Mar 20 17:58:07.678063 kernel: Linux version 5.10.107-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 9.3.0-r1 p3) 9.3.0, GNU ld (Gentoo 2.36.1 p5) 2.36.1) #1 SMP Tue Mar 22 19:39:53 -00 2022 Mar 20 17:58:07.678081 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Mar 20 17:58:07.678089 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Mar 20 17:58:07.678094 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Mar 20 17:58:07.678099 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Mar 20 17:58:07.678103 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Mar 20 17:58:07.678110 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Mar 20 17:58:07.678116 kernel: BIOS-provided physical RAM map: Mar 20 17:58:07.678121 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Mar 20 17:58:07.678126 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Mar 20 17:58:07.678131 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Mar 20 17:58:07.678136 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdbfff] usable Mar 20 17:58:07.678140 kernel: BIOS-e820: [mem 0x000000009cfdc000-0x000000009cffffff] reserved Mar 20 17:58:07.678145 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Mar 20 17:58:07.678153 kernel: BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved Mar 20 17:58:07.678158 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Mar 20 17:58:07.678163 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Mar 20 17:58:07.678168 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved Mar 20 17:58:07.678173 kernel: NX (Execute Disable) protection: active Mar 20 17:58:07.678178 kernel: SMBIOS 2.8 present. Mar 20 17:58:07.678183 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 Mar 20 17:58:07.678188 kernel: Hypervisor detected: KVM Mar 20 17:58:07.678193 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Mar 20 17:58:07.678198 kernel: kvm-clock: cpu 0, msr 466ba001, primary cpu clock Mar 20 17:58:07.678203 kernel: kvm-clock: using sched offset of 2266845104 cycles Mar 20 17:58:07.678210 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Mar 20 17:58:07.678216 kernel: tsc: Detected 2794.750 MHz processor Mar 20 17:58:07.678221 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Mar 20 17:58:07.678227 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Mar 20 17:58:07.678233 kernel: last_pfn = 0x9cfdc max_arch_pfn = 0x400000000 Mar 20 17:58:07.678238 kernel: MTRR default type: write-back Mar 20 17:58:07.678243 kernel: MTRR fixed ranges enabled: Mar 20 17:58:07.678249 kernel: 00000-9FFFF write-back Mar 20 17:58:07.678254 kernel: A0000-BFFFF uncachable Mar 20 17:58:07.678259 kernel: C0000-FFFFF write-protect Mar 20 17:58:07.678265 kernel: MTRR variable ranges enabled: Mar 20 17:58:07.678270 kernel: 0 base 0000C0000000 mask FFFFC0000000 uncachable Mar 20 17:58:07.678276 kernel: 1 disabled Mar 20 17:58:07.678281 kernel: 2 disabled Mar 20 17:58:07.678286 kernel: 3 disabled Mar 20 17:58:07.678301 kernel: 4 disabled Mar 20 17:58:07.678306 kernel: 5 disabled Mar 20 17:58:07.678312 kernel: 6 disabled Mar 20 17:58:07.678319 kernel: 7 disabled Mar 20 17:58:07.678324 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Mar 20 17:58:07.678330 kernel: Using GB pages for direct mapping Mar 20 17:58:07.678336 kernel: ACPI: Early table checksum verification disabled Mar 20 17:58:07.678342 kernel: ACPI: RSDP 0x00000000000F59D0 000014 (v00 BOCHS ) Mar 20 17:58:07.678348 kernel: ACPI: RSDT 0x000000009CFE2408 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 20 17:58:07.678353 kernel: ACPI: FACP 0x000000009CFE21E8 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Mar 20 17:58:07.678359 kernel: ACPI: DSDT 0x000000009CFE0040 0021A8 (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 20 17:58:07.678365 kernel: ACPI: FACS 0x000000009CFE0000 000040 Mar 20 17:58:07.678371 kernel: ACPI: APIC 0x000000009CFE22DC 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 20 17:58:07.678379 kernel: ACPI: HPET 0x000000009CFE236C 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 20 17:58:07.678384 kernel: ACPI: MCFG 0x000000009CFE23A4 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 20 17:58:07.678390 kernel: ACPI: WAET 0x000000009CFE23E0 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 20 17:58:07.678396 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe21e8-0x9cfe22db] Mar 20 17:58:07.678402 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe21e7] Mar 20 17:58:07.678408 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] Mar 20 17:58:07.678413 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe22dc-0x9cfe236b] Mar 20 17:58:07.678419 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe236c-0x9cfe23a3] Mar 20 17:58:07.678426 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cfe23a4-0x9cfe23df] Mar 20 17:58:07.678432 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe23e0-0x9cfe2407] Mar 20 17:58:07.678438 kernel: ACPI: Local APIC address 0xfee00000 Mar 20 17:58:07.678444 kernel: No NUMA configuration found Mar 20 17:58:07.678449 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdbfff] Mar 20 17:58:07.678455 kernel: NODE_DATA(0) allocated [mem 0x9cfd6000-0x9cfdbfff] Mar 20 17:58:07.678461 kernel: Zone ranges: Mar 20 17:58:07.678467 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Mar 20 17:58:07.678473 kernel: DMA32 [mem 0x0000000001000000-0x000000009cfdbfff] Mar 20 17:58:07.678479 kernel: Normal empty Mar 20 17:58:07.678485 kernel: Movable zone start for each node Mar 20 17:58:07.678491 kernel: Early memory node ranges Mar 20 17:58:07.678497 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Mar 20 17:58:07.678503 kernel: node 0: [mem 0x0000000000100000-0x000000009cfdbfff] Mar 20 17:58:07.678509 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdbfff] Mar 20 17:58:07.678515 kernel: On node 0 totalpages: 642938 Mar 20 17:58:07.678521 kernel: DMA zone: 64 pages used for memmap Mar 20 17:58:07.678536 kernel: DMA zone: 21 pages reserved Mar 20 17:58:07.678542 kernel: DMA zone: 3998 pages, LIFO batch:0 Mar 20 17:58:07.678548 kernel: DMA32 zone: 9984 pages used for memmap Mar 20 17:58:07.678554 kernel: DMA32 zone: 638940 pages, LIFO batch:63 Mar 20 17:58:07.678560 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Mar 20 17:58:07.678565 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Mar 20 17:58:07.678571 kernel: On node 0, zone DMA32: 12324 pages in unavailable ranges Mar 20 17:58:07.678577 kernel: ACPI: PM-Timer IO Port: 0x608 Mar 20 17:58:07.678582 kernel: ACPI: Local APIC address 0xfee00000 Mar 20 17:58:07.678588 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Mar 20 17:58:07.678594 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Mar 20 17:58:07.678599 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Mar 20 17:58:07.678606 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Mar 20 17:58:07.678612 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Mar 20 17:58:07.678618 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Mar 20 17:58:07.678623 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Mar 20 17:58:07.678629 kernel: ACPI: IRQ0 used by override. Mar 20 17:58:07.678635 kernel: ACPI: IRQ5 used by override. Mar 20 17:58:07.678640 kernel: ACPI: IRQ9 used by override. Mar 20 17:58:07.678646 kernel: ACPI: IRQ10 used by override. Mar 20 17:58:07.678651 kernel: ACPI: IRQ11 used by override. Mar 20 17:58:07.678657 kernel: Using ACPI (MADT) for SMP configuration information Mar 20 17:58:07.678663 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Mar 20 17:58:07.678669 kernel: TSC deadline timer available Mar 20 17:58:07.678675 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Mar 20 17:58:07.678680 kernel: kvm-guest: KVM setup pv remote TLB flush Mar 20 17:58:07.678686 kernel: kvm-guest: setup PV sched yield Mar 20 17:58:07.678692 kernel: [mem 0xc0000000-0xfed1bfff] available for PCI devices Mar 20 17:58:07.678697 kernel: Booting paravirtualized kernel on KVM Mar 20 17:58:07.678704 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Mar 20 17:58:07.678710 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Mar 20 17:58:07.678716 kernel: percpu: Embedded 58 pages/cpu s199704 r8192 d29672 u524288 Mar 20 17:58:07.678722 kernel: pcpu-alloc: s199704 r8192 d29672 u524288 alloc=1*2097152 Mar 20 17:58:07.678728 kernel: pcpu-alloc: [0] 0 1 2 3 Mar 20 17:58:07.678733 kernel: kvm-guest: KVM setup async PF for cpu 0 Mar 20 17:58:07.678739 kernel: kvm-guest: stealtime: cpu 0, msr 9a41c580 Mar 20 17:58:07.678744 kernel: kvm-guest: PV spinlocks enabled Mar 20 17:58:07.678750 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Mar 20 17:58:07.678756 kernel: Built 1 zonelists, mobility grouping on. Total pages: 632869 Mar 20 17:58:07.678762 kernel: Policy zone: DMA32 Mar 20 17:58:07.678773 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Mar 20 17:58:07.678780 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Mar 20 17:58:07.678787 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Mar 20 17:58:07.678793 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Mar 20 17:58:07.678799 kernel: Memory: 2449516K/2571752K available (10246K kernel code, 2239K rwdata, 11640K rodata, 42228K init, 1436K bss, 121976K reserved, 0K cma-reserved) Mar 20 17:58:07.678805 kernel: random: get_random_u64 called from __kmem_cache_create+0x26/0x400 with crng_init=0 Mar 20 17:58:07.678812 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Mar 20 17:58:07.678818 kernel: ftrace: allocating 34378 entries in 135 pages Mar 20 17:58:07.678824 kernel: ftrace: allocated 135 pages with 4 groups Mar 20 17:58:07.678830 kernel: rcu: Hierarchical RCU implementation. Mar 20 17:58:07.678837 kernel: rcu: RCU event tracing is enabled. Mar 20 17:58:07.678843 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Mar 20 17:58:07.678849 kernel: Rude variant of Tasks RCU enabled. Mar 20 17:58:07.678855 kernel: Tracing variant of Tasks RCU enabled. Mar 20 17:58:07.678862 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Mar 20 17:58:07.678868 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Mar 20 17:58:07.678875 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Mar 20 17:58:07.678882 kernel: Console: colour VGA+ 80x25 Mar 20 17:58:07.678888 kernel: printk: console [ttyS0] enabled Mar 20 17:58:07.678894 kernel: ACPI: Core revision 20200925 Mar 20 17:58:07.678900 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Mar 20 17:58:07.678906 kernel: APIC: Switch to symmetric I/O mode setup Mar 20 17:58:07.678912 kernel: x2apic enabled Mar 20 17:58:07.678918 kernel: Switched APIC routing to physical x2apic. Mar 20 17:58:07.678924 kernel: kvm-guest: setup PV IPIs Mar 20 17:58:07.678930 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Mar 20 17:58:07.678937 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Mar 20 17:58:07.678944 kernel: Calibrating delay loop (skipped) preset value.. 5589.50 BogoMIPS (lpj=2794750) Mar 20 17:58:07.678950 kernel: pid_max: default: 32768 minimum: 301 Mar 20 17:58:07.678956 kernel: LSM: Security Framework initializing Mar 20 17:58:07.678962 kernel: SELinux: Initializing. Mar 20 17:58:07.678968 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Mar 20 17:58:07.678974 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Mar 20 17:58:07.678980 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Mar 20 17:58:07.678986 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Mar 20 17:58:07.678994 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Mar 20 17:58:07.679000 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Mar 20 17:58:07.679006 kernel: Spectre V2 : Mitigation: Retpolines Mar 20 17:58:07.679012 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Mar 20 17:58:07.679018 kernel: Spectre V2 : Enabling Restricted Speculation for firmware calls Mar 20 17:58:07.679026 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Mar 20 17:58:07.679033 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Mar 20 17:58:07.679039 kernel: Freeing SMP alternatives memory: 28K Mar 20 17:58:07.679045 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Mar 20 17:58:07.679051 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Mar 20 17:58:07.679057 kernel: ... version: 0 Mar 20 17:58:07.679064 kernel: ... bit width: 48 Mar 20 17:58:07.679070 kernel: ... generic registers: 6 Mar 20 17:58:07.679076 kernel: ... value mask: 0000ffffffffffff Mar 20 17:58:07.679082 kernel: ... max period: 00007fffffffffff Mar 20 17:58:07.679089 kernel: ... fixed-purpose events: 0 Mar 20 17:58:07.679095 kernel: ... event mask: 000000000000003f Mar 20 17:58:07.679101 kernel: rcu: Hierarchical SRCU implementation. Mar 20 17:58:07.679107 kernel: smp: Bringing up secondary CPUs ... Mar 20 17:58:07.679113 kernel: x86: Booting SMP configuration: Mar 20 17:58:07.679119 kernel: .... node #0, CPUs: #1 Mar 20 17:58:07.679126 kernel: kvm-clock: cpu 1, msr 466ba041, secondary cpu clock Mar 20 17:58:07.679132 kernel: kvm-guest: KVM setup async PF for cpu 1 Mar 20 17:58:07.679137 kernel: kvm-guest: stealtime: cpu 1, msr 9a49c580 Mar 20 17:58:07.679144 kernel: #2 Mar 20 17:58:07.679151 kernel: kvm-clock: cpu 2, msr 466ba081, secondary cpu clock Mar 20 17:58:07.679157 kernel: kvm-guest: KVM setup async PF for cpu 2 Mar 20 17:58:07.679163 kernel: kvm-guest: stealtime: cpu 2, msr 9a51c580 Mar 20 17:58:07.679168 kernel: #3 Mar 20 17:58:07.679174 kernel: kvm-clock: cpu 3, msr 466ba0c1, secondary cpu clock Mar 20 17:58:07.679180 kernel: kvm-guest: KVM setup async PF for cpu 3 Mar 20 17:58:07.679186 kernel: kvm-guest: stealtime: cpu 3, msr 9a59c580 Mar 20 17:58:07.679193 kernel: smp: Brought up 1 node, 4 CPUs Mar 20 17:58:07.679199 kernel: smpboot: Max logical packages: 1 Mar 20 17:58:07.679206 kernel: smpboot: Total of 4 processors activated (22358.00 BogoMIPS) Mar 20 17:58:07.679212 kernel: devtmpfs: initialized Mar 20 17:58:07.679218 kernel: x86/mm: Memory block size: 128MB Mar 20 17:58:07.679224 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Mar 20 17:58:07.679231 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Mar 20 17:58:07.679237 kernel: pinctrl core: initialized pinctrl subsystem Mar 20 17:58:07.679243 kernel: NET: Registered protocol family 16 Mar 20 17:58:07.679249 kernel: audit: initializing netlink subsys (disabled) Mar 20 17:58:07.679255 kernel: audit: type=2000 audit(1742493486.944:1): state=initialized audit_enabled=0 res=1 Mar 20 17:58:07.679262 kernel: thermal_sys: Registered thermal governor 'step_wise' Mar 20 17:58:07.679268 kernel: thermal_sys: Registered thermal governor 'user_space' Mar 20 17:58:07.679274 kernel: cpuidle: using governor menu Mar 20 17:58:07.679280 kernel: ACPI: bus type PCI registered Mar 20 17:58:07.679286 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Mar 20 17:58:07.679298 kernel: dca service started, version 1.12.1 Mar 20 17:58:07.679304 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) Mar 20 17:58:07.679310 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 Mar 20 17:58:07.679316 kernel: PCI: Using configuration type 1 for base access Mar 20 17:58:07.679323 kernel: Kprobes globally optimized Mar 20 17:58:07.679331 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Mar 20 17:58:07.679337 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Mar 20 17:58:07.679343 kernel: ACPI: Added _OSI(Module Device) Mar 20 17:58:07.679349 kernel: ACPI: Added _OSI(Processor Device) Mar 20 17:58:07.679355 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Mar 20 17:58:07.679361 kernel: ACPI: Added _OSI(Processor Aggregator Device) Mar 20 17:58:07.679367 kernel: ACPI: Added _OSI(Linux-Dell-Video) Mar 20 17:58:07.679373 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Mar 20 17:58:07.679379 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Mar 20 17:58:07.679387 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Mar 20 17:58:07.679393 kernel: ACPI: Interpreter enabled Mar 20 17:58:07.679399 kernel: ACPI: (supports S0 S3 S5) Mar 20 17:58:07.679405 kernel: ACPI: Using IOAPIC for interrupt routing Mar 20 17:58:07.679411 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Mar 20 17:58:07.679417 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Mar 20 17:58:07.679424 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Mar 20 17:58:07.679517 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Mar 20 17:58:07.679587 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Mar 20 17:58:07.679638 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Mar 20 17:58:07.679646 kernel: PCI host bridge to bus 0000:00 Mar 20 17:58:07.679702 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Mar 20 17:58:07.679749 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Mar 20 17:58:07.679794 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Mar 20 17:58:07.679839 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] Mar 20 17:58:07.679890 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Mar 20 17:58:07.679938 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x8ffffffff window] Mar 20 17:58:07.679983 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Mar 20 17:58:07.680055 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 Mar 20 17:58:07.680123 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 Mar 20 17:58:07.680184 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] Mar 20 17:58:07.680242 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] Mar 20 17:58:07.680312 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] Mar 20 17:58:07.680380 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 Mar 20 17:58:07.680441 kernel: pci 0000:00:02.0: reg 0x10: [io 0xc0c0-0xc0df] Mar 20 17:58:07.680505 kernel: pci 0000:00:02.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] Mar 20 17:58:07.680581 kernel: pci 0000:00:02.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] Mar 20 17:58:07.680649 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 Mar 20 17:58:07.680709 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc07f] Mar 20 17:58:07.680773 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] Mar 20 17:58:07.680832 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] Mar 20 17:58:07.680898 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 Mar 20 17:58:07.680958 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc0e0-0xc0ff] Mar 20 17:58:07.681016 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] Mar 20 17:58:07.681074 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] Mar 20 17:58:07.681132 kernel: pci 0000:00:04.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] Mar 20 17:58:07.681200 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 Mar 20 17:58:07.681258 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Mar 20 17:58:07.681330 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 Mar 20 17:58:07.681389 kernel: pci 0000:00:1f.2: reg 0x20: [io 0xc100-0xc11f] Mar 20 17:58:07.681447 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xfebd4000-0xfebd4fff] Mar 20 17:58:07.681515 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 Mar 20 17:58:07.681586 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x0700-0x073f] Mar 20 17:58:07.681597 kernel: ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) Mar 20 17:58:07.681604 kernel: ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) Mar 20 17:58:07.681610 kernel: ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) Mar 20 17:58:07.681616 kernel: ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) Mar 20 17:58:07.681622 kernel: ACPI: PCI Interrupt Link [LNKE] (IRQs 5 *10 11) Mar 20 17:58:07.681628 kernel: ACPI: PCI Interrupt Link [LNKF] (IRQs 5 *10 11) Mar 20 17:58:07.681634 kernel: ACPI: PCI Interrupt Link [LNKG] (IRQs 5 10 *11) Mar 20 17:58:07.681640 kernel: ACPI: PCI Interrupt Link [LNKH] (IRQs 5 10 *11) Mar 20 17:58:07.681646 kernel: ACPI: PCI Interrupt Link [GSIA] (IRQs *16) Mar 20 17:58:07.681653 kernel: ACPI: PCI Interrupt Link [GSIB] (IRQs *17) Mar 20 17:58:07.681660 kernel: ACPI: PCI Interrupt Link [GSIC] (IRQs *18) Mar 20 17:58:07.681666 kernel: ACPI: PCI Interrupt Link [GSID] (IRQs *19) Mar 20 17:58:07.681672 kernel: ACPI: PCI Interrupt Link [GSIE] (IRQs *20) Mar 20 17:58:07.681678 kernel: ACPI: PCI Interrupt Link [GSIF] (IRQs *21) Mar 20 17:58:07.681684 kernel: ACPI: PCI Interrupt Link [GSIG] (IRQs *22) Mar 20 17:58:07.681690 kernel: ACPI: PCI Interrupt Link [GSIH] (IRQs *23) Mar 20 17:58:07.681696 kernel: iommu: Default domain type: Translated Mar 20 17:58:07.681754 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Mar 20 17:58:07.681815 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Mar 20 17:58:07.681872 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Mar 20 17:58:07.681880 kernel: vgaarb: loaded Mar 20 17:58:07.681886 kernel: PCI: Using ACPI for IRQ routing Mar 20 17:58:07.681892 kernel: PCI: pci_cache_line_size set to 64 bytes Mar 20 17:58:07.681898 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Mar 20 17:58:07.681904 kernel: e820: reserve RAM buffer [mem 0x9cfdc000-0x9fffffff] Mar 20 17:58:07.681911 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Mar 20 17:58:07.681917 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Mar 20 17:58:07.681924 kernel: clocksource: Switched to clocksource kvm-clock Mar 20 17:58:07.681930 kernel: VFS: Disk quotas dquot_6.6.0 Mar 20 17:58:07.681936 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Mar 20 17:58:07.681943 kernel: pnp: PnP ACPI init Mar 20 17:58:07.682007 kernel: pnp 00:00: Plug and Play ACPI device, IDs PNP0303 (active) Mar 20 17:58:07.682061 kernel: pnp 00:01: Plug and Play ACPI device, IDs PNP0f13 (active) Mar 20 17:58:07.682111 kernel: pnp 00:02: Plug and Play ACPI device, IDs PNP0400 (active) Mar 20 17:58:07.682165 kernel: pnp 00:03: Plug and Play ACPI device, IDs PNP0501 (active) Mar 20 17:58:07.682221 kernel: pnp 00:04: Plug and Play ACPI device, IDs PNP0b00 (active) Mar 20 17:58:07.682273 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved Mar 20 17:58:07.682328 kernel: system 00:05: Plug and Play ACPI device, IDs PNP0c01 (active) Mar 20 17:58:07.682336 kernel: pnp: PnP ACPI: found 6 devices Mar 20 17:58:07.682343 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Mar 20 17:58:07.682351 kernel: NET: Registered protocol family 2 Mar 20 17:58:07.682358 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Mar 20 17:58:07.682364 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Mar 20 17:58:07.682371 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Mar 20 17:58:07.682377 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Mar 20 17:58:07.682383 kernel: TCP: Hash tables configured (established 32768 bind 32768) Mar 20 17:58:07.682389 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Mar 20 17:58:07.682395 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Mar 20 17:58:07.682402 kernel: NET: Registered protocol family 1 Mar 20 17:58:07.682409 kernel: NET: Registered protocol family 44 Mar 20 17:58:07.682456 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Mar 20 17:58:07.682505 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Mar 20 17:58:07.682561 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Mar 20 17:58:07.682609 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] Mar 20 17:58:07.682654 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Mar 20 17:58:07.682698 kernel: pci_bus 0000:00: resource 9 [mem 0x100000000-0x8ffffffff window] Mar 20 17:58:07.682757 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Mar 20 17:58:07.682765 kernel: PCI: CLS 0 bytes, default 64 Mar 20 17:58:07.682774 kernel: Initialise system trusted keyrings Mar 20 17:58:07.682780 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Mar 20 17:58:07.682786 kernel: Key type asymmetric registered Mar 20 17:58:07.682793 kernel: Asymmetric key parser 'x509' registered Mar 20 17:58:07.682799 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251) Mar 20 17:58:07.682805 kernel: io scheduler mq-deadline registered Mar 20 17:58:07.682811 kernel: io scheduler kyber registered Mar 20 17:58:07.682817 kernel: io scheduler bfq registered Mar 20 17:58:07.682823 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Mar 20 17:58:07.682830 kernel: PCI Interrupt Link [GSIG] enabled at IRQ 22 Mar 20 17:58:07.682836 kernel: PCI Interrupt Link [GSIH] enabled at IRQ 23 Mar 20 17:58:07.682842 kernel: PCI Interrupt Link [GSIE] enabled at IRQ 20 Mar 20 17:58:07.682848 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Mar 20 17:58:07.682855 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Mar 20 17:58:07.682861 kernel: random: fast init done Mar 20 17:58:07.682867 kernel: random: crng init done Mar 20 17:58:07.682873 kernel: wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. Mar 20 17:58:07.682879 kernel: wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. Mar 20 17:58:07.682885 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Mar 20 17:58:07.682892 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Mar 20 17:58:07.682898 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Mar 20 17:58:07.682950 kernel: rtc_cmos 00:04: RTC can wake from S4 Mar 20 17:58:07.682959 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Mar 20 17:58:07.683003 kernel: rtc_cmos 00:04: registered as rtc0 Mar 20 17:58:07.683049 kernel: rtc_cmos 00:04: setting system clock to 2025-03-20T17:58:07 UTC (1742493487) Mar 20 17:58:07.683095 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Mar 20 17:58:07.683103 kernel: NET: Registered protocol family 10 Mar 20 17:58:07.683112 kernel: Segment Routing with IPv6 Mar 20 17:58:07.683118 kernel: NET: Registered protocol family 17 Mar 20 17:58:07.683125 kernel: Key type dns_resolver registered Mar 20 17:58:07.683131 kernel: IPI shorthand broadcast: enabled Mar 20 17:58:07.683137 kernel: sched_clock: Marking stable (686713689, 104043752)->(803259011, -12501570) Mar 20 17:58:07.683143 kernel: registered taskstats version 1 Mar 20 17:58:07.683149 kernel: Loading compiled-in X.509 certificates Mar 20 17:58:07.683155 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.10.107-flatcar: 5866c780451a04cc08b278527846e2b48fb1aa10' Mar 20 17:58:07.683162 kernel: Key type ._fscrypt registered Mar 20 17:58:07.683176 kernel: Key type .fscrypt registered Mar 20 17:58:07.683184 kernel: Key type fscrypt-provisioning registered Mar 20 17:58:07.683190 kernel: ima: No TPM chip found, activating TPM-bypass! Mar 20 17:58:07.683197 kernel: ima: Allocated hash algorithm: sha1 Mar 20 17:58:07.683205 kernel: ima: No architecture policies found Mar 20 17:58:07.683211 kernel: Freeing unused kernel image (initmem) memory: 42228K Mar 20 17:58:07.683217 kernel: Write protecting the kernel read-only data: 24576k Mar 20 17:58:07.683223 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Mar 20 17:58:07.683230 kernel: Freeing unused kernel image (rodata/data gap) memory: 648K Mar 20 17:58:07.683236 kernel: Run /init as init process Mar 20 17:58:07.683242 kernel: with arguments: Mar 20 17:58:07.683249 kernel: /init Mar 20 17:58:07.683255 kernel: with environment: Mar 20 17:58:07.683262 kernel: HOME=/ Mar 20 17:58:07.683268 kernel: TERM=linux Mar 20 17:58:07.683275 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Mar 20 17:58:07.683284 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Mar 20 17:58:07.683301 systemd[1]: Detected virtualization kvm. Mar 20 17:58:07.683308 systemd[1]: Detected architecture x86-64. Mar 20 17:58:07.683314 systemd[1]: Running in initial RAM disk. Mar 20 17:58:07.683321 systemd[1]: No hostname configured, using default hostname. Mar 20 17:58:07.683329 systemd[1]: Hostname set to . Mar 20 17:58:07.683336 systemd[1]: Initializing machine ID from VM UUID. Mar 20 17:58:07.683343 systemd[1]: Queued start job for default target Initrd Default Target. Mar 20 17:58:07.683349 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Mar 20 17:58:07.683356 systemd[1]: Reached target Local Encrypted Volumes. Mar 20 17:58:07.683362 systemd[1]: Reached target Path Units. Mar 20 17:58:07.683369 systemd[1]: Reached target Slice Units. Mar 20 17:58:07.683375 systemd[1]: Reached target Swaps. Mar 20 17:58:07.683382 systemd[1]: Reached target Timer Units. Mar 20 17:58:07.683391 systemd[1]: Listening on Open-iSCSI iscsid Socket. Mar 20 17:58:07.683399 systemd[1]: Listening on Open-iSCSI iscsiuio Socket. Mar 20 17:58:07.683405 systemd[1]: Listening on Journal Audit Socket. Mar 20 17:58:07.683412 systemd[1]: Listening on Journal Socket (/dev/log). Mar 20 17:58:07.683418 systemd[1]: Listening on Journal Socket. Mar 20 17:58:07.683425 systemd[1]: Listening on Network Service Netlink Socket. Mar 20 17:58:07.683431 systemd[1]: Listening on udev Control Socket. Mar 20 17:58:07.683438 systemd[1]: Listening on udev Kernel Socket. Mar 20 17:58:07.683446 systemd[1]: Reached target Socket Units. Mar 20 17:58:07.683452 systemd[1]: Starting Create List of Static Device Nodes... Mar 20 17:58:07.683459 systemd[1]: Finished Network Cleanup. Mar 20 17:58:07.683465 systemd[1]: Started Hardware RNG Entropy Gatherer Daemon. Mar 20 17:58:07.683472 systemd[1]: Starting Journal Service... Mar 20 17:58:07.683479 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Mar 20 17:58:07.683485 systemd[1]: Starting Apply Kernel Variables... Mar 20 17:58:07.683492 systemd[1]: Starting Setup Virtual Console... Mar 20 17:58:07.683498 systemd[1]: Finished Create List of Static Device Nodes. Mar 20 17:58:07.683507 systemd[1]: Finished Apply Kernel Variables. Mar 20 17:58:07.683516 systemd-journald[191]: Journal started Mar 20 17:58:07.683561 systemd-journald[191]: Runtime Journal (/run/log/journal/b106b10d54444f1a875199d778ca993a) is 6.0M, max 48.7M, 42.6M free. Mar 20 17:58:07.706000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:07.710551 kernel: audit: type=1130 audit(1742493487.706:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:07.710567 systemd[1]: Started Journal Service. Mar 20 17:58:07.710000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:07.711208 systemd[1]: Finished Setup Virtual Console. Mar 20 17:58:07.714934 kernel: audit: type=1130 audit(1742493487.710:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:07.715000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:07.716575 systemd[1]: Starting dracut ask for additional cmdline parameters... Mar 20 17:58:07.719622 kernel: audit: type=1130 audit(1742493487.715:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:07.720961 systemd[1]: Starting Create Static Device Nodes in /dev... Mar 20 17:58:07.724093 systemd[1]: Finished Create Static Device Nodes in /dev. Mar 20 17:58:07.725000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:07.729549 kernel: audit: type=1130 audit(1742493487.725:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:07.733027 systemd[1]: Finished dracut ask for additional cmdline parameters. Mar 20 17:58:07.735000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:07.735654 systemd[1]: Starting dracut cmdline hook... Mar 20 17:58:07.739340 kernel: audit: type=1130 audit(1742493487.735:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:07.743432 dracut-cmdline[208]: dracut-dracut-053 Mar 20 17:58:07.745975 dracut-cmdline[208]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Mar 20 17:58:07.801550 kernel: SCSI subsystem initialized Mar 20 17:58:07.807550 kernel: Loading iSCSI transport class v2.0-870. Mar 20 17:58:07.814561 kernel: iscsi: registered transport (tcp) Mar 20 17:58:07.830002 kernel: iscsi: registered transport (qla4xxx) Mar 20 17:58:07.830024 kernel: QLogic iSCSI HBA Driver Mar 20 17:58:07.838182 systemd[1]: Finished dracut cmdline hook. Mar 20 17:58:07.842324 kernel: audit: type=1130 audit(1742493487.837:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:07.837000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:07.842356 systemd[1]: Starting dracut pre-udev hook... Mar 20 17:58:07.859616 kernel: device-mapper: uevent: version 1.0.3 Mar 20 17:58:07.859642 kernel: device-mapper: ioctl: 4.43.0-ioctl (2020-10-01) initialised: dm-devel@redhat.com Mar 20 17:58:07.897555 kernel: raid6: avx2x4 gen() 26581 MB/s Mar 20 17:58:07.914547 kernel: raid6: avx2x4 xor() 7426 MB/s Mar 20 17:58:07.931547 kernel: raid6: avx2x2 gen() 27914 MB/s Mar 20 17:58:07.948546 kernel: raid6: avx2x2 xor() 17902 MB/s Mar 20 17:58:07.965545 kernel: raid6: avx2x1 gen() 22250 MB/s Mar 20 17:58:07.982548 kernel: raid6: avx2x1 xor() 14827 MB/s Mar 20 17:58:07.999548 kernel: raid6: sse2x4 gen() 13664 MB/s Mar 20 17:58:08.016545 kernel: raid6: sse2x4 xor() 6906 MB/s Mar 20 17:58:08.033546 kernel: raid6: sse2x2 gen() 14994 MB/s Mar 20 17:58:08.050546 kernel: raid6: sse2x2 xor() 9303 MB/s Mar 20 17:58:08.067545 kernel: raid6: sse2x1 gen() 11840 MB/s Mar 20 17:58:08.084913 kernel: raid6: sse2x1 xor() 7654 MB/s Mar 20 17:58:08.084923 kernel: raid6: using algorithm avx2x2 gen() 27914 MB/s Mar 20 17:58:08.084931 kernel: raid6: .... xor() 17902 MB/s, rmw enabled Mar 20 17:58:08.085633 kernel: raid6: using avx2x2 recovery algorithm Mar 20 17:58:08.097545 kernel: xor: automatically using best checksumming function avx Mar 20 17:58:08.171560 kernel: Btrfs loaded, crc32c=crc32c-intel Mar 20 17:58:08.178567 systemd[1]: Finished dracut pre-udev hook. Mar 20 17:58:08.182752 kernel: audit: type=1130 audit(1742493488.178:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:08.182769 kernel: audit: type=1334 audit(1742493488.182:9): prog-id=6 op=LOAD Mar 20 17:58:08.178000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:08.182000 audit: BPF prog-id=6 op=LOAD Mar 20 17:58:08.183000 audit: BPF prog-id=7 op=LOAD Mar 20 17:58:08.184694 kernel: audit: type=1334 audit(1742493488.183:10): prog-id=7 op=LOAD Mar 20 17:58:08.184000 audit: BPF prog-id=8 op=LOAD Mar 20 17:58:08.185053 systemd[1]: Starting Rule-based Manager for Device Events and Files... Mar 20 17:58:08.197993 systemd-udevd[328]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Mar 20 17:58:08.200941 systemd[1]: Started Rule-based Manager for Device Events and Files. Mar 20 17:58:08.200000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:08.201565 systemd[1]: Starting dracut pre-trigger hook... Mar 20 17:58:08.204711 systemd[1]: Starting Network Configuration... Mar 20 17:58:08.203000 audit: BPF prog-id=9 op=LOAD Mar 20 17:58:08.212018 dracut-pre-trigger[329]: rd.md=0: removing MD RAID activation Mar 20 17:58:08.222427 systemd-networkd[331]: lo: Link UP Mar 20 17:58:08.222438 systemd-networkd[331]: lo: Gained carrier Mar 20 17:58:08.223000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:08.224000 audit: BPF prog-id=10 op=LOAD Mar 20 17:58:08.222648 systemd-networkd[331]: Enumeration completed Mar 20 17:58:08.222746 systemd[1]: Started Network Configuration. Mar 20 17:58:08.225137 systemd[1]: Starting Network Name Resolution... Mar 20 17:58:08.237196 systemd[1]: Finished dracut pre-trigger hook. Mar 20 17:58:08.236000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:08.238730 systemd[1]: Starting Coldplug All udev Devices... Mar 20 17:58:08.247725 systemd-udevd[328]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Mar 20 17:58:08.258226 systemd-resolved[356]: Positive Trust Anchors: Mar 20 17:58:08.258244 systemd-resolved[356]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Mar 20 17:58:08.259000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:08.258282 systemd-resolved[356]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Mar 20 17:58:08.269000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:08.270000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:08.258480 systemd-resolved[356]: Defaulting to hostname 'linux'. Mar 20 17:58:08.259088 systemd[1]: Started Network Name Resolution. Mar 20 17:58:08.260052 systemd[1]: Reached target Network. Mar 20 17:58:08.275000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:08.281516 iscsid[382]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Mar 20 17:58:08.281516 iscsid[382]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log Mar 20 17:58:08.281516 iscsid[382]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Mar 20 17:58:08.281516 iscsid[382]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Mar 20 17:58:08.281516 iscsid[382]: If using hardware iscsi like qla4xxx this message can be ignored. Mar 20 17:58:08.281516 iscsid[382]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Mar 20 17:58:08.281516 iscsid[382]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Mar 20 17:58:08.302116 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Mar 20 17:58:08.302218 kernel: vda: detected capacity change from 0 to 4756340736 Mar 20 17:58:08.302227 kernel: cryptd: max_cpu_qlen set to 1000 Mar 20 17:58:08.262073 systemd[1]: Reached target Host and Network Name Lookups. Mar 20 17:58:08.263514 systemd[1]: Starting iSCSI UserSpace I/O driver... Mar 20 17:58:08.269189 systemd[1]: Started iSCSI UserSpace I/O driver. Mar 20 17:58:08.270285 systemd[1]: Finished Coldplug All udev Devices. Mar 20 17:58:08.271839 systemd[1]: Starting Open-iSCSI... Mar 20 17:58:08.275471 systemd[1]: Started Open-iSCSI. Mar 20 17:58:08.276949 systemd[1]: Starting dracut initqueue hook... Mar 20 17:58:08.312547 kernel: libata version 3.00 loaded. Mar 20 17:58:08.312571 kernel: AVX2 version of gcm_enc/dec engaged. Mar 20 17:58:08.313742 kernel: AES CTR mode by8 optimization enabled Mar 20 17:58:08.318043 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Mar 20 17:58:08.318062 kernel: ahci 0000:00:1f.2: version 3.0 Mar 20 17:58:08.318158 kernel: PCI Interrupt Link [GSIA] enabled at IRQ 16 Mar 20 17:58:08.319555 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode Mar 20 17:58:08.319646 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Mar 20 17:58:08.322970 kernel: scsi host0: ahci Mar 20 17:58:08.323112 kernel: scsi host1: ahci Mar 20 17:58:08.323184 kernel: scsi host2: ahci Mar 20 17:58:08.323787 kernel: scsi host3: ahci Mar 20 17:58:08.324727 kernel: scsi host4: ahci Mar 20 17:58:08.325550 kernel: scsi host5: ahci Mar 20 17:58:08.325658 kernel: ata1: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4100 irq 34 Mar 20 17:58:08.327675 kernel: ata2: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4180 irq 34 Mar 20 17:58:08.327695 kernel: ata3: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4200 irq 34 Mar 20 17:58:08.328741 kernel: ata4: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4280 irq 34 Mar 20 17:58:08.329795 kernel: ata5: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4300 irq 34 Mar 20 17:58:08.331550 kernel: ata6: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4380 irq 34 Mar 20 17:58:08.339296 systemd-udevd[378]: Using default interface naming scheme 'v249'. Mar 20 17:58:08.345638 systemd-networkd[331]: eth0: Link UP Mar 20 17:58:08.378464 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 scanned by systemd-udevd (389) Mar 20 17:58:08.352841 systemd[1]: Found device /dev/disk/by-partlabel/USR-A. Mar 20 17:58:08.380183 systemd[1]: Found device /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Mar 20 17:58:08.388656 systemd[1]: Found device /dev/disk/by-label/EFI-SYSTEM. Mar 20 17:58:08.394662 systemd[1]: Found device /dev/disk/by-label/ROOT. Mar 20 17:58:08.397016 systemd[1]: Found device /dev/disk/by-label/OEM. Mar 20 17:58:08.397133 systemd[1]: Reached target Initrd Root Device. Mar 20 17:58:08.399242 systemd[1]: Starting Generate new UUID for disk GPT if necessary... Mar 20 17:58:08.409551 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Mar 20 17:58:08.646544 kernel: ata5: SATA link down (SStatus 0 SControl 300) Mar 20 17:58:08.646597 kernel: ata6: SATA link down (SStatus 0 SControl 300) Mar 20 17:58:08.646606 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) Mar 20 17:58:08.646615 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Mar 20 17:58:08.646623 kernel: ata3.00: applying bridge limits Mar 20 17:58:08.646632 kernel: ata3.00: configured for UDMA/100 Mar 20 17:58:08.647543 kernel: ata1: SATA link down (SStatus 0 SControl 300) Mar 20 17:58:08.648555 kernel: ata2: SATA link down (SStatus 0 SControl 300) Mar 20 17:58:08.649557 kernel: ata4: SATA link down (SStatus 0 SControl 300) Mar 20 17:58:08.651047 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Mar 20 17:58:08.683553 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Mar 20 17:58:08.683674 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Mar 20 17:58:08.718558 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Mar 20 17:58:09.146807 systemd[1]: Finished dracut initqueue hook. Mar 20 17:58:09.147000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:09.147716 systemd[1]: Reached target Preparation for Remote File Systems. Mar 20 17:58:09.149445 systemd[1]: Reached target Remote Encrypted Volumes. Mar 20 17:58:09.150323 systemd[1]: Reached target Remote File Systems. Mar 20 17:58:09.151769 systemd[1]: Starting dracut pre-mount hook... Mar 20 17:58:09.158858 systemd[1]: Finished dracut pre-mount hook. Mar 20 17:58:09.159000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:09.309560 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready Mar 20 17:58:09.309552 systemd-networkd[331]: eth0: Gained carrier Mar 20 17:58:09.313584 systemd-networkd[331]: eth0: DHCPv4 address 10.0.0.5/16 via 10.0.0.1 Mar 20 17:58:09.415362 disk-uuid[463]: The operation has completed successfully. Mar 20 17:58:09.416617 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Mar 20 17:58:09.436410 systemd[1]: disk-uuid.service: Deactivated successfully. Mar 20 17:58:09.437000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:09.437000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:09.436507 systemd[1]: Finished Generate new UUID for disk GPT if necessary. Mar 20 17:58:09.441168 systemd[1]: Starting Ignition (setup)... Mar 20 17:58:09.448554 kernel: BTRFS info (device vda6): disk space caching is enabled Mar 20 17:58:09.448591 kernel: BTRFS info (device vda6): has skinny extents Mar 20 17:58:09.454677 systemd[1]: mnt-oem.mount: Deactivated successfully. Mar 20 17:58:09.462230 systemd[1]: ignition-setup.service: Deactivated successfully. Mar 20 17:58:09.463229 systemd[1]: Finished Ignition (setup). Mar 20 17:58:09.464000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:09.464000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:09.465326 systemd[1]: Starting Ignition (disks)... Mar 20 17:58:09.468422 ignition[506]: Ignition v0.36.1-15-gde4e6cc9 Mar 20 17:58:09.468436 ignition[506]: Stage: disks Mar 20 17:58:09.468445 ignition[506]: reading system config file "/usr/lib/ignition/base.ign" Mar 20 17:58:09.468455 ignition[506]: no config at "/usr/lib/ignition/base.ign" Mar 20 17:58:09.468492 ignition[506]: parsed url from cmdline: "" Mar 20 17:58:09.468495 ignition[506]: no config URL provided Mar 20 17:58:09.468498 ignition[506]: reading system config file "/usr/lib/ignition/user.ign" Mar 20 17:58:09.468505 ignition[506]: no config at "/usr/lib/ignition/user.ign" Mar 20 17:58:09.468521 ignition[506]: op(1): [started] loading QEMU firmware config module Mar 20 17:58:09.468538 ignition[506]: op(1): executing: "modprobe" "qemu_fw_cfg" Mar 20 17:58:09.469226 ignition[506]: op(1): [finished] loading QEMU firmware config module Mar 20 17:58:09.484379 ignition[506]: parsing config with SHA512: 6ec4cd6e3264f092c715b2e07770e0da5b64c32402cfb042de817f6a037b0b659769496fe8b0d604f2e1bdbd8281564424f66f207e72d9ca9ab0ed13c016fb7d Mar 20 17:58:09.485945 ignition[506]: disks: disks passed Mar 20 17:58:09.485956 ignition[506]: Ignition finished successfully Mar 20 17:58:09.486000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:09.486000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:09.486560 systemd[1]: ignition-disks.service: Deactivated successfully. Mar 20 17:58:09.486664 systemd[1]: Finished Ignition (disks). Mar 20 17:58:09.487481 systemd[1]: Reached target Preparation for Local File Systems. Mar 20 17:58:09.489737 systemd[1]: Starting File System Check on /dev/disk/by-label/ROOT... Mar 20 17:58:09.491596 systemd[1]: Starting Verity Setup for /dev/mapper/usr... Mar 20 17:58:09.499231 systemd-fsck[519]: ROOT: clean, 556/553792 files, 37783/553472 blocks Mar 20 17:58:09.503568 kernel: device-mapper: verity: sha256 using implementation "sha256-generic" Mar 20 17:58:09.504427 systemd[1]: Finished File System Check on /dev/disk/by-label/ROOT. Mar 20 17:58:09.506000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:09.507888 systemd[1]: Mounting /sysroot... Mar 20 17:58:09.529509 systemd[1]: Found device /dev/mapper/usr. Mar 20 17:58:09.532031 systemd[1]: Starting File System Check on /dev/mapper/usr... Mar 20 17:58:09.534000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:09.534187 systemd[1]: Finished Verity Setup for /dev/mapper/usr. Mar 20 17:58:09.545795 systemd-fsck[533]: fsck.ext4: Operation not permitted while trying to open /dev/mapper/usr Mar 20 17:58:09.545795 systemd-fsck[533]: You must have r/w access to the filesystem or be root Mar 20 17:58:09.546271 systemd-fsck[530]: fsck failed with exit status 8. Mar 20 17:58:09.546281 systemd-fsck[530]: Ignoring error. Mar 20 17:58:09.549943 systemd[1]: Finished File System Check on /dev/mapper/usr. Mar 20 17:58:09.551000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:09.552572 systemd[1]: Mounting /sysusr/usr... Mar 20 17:58:09.563086 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null) Mar 20 17:58:09.563111 kernel: ext4 filesystem being mounted at /sysroot supports timestamps until 2038 (0x7fffffff) Mar 20 17:58:09.563553 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: (null) Mar 20 17:58:09.563673 systemd[1]: Mounted /sysroot. Mar 20 17:58:09.565731 systemd[1]: Mounted /sysusr/usr. Mar 20 17:58:09.565849 systemd[1]: Reached target Initrd Root File System. Mar 20 17:58:09.566983 systemd[1]: Reached target Local File Systems. Mar 20 17:58:09.568559 systemd[1]: Reached target System Initialization. Mar 20 17:58:09.569998 systemd[1]: Reached target Basic System. Mar 20 17:58:09.572311 systemd[1]: Mounting /sysroot/usr... Mar 20 17:58:09.574413 systemd[1]: Mounted /sysroot/usr. Mar 20 17:58:09.575028 systemd[1]: Starting Root filesystem setup... Mar 20 17:58:09.603093 systemd[1]: initrd-setup-root.service: Deactivated successfully. Mar 20 17:58:09.603191 systemd[1]: Finished Root filesystem setup. Mar 20 17:58:09.603000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:09.603000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:09.604759 systemd[1]: Starting Ignition (files)... Mar 20 17:58:09.606220 systemd[1]: Starting /sysroot/boot... Mar 20 17:58:09.607099 ignition[548]: Ignition v0.36.1-15-gde4e6cc9 Mar 20 17:58:09.607105 ignition[548]: Stage: files Mar 20 17:58:09.607114 ignition[548]: reading system config file "/usr/lib/ignition/base.ign" Mar 20 17:58:09.607122 ignition[548]: no config at "/usr/lib/ignition/base.ign" Mar 20 17:58:09.607571 ignition[548]: files: compiled without relabeling support, skipping Mar 20 17:58:09.621795 systemd[1]: Finished /sysroot/boot. Mar 20 17:58:09.621000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:09.635302 ignition[548]: files: createUsers: op(1): [started] creating or modifying user "core" Mar 20 17:58:09.635317 ignition[548]: files: createUsers: op(1): executing: "/usr/sbin/usermod" "--root" "/sysroot" "core" Mar 20 17:58:09.637444 ignition[548]: files: createUsers: op(1): [finished] creating or modifying user "core" Mar 20 17:58:09.637460 ignition[548]: files: createUsers: op(2): [started] adding ssh keys to user "core" Mar 20 17:58:09.638798 ignition[548]: files: createUsers: op(2): [finished] adding ssh keys to user "core" Mar 20 17:58:09.638816 ignition[548]: files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/etc/flatcar/update.conf" Mar 20 17:58:09.639187 ignition[548]: files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/etc/flatcar/update.conf" Mar 20 17:58:09.639193 ignition[548]: files: op(4): [started] processing unit "coreos-metadata.service" Mar 20 17:58:09.639213 ignition[548]: files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "etc/systemd/system/coreos-metadata.service" Mar 20 17:58:09.639710 ignition[548]: files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "etc/systemd/system/coreos-metadata.service" Mar 20 17:58:09.639715 ignition[548]: files: op(4): [finished] processing unit "coreos-metadata.service" Mar 20 17:58:09.639719 ignition[548]: files: files passed Mar 20 17:58:09.639722 ignition[548]: Ignition finished successfully Mar 20 17:58:09.651161 systemd[1]: ignition-files.service: Deactivated successfully. Mar 20 17:58:09.651265 systemd[1]: Finished Ignition (files). Mar 20 17:58:09.652000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:09.652000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:09.652923 systemd[1]: Condition check resulted in Populate torcx store to satisfy profile being skipped. Mar 20 17:58:09.653561 systemd[1]: Starting Ignition (record completion)... Mar 20 17:58:09.655988 systemd[1]: Starting Reload Configuration from the Real Root... Mar 20 17:58:09.658759 systemd[1]: ignition-quench.service: Deactivated successfully. Mar 20 17:58:09.658851 systemd[1]: Finished Ignition (record completion). Mar 20 17:58:09.660000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:09.660000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:09.662004 systemd[1]: Reloading. Mar 20 17:58:09.673000 audit: BPF prog-id=9 op=UNLOAD Mar 20 17:58:09.674000 audit: BPF prog-id=3 op=UNLOAD Mar 20 17:58:09.674000 audit: BPF prog-id=6 op=UNLOAD Mar 20 17:58:09.679000 audit: BPF prog-id=10 op=UNLOAD Mar 20 17:58:09.760000 audit: BPF prog-id=11 op=LOAD Mar 20 17:58:09.761000 audit: BPF prog-id=12 op=LOAD Mar 20 17:58:09.761000 audit: BPF prog-id=13 op=LOAD Mar 20 17:58:09.761000 audit: BPF prog-id=14 op=LOAD Mar 20 17:58:09.761000 audit: BPF prog-id=4 op=UNLOAD Mar 20 17:58:09.761000 audit: BPF prog-id=5 op=UNLOAD Mar 20 17:58:09.761000 audit: BPF prog-id=15 op=LOAD Mar 20 17:58:09.761000 audit: BPF prog-id=16 op=LOAD Mar 20 17:58:09.761000 audit: BPF prog-id=17 op=LOAD Mar 20 17:58:09.761000 audit: BPF prog-id=7 op=UNLOAD Mar 20 17:58:09.761000 audit: BPF prog-id=8 op=UNLOAD Mar 20 17:58:09.762000 audit: BPF prog-id=18 op=LOAD Mar 20 17:58:09.776326 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Mar 20 17:58:09.777369 systemd[1]: Finished Reload Configuration from the Real Root. Mar 20 17:58:09.779000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:09.779000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:09.779372 systemd[1]: Reached target Initrd File Systems. Mar 20 17:58:09.780975 systemd[1]: Reached target Initrd Default Target. Mar 20 17:58:09.782674 systemd[1]: Condition check resulted in dracut mount hook being skipped. Mar 20 17:58:09.784225 systemd[1]: Starting dracut pre-pivot and cleanup hook... Mar 20 17:58:09.793165 systemd[1]: Finished dracut pre-pivot and cleanup hook. Mar 20 17:58:09.794000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:09.795507 systemd[1]: Starting Cleaning Up and Shutting Down Daemons... Mar 20 17:58:09.801822 systemd[1]: Stopped target Host and Network Name Lookups. Mar 20 17:58:09.803745 systemd[1]: Stopped target Remote Encrypted Volumes. Mar 20 17:58:09.805553 systemd[1]: Stopped target Timer Units. Mar 20 17:58:09.807035 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Mar 20 17:58:09.808027 systemd[1]: Stopped dracut pre-pivot and cleanup hook. Mar 20 17:58:09.809000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:09.809909 systemd[1]: Stopped target Initrd Default Target. Mar 20 17:58:09.811668 systemd[1]: Stopped target Basic System. Mar 20 17:58:09.813156 systemd[1]: Stopped target Initrd Root Device. Mar 20 17:58:09.814799 systemd[1]: Stopped target Path Units. Mar 20 17:58:09.816262 systemd[1]: Stopped target Remote File Systems. Mar 20 17:58:09.817908 systemd[1]: Stopped target Preparation for Remote File Systems. Mar 20 17:58:09.819918 systemd[1]: Stopped target Slice Units. Mar 20 17:58:09.821398 systemd[1]: Stopped target Socket Units. Mar 20 17:58:09.822909 systemd[1]: Stopped target System Initialization. Mar 20 17:58:09.824620 systemd[1]: Stopped target Local File Systems. Mar 20 17:58:09.826254 systemd[1]: Stopped target Preparation for Local File Systems. Mar 20 17:58:09.828211 systemd[1]: Stopped target Swaps. Mar 20 17:58:09.829577 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Mar 20 17:58:09.830548 systemd[1]: Stopped dracut pre-mount hook. Mar 20 17:58:09.831000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:09.832132 systemd[1]: Stopped target Local Encrypted Volumes. Mar 20 17:58:09.833882 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Mar 20 17:58:09.838572 systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch. Mar 20 17:58:09.840734 systemd[1]: dracut-initqueue.service: Deactivated successfully. Mar 20 17:58:09.841710 systemd[1]: Stopped dracut initqueue hook. Mar 20 17:58:09.843000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:09.843366 systemd[1]: Stopping Open-iSCSI... Mar 20 17:58:09.844608 iscsid[382]: iscsid shutting down. Mar 20 17:58:09.845739 systemd[1]: Stopping /sysroot/boot... Mar 20 17:58:09.847025 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Mar 20 17:58:09.848065 systemd[1]: Stopped Coldplug All udev Devices. Mar 20 17:58:09.849000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:09.849733 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Mar 20 17:58:09.850744 systemd[1]: Stopped dracut pre-trigger hook. Mar 20 17:58:09.852000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:09.853323 systemd[1]: iscsid.service: Deactivated successfully. Mar 20 17:58:09.854258 systemd[1]: Stopped Open-iSCSI. Mar 20 17:58:09.855000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:09.855887 systemd[1]: iscsid.socket: Deactivated successfully. Mar 20 17:58:09.856801 systemd[1]: Closed Open-iSCSI iscsid Socket. Mar 20 17:58:09.858400 systemd[1]: Stopping iSCSI UserSpace I/O driver... Mar 20 17:58:09.860098 systemd[1]: initrd-cleanup.service: Deactivated successfully. Mar 20 17:58:09.861147 systemd[1]: Finished Cleaning Up and Shutting Down Daemons. Mar 20 17:58:09.862000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:09.862000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:09.863169 systemd[1]: iscsiuio.service: Deactivated successfully. Mar 20 17:58:09.864111 systemd[1]: Stopped iSCSI UserSpace I/O driver. Mar 20 17:58:09.865000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:09.865872 systemd[1]: sysroot-boot.service: Deactivated successfully. Mar 20 17:58:09.866831 systemd[1]: Stopped /sysroot/boot. Mar 20 17:58:09.868000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:09.868787 systemd[1]: Stopped target Network. Mar 20 17:58:09.870150 systemd[1]: iscsiuio.socket: Deactivated successfully. Mar 20 17:58:09.871012 systemd[1]: Closed Open-iSCSI iscsiuio Socket. Mar 20 17:58:09.872635 systemd[1]: Stopping Network Name Resolution... Mar 20 17:58:09.878306 systemd[1]: systemd-resolved.service: Deactivated successfully. Mar 20 17:58:09.879296 systemd[1]: Stopped Network Name Resolution. Mar 20 17:58:09.880000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:09.881090 systemd[1]: Stopping Network Configuration... Mar 20 17:58:09.884641 systemd-networkd[331]: eth0: DHCP lease lost Mar 20 17:58:09.885000 audit: BPF prog-id=18 op=UNLOAD Mar 20 17:58:09.895561 systemd-networkd[331]: eth0: DHCPv6 lease lost Mar 20 17:58:09.896520 systemd[1]: systemd-networkd.service: Deactivated successfully. Mar 20 17:58:09.897506 systemd[1]: Stopped Network Configuration. Mar 20 17:58:09.898000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:09.899171 systemd[1]: systemd-networkd.socket: Deactivated successfully. Mar 20 17:58:09.899202 systemd[1]: Closed Network Service Netlink Socket. Mar 20 17:58:09.902185 systemd[1]: Stopping Network Cleanup... Mar 20 17:58:09.903603 systemd[1]: systemd-sysctl.service: Deactivated successfully. Mar 20 17:58:09.903652 systemd[1]: Stopped Apply Kernel Variables. Mar 20 17:58:09.906000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:09.906120 systemd[1]: Stopping Rule-based Manager for Device Events and Files... Mar 20 17:58:09.907000 audit: BPF prog-id=11 op=UNLOAD Mar 20 17:58:09.910149 systemd[1]: network-cleanup.service: Deactivated successfully. Mar 20 17:58:09.911145 systemd[1]: Stopped Network Cleanup. Mar 20 17:58:09.912000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:09.912734 systemd[1]: systemd-udevd.service: Deactivated successfully. Mar 20 17:58:09.913723 systemd[1]: Stopped Rule-based Manager for Device Events and Files. Mar 20 17:58:09.915000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:09.915914 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Mar 20 17:58:09.915948 systemd[1]: Closed udev Control Socket. Mar 20 17:58:09.918000 audit: BPF prog-id=15 op=UNLOAD Mar 20 17:58:09.918274 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Mar 20 17:58:09.918305 systemd[1]: Closed udev Kernel Socket. Mar 20 17:58:09.920629 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Mar 20 17:58:09.921520 systemd[1]: Stopped dracut pre-udev hook. Mar 20 17:58:09.922000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:09.923029 systemd[1]: dracut-cmdline.service: Deactivated successfully. Mar 20 17:58:09.923059 systemd[1]: Stopped dracut cmdline hook. Mar 20 17:58:09.924000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:09.925336 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Mar 20 17:58:09.925366 systemd[1]: Stopped dracut ask for additional cmdline parameters. Mar 20 17:58:09.928000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:09.928861 systemd[1]: Starting Cleanup udev Database... Mar 20 17:58:09.930355 systemd[1]: Stopping Hardware RNG Entropy Gatherer Daemon... Mar 20 17:58:09.931276 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Mar 20 17:58:09.932149 systemd[1]: Stopped Create Static Device Nodes in /dev. Mar 20 17:58:09.934000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:09.934864 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Mar 20 17:58:09.934893 systemd[1]: Stopped Create List of Static Device Nodes. Mar 20 17:58:09.936000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:09.937502 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Mar 20 17:58:09.937551 systemd[1]: Stopped Setup Virtual Console. Mar 20 17:58:09.939000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:09.940135 systemd[1]: rngd.service: Deactivated successfully. Mar 20 17:58:09.941017 systemd[1]: Stopped Hardware RNG Entropy Gatherer Daemon. Mar 20 17:58:09.942000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=rngd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:09.942961 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Mar 20 17:58:09.944027 systemd[1]: Finished Cleanup udev Database. Mar 20 17:58:09.944000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:09.945000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:09.945625 systemd[1]: Reached target Switch Root. Mar 20 17:58:09.947567 systemd[1]: Starting Switch Root... Mar 20 17:58:09.961619 systemd[1]: Switching root. Mar 20 17:58:09.963000 audit: BPF prog-id=12 op=UNLOAD Mar 20 17:58:09.977779 systemd-journald[191]: Journal stopped Mar 20 17:58:12.133672 systemd-journald[191]: Received SIGTERM from PID 1 (systemd). Mar 20 17:58:12.133723 kernel: SELinux: policy capability network_peer_controls=1 Mar 20 17:58:12.133742 kernel: SELinux: policy capability open_perms=1 Mar 20 17:58:12.133752 kernel: SELinux: policy capability extended_socket_class=1 Mar 20 17:58:12.133763 kernel: SELinux: policy capability always_check_network=0 Mar 20 17:58:12.133772 kernel: SELinux: policy capability cgroup_seclabel=1 Mar 20 17:58:12.133781 kernel: SELinux: policy capability nnp_nosuid_transition=1 Mar 20 17:58:12.133790 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Mar 20 17:58:12.133801 systemd[1]: Successfully loaded SELinux policy in 35.445ms. Mar 20 17:58:12.133822 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 5.807ms. Mar 20 17:58:12.133833 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Mar 20 17:58:12.133842 systemd[1]: Detected virtualization kvm. Mar 20 17:58:12.133851 systemd[1]: Detected architecture x86-64. Mar 20 17:58:12.133860 systemd[1]: Detected first boot. Mar 20 17:58:12.133869 systemd[1]: Initializing machine ID from VM UUID. Mar 20 17:58:12.133881 systemd[1]: Populated /etc with preset unit settings. Mar 20 17:58:12.133896 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Mar 20 17:58:12.133910 systemd[1]: initrd-switch-root.service: Current command vanished from the unit file, execution of the command list won't be resumed. Mar 20 17:58:12.133922 kernel: kauditd_printk_skb: 83 callbacks suppressed Mar 20 17:58:12.133935 kernel: audit: type=1334 audit(1742493491.997:94): prog-id=21 op=LOAD Mar 20 17:58:12.133952 kernel: audit: type=1334 audit(1742493491.998:95): prog-id=22 op=LOAD Mar 20 17:58:12.133962 kernel: audit: type=1334 audit(1742493491.999:96): prog-id=23 op=LOAD Mar 20 17:58:12.133971 kernel: audit: type=1334 audit(1742493491.999:97): prog-id=13 op=UNLOAD Mar 20 17:58:12.133981 systemd[1]: initrd-switch-root.service: Deactivated successfully. Mar 20 17:58:12.133990 kernel: audit: type=1334 audit(1742493491.999:98): prog-id=14 op=UNLOAD Mar 20 17:58:12.134001 kernel: audit: type=1131 audit(1742493492.000:99): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:12.134010 systemd[1]: Stopped Switch Root. Mar 20 17:58:12.134019 kernel: audit: type=1130 audit(1742493492.008:100): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:12.134029 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Mar 20 17:58:12.134038 kernel: audit: type=1131 audit(1742493492.008:101): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:12.134047 systemd[1]: Created slice Slice /system/addon-config. Mar 20 17:58:12.134063 kernel: audit: type=1334 audit(1742493492.017:102): prog-id=21 op=UNLOAD Mar 20 17:58:12.134072 systemd[1]: Created slice Slice /system/addon-run. Mar 20 17:58:12.134081 systemd[1]: Created slice Slice /system/getty. Mar 20 17:58:12.134089 systemd[1]: Created slice Slice /system/modprobe. Mar 20 17:58:12.134098 systemd[1]: Created slice Slice /system/serial-getty. Mar 20 17:58:12.134108 systemd[1]: Created slice Slice /system/system-cloudinit. Mar 20 17:58:12.134117 systemd[1]: Created slice Slice /system/systemd-fsck. Mar 20 17:58:12.134126 systemd[1]: Created slice User and Session Slice. Mar 20 17:58:12.134135 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Mar 20 17:58:12.134145 systemd[1]: Started Forward Password Requests to Wall Directory Watch. Mar 20 17:58:12.134154 systemd[1]: Set up automount Boot partition Automount Point. Mar 20 17:58:12.134164 systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. Mar 20 17:58:12.134182 systemd[1]: Stopped target Switch Root. Mar 20 17:58:12.134192 systemd[1]: Stopped target Initrd File Systems. Mar 20 17:58:12.134201 systemd[1]: Stopped target Initrd Root File System. Mar 20 17:58:12.134210 systemd[1]: Reached target Remote Encrypted Volumes. Mar 20 17:58:12.134225 systemd[1]: Reached target Remote File Systems. Mar 20 17:58:12.134234 systemd[1]: Reached target Slice Units. Mar 20 17:58:12.134243 systemd[1]: Reached target Swaps. Mar 20 17:58:12.134254 systemd[1]: Reached target Verify torcx succeeded. Mar 20 17:58:12.134263 systemd[1]: Reached target Local Verity Protected Volumes. Mar 20 17:58:12.134272 systemd[1]: Listening on Process Core Dump Socket. Mar 20 17:58:12.134282 systemd[1]: Listening on initctl Compatibility Named Pipe. Mar 20 17:58:12.134291 systemd[1]: Listening on Network Service Netlink Socket. Mar 20 17:58:12.134300 systemd[1]: Listening on udev Control Socket. Mar 20 17:58:12.134309 systemd[1]: Listening on udev Kernel Socket. Mar 20 17:58:12.134318 systemd[1]: Mounting Huge Pages File System... Mar 20 17:58:12.134327 systemd[1]: Mounting POSIX Message Queue File System... Mar 20 17:58:12.134336 systemd[1]: Mounting External Media Directory... Mar 20 17:58:12.134347 systemd[1]: Condition check resulted in /proc/xen being skipped. Mar 20 17:58:12.134356 systemd[1]: Mounting Kernel Debug File System... Mar 20 17:58:12.134365 systemd[1]: Mounting Kernel Trace File System... Mar 20 17:58:12.134375 systemd[1]: Mounting Temporary Directory /tmp... Mar 20 17:58:12.134385 systemd[1]: Starting Create missing system files... Mar 20 17:58:12.134394 systemd[1]: Starting Create List of Static Device Nodes... Mar 20 17:58:12.134404 systemd[1]: Starting Load Kernel Module configfs... Mar 20 17:58:12.134413 systemd[1]: Starting Load Kernel Module drm... Mar 20 17:58:12.134422 systemd[1]: Starting Load Kernel Module fuse... Mar 20 17:58:12.134433 systemd[1]: Condition check resulted in Create /etc/nsswitch.conf being skipped. Mar 20 17:58:12.134442 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Mar 20 17:58:12.134452 systemd[1]: Stopped File System Check on Root Device. Mar 20 17:58:12.134461 kernel: audit: type=1131 audit(1742493492.108:103): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:12.134471 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Mar 20 17:58:12.134481 systemd[1]: Stopped systemd-fsck-usr.service. Mar 20 17:58:12.134490 systemd[1]: Stopped Journal Service. Mar 20 17:58:12.134499 kernel: fuse: init (API version 7.32) Mar 20 17:58:12.134508 systemd[1]: Starting Journal Service... Mar 20 17:58:12.134518 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Mar 20 17:58:12.134540 systemd[1]: Starting Remount Root and Kernel File Systems... Mar 20 17:58:12.134550 systemd[1]: Starting Apply Kernel Variables... Mar 20 17:58:12.134559 systemd[1]: Starting Coldplug All udev Devices... Mar 20 17:58:12.134568 systemd[1]: verity-setup.service: Deactivated successfully. Mar 20 17:58:12.134577 systemd[1]: Stopped verity-setup.service. Mar 20 17:58:12.134587 systemd[1]: Condition check resulted in Set fake PV driver version for XenServer being skipped. Mar 20 17:58:12.134596 systemd[1]: Mounted Huge Pages File System. Mar 20 17:58:12.134608 systemd-journald[767]: Journal started Mar 20 17:58:12.134645 systemd-journald[767]: Runtime Journal (/run/log/journal/b106b10d54444f1a875199d778ca993a) is 6.0M, max 48.7M, 42.6M free. Mar 20 17:58:10.063000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Mar 20 17:58:10.097000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Mar 20 17:58:10.097000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Mar 20 17:58:10.097000 audit: BPF prog-id=19 op=LOAD Mar 20 17:58:10.097000 audit: BPF prog-id=19 op=UNLOAD Mar 20 17:58:10.097000 audit: BPF prog-id=20 op=LOAD Mar 20 17:58:10.097000 audit: BPF prog-id=20 op=UNLOAD Mar 20 17:58:10.153000 audit[713]: AVC avc: denied { associate } for pid=713 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Mar 20 17:58:11.997000 audit: BPF prog-id=21 op=LOAD Mar 20 17:58:11.998000 audit: BPF prog-id=22 op=LOAD Mar 20 17:58:11.999000 audit: BPF prog-id=23 op=LOAD Mar 20 17:58:11.999000 audit: BPF prog-id=13 op=UNLOAD Mar 20 17:58:11.999000 audit: BPF prog-id=14 op=UNLOAD Mar 20 17:58:12.000000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:12.008000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:12.008000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:12.017000 audit: BPF prog-id=21 op=UNLOAD Mar 20 17:58:12.108000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:12.113000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:12.115000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:12.115000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:12.116000 audit: BPF prog-id=24 op=LOAD Mar 20 17:58:12.116000 audit: BPF prog-id=25 op=LOAD Mar 20 17:58:12.116000 audit: BPF prog-id=26 op=LOAD Mar 20 17:58:12.116000 audit: BPF prog-id=22 op=UNLOAD Mar 20 17:58:12.116000 audit: BPF prog-id=23 op=UNLOAD Mar 20 17:58:12.130000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:12.132000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Mar 20 17:58:11.986664 systemd[1]: Queued start job for default target Multi-User System. Mar 20 17:58:10.152191 /usr/lib64/systemd/system-generators/torcx-generator[713]: time="2025-03-20T17:58:10Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3033.2.4 /usr/share/oem/torcx/store /var/lib/torcx/store/3033.2.4 /var/lib/torcx/store]" Mar 20 17:58:12.000918 systemd[1]: systemd-journald.service: Deactivated successfully. Mar 20 17:58:10.152469 /usr/lib64/systemd/system-generators/torcx-generator[713]: time="2025-03-20T17:58:10Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Mar 20 17:58:10.152485 /usr/lib64/systemd/system-generators/torcx-generator[713]: time="2025-03-20T17:58:10Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Mar 20 17:58:10.152601 /usr/lib64/systemd/system-generators/torcx-generator[713]: time="2025-03-20T17:58:10Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Mar 20 17:58:10.152612 /usr/lib64/systemd/system-generators/torcx-generator[713]: time="2025-03-20T17:58:10Z" level=debug msg="skipped missing lower profile" missing profile=oem Mar 20 17:58:10.152638 /usr/lib64/systemd/system-generators/torcx-generator[713]: time="2025-03-20T17:58:10Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Mar 20 17:58:10.152651 /usr/lib64/systemd/system-generators/torcx-generator[713]: time="2025-03-20T17:58:10Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Mar 20 17:58:10.152805 /usr/lib64/systemd/system-generators/torcx-generator[713]: time="2025-03-20T17:58:10Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Mar 20 17:58:10.152832 /usr/lib64/systemd/system-generators/torcx-generator[713]: time="2025-03-20T17:58:10Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Mar 20 17:58:10.152849 /usr/lib64/systemd/system-generators/torcx-generator[713]: time="2025-03-20T17:58:10Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Mar 20 17:58:12.136093 systemd[1]: Started Journal Service. Mar 20 17:58:10.153607 /usr/lib64/systemd/system-generators/torcx-generator[713]: time="2025-03-20T17:58:10Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Mar 20 17:58:10.153643 /usr/lib64/systemd/system-generators/torcx-generator[713]: time="2025-03-20T17:58:10Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Mar 20 17:58:10.153663 /usr/lib64/systemd/system-generators/torcx-generator[713]: time="2025-03-20T17:58:10Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3033.2.4: no such file or directory" path=/usr/share/oem/torcx/store/3033.2.4 Mar 20 17:58:10.153677 /usr/lib64/systemd/system-generators/torcx-generator[713]: time="2025-03-20T17:58:10Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Mar 20 17:58:10.153696 /usr/lib64/systemd/system-generators/torcx-generator[713]: time="2025-03-20T17:58:10Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3033.2.4: no such file or directory" path=/var/lib/torcx/store/3033.2.4 Mar 20 17:58:10.153710 /usr/lib64/systemd/system-generators/torcx-generator[713]: time="2025-03-20T17:58:10Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Mar 20 17:58:11.811691 /usr/lib64/systemd/system-generators/torcx-generator[713]: time="2025-03-20T17:58:11Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 20 17:58:11.812071 /usr/lib64/systemd/system-generators/torcx-generator[713]: time="2025-03-20T17:58:11Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 20 17:58:11.812160 /usr/lib64/systemd/system-generators/torcx-generator[713]: time="2025-03-20T17:58:11Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 20 17:58:11.812287 /usr/lib64/systemd/system-generators/torcx-generator[713]: time="2025-03-20T17:58:11Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 20 17:58:11.812339 /usr/lib64/systemd/system-generators/torcx-generator[713]: time="2025-03-20T17:58:11Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Mar 20 17:58:11.812391 /usr/lib64/systemd/system-generators/torcx-generator[713]: time="2025-03-20T17:58:11Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Mar 20 17:58:12.136000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:12.137107 systemd[1]: Mounted POSIX Message Queue File System. Mar 20 17:58:12.138039 systemd[1]: Mounted External Media Directory. Mar 20 17:58:12.138875 systemd[1]: Mounted Kernel Debug File System. Mar 20 17:58:12.139725 systemd[1]: Mounted Kernel Trace File System. Mar 20 17:58:12.140584 systemd[1]: Mounted Temporary Directory /tmp. Mar 20 17:58:12.141626 systemd[1]: Finished Create missing system files. Mar 20 17:58:12.141000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:12.142724 systemd[1]: Finished Create List of Static Device Nodes. Mar 20 17:58:12.143000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:12.143748 systemd[1]: modprobe@configfs.service: Deactivated successfully. Mar 20 17:58:12.143901 systemd[1]: Finished Load Kernel Module configfs. Mar 20 17:58:12.144000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:12.144000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:12.144878 systemd[1]: modprobe@drm.service: Deactivated successfully. Mar 20 17:58:12.145029 systemd[1]: Finished Load Kernel Module drm. Mar 20 17:58:12.145000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:12.145000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:12.145956 systemd[1]: modprobe@fuse.service: Deactivated successfully. Mar 20 17:58:12.146108 systemd[1]: Finished Load Kernel Module fuse. Mar 20 17:58:12.146000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:12.146000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:12.157874 systemd[1]: Finished Remount Root and Kernel File Systems. Mar 20 17:58:12.158000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:12.159217 systemd[1]: Finished Apply Kernel Variables. Mar 20 17:58:12.159000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:12.161836 systemd[1]: Mounting FUSE Control File System... Mar 20 17:58:12.163468 systemd[1]: Mounting Kernel Configuration File System... Mar 20 17:58:12.164329 systemd[1]: Condition check resulted in Remount Root File System being skipped. Mar 20 17:58:12.165393 systemd[1]: Starting Rebuild Hardware Database... Mar 20 17:58:12.166993 systemd[1]: Starting Flush Journal to Persistent Storage... Mar 20 17:58:12.168083 systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped. Mar 20 17:58:12.168978 systemd[1]: Starting Load/Save Random Seed... Mar 20 17:58:12.171070 systemd-journald[767]: Time spent on flushing to /var/log/journal/b106b10d54444f1a875199d778ca993a is 13.613ms for 978 entries. Mar 20 17:58:12.171070 systemd-journald[767]: System Journal (/var/log/journal/b106b10d54444f1a875199d778ca993a) is 8.0M, max 203.0M, 195.0M free. Mar 20 17:58:12.180000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:12.184000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:12.170758 systemd[1]: Starting Create System Users... Mar 20 17:58:12.174374 systemd[1]: Mounted FUSE Control File System. Mar 20 17:58:12.175447 systemd[1]: Mounted Kernel Configuration File System. Mar 20 17:58:12.179645 systemd[1]: Finished Load/Save Random Seed. Mar 20 17:58:12.180703 systemd[1]: Reached target First Boot Complete. Mar 20 17:58:12.183553 systemd-sysusers[779]: Creating group sgx with gid 999. Mar 20 17:58:12.183838 systemd[1]: Finished Coldplug All udev Devices. Mar 20 17:58:12.190361 systemd[1]: Starting Wait for udev To Complete Device Initialization... Mar 20 17:58:12.192099 systemd-sysusers[779]: Creating group systemd-oom with gid 998. Mar 20 17:58:12.192737 systemd-sysusers[779]: Creating user systemd-oom (systemd Userspace OOM Killer) with uid 998 and gid 998. Mar 20 17:58:12.193538 systemd-sysusers[779]: Creating group systemd-timesync with gid 997. Mar 20 17:58:12.194199 systemd-sysusers[779]: Creating user systemd-timesync (systemd Time Synchronization) with uid 997 and gid 997. Mar 20 17:58:12.194867 systemd-sysusers[779]: Creating group systemd-coredump with gid 996. Mar 20 17:58:12.195387 systemd-sysusers[779]: Creating user systemd-coredump (systemd Core Dumper) with uid 996 and gid 996. Mar 20 17:58:12.203756 systemd[1]: Finished Flush Journal to Persistent Storage. Mar 20 17:58:12.204000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:12.214818 systemd[1]: Finished Create System Users. Mar 20 17:58:12.215000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:12.216483 systemd[1]: Starting Create Static Device Nodes in /dev... Mar 20 17:58:12.229708 systemd[1]: Finished Create Static Device Nodes in /dev. Mar 20 17:58:12.230000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:12.417977 systemd[1]: Finished Rebuild Hardware Database. Mar 20 17:58:12.418000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:12.425000 audit: BPF prog-id=27 op=LOAD Mar 20 17:58:12.425000 audit: BPF prog-id=28 op=LOAD Mar 20 17:58:12.425000 audit: BPF prog-id=29 op=LOAD Mar 20 17:58:12.425000 audit: BPF prog-id=16 op=UNLOAD Mar 20 17:58:12.425000 audit: BPF prog-id=17 op=UNLOAD Mar 20 17:58:12.426936 systemd[1]: Starting Rule-based Manager for Device Events and Files... Mar 20 17:58:12.451371 systemd[1]: Started Rule-based Manager for Device Events and Files. Mar 20 17:58:12.451000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:12.459743 systemd[1]: Starting Network Configuration... Mar 20 17:58:12.458000 audit: BPF prog-id=30 op=LOAD Mar 20 17:58:12.473550 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Mar 20 17:58:12.480575 kernel: ACPI: Power Button [PWRF] Mar 20 17:58:12.491708 systemd-udevd[804]: Using default interface naming scheme 'v249'. Mar 20 17:58:12.494205 systemd-networkd[796]: lo: Link UP Mar 20 17:58:12.494226 systemd-networkd[796]: lo: Gained carrier Mar 20 17:58:12.494466 systemd-networkd[796]: Enumeration completed Mar 20 17:58:12.494572 systemd[1]: Started Network Configuration. Mar 20 17:58:12.494000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:12.496031 systemd-networkd[796]: eth0: Link UP Mar 20 17:58:12.501599 systemd-networkd[796]: eth0: Gained carrier Mar 20 17:58:12.503000 audit[806]: AVC avc: denied { confidentiality } for pid=806 comm="systemd-udevd" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Mar 20 17:58:12.507692 systemd-networkd[796]: eth0: DHCPv4 address 10.0.0.5/16 via 10.0.0.1 Mar 20 17:58:12.528014 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Mar 20 17:58:12.528197 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Mar 20 17:58:12.528298 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Mar 20 17:58:12.532645 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Mar 20 17:58:12.550931 udevadm[781]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Mar 20 17:58:12.557552 kernel: mousedev: PS/2 mouse device common for all mice Mar 20 17:58:12.590554 kernel: kvm: Nested Virtualization enabled Mar 20 17:58:12.590584 kernel: SVM: kvm: Nested Paging enabled Mar 20 17:58:12.590601 kernel: SVM: Virtual VMLOAD VMSAVE supported Mar 20 17:58:12.590614 kernel: SVM: Virtual GIF supported Mar 20 17:58:12.594565 kernel: EDAC MC: Ver: 3.0.0 Mar 20 17:58:12.677869 systemd[1]: Finished Wait for udev To Complete Device Initialization. Mar 20 17:58:12.678000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:12.687436 systemd[1]: Starting Activation of LVM2 logical volumes... Mar 20 17:58:12.700504 lvm[816]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Mar 20 17:58:12.726418 systemd[1]: Finished Activation of LVM2 logical volumes. Mar 20 17:58:12.726000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:12.727456 systemd[1]: Reached target Local Encrypted Volumes. Mar 20 17:58:12.740264 systemd[1]: Starting Activation of LVM2 logical volumes... Mar 20 17:58:12.743406 lvm[817]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Mar 20 17:58:12.768094 systemd[1]: Finished Activation of LVM2 logical volumes. Mar 20 17:58:12.768000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:12.769069 systemd[1]: Reached target Preparation for Local File Systems. Mar 20 17:58:12.770032 systemd[1]: Condition check resulted in Virtual Machine and Container Storage (Compatibility) being skipped. Mar 20 17:58:12.770053 systemd[1]: Reached target Containers. Mar 20 17:58:12.774650 systemd[1]: Starting File System Check on /dev/disk/by-label/OEM... Mar 20 17:58:12.787418 systemd[1]: Finished File System Check on /dev/disk/by-label/OEM. Mar 20 17:58:12.787000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:12.793391 systemd[1]: Mounting /usr/share/oem... Mar 20 17:58:12.798739 kernel: BTRFS info (device vda6): disk space caching is enabled Mar 20 17:58:12.798770 kernel: BTRFS info (device vda6): has skinny extents Mar 20 17:58:12.801150 systemd[1]: Mounted /usr/share/oem. Mar 20 17:58:12.801906 systemd[1]: Reached target Local File Systems. Mar 20 17:58:12.803586 systemd[1]: Starting Rebuild Dynamic Linker Cache... Mar 20 17:58:12.804653 systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped. Mar 20 17:58:12.804704 systemd[1]: Condition check resulted in Store a System Token in an EFI Variable being skipped. Mar 20 17:58:12.805732 systemd[1]: Starting Commit a transient machine-id on disk... Mar 20 17:58:12.807423 systemd[1]: Starting Create Volatile Files and Directories... Mar 20 17:58:12.815206 systemd-tmpfiles[843]: /usr/lib64/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Mar 20 17:58:12.816288 systemd-tmpfiles[843]: /usr/lib64/tmpfiles.d/systemd.conf:33: Duplicate line for path "/var/lib/systemd", ignoring. Mar 20 17:58:12.831455 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Mar 20 17:58:12.832064 systemd[1]: Finished Commit a transient machine-id on disk. Mar 20 17:58:12.832000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:12.843649 systemd-tmpfiles[843]: Detected autofs mount point /boot during canonicalization of /boot. Mar 20 17:58:12.843663 systemd-tmpfiles[843]: Skipping /boot Mar 20 17:58:12.848561 systemd-tmpfiles[843]: Detected autofs mount point /boot during canonicalization of /boot. Mar 20 17:58:12.848573 systemd-tmpfiles[843]: Skipping /boot Mar 20 17:58:12.879899 systemd[1]: Finished Create Volatile Files and Directories. Mar 20 17:58:12.880000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:12.886328 systemd[1]: Starting Load Security Auditing Rules... Mar 20 17:58:12.887995 systemd[1]: Starting Clean up broken links in /etc/ssl/certs... Mar 20 17:58:12.890000 audit: BPF prog-id=31 op=LOAD Mar 20 17:58:12.893000 audit: BPF prog-id=32 op=LOAD Mar 20 17:58:12.889817 systemd[1]: Starting Rebuild Journal Catalog... Mar 20 17:58:12.892268 systemd[1]: Starting Network Name Resolution... Mar 20 17:58:12.894462 systemd[1]: Starting Network Time Synchronization... Mar 20 17:58:12.896939 systemd[1]: Starting Record System Boot/Shutdown in UTMP... Mar 20 17:58:12.898396 systemd[1]: Finished Clean up broken links in /etc/ssl/certs. Mar 20 17:58:12.899000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:12.899753 systemd[1]: Condition check resulted in Update CA bundle at /etc/ssl/certs/ca-certificates.crt being skipped. Mar 20 17:58:12.900000 audit[856]: SYSTEM_BOOT pid=856 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib64/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Mar 20 17:58:12.904394 systemd[1]: Finished Rebuild Journal Catalog. Mar 20 17:58:12.905000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:12.910852 systemd[1]: Finished Record System Boot/Shutdown in UTMP. Mar 20 17:58:12.911000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:12.925000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Mar 20 17:58:12.926747 augenrules[865]: No rules Mar 20 17:58:12.931238 systemd[1]: Finished Load Security Auditing Rules. Mar 20 17:58:12.939658 systemd[1]: Started Network Time Synchronization. Mar 20 17:58:12.940731 systemd[1]: Reached target System Time Set. Mar 20 17:58:12.940976 systemd-resolved[849]: Positive Trust Anchors: Mar 20 17:58:12.940993 systemd-resolved[849]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Mar 20 17:58:12.941022 systemd-resolved[849]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Mar 20 17:58:12.942117 systemd-resolved[849]: Defaulting to hostname 'linux'. Mar 20 17:58:12.943611 systemd-timesyncd[855]: Initial synchronization to time server 10.0.0.1:123 (10.0.0.1). Mar 20 17:58:12.943730 systemd[1]: Started Network Name Resolution. Mar 20 17:58:12.944665 systemd[1]: Reached target Network. Mar 20 17:58:12.945410 systemd[1]: Reached target Host and Network Name Lookups. Mar 20 17:58:13.006414 systemd[1]: Finished Rebuild Dynamic Linker Cache. Mar 20 17:58:13.015373 systemd[1]: Starting Update is Completed... Mar 20 17:58:13.019962 systemd[1]: Finished Update is Completed. Mar 20 17:58:13.020938 systemd[1]: Reached target System Initialization. Mar 20 17:58:13.021881 systemd[1]: Started Watch for update engine configuration changes. Mar 20 17:58:13.022968 systemd[1]: Started Watch for a cloud-config at /var/lib/flatcar-install/user_data. Mar 20 17:58:13.024198 systemd[1]: Started Daily Log Rotation. Mar 20 17:58:13.025032 systemd[1]: Started Weekly check for MD array's redundancy information.. Mar 20 17:58:13.026161 systemd[1]: Started Daily Cleanup of Temporary Directories. Mar 20 17:58:13.027210 systemd[1]: Condition check resulted in Update Engine Stub Timer being skipped. Mar 20 17:58:13.027248 systemd[1]: Reached target Path Units. Mar 20 17:58:13.028058 systemd[1]: Reached target Timer Units. Mar 20 17:58:13.029180 systemd[1]: Listening on D-Bus System Message Bus Socket. Mar 20 17:58:13.035145 systemd[1]: Starting Docker Socket for the API... Mar 20 17:58:13.037908 systemd[1]: Listening on OpenSSH Server Socket. Mar 20 17:58:13.039167 systemd[1]: Listening on Docker Socket for the API. Mar 20 17:58:13.040149 systemd[1]: Reached target Socket Units. Mar 20 17:58:13.040972 systemd[1]: Reached target Basic System. Mar 20 17:58:13.041825 systemd[1]: Condition check resulted in Configure Addon /usr/share/oem being skipped. Mar 20 17:58:13.041847 systemd[1]: Condition check resulted in Run Addon /usr/share/oem being skipped. Mar 20 17:58:13.042626 systemd[1]: Started D-Bus System Message Bus. Mar 20 17:58:13.045799 systemd[1]: Starting Extend Filesystems... Mar 20 17:58:13.046681 systemd[1]: Condition check resulted in Modifies /etc/environment for CoreOS being skipped. Mar 20 17:58:13.047484 systemd[1]: Starting Generate /run/flatcar/motd... Mar 20 17:58:13.049464 systemd[1]: Starting Install an ssh key from /proc/cmdline... Mar 20 17:58:13.051280 systemd[1]: Starting Generate sshd host keys... Mar 20 17:58:13.052311 systemd[1]: Condition check resulted in Load cloud-config from /usr/share/oem/cloud-config.yml being skipped. Mar 20 17:58:13.052357 systemd[1]: Reached target Load system-provided cloud configs. Mar 20 17:58:13.055307 systemd[1]: Starting User Login Management... Mar 20 17:58:13.056742 extend-filesystems[875]: Found sr0 Mar 20 17:58:13.058757 extend-filesystems[875]: Found vda Mar 20 17:58:13.058757 extend-filesystems[875]: Found vda1 Mar 20 17:58:13.058757 extend-filesystems[875]: Found vda2 Mar 20 17:58:13.058757 extend-filesystems[875]: Found vda3 Mar 20 17:58:13.058757 extend-filesystems[875]: Found usr Mar 20 17:58:13.058757 extend-filesystems[875]: Found vda4 Mar 20 17:58:13.058757 extend-filesystems[875]: Found vda6 Mar 20 17:58:13.058757 extend-filesystems[875]: Found vda7 Mar 20 17:58:13.058757 extend-filesystems[875]: Found vda9 Mar 20 17:58:13.058757 extend-filesystems[875]: Checking size of /dev/vda9 Mar 20 17:58:13.057659 systemd[1]: Condition check resulted in TCG Core Services Daemon being skipped. Mar 20 17:58:13.058039 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Mar 20 17:58:13.058823 systemd[1]: Starting Update Engine... Mar 20 17:58:13.069345 systemd[1]: Condition check resulted in Load cloud-config from url defined in /proc/cmdline being skipped. Mar 20 17:58:13.069376 systemd[1]: Reached target Load user-provided cloud configs. Mar 20 17:58:13.070955 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Mar 20 17:58:13.071123 systemd[1]: Finished Install an ssh key from /proc/cmdline. Mar 20 17:58:13.087167 systemd[1]: motdgen.service: Deactivated successfully. Mar 20 17:58:13.087426 systemd[1]: Finished Generate /run/flatcar/motd. Mar 20 17:58:13.089862 extend-filesystems[875]: Old size kept for /dev/vda9 Mar 20 17:58:13.090433 systemd[1]: extend-filesystems.service: Deactivated successfully. Mar 20 17:58:13.090630 systemd[1]: Finished Extend Filesystems. Mar 20 17:58:13.103406 systemd-logind[884]: Watching system buttons on /dev/input/event1 (Power Button) Mar 20 17:58:13.103479 systemd-logind[884]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Mar 20 17:58:13.103679 systemd-logind[884]: New seat seat0. Mar 20 17:58:13.105182 systemd[1]: Started User Login Management. Mar 20 17:58:13.116814 update_engine[891]: I0320 17:58:13.116379 891 main.cc:89] Flatcar Update Engine starting Mar 20 17:58:13.119343 systemd[1]: Started Update Engine. Mar 20 17:58:13.119460 update_engine[891]: I0320 17:58:13.119441 891 update_check_scheduler.cc:74] Next update check in 11m49s Mar 20 17:58:13.127825 systemd[1]: Started Cluster reboot manager. Mar 20 17:58:13.177122 locksmithd[899]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Mar 20 17:58:13.538362 sshd_keygen[893]: ssh-keygen: generating new host keys: RSA DSA ECDSA ED25519 Mar 20 17:58:13.557960 systemd[1]: Finished Generate sshd host keys. Mar 20 17:58:13.566475 systemd[1]: Starting Generate /run/issue... Mar 20 17:58:13.571823 systemd[1]: issuegen.service: Deactivated successfully. Mar 20 17:58:13.572000 systemd[1]: Finished Generate /run/issue. Mar 20 17:58:13.573841 systemd[1]: Starting Permit User Sessions... Mar 20 17:58:13.579396 systemd[1]: Finished Permit User Sessions. Mar 20 17:58:13.581256 systemd[1]: Started Getty on tty1. Mar 20 17:58:13.582887 systemd[1]: Started Serial Getty on ttyS0. Mar 20 17:58:13.583863 systemd[1]: Reached target Login Prompts. Mar 20 17:58:13.584833 systemd[1]: Reached target Multi-User System. Mar 20 17:58:13.586958 systemd[1]: Starting Record Runlevel Change in UTMP... Mar 20 17:58:13.592744 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Mar 20 17:58:13.592922 systemd[1]: Finished Record Runlevel Change in UTMP. Mar 20 17:58:13.593925 systemd[1]: Startup finished in 736ms (kernel) + 2.466s (initrd) + 3.571s (userspace) = 6.774s. Mar 20 17:58:14.237499 systemd-networkd[796]: eth0: Gained IPv6LL Mar 20 17:58:19.637428 systemd[1]: Created slice Slice /system/sshd. Mar 20 17:58:19.638303 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:58874). Mar 20 17:58:19.683329 sshd[920]: Accepted publickey for core from 10.0.0.1 port 58874 ssh2: RSA SHA256:L0y7kbU7KY3dAXC3byFGpe/mGnTaM+ausb1i8rI07QY Mar 20 17:58:19.684452 sshd[920]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 20 17:58:19.695882 systemd[1]: Created slice User Slice of UID 500. Mar 20 17:58:19.696714 systemd[1]: Starting User Runtime Directory /run/user/500... Mar 20 17:58:19.698029 systemd-logind[884]: New session 1 of user core. Mar 20 17:58:19.703668 systemd[1]: Finished User Runtime Directory /run/user/500. Mar 20 17:58:19.704694 systemd[1]: Starting User Manager for UID 500... Mar 20 17:58:19.707088 systemd[923]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Mar 20 17:58:19.762063 systemd[923]: Queued start job for default target Main User Target. Mar 20 17:58:19.762189 systemd[923]: Reached target Paths. Mar 20 17:58:19.762210 systemd[923]: Reached target Sockets. Mar 20 17:58:19.762228 systemd[923]: Reached target Timers. Mar 20 17:58:19.762247 systemd[923]: Reached target Basic System. Mar 20 17:58:19.762289 systemd[923]: Reached target Main User Target. Mar 20 17:58:19.762300 systemd[923]: Startup finished in 50ms. Mar 20 17:58:19.762328 systemd[1]: Started User Manager for UID 500. Mar 20 17:58:19.766665 systemd[1]: Started Session 1 of User core. Mar 20 17:58:19.825275 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:58886). Mar 20 17:58:19.866694 sshd[932]: Accepted publickey for core from 10.0.0.1 port 58886 ssh2: RSA SHA256:L0y7kbU7KY3dAXC3byFGpe/mGnTaM+ausb1i8rI07QY Mar 20 17:58:19.867456 sshd[932]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 20 17:58:19.869760 systemd-logind[884]: New session 2 of user core. Mar 20 17:58:19.874656 systemd[1]: Started Session 2 of User core. Mar 20 17:58:19.926682 sshd[932]: pam_unix(sshd:session): session closed for user core Mar 20 17:58:19.935955 systemd[1]: sshd@1-10.0.0.5:22-10.0.0.1:58886.service: Deactivated successfully. Mar 20 17:58:19.936473 systemd[1]: session-2.scope: Deactivated successfully. Mar 20 17:58:19.936973 systemd-logind[884]: Session 2 logged out. Waiting for processes to exit. Mar 20 17:58:19.937850 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:58894). Mar 20 17:58:19.938467 systemd-logind[884]: Removed session 2. Mar 20 17:58:19.976740 sshd[938]: Accepted publickey for core from 10.0.0.1 port 58894 ssh2: RSA SHA256:L0y7kbU7KY3dAXC3byFGpe/mGnTaM+ausb1i8rI07QY Mar 20 17:58:19.977484 sshd[938]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 20 17:58:19.979774 systemd-logind[884]: New session 3 of user core. Mar 20 17:58:19.983656 systemd[1]: Started Session 3 of User core. Mar 20 17:58:20.030641 sshd[938]: pam_unix(sshd:session): session closed for user core Mar 20 17:58:20.036704 systemd[1]: sshd@2-10.0.0.5:22-10.0.0.1:58894.service: Deactivated successfully. Mar 20 17:58:20.037168 systemd[1]: session-3.scope: Deactivated successfully. Mar 20 17:58:20.037675 systemd-logind[884]: Session 3 logged out. Waiting for processes to exit. Mar 20 17:58:20.038348 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:58906). Mar 20 17:58:20.038862 systemd-logind[884]: Removed session 3. Mar 20 17:58:20.076834 sshd[944]: Accepted publickey for core from 10.0.0.1 port 58906 ssh2: RSA SHA256:L0y7kbU7KY3dAXC3byFGpe/mGnTaM+ausb1i8rI07QY Mar 20 17:58:20.077590 sshd[944]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 20 17:58:20.079770 systemd-logind[884]: New session 4 of user core. Mar 20 17:58:20.083634 systemd[1]: Started Session 4 of User core. Mar 20 17:58:20.134972 sshd[944]: pam_unix(sshd:session): session closed for user core Mar 20 17:58:20.140815 systemd[1]: sshd@3-10.0.0.5:22-10.0.0.1:58906.service: Deactivated successfully. Mar 20 17:58:20.141330 systemd[1]: session-4.scope: Deactivated successfully. Mar 20 17:58:20.141858 systemd-logind[884]: Session 4 logged out. Waiting for processes to exit. Mar 20 17:58:20.142682 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:58922). Mar 20 17:58:20.143267 systemd-logind[884]: Removed session 4. Mar 20 17:58:20.180723 sshd[950]: Accepted publickey for core from 10.0.0.1 port 58922 ssh2: RSA SHA256:L0y7kbU7KY3dAXC3byFGpe/mGnTaM+ausb1i8rI07QY Mar 20 17:58:20.181410 sshd[950]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 20 17:58:20.183706 systemd-logind[884]: New session 5 of user core. Mar 20 17:58:20.191708 systemd[1]: Started Session 5 of User core. Mar 20 17:58:20.247127 sudo[953]: core : PWD=/home/core ; USER=root ; COMMAND=/sbin/setenforce 1 Mar 20 17:58:20.247298 sudo[953]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 20 17:58:20.260034 sudo[953]: pam_unix(sudo:session): session closed for user root Mar 20 17:58:20.261506 sshd[950]: pam_unix(sshd:session): session closed for user core Mar 20 17:58:20.269501 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:58934). Mar 20 17:58:20.271665 dbus-daemon[874]: [system] Reloaded configuration Mar 20 17:58:20.273850 systemd[1]: sshd@4-10.0.0.5:22-10.0.0.1:58922.service: Deactivated successfully. Mar 20 17:58:20.274354 systemd[1]: session-5.scope: Deactivated successfully. Mar 20 17:58:20.274857 systemd-logind[884]: Session 5 logged out. Waiting for processes to exit. Mar 20 17:58:20.275402 systemd-logind[884]: Removed session 5. Mar 20 17:58:20.308431 sshd[956]: Accepted publickey for core from 10.0.0.1 port 58934 ssh2: RSA SHA256:L0y7kbU7KY3dAXC3byFGpe/mGnTaM+ausb1i8rI07QY Mar 20 17:58:20.309192 sshd[956]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 20 17:58:20.311500 systemd-logind[884]: New session 6 of user core. Mar 20 17:58:20.317690 systemd[1]: Started Session 6 of User core. Mar 20 17:58:20.368527 sudo[961]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Mar 20 17:58:20.368755 sudo[961]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 20 17:58:20.370980 sudo[961]: pam_unix(sudo:session): session closed for user root Mar 20 17:58:20.374973 sudo[960]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/systemctl restart audit-rules Mar 20 17:58:20.375140 sudo[960]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 20 17:58:20.388408 systemd[1]: Stopping Load Security Auditing Rules... Mar 20 17:58:20.388000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Mar 20 17:58:20.389388 auditctl[964]: No rules Mar 20 17:58:20.389680 systemd[1]: audit-rules.service: Deactivated successfully. Mar 20 17:58:20.389878 systemd[1]: Stopped Load Security Auditing Rules. Mar 20 17:58:20.390096 kernel: kauditd_printk_skb: 49 callbacks suppressed Mar 20 17:58:20.390148 kernel: audit: type=1305 audit(1742493500.388:153): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Mar 20 17:58:20.390998 systemd[1]: Starting Load Security Auditing Rules... Mar 20 17:58:20.388000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:20.395145 kernel: audit: type=1131 audit(1742493500.388:154): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:20.405146 augenrules[981]: No rules Mar 20 17:58:20.405778 systemd[1]: Finished Load Security Auditing Rules. Mar 20 17:58:20.405000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:20.406576 sudo[960]: pam_unix(sudo:session): session closed for user root Mar 20 17:58:20.407601 sshd[956]: pam_unix(sshd:session): session closed for user core Mar 20 17:58:20.406000 audit[960]: USER_END pid=960 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 20 17:58:20.412676 kernel: audit: type=1130 audit(1742493500.405:155): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:20.412705 kernel: audit: type=1106 audit(1742493500.406:156): pid=960 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 20 17:58:20.412719 kernel: audit: type=1104 audit(1742493500.406:157): pid=960 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 20 17:58:20.406000 audit[960]: CRED_DISP pid=960 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 20 17:58:20.415851 kernel: audit: type=1106 audit(1742493500.407:158): pid=956 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 20 17:58:20.407000 audit[956]: USER_END pid=956 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 20 17:58:20.419986 kernel: audit: type=1104 audit(1742493500.408:159): pid=956 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 20 17:58:20.408000 audit[956]: CRED_DISP pid=956 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 20 17:58:20.430189 systemd[1]: sshd@5-10.0.0.5:22-10.0.0.1:58934.service: Deactivated successfully. Mar 20 17:58:20.429000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.5:22-10.0.0.1:58934 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:20.430738 systemd[1]: session-6.scope: Deactivated successfully. Mar 20 17:58:20.431344 systemd-logind[884]: Session 6 logged out. Waiting for processes to exit. Mar 20 17:58:20.432600 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:58944). Mar 20 17:58:20.433245 systemd-logind[884]: Removed session 6. Mar 20 17:58:20.432000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.5:22-10.0.0.1:58944 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:20.437525 kernel: audit: type=1131 audit(1742493500.429:160): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.5:22-10.0.0.1:58934 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:20.437557 kernel: audit: type=1130 audit(1742493500.432:161): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.5:22-10.0.0.1:58944 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:20.469000 audit[987]: USER_ACCT pid=987 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 20 17:58:20.470674 sshd[987]: Accepted publickey for core from 10.0.0.1 port 58944 ssh2: RSA SHA256:L0y7kbU7KY3dAXC3byFGpe/mGnTaM+ausb1i8rI07QY Mar 20 17:58:20.473953 sshd[987]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 20 17:58:20.472000 audit[987]: CRED_ACQ pid=987 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 20 17:58:20.474570 kernel: audit: type=1101 audit(1742493500.469:162): pid=987 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 20 17:58:20.476407 systemd-logind[884]: New session 7 of user core. Mar 20 17:58:20.484640 systemd[1]: Started Session 7 of User core. Mar 20 17:58:20.486000 audit[987]: USER_START pid=987 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 20 17:58:20.487000 audit[989]: CRED_ACQ pid=989 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 20 17:58:20.535000 audit[990]: USER_ACCT pid=990 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 20 17:58:20.535734 sudo[990]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/mkdir -p . Mar 20 17:58:20.535000 audit[990]: CRED_REFR pid=990 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 20 17:58:20.535905 sudo[990]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 20 17:58:20.536000 audit[990]: USER_START pid=990 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 20 17:58:20.538259 sudo[990]: pam_unix(sudo:session): session closed for user root Mar 20 17:58:20.537000 audit[990]: USER_END pid=990 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 20 17:58:20.537000 audit[990]: CRED_DISP pid=990 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 20 17:58:20.539273 sshd[987]: pam_unix(sshd:session): session closed for user core Mar 20 17:58:20.539000 audit[987]: USER_END pid=987 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 20 17:58:20.539000 audit[987]: CRED_DISP pid=987 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 20 17:58:20.545855 systemd[1]: sshd@6-10.0.0.5:22-10.0.0.1:58944.service: Deactivated successfully. Mar 20 17:58:20.545000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.5:22-10.0.0.1:58944 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:20.546341 systemd[1]: session-7.scope: Deactivated successfully. Mar 20 17:58:20.546870 systemd-logind[884]: Session 7 logged out. Waiting for processes to exit. Mar 20 17:58:20.547697 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:58950). Mar 20 17:58:20.547000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.5:22-10.0.0.1:58950 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:20.548249 systemd-logind[884]: Removed session 7. Mar 20 17:58:20.584000 audit[994]: USER_ACCT pid=994 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 20 17:58:20.586087 sshd[994]: Accepted publickey for core from 10.0.0.1 port 58950 ssh2: RSA SHA256:L0y7kbU7KY3dAXC3byFGpe/mGnTaM+ausb1i8rI07QY Mar 20 17:58:20.585000 audit[994]: CRED_ACQ pid=994 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 20 17:58:20.586866 sshd[994]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 20 17:58:20.589205 systemd-logind[884]: New session 8 of user core. Mar 20 17:58:20.593665 systemd[1]: Started Session 8 of User core. Mar 20 17:58:20.595000 audit[994]: USER_START pid=994 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 20 17:58:20.596000 audit[996]: CRED_ACQ pid=996 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 20 17:58:20.644000 audit[997]: USER_ACCT pid=997 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 20 17:58:20.645289 sudo[997]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/install -m 0755 /dev/stdin kolet Mar 20 17:58:20.644000 audit[997]: CRED_REFR pid=997 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 20 17:58:20.645465 sudo[997]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 20 17:58:20.646000 audit[997]: USER_START pid=997 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 20 17:58:20.788855 sudo[997]: pam_unix(sudo:session): session closed for user root Mar 20 17:58:20.788000 audit[997]: USER_END pid=997 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 20 17:58:20.788000 audit[997]: CRED_DISP pid=997 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 20 17:58:20.790026 sshd[994]: pam_unix(sshd:session): session closed for user core Mar 20 17:58:20.790000 audit[994]: USER_END pid=994 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 20 17:58:20.790000 audit[994]: CRED_DISP pid=994 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 20 17:58:20.797019 systemd[1]: sshd@7-10.0.0.5:22-10.0.0.1:58950.service: Deactivated successfully. Mar 20 17:58:20.796000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.5:22-10.0.0.1:58950 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:20.797497 systemd[1]: session-8.scope: Deactivated successfully. Mar 20 17:58:20.798050 systemd-logind[884]: Session 8 logged out. Waiting for processes to exit. Mar 20 17:58:20.798883 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:58956). Mar 20 17:58:20.798000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.5:22-10.0.0.1:58956 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:20.799571 systemd-logind[884]: Removed session 8. Mar 20 17:58:20.835000 audit[1001]: USER_ACCT pid=1001 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 20 17:58:20.837205 sshd[1001]: Accepted publickey for core from 10.0.0.1 port 58956 ssh2: RSA SHA256:L0y7kbU7KY3dAXC3byFGpe/mGnTaM+ausb1i8rI07QY Mar 20 17:58:20.836000 audit[1001]: CRED_ACQ pid=1001 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 20 17:58:20.838051 sshd[1001]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 20 17:58:20.840448 systemd-logind[884]: New session 9 of user core. Mar 20 17:58:20.845670 systemd[1]: Started Session 9 of User core. Mar 20 17:58:20.847000 audit[1001]: USER_START pid=1001 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 20 17:58:20.848000 audit[1003]: CRED_ACQ pid=1003 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 20 17:58:20.896000 audit[1004]: USER_ACCT pid=1004 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 20 17:58:20.897080 sudo[1004]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/mkdir -p /updates Mar 20 17:58:20.896000 audit[1004]: CRED_REFR pid=1004 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 20 17:58:20.897254 sudo[1004]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 20 17:58:20.897000 audit[1004]: USER_START pid=1004 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 20 17:58:20.899546 sudo[1004]: pam_unix(sudo:session): session closed for user root Mar 20 17:58:20.899000 audit[1004]: USER_END pid=1004 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 20 17:58:20.899000 audit[1004]: CRED_DISP pid=1004 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 20 17:58:20.900479 sshd[1001]: pam_unix(sshd:session): session closed for user core Mar 20 17:58:20.900000 audit[1001]: USER_END pid=1001 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 20 17:58:20.900000 audit[1001]: CRED_DISP pid=1001 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 20 17:58:20.906946 systemd[1]: sshd@8-10.0.0.5:22-10.0.0.1:58956.service: Deactivated successfully. Mar 20 17:58:20.906000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.5:22-10.0.0.1:58956 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:20.907397 systemd[1]: session-9.scope: Deactivated successfully. Mar 20 17:58:20.907906 systemd-logind[884]: Session 9 logged out. Waiting for processes to exit. Mar 20 17:58:20.908721 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:58972). Mar 20 17:58:20.908000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.5:22-10.0.0.1:58972 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:20.909312 systemd-logind[884]: Removed session 9. Mar 20 17:58:20.945000 audit[1008]: USER_ACCT pid=1008 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 20 17:58:20.947299 sshd[1008]: Accepted publickey for core from 10.0.0.1 port 58972 ssh2: RSA SHA256:L0y7kbU7KY3dAXC3byFGpe/mGnTaM+ausb1i8rI07QY Mar 20 17:58:20.946000 audit[1008]: CRED_ACQ pid=1008 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 20 17:58:20.948072 sshd[1008]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 20 17:58:20.950362 systemd-logind[884]: New session 10 of user core. Mar 20 17:58:20.957661 systemd[1]: Started Session 10 of User core. Mar 20 17:58:20.959000 audit[1008]: USER_START pid=1008 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 20 17:58:20.960000 audit[1010]: CRED_ACQ pid=1010 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 20 17:58:21.011000 audit[1011]: USER_ACCT pid=1011 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 20 17:58:21.012315 sudo[1011]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/install -m 0755 /dev/stdin /updates/update.gz Mar 20 17:58:21.011000 audit[1011]: CRED_REFR pid=1011 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 20 17:58:21.012484 sudo[1011]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 20 17:58:21.012000 audit[1011]: USER_START pid=1011 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 20 17:58:22.419933 sudo[1011]: pam_unix(sudo:session): session closed for user root Mar 20 17:58:22.419000 audit[1011]: USER_END pid=1011 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 20 17:58:22.419000 audit[1011]: CRED_DISP pid=1011 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 20 17:58:22.421210 sshd[1008]: pam_unix(sshd:session): session closed for user core Mar 20 17:58:22.421000 audit[1008]: USER_END pid=1008 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 20 17:58:22.421000 audit[1008]: CRED_DISP pid=1008 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 20 17:58:22.427095 systemd[1]: sshd@9-10.0.0.5:22-10.0.0.1:58972.service: Deactivated successfully. Mar 20 17:58:22.426000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.5:22-10.0.0.1:58972 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:22.427640 systemd[1]: session-10.scope: Deactivated successfully. Mar 20 17:58:22.427826 systemd[1]: session-10.scope: Consumed 1.468s CPU time. Mar 20 17:58:22.428232 systemd-logind[884]: Session 10 logged out. Waiting for processes to exit. Mar 20 17:58:22.429046 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:58978). Mar 20 17:58:22.428000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.5:22-10.0.0.1:58978 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:22.429618 systemd-logind[884]: Removed session 10. Mar 20 17:58:22.467000 audit[1015]: USER_ACCT pid=1015 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 20 17:58:22.467877 sshd[1015]: Accepted publickey for core from 10.0.0.1 port 58978 ssh2: RSA SHA256:L0y7kbU7KY3dAXC3byFGpe/mGnTaM+ausb1i8rI07QY Mar 20 17:58:22.467000 audit[1015]: CRED_ACQ pid=1015 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 20 17:58:22.468608 sshd[1015]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 20 17:58:22.471124 systemd-logind[884]: New session 11 of user core. Mar 20 17:58:22.476757 systemd[1]: Started Session 11 of User core. Mar 20 17:58:22.478000 audit[1015]: USER_START pid=1015 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 20 17:58:22.479000 audit[1017]: CRED_ACQ pid=1017 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 20 17:58:22.525000 audit[1018]: USER_ACCT pid=1018 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 20 17:58:22.527302 sudo[1018]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/systemd-run --quiet ./kolet run cl.update.payload Omaha Mar 20 17:58:22.525000 audit[1018]: CRED_REFR pid=1018 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 20 17:58:22.527475 sudo[1018]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 20 17:58:22.526000 audit[1018]: USER_START pid=1018 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 20 17:58:22.544494 systemd[1]: Started /home/core/./kolet run cl.update.payload Omaha. Mar 20 17:58:22.543000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=run-rb99d93ed54144f35b52c7f27eba021d6 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:22.545350 sudo[1018]: pam_unix(sudo:session): session closed for user root Mar 20 17:58:22.543000 audit[1018]: USER_END pid=1018 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 20 17:58:22.545000 audit[1018]: CRED_DISP pid=1018 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 20 17:58:22.546416 sshd[1015]: pam_unix(sshd:session): session closed for user core Mar 20 17:58:22.549245 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:58992). Mar 20 17:58:22.548000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.5:22-10.0.0.1:58992 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:22.549000 audit[1015]: USER_END pid=1015 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 20 17:58:22.549000 audit[1015]: CRED_DISP pid=1015 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 20 17:58:22.550000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.5:22-10.0.0.1:58978 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:22.551240 systemd[1]: sshd@10-10.0.0.5:22-10.0.0.1:58978.service: Deactivated successfully. Mar 20 17:58:22.551765 systemd[1]: session-11.scope: Deactivated successfully. Mar 20 17:58:22.552614 systemd-logind[884]: Session 11 logged out. Waiting for processes to exit. Mar 20 17:58:22.553193 systemd-logind[884]: Removed session 11. Mar 20 17:58:22.587000 audit[1026]: USER_ACCT pid=1026 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 20 17:58:22.587836 sshd[1026]: Accepted publickey for core from 10.0.0.1 port 58992 ssh2: RSA SHA256:L0y7kbU7KY3dAXC3byFGpe/mGnTaM+ausb1i8rI07QY Mar 20 17:58:22.587000 audit[1026]: CRED_ACQ pid=1026 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 20 17:58:22.588727 sshd[1026]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 20 17:58:22.591257 systemd-logind[884]: New session 12 of user core. Mar 20 17:58:22.607644 systemd[1]: Started Session 12 of User core. Mar 20 17:58:22.610000 audit[1026]: USER_START pid=1026 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 20 17:58:22.611000 audit[1031]: CRED_ACQ pid=1031 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 20 17:58:23.478927 sshd[1026]: pam_unix(sshd:session): session closed for user core Mar 20 17:58:23.478000 audit[1026]: USER_END pid=1026 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 20 17:58:23.478000 audit[1026]: CRED_DISP pid=1026 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 20 17:58:23.480842 systemd[1]: sshd@11-10.0.0.5:22-10.0.0.1:58992.service: Deactivated successfully. Mar 20 17:58:23.479000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.5:22-10.0.0.1:58992 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 20 17:58:23.481457 systemd[1]: session-12.scope: Deactivated successfully. Mar 20 17:58:23.481991 systemd-logind[884]: Session 12 logged out. Waiting for processes to exit. Mar 20 17:58:23.482580 systemd-logind[884]: Removed session 12. Mar 20 17:58:58.855231 update_engine[891]: I0320 17:58:58.855170 891 update_attempter.cc:505] Updating boot flags...