Nov 5 15:44:57.793766 kernel: Linux version 5.10.107-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 9.3.0-r1 p3) 9.3.0, GNU ld (Gentoo 2.36.1 p5) 2.36.1) #1 SMP Tue Mar 22 19:39:53 -00 2022 Nov 5 15:44:57.793793 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Nov 5 15:44:57.793802 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Nov 5 15:44:57.793807 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Nov 5 15:44:57.793812 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Nov 5 15:44:57.793817 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Nov 5 15:44:57.793823 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. Nov 5 15:44:57.793830 kernel: BIOS-provided physical RAM map: Nov 5 15:44:57.793835 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Nov 5 15:44:57.793840 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Nov 5 15:44:57.793845 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Nov 5 15:44:57.793850 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdbfff] usable Nov 5 15:44:57.793855 kernel: BIOS-e820: [mem 0x000000009cfdc000-0x000000009cffffff] reserved Nov 5 15:44:57.793860 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Nov 5 15:44:57.793868 kernel: BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved Nov 5 15:44:57.793873 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Nov 5 15:44:57.793879 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Nov 5 15:44:57.793884 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved Nov 5 15:44:57.793889 kernel: NX (Execute Disable) protection: active Nov 5 15:44:57.793894 kernel: SMBIOS 2.8 present. Nov 5 15:44:57.793899 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 Nov 5 15:44:57.793905 kernel: Hypervisor detected: KVM Nov 5 15:44:57.793913 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Nov 5 15:44:57.793929 kernel: kvm-clock: cpu 0, msr 616ba001, primary cpu clock Nov 5 15:44:57.793935 kernel: kvm-clock: using sched offset of 3676814130 cycles Nov 5 15:44:57.793942 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Nov 5 15:44:57.793948 kernel: tsc: Detected 2794.748 MHz processor Nov 5 15:44:57.793954 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Nov 5 15:44:57.793960 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Nov 5 15:44:57.793966 kernel: last_pfn = 0x9cfdc max_arch_pfn = 0x400000000 Nov 5 15:44:57.793971 kernel: MTRR default type: write-back Nov 5 15:44:57.793976 kernel: MTRR fixed ranges enabled: Nov 5 15:44:57.793982 kernel: 00000-9FFFF write-back Nov 5 15:44:57.793987 kernel: A0000-BFFFF uncachable Nov 5 15:44:57.793993 kernel: C0000-FFFFF write-protect Nov 5 15:44:57.793999 kernel: MTRR variable ranges enabled: Nov 5 15:44:57.794005 kernel: 0 base 0000C0000000 mask FFFFC0000000 uncachable Nov 5 15:44:57.794010 kernel: 1 disabled Nov 5 15:44:57.794016 kernel: 2 disabled Nov 5 15:44:57.794028 kernel: 3 disabled Nov 5 15:44:57.794036 kernel: 4 disabled Nov 5 15:44:57.794043 kernel: 5 disabled Nov 5 15:44:57.794048 kernel: 6 disabled Nov 5 15:44:57.794055 kernel: 7 disabled Nov 5 15:44:57.794061 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Nov 5 15:44:57.794067 kernel: Using GB pages for direct mapping Nov 5 15:44:57.794073 kernel: ACPI: Early table checksum verification disabled Nov 5 15:44:57.794078 kernel: ACPI: RSDP 0x00000000000F59D0 000014 (v00 BOCHS ) Nov 5 15:44:57.794084 kernel: ACPI: RSDT 0x000000009CFE241A 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 15:44:57.794090 kernel: ACPI: FACP 0x000000009CFE21FA 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 15:44:57.794099 kernel: ACPI: DSDT 0x000000009CFE0040 0021BA (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 15:44:57.794105 kernel: ACPI: FACS 0x000000009CFE0000 000040 Nov 5 15:44:57.794111 kernel: ACPI: APIC 0x000000009CFE22EE 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 15:44:57.794118 kernel: ACPI: HPET 0x000000009CFE237E 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 15:44:57.794124 kernel: ACPI: MCFG 0x000000009CFE23B6 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 15:44:57.794130 kernel: ACPI: WAET 0x000000009CFE23F2 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 15:44:57.794135 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe21fa-0x9cfe22ed] Nov 5 15:44:57.794141 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe21f9] Nov 5 15:44:57.794147 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] Nov 5 15:44:57.794153 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe22ee-0x9cfe237d] Nov 5 15:44:57.794159 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe237e-0x9cfe23b5] Nov 5 15:44:57.794166 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cfe23b6-0x9cfe23f1] Nov 5 15:44:57.794171 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe23f2-0x9cfe2419] Nov 5 15:44:57.794177 kernel: ACPI: Local APIC address 0xfee00000 Nov 5 15:44:57.794183 kernel: No NUMA configuration found Nov 5 15:44:57.794188 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdbfff] Nov 5 15:44:57.794194 kernel: NODE_DATA(0) allocated [mem 0x9cfd6000-0x9cfdbfff] Nov 5 15:44:57.794200 kernel: Zone ranges: Nov 5 15:44:57.794206 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Nov 5 15:44:57.794214 kernel: DMA32 [mem 0x0000000001000000-0x000000009cfdbfff] Nov 5 15:44:57.794221 kernel: Normal empty Nov 5 15:44:57.794227 kernel: Movable zone start for each node Nov 5 15:44:57.794232 kernel: Early memory node ranges Nov 5 15:44:57.794238 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Nov 5 15:44:57.794244 kernel: node 0: [mem 0x0000000000100000-0x000000009cfdbfff] Nov 5 15:44:57.794250 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdbfff] Nov 5 15:44:57.794255 kernel: On node 0 totalpages: 642938 Nov 5 15:44:57.794261 kernel: DMA zone: 64 pages used for memmap Nov 5 15:44:57.794266 kernel: DMA zone: 21 pages reserved Nov 5 15:44:57.794272 kernel: DMA zone: 3998 pages, LIFO batch:0 Nov 5 15:44:57.794279 kernel: DMA32 zone: 9984 pages used for memmap Nov 5 15:44:57.794285 kernel: DMA32 zone: 638940 pages, LIFO batch:63 Nov 5 15:44:57.794291 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Nov 5 15:44:57.794296 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Nov 5 15:44:57.794302 kernel: On node 0, zone DMA32: 12324 pages in unavailable ranges Nov 5 15:44:57.794308 kernel: ACPI: PM-Timer IO Port: 0x608 Nov 5 15:44:57.794314 kernel: ACPI: Local APIC address 0xfee00000 Nov 5 15:44:57.794320 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Nov 5 15:44:57.794325 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Nov 5 15:44:57.794331 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Nov 5 15:44:57.794338 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Nov 5 15:44:57.794344 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Nov 5 15:44:57.794350 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Nov 5 15:44:57.794356 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Nov 5 15:44:57.794361 kernel: ACPI: IRQ0 used by override. Nov 5 15:44:57.794367 kernel: ACPI: IRQ5 used by override. Nov 5 15:44:57.794373 kernel: ACPI: IRQ9 used by override. Nov 5 15:44:57.794378 kernel: ACPI: IRQ10 used by override. Nov 5 15:44:57.794384 kernel: ACPI: IRQ11 used by override. Nov 5 15:44:57.794391 kernel: Using ACPI (MADT) for SMP configuration information Nov 5 15:44:57.794396 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Nov 5 15:44:57.794402 kernel: TSC deadline timer available Nov 5 15:44:57.794408 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Nov 5 15:44:57.794413 kernel: kvm-guest: KVM setup pv remote TLB flush Nov 5 15:44:57.794419 kernel: kvm-guest: setup PV sched yield Nov 5 15:44:57.794425 kernel: [mem 0xc0000000-0xfed1bfff] available for PCI devices Nov 5 15:44:57.794431 kernel: Booting paravirtualized kernel on KVM Nov 5 15:44:57.794436 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Nov 5 15:44:57.794442 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Nov 5 15:44:57.794449 kernel: percpu: Embedded 58 pages/cpu s199704 r8192 d29672 u524288 Nov 5 15:44:57.794455 kernel: pcpu-alloc: s199704 r8192 d29672 u524288 alloc=1*2097152 Nov 5 15:44:57.794461 kernel: pcpu-alloc: [0] 0 1 2 3 Nov 5 15:44:57.794467 kernel: kvm-guest: KVM setup async PF for cpu 0 Nov 5 15:44:57.794472 kernel: kvm-guest: stealtime: cpu 0, msr 9a41c580 Nov 5 15:44:57.794478 kernel: kvm-guest: PV spinlocks enabled Nov 5 15:44:57.794484 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Nov 5 15:44:57.794492 kernel: Built 1 zonelists, mobility grouping on. Total pages: 632869 Nov 5 15:44:57.794498 kernel: Policy zone: DMA32 Nov 5 15:44:57.794511 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Nov 5 15:44:57.794520 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 5 15:44:57.794540 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 5 15:44:57.794547 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 5 15:44:57.794553 kernel: Memory: 2449516K/2571752K available (10246K kernel code, 2239K rwdata, 11640K rodata, 42228K init, 1436K bss, 121976K reserved, 0K cma-reserved) Nov 5 15:44:57.794560 kernel: random: get_random_u64 called from __kmem_cache_create+0x26/0x400 with crng_init=0 Nov 5 15:44:57.794568 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 5 15:44:57.794574 kernel: ftrace: allocating 34378 entries in 135 pages Nov 5 15:44:57.794580 kernel: ftrace: allocated 135 pages with 4 groups Nov 5 15:44:57.794586 kernel: rcu: Hierarchical RCU implementation. Nov 5 15:44:57.794593 kernel: rcu: RCU event tracing is enabled. Nov 5 15:44:57.794599 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 5 15:44:57.794605 kernel: Rude variant of Tasks RCU enabled. Nov 5 15:44:57.794611 kernel: Tracing variant of Tasks RCU enabled. Nov 5 15:44:57.794617 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 5 15:44:57.794624 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 5 15:44:57.794631 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Nov 5 15:44:57.794637 kernel: Console: colour VGA+ 80x25 Nov 5 15:44:57.794643 kernel: printk: console [ttyS0] enabled Nov 5 15:44:57.794649 kernel: ACPI: Core revision 20200925 Nov 5 15:44:57.794655 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Nov 5 15:44:57.794661 kernel: APIC: Switch to symmetric I/O mode setup Nov 5 15:44:57.794667 kernel: x2apic enabled Nov 5 15:44:57.794673 kernel: Switched APIC routing to physical x2apic. Nov 5 15:44:57.794679 kernel: kvm-guest: setup PV IPIs Nov 5 15:44:57.794687 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Nov 5 15:44:57.794693 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Nov 5 15:44:57.794699 kernel: Calibrating delay loop (skipped) preset value.. 5589.49 BogoMIPS (lpj=2794748) Nov 5 15:44:57.794705 kernel: pid_max: default: 32768 minimum: 301 Nov 5 15:44:57.794711 kernel: LSM: Security Framework initializing Nov 5 15:44:57.794717 kernel: SELinux: Initializing. Nov 5 15:44:57.794723 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 5 15:44:57.794729 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 5 15:44:57.794735 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Nov 5 15:44:57.794742 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Nov 5 15:44:57.794749 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Nov 5 15:44:57.794755 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Nov 5 15:44:57.794761 kernel: Spectre V2 : Mitigation: Retpolines Nov 5 15:44:57.794768 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Nov 5 15:44:57.794774 kernel: Spectre V2 : Enabling Restricted Speculation for firmware calls Nov 5 15:44:57.794781 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Nov 5 15:44:57.794787 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Nov 5 15:44:57.794794 kernel: Freeing SMP alternatives memory: 28K Nov 5 15:44:57.794800 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Nov 5 15:44:57.794808 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Nov 5 15:44:57.794815 kernel: ... version: 0 Nov 5 15:44:57.794821 kernel: ... bit width: 48 Nov 5 15:44:57.794827 kernel: ... generic registers: 6 Nov 5 15:44:57.794833 kernel: ... value mask: 0000ffffffffffff Nov 5 15:44:57.794840 kernel: ... max period: 00007fffffffffff Nov 5 15:44:57.794846 kernel: ... fixed-purpose events: 0 Nov 5 15:44:57.794852 kernel: ... event mask: 000000000000003f Nov 5 15:44:57.794858 kernel: rcu: Hierarchical SRCU implementation. Nov 5 15:44:57.794864 kernel: smp: Bringing up secondary CPUs ... Nov 5 15:44:57.794871 kernel: x86: Booting SMP configuration: Nov 5 15:44:57.794877 kernel: .... node #0, CPUs: #1 Nov 5 15:44:57.794885 kernel: kvm-clock: cpu 1, msr 616ba041, secondary cpu clock Nov 5 15:44:57.794891 kernel: kvm-guest: KVM setup async PF for cpu 1 Nov 5 15:44:57.794899 kernel: kvm-guest: stealtime: cpu 1, msr 9a49c580 Nov 5 15:44:57.794905 kernel: #2 Nov 5 15:44:57.794911 kernel: kvm-clock: cpu 2, msr 616ba081, secondary cpu clock Nov 5 15:44:57.794917 kernel: kvm-guest: KVM setup async PF for cpu 2 Nov 5 15:44:57.794936 kernel: kvm-guest: stealtime: cpu 2, msr 9a51c580 Nov 5 15:44:57.794942 kernel: #3 Nov 5 15:44:57.794949 kernel: kvm-clock: cpu 3, msr 616ba0c1, secondary cpu clock Nov 5 15:44:57.794954 kernel: kvm-guest: KVM setup async PF for cpu 3 Nov 5 15:44:57.794961 kernel: kvm-guest: stealtime: cpu 3, msr 9a59c580 Nov 5 15:44:57.794967 kernel: smp: Brought up 1 node, 4 CPUs Nov 5 15:44:57.794975 kernel: smpboot: Max logical packages: 1 Nov 5 15:44:57.794981 kernel: smpboot: Total of 4 processors activated (22357.98 BogoMIPS) Nov 5 15:44:57.794987 kernel: devtmpfs: initialized Nov 5 15:44:57.794993 kernel: x86/mm: Memory block size: 128MB Nov 5 15:44:57.794999 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 5 15:44:57.795005 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 5 15:44:57.795011 kernel: pinctrl core: initialized pinctrl subsystem Nov 5 15:44:57.795017 kernel: NET: Registered protocol family 16 Nov 5 15:44:57.795030 kernel: audit: initializing netlink subsys (disabled) Nov 5 15:44:57.795036 kernel: audit: type=2000 audit(1762357496.806:1): state=initialized audit_enabled=0 res=1 Nov 5 15:44:57.795045 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 5 15:44:57.795051 kernel: thermal_sys: Registered thermal governor 'user_space' Nov 5 15:44:57.795057 kernel: cpuidle: using governor menu Nov 5 15:44:57.795063 kernel: ACPI: bus type PCI registered Nov 5 15:44:57.795069 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 5 15:44:57.795075 kernel: dca service started, version 1.12.1 Nov 5 15:44:57.795082 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) Nov 5 15:44:57.795088 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 Nov 5 15:44:57.795094 kernel: PCI: Using configuration type 1 for base access Nov 5 15:44:57.795101 kernel: Kprobes globally optimized Nov 5 15:44:57.795107 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Nov 5 15:44:57.795114 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Nov 5 15:44:57.795120 kernel: ACPI: Added _OSI(Module Device) Nov 5 15:44:57.795126 kernel: ACPI: Added _OSI(Processor Device) Nov 5 15:44:57.795132 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Nov 5 15:44:57.795138 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 5 15:44:57.795144 kernel: ACPI: Added _OSI(Linux-Dell-Video) Nov 5 15:44:57.795150 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Nov 5 15:44:57.795157 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Nov 5 15:44:57.795163 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 5 15:44:57.795169 kernel: ACPI: Interpreter enabled Nov 5 15:44:57.795175 kernel: ACPI: (supports S0 S3 S5) Nov 5 15:44:57.795181 kernel: ACPI: Using IOAPIC for interrupt routing Nov 5 15:44:57.795190 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Nov 5 15:44:57.795197 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Nov 5 15:44:57.795203 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 5 15:44:57.795373 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 5 15:44:57.795478 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Nov 5 15:44:57.795562 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Nov 5 15:44:57.795571 kernel: PCI host bridge to bus 0000:00 Nov 5 15:44:57.795645 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Nov 5 15:44:57.795699 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Nov 5 15:44:57.795751 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Nov 5 15:44:57.795806 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] Nov 5 15:44:57.795861 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Nov 5 15:44:57.795911 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x8ffffffff window] Nov 5 15:44:57.796107 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 5 15:44:57.796183 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 Nov 5 15:44:57.796256 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 Nov 5 15:44:57.796344 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] Nov 5 15:44:57.796416 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] Nov 5 15:44:57.796476 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] Nov 5 15:44:57.796547 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 Nov 5 15:44:57.796607 kernel: pci 0000:00:02.0: reg 0x10: [io 0xc0c0-0xc0df] Nov 5 15:44:57.796668 kernel: pci 0000:00:02.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] Nov 5 15:44:57.796745 kernel: pci 0000:00:02.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] Nov 5 15:44:57.796816 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 Nov 5 15:44:57.796879 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc07f] Nov 5 15:44:57.796956 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] Nov 5 15:44:57.797016 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] Nov 5 15:44:57.797092 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 Nov 5 15:44:57.797152 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc0e0-0xc0ff] Nov 5 15:44:57.797225 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] Nov 5 15:44:57.797299 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] Nov 5 15:44:57.797363 kernel: pci 0000:00:04.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] Nov 5 15:44:57.797440 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 Nov 5 15:44:57.797500 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Nov 5 15:44:57.797575 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 Nov 5 15:44:57.797637 kernel: pci 0000:00:1f.2: reg 0x20: [io 0xc100-0xc11f] Nov 5 15:44:57.797695 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xfebd4000-0xfebd4fff] Nov 5 15:44:57.797768 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 Nov 5 15:44:57.797844 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x0700-0x073f] Nov 5 15:44:57.797855 kernel: ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) Nov 5 15:44:57.797863 kernel: ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) Nov 5 15:44:57.797871 kernel: ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) Nov 5 15:44:57.797879 kernel: ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) Nov 5 15:44:57.797887 kernel: ACPI: PCI Interrupt Link [LNKE] (IRQs 5 *10 11) Nov 5 15:44:57.797895 kernel: ACPI: PCI Interrupt Link [LNKF] (IRQs 5 *10 11) Nov 5 15:44:57.797903 kernel: ACPI: PCI Interrupt Link [LNKG] (IRQs 5 10 *11) Nov 5 15:44:57.797910 kernel: ACPI: PCI Interrupt Link [LNKH] (IRQs 5 10 *11) Nov 5 15:44:57.797936 kernel: ACPI: PCI Interrupt Link [GSIA] (IRQs *16) Nov 5 15:44:57.797942 kernel: ACPI: PCI Interrupt Link [GSIB] (IRQs *17) Nov 5 15:44:57.797949 kernel: ACPI: PCI Interrupt Link [GSIC] (IRQs *18) Nov 5 15:44:57.797955 kernel: ACPI: PCI Interrupt Link [GSID] (IRQs *19) Nov 5 15:44:57.797961 kernel: ACPI: PCI Interrupt Link [GSIE] (IRQs *20) Nov 5 15:44:57.797967 kernel: ACPI: PCI Interrupt Link [GSIF] (IRQs *21) Nov 5 15:44:57.797973 kernel: ACPI: PCI Interrupt Link [GSIG] (IRQs *22) Nov 5 15:44:57.797980 kernel: ACPI: PCI Interrupt Link [GSIH] (IRQs *23) Nov 5 15:44:57.797986 kernel: iommu: Default domain type: Translated Nov 5 15:44:57.798057 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Nov 5 15:44:57.798120 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Nov 5 15:44:57.798178 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Nov 5 15:44:57.798186 kernel: vgaarb: loaded Nov 5 15:44:57.798193 kernel: PCI: Using ACPI for IRQ routing Nov 5 15:44:57.798199 kernel: PCI: pci_cache_line_size set to 64 bytes Nov 5 15:44:57.798206 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Nov 5 15:44:57.798212 kernel: e820: reserve RAM buffer [mem 0x9cfdc000-0x9fffffff] Nov 5 15:44:57.798218 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Nov 5 15:44:57.798224 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Nov 5 15:44:57.798233 kernel: clocksource: Switched to clocksource kvm-clock Nov 5 15:44:57.798239 kernel: VFS: Disk quotas dquot_6.6.0 Nov 5 15:44:57.798245 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 5 15:44:57.798252 kernel: pnp: PnP ACPI init Nov 5 15:44:57.798342 kernel: pnp 00:00: Plug and Play ACPI device, IDs PNP0303 (active) Nov 5 15:44:57.798409 kernel: pnp 00:01: Plug and Play ACPI device, IDs PNP0f13 (active) Nov 5 15:44:57.798472 kernel: pnp 00:02: Plug and Play ACPI device, IDs PNP0400 (active) Nov 5 15:44:57.798544 kernel: pnp 00:03: Plug and Play ACPI device, IDs PNP0501 (active) Nov 5 15:44:57.798607 kernel: pnp 00:04: Plug and Play ACPI device, IDs PNP0b00 (active) Nov 5 15:44:57.798671 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved Nov 5 15:44:57.798724 kernel: system 00:05: Plug and Play ACPI device, IDs PNP0c01 (active) Nov 5 15:44:57.798733 kernel: pnp: PnP ACPI: found 6 devices Nov 5 15:44:57.798739 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Nov 5 15:44:57.798748 kernel: NET: Registered protocol family 2 Nov 5 15:44:57.798755 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 5 15:44:57.798761 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 5 15:44:57.798768 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 5 15:44:57.798774 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Nov 5 15:44:57.798780 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 5 15:44:57.798787 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 5 15:44:57.798793 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 5 15:44:57.798799 kernel: NET: Registered protocol family 1 Nov 5 15:44:57.798807 kernel: NET: Registered protocol family 44 Nov 5 15:44:57.798860 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Nov 5 15:44:57.798915 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Nov 5 15:44:57.798981 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Nov 5 15:44:57.799044 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] Nov 5 15:44:57.799094 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Nov 5 15:44:57.799145 kernel: pci_bus 0000:00: resource 9 [mem 0x100000000-0x8ffffffff window] Nov 5 15:44:57.799211 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Nov 5 15:44:57.799222 kernel: PCI: CLS 0 bytes, default 64 Nov 5 15:44:57.799229 kernel: Initialise system trusted keyrings Nov 5 15:44:57.799236 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 5 15:44:57.799242 kernel: Key type asymmetric registered Nov 5 15:44:57.799249 kernel: Asymmetric key parser 'x509' registered Nov 5 15:44:57.799255 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251) Nov 5 15:44:57.799261 kernel: io scheduler mq-deadline registered Nov 5 15:44:57.799268 kernel: io scheduler kyber registered Nov 5 15:44:57.799274 kernel: io scheduler bfq registered Nov 5 15:44:57.799280 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Nov 5 15:44:57.799288 kernel: PCI Interrupt Link [GSIG] enabled at IRQ 22 Nov 5 15:44:57.799294 kernel: PCI Interrupt Link [GSIH] enabled at IRQ 23 Nov 5 15:44:57.799301 kernel: PCI Interrupt Link [GSIE] enabled at IRQ 20 Nov 5 15:44:57.799307 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 5 15:44:57.799313 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Nov 5 15:44:57.799320 kernel: random: fast init done Nov 5 15:44:57.799326 kernel: random: crng init done Nov 5 15:44:57.799332 kernel: wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. Nov 5 15:44:57.799339 kernel: wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. Nov 5 15:44:57.799346 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Nov 5 15:44:57.799353 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Nov 5 15:44:57.799359 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Nov 5 15:44:57.799413 kernel: rtc_cmos 00:04: RTC can wake from S4 Nov 5 15:44:57.799421 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Nov 5 15:44:57.799472 kernel: rtc_cmos 00:04: registered as rtc0 Nov 5 15:44:57.799524 kernel: rtc_cmos 00:04: setting system clock to 2025-11-05T15:44:57 UTC (1762357497) Nov 5 15:44:57.799576 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Nov 5 15:44:57.799587 kernel: NET: Registered protocol family 10 Nov 5 15:44:57.799593 kernel: Segment Routing with IPv6 Nov 5 15:44:57.799599 kernel: NET: Registered protocol family 17 Nov 5 15:44:57.799606 kernel: Key type dns_resolver registered Nov 5 15:44:57.799612 kernel: IPI shorthand broadcast: enabled Nov 5 15:44:57.799618 kernel: sched_clock: Marking stable (1441820025, 208372435)->(1706331721, -56139261) Nov 5 15:44:57.799624 kernel: registered taskstats version 1 Nov 5 15:44:57.799631 kernel: Loading compiled-in X.509 certificates Nov 5 15:44:57.799638 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.10.107-flatcar: 5866c780451a04cc08b278527846e2b48fb1aa10' Nov 5 15:44:57.799647 kernel: Key type ._fscrypt registered Nov 5 15:44:57.799666 kernel: Key type .fscrypt registered Nov 5 15:44:57.799675 kernel: Key type fscrypt-provisioning registered Nov 5 15:44:57.799683 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 5 15:44:57.799692 kernel: ima: Allocated hash algorithm: sha1 Nov 5 15:44:57.799700 kernel: ima: No architecture policies found Nov 5 15:44:57.799708 kernel: Freeing unused kernel image (initmem) memory: 42228K Nov 5 15:44:57.799716 kernel: Write protecting the kernel read-only data: 24576k Nov 5 15:44:57.799724 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Nov 5 15:44:57.799733 kernel: Freeing unused kernel image (rodata/data gap) memory: 648K Nov 5 15:44:57.799741 kernel: Run /init as init process Nov 5 15:44:57.799749 kernel: with arguments: Nov 5 15:44:57.799756 kernel: /init Nov 5 15:44:57.799767 kernel: with environment: Nov 5 15:44:57.799774 kernel: HOME=/ Nov 5 15:44:57.799782 kernel: TERM=linux Nov 5 15:44:57.799790 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Nov 5 15:44:57.799802 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Nov 5 15:44:57.799812 systemd[1]: Detected virtualization kvm. Nov 5 15:44:57.799820 systemd[1]: Detected architecture x86-64. Nov 5 15:44:57.799827 systemd[1]: Running in initial RAM disk. Nov 5 15:44:57.799835 systemd[1]: No hostname configured, using default hostname. Nov 5 15:44:57.799842 systemd[1]: Hostname set to . Nov 5 15:44:57.799849 systemd[1]: Initializing machine ID from VM UUID. Nov 5 15:44:57.799856 systemd[1]: Queued start job for default target Initrd Default Target. Nov 5 15:44:57.799863 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Nov 5 15:44:57.799870 systemd[1]: Reached target Local Encrypted Volumes. Nov 5 15:44:57.799877 systemd[1]: Reached target Path Units. Nov 5 15:44:57.799883 systemd[1]: Reached target Slice Units. Nov 5 15:44:57.799890 systemd[1]: Reached target Swaps. Nov 5 15:44:57.799898 systemd[1]: Reached target Timer Units. Nov 5 15:44:57.799905 systemd[1]: Listening on Open-iSCSI iscsid Socket. Nov 5 15:44:57.799912 systemd[1]: Listening on Open-iSCSI iscsiuio Socket. Nov 5 15:44:57.799919 systemd[1]: Listening on Journal Audit Socket. Nov 5 15:44:57.799937 systemd[1]: Listening on Journal Socket (/dev/log). Nov 5 15:44:57.799944 systemd[1]: Listening on Journal Socket. Nov 5 15:44:57.799951 systemd[1]: Listening on Network Service Netlink Socket. Nov 5 15:44:57.799957 systemd[1]: Listening on udev Control Socket. Nov 5 15:44:57.799966 systemd[1]: Listening on udev Kernel Socket. Nov 5 15:44:57.799973 systemd[1]: Reached target Socket Units. Nov 5 15:44:57.799980 systemd[1]: Starting Create List of Static Device Nodes... Nov 5 15:44:57.799987 systemd[1]: Finished Network Cleanup. Nov 5 15:44:57.799994 systemd[1]: Started Hardware RNG Entropy Gatherer Daemon. Nov 5 15:44:57.800001 systemd[1]: Starting Journal Service... Nov 5 15:44:57.800008 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Nov 5 15:44:57.800015 systemd[1]: Starting Apply Kernel Variables... Nov 5 15:44:57.800030 systemd[1]: Starting Setup Virtual Console... Nov 5 15:44:57.800038 systemd[1]: Finished Create List of Static Device Nodes. Nov 5 15:44:57.800045 systemd[1]: Finished Apply Kernel Variables. Nov 5 15:44:57.800056 systemd-journald[192]: Journal started Nov 5 15:44:57.800098 systemd-journald[192]: Runtime Journal (/run/log/journal/b80aef8e19ac4e8e954efd5b73bd16a5) is 6.0M, max 48.7M, 42.6M free. Nov 5 15:44:57.858000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:44:57.864982 kernel: audit: type=1130 audit(1762357497.858:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:44:57.865038 systemd[1]: Started Journal Service. Nov 5 15:44:57.866000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:44:57.867685 systemd[1]: Finished Setup Virtual Console. Nov 5 15:44:57.881040 kernel: audit: type=1130 audit(1762357497.866:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:44:57.881090 kernel: audit: type=1130 audit(1762357497.871:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:44:57.871000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:44:57.881156 systemd[1]: Starting dracut ask for additional cmdline parameters... Nov 5 15:44:57.881964 systemd[1]: Starting Create Static Device Nodes in /dev... Nov 5 15:44:57.886254 systemd[1]: Finished Create Static Device Nodes in /dev. Nov 5 15:44:57.885000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:44:57.892961 kernel: audit: type=1130 audit(1762357497.885:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:44:57.912187 systemd[1]: Finished dracut ask for additional cmdline parameters. Nov 5 15:44:57.921905 kernel: audit: type=1130 audit(1762357497.913:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:44:57.913000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:44:57.914813 systemd[1]: Starting dracut cmdline hook... Nov 5 15:44:57.925288 dracut-cmdline[211]: dracut-dracut-053 Nov 5 15:44:57.927336 dracut-cmdline[211]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Nov 5 15:44:57.990959 kernel: SCSI subsystem initialized Nov 5 15:44:57.997950 kernel: Loading iSCSI transport class v2.0-870. Nov 5 15:44:58.005957 kernel: iscsi: registered transport (tcp) Nov 5 15:44:58.024216 kernel: iscsi: registered transport (qla4xxx) Nov 5 15:44:58.024288 kernel: QLogic iSCSI HBA Driver Nov 5 15:44:58.033611 systemd[1]: Finished dracut cmdline hook. Nov 5 15:44:58.036000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:44:58.037175 systemd[1]: Starting dracut pre-udev hook... Nov 5 15:44:58.043463 kernel: audit: type=1130 audit(1762357498.036:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:44:58.058298 kernel: device-mapper: uevent: version 1.0.3 Nov 5 15:44:58.058385 kernel: device-mapper: ioctl: 4.43.0-ioctl (2020-10-01) initialised: dm-devel@redhat.com Nov 5 15:44:58.099969 kernel: raid6: avx2x4 gen() 21360 MB/s Nov 5 15:44:58.117986 kernel: raid6: avx2x4 xor() 7305 MB/s Nov 5 15:44:58.135965 kernel: raid6: avx2x2 gen() 24799 MB/s Nov 5 15:44:58.153973 kernel: raid6: avx2x2 xor() 16349 MB/s Nov 5 15:44:58.171970 kernel: raid6: avx2x1 gen() 20012 MB/s Nov 5 15:44:58.189964 kernel: raid6: avx2x1 xor() 12897 MB/s Nov 5 15:44:58.207954 kernel: raid6: sse2x4 gen() 12380 MB/s Nov 5 15:44:58.225977 kernel: raid6: sse2x4 xor() 5961 MB/s Nov 5 15:44:58.243972 kernel: raid6: sse2x2 gen() 12936 MB/s Nov 5 15:44:58.261977 kernel: raid6: sse2x2 xor() 7036 MB/s Nov 5 15:44:58.279969 kernel: raid6: sse2x1 gen() 10126 MB/s Nov 5 15:44:58.302845 kernel: raid6: sse2x1 xor() 6684 MB/s Nov 5 15:44:58.302939 kernel: raid6: using algorithm avx2x2 gen() 24799 MB/s Nov 5 15:44:58.302949 kernel: raid6: .... xor() 16349 MB/s, rmw enabled Nov 5 15:44:58.338628 kernel: raid6: using avx2x2 recovery algorithm Nov 5 15:44:58.352981 kernel: xor: automatically using best checksumming function avx Nov 5 15:44:58.457973 kernel: Btrfs loaded, crc32c=crc32c-intel Nov 5 15:44:58.472116 systemd[1]: Finished dracut pre-udev hook. Nov 5 15:44:58.484444 kernel: audit: type=1130 audit(1762357498.473:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:44:58.484472 kernel: audit: type=1334 audit(1762357498.478:9): prog-id=6 op=LOAD Nov 5 15:44:58.484483 kernel: audit: type=1334 audit(1762357498.481:10): prog-id=7 op=LOAD Nov 5 15:44:58.473000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:44:58.478000 audit: BPF prog-id=6 op=LOAD Nov 5 15:44:58.481000 audit: BPF prog-id=7 op=LOAD Nov 5 15:44:58.484000 audit: BPF prog-id=8 op=LOAD Nov 5 15:44:58.484783 systemd[1]: Starting Rule-based Manager for Device Events and Files... Nov 5 15:44:58.503261 systemd-udevd[331]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Nov 5 15:44:58.506000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:44:58.506148 systemd[1]: Started Rule-based Manager for Device Events and Files. Nov 5 15:44:58.510757 systemd[1]: Starting dracut pre-trigger hook... Nov 5 15:44:58.514000 audit: BPF prog-id=9 op=LOAD Nov 5 15:44:58.515522 systemd[1]: Starting Network Configuration... Nov 5 15:44:58.522562 dracut-pre-trigger[337]: rd.md=0: removing MD RAID activation Nov 5 15:44:58.541749 systemd-networkd[338]: lo: Link UP Nov 5 15:44:58.541760 systemd-networkd[338]: lo: Gained carrier Nov 5 15:44:58.543168 systemd-networkd[338]: Enumeration completed Nov 5 15:44:58.545000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:44:58.547000 audit: BPF prog-id=10 op=LOAD Nov 5 15:44:58.543308 systemd[1]: Started Network Configuration. Nov 5 15:44:58.547892 systemd[1]: Starting Network Name Resolution... Nov 5 15:44:58.555504 systemd[1]: Finished dracut pre-trigger hook. Nov 5 15:44:58.555000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:44:58.556503 systemd[1]: Starting Coldplug All udev Devices... Nov 5 15:44:58.568135 systemd-udevd[331]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Nov 5 15:44:58.597654 systemd[1]: Finished Coldplug All udev Devices. Nov 5 15:44:58.599000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:44:58.601169 systemd-resolved[364]: Positive Trust Anchors: Nov 5 15:44:58.601196 systemd-resolved[364]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 5 15:44:58.601236 systemd-resolved[364]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Nov 5 15:44:58.606000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:44:58.601546 systemd-resolved[364]: Defaulting to hostname 'linux'. Nov 5 15:44:58.602502 systemd[1]: Started Network Name Resolution. Nov 5 15:44:58.607271 systemd[1]: Reached target Network. Nov 5 15:44:58.641067 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Nov 5 15:44:58.641204 kernel: libata version 3.00 loaded. Nov 5 15:44:58.641217 kernel: vda: detected capacity change from 0 to 4756340736 Nov 5 15:44:58.641227 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 5 15:44:58.630000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:44:58.640000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:44:58.619048 systemd[1]: Reached target Host and Network Name Lookups. Nov 5 15:44:58.643232 iscsid[380]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Nov 5 15:44:58.643232 iscsid[380]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log Nov 5 15:44:58.643232 iscsid[380]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Nov 5 15:44:58.643232 iscsid[380]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Nov 5 15:44:58.643232 iscsid[380]: If using hardware iscsi like qla4xxx this message can be ignored. Nov 5 15:44:58.643232 iscsid[380]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Nov 5 15:44:58.643232 iscsid[380]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Nov 5 15:44:58.677141 kernel: cryptd: max_cpu_qlen set to 1000 Nov 5 15:44:58.677171 kernel: ahci 0000:00:1f.2: version 3.0 Nov 5 15:44:58.677387 kernel: PCI Interrupt Link [GSIA] enabled at IRQ 16 Nov 5 15:44:58.677402 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode Nov 5 15:44:58.677514 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Nov 5 15:44:58.621524 systemd[1]: Starting iSCSI UserSpace I/O driver... Nov 5 15:44:58.629380 systemd[1]: Started iSCSI UserSpace I/O driver. Nov 5 15:44:58.634341 systemd[1]: Starting Open-iSCSI... Nov 5 15:44:58.640064 systemd[1]: Started Open-iSCSI. Nov 5 15:44:58.655369 systemd[1]: Starting dracut initqueue hook... Nov 5 15:44:58.810128 kernel: scsi host0: ahci Nov 5 15:44:58.810427 kernel: scsi host1: ahci Nov 5 15:44:58.810519 kernel: scsi host2: ahci Nov 5 15:44:58.818975 kernel: scsi host3: ahci Nov 5 15:44:58.822200 kernel: AVX2 version of gcm_enc/dec engaged. Nov 5 15:44:58.822238 kernel: AES CTR mode by8 optimization enabled Nov 5 15:44:58.822247 kernel: scsi host4: ahci Nov 5 15:44:58.824298 kernel: scsi host5: ahci Nov 5 15:44:58.826725 kernel: ata1: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4100 irq 34 Nov 5 15:44:58.826802 kernel: ata2: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4180 irq 34 Nov 5 15:44:58.828622 kernel: ata3: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4200 irq 34 Nov 5 15:44:58.830882 kernel: ata4: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4280 irq 34 Nov 5 15:44:58.834334 kernel: ata5: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4300 irq 34 Nov 5 15:44:58.834359 kernel: ata6: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4380 irq 34 Nov 5 15:44:58.845743 systemd-udevd[428]: Using default interface naming scheme 'v249'. Nov 5 15:44:58.945192 systemd-networkd[338]: eth0: Link UP Nov 5 15:44:59.014397 kernel: BTRFS: device label OEM devid 1 transid 10 /dev/vda6 scanned by systemd-udevd (449) Nov 5 15:44:58.949542 systemd[1]: Found device /dev/disk/by-label/EFI-SYSTEM. Nov 5 15:44:59.016355 systemd[1]: Found device /dev/disk/by-partlabel/USR-A. Nov 5 15:44:59.019591 systemd[1]: Found device /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Nov 5 15:44:59.035703 systemd[1]: Found device /dev/disk/by-label/ROOT. Nov 5 15:44:59.040772 systemd[1]: Found device /dev/disk/by-label/OEM. Nov 5 15:44:59.042414 systemd[1]: Reached target Initrd Root Device. Nov 5 15:44:59.046277 systemd[1]: Starting Generate new UUID for disk GPT if necessary... Nov 5 15:44:59.071964 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 5 15:44:59.150964 kernel: ata2: SATA link down (SStatus 0 SControl 300) Nov 5 15:44:59.151062 kernel: ata6: SATA link down (SStatus 0 SControl 300) Nov 5 15:44:59.151086 kernel: ata1: SATA link down (SStatus 0 SControl 300) Nov 5 15:44:59.152085 kernel: ata5: SATA link down (SStatus 0 SControl 300) Nov 5 15:44:59.152972 kernel: ata4: SATA link down (SStatus 0 SControl 300) Nov 5 15:44:59.154967 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) Nov 5 15:44:59.157578 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Nov 5 15:44:59.157607 kernel: ata3.00: applying bridge limits Nov 5 15:44:59.159900 kernel: ata3.00: configured for UDMA/100 Nov 5 15:44:59.162951 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Nov 5 15:44:59.212687 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Nov 5 15:44:59.212960 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Nov 5 15:44:59.257033 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Nov 5 15:44:59.635747 systemd[1]: Finished dracut initqueue hook. Nov 5 15:44:59.641000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:44:59.642159 systemd[1]: Reached target Preparation for Remote File Systems. Nov 5 15:44:59.645713 systemd[1]: Reached target Remote Encrypted Volumes. Nov 5 15:44:59.645793 systemd[1]: Reached target Remote File Systems. Nov 5 15:44:59.651770 systemd[1]: Starting dracut pre-mount hook... Nov 5 15:44:59.661845 systemd[1]: Finished dracut pre-mount hook. Nov 5 15:44:59.665312 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready Nov 5 15:44:59.662000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:44:59.663209 systemd-networkd[338]: eth0: Gained carrier Nov 5 15:44:59.671106 systemd-networkd[338]: eth0: DHCPv4 address 10.0.0.4/16 via 10.0.0.1 Nov 5 15:45:00.081814 disk-uuid[461]: The operation has completed successfully. Nov 5 15:45:00.084147 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 5 15:45:00.179998 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 5 15:45:00.181000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:00.181000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:00.180172 systemd[1]: Finished Generate new UUID for disk GPT if necessary. Nov 5 15:45:00.183156 systemd[1]: Starting Ignition (setup)... Nov 5 15:45:00.198133 kernel: BTRFS info (device vda6): disk space caching is enabled Nov 5 15:45:00.198174 kernel: BTRFS info (device vda6): has skinny extents Nov 5 15:45:00.208035 systemd[1]: mnt-oem.mount: Deactivated successfully. Nov 5 15:45:00.217479 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 5 15:45:00.219220 systemd[1]: Finished Ignition (setup). Nov 5 15:45:00.221000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:00.221000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:00.222561 systemd[1]: Starting Ignition (disks)... Nov 5 15:45:00.240580 ignition[508]: Ignition v0.36.1-15-gde4e6cc9 Nov 5 15:45:00.240599 ignition[508]: Stage: disks Nov 5 15:45:00.240614 ignition[508]: reading system config file "/usr/lib/ignition/base.ign" Nov 5 15:45:00.240629 ignition[508]: no config at "/usr/lib/ignition/base.ign" Nov 5 15:45:00.240694 ignition[508]: parsed url from cmdline: "" Nov 5 15:45:00.240698 ignition[508]: no config URL provided Nov 5 15:45:00.240703 ignition[508]: reading system config file "/usr/lib/ignition/user.ign" Nov 5 15:45:00.240712 ignition[508]: no config at "/usr/lib/ignition/user.ign" Nov 5 15:45:00.240735 ignition[508]: op(1): [started] loading QEMU firmware config module Nov 5 15:45:00.240742 ignition[508]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 5 15:45:00.253971 ignition[508]: op(1): [finished] loading QEMU firmware config module Nov 5 15:45:00.277959 ignition[508]: parsing config with SHA512: 2de5591c4e5455c1bbaad2042ae98f6ccdae921cc27aa14d603c62a68ee29615d3ce1f254612cd3700a2243f0102987d91964e6889674b1d8f52850acea8e5af Nov 5 15:45:00.283021 ignition[508]: disks: disks passed Nov 5 15:45:00.283034 ignition[508]: Ignition finished successfully Nov 5 15:45:00.286267 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 5 15:45:00.286453 systemd[1]: Finished Ignition (disks). Nov 5 15:45:00.290000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:00.290000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:00.290457 systemd[1]: Reached target Preparation for Local File Systems. Nov 5 15:45:00.291654 systemd[1]: Starting File System Check on /dev/disk/by-label/ROOT... Nov 5 15:45:00.297310 systemd[1]: Starting Verity Setup for /dev/mapper/usr... Nov 5 15:45:00.305875 systemd-fsck[519]: ROOT: clean, 556/553792 files, 37783/553472 blocks Nov 5 15:45:00.312157 systemd[1]: Finished File System Check on /dev/disk/by-label/ROOT. Nov 5 15:45:00.311000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:00.313378 systemd[1]: Mounting /sysroot... Nov 5 15:45:00.326965 kernel: device-mapper: verity: sha256 using implementation "sha256-generic" Nov 5 15:45:00.376300 systemd[1]: Found device /dev/mapper/usr. Nov 5 15:45:00.380230 systemd[1]: Starting File System Check on /dev/mapper/usr... Nov 5 15:45:00.384629 systemd[1]: Finished Verity Setup for /dev/mapper/usr. Nov 5 15:45:00.387000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:00.397349 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null) Nov 5 15:45:00.397388 kernel: ext4 filesystem being mounted at /sysroot supports timestamps until 2038 (0x7fffffff) Nov 5 15:45:00.397965 systemd[1]: Mounted /sysroot. Nov 5 15:45:00.398118 systemd[1]: Reached target Initrd Root File System. Nov 5 15:45:00.415448 systemd-fsck[537]: fsck.ext4: Operation not permitted while trying to open /dev/mapper/usr Nov 5 15:45:00.415448 systemd-fsck[537]: You must have r/w access to the filesystem or be root Nov 5 15:45:00.415981 systemd-fsck[533]: fsck failed with exit status 8. Nov 5 15:45:00.424000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:00.415989 systemd-fsck[533]: Ignoring error. Nov 5 15:45:00.420452 systemd[1]: Finished File System Check on /dev/mapper/usr. Nov 5 15:45:00.429724 systemd[1]: Mounting /sysusr/usr... Nov 5 15:45:00.442325 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: (null) Nov 5 15:45:00.443718 systemd[1]: Mounted /sysusr/usr. Nov 5 15:45:00.446248 systemd[1]: Reached target Local File Systems. Nov 5 15:45:00.447685 systemd[1]: Reached target System Initialization. Nov 5 15:45:00.450654 systemd[1]: Reached target Basic System. Nov 5 15:45:00.456223 systemd[1]: Mounting /sysroot/usr... Nov 5 15:45:00.459081 systemd[1]: Mounted /sysroot/usr. Nov 5 15:45:00.462748 systemd[1]: Starting Root filesystem setup... Nov 5 15:45:00.501817 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 5 15:45:00.502012 systemd[1]: Finished Root filesystem setup. Nov 5 15:45:00.505000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:00.505000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:00.506882 systemd[1]: Starting Ignition (files)... Nov 5 15:45:00.509913 systemd[1]: Starting /sysroot/boot... Nov 5 15:45:00.510400 ignition[550]: Ignition v0.36.1-15-gde4e6cc9 Nov 5 15:45:00.510415 ignition[550]: Stage: files Nov 5 15:45:00.510428 ignition[550]: reading system config file "/usr/lib/ignition/base.ign" Nov 5 15:45:00.510446 ignition[550]: no config at "/usr/lib/ignition/base.ign" Nov 5 15:45:00.510981 ignition[550]: files: compiled without relabeling support, skipping Nov 5 15:45:00.565078 systemd[1]: Finished /sysroot/boot. Nov 5 15:45:00.567000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:00.568385 ignition[550]: files: createUsers: op(1): [started] creating or modifying user "core" Nov 5 15:45:00.568401 ignition[550]: files: createUsers: op(1): executing: "/usr/sbin/usermod" "--root" "/sysroot" "core" Nov 5 15:45:00.570071 ignition[550]: files: createUsers: op(1): [finished] creating or modifying user "core" Nov 5 15:45:00.570077 ignition[550]: files: createUsers: op(2): [started] adding ssh keys to user "core" Nov 5 15:45:00.571642 ignition[550]: files: createUsers: op(2): [finished] adding ssh keys to user "core" Nov 5 15:45:00.571672 ignition[550]: files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/etc/flatcar/update.conf" Nov 5 15:45:00.572190 ignition[550]: files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/etc/flatcar/update.conf" Nov 5 15:45:00.572197 ignition[550]: files: op(4): [started] processing unit "coreos-metadata.service" Nov 5 15:45:00.572221 ignition[550]: files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "etc/systemd/system/coreos-metadata.service" Nov 5 15:45:00.573141 ignition[550]: files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "etc/systemd/system/coreos-metadata.service" Nov 5 15:45:00.573147 ignition[550]: files: op(4): [finished] processing unit "coreos-metadata.service" Nov 5 15:45:00.587539 systemd[1]: ignition-files.service: Deactivated successfully. Nov 5 15:45:00.573153 ignition[550]: files: files passed Nov 5 15:45:00.573157 ignition[550]: Ignition finished successfully Nov 5 15:45:00.597000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:00.597000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:00.595091 systemd[1]: Finished Ignition (files). Nov 5 15:45:00.597969 systemd[1]: Condition check resulted in Populate torcx store to satisfy profile being skipped. Nov 5 15:45:00.601884 systemd[1]: Starting Ignition (record completion)... Nov 5 15:45:00.605588 systemd[1]: Starting Reload Configuration from the Real Root... Nov 5 15:45:00.609608 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 5 15:45:00.611444 systemd[1]: Finished Ignition (record completion). Nov 5 15:45:00.614000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:00.614000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:00.616097 systemd[1]: Reloading. Nov 5 15:45:00.630000 audit: BPF prog-id=10 op=UNLOAD Nov 5 15:45:00.630000 audit: BPF prog-id=6 op=UNLOAD Nov 5 15:45:00.631000 audit: BPF prog-id=3 op=UNLOAD Nov 5 15:45:00.636000 audit: BPF prog-id=9 op=UNLOAD Nov 5 15:45:00.737000 audit: BPF prog-id=11 op=LOAD Nov 5 15:45:00.738000 audit: BPF prog-id=12 op=LOAD Nov 5 15:45:00.738000 audit: BPF prog-id=13 op=LOAD Nov 5 15:45:00.738000 audit: BPF prog-id=14 op=LOAD Nov 5 15:45:00.738000 audit: BPF prog-id=7 op=UNLOAD Nov 5 15:45:00.738000 audit: BPF prog-id=8 op=UNLOAD Nov 5 15:45:00.739000 audit: BPF prog-id=15 op=LOAD Nov 5 15:45:00.739000 audit: BPF prog-id=16 op=LOAD Nov 5 15:45:00.739000 audit: BPF prog-id=17 op=LOAD Nov 5 15:45:00.739000 audit: BPF prog-id=4 op=UNLOAD Nov 5 15:45:00.739000 audit: BPF prog-id=5 op=UNLOAD Nov 5 15:45:00.740000 audit: BPF prog-id=18 op=LOAD Nov 5 15:45:00.763281 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 5 15:45:00.763412 systemd[1]: Finished Reload Configuration from the Real Root. Nov 5 15:45:00.765000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:00.765000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:00.767010 systemd[1]: Reached target Initrd File Systems. Nov 5 15:45:00.770024 systemd[1]: Reached target Initrd Default Target. Nov 5 15:45:00.772721 systemd[1]: Condition check resulted in dracut mount hook being skipped. Nov 5 15:45:00.774124 systemd[1]: Starting dracut pre-pivot and cleanup hook... Nov 5 15:45:00.791651 systemd[1]: Finished dracut pre-pivot and cleanup hook. Nov 5 15:45:00.790000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:00.795402 systemd[1]: Starting Cleaning Up and Shutting Down Daemons... Nov 5 15:45:00.810769 systemd[1]: Stopped target Host and Network Name Lookups. Nov 5 15:45:00.810994 systemd[1]: Stopped target Remote Encrypted Volumes. Nov 5 15:45:00.815971 systemd[1]: Stopped target Timer Units. Nov 5 15:45:00.818837 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 5 15:45:00.821000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:00.818991 systemd[1]: Stopped dracut pre-pivot and cleanup hook. Nov 5 15:45:00.822146 systemd[1]: Stopped target Initrd Default Target. Nov 5 15:45:00.825302 systemd[1]: Stopped target Basic System. Nov 5 15:45:00.828313 systemd[1]: Stopped target Initrd Root Device. Nov 5 15:45:00.831374 systemd[1]: Stopped target Path Units. Nov 5 15:45:00.832761 systemd[1]: Stopped target Remote File Systems. Nov 5 15:45:00.835426 systemd[1]: Stopped target Preparation for Remote File Systems. Nov 5 15:45:00.839183 systemd[1]: Stopped target Slice Units. Nov 5 15:45:00.843311 systemd[1]: Stopped target Socket Units. Nov 5 15:45:00.846086 systemd[1]: Stopped target System Initialization. Nov 5 15:45:00.848690 systemd[1]: Stopped target Local File Systems. Nov 5 15:45:00.851493 systemd[1]: Stopped target Preparation for Local File Systems. Nov 5 15:45:00.857000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:00.854580 systemd[1]: Stopped target Swaps. Nov 5 15:45:00.856981 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 5 15:45:00.857144 systemd[1]: Stopped dracut pre-mount hook. Nov 5 15:45:00.858605 systemd[1]: Stopped target Local Encrypted Volumes. Nov 5 15:45:00.861393 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 5 15:45:00.867000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:00.871401 iscsid[380]: iscsid shutting down. Nov 5 15:45:00.865152 systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch. Nov 5 15:45:00.865309 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 5 15:45:00.865472 systemd[1]: Stopped dracut initqueue hook. Nov 5 15:45:00.868666 systemd[1]: Stopping Open-iSCSI... Nov 5 15:45:00.880000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:00.873857 systemd[1]: Stopping /sysroot/boot... Nov 5 15:45:00.883000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:00.878064 systemd-networkd[338]: eth0: Gained IPv6LL Nov 5 15:45:00.886000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:00.878819 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 5 15:45:00.879065 systemd[1]: Stopped Coldplug All udev Devices. Nov 5 15:45:00.894000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:00.894000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:00.897000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:00.881917 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 5 15:45:00.882128 systemd[1]: Stopped dracut pre-trigger hook. Nov 5 15:45:00.886129 systemd[1]: iscsid.service: Deactivated successfully. Nov 5 15:45:00.886278 systemd[1]: Stopped Open-iSCSI. Nov 5 15:45:00.887982 systemd[1]: iscsid.socket: Deactivated successfully. Nov 5 15:45:00.910000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:00.888076 systemd[1]: Closed Open-iSCSI iscsid Socket. Nov 5 15:45:00.890454 systemd[1]: Stopping iSCSI UserSpace I/O driver... Nov 5 15:45:00.916000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:00.892340 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 5 15:45:00.892521 systemd[1]: Finished Cleaning Up and Shutting Down Daemons. Nov 5 15:45:00.921000 audit: BPF prog-id=11 op=UNLOAD Nov 5 15:45:00.895886 systemd[1]: iscsiuio.service: Deactivated successfully. Nov 5 15:45:00.896087 systemd[1]: Stopped iSCSI UserSpace I/O driver. Nov 5 15:45:00.899374 systemd[1]: Stopped target Network. Nov 5 15:45:00.902879 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 5 15:45:00.903003 systemd[1]: Closed Open-iSCSI iscsiuio Socket. Nov 5 15:45:00.906101 systemd[1]: Stopping Network Name Resolution... Nov 5 15:45:00.909161 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 5 15:45:00.932000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:00.909284 systemd[1]: Stopped /sysroot/boot. Nov 5 15:45:00.914620 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 5 15:45:00.941000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:00.914768 systemd[1]: Stopped Network Name Resolution. Nov 5 15:45:00.918499 systemd[1]: Stopping Network Configuration... Nov 5 15:45:00.921166 systemd-networkd[338]: eth0: DHCP lease lost Nov 5 15:45:00.929067 systemd-networkd[338]: eth0: DHCPv6 lease lost Nov 5 15:45:00.948000 audit: BPF prog-id=18 op=UNLOAD Nov 5 15:45:00.930577 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 5 15:45:00.950000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:00.930732 systemd[1]: Stopped Network Configuration. Nov 5 15:45:00.956000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:00.935043 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 5 15:45:00.935076 systemd[1]: Closed Network Service Netlink Socket. Nov 5 15:45:00.937614 systemd[1]: Stopping Network Cleanup... Nov 5 15:45:00.965000 audit: BPF prog-id=12 op=UNLOAD Nov 5 15:45:00.965000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:00.939381 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 5 15:45:00.969000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:00.939442 systemd[1]: Stopped Apply Kernel Variables. Nov 5 15:45:00.972000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:00.942919 systemd[1]: Stopping Rule-based Manager for Device Events and Files... Nov 5 15:45:00.981000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:00.984000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:00.949545 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 5 15:45:00.988000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:00.949673 systemd[1]: Stopped Network Cleanup. Nov 5 15:45:00.992000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=rngd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:00.953671 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 5 15:45:00.953832 systemd[1]: Stopped Rule-based Manager for Device Events and Files. Nov 5 15:45:00.998000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:00.999000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:00.957316 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 5 15:45:00.957364 systemd[1]: Closed udev Control Socket. Nov 5 15:45:00.961304 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 5 15:45:00.961350 systemd[1]: Closed udev Kernel Socket. Nov 5 15:45:00.964471 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 5 15:45:00.965372 systemd[1]: Stopped dracut pre-udev hook. Nov 5 15:45:00.966157 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 5 15:45:00.966248 systemd[1]: Stopped dracut cmdline hook. Nov 5 15:45:00.969745 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 5 15:45:00.969792 systemd[1]: Stopped dracut ask for additional cmdline parameters. Nov 5 15:45:00.974176 systemd[1]: Starting Cleanup udev Database... Nov 5 15:45:00.976004 systemd[1]: Stopping Hardware RNG Entropy Gatherer Daemon... Nov 5 15:45:00.980449 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 5 15:45:00.980636 systemd[1]: Stopped Create Static Device Nodes in /dev. Nov 5 15:45:01.032000 audit: BPF prog-id=15 op=UNLOAD Nov 5 15:45:00.982816 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 5 15:45:00.982887 systemd[1]: Stopped Create List of Static Device Nodes. Nov 5 15:45:00.986325 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 5 15:45:00.986426 systemd[1]: Stopped Setup Virtual Console. Nov 5 15:45:00.991096 systemd[1]: rngd.service: Deactivated successfully. Nov 5 15:45:00.991371 systemd[1]: Stopped Hardware RNG Entropy Gatherer Daemon. Nov 5 15:45:00.995202 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 5 15:45:00.995378 systemd[1]: Finished Cleanup udev Database. Nov 5 15:45:01.000283 systemd[1]: Reached target Switch Root. Nov 5 15:45:01.004096 systemd[1]: Starting Switch Root... Nov 5 15:45:01.029780 systemd[1]: Switching root. Nov 5 15:45:01.054179 systemd-journald[192]: Journal stopped Nov 5 15:45:06.017299 systemd-journald[192]: Received SIGTERM from PID 1 (systemd). Nov 5 15:45:06.017409 kernel: SELinux: policy capability network_peer_controls=1 Nov 5 15:45:06.017440 kernel: SELinux: policy capability open_perms=1 Nov 5 15:45:06.017475 kernel: SELinux: policy capability extended_socket_class=1 Nov 5 15:45:06.017515 kernel: SELinux: policy capability always_check_network=0 Nov 5 15:45:06.017561 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 5 15:45:06.017602 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 5 15:45:06.017628 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 5 15:45:06.017654 systemd[1]: Successfully loaded SELinux policy in 50.411ms. Nov 5 15:45:06.017697 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 7.100ms. Nov 5 15:45:06.017725 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Nov 5 15:45:06.017751 systemd[1]: Detected virtualization kvm. Nov 5 15:45:06.017783 systemd[1]: Detected architecture x86-64. Nov 5 15:45:06.017820 systemd[1]: Detected first boot. Nov 5 15:45:06.017846 systemd[1]: Initializing machine ID from VM UUID. Nov 5 15:45:06.017881 kernel: kauditd_printk_skb: 76 callbacks suppressed Nov 5 15:45:06.017908 kernel: audit: type=1400 audit(1762357501.230:87): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Nov 5 15:45:06.017983 kernel: audit: type=1400 audit(1762357501.230:88): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Nov 5 15:45:06.017996 kernel: audit: type=1334 audit(1762357501.242:89): prog-id=19 op=LOAD Nov 5 15:45:06.018274 kernel: audit: type=1334 audit(1762357501.242:90): prog-id=19 op=UNLOAD Nov 5 15:45:06.018381 kernel: audit: type=1334 audit(1762357501.246:91): prog-id=20 op=LOAD Nov 5 15:45:06.019796 kernel: audit: type=1334 audit(1762357501.246:92): prog-id=20 op=UNLOAD Nov 5 15:45:06.019831 kernel: audit: type=1400 audit(1762357501.327:93): avc: denied { associate } for pid=714 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Nov 5 15:45:06.019867 systemd[1]: Populated /etc with preset unit settings. Nov 5 15:45:06.019883 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Nov 5 15:45:06.019894 systemd[1]: initrd-switch-root.service: Current command vanished from the unit file, execution of the command list won't be resumed. Nov 5 15:45:06.019904 kernel: audit: type=1334 audit(1762357505.795:94): prog-id=21 op=LOAD Nov 5 15:45:06.019914 kernel: audit: type=1334 audit(1762357505.798:95): prog-id=22 op=LOAD Nov 5 15:45:06.019936 kernel: audit: type=1334 audit(1762357505.800:96): prog-id=23 op=LOAD Nov 5 15:45:06.019946 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 5 15:45:06.019962 systemd[1]: Stopped Switch Root. Nov 5 15:45:06.019972 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 5 15:45:06.019993 systemd[1]: Created slice Slice /system/addon-config. Nov 5 15:45:06.020004 systemd[1]: Created slice Slice /system/addon-run. Nov 5 15:45:06.020013 systemd[1]: Created slice Slice /system/getty. Nov 5 15:45:06.020023 systemd[1]: Created slice Slice /system/modprobe. Nov 5 15:45:06.020032 systemd[1]: Created slice Slice /system/serial-getty. Nov 5 15:45:06.020041 systemd[1]: Created slice Slice /system/system-cloudinit. Nov 5 15:45:06.020051 systemd[1]: Created slice Slice /system/systemd-fsck. Nov 5 15:45:06.020066 systemd[1]: Created slice User and Session Slice. Nov 5 15:45:06.020076 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Nov 5 15:45:06.020091 systemd[1]: Started Forward Password Requests to Wall Directory Watch. Nov 5 15:45:06.020103 systemd[1]: Set up automount Boot partition Automount Point. Nov 5 15:45:06.020120 systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. Nov 5 15:45:06.020130 systemd[1]: Stopped target Switch Root. Nov 5 15:45:06.020139 systemd[1]: Stopped target Initrd File Systems. Nov 5 15:45:06.020148 systemd[1]: Stopped target Initrd Root File System. Nov 5 15:45:06.020157 systemd[1]: Reached target Remote Encrypted Volumes. Nov 5 15:45:06.020173 systemd[1]: Reached target Remote File Systems. Nov 5 15:45:06.020184 systemd[1]: Reached target Slice Units. Nov 5 15:45:06.020194 systemd[1]: Reached target Swaps. Nov 5 15:45:06.020203 systemd[1]: Reached target Verify torcx succeeded. Nov 5 15:45:06.020212 systemd[1]: Reached target Local Verity Protected Volumes. Nov 5 15:45:06.020221 systemd[1]: Listening on Process Core Dump Socket. Nov 5 15:45:06.020231 systemd[1]: Listening on initctl Compatibility Named Pipe. Nov 5 15:45:06.020240 systemd[1]: Listening on Network Service Netlink Socket. Nov 5 15:45:06.020253 systemd[1]: Listening on udev Control Socket. Nov 5 15:45:06.020264 systemd[1]: Listening on udev Kernel Socket. Nov 5 15:45:06.020280 systemd[1]: Mounting Huge Pages File System... Nov 5 15:45:06.020290 systemd[1]: Mounting POSIX Message Queue File System... Nov 5 15:45:06.020299 systemd[1]: Mounting External Media Directory... Nov 5 15:45:06.020313 systemd[1]: Condition check resulted in /proc/xen being skipped. Nov 5 15:45:06.020326 systemd[1]: Mounting Kernel Debug File System... Nov 5 15:45:06.020339 systemd[1]: Mounting Kernel Trace File System... Nov 5 15:45:06.020352 systemd[1]: Mounting Temporary Directory /tmp... Nov 5 15:45:06.020365 systemd[1]: Starting Create missing system files... Nov 5 15:45:06.020377 systemd[1]: Starting Create List of Static Device Nodes... Nov 5 15:45:06.020390 systemd[1]: Starting Load Kernel Module configfs... Nov 5 15:45:06.020405 systemd[1]: Starting Load Kernel Module drm... Nov 5 15:45:06.020419 systemd[1]: Starting Load Kernel Module fuse... Nov 5 15:45:06.020429 systemd[1]: Condition check resulted in Create /etc/nsswitch.conf being skipped. Nov 5 15:45:06.020439 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 5 15:45:06.020456 systemd[1]: Stopped File System Check on Root Device. Nov 5 15:45:06.020468 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 5 15:45:06.020486 kernel: fuse: init (API version 7.32) Nov 5 15:45:06.020497 systemd[1]: Stopped systemd-fsck-usr.service. Nov 5 15:45:06.020507 systemd[1]: Stopped Journal Service. Nov 5 15:45:06.020522 systemd[1]: Starting Journal Service... Nov 5 15:45:06.020532 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Nov 5 15:45:06.020542 systemd[1]: Starting Remount Root and Kernel File Systems... Nov 5 15:45:06.020551 systemd[1]: Starting Apply Kernel Variables... Nov 5 15:45:06.020567 systemd[1]: Starting Coldplug All udev Devices... Nov 5 15:45:06.020585 systemd[1]: verity-setup.service: Deactivated successfully. Nov 5 15:45:06.020597 systemd[1]: Stopped verity-setup.service. Nov 5 15:45:06.020606 systemd[1]: Condition check resulted in Set fake PV driver version for XenServer being skipped. Nov 5 15:45:06.020625 systemd-journald[768]: Journal started Nov 5 15:45:06.020683 systemd-journald[768]: Runtime Journal (/run/log/journal/b80aef8e19ac4e8e954efd5b73bd16a5) is 6.0M, max 48.7M, 42.6M free. Nov 5 15:45:01.174000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Nov 5 15:45:01.230000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Nov 5 15:45:01.230000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Nov 5 15:45:01.242000 audit: BPF prog-id=19 op=LOAD Nov 5 15:45:01.242000 audit: BPF prog-id=19 op=UNLOAD Nov 5 15:45:01.246000 audit: BPF prog-id=20 op=LOAD Nov 5 15:45:01.246000 audit: BPF prog-id=20 op=UNLOAD Nov 5 15:45:01.327000 audit[714]: AVC avc: denied { associate } for pid=714 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Nov 5 15:45:05.795000 audit: BPF prog-id=21 op=LOAD Nov 5 15:45:05.798000 audit: BPF prog-id=22 op=LOAD Nov 5 15:45:05.800000 audit: BPF prog-id=23 op=LOAD Nov 5 15:45:05.800000 audit: BPF prog-id=16 op=UNLOAD Nov 5 15:45:05.800000 audit: BPF prog-id=17 op=UNLOAD Nov 5 15:45:05.801000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:05.809000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:05.809000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:05.811000 audit: BPF prog-id=21 op=UNLOAD Nov 5 15:45:05.972000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:05.978000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:05.981000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:05.981000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:05.992000 audit: BPF prog-id=24 op=LOAD Nov 5 15:45:05.992000 audit: BPF prog-id=25 op=LOAD Nov 5 15:45:05.993000 audit: BPF prog-id=26 op=LOAD Nov 5 15:45:05.993000 audit: BPF prog-id=22 op=UNLOAD Nov 5 15:45:05.993000 audit: BPF prog-id=23 op=UNLOAD Nov 5 15:45:06.009000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 5 15:45:06.018000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:05.785175 systemd[1]: Queued start job for default target Multi-User System. Nov 5 15:45:01.325081 /usr/lib64/systemd/system-generators/torcx-generator[714]: time="2025-11-05T15:45:01Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3033.2.4 /usr/share/oem/torcx/store /var/lib/torcx/store/3033.2.4 /var/lib/torcx/store]" Nov 5 15:45:05.801977 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 5 15:45:01.325627 /usr/lib64/systemd/system-generators/torcx-generator[714]: time="2025-11-05T15:45:01Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Nov 5 15:45:01.325651 /usr/lib64/systemd/system-generators/torcx-generator[714]: time="2025-11-05T15:45:01Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Nov 5 15:45:01.325815 /usr/lib64/systemd/system-generators/torcx-generator[714]: time="2025-11-05T15:45:01Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Nov 5 15:45:01.325829 /usr/lib64/systemd/system-generators/torcx-generator[714]: time="2025-11-05T15:45:01Z" level=debug msg="skipped missing lower profile" missing profile=oem Nov 5 15:45:01.325876 /usr/lib64/systemd/system-generators/torcx-generator[714]: time="2025-11-05T15:45:01Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Nov 5 15:45:01.325893 /usr/lib64/systemd/system-generators/torcx-generator[714]: time="2025-11-05T15:45:01Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Nov 5 15:45:01.326178 /usr/lib64/systemd/system-generators/torcx-generator[714]: time="2025-11-05T15:45:01Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Nov 5 15:45:01.326215 /usr/lib64/systemd/system-generators/torcx-generator[714]: time="2025-11-05T15:45:01Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Nov 5 15:45:01.326238 /usr/lib64/systemd/system-generators/torcx-generator[714]: time="2025-11-05T15:45:01Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Nov 5 15:45:01.327227 /usr/lib64/systemd/system-generators/torcx-generator[714]: time="2025-11-05T15:45:01Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Nov 5 15:45:01.327265 /usr/lib64/systemd/system-generators/torcx-generator[714]: time="2025-11-05T15:45:01Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Nov 5 15:45:01.327288 /usr/lib64/systemd/system-generators/torcx-generator[714]: time="2025-11-05T15:45:01Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3033.2.4: no such file or directory" path=/usr/share/oem/torcx/store/3033.2.4 Nov 5 15:45:01.327305 /usr/lib64/systemd/system-generators/torcx-generator[714]: time="2025-11-05T15:45:01Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Nov 5 15:45:01.327324 /usr/lib64/systemd/system-generators/torcx-generator[714]: time="2025-11-05T15:45:01Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3033.2.4: no such file or directory" path=/var/lib/torcx/store/3033.2.4 Nov 5 15:45:01.327340 /usr/lib64/systemd/system-generators/torcx-generator[714]: time="2025-11-05T15:45:01Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Nov 5 15:45:05.511822 /usr/lib64/systemd/system-generators/torcx-generator[714]: time="2025-11-05T15:45:05Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Nov 5 15:45:05.512245 /usr/lib64/systemd/system-generators/torcx-generator[714]: time="2025-11-05T15:45:05Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Nov 5 15:45:05.512431 /usr/lib64/systemd/system-generators/torcx-generator[714]: time="2025-11-05T15:45:05Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Nov 5 15:45:05.512611 /usr/lib64/systemd/system-generators/torcx-generator[714]: time="2025-11-05T15:45:05Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Nov 5 15:45:05.512676 /usr/lib64/systemd/system-generators/torcx-generator[714]: time="2025-11-05T15:45:05Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Nov 5 15:45:05.512781 /usr/lib64/systemd/system-generators/torcx-generator[714]: time="2025-11-05T15:45:05Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Nov 5 15:45:06.026576 systemd[1]: Started Journal Service. Nov 5 15:45:06.026000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:06.027102 systemd[1]: Mounted Huge Pages File System. Nov 5 15:45:06.028565 systemd[1]: Mounted POSIX Message Queue File System. Nov 5 15:45:06.030162 systemd[1]: Mounted External Media Directory. Nov 5 15:45:06.031858 systemd[1]: Mounted Kernel Debug File System. Nov 5 15:45:06.033291 systemd[1]: Mounted Kernel Trace File System. Nov 5 15:45:06.034712 systemd[1]: Mounted Temporary Directory /tmp. Nov 5 15:45:06.036460 systemd[1]: Finished Create missing system files. Nov 5 15:45:06.037000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:06.038291 systemd[1]: Finished Create List of Static Device Nodes. Nov 5 15:45:06.038000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:06.040050 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 5 15:45:06.040692 systemd[1]: Finished Load Kernel Module configfs. Nov 5 15:45:06.041000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:06.041000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:06.042349 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 5 15:45:06.042519 systemd[1]: Finished Load Kernel Module drm. Nov 5 15:45:06.043000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:06.043000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:06.051269 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 5 15:45:06.051457 systemd[1]: Finished Load Kernel Module fuse. Nov 5 15:45:06.052000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:06.052000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:06.053452 systemd[1]: Finished Remount Root and Kernel File Systems. Nov 5 15:45:06.054000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:06.055622 systemd[1]: Finished Apply Kernel Variables. Nov 5 15:45:06.056000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:06.060038 systemd[1]: Mounting FUSE Control File System... Nov 5 15:45:06.063656 systemd[1]: Mounting Kernel Configuration File System... Nov 5 15:45:06.065286 systemd[1]: Condition check resulted in Remount Root File System being skipped. Nov 5 15:45:06.066870 systemd[1]: Starting Rebuild Hardware Database... Nov 5 15:45:06.069321 systemd[1]: Starting Flush Journal to Persistent Storage... Nov 5 15:45:06.071011 systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped. Nov 5 15:45:06.071900 systemd[1]: Starting Load/Save Random Seed... Nov 5 15:45:06.076345 systemd[1]: Starting Create System Users... Nov 5 15:45:06.080260 systemd[1]: Mounted FUSE Control File System. Nov 5 15:45:06.081833 systemd[1]: Mounted Kernel Configuration File System. Nov 5 15:45:06.082317 systemd-journald[768]: Time spent on flushing to /var/log/journal/b80aef8e19ac4e8e954efd5b73bd16a5 is 10.972ms for 982 entries. Nov 5 15:45:06.082317 systemd-journald[768]: System Journal (/var/log/journal/b80aef8e19ac4e8e954efd5b73bd16a5) is 8.0M, max 203.0M, 195.0M free. Nov 5 15:45:06.094000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:06.093310 systemd[1]: Finished Coldplug All udev Devices. Nov 5 15:45:06.101120 systemd[1]: Starting Wait for udev To Complete Device Initialization... Nov 5 15:45:06.103410 systemd[1]: Finished Flush Journal to Persistent Storage. Nov 5 15:45:06.104000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:06.105504 systemd[1]: Finished Load/Save Random Seed. Nov 5 15:45:06.105000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:06.107247 systemd[1]: Reached target First Boot Complete. Nov 5 15:45:06.109614 systemd-sysusers[780]: Creating group sgx with gid 999. Nov 5 15:45:06.110605 systemd-sysusers[780]: Creating group systemd-oom with gid 998. Nov 5 15:45:06.111249 systemd-sysusers[780]: Creating user systemd-oom (systemd Userspace OOM Killer) with uid 998 and gid 998. Nov 5 15:45:06.112119 systemd-sysusers[780]: Creating group systemd-timesync with gid 997. Nov 5 15:45:06.112719 systemd-sysusers[780]: Creating user systemd-timesync (systemd Time Synchronization) with uid 997 and gid 997. Nov 5 15:45:06.113566 systemd-sysusers[780]: Creating group systemd-coredump with gid 996. Nov 5 15:45:06.114341 systemd-sysusers[780]: Creating user systemd-coredump (systemd Core Dumper) with uid 996 and gid 996. Nov 5 15:45:06.131165 systemd[1]: Finished Create System Users. Nov 5 15:45:06.131000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:06.139032 systemd[1]: Starting Create Static Device Nodes in /dev... Nov 5 15:45:06.157704 systemd[1]: Finished Create Static Device Nodes in /dev. Nov 5 15:45:06.159000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:06.536531 systemd[1]: Finished Rebuild Hardware Database. Nov 5 15:45:06.537000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:06.539516 kernel: kauditd_printk_skb: 33 callbacks suppressed Nov 5 15:45:06.539574 kernel: audit: type=1130 audit(1762357506.537:130): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:06.550000 audit: BPF prog-id=27 op=LOAD Nov 5 15:45:06.552000 audit: BPF prog-id=28 op=LOAD Nov 5 15:45:06.555478 kernel: audit: type=1334 audit(1762357506.550:131): prog-id=27 op=LOAD Nov 5 15:45:06.555527 kernel: audit: type=1334 audit(1762357506.552:132): prog-id=28 op=LOAD Nov 5 15:45:06.555561 kernel: audit: type=1334 audit(1762357506.554:133): prog-id=29 op=LOAD Nov 5 15:45:06.554000 audit: BPF prog-id=29 op=LOAD Nov 5 15:45:06.556277 systemd[1]: Starting Rule-based Manager for Device Events and Files... Nov 5 15:45:06.554000 audit: BPF prog-id=13 op=UNLOAD Nov 5 15:45:06.554000 audit: BPF prog-id=14 op=UNLOAD Nov 5 15:45:06.557945 kernel: audit: type=1334 audit(1762357506.554:134): prog-id=13 op=UNLOAD Nov 5 15:45:06.557972 kernel: audit: type=1334 audit(1762357506.554:135): prog-id=14 op=UNLOAD Nov 5 15:45:06.592436 systemd[1]: Started Rule-based Manager for Device Events and Files. Nov 5 15:45:06.594000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:06.603562 kernel: audit: type=1130 audit(1762357506.594:136): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:06.604000 audit: BPF prog-id=30 op=LOAD Nov 5 15:45:06.606601 systemd[1]: Starting Network Configuration... Nov 5 15:45:06.609336 kernel: audit: type=1334 audit(1762357506.604:137): prog-id=30 op=LOAD Nov 5 15:45:06.625956 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Nov 5 15:45:06.629130 systemd-udevd[801]: could not read from '/sys/module/acpi_cpufreq/initstate': No such device Nov 5 15:45:06.631949 kernel: ACPI: Power Button [PWRF] Nov 5 15:45:06.636111 systemd-udevd[799]: Using default interface naming scheme 'v249'. Nov 5 15:45:06.652000 audit[789]: AVC avc: denied { confidentiality } for pid=789 comm="systemd-udevd" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Nov 5 15:45:06.659641 systemd-networkd[803]: lo: Link UP Nov 5 15:45:06.659652 systemd-networkd[803]: lo: Gained carrier Nov 5 15:45:06.660034 systemd-networkd[803]: Enumeration completed Nov 5 15:45:06.660134 systemd[1]: Started Network Configuration. Nov 5 15:45:06.664510 systemd-networkd[803]: eth0: Link UP Nov 5 15:45:06.665662 kernel: audit: type=1400 audit(1762357506.652:138): avc: denied { confidentiality } for pid=789 comm="systemd-udevd" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Nov 5 15:45:06.664000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:06.672965 kernel: audit: type=1130 audit(1762357506.664:139): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:06.677244 systemd-networkd[803]: eth0: Gained carrier Nov 5 15:45:06.683095 systemd-networkd[803]: eth0: DHCPv4 address 10.0.0.4/16 via 10.0.0.1 Nov 5 15:45:06.705897 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Nov 5 15:45:06.706272 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Nov 5 15:45:06.706510 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Nov 5 15:45:06.706706 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Nov 5 15:45:06.904242 udevadm[782]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Nov 5 15:45:06.938953 kernel: mousedev: PS/2 mouse device common for all mice Nov 5 15:45:06.939940 kernel: kvm: Nested Virtualization enabled Nov 5 15:45:06.939982 kernel: SVM: kvm: Nested Paging enabled Nov 5 15:45:06.940010 kernel: SVM: Virtual VMLOAD VMSAVE supported Nov 5 15:45:06.940038 kernel: SVM: Virtual GIF supported Nov 5 15:45:06.944974 kernel: EDAC MC: Ver: 3.0.0 Nov 5 15:45:07.033600 systemd[1]: Finished Wait for udev To Complete Device Initialization. Nov 5 15:45:07.035000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:07.046076 systemd[1]: Starting Activation of LVM2 logical volumes... Nov 5 15:45:07.108788 lvm[814]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Nov 5 15:45:07.136605 systemd[1]: Finished Activation of LVM2 logical volumes. Nov 5 15:45:07.137000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:07.138727 systemd[1]: Reached target Local Encrypted Volumes. Nov 5 15:45:07.150274 systemd[1]: Starting Activation of LVM2 logical volumes... Nov 5 15:45:07.230269 lvm[815]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Nov 5 15:45:07.248449 systemd[1]: Finished Activation of LVM2 logical volumes. Nov 5 15:45:07.272000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:07.273832 systemd[1]: Reached target Preparation for Local File Systems. Nov 5 15:45:07.275731 systemd[1]: Condition check resulted in Virtual Machine and Container Storage (Compatibility) being skipped. Nov 5 15:45:07.275767 systemd[1]: Reached target Containers. Nov 5 15:45:07.286207 systemd[1]: Starting File System Check on /dev/disk/by-label/OEM... Nov 5 15:45:07.302342 systemd[1]: Finished File System Check on /dev/disk/by-label/OEM. Nov 5 15:45:07.303000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:07.314024 systemd[1]: Mounting /usr/share/oem... Nov 5 15:45:07.322306 kernel: BTRFS info (device vda6): disk space caching is enabled Nov 5 15:45:07.322386 kernel: BTRFS info (device vda6): has skinny extents Nov 5 15:45:07.325350 systemd[1]: Mounted /usr/share/oem. Nov 5 15:45:07.326902 systemd[1]: Reached target Local File Systems. Nov 5 15:45:07.337973 systemd[1]: Starting Rebuild Dynamic Linker Cache... Nov 5 15:45:07.339768 systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped. Nov 5 15:45:07.339803 systemd[1]: Condition check resulted in Store a System Token in an EFI Variable being skipped. Nov 5 15:45:07.340709 systemd[1]: Starting Commit a transient machine-id on disk... Nov 5 15:45:07.343451 systemd[1]: Starting Create Volatile Files and Directories... Nov 5 15:45:07.359623 systemd-tmpfiles[840]: /usr/lib64/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Nov 5 15:45:07.360823 systemd-tmpfiles[840]: /usr/lib64/tmpfiles.d/systemd.conf:33: Duplicate line for path "/var/lib/systemd", ignoring. Nov 5 15:45:07.462615 systemd-tmpfiles[840]: Detected autofs mount point /boot during canonicalization of /boot. Nov 5 15:45:07.462635 systemd-tmpfiles[840]: Skipping /boot Nov 5 15:45:07.469489 systemd-tmpfiles[840]: Detected autofs mount point /boot during canonicalization of /boot. Nov 5 15:45:07.469508 systemd-tmpfiles[840]: Skipping /boot Nov 5 15:45:07.476980 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 5 15:45:07.478626 systemd[1]: Finished Commit a transient machine-id on disk. Nov 5 15:45:07.479000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:07.518621 systemd[1]: Finished Create Volatile Files and Directories. Nov 5 15:45:07.520000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:07.525998 systemd[1]: Starting Load Security Auditing Rules... Nov 5 15:45:07.528589 systemd[1]: Starting Clean up broken links in /etc/ssl/certs... Nov 5 15:45:07.532992 systemd[1]: Starting Rebuild Journal Catalog... Nov 5 15:45:07.534000 audit: BPF prog-id=31 op=LOAD Nov 5 15:45:07.536205 systemd[1]: Starting Network Name Resolution... Nov 5 15:45:07.538000 audit: BPF prog-id=32 op=LOAD Nov 5 15:45:07.540262 systemd[1]: Starting Network Time Synchronization... Nov 5 15:45:07.543497 systemd[1]: Starting Record System Boot/Shutdown in UTMP... Nov 5 15:45:07.546262 systemd[1]: Finished Clean up broken links in /etc/ssl/certs. Nov 5 15:45:07.547000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:07.548566 systemd[1]: Condition check resulted in Update CA bundle at /etc/ssl/certs/ca-certificates.crt being skipped. Nov 5 15:45:07.549000 audit[852]: SYSTEM_BOOT pid=852 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib64/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 5 15:45:07.551846 systemd[1]: Finished Record System Boot/Shutdown in UTMP. Nov 5 15:45:07.553000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:07.561094 systemd[1]: Finished Rebuild Journal Catalog. Nov 5 15:45:07.562000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:07.588212 augenrules[862]: No rules Nov 5 15:45:07.587000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 5 15:45:07.589370 systemd[1]: Finished Load Security Auditing Rules. Nov 5 15:45:07.601395 systemd-resolved[847]: Positive Trust Anchors: Nov 5 15:45:07.601410 systemd-resolved[847]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 5 15:45:07.601442 systemd-resolved[847]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Nov 5 15:45:07.602612 systemd-resolved[847]: Defaulting to hostname 'linux'. Nov 5 15:45:07.604357 systemd[1]: Started Network Name Resolution. Nov 5 15:45:07.605936 systemd[1]: Reached target Network. Nov 5 15:45:07.607352 systemd[1]: Reached target Host and Network Name Lookups. Nov 5 15:45:07.613468 systemd[1]: Started Network Time Synchronization. Nov 5 15:45:07.615118 systemd[1]: Reached target System Time Set. Nov 5 15:45:08.511375 systemd-resolved[847]: Clock change detected. Flushing caches. Nov 5 15:45:08.511422 systemd-timesyncd[849]: Initial synchronization to time server 10.0.0.1:123 (10.0.0.1). Nov 5 15:45:08.714296 systemd[1]: Finished Rebuild Dynamic Linker Cache. Nov 5 15:45:08.726429 systemd[1]: Starting Update is Completed... Nov 5 15:45:08.735104 systemd[1]: Finished Update is Completed. Nov 5 15:45:08.743918 systemd[1]: Reached target System Initialization. Nov 5 15:45:08.745765 systemd[1]: Started Watch for update engine configuration changes. Nov 5 15:45:08.747928 systemd[1]: Started Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 5 15:45:08.750340 systemd[1]: Started Daily Log Rotation. Nov 5 15:45:08.752091 systemd[1]: Started Weekly check for MD array's redundancy information.. Nov 5 15:45:08.754299 systemd[1]: Started Daily Cleanup of Temporary Directories. Nov 5 15:45:08.756257 systemd[1]: Condition check resulted in Update Engine Stub Timer being skipped. Nov 5 15:45:08.756303 systemd[1]: Reached target Path Units. Nov 5 15:45:08.757895 systemd[1]: Reached target Timer Units. Nov 5 15:45:08.760623 systemd[1]: Listening on D-Bus System Message Bus Socket. Nov 5 15:45:08.763724 systemd[1]: Starting Docker Socket for the API... Nov 5 15:45:08.767521 systemd[1]: Listening on OpenSSH Server Socket. Nov 5 15:45:08.769556 systemd[1]: Listening on Docker Socket for the API. Nov 5 15:45:08.771118 systemd[1]: Reached target Socket Units. Nov 5 15:45:08.772462 systemd[1]: Reached target Basic System. Nov 5 15:45:08.773818 systemd[1]: Condition check resulted in Configure Addon /usr/share/oem being skipped. Nov 5 15:45:08.773842 systemd[1]: Condition check resulted in Run Addon /usr/share/oem being skipped. Nov 5 15:45:08.774577 systemd[1]: Started D-Bus System Message Bus. Nov 5 15:45:08.778668 systemd[1]: Starting Extend Filesystems... Nov 5 15:45:08.780178 systemd[1]: Condition check resulted in Modifies /etc/environment for CoreOS being skipped. Nov 5 15:45:08.781107 systemd[1]: Starting Generate /run/flatcar/motd... Nov 5 15:45:08.783824 systemd[1]: Starting Install an ssh key from /proc/cmdline... Nov 5 15:45:08.787143 systemd[1]: Starting Generate sshd host keys... Nov 5 15:45:08.788735 systemd[1]: Condition check resulted in Load cloud-config from /usr/share/oem/cloud-config.yml being skipped. Nov 5 15:45:08.788773 systemd[1]: Reached target Load system-provided cloud configs. Nov 5 15:45:08.860223 systemd[1]: Starting User Login Management... Nov 5 15:45:08.861729 systemd[1]: Condition check resulted in TCG Core Services Daemon being skipped. Nov 5 15:45:08.862364 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 5 15:45:08.863425 extend-filesystems[872]: Found sr0 Nov 5 15:45:08.863425 extend-filesystems[872]: Found vda Nov 5 15:45:08.863425 extend-filesystems[872]: Found vda1 Nov 5 15:45:08.863425 extend-filesystems[872]: Found vda2 Nov 5 15:45:08.863425 extend-filesystems[872]: Found vda3 Nov 5 15:45:08.863425 extend-filesystems[872]: Found usr Nov 5 15:45:08.863425 extend-filesystems[872]: Found vda4 Nov 5 15:45:08.863425 extend-filesystems[872]: Found vda6 Nov 5 15:45:08.863425 extend-filesystems[872]: Found vda7 Nov 5 15:45:08.863425 extend-filesystems[872]: Found vda9 Nov 5 15:45:08.863425 extend-filesystems[872]: Checking size of /dev/vda9 Nov 5 15:45:08.863091 systemd[1]: Starting Update Engine... Nov 5 15:45:08.864504 systemd[1]: Condition check resulted in Load cloud-config from url defined in /proc/cmdline being skipped. Nov 5 15:45:08.864534 systemd[1]: Reached target Load user-provided cloud configs. Nov 5 15:45:08.868650 systemd[1]: motdgen.service: Deactivated successfully. Nov 5 15:45:08.869056 systemd[1]: Finished Generate /run/flatcar/motd. Nov 5 15:45:08.872111 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 5 15:45:08.872464 systemd[1]: Finished Install an ssh key from /proc/cmdline. Nov 5 15:45:08.908869 extend-filesystems[872]: Old size kept for /dev/vda9 Nov 5 15:45:08.897585 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 5 15:45:08.897891 systemd[1]: Finished Extend Filesystems. Nov 5 15:45:08.918442 systemd-logind[886]: Watching system buttons on /dev/input/event1 (Power Button) Nov 5 15:45:08.918528 systemd-logind[886]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Nov 5 15:45:08.919037 systemd-logind[886]: New seat seat0. Nov 5 15:45:08.921704 systemd[1]: Started User Login Management. Nov 5 15:45:08.948395 update_engine[887]: I1105 15:45:08.947791 887 main.cc:89] Flatcar Update Engine starting Nov 5 15:45:08.951720 systemd[1]: Started Update Engine. Nov 5 15:45:08.953140 update_engine[887]: I1105 15:45:08.953091 887 update_check_scheduler.cc:74] Next update check in 6m39s Nov 5 15:45:08.959886 systemd[1]: Started Cluster reboot manager. Nov 5 15:45:09.050372 locksmithd[895]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 5 15:45:09.094140 sshd_keygen[890]: ssh-keygen: generating new host keys: RSA DSA ECDSA ED25519 Nov 5 15:45:09.119397 systemd[1]: Finished Generate sshd host keys. Nov 5 15:45:09.127254 systemd[1]: Starting Generate /run/issue... Nov 5 15:45:09.132892 systemd[1]: issuegen.service: Deactivated successfully. Nov 5 15:45:09.133185 systemd[1]: Finished Generate /run/issue. Nov 5 15:45:09.136224 systemd[1]: Starting Permit User Sessions... Nov 5 15:45:09.141183 systemd[1]: Finished Permit User Sessions. Nov 5 15:45:09.144067 systemd[1]: Started Getty on tty1. Nov 5 15:45:09.146686 systemd[1]: Started Serial Getty on ttyS0. Nov 5 15:45:09.148518 systemd[1]: Reached target Login Prompts. Nov 5 15:45:09.150099 systemd[1]: Reached target Multi-User System. Nov 5 15:45:09.153213 systemd[1]: Starting Record Runlevel Change in UTMP... Nov 5 15:45:09.159897 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Nov 5 15:45:09.160135 systemd[1]: Finished Record Runlevel Change in UTMP. Nov 5 15:45:09.162164 systemd[1]: Startup finished in 1.514s (kernel) + 3.531s (initrd) + 7.151s (userspace) = 12.197s. Nov 5 15:45:09.579552 systemd-networkd[803]: eth0: Gained IPv6LL Nov 5 15:45:11.099564 systemd[1]: Created slice Slice /system/sshd. Nov 5 15:45:11.101170 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:60206). Nov 5 15:45:11.164738 sshd[918]: Accepted publickey for core from 10.0.0.1 port 60206 ssh2: RSA SHA256:NeFyG70Ryhpur6Ycsd946lIe4qz21CzfjhS3ZElCgoo Nov 5 15:45:11.168929 sshd[918]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 5 15:45:11.192005 systemd[1]: Created slice User Slice of UID 500. Nov 5 15:45:11.193350 systemd[1]: Starting User Runtime Directory /run/user/500... Nov 5 15:45:11.195379 systemd-logind[886]: New session 1 of user core. Nov 5 15:45:11.209085 systemd[1]: Finished User Runtime Directory /run/user/500. Nov 5 15:45:11.216681 systemd[1]: Starting User Manager for UID 500... Nov 5 15:45:11.220234 systemd[921]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 5 15:45:11.300910 systemd[921]: Queued start job for default target Main User Target. Nov 5 15:45:11.301125 systemd[921]: Reached target Paths. Nov 5 15:45:11.301143 systemd[921]: Reached target Sockets. Nov 5 15:45:11.301161 systemd[921]: Reached target Timers. Nov 5 15:45:11.301175 systemd[921]: Reached target Basic System. Nov 5 15:45:11.301251 systemd[921]: Reached target Main User Target. Nov 5 15:45:11.301268 systemd[921]: Startup finished in 73ms. Nov 5 15:45:11.301337 systemd[1]: Started User Manager for UID 500. Nov 5 15:45:11.306586 systemd[1]: Started Session 1 of User core. Nov 5 15:45:11.370757 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:60218). Nov 5 15:45:11.414665 sshd[930]: Accepted publickey for core from 10.0.0.1 port 60218 ssh2: RSA SHA256:NeFyG70Ryhpur6Ycsd946lIe4qz21CzfjhS3ZElCgoo Nov 5 15:45:11.416026 sshd[930]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 5 15:45:11.420106 systemd-logind[886]: New session 2 of user core. Nov 5 15:45:11.424467 systemd[1]: Started Session 2 of User core. Nov 5 15:45:11.485382 sshd[930]: pam_unix(sshd:session): session closed for user core Nov 5 15:45:11.492044 systemd[1]: sshd@1-10.0.0.4:22-10.0.0.1:60218.service: Deactivated successfully. Nov 5 15:45:11.494012 systemd[1]: session-2.scope: Deactivated successfully. Nov 5 15:45:11.494687 systemd-logind[886]: Session 2 logged out. Waiting for processes to exit. Nov 5 15:45:11.495812 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:60226). Nov 5 15:45:11.496622 systemd-logind[886]: Removed session 2. Nov 5 15:45:11.534453 sshd[936]: Accepted publickey for core from 10.0.0.1 port 60226 ssh2: RSA SHA256:NeFyG70Ryhpur6Ycsd946lIe4qz21CzfjhS3ZElCgoo Nov 5 15:45:11.537052 sshd[936]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 5 15:45:11.541246 systemd-logind[886]: New session 3 of user core. Nov 5 15:45:11.551434 systemd[1]: Started Session 3 of User core. Nov 5 15:45:11.603743 sshd[936]: pam_unix(sshd:session): session closed for user core Nov 5 15:45:11.609801 systemd[1]: sshd@2-10.0.0.4:22-10.0.0.1:60226.service: Deactivated successfully. Nov 5 15:45:11.610500 systemd[1]: session-3.scope: Deactivated successfully. Nov 5 15:45:11.611466 systemd-logind[886]: Session 3 logged out. Waiting for processes to exit. Nov 5 15:45:11.612414 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:60228). Nov 5 15:45:11.613442 systemd-logind[886]: Removed session 3. Nov 5 15:45:11.650805 sshd[942]: Accepted publickey for core from 10.0.0.1 port 60228 ssh2: RSA SHA256:NeFyG70Ryhpur6Ycsd946lIe4qz21CzfjhS3ZElCgoo Nov 5 15:45:11.651940 sshd[942]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 5 15:45:11.655341 systemd-logind[886]: New session 4 of user core. Nov 5 15:45:11.659375 systemd[1]: Started Session 4 of User core. Nov 5 15:45:11.715683 sshd[942]: pam_unix(sshd:session): session closed for user core Nov 5 15:45:11.728126 systemd[1]: sshd@3-10.0.0.4:22-10.0.0.1:60228.service: Deactivated successfully. Nov 5 15:45:11.728791 systemd[1]: session-4.scope: Deactivated successfully. Nov 5 15:45:11.729460 systemd-logind[886]: Session 4 logged out. Waiting for processes to exit. Nov 5 15:45:11.730762 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:60236). Nov 5 15:45:11.731576 systemd-logind[886]: Removed session 4. Nov 5 15:45:11.769119 sshd[948]: Accepted publickey for core from 10.0.0.1 port 60236 ssh2: RSA SHA256:NeFyG70Ryhpur6Ycsd946lIe4qz21CzfjhS3ZElCgoo Nov 5 15:45:11.770933 sshd[948]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 5 15:45:11.776017 systemd-logind[886]: New session 5 of user core. Nov 5 15:45:11.785472 systemd[1]: Started Session 5 of User core. Nov 5 15:45:11.852450 sudo[951]: core : PWD=/home/core ; USER=root ; COMMAND=/sbin/setenforce 1 Nov 5 15:45:11.852786 sudo[951]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Nov 5 15:45:11.862832 sudo[951]: pam_unix(sudo:session): session closed for user root Nov 5 15:45:11.865593 sshd[948]: pam_unix(sshd:session): session closed for user core Nov 5 15:45:11.873658 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:60244). Nov 5 15:45:11.876785 dbus-daemon[871]: [system] Reloaded configuration Nov 5 15:45:11.880422 systemd[1]: sshd@4-10.0.0.4:22-10.0.0.1:60236.service: Deactivated successfully. Nov 5 15:45:11.881164 systemd[1]: session-5.scope: Deactivated successfully. Nov 5 15:45:11.882236 systemd-logind[886]: Session 5 logged out. Waiting for processes to exit. Nov 5 15:45:11.883452 systemd-logind[886]: Removed session 5. Nov 5 15:45:11.913682 sshd[954]: Accepted publickey for core from 10.0.0.1 port 60244 ssh2: RSA SHA256:NeFyG70Ryhpur6Ycsd946lIe4qz21CzfjhS3ZElCgoo Nov 5 15:45:11.915009 sshd[954]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 5 15:45:11.919016 systemd-logind[886]: New session 6 of user core. Nov 5 15:45:11.926525 systemd[1]: Started Session 6 of User core. Nov 5 15:45:12.084178 sudo[959]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 5 15:45:12.084457 sudo[959]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Nov 5 15:45:12.087220 sudo[959]: pam_unix(sudo:session): session closed for user root Nov 5 15:45:12.094371 sudo[958]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/systemctl restart audit-rules Nov 5 15:45:12.094634 sudo[958]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Nov 5 15:45:12.110507 systemd[1]: Stopping Load Security Auditing Rules... Nov 5 15:45:12.112000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 5 15:45:12.113444 auditctl[962]: No rules Nov 5 15:45:12.113734 systemd[1]: audit-rules.service: Deactivated successfully. Nov 5 15:45:12.113975 systemd[1]: Stopped Load Security Auditing Rules. Nov 5 15:45:12.112000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:12.115469 systemd[1]: Starting Load Security Auditing Rules... Nov 5 15:45:12.135473 augenrules[979]: No rules Nov 5 15:45:12.136698 systemd[1]: Finished Load Security Auditing Rules. Nov 5 15:45:12.135000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:12.138007 sudo[958]: pam_unix(sudo:session): session closed for user root Nov 5 15:45:12.136000 audit[958]: USER_END pid=958 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 5 15:45:12.136000 audit[958]: CRED_DISP pid=958 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 5 15:45:12.139788 sshd[954]: pam_unix(sshd:session): session closed for user core Nov 5 15:45:12.139000 audit[954]: USER_END pid=954 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 5 15:45:12.140000 audit[954]: CRED_DISP pid=954 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 5 15:45:12.148360 systemd[1]: sshd@5-10.0.0.4:22-10.0.0.1:60244.service: Deactivated successfully. Nov 5 15:45:12.147000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.4:22-10.0.0.1:60244 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:12.149099 systemd[1]: session-6.scope: Deactivated successfully. Nov 5 15:45:12.149766 systemd-logind[886]: Session 6 logged out. Waiting for processes to exit. Nov 5 15:45:12.151117 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:60252). Nov 5 15:45:12.150000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.4:22-10.0.0.1:60252 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:12.151922 systemd-logind[886]: Removed session 6. Nov 5 15:45:12.188000 audit[985]: USER_ACCT pid=985 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 5 15:45:12.190151 sshd[985]: Accepted publickey for core from 10.0.0.1 port 60252 ssh2: RSA SHA256:NeFyG70Ryhpur6Ycsd946lIe4qz21CzfjhS3ZElCgoo Nov 5 15:45:12.189000 audit[985]: CRED_ACQ pid=985 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 5 15:45:12.191251 sshd[985]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 5 15:45:12.194859 systemd-logind[886]: New session 7 of user core. Nov 5 15:45:12.200387 systemd[1]: Started Session 7 of User core. Nov 5 15:45:12.205000 audit[985]: USER_START pid=985 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 5 15:45:12.207000 audit[987]: CRED_ACQ pid=987 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 5 15:45:12.255000 audit[988]: USER_ACCT pid=988 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 5 15:45:12.255000 audit[988]: CRED_REFR pid=988 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 5 15:45:12.257032 sudo[988]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/mkdir -p . Nov 5 15:45:12.257268 sudo[988]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Nov 5 15:45:12.257000 audit[988]: USER_START pid=988 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 5 15:45:12.260257 sudo[988]: pam_unix(sudo:session): session closed for user root Nov 5 15:45:12.259000 audit[988]: USER_END pid=988 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 5 15:45:12.259000 audit[988]: CRED_DISP pid=988 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 5 15:45:12.261722 sshd[985]: pam_unix(sshd:session): session closed for user core Nov 5 15:45:12.261000 audit[985]: USER_END pid=985 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 5 15:45:12.261000 audit[985]: CRED_DISP pid=985 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 5 15:45:12.268225 systemd[1]: sshd@6-10.0.0.4:22-10.0.0.1:60252.service: Deactivated successfully. Nov 5 15:45:12.267000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.4:22-10.0.0.1:60252 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:12.268849 systemd[1]: session-7.scope: Deactivated successfully. Nov 5 15:45:12.269574 systemd-logind[886]: Session 7 logged out. Waiting for processes to exit. Nov 5 15:45:12.270825 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:60260). Nov 5 15:45:12.269000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.4:22-10.0.0.1:60260 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:12.271586 systemd-logind[886]: Removed session 7. Nov 5 15:45:12.307000 audit[992]: USER_ACCT pid=992 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 5 15:45:12.308752 sshd[992]: Accepted publickey for core from 10.0.0.1 port 60260 ssh2: RSA SHA256:NeFyG70Ryhpur6Ycsd946lIe4qz21CzfjhS3ZElCgoo Nov 5 15:45:12.308000 audit[992]: CRED_ACQ pid=992 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 5 15:45:12.310075 sshd[992]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 5 15:45:12.313126 systemd-logind[886]: New session 8 of user core. Nov 5 15:45:12.317373 systemd[1]: Started Session 8 of User core. Nov 5 15:45:12.319000 audit[992]: USER_START pid=992 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 5 15:45:12.321000 audit[994]: CRED_ACQ pid=994 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 5 15:45:12.370000 audit[995]: USER_ACCT pid=995 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 5 15:45:12.370000 audit[995]: CRED_REFR pid=995 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 5 15:45:12.372015 sudo[995]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/install -m 0755 /dev/stdin kolet Nov 5 15:45:12.372209 sudo[995]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Nov 5 15:45:12.372000 audit[995]: USER_START pid=995 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 5 15:45:12.807297 sudo[995]: pam_unix(sudo:session): session closed for user root Nov 5 15:45:12.806000 audit[995]: USER_END pid=995 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 5 15:45:12.809274 kernel: kauditd_printk_skb: 44 callbacks suppressed Nov 5 15:45:12.809326 kernel: audit: type=1106 audit(1762357512.806:184): pid=995 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 5 15:45:12.808675 sshd[992]: pam_unix(sshd:session): session closed for user core Nov 5 15:45:12.806000 audit[995]: CRED_DISP pid=995 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 5 15:45:12.822883 kernel: audit: type=1104 audit(1762357512.806:185): pid=995 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 5 15:45:12.822984 kernel: audit: type=1106 audit(1762357512.808:186): pid=992 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 5 15:45:12.808000 audit[992]: USER_END pid=992 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 5 15:45:12.831144 kernel: audit: type=1104 audit(1762357512.809:187): pid=992 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 5 15:45:12.809000 audit[992]: CRED_DISP pid=992 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 5 15:45:12.842034 systemd[1]: sshd@7-10.0.0.4:22-10.0.0.1:60260.service: Deactivated successfully. Nov 5 15:45:12.841000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.4:22-10.0.0.1:60260 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:12.842844 systemd[1]: session-8.scope: Deactivated successfully. Nov 5 15:45:12.843603 systemd-logind[886]: Session 8 logged out. Waiting for processes to exit. Nov 5 15:45:12.849787 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:60270). Nov 5 15:45:12.850425 kernel: audit: type=1131 audit(1762357512.841:188): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.4:22-10.0.0.1:60260 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:12.850566 kernel: audit: type=1130 audit(1762357512.849:189): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.4:22-10.0.0.1:60270 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:12.849000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.4:22-10.0.0.1:60270 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:12.851250 systemd-logind[886]: Removed session 8. Nov 5 15:45:12.887000 audit[999]: USER_ACCT pid=999 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 5 15:45:12.889244 sshd[999]: Accepted publickey for core from 10.0.0.1 port 60270 ssh2: RSA SHA256:NeFyG70Ryhpur6Ycsd946lIe4qz21CzfjhS3ZElCgoo Nov 5 15:45:12.890578 sshd[999]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 5 15:45:12.893872 systemd-logind[886]: New session 9 of user core. Nov 5 15:45:12.896231 kernel: audit: type=1101 audit(1762357512.887:190): pid=999 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 5 15:45:12.896287 kernel: audit: type=1103 audit(1762357512.889:191): pid=999 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 5 15:45:12.889000 audit[999]: CRED_ACQ pid=999 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 5 15:45:12.906360 kernel: audit: type=1006 audit(1762357512.889:192): pid=999 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=9 res=1 Nov 5 15:45:12.912492 systemd[1]: Started Session 9 of User core. Nov 5 15:45:12.916000 audit[999]: USER_START pid=999 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 5 15:45:12.917000 audit[1001]: CRED_ACQ pid=1001 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 5 15:45:12.926236 kernel: audit: type=1105 audit(1762357512.916:193): pid=999 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 5 15:45:12.968000 audit[1002]: USER_ACCT pid=1002 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 5 15:45:12.968000 audit[1002]: CRED_REFR pid=1002 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 5 15:45:12.969914 sudo[1002]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/mkdir -p /updates Nov 5 15:45:12.970310 sudo[1002]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Nov 5 15:45:12.970000 audit[1002]: USER_START pid=1002 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 5 15:45:12.973829 sudo[1002]: pam_unix(sudo:session): session closed for user root Nov 5 15:45:12.972000 audit[1002]: USER_END pid=1002 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 5 15:45:12.972000 audit[1002]: CRED_DISP pid=1002 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 5 15:45:12.976288 sshd[999]: pam_unix(sshd:session): session closed for user core Nov 5 15:45:12.976000 audit[999]: USER_END pid=999 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 5 15:45:12.976000 audit[999]: CRED_DISP pid=999 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 5 15:45:12.983064 systemd[1]: sshd@8-10.0.0.4:22-10.0.0.1:60270.service: Deactivated successfully. Nov 5 15:45:12.982000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.4:22-10.0.0.1:60270 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:12.983894 systemd[1]: session-9.scope: Deactivated successfully. Nov 5 15:45:12.984709 systemd-logind[886]: Session 9 logged out. Waiting for processes to exit. Nov 5 15:45:12.985893 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:60272). Nov 5 15:45:12.984000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.4:22-10.0.0.1:60272 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:12.987506 systemd-logind[886]: Removed session 9. Nov 5 15:45:13.024000 audit[1006]: USER_ACCT pid=1006 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 5 15:45:13.025803 sshd[1006]: Accepted publickey for core from 10.0.0.1 port 60272 ssh2: RSA SHA256:NeFyG70Ryhpur6Ycsd946lIe4qz21CzfjhS3ZElCgoo Nov 5 15:45:13.025000 audit[1006]: CRED_ACQ pid=1006 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 5 15:45:13.026911 sshd[1006]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 5 15:45:13.030776 systemd-logind[886]: New session 10 of user core. Nov 5 15:45:13.037577 systemd[1]: Started Session 10 of User core. Nov 5 15:45:13.041000 audit[1006]: USER_START pid=1006 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 5 15:45:13.043000 audit[1008]: CRED_ACQ pid=1008 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 5 15:45:13.091000 audit[1009]: USER_ACCT pid=1009 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 5 15:45:13.091000 audit[1009]: CRED_REFR pid=1009 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 5 15:45:13.092507 sudo[1009]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/install -m 0755 /dev/stdin /updates/update.gz Nov 5 15:45:13.092742 sudo[1009]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Nov 5 15:45:13.093000 audit[1009]: USER_START pid=1009 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 5 15:45:15.632071 sudo[1009]: pam_unix(sudo:session): session closed for user root Nov 5 15:45:15.630000 audit[1009]: USER_END pid=1009 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 5 15:45:15.631000 audit[1009]: CRED_DISP pid=1009 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 5 15:45:15.633445 sshd[1006]: pam_unix(sshd:session): session closed for user core Nov 5 15:45:15.633000 audit[1006]: USER_END pid=1006 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 5 15:45:15.633000 audit[1006]: CRED_DISP pid=1006 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 5 15:45:15.639972 systemd[1]: sshd@9-10.0.0.4:22-10.0.0.1:60272.service: Deactivated successfully. Nov 5 15:45:15.639000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.4:22-10.0.0.1:60272 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:15.640496 systemd[1]: session-10.scope: Deactivated successfully. Nov 5 15:45:15.640685 systemd[1]: session-10.scope: Consumed 3.500s CPU time. Nov 5 15:45:15.641173 systemd-logind[886]: Session 10 logged out. Waiting for processes to exit. Nov 5 15:45:15.642177 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:60286). Nov 5 15:45:15.642775 systemd-logind[886]: Removed session 10. Nov 5 15:45:15.641000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.4:22-10.0.0.1:60286 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:15.678000 audit[1013]: USER_ACCT pid=1013 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 5 15:45:15.680183 sshd[1013]: Accepted publickey for core from 10.0.0.1 port 60286 ssh2: RSA SHA256:NeFyG70Ryhpur6Ycsd946lIe4qz21CzfjhS3ZElCgoo Nov 5 15:45:15.679000 audit[1013]: CRED_ACQ pid=1013 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 5 15:45:15.681377 sshd[1013]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 5 15:45:15.685455 systemd-logind[886]: New session 11 of user core. Nov 5 15:45:15.694565 systemd[1]: Started Session 11 of User core. Nov 5 15:45:15.698000 audit[1013]: USER_START pid=1013 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 5 15:45:15.699000 audit[1015]: CRED_ACQ pid=1015 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 5 15:45:15.747000 audit[1016]: USER_ACCT pid=1016 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 5 15:45:15.747000 audit[1016]: CRED_REFR pid=1016 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 5 15:45:15.748607 sudo[1016]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/systemd-run --quiet ./kolet run cl.update.docker-btrfs-compat Omaha Nov 5 15:45:15.748861 sudo[1016]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Nov 5 15:45:15.749000 audit[1016]: USER_START pid=1016 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 5 15:45:15.772777 systemd[1]: Started /home/core/./kolet run cl.update.docker-btrfs-compat Omaha. Nov 5 15:45:15.771000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=run-r1031c54edef7454cb6773a744aca765f comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:15.773000 audit[1016]: USER_END pid=1016 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 5 15:45:15.773000 audit[1016]: CRED_DISP pid=1016 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 5 15:45:15.774267 sudo[1016]: pam_unix(sudo:session): session closed for user root Nov 5 15:45:15.776048 sshd[1013]: pam_unix(sshd:session): session closed for user core Nov 5 15:45:15.776000 audit[1013]: USER_END pid=1013 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 5 15:45:15.776000 audit[1013]: CRED_DISP pid=1013 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 5 15:45:15.780164 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:60290). Nov 5 15:45:15.779000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.4:22-10.0.0.1:60290 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:15.781360 systemd[1]: sshd@10-10.0.0.4:22-10.0.0.1:60286.service: Deactivated successfully. Nov 5 15:45:15.780000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.4:22-10.0.0.1:60286 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:15.782339 systemd[1]: session-11.scope: Deactivated successfully. Nov 5 15:45:15.783587 systemd-logind[886]: Session 11 logged out. Waiting for processes to exit. Nov 5 15:45:15.784918 systemd-logind[886]: Removed session 11. Nov 5 15:45:15.821000 audit[1024]: USER_ACCT pid=1024 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 5 15:45:15.822697 sshd[1024]: Accepted publickey for core from 10.0.0.1 port 60290 ssh2: RSA SHA256:NeFyG70Ryhpur6Ycsd946lIe4qz21CzfjhS3ZElCgoo Nov 5 15:45:15.822000 audit[1024]: CRED_ACQ pid=1024 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 5 15:45:15.823907 sshd[1024]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 5 15:45:15.827926 systemd-logind[886]: New session 12 of user core. Nov 5 15:45:15.832519 systemd[1]: Started Session 12 of User core. Nov 5 15:45:15.837000 audit[1024]: USER_START pid=1024 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 5 15:45:15.839000 audit[1031]: CRED_ACQ pid=1031 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 5 15:45:16.942448 sshd[1024]: pam_unix(sshd:session): session closed for user core Nov 5 15:45:16.942000 audit[1024]: USER_END pid=1024 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 5 15:45:16.942000 audit[1024]: CRED_DISP pid=1024 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 5 15:45:16.944862 systemd[1]: sshd@11-10.0.0.4:22-10.0.0.1:60290.service: Deactivated successfully. Nov 5 15:45:16.944000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.4:22-10.0.0.1:60290 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 5 15:45:16.946047 systemd[1]: session-12.scope: Deactivated successfully. Nov 5 15:45:16.946959 systemd-logind[886]: Session 12 logged out. Waiting for processes to exit. Nov 5 15:45:16.947720 systemd-logind[886]: Removed session 12. Nov 5 15:45:54.002183 update_engine[887]: I1105 15:45:54.001838 887 update_attempter.cc:505] Updating boot flags...