prompts. Sep 5 06:07:07.158143 systemd[1]: Reached target Multi-User System. Sep 5 06:07:07.159956 systemd[1]: Starting Record Runlevel Change in UTMP... Sep 5 06:07:07.165878 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Sep 5 06:07:07.166047 systemd[1]: Finished Record Runlevel Change in UTMP. Sep 5 06:07:07.166995 systemd[1]: Startup finished in 693ms (kernel) + 2.706s (initrd) + 3.410s (userspace) = 6.810s. Sep 5 06:07:07.581819 systemd-networkd[798]: eth0: Gained IPv6LL Sep 5 06:07:13.037415 systemd[1]: Created slice Slice /system/sshd. Sep 5 06:07:13.038292 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:35772). Sep 5 06:07:13.083206 sshd[924]: Accepted publickey for core from 10.0.0.1 port 35772 ssh2: RSA SHA256:DUPTa5bDvsEM/fzbP4Xjqi8IBCrGG/rv5iEOp7DEblM Sep 5 06:07:13.084317 sshd[924]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 5 06:07:13.099045 systemd[1]: Created slice User Slice of UID 500. Sep 5 06:07:13.099936 systemd[1]: Starting User Runtime Directory /run/user/500... Sep 5 06:07:13.101222 systemd-logind[889]: New session 1 of user core. Sep 5 06:07:13.105958 systemd[1]: Finished User Runtime Directory /run/user/500. Sep 5 06:07:13.106979 systemd[1]: Starting User Manager for UID 500... Sep 5 06:07:13.109038 systemd[927]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Sep 5 06:07:13.162842 systemd[927]: Queued start job for default target Main User Target. Sep 5 06:07:13.162959 systemd[927]: Reached target Paths. Sep 5 06:07:13.162975 systemd[927]: Reached target Sockets. Sep 5 06:07:13.162989 systemd[927]: Reached target Timers. Sep 5 06:07:13.163002 systemd[927]: Reached target Basic System. Sep 5 06:07:13.163039 systemd[927]: Reached target Main User Target. Sep 5 06:07:13.163050 systemd[927]: Startup finished in 50ms. Sep 5 06:07:13.163084 systemd[1]: Started User Manager for UID 500. Sep 5 06:07:13.168780 systemd[1]: Started Session 1 of User core. Sep 5 06:07:13.225947 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:35788). Sep 5 06:07:13.264642 sshd[936]: Accepted publickey for core from 10.0.0.1 port 35788 ssh2: RSA SHA256:DUPTa5bDvsEM/fzbP4Xjqi8IBCrGG/rv5iEOp7DEblM Sep 5 06:07:13.265414 sshd[936]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 5 06:07:13.267871 systemd-logind[889]: New session 2 of user core. Sep 5 06:07:13.271815 systemd[1]: Started Session 2 of User core. Sep 5 06:07:13.323965 sshd[936]: pam_unix(sshd:session): session closed for user core Sep 5 06:07:13.331948 systemd[1]: sshd@1-10.0.0.4:22-10.0.0.1:35788.service: Deactivated successfully. Sep 5 06:07:13.332436 systemd[1]: session-2.scope: Deactivated successfully. Sep 5 06:07:13.332986 systemd-logind[889]: Session 2 logged out. Waiting for processes to exit. Sep 5 06:07:13.333772 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:35800). Sep 5 06:07:13.334299 systemd-logind[889]: Removed session 2. Sep 5 06:07:13.372301 sshd[942]: Accepted publickey for core from 10.0.0.1 port 35800 ssh2: RSA SHA256:DUPTa5bDvsEM/fzbP4Xjqi8IBCrGG/rv5iEOp7DEblM Sep 5 06:07:13.373095 sshd[942]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 5 06:07:13.375378 systemd-logind[889]: New session 3 of user core. Sep 5 06:07:13.379782 systemd[1]: Started Session 3 of User core. Sep 5 06:07:13.427193 sshd[942]: pam_unix(sshd:session): session closed for user core Sep 5 06:07:13.441227 systemd[1]: sshd@2-10.0.0.4:22-10.0.0.1:35800.service: Deactivated successfully. Sep 5 06:07:13.441689 systemd[1]: session-3.scope: Deactivated successfully. Sep 5 06:07:13.442189 systemd-logind[889]: Session 3 logged out. Waiting for processes to exit. Sep 5 06:07:13.442937 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:35812). Sep 5 06:07:13.443458 systemd-logind[889]: Removed session 3. Sep 5 06:07:13.480857 sshd[948]: Accepted publickey for core from 10.0.0.1 port 35812 ssh2: RSA SHA256:DUPTa5bDvsEM/fzbP4Xjqi8IBCrGG/rv5iEOp7DEblM Sep 5 06:07:13.481854 sshd[948]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 5 06:07:13.484045 systemd-logind[889]: New session 4 of user core. Sep 5 06:07:13.489781 systemd[1]: Started Session 4 of User core. Sep 5 06:07:13.541051 sshd[948]: pam_unix(sshd:session): session closed for user core Sep 5 06:07:13.546793 systemd[1]: sshd@3-10.0.0.4:22-10.0.0.1:35812.service: Deactivated successfully. Sep 5 06:07:13.547226 systemd[1]: session-4.scope: Deactivated successfully. Sep 5 06:07:13.547723 systemd-logind[889]: Session 4 logged out. Waiting for processes to exit. Sep 5 06:07:13.548487 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:35822). Sep 5 06:07:13.549074 systemd-logind[889]: Removed session 4. Sep 5 06:07:13.586869 sshd[954]: Accepted publickey for core from 10.0.0.1 port 35822 ssh2: RSA SHA256:DUPTa5bDvsEM/fzbP4Xjqi8IBCrGG/rv5iEOp7DEblM Sep 5 06:07:13.587642 sshd[954]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 5 06:07:13.589777 systemd-logind[889]: New session 5 of user core. Sep 5 06:07:13.596780 systemd[1]: Started Session 5 of User core. Sep 5 06:07:13.652117 sudo[957]: core : PWD=/home/core ; USER=root ; COMMAND=/sbin/setenforce 1 Sep 5 06:07:13.652287 sudo[957]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 5 06:07:13.659170 sudo[957]: pam_unix(sudo:session): session closed for user root Sep 5 06:07:13.661052 sshd[954]: pam_unix(sshd:session): session closed for user core Sep 5 06:07:13.667901 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:35826). Sep 5 06:07:13.669808 dbus-daemon[877]: [system] Reloaded configuration Sep 5 06:07:13.671978 systemd[1]: sshd@4-10.0.0.4:22-10.0.0.1:35822.service: Deactivated successfully. Sep 5 06:07:13.672644 systemd[1]: session-5.scope: Deactivated successfully. Sep 5 06:07:13.673219 systemd-logind[889]: Session 5 logged out. Waiting for processes to exit. Sep 5 06:07:13.673840 systemd-logind[889]: Removed session 5. Sep 5 06:07:13.706351 sshd[960]: Accepted publickey for core from 10.0.0.1 port 35826 ssh2: RSA SHA256:DUPTa5bDvsEM/fzbP4Xjqi8IBCrGG/rv5iEOp7DEblM Sep 5 06:07:13.707132 sshd[960]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 5 06:07:13.709428 systemd-logind[889]: New session 6 of user core. Sep 5 06:07:13.713787 systemd[1]: Started Session 6 of User core. Sep 5 06:07:13.763647 sudo[965]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Sep 5 06:07:13.763828 sudo[965]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 5 06:07:13.765735 sudo[965]: pam_unix(sudo:session): session closed for user root Sep 5 06:07:13.769287 sudo[964]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/systemctl restart audit-rules Sep 5 06:07:13.769467 sudo[964]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 5 06:07:13.784436 systemd[1]: Stopping Load Security Auditing Rules... Sep 5 06:07:13.784000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Sep 5 06:07:13.785463 auditctl[968]: No rules Sep 5 06:07:13.785746 systemd[1]: audit-rules.service: Deactivated successfully. Sep 5 06:07:13.785938 systemd[1]: Stopped Load Security Auditing Rules. Sep 5 06:07:13.787385 kernel: kauditd_printk_skb: 61 callbacks suppressed Sep 5 06:07:13.787433 kernel: audit: type=1305 audit(1757052433.784:165): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Sep 5 06:07:13.787036 systemd[1]: Starting Load Security Auditing Rules... Sep 5 06:07:13.785000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:13.790936 kernel: audit: type=1131 audit(1757052433.785:166): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:13.800864 augenrules[985]: No rules Sep 5 06:07:13.801573 systemd[1]: Finished Load Security Auditing Rules. Sep 5 06:07:13.801000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:13.802393 sudo[964]: pam_unix(sudo:session): session closed for user root Sep 5 06:07:13.801000 audit[964]: USER_END pid=964 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 5 06:07:13.804912 sshd[960]: pam_unix(sshd:session): session closed for user core Sep 5 06:07:13.806844 systemd[1]: sshd@5-10.0.0.4:22-10.0.0.1:35826.service: Deactivated successfully. Sep 5 06:07:13.807371 systemd[1]: session-6.scope: Deactivated successfully. Sep 5 06:07:13.807947 systemd-logind[889]: Session 6 logged out. Waiting for processes to exit. Sep 5 06:07:13.808019 kernel: audit: type=1130 audit(1757052433.801:167): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:13.808043 kernel: audit: type=1106 audit(1757052433.801:168): pid=964 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 5 06:07:13.808057 kernel: audit: type=1104 audit(1757052433.801:169): pid=964 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 5 06:07:13.801000 audit[964]: CRED_DISP pid=964 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 5 06:07:13.810946 kernel: audit: type=1106 audit(1757052433.804:170): pid=960 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 5 06:07:13.804000 audit[960]: USER_END pid=960 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 5 06:07:13.814795 kernel: audit: type=1104 audit(1757052433.805:171): pid=960 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 5 06:07:13.805000 audit[960]: CRED_DISP pid=960 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 5 06:07:13.817848 kernel: audit: type=1131 audit(1757052433.806:172): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.4:22-10.0.0.1:35826 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:13.806000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.4:22-10.0.0.1:35826 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:13.826783 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:35830). Sep 5 06:07:13.826000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.4:22-10.0.0.1:35830 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:13.827189 systemd-logind[889]: Removed session 6. Sep 5 06:07:13.830687 kernel: audit: type=1130 audit(1757052433.826:173): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.4:22-10.0.0.1:35830 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:13.864000 audit[991]: USER_ACCT pid=991 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 5 06:07:13.865242 sshd[991]: Accepted publickey for core from 10.0.0.1 port 35830 ssh2: RSA SHA256:DUPTa5bDvsEM/fzbP4Xjqi8IBCrGG/rv5iEOp7DEblM Sep 5 06:07:13.867015 sshd[991]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 5 06:07:13.866000 audit[991]: CRED_ACQ pid=991 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 5 06:07:13.869314 systemd-logind[889]: New session 7 of user core. Sep 5 06:07:13.869682 kernel: audit: type=1101 audit(1757052433.864:174): pid=991 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 5 06:07:13.875784 systemd[1]: Started Session 7 of User core. Sep 5 06:07:13.878000 audit[991]: USER_START pid=991 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 5 06:07:13.879000 audit[993]: CRED_ACQ pid=993 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 5 06:07:13.925000 audit[994]: USER_ACCT pid=994 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 5 06:07:13.925784 sudo[994]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/mkdir -p . Sep 5 06:07:13.925000 audit[994]: CRED_REFR pid=994 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 5 06:07:13.925948 sudo[994]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 5 06:07:13.926000 audit[994]: USER_START pid=994 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 5 06:07:13.927970 sudo[994]: pam_unix(sudo:session): session closed for user root Sep 5 06:07:13.927000 audit[994]: USER_END pid=994 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 5 06:07:13.927000 audit[994]: CRED_DISP pid=994 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 5 06:07:13.928911 sshd[991]: pam_unix(sshd:session): session closed for user core Sep 5 06:07:13.929000 audit[991]: USER_END pid=991 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 5 06:07:13.929000 audit[991]: CRED_DISP pid=991 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 5 06:07:13.935061 systemd[1]: sshd@6-10.0.0.4:22-10.0.0.1:35830.service: Deactivated successfully. Sep 5 06:07:13.934000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.4:22-10.0.0.1:35830 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:13.935564 systemd[1]: session-7.scope: Deactivated successfully. Sep 5 06:07:13.936083 systemd-logind[889]: Session 7 logged out. Waiting for processes to exit. Sep 5 06:07:13.936883 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:35842). Sep 5 06:07:13.936000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.4:22-10.0.0.1:35842 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:13.937492 systemd-logind[889]: Removed session 7. Sep 5 06:07:13.974000 audit[998]: USER_ACCT pid=998 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 5 06:07:13.975140 sshd[998]: Accepted publickey for core from 10.0.0.1 port 35842 ssh2: RSA SHA256:DUPTa5bDvsEM/fzbP4Xjqi8IBCrGG/rv5iEOp7DEblM Sep 5 06:07:13.975000 audit[998]: CRED_ACQ pid=998 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 5 06:07:13.976084 sshd[998]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 5 06:07:13.978367 systemd-logind[889]: New session 8 of user core. Sep 5 06:07:13.984761 systemd[1]: Started Session 8 of User core. Sep 5 06:07:13.987000 audit[998]: USER_START pid=998 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 5 06:07:13.988000 audit[1000]: CRED_ACQ pid=1000 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 5 06:07:14.035036 sudo[1001]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/install -m 0755 /dev/stdin kolet Sep 5 06:07:14.034000 audit[1001]: USER_ACCT pid=1001 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 5 06:07:14.034000 audit[1001]: CRED_REFR pid=1001 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 5 06:07:14.035206 sudo[1001]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 5 06:07:14.035000 audit[1001]: USER_START pid=1001 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 5 06:07:14.195000 audit[1001]: USER_END pid=1001 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 5 06:07:14.195000 audit[1001]: CRED_DISP pid=1001 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 5 06:07:14.195882 sudo[1001]: pam_unix(sudo:session): session closed for user root Sep 5 06:07:14.196940 sshd[998]: pam_unix(sshd:session): session closed for user core Sep 5 06:07:14.196000 audit[998]: USER_END pid=998 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 5 06:07:14.197000 audit[998]: CRED_DISP pid=998 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 5 06:07:14.204138 systemd[1]: sshd@7-10.0.0.4:22-10.0.0.1:35842.service: Deactivated successfully. Sep 5 06:07:14.203000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.4:22-10.0.0.1:35842 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:14.204638 systemd[1]: session-8.scope: Deactivated successfully. Sep 5 06:07:14.205174 systemd-logind[889]: Session 8 logged out. Waiting for processes to exit. Sep 5 06:07:14.205990 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:35858). Sep 5 06:07:14.205000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.4:22-10.0.0.1:35858 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:14.206583 systemd-logind[889]: Removed session 8. Sep 5 06:07:14.243000 audit[1005]: USER_ACCT pid=1005 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 5 06:07:14.243882 sshd[1005]: Accepted publickey for core from 10.0.0.1 port 35858 ssh2: RSA SHA256:DUPTa5bDvsEM/fzbP4Xjqi8IBCrGG/rv5iEOp7DEblM Sep 5 06:07:14.243000 audit[1005]: CRED_ACQ pid=1005 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 5 06:07:14.244600 sshd[1005]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 5 06:07:14.246942 systemd-logind[889]: New session 9 of user core. Sep 5 06:07:14.251786 systemd[1]: Started Session 9 of User core. Sep 5 06:07:14.254000 audit[1005]: USER_START pid=1005 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 5 06:07:14.255000 audit[1007]: CRED_ACQ pid=1007 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 5 06:07:14.302000 audit[1008]: USER_ACCT pid=1008 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 5 06:07:14.303453 sudo[1008]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/mkdir -p /updates Sep 5 06:07:14.302000 audit[1008]: CRED_REFR pid=1008 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 5 06:07:14.303628 sudo[1008]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 5 06:07:14.303000 audit[1008]: USER_START pid=1008 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 5 06:07:14.305904 sudo[1008]: pam_unix(sudo:session): session closed for user root Sep 5 06:07:14.305000 audit[1008]: USER_END pid=1008 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 5 06:07:14.305000 audit[1008]: CRED_DISP pid=1008 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 5 06:07:14.306879 sshd[1005]: pam_unix(sshd:session): session closed for user core Sep 5 06:07:14.306000 audit[1005]: USER_END pid=1005 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 5 06:07:14.306000 audit[1005]: CRED_DISP pid=1005 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 5 06:07:14.312964 systemd[1]: sshd@8-10.0.0.4:22-10.0.0.1:35858.service: Deactivated successfully. Sep 5 06:07:14.312000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.4:22-10.0.0.1:35858 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:14.313465 systemd[1]: session-9.scope: Deactivated successfully. Sep 5 06:07:14.313970 systemd-logind[889]: Session 9 logged out. Waiting for processes to exit. Sep 5 06:07:14.314761 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:35860). Sep 5 06:07:14.314000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.4:22-10.0.0.1:35860 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:14.315323 systemd-logind[889]: Removed session 9. Sep 5 06:07:14.352000 audit[1012]: USER_ACCT pid=1012 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 5 06:07:14.353075 sshd[1012]: Accepted publickey for core from 10.0.0.1 port 35860 ssh2: RSA SHA256:DUPTa5bDvsEM/fzbP4Xjqi8IBCrGG/rv5iEOp7DEblM Sep 5 06:07:14.353000 audit[1012]: CRED_ACQ pid=1012 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 5 06:07:14.354030 sshd[1012]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 5 06:07:14.356367 systemd-logind[889]: New session 10 of user core. Sep 5 06:07:14.364781 systemd[1]: Started Session 10 of User core. Sep 5 06:07:14.367000 audit[1012]: USER_START pid=1012 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 5 06:07:14.368000 audit[1014]: CRED_ACQ pid=1014 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 5 06:07:14.413000 audit[1015]: USER_ACCT pid=1015 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 5 06:07:14.414624 sudo[1015]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/install -m 0755 /dev/stdin /updates/update.gz Sep 5 06:07:14.414000 audit[1015]: CRED_REFR pid=1015 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 5 06:07:14.414809 sudo[1015]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 5 06:07:14.415000 audit[1015]: USER_START pid=1015 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 5 06:07:15.662286 sudo[1015]: pam_unix(sudo:session): session closed for user root Sep 5 06:07:15.661000 audit[1015]: USER_END pid=1015 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 5 06:07:15.661000 audit[1015]: CRED_DISP pid=1015 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 5 06:07:15.663345 sshd[1012]: pam_unix(sshd:session): session closed for user core Sep 5 06:07:15.664000 audit[1012]: USER_END pid=1012 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 5 06:07:15.664000 audit[1012]: CRED_DISP pid=1012 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 5 06:07:15.670305 systemd[1]: sshd@9-10.0.0.4:22-10.0.0.1:35860.service: Deactivated successfully. Sep 5 06:07:15.669000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.4:22-10.0.0.1:35860 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:15.670842 systemd[1]: session-10.scope: Deactivated successfully. Sep 5 06:07:15.671026 systemd[1]: session-10.scope: Consumed 1.778s CPU time. Sep 5 06:07:15.671358 systemd-logind[889]: Session 10 logged out. Waiting for processes to exit. Sep 5 06:07:15.672250 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:35872). Sep 5 06:07:15.671000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.4:22-10.0.0.1:35872 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:15.672854 systemd-logind[889]: Removed session 10. Sep 5 06:07:15.710000 audit[1019]: USER_ACCT pid=1019 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 5 06:07:15.711359 sshd[1019]: Accepted publickey for core from 10.0.0.1 port 35872 ssh2: RSA SHA256:DUPTa5bDvsEM/fzbP4Xjqi8IBCrGG/rv5iEOp7DEblM Sep 5 06:07:15.711000 audit[1019]: CRED_ACQ pid=1019 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 5 06:07:15.712051 sshd[1019]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 5 06:07:15.714464 systemd-logind[889]: New session 11 of user core. Sep 5 06:07:15.720791 systemd[1]: Started Session 11 of User core. Sep 5 06:07:15.723000 audit[1019]: USER_START pid=1019 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 5 06:07:15.724000 audit[1021]: CRED_ACQ pid=1021 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 5 06:07:15.770000 audit[1022]: USER_ACCT pid=1022 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 5 06:07:15.770758 sudo[1022]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/systemd-run --quiet ./kolet run cl.update.docker-btrfs-compat Omaha Sep 5 06:07:15.770000 audit[1022]: CRED_REFR pid=1022 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 5 06:07:15.770928 sudo[1022]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Sep 5 06:07:15.771000 audit[1022]: USER_START pid=1022 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 5 06:07:15.784569 systemd[1]: Started /home/core/./kolet run cl.update.docker-btrfs-compat Omaha. Sep 5 06:07:15.784000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=run-r421b28e8029f4a06b9553199f3da6b03 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:15.785235 sudo[1022]: pam_unix(sudo:session): session closed for user root Sep 5 06:07:15.784000 audit[1022]: USER_END pid=1022 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 5 06:07:15.784000 audit[1022]: CRED_DISP pid=1022 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Sep 5 06:07:15.786234 sshd[1019]: pam_unix(sshd:session): session closed for user core Sep 5 06:07:15.786000 audit[1019]: USER_END pid=1019 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 5 06:07:15.786000 audit[1019]: CRED_DISP pid=1019 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 5 06:07:15.788780 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:35874). Sep 5 06:07:15.788000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.4:22-10.0.0.1:35874 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:15.788000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.4:22-10.0.0.1:35872 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:15.789179 systemd[1]: sshd@10-10.0.0.4:22-10.0.0.1:35872.service: Deactivated successfully. Sep 5 06:07:15.789707 systemd[1]: session-11.scope: Deactivated successfully. Sep 5 06:07:15.790291 systemd-logind[889]: Session 11 logged out. Waiting for processes to exit. Sep 5 06:07:15.790976 systemd-logind[889]: Removed session 11. Sep 5 06:07:15.826000 audit[1030]: USER_ACCT pid=1030 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 5 06:07:15.827674 sshd[1030]: Accepted publickey for core from 10.0.0.1 port 35874 ssh2: RSA SHA256:DUPTa5bDvsEM/fzbP4Xjqi8IBCrGG/rv5iEOp7DEblM Sep 5 06:07:15.827000 audit[1030]: CRED_ACQ pid=1030 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 5 06:07:15.828455 sshd[1030]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Sep 5 06:07:15.830843 systemd-logind[889]: New session 12 of user core. Sep 5 06:07:15.834795 systemd[1]: Started Session 12 of User core. Sep 5 06:07:15.837000 audit[1030]: USER_START pid=1030 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 5 06:07:15.838000 audit[1034]: CRED_ACQ pid=1034 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 5 06:07:16.651336 sshd[1030]: pam_unix(sshd:session): session closed for user core Sep 5 06:07:16.651000 audit[1030]: USER_END pid=1030 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 5 06:07:16.651000 audit[1030]: CRED_DISP pid=1030 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Sep 5 06:07:16.653257 systemd[1]: sshd@11-10.0.0.4:22-10.0.0.1:35874.service: Deactivated successfully. Sep 5 06:07:16.652000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.4:22-10.0.0.1:35874 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Sep 5 06:07:16.653923 systemd[1]: session-12.scope: Deactivated successfully. Sep 5 06:07:16.654457 systemd-logind[889]: Session 12 logged out. Waiting for processes to exit. Sep 5 06:07:16.655099 systemd-logind[889]: Removed session 12. Sep 5 06:07:52.393012 update_engine[892]: I0905 06:07:52.392941 892 update_attempter.cc:505] Updating boot flags...