Nov 4 23:46:38.735300 kernel: Linux version 5.10.107-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 9.3.0-r1 p3) 9.3.0, GNU ld (Gentoo 2.36.1 p5) 2.36.1) #1 SMP Tue Mar 22 19:39:53 -00 2022 Nov 4 23:46:38.735319 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Nov 4 23:46:38.735326 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Nov 4 23:46:38.735332 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Nov 4 23:46:38.735336 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Nov 4 23:46:38.735342 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Nov 4 23:46:38.735348 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. Nov 4 23:46:38.735354 kernel: BIOS-provided physical RAM map: Nov 4 23:46:38.735359 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Nov 4 23:46:38.735364 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Nov 4 23:46:38.735370 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Nov 4 23:46:38.735375 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdbfff] usable Nov 4 23:46:38.735380 kernel: BIOS-e820: [mem 0x000000009cfdc000-0x000000009cffffff] reserved Nov 4 23:46:38.735385 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Nov 4 23:46:38.735392 kernel: BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved Nov 4 23:46:38.735398 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Nov 4 23:46:38.735403 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Nov 4 23:46:38.735408 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved Nov 4 23:46:38.735414 kernel: NX (Execute Disable) protection: active Nov 4 23:46:38.735419 kernel: SMBIOS 2.8 present. Nov 4 23:46:38.735424 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 Nov 4 23:46:38.735429 kernel: Hypervisor detected: KVM Nov 4 23:46:38.735446 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Nov 4 23:46:38.735452 kernel: kvm-clock: cpu 0, msr 1e6ba001, primary cpu clock Nov 4 23:46:38.735458 kernel: kvm-clock: using sched offset of 3988957669 cycles Nov 4 23:46:38.735465 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Nov 4 23:46:38.735471 kernel: tsc: Detected 2794.748 MHz processor Nov 4 23:46:38.735477 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Nov 4 23:46:38.735483 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Nov 4 23:46:38.735488 kernel: last_pfn = 0x9cfdc max_arch_pfn = 0x400000000 Nov 4 23:46:38.735494 kernel: MTRR default type: write-back Nov 4 23:46:38.735499 kernel: MTRR fixed ranges enabled: Nov 4 23:46:38.735504 kernel: 00000-9FFFF write-back Nov 4 23:46:38.735510 kernel: A0000-BFFFF uncachable Nov 4 23:46:38.735515 kernel: C0000-FFFFF write-protect Nov 4 23:46:38.735522 kernel: MTRR variable ranges enabled: Nov 4 23:46:38.735527 kernel: 0 base 0000C0000000 mask FFFFC0000000 uncachable Nov 4 23:46:38.735532 kernel: 1 disabled Nov 4 23:46:38.735538 kernel: 2 disabled Nov 4 23:46:38.735543 kernel: 3 disabled Nov 4 23:46:38.735551 kernel: 4 disabled Nov 4 23:46:38.735556 kernel: 5 disabled Nov 4 23:46:38.735562 kernel: 6 disabled Nov 4 23:46:38.735569 kernel: 7 disabled Nov 4 23:46:38.735574 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Nov 4 23:46:38.735580 kernel: Using GB pages for direct mapping Nov 4 23:46:38.735586 kernel: ACPI: Early table checksum verification disabled Nov 4 23:46:38.735592 kernel: ACPI: RSDP 0x00000000000F59D0 000014 (v00 BOCHS ) Nov 4 23:46:38.735598 kernel: ACPI: RSDT 0x000000009CFE241A 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 4 23:46:38.735604 kernel: ACPI: FACP 0x000000009CFE21FA 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 4 23:46:38.735613 kernel: ACPI: DSDT 0x000000009CFE0040 0021BA (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 4 23:46:38.735619 kernel: ACPI: FACS 0x000000009CFE0000 000040 Nov 4 23:46:38.735624 kernel: ACPI: APIC 0x000000009CFE22EE 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 4 23:46:38.735632 kernel: ACPI: HPET 0x000000009CFE237E 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 4 23:46:38.735638 kernel: ACPI: MCFG 0x000000009CFE23B6 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 4 23:46:38.735644 kernel: ACPI: WAET 0x000000009CFE23F2 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 4 23:46:38.735649 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe21fa-0x9cfe22ed] Nov 4 23:46:38.735655 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe21f9] Nov 4 23:46:38.735661 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] Nov 4 23:46:38.735667 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe22ee-0x9cfe237d] Nov 4 23:46:38.735674 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe237e-0x9cfe23b5] Nov 4 23:46:38.735680 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cfe23b6-0x9cfe23f1] Nov 4 23:46:38.735685 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe23f2-0x9cfe2419] Nov 4 23:46:38.735691 kernel: ACPI: Local APIC address 0xfee00000 Nov 4 23:46:38.735697 kernel: No NUMA configuration found Nov 4 23:46:38.735702 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdbfff] Nov 4 23:46:38.735708 kernel: NODE_DATA(0) allocated [mem 0x9cfd6000-0x9cfdbfff] Nov 4 23:46:38.735714 kernel: Zone ranges: Nov 4 23:46:38.735720 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Nov 4 23:46:38.735728 kernel: DMA32 [mem 0x0000000001000000-0x000000009cfdbfff] Nov 4 23:46:38.735735 kernel: Normal empty Nov 4 23:46:38.735741 kernel: Movable zone start for each node Nov 4 23:46:38.735747 kernel: Early memory node ranges Nov 4 23:46:38.735753 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Nov 4 23:46:38.735758 kernel: node 0: [mem 0x0000000000100000-0x000000009cfdbfff] Nov 4 23:46:38.735764 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdbfff] Nov 4 23:46:38.735770 kernel: On node 0 totalpages: 642938 Nov 4 23:46:38.735775 kernel: DMA zone: 64 pages used for memmap Nov 4 23:46:38.735781 kernel: DMA zone: 21 pages reserved Nov 4 23:46:38.735787 kernel: DMA zone: 3998 pages, LIFO batch:0 Nov 4 23:46:38.735794 kernel: DMA32 zone: 9984 pages used for memmap Nov 4 23:46:38.735800 kernel: DMA32 zone: 638940 pages, LIFO batch:63 Nov 4 23:46:38.735805 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Nov 4 23:46:38.735811 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Nov 4 23:46:38.735817 kernel: On node 0, zone DMA32: 12324 pages in unavailable ranges Nov 4 23:46:38.735823 kernel: ACPI: PM-Timer IO Port: 0x608 Nov 4 23:46:38.735828 kernel: ACPI: Local APIC address 0xfee00000 Nov 4 23:46:38.735834 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Nov 4 23:46:38.735840 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Nov 4 23:46:38.735845 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Nov 4 23:46:38.735852 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Nov 4 23:46:38.735858 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Nov 4 23:46:38.735864 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Nov 4 23:46:38.735870 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Nov 4 23:46:38.735876 kernel: ACPI: IRQ0 used by override. Nov 4 23:46:38.735881 kernel: ACPI: IRQ5 used by override. Nov 4 23:46:38.735887 kernel: ACPI: IRQ9 used by override. Nov 4 23:46:38.735892 kernel: ACPI: IRQ10 used by override. Nov 4 23:46:38.735898 kernel: ACPI: IRQ11 used by override. Nov 4 23:46:38.735903 kernel: Using ACPI (MADT) for SMP configuration information Nov 4 23:46:38.735910 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Nov 4 23:46:38.735916 kernel: TSC deadline timer available Nov 4 23:46:38.735921 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Nov 4 23:46:38.735927 kernel: kvm-guest: KVM setup pv remote TLB flush Nov 4 23:46:38.735933 kernel: kvm-guest: setup PV sched yield Nov 4 23:46:38.735938 kernel: [mem 0xc0000000-0xfed1bfff] available for PCI devices Nov 4 23:46:38.735944 kernel: Booting paravirtualized kernel on KVM Nov 4 23:46:38.735950 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Nov 4 23:46:38.735956 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Nov 4 23:46:38.735963 kernel: percpu: Embedded 58 pages/cpu s199704 r8192 d29672 u524288 Nov 4 23:46:38.735969 kernel: pcpu-alloc: s199704 r8192 d29672 u524288 alloc=1*2097152 Nov 4 23:46:38.735975 kernel: pcpu-alloc: [0] 0 1 2 3 Nov 4 23:46:38.735980 kernel: kvm-guest: KVM setup async PF for cpu 0 Nov 4 23:46:38.735986 kernel: kvm-guest: stealtime: cpu 0, msr 9a41c580 Nov 4 23:46:38.735992 kernel: kvm-guest: PV spinlocks enabled Nov 4 23:46:38.735997 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Nov 4 23:46:38.736006 kernel: Built 1 zonelists, mobility grouping on. Total pages: 632869 Nov 4 23:46:38.736012 kernel: Policy zone: DMA32 Nov 4 23:46:38.736026 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Nov 4 23:46:38.736035 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 4 23:46:38.736041 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 4 23:46:38.736048 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 4 23:46:38.736054 kernel: Memory: 2449516K/2571752K available (10246K kernel code, 2239K rwdata, 11640K rodata, 42228K init, 1436K bss, 121976K reserved, 0K cma-reserved) Nov 4 23:46:38.736060 kernel: random: get_random_u64 called from __kmem_cache_create+0x26/0x400 with crng_init=0 Nov 4 23:46:38.736067 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 4 23:46:38.736074 kernel: ftrace: allocating 34378 entries in 135 pages Nov 4 23:46:38.736093 kernel: ftrace: allocated 135 pages with 4 groups Nov 4 23:46:38.736101 kernel: rcu: Hierarchical RCU implementation. Nov 4 23:46:38.736109 kernel: rcu: RCU event tracing is enabled. Nov 4 23:46:38.736117 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 4 23:46:38.736125 kernel: Rude variant of Tasks RCU enabled. Nov 4 23:46:38.736132 kernel: Tracing variant of Tasks RCU enabled. Nov 4 23:46:38.736140 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 4 23:46:38.736148 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 4 23:46:38.736157 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Nov 4 23:46:38.736165 kernel: Console: colour VGA+ 80x25 Nov 4 23:46:38.736172 kernel: printk: console [ttyS0] enabled Nov 4 23:46:38.736180 kernel: ACPI: Core revision 20200925 Nov 4 23:46:38.736188 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Nov 4 23:46:38.736196 kernel: APIC: Switch to symmetric I/O mode setup Nov 4 23:46:38.736203 kernel: x2apic enabled Nov 4 23:46:38.736210 kernel: Switched APIC routing to physical x2apic. Nov 4 23:46:38.736218 kernel: kvm-guest: setup PV IPIs Nov 4 23:46:38.736225 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Nov 4 23:46:38.736235 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Nov 4 23:46:38.736242 kernel: Calibrating delay loop (skipped) preset value.. 5589.49 BogoMIPS (lpj=2794748) Nov 4 23:46:38.736250 kernel: pid_max: default: 32768 minimum: 301 Nov 4 23:46:38.736258 kernel: LSM: Security Framework initializing Nov 4 23:46:38.736265 kernel: SELinux: Initializing. Nov 4 23:46:38.736273 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 4 23:46:38.736280 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 4 23:46:38.736288 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Nov 4 23:46:38.736296 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Nov 4 23:46:38.736306 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Nov 4 23:46:38.736313 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Nov 4 23:46:38.736321 kernel: Spectre V2 : Mitigation: Retpolines Nov 4 23:46:38.736327 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Nov 4 23:46:38.736333 kernel: Spectre V2 : Enabling Restricted Speculation for firmware calls Nov 4 23:46:38.736340 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Nov 4 23:46:38.736347 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Nov 4 23:46:38.736353 kernel: Freeing SMP alternatives memory: 28K Nov 4 23:46:38.736359 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Nov 4 23:46:38.736369 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Nov 4 23:46:38.736375 kernel: ... version: 0 Nov 4 23:46:38.736381 kernel: ... bit width: 48 Nov 4 23:46:38.736387 kernel: ... generic registers: 6 Nov 4 23:46:38.736393 kernel: ... value mask: 0000ffffffffffff Nov 4 23:46:38.736401 kernel: ... max period: 00007fffffffffff Nov 4 23:46:38.736407 kernel: ... fixed-purpose events: 0 Nov 4 23:46:38.736413 kernel: ... event mask: 000000000000003f Nov 4 23:46:38.736419 kernel: rcu: Hierarchical SRCU implementation. Nov 4 23:46:38.736425 kernel: smp: Bringing up secondary CPUs ... Nov 4 23:46:38.736431 kernel: x86: Booting SMP configuration: Nov 4 23:46:38.736445 kernel: .... node #0, CPUs: #1 Nov 4 23:46:38.736451 kernel: kvm-clock: cpu 1, msr 1e6ba041, secondary cpu clock Nov 4 23:46:38.736457 kernel: kvm-guest: KVM setup async PF for cpu 1 Nov 4 23:46:38.736464 kernel: kvm-guest: stealtime: cpu 1, msr 9a49c580 Nov 4 23:46:38.736471 kernel: #2 Nov 4 23:46:38.736478 kernel: kvm-clock: cpu 2, msr 1e6ba081, secondary cpu clock Nov 4 23:46:38.736484 kernel: kvm-guest: KVM setup async PF for cpu 2 Nov 4 23:46:38.736490 kernel: kvm-guest: stealtime: cpu 2, msr 9a51c580 Nov 4 23:46:38.736496 kernel: #3 Nov 4 23:46:38.736502 kernel: kvm-clock: cpu 3, msr 1e6ba0c1, secondary cpu clock Nov 4 23:46:38.736508 kernel: kvm-guest: KVM setup async PF for cpu 3 Nov 4 23:46:38.736514 kernel: kvm-guest: stealtime: cpu 3, msr 9a59c580 Nov 4 23:46:38.736520 kernel: smp: Brought up 1 node, 4 CPUs Nov 4 23:46:38.736528 kernel: smpboot: Max logical packages: 1 Nov 4 23:46:38.736534 kernel: smpboot: Total of 4 processors activated (22357.98 BogoMIPS) Nov 4 23:46:38.736540 kernel: devtmpfs: initialized Nov 4 23:46:38.736546 kernel: x86/mm: Memory block size: 128MB Nov 4 23:46:38.736552 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 4 23:46:38.736559 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 4 23:46:38.736565 kernel: pinctrl core: initialized pinctrl subsystem Nov 4 23:46:38.736571 kernel: NET: Registered protocol family 16 Nov 4 23:46:38.736577 kernel: audit: initializing netlink subsys (disabled) Nov 4 23:46:38.736583 kernel: audit: type=2000 audit(1762299997.368:1): state=initialized audit_enabled=0 res=1 Nov 4 23:46:38.736590 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 4 23:46:38.736597 kernel: thermal_sys: Registered thermal governor 'user_space' Nov 4 23:46:38.736603 kernel: cpuidle: using governor menu Nov 4 23:46:38.736609 kernel: ACPI: bus type PCI registered Nov 4 23:46:38.736615 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 4 23:46:38.736621 kernel: dca service started, version 1.12.1 Nov 4 23:46:38.736627 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) Nov 4 23:46:38.736633 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 Nov 4 23:46:38.736640 kernel: PCI: Using configuration type 1 for base access Nov 4 23:46:38.736647 kernel: Kprobes globally optimized Nov 4 23:46:38.736653 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Nov 4 23:46:38.736659 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Nov 4 23:46:38.736665 kernel: ACPI: Added _OSI(Module Device) Nov 4 23:46:38.736672 kernel: ACPI: Added _OSI(Processor Device) Nov 4 23:46:38.736678 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Nov 4 23:46:38.736684 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 4 23:46:38.736690 kernel: ACPI: Added _OSI(Linux-Dell-Video) Nov 4 23:46:38.736696 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Nov 4 23:46:38.736702 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Nov 4 23:46:38.736709 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 4 23:46:38.736716 kernel: ACPI: Interpreter enabled Nov 4 23:46:38.736722 kernel: ACPI: (supports S0 S3 S5) Nov 4 23:46:38.736728 kernel: ACPI: Using IOAPIC for interrupt routing Nov 4 23:46:38.736734 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Nov 4 23:46:38.736740 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Nov 4 23:46:38.736746 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 4 23:46:38.736853 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 4 23:46:38.736917 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Nov 4 23:46:38.736975 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Nov 4 23:46:38.736983 kernel: PCI host bridge to bus 0000:00 Nov 4 23:46:38.737060 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Nov 4 23:46:38.737149 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Nov 4 23:46:38.737203 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Nov 4 23:46:38.737251 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] Nov 4 23:46:38.737303 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Nov 4 23:46:38.737351 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x8ffffffff window] Nov 4 23:46:38.737402 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 4 23:46:38.737481 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 Nov 4 23:46:38.737547 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 Nov 4 23:46:38.737607 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] Nov 4 23:46:38.737666 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] Nov 4 23:46:38.737726 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] Nov 4 23:46:38.737792 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 Nov 4 23:46:38.737852 kernel: pci 0000:00:02.0: reg 0x10: [io 0xc0c0-0xc0df] Nov 4 23:46:38.737912 kernel: pci 0000:00:02.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] Nov 4 23:46:38.737973 kernel: pci 0000:00:02.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] Nov 4 23:46:38.738044 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 Nov 4 23:46:38.738116 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc07f] Nov 4 23:46:38.738185 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] Nov 4 23:46:38.738246 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] Nov 4 23:46:38.738310 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 Nov 4 23:46:38.738371 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc0e0-0xc0ff] Nov 4 23:46:38.738430 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] Nov 4 23:46:38.738501 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] Nov 4 23:46:38.738562 kernel: pci 0000:00:04.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] Nov 4 23:46:38.738632 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 Nov 4 23:46:38.738691 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Nov 4 23:46:38.738754 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 Nov 4 23:46:38.738813 kernel: pci 0000:00:1f.2: reg 0x20: [io 0xc100-0xc11f] Nov 4 23:46:38.738872 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xfebd4000-0xfebd4fff] Nov 4 23:46:38.738934 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 Nov 4 23:46:38.738996 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x0700-0x073f] Nov 4 23:46:38.739004 kernel: ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) Nov 4 23:46:38.739010 kernel: ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) Nov 4 23:46:38.739017 kernel: ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) Nov 4 23:46:38.739023 kernel: ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) Nov 4 23:46:38.739029 kernel: ACPI: PCI Interrupt Link [LNKE] (IRQs 5 *10 11) Nov 4 23:46:38.739035 kernel: ACPI: PCI Interrupt Link [LNKF] (IRQs 5 *10 11) Nov 4 23:46:38.739041 kernel: ACPI: PCI Interrupt Link [LNKG] (IRQs 5 10 *11) Nov 4 23:46:38.739047 kernel: ACPI: PCI Interrupt Link [LNKH] (IRQs 5 10 *11) Nov 4 23:46:38.739054 kernel: ACPI: PCI Interrupt Link [GSIA] (IRQs *16) Nov 4 23:46:38.739062 kernel: ACPI: PCI Interrupt Link [GSIB] (IRQs *17) Nov 4 23:46:38.739068 kernel: ACPI: PCI Interrupt Link [GSIC] (IRQs *18) Nov 4 23:46:38.739074 kernel: ACPI: PCI Interrupt Link [GSID] (IRQs *19) Nov 4 23:46:38.739092 kernel: ACPI: PCI Interrupt Link [GSIE] (IRQs *20) Nov 4 23:46:38.739099 kernel: ACPI: PCI Interrupt Link [GSIF] (IRQs *21) Nov 4 23:46:38.739105 kernel: ACPI: PCI Interrupt Link [GSIG] (IRQs *22) Nov 4 23:46:38.739111 kernel: ACPI: PCI Interrupt Link [GSIH] (IRQs *23) Nov 4 23:46:38.739118 kernel: iommu: Default domain type: Translated Nov 4 23:46:38.739179 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Nov 4 23:46:38.739239 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Nov 4 23:46:38.739303 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Nov 4 23:46:38.739311 kernel: vgaarb: loaded Nov 4 23:46:38.739318 kernel: PCI: Using ACPI for IRQ routing Nov 4 23:46:38.739324 kernel: PCI: pci_cache_line_size set to 64 bytes Nov 4 23:46:38.739330 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Nov 4 23:46:38.739336 kernel: e820: reserve RAM buffer [mem 0x9cfdc000-0x9fffffff] Nov 4 23:46:38.739342 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Nov 4 23:46:38.739349 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Nov 4 23:46:38.739357 kernel: clocksource: Switched to clocksource kvm-clock Nov 4 23:46:38.739364 kernel: VFS: Disk quotas dquot_6.6.0 Nov 4 23:46:38.739370 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 4 23:46:38.739376 kernel: pnp: PnP ACPI init Nov 4 23:46:38.739462 kernel: pnp 00:00: Plug and Play ACPI device, IDs PNP0303 (active) Nov 4 23:46:38.739521 kernel: pnp 00:01: Plug and Play ACPI device, IDs PNP0f13 (active) Nov 4 23:46:38.739583 kernel: pnp 00:02: Plug and Play ACPI device, IDs PNP0400 (active) Nov 4 23:46:38.739646 kernel: pnp 00:03: Plug and Play ACPI device, IDs PNP0501 (active) Nov 4 23:46:38.739702 kernel: pnp 00:04: Plug and Play ACPI device, IDs PNP0b00 (active) Nov 4 23:46:38.739758 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved Nov 4 23:46:38.739809 kernel: system 00:05: Plug and Play ACPI device, IDs PNP0c01 (active) Nov 4 23:46:38.739818 kernel: pnp: PnP ACPI: found 6 devices Nov 4 23:46:38.739824 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Nov 4 23:46:38.739833 kernel: NET: Registered protocol family 2 Nov 4 23:46:38.739839 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 4 23:46:38.739846 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 4 23:46:38.739852 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 4 23:46:38.739859 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Nov 4 23:46:38.739865 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 4 23:46:38.739871 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 4 23:46:38.739878 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 4 23:46:38.739884 kernel: NET: Registered protocol family 1 Nov 4 23:46:38.739891 kernel: NET: Registered protocol family 44 Nov 4 23:46:38.739948 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Nov 4 23:46:38.739999 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Nov 4 23:46:38.740053 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Nov 4 23:46:38.740130 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] Nov 4 23:46:38.740188 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Nov 4 23:46:38.740236 kernel: pci_bus 0000:00: resource 9 [mem 0x100000000-0x8ffffffff window] Nov 4 23:46:38.740295 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Nov 4 23:46:38.740306 kernel: PCI: CLS 0 bytes, default 64 Nov 4 23:46:38.740312 kernel: Initialise system trusted keyrings Nov 4 23:46:38.740319 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 4 23:46:38.740325 kernel: Key type asymmetric registered Nov 4 23:46:38.740331 kernel: Asymmetric key parser 'x509' registered Nov 4 23:46:38.740338 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251) Nov 4 23:46:38.740344 kernel: io scheduler mq-deadline registered Nov 4 23:46:38.740350 kernel: io scheduler kyber registered Nov 4 23:46:38.740356 kernel: io scheduler bfq registered Nov 4 23:46:38.740362 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Nov 4 23:46:38.740370 kernel: PCI Interrupt Link [GSIG] enabled at IRQ 22 Nov 4 23:46:38.740376 kernel: PCI Interrupt Link [GSIH] enabled at IRQ 23 Nov 4 23:46:38.740382 kernel: PCI Interrupt Link [GSIE] enabled at IRQ 20 Nov 4 23:46:38.740388 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 4 23:46:38.740394 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Nov 4 23:46:38.740401 kernel: random: fast init done Nov 4 23:46:38.740407 kernel: random: crng init done Nov 4 23:46:38.740413 kernel: wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. Nov 4 23:46:38.740419 kernel: wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. Nov 4 23:46:38.740427 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Nov 4 23:46:38.740433 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Nov 4 23:46:38.740447 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Nov 4 23:46:38.740505 kernel: rtc_cmos 00:04: RTC can wake from S4 Nov 4 23:46:38.740514 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Nov 4 23:46:38.740563 kernel: rtc_cmos 00:04: registered as rtc0 Nov 4 23:46:38.740613 kernel: rtc_cmos 00:04: setting system clock to 2025-11-04T23:46:38 UTC (1762299998) Nov 4 23:46:38.740664 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Nov 4 23:46:38.740672 kernel: NET: Registered protocol family 10 Nov 4 23:46:38.740680 kernel: Segment Routing with IPv6 Nov 4 23:46:38.740686 kernel: NET: Registered protocol family 17 Nov 4 23:46:38.740692 kernel: Key type dns_resolver registered Nov 4 23:46:38.740698 kernel: IPI shorthand broadcast: enabled Nov 4 23:46:38.740705 kernel: sched_clock: Marking stable (1068998888, 186720509)->(1288927239, -33207842) Nov 4 23:46:38.740711 kernel: registered taskstats version 1 Nov 4 23:46:38.740717 kernel: Loading compiled-in X.509 certificates Nov 4 23:46:38.740724 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.10.107-flatcar: 5866c780451a04cc08b278527846e2b48fb1aa10' Nov 4 23:46:38.740730 kernel: Key type ._fscrypt registered Nov 4 23:46:38.740745 kernel: Key type .fscrypt registered Nov 4 23:46:38.740753 kernel: Key type fscrypt-provisioning registered Nov 4 23:46:38.740759 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 4 23:46:38.740767 kernel: ima: Allocated hash algorithm: sha1 Nov 4 23:46:38.740773 kernel: ima: No architecture policies found Nov 4 23:46:38.740779 kernel: Freeing unused kernel image (initmem) memory: 42228K Nov 4 23:46:38.740786 kernel: Write protecting the kernel read-only data: 24576k Nov 4 23:46:38.740793 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Nov 4 23:46:38.740800 kernel: Freeing unused kernel image (rodata/data gap) memory: 648K Nov 4 23:46:38.740806 kernel: Run /init as init process Nov 4 23:46:38.740813 kernel: with arguments: Nov 4 23:46:38.740819 kernel: /init Nov 4 23:46:38.740825 kernel: with environment: Nov 4 23:46:38.740833 kernel: HOME=/ Nov 4 23:46:38.740839 kernel: TERM=linux Nov 4 23:46:38.740846 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Nov 4 23:46:38.740854 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Nov 4 23:46:38.740863 systemd[1]: Detected virtualization kvm. Nov 4 23:46:38.740870 systemd[1]: Detected architecture x86-64. Nov 4 23:46:38.740877 systemd[1]: Running in initial RAM disk. Nov 4 23:46:38.740883 systemd[1]: No hostname configured, using default hostname. Nov 4 23:46:38.740891 systemd[1]: Hostname set to . Nov 4 23:46:38.740899 systemd[1]: Initializing machine ID from VM UUID. Nov 4 23:46:38.740905 systemd[1]: Queued start job for default target Initrd Default Target. Nov 4 23:46:38.740912 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Nov 4 23:46:38.740919 systemd[1]: Reached target Local Encrypted Volumes. Nov 4 23:46:38.740926 systemd[1]: Reached target Path Units. Nov 4 23:46:38.740933 systemd[1]: Reached target Slice Units. Nov 4 23:46:38.740941 systemd[1]: Reached target Swaps. Nov 4 23:46:38.740948 systemd[1]: Reached target Timer Units. Nov 4 23:46:38.740956 systemd[1]: Listening on Open-iSCSI iscsid Socket. Nov 4 23:46:38.740963 systemd[1]: Listening on Open-iSCSI iscsiuio Socket. Nov 4 23:46:38.740969 systemd[1]: Listening on Journal Audit Socket. Nov 4 23:46:38.740976 systemd[1]: Listening on Journal Socket (/dev/log). Nov 4 23:46:38.740983 systemd[1]: Listening on Journal Socket. Nov 4 23:46:38.740990 systemd[1]: Listening on Network Service Netlink Socket. Nov 4 23:46:38.740997 systemd[1]: Listening on udev Control Socket. Nov 4 23:46:38.741005 systemd[1]: Listening on udev Kernel Socket. Nov 4 23:46:38.741011 systemd[1]: Reached target Socket Units. Nov 4 23:46:38.741018 systemd[1]: Starting Create List of Static Device Nodes... Nov 4 23:46:38.741025 systemd[1]: Finished Network Cleanup. Nov 4 23:46:38.741031 systemd[1]: Started Hardware RNG Entropy Gatherer Daemon. Nov 4 23:46:38.741038 systemd[1]: Starting Journal Service... Nov 4 23:46:38.741045 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Nov 4 23:46:38.741052 systemd[1]: Starting Apply Kernel Variables... Nov 4 23:46:38.741059 systemd[1]: Starting Setup Virtual Console... Nov 4 23:46:38.741067 systemd[1]: Finished Create List of Static Device Nodes. Nov 4 23:46:38.741075 kernel: audit: type=1130 audit(1762299998.733:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:38.741093 systemd[1]: Finished Apply Kernel Variables. Nov 4 23:46:38.741102 systemd-journald[191]: Journal started Nov 4 23:46:38.741144 systemd-journald[191]: Runtime Journal (/run/log/journal/a3f4bd38c81f4c97b8369b53917f3c2b) is 6.0M, max 48.7M, 42.6M free. Nov 4 23:46:38.733000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:38.806000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:38.812111 kernel: audit: type=1130 audit(1762299998.806:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:38.812134 systemd[1]: Started Journal Service. Nov 4 23:46:38.814000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:38.814487 systemd[1]: Finished Setup Virtual Console. Nov 4 23:46:38.821766 kernel: audit: type=1130 audit(1762299998.814:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:38.821787 kernel: audit: type=1130 audit(1762299998.821:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:38.821000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:38.822517 systemd[1]: Starting dracut ask for additional cmdline parameters... Nov 4 23:46:38.830651 systemd[1]: Starting Create Static Device Nodes in /dev... Nov 4 23:46:38.835153 systemd[1]: Finished Create Static Device Nodes in /dev. Nov 4 23:46:38.835000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:38.841108 kernel: audit: type=1130 audit(1762299998.835:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:38.847947 systemd[1]: Finished dracut ask for additional cmdline parameters. Nov 4 23:46:38.856196 kernel: audit: type=1130 audit(1762299998.847:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:38.847000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:38.856245 systemd[1]: Starting dracut cmdline hook... Nov 4 23:46:38.867194 dracut-cmdline[208]: dracut-dracut-053 Nov 4 23:46:38.870229 dracut-cmdline[208]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Nov 4 23:46:38.936110 kernel: SCSI subsystem initialized Nov 4 23:46:38.942103 kernel: Loading iSCSI transport class v2.0-870. Nov 4 23:46:38.950104 kernel: iscsi: registered transport (tcp) Nov 4 23:46:38.966905 kernel: iscsi: registered transport (qla4xxx) Nov 4 23:46:38.966939 kernel: QLogic iSCSI HBA Driver Nov 4 23:46:38.975601 systemd[1]: Finished dracut cmdline hook. Nov 4 23:46:38.982865 kernel: audit: type=1130 audit(1762299998.975:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:38.975000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:38.982900 systemd[1]: Starting dracut pre-udev hook... Nov 4 23:46:39.003299 kernel: device-mapper: uevent: version 1.0.3 Nov 4 23:46:39.003341 kernel: device-mapper: ioctl: 4.43.0-ioctl (2020-10-01) initialised: dm-devel@redhat.com Nov 4 23:46:39.046131 kernel: raid6: avx2x4 gen() 22398 MB/s Nov 4 23:46:39.064114 kernel: raid6: avx2x4 xor() 7114 MB/s Nov 4 23:46:39.082108 kernel: raid6: avx2x2 gen() 27606 MB/s Nov 4 23:46:39.100102 kernel: raid6: avx2x2 xor() 17580 MB/s Nov 4 23:46:39.118103 kernel: raid6: avx2x1 gen() 22441 MB/s Nov 4 23:46:39.136102 kernel: raid6: avx2x1 xor() 14699 MB/s Nov 4 23:46:39.154104 kernel: raid6: sse2x4 gen() 13492 MB/s Nov 4 23:46:39.172104 kernel: raid6: sse2x4 xor() 7004 MB/s Nov 4 23:46:39.190106 kernel: raid6: sse2x2 gen() 14702 MB/s Nov 4 23:46:39.208104 kernel: raid6: sse2x2 xor() 9158 MB/s Nov 4 23:46:39.226104 kernel: raid6: sse2x1 gen() 11726 MB/s Nov 4 23:46:39.244494 kernel: raid6: sse2x1 xor() 7539 MB/s Nov 4 23:46:39.244507 kernel: raid6: using algorithm avx2x2 gen() 27606 MB/s Nov 4 23:46:39.244515 kernel: raid6: .... xor() 17580 MB/s, rmw enabled Nov 4 23:46:39.245723 kernel: raid6: using avx2x2 recovery algorithm Nov 4 23:46:39.259122 kernel: xor: automatically using best checksumming function avx Nov 4 23:46:39.344116 kernel: Btrfs loaded, crc32c=crc32c-intel Nov 4 23:46:39.351051 systemd[1]: Finished dracut pre-udev hook. Nov 4 23:46:39.353000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:39.358000 audit: BPF prog-id=6 op=LOAD Nov 4 23:46:39.360129 kernel: audit: type=1130 audit(1762299999.353:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:39.360155 kernel: audit: type=1334 audit(1762299999.358:10): prog-id=6 op=LOAD Nov 4 23:46:39.360000 audit: BPF prog-id=7 op=LOAD Nov 4 23:46:39.360000 audit: BPF prog-id=8 op=LOAD Nov 4 23:46:39.360614 systemd[1]: Starting Rule-based Manager for Device Events and Files... Nov 4 23:46:39.374496 systemd-udevd[328]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Nov 4 23:46:39.377515 systemd[1]: Started Rule-based Manager for Device Events and Files. Nov 4 23:46:39.381000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:39.382324 systemd[1]: Starting dracut pre-trigger hook... Nov 4 23:46:39.385000 audit: BPF prog-id=9 op=LOAD Nov 4 23:46:39.386036 systemd[1]: Starting Network Configuration... Nov 4 23:46:39.394281 dracut-pre-trigger[335]: rd.md=0: removing MD RAID activation Nov 4 23:46:39.404907 systemd-networkd[336]: lo: Link UP Nov 4 23:46:39.404915 systemd-networkd[336]: lo: Gained carrier Nov 4 23:46:39.407000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:39.408000 audit: BPF prog-id=10 op=LOAD Nov 4 23:46:39.405131 systemd-networkd[336]: Enumeration completed Nov 4 23:46:39.405197 systemd[1]: Started Network Configuration. Nov 4 23:46:39.409198 systemd[1]: Starting Network Name Resolution... Nov 4 23:46:39.428320 systemd[1]: Finished dracut pre-trigger hook. Nov 4 23:46:39.431000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:39.432227 systemd[1]: Starting Coldplug All udev Devices... Nov 4 23:46:39.441475 systemd-udevd[328]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Nov 4 23:46:39.468463 systemd-resolved[351]: Positive Trust Anchors: Nov 4 23:46:39.468484 systemd-resolved[351]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 4 23:46:39.468519 systemd-resolved[351]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Nov 4 23:46:39.474000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:39.468823 systemd-resolved[351]: Defaulting to hostname 'linux'. Nov 4 23:46:39.469948 systemd[1]: Started Network Name Resolution. Nov 4 23:46:39.487233 systemd[1]: Finished Coldplug All udev Devices. Nov 4 23:46:39.489000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:39.489373 systemd[1]: Reached target Network. Nov 4 23:46:39.492948 systemd[1]: Reached target Host and Network Name Lookups. Nov 4 23:46:39.497632 systemd[1]: Starting iSCSI UserSpace I/O driver... Nov 4 23:46:39.512197 kernel: cryptd: max_cpu_qlen set to 1000 Nov 4 23:46:39.512223 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Nov 4 23:46:39.512353 kernel: vda: detected capacity change from 0 to 4756340736 Nov 4 23:46:39.512367 kernel: libata version 3.00 loaded. Nov 4 23:46:39.511000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:39.509498 systemd[1]: Started iSCSI UserSpace I/O driver. Nov 4 23:46:39.514345 systemd[1]: Starting Open-iSCSI... Nov 4 23:46:39.518327 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 4 23:46:39.518437 iscsid[394]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Nov 4 23:46:39.518437 iscsid[394]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log Nov 4 23:46:39.518437 iscsid[394]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Nov 4 23:46:39.518437 iscsid[394]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Nov 4 23:46:39.518437 iscsid[394]: If using hardware iscsi like qla4xxx this message can be ignored. Nov 4 23:46:39.518437 iscsid[394]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Nov 4 23:46:39.518437 iscsid[394]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Nov 4 23:46:39.567995 kernel: ahci 0000:00:1f.2: version 3.0 Nov 4 23:46:39.568154 kernel: PCI Interrupt Link [GSIA] enabled at IRQ 16 Nov 4 23:46:39.568164 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode Nov 4 23:46:39.568237 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Nov 4 23:46:39.568302 kernel: scsi host0: ahci Nov 4 23:46:39.568386 kernel: scsi host1: ahci Nov 4 23:46:39.568481 kernel: scsi host2: ahci Nov 4 23:46:39.568558 kernel: scsi host3: ahci Nov 4 23:46:39.568633 kernel: scsi host4: ahci Nov 4 23:46:39.568706 kernel: scsi host5: ahci Nov 4 23:46:39.568779 kernel: ata1: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4100 irq 34 Nov 4 23:46:39.568788 kernel: ata2: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4180 irq 34 Nov 4 23:46:39.568800 kernel: ata3: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4200 irq 34 Nov 4 23:46:39.568808 kernel: ata4: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4280 irq 34 Nov 4 23:46:39.568816 kernel: ata5: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4300 irq 34 Nov 4 23:46:39.568825 kernel: ata6: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4380 irq 34 Nov 4 23:46:39.568833 kernel: AVX2 version of gcm_enc/dec engaged. Nov 4 23:46:39.568841 kernel: AES CTR mode by8 optimization enabled Nov 4 23:46:39.528000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:39.526724 systemd[1]: Started Open-iSCSI. Nov 4 23:46:39.529315 systemd[1]: Starting dracut initqueue hook... Nov 4 23:46:39.574997 systemd-udevd[385]: Using default interface naming scheme 'v249'. Nov 4 23:46:39.668435 kernel: BTRFS: device label OEM devid 1 transid 10 /dev/vda6 scanned by systemd-udevd (372) Nov 4 23:46:39.582957 systemd-networkd[336]: eth0: Link UP Nov 4 23:46:39.631100 systemd[1]: Found device /dev/disk/by-partlabel/USR-A. Nov 4 23:46:39.666699 systemd[1]: Found device /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Nov 4 23:46:39.670623 systemd[1]: Found device /dev/disk/by-label/ROOT. Nov 4 23:46:39.678700 systemd[1]: Found device /dev/disk/by-label/EFI-SYSTEM. Nov 4 23:46:39.684425 systemd[1]: Found device /dev/disk/by-label/OEM. Nov 4 23:46:39.685842 systemd[1]: Reached target Initrd Root Device. Nov 4 23:46:39.689054 systemd[1]: Starting Generate new UUID for disk GPT if necessary... Nov 4 23:46:39.699108 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 4 23:46:39.872694 kernel: ata2: SATA link down (SStatus 0 SControl 300) Nov 4 23:46:39.872749 kernel: ata6: SATA link down (SStatus 0 SControl 300) Nov 4 23:46:39.874323 kernel: ata5: SATA link down (SStatus 0 SControl 300) Nov 4 23:46:39.875105 kernel: ata1: SATA link down (SStatus 0 SControl 300) Nov 4 23:46:39.876108 kernel: ata4: SATA link down (SStatus 0 SControl 300) Nov 4 23:46:39.878110 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) Nov 4 23:46:39.881658 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Nov 4 23:46:39.881680 kernel: ata3.00: applying bridge limits Nov 4 23:46:39.882849 kernel: ata3.00: configured for UDMA/100 Nov 4 23:46:39.886113 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Nov 4 23:46:39.916351 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Nov 4 23:46:39.916503 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Nov 4 23:46:39.950113 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Nov 4 23:46:40.352303 systemd[1]: Finished dracut initqueue hook. Nov 4 23:46:40.352000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:40.354118 systemd[1]: Reached target Preparation for Remote File Systems. Nov 4 23:46:40.357582 systemd[1]: Reached target Remote Encrypted Volumes. Nov 4 23:46:40.359314 systemd[1]: Reached target Remote File Systems. Nov 4 23:46:40.362129 systemd[1]: Starting dracut pre-mount hook... Nov 4 23:46:40.373008 systemd[1]: Finished dracut pre-mount hook. Nov 4 23:46:40.374000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:40.578489 systemd-networkd[336]: eth0: Gained carrier Nov 4 23:46:40.581069 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready Nov 4 23:46:40.590264 systemd-networkd[336]: eth0: DHCPv4 address 10.0.0.4/16 via 10.0.0.1 Nov 4 23:46:40.708135 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 4 23:46:40.708369 disk-uuid[466]: The operation has completed successfully. Nov 4 23:46:40.735031 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 4 23:46:40.735165 systemd[1]: Finished Generate new UUID for disk GPT if necessary. Nov 4 23:46:40.738000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:40.738000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:40.739035 systemd[1]: Starting Ignition (setup)... Nov 4 23:46:40.748823 kernel: BTRFS info (device vda6): disk space caching is enabled Nov 4 23:46:40.748850 kernel: BTRFS info (device vda6): has skinny extents Nov 4 23:46:40.757074 systemd[1]: mnt-oem.mount: Deactivated successfully. Nov 4 23:46:40.764864 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 4 23:46:40.764980 systemd[1]: Finished Ignition (setup). Nov 4 23:46:40.767000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:40.767000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:40.768369 systemd[1]: Starting Ignition (disks)... Nov 4 23:46:40.773074 ignition[510]: Ignition v0.36.1-15-gde4e6cc9 Nov 4 23:46:40.773105 ignition[510]: Stage: disks Nov 4 23:46:40.773120 ignition[510]: reading system config file "/usr/lib/ignition/base.ign" Nov 4 23:46:40.773130 ignition[510]: no config at "/usr/lib/ignition/base.ign" Nov 4 23:46:40.773166 ignition[510]: parsed url from cmdline: "" Nov 4 23:46:40.773169 ignition[510]: no config URL provided Nov 4 23:46:40.773173 ignition[510]: reading system config file "/usr/lib/ignition/user.ign" Nov 4 23:46:40.773179 ignition[510]: no config at "/usr/lib/ignition/user.ign" Nov 4 23:46:40.773194 ignition[510]: op(1): [started] loading QEMU firmware config module Nov 4 23:46:40.773198 ignition[510]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 4 23:46:40.774011 ignition[510]: op(1): [finished] loading QEMU firmware config module Nov 4 23:46:40.800553 ignition[510]: parsing config with SHA512: 1d1ab1b57ebcefde53dcb7c9ebe4748e772b9b1d8049edbe525e9121591be376a16ff84ecb030d1955528b83ecdf9ae21b76e1068c5adcafa70861c118d75753 Nov 4 23:46:40.812093 ignition[510]: disks: disks passed Nov 4 23:46:40.812262 ignition[510]: Ignition finished successfully Nov 4 23:46:40.814901 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 4 23:46:40.815012 systemd[1]: Finished Ignition (disks). Nov 4 23:46:40.817000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:40.817000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:40.817671 systemd[1]: Reached target Preparation for Local File Systems. Nov 4 23:46:40.820841 systemd[1]: Starting File System Check on /dev/disk/by-label/ROOT... Nov 4 23:46:40.823592 systemd[1]: Starting Verity Setup for /dev/mapper/usr... Nov 4 23:46:40.830623 systemd-fsck[523]: ROOT: clean, 556/553792 files, 37783/553472 blocks Nov 4 23:46:40.837138 kernel: device-mapper: verity: sha256 using implementation "sha256-generic" Nov 4 23:46:40.837345 systemd[1]: Finished File System Check on /dev/disk/by-label/ROOT. Nov 4 23:46:40.839000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:40.840683 systemd[1]: Mounting /sysroot... Nov 4 23:46:40.863629 systemd[1]: Found device /dev/mapper/usr. Nov 4 23:46:40.867189 systemd[1]: Starting File System Check on /dev/mapper/usr... Nov 4 23:46:40.870650 systemd[1]: Finished Verity Setup for /dev/mapper/usr. Nov 4 23:46:40.873000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:40.881480 systemd-fsck[538]: fsck.ext4: Operation not permitted while trying to open /dev/mapper/usr Nov 4 23:46:40.881480 systemd-fsck[538]: You must have r/w access to the filesystem or be root Nov 4 23:46:40.886152 systemd-fsck[535]: fsck failed with exit status 8. Nov 4 23:46:40.886164 systemd-fsck[535]: Ignoring error. Nov 4 23:46:40.891000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:40.889424 systemd[1]: Finished File System Check on /dev/mapper/usr. Nov 4 23:46:40.891755 systemd[1]: Mounting /sysusr/usr... Nov 4 23:46:40.904068 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null) Nov 4 23:46:40.904105 kernel: ext4 filesystem being mounted at /sysroot supports timestamps until 2038 (0x7fffffff) Nov 4 23:46:40.904526 systemd[1]: Mounted /sysroot. Nov 4 23:46:40.910044 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: (null) Nov 4 23:46:40.905624 systemd[1]: Reached target Initrd Root File System. Nov 4 23:46:40.910512 systemd[1]: Mounted /sysusr/usr. Nov 4 23:46:40.912603 systemd[1]: Reached target Local File Systems. Nov 4 23:46:40.912666 systemd[1]: Reached target System Initialization. Nov 4 23:46:40.912931 systemd[1]: Reached target Basic System. Nov 4 23:46:40.914236 systemd[1]: Mounting /sysroot/usr... Nov 4 23:46:40.916448 systemd[1]: Mounted /sysroot/usr. Nov 4 23:46:40.917160 systemd[1]: Starting Root filesystem setup... Nov 4 23:46:40.946208 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 4 23:46:40.946313 systemd[1]: Finished Root filesystem setup. Nov 4 23:46:40.949000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:40.949000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:40.949732 systemd[1]: Starting Ignition (files)... Nov 4 23:46:40.951891 systemd[1]: Starting /sysroot/boot... Nov 4 23:46:40.962313 ignition[553]: Ignition v0.36.1-15-gde4e6cc9 Nov 4 23:46:40.962328 ignition[553]: Stage: files Nov 4 23:46:40.962338 ignition[553]: reading system config file "/usr/lib/ignition/base.ign" Nov 4 23:46:40.962350 ignition[553]: no config at "/usr/lib/ignition/base.ign" Nov 4 23:46:40.967913 ignition[553]: files: compiled without relabeling support, skipping Nov 4 23:46:40.970302 systemd[1]: Finished /sysroot/boot. Nov 4 23:46:40.970000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:40.993013 ignition[553]: files: createUsers: op(1): [started] creating or modifying user "core" Nov 4 23:46:40.993025 ignition[553]: files: createUsers: op(1): executing: "/usr/sbin/usermod" "--root" "/sysroot" "core" Nov 4 23:46:40.996032 ignition[553]: files: createUsers: op(1): [finished] creating or modifying user "core" Nov 4 23:46:40.996046 ignition[553]: files: createUsers: op(2): [started] adding ssh keys to user "core" Nov 4 23:46:41.000398 ignition[553]: files: createUsers: op(2): [finished] adding ssh keys to user "core" Nov 4 23:46:41.000426 ignition[553]: files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/etc/flatcar/update.conf" Nov 4 23:46:41.004871 ignition[553]: files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/etc/flatcar/update.conf" Nov 4 23:46:41.004883 ignition[553]: files: op(4): [started] processing unit "coreos-metadata.service" Nov 4 23:46:41.004911 ignition[553]: files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "etc/systemd/system/coreos-metadata.service" Nov 4 23:46:41.012116 ignition[553]: files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "etc/systemd/system/coreos-metadata.service" Nov 4 23:46:41.012128 ignition[553]: files: op(4): [finished] processing unit "coreos-metadata.service" Nov 4 23:46:41.012135 ignition[553]: files: files passed Nov 4 23:46:41.012140 ignition[553]: Ignition finished successfully Nov 4 23:46:41.019226 systemd[1]: ignition-files.service: Deactivated successfully. Nov 4 23:46:41.019324 systemd[1]: Finished Ignition (files). Nov 4 23:46:41.020000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:41.020000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:41.020852 systemd[1]: Condition check resulted in Populate torcx store to satisfy profile being skipped. Nov 4 23:46:41.022902 systemd[1]: Starting Ignition (record completion)... Nov 4 23:46:41.026600 systemd[1]: Starting Reload Configuration from the Real Root... Nov 4 23:46:41.031403 systemd[1]: Reloading. Nov 4 23:46:41.042000 audit: BPF prog-id=3 op=UNLOAD Nov 4 23:46:41.043000 audit: BPF prog-id=6 op=UNLOAD Nov 4 23:46:41.048000 audit: BPF prog-id=9 op=UNLOAD Nov 4 23:46:41.048000 audit: BPF prog-id=10 op=UNLOAD Nov 4 23:46:41.135000 audit: BPF prog-id=11 op=LOAD Nov 4 23:46:41.135000 audit: BPF prog-id=12 op=LOAD Nov 4 23:46:41.135000 audit: BPF prog-id=13 op=LOAD Nov 4 23:46:41.135000 audit: BPF prog-id=4 op=UNLOAD Nov 4 23:46:41.135000 audit: BPF prog-id=5 op=UNLOAD Nov 4 23:46:41.136000 audit: BPF prog-id=14 op=LOAD Nov 4 23:46:41.136000 audit: BPF prog-id=15 op=LOAD Nov 4 23:46:41.136000 audit: BPF prog-id=16 op=LOAD Nov 4 23:46:41.136000 audit: BPF prog-id=7 op=UNLOAD Nov 4 23:46:41.136000 audit: BPF prog-id=8 op=UNLOAD Nov 4 23:46:41.136000 audit: BPF prog-id=17 op=LOAD Nov 4 23:46:41.137000 audit: BPF prog-id=18 op=LOAD Nov 4 23:46:41.138209 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 4 23:46:41.138312 systemd[1]: Finished Ignition (record completion). Nov 4 23:46:41.141000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:41.141000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:41.155360 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 4 23:46:41.155471 systemd[1]: Finished Reload Configuration from the Real Root. Nov 4 23:46:41.156000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:41.156000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:41.157037 systemd[1]: Reached target Initrd File Systems. Nov 4 23:46:41.161181 systemd[1]: Reached target Initrd Default Target. Nov 4 23:46:41.163697 systemd[1]: Condition check resulted in dracut mount hook being skipped. Nov 4 23:46:41.164335 systemd[1]: Starting dracut pre-pivot and cleanup hook... Nov 4 23:46:41.174906 systemd[1]: Finished dracut pre-pivot and cleanup hook. Nov 4 23:46:41.174000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:41.175592 systemd[1]: Starting Cleaning Up and Shutting Down Daemons... Nov 4 23:46:41.182690 systemd[1]: Stopped target Host and Network Name Lookups. Nov 4 23:46:41.182838 systemd[1]: Stopped target Remote Encrypted Volumes. Nov 4 23:46:41.185644 systemd[1]: Stopped target Timer Units. Nov 4 23:46:41.188230 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 4 23:46:41.190000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:41.188323 systemd[1]: Stopped dracut pre-pivot and cleanup hook. Nov 4 23:46:41.190494 systemd[1]: Stopped target Initrd Default Target. Nov 4 23:46:41.194571 systemd[1]: Stopped target Basic System. Nov 4 23:46:41.195955 systemd[1]: Stopped target Initrd Root Device. Nov 4 23:46:41.198302 systemd[1]: Stopped target Path Units. Nov 4 23:46:41.200587 systemd[1]: Stopped target Remote File Systems. Nov 4 23:46:41.204111 systemd[1]: Stopped target Preparation for Remote File Systems. Nov 4 23:46:41.205236 systemd[1]: Stopped target Slice Units. Nov 4 23:46:41.207957 systemd[1]: Stopped target Socket Units. Nov 4 23:46:41.210525 systemd[1]: Stopped target System Initialization. Nov 4 23:46:41.213995 systemd[1]: Stopped target Local File Systems. Nov 4 23:46:41.215153 systemd[1]: Stopped target Preparation for Local File Systems. Nov 4 23:46:41.217572 systemd[1]: Stopped target Swaps. Nov 4 23:46:41.222000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:41.221259 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 4 23:46:41.221349 systemd[1]: Stopped dracut pre-mount hook. Nov 4 23:46:41.222849 systemd[1]: Stopped target Local Encrypted Volumes. Nov 4 23:46:41.226184 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 4 23:46:41.230138 systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch. Nov 4 23:46:41.231853 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 4 23:46:41.235000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:41.231939 systemd[1]: Stopped dracut initqueue hook. Nov 4 23:46:41.235579 systemd[1]: Stopping Open-iSCSI... Nov 4 23:46:41.239213 systemd[1]: Stopping /sysroot/boot... Nov 4 23:46:41.242000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:41.244259 iscsid[394]: iscsid shutting down. Nov 4 23:46:41.245000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:41.239773 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 4 23:46:41.239877 systemd[1]: Stopped Coldplug All udev Devices. Nov 4 23:46:41.248000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:41.248000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:41.243130 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 4 23:46:41.243236 systemd[1]: Stopped dracut pre-trigger hook. Nov 4 23:46:41.247018 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 4 23:46:41.247165 systemd[1]: Finished Cleaning Up and Shutting Down Daemons. Nov 4 23:46:41.257424 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 4 23:46:41.257520 systemd[1]: Stopped /sysroot/boot. Nov 4 23:46:41.259000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:41.263241 systemd[1]: iscsid.service: Deactivated successfully. Nov 4 23:46:41.263344 systemd[1]: Stopped Open-iSCSI. Nov 4 23:46:41.264000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:41.264780 systemd[1]: iscsid.socket: Deactivated successfully. Nov 4 23:46:41.264807 systemd[1]: Closed Open-iSCSI iscsid Socket. Nov 4 23:46:41.267798 systemd[1]: Stopping iSCSI UserSpace I/O driver... Nov 4 23:46:41.275070 systemd[1]: iscsiuio.service: Deactivated successfully. Nov 4 23:46:41.275178 systemd[1]: Stopped iSCSI UserSpace I/O driver. Nov 4 23:46:41.277000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:41.277850 systemd[1]: Stopped target Network. Nov 4 23:46:41.280134 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 4 23:46:41.280164 systemd[1]: Closed Open-iSCSI iscsiuio Socket. Nov 4 23:46:41.282532 systemd[1]: Stopping Network Name Resolution... Nov 4 23:46:41.288161 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 4 23:46:41.288262 systemd[1]: Stopped Network Name Resolution. Nov 4 23:46:41.290000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:41.292237 systemd[1]: Stopping Network Configuration... Nov 4 23:46:41.296209 systemd-networkd[336]: eth0: DHCP lease lost Nov 4 23:46:41.298000 audit: BPF prog-id=18 op=UNLOAD Nov 4 23:46:41.302112 systemd-networkd[336]: eth0: DHCPv6 lease lost Nov 4 23:46:41.304031 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 4 23:46:41.304173 systemd[1]: Stopped Network Configuration. Nov 4 23:46:41.306000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:41.308003 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 4 23:46:41.308037 systemd[1]: Closed Network Service Netlink Socket. Nov 4 23:46:41.312131 systemd[1]: Stopping Network Cleanup... Nov 4 23:46:41.312204 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 4 23:46:41.315000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:41.318000 audit: BPF prog-id=17 op=UNLOAD Nov 4 23:46:41.312264 systemd[1]: Stopped Apply Kernel Variables. Nov 4 23:46:41.315467 systemd[1]: Stopping Rule-based Manager for Device Events and Files... Nov 4 23:46:41.324000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:41.321451 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 4 23:46:41.327000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:41.321540 systemd[1]: Stopped Network Cleanup. Nov 4 23:46:41.324329 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 4 23:46:41.330000 audit: BPF prog-id=14 op=UNLOAD Nov 4 23:46:41.330000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:41.330000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:41.330000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:41.332000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:41.332000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:41.333000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:41.333000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=rngd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:41.336000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:41.336000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:41.324441 systemd[1]: Stopped Rule-based Manager for Device Events and Files. Nov 4 23:46:41.327782 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 4 23:46:41.327817 systemd[1]: Closed udev Control Socket. Nov 4 23:46:41.329982 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 4 23:46:41.330011 systemd[1]: Closed udev Kernel Socket. Nov 4 23:46:41.330145 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 4 23:46:41.354000 audit: BPF prog-id=11 op=UNLOAD Nov 4 23:46:41.330181 systemd[1]: Stopped dracut pre-udev hook. Nov 4 23:46:41.330394 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 4 23:46:41.330424 systemd[1]: Stopped dracut cmdline hook. Nov 4 23:46:41.330656 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 4 23:46:41.330681 systemd[1]: Stopped dracut ask for additional cmdline parameters. Nov 4 23:46:41.331472 systemd[1]: Starting Cleanup udev Database... Nov 4 23:46:41.331811 systemd[1]: Stopping Hardware RNG Entropy Gatherer Daemon... Nov 4 23:46:41.332002 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 4 23:46:41.332037 systemd[1]: Stopped Create Static Device Nodes in /dev. Nov 4 23:46:41.332587 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 4 23:46:41.332615 systemd[1]: Stopped Create List of Static Device Nodes. Nov 4 23:46:41.332844 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 4 23:46:41.332871 systemd[1]: Stopped Setup Virtual Console. Nov 4 23:46:41.333533 systemd[1]: rngd.service: Deactivated successfully. Nov 4 23:46:41.333622 systemd[1]: Stopped Hardware RNG Entropy Gatherer Daemon. Nov 4 23:46:41.336291 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 4 23:46:41.336386 systemd[1]: Finished Cleanup udev Database. Nov 4 23:46:41.336729 systemd[1]: Reached target Switch Root. Nov 4 23:46:41.337463 systemd[1]: Starting Switch Root... Nov 4 23:46:41.351760 systemd[1]: Switching root. Nov 4 23:46:41.378969 systemd-journald[191]: Journal stopped Nov 4 23:46:44.612597 systemd-journald[191]: Received SIGTERM from PID 1 (n/a). Nov 4 23:46:44.612680 kernel: SELinux: policy capability network_peer_controls=1 Nov 4 23:46:44.612695 kernel: SELinux: policy capability open_perms=1 Nov 4 23:46:44.612704 kernel: SELinux: policy capability extended_socket_class=1 Nov 4 23:46:44.612717 kernel: SELinux: policy capability always_check_network=0 Nov 4 23:46:44.612731 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 4 23:46:44.612745 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 4 23:46:44.612757 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 4 23:46:44.612768 systemd[1]: Successfully loaded SELinux policy in 42.972ms. Nov 4 23:46:44.612795 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 6.026ms. Nov 4 23:46:44.612806 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Nov 4 23:46:44.612819 systemd[1]: Detected virtualization kvm. Nov 4 23:46:44.612832 systemd[1]: Detected architecture x86-64. Nov 4 23:46:44.612843 systemd[1]: Detected first boot. Nov 4 23:46:44.612853 systemd[1]: Initializing machine ID from VM UUID. Nov 4 23:46:44.612866 systemd[1]: Populated /etc with preset unit settings. Nov 4 23:46:44.612877 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Nov 4 23:46:44.612892 systemd[1]: initrd-switch-root.service: Current command vanished from the unit file, execution of the command list won't be resumed. Nov 4 23:46:44.612902 kernel: kauditd_printk_skb: 84 callbacks suppressed Nov 4 23:46:44.612911 kernel: audit: type=1334 audit(1762300004.403:95): prog-id=21 op=LOAD Nov 4 23:46:44.612920 kernel: audit: type=1334 audit(1762300004.406:96): prog-id=22 op=LOAD Nov 4 23:46:44.612928 kernel: audit: type=1334 audit(1762300004.408:97): prog-id=23 op=LOAD Nov 4 23:46:44.612941 kernel: audit: type=1334 audit(1762300004.408:98): prog-id=12 op=UNLOAD Nov 4 23:46:44.612955 kernel: audit: type=1334 audit(1762300004.408:99): prog-id=13 op=UNLOAD Nov 4 23:46:44.612965 kernel: audit: type=1334 audit(1762300004.416:100): prog-id=24 op=LOAD Nov 4 23:46:44.612975 kernel: audit: type=1334 audit(1762300004.416:101): prog-id=21 op=UNLOAD Nov 4 23:46:44.612986 kernel: audit: type=1334 audit(1762300004.419:102): prog-id=25 op=LOAD Nov 4 23:46:44.612998 kernel: audit: type=1334 audit(1762300004.421:103): prog-id=26 op=LOAD Nov 4 23:46:44.613012 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 4 23:46:44.613023 kernel: audit: type=1334 audit(1762300004.421:104): prog-id=22 op=UNLOAD Nov 4 23:46:44.613033 systemd[1]: Stopped Switch Root. Nov 4 23:46:44.613042 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 4 23:46:44.613057 systemd[1]: Created slice Slice /system/addon-config. Nov 4 23:46:44.613068 systemd[1]: Created slice Slice /system/addon-run. Nov 4 23:46:44.613092 systemd[1]: Created slice Slice /system/getty. Nov 4 23:46:44.613105 systemd[1]: Created slice Slice /system/modprobe. Nov 4 23:46:44.613114 systemd[1]: Created slice Slice /system/serial-getty. Nov 4 23:46:44.613124 systemd[1]: Created slice Slice /system/system-cloudinit. Nov 4 23:46:44.613136 systemd[1]: Created slice Slice /system/systemd-fsck. Nov 4 23:46:44.613147 systemd[1]: Created slice User and Session Slice. Nov 4 23:46:44.613157 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Nov 4 23:46:44.613167 systemd[1]: Started Forward Password Requests to Wall Directory Watch. Nov 4 23:46:44.613182 systemd[1]: Set up automount Boot partition Automount Point. Nov 4 23:46:44.613194 systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. Nov 4 23:46:44.613205 systemd[1]: Stopped target Switch Root. Nov 4 23:46:44.613214 systemd[1]: Stopped target Initrd File Systems. Nov 4 23:46:44.613223 systemd[1]: Stopped target Initrd Root File System. Nov 4 23:46:44.613233 systemd[1]: Reached target Remote Encrypted Volumes. Nov 4 23:46:44.613244 systemd[1]: Reached target Remote File Systems. Nov 4 23:46:44.613253 systemd[1]: Reached target Slice Units. Nov 4 23:46:44.613262 systemd[1]: Reached target Swaps. Nov 4 23:46:44.613281 systemd[1]: Reached target Verify torcx succeeded. Nov 4 23:46:44.613291 systemd[1]: Reached target Local Verity Protected Volumes. Nov 4 23:46:44.613303 systemd[1]: Listening on Process Core Dump Socket. Nov 4 23:46:44.613312 systemd[1]: Listening on initctl Compatibility Named Pipe. Nov 4 23:46:44.613321 systemd[1]: Listening on Network Service Netlink Socket. Nov 4 23:46:44.613330 systemd[1]: Listening on udev Control Socket. Nov 4 23:46:44.613340 systemd[1]: Listening on udev Kernel Socket. Nov 4 23:46:44.613353 systemd[1]: Mounting Huge Pages File System... Nov 4 23:46:44.613365 systemd[1]: Mounting POSIX Message Queue File System... Nov 4 23:46:44.613374 systemd[1]: Mounting External Media Directory... Nov 4 23:46:44.613384 systemd[1]: Condition check resulted in /proc/xen being skipped. Nov 4 23:46:44.613396 systemd[1]: Mounting Kernel Debug File System... Nov 4 23:46:44.613405 systemd[1]: Mounting Kernel Trace File System... Nov 4 23:46:44.613414 systemd[1]: Mounting Temporary Directory /tmp... Nov 4 23:46:44.613423 systemd[1]: Starting Create missing system files... Nov 4 23:46:44.613432 systemd[1]: Starting Create List of Static Device Nodes... Nov 4 23:46:44.613446 systemd[1]: Starting Load Kernel Module configfs... Nov 4 23:46:44.613455 systemd[1]: Starting Load Kernel Module drm... Nov 4 23:46:44.613464 systemd[1]: Starting Load Kernel Module fuse... Nov 4 23:46:44.613473 systemd[1]: Condition check resulted in Create /etc/nsswitch.conf being skipped. Nov 4 23:46:44.613483 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 4 23:46:44.613492 systemd[1]: Stopped File System Check on Root Device. Nov 4 23:46:44.613501 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 4 23:46:44.613511 systemd[1]: Stopped systemd-fsck-usr.service. Nov 4 23:46:44.613520 kernel: fuse: init (API version 7.32) Nov 4 23:46:44.613529 systemd[1]: Stopped Journal Service. Nov 4 23:46:44.613542 systemd[1]: Starting Journal Service... Nov 4 23:46:44.613552 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Nov 4 23:46:44.613561 systemd[1]: Starting Remount Root and Kernel File Systems... Nov 4 23:46:44.613570 systemd[1]: Starting Apply Kernel Variables... Nov 4 23:46:44.613579 systemd[1]: Starting Coldplug All udev Devices... Nov 4 23:46:44.613592 systemd-journald[772]: Journal started Nov 4 23:46:44.613637 systemd-journald[772]: Runtime Journal (/run/log/journal/a3f4bd38c81f4c97b8369b53917f3c2b) is 6.0M, max 48.7M, 42.6M free. Nov 4 23:46:41.462000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Nov 4 23:46:41.504000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Nov 4 23:46:41.504000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Nov 4 23:46:41.504000 audit: BPF prog-id=19 op=LOAD Nov 4 23:46:41.504000 audit: BPF prog-id=19 op=UNLOAD Nov 4 23:46:41.504000 audit: BPF prog-id=20 op=LOAD Nov 4 23:46:41.504000 audit: BPF prog-id=20 op=UNLOAD Nov 4 23:46:41.563000 audit[718]: AVC avc: denied { associate } for pid=718 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Nov 4 23:46:44.403000 audit: BPF prog-id=21 op=LOAD Nov 4 23:46:44.406000 audit: BPF prog-id=22 op=LOAD Nov 4 23:46:44.408000 audit: BPF prog-id=23 op=LOAD Nov 4 23:46:44.408000 audit: BPF prog-id=12 op=UNLOAD Nov 4 23:46:44.408000 audit: BPF prog-id=13 op=UNLOAD Nov 4 23:46:44.416000 audit: BPF prog-id=24 op=LOAD Nov 4 23:46:44.416000 audit: BPF prog-id=21 op=UNLOAD Nov 4 23:46:44.419000 audit: BPF prog-id=25 op=LOAD Nov 4 23:46:44.421000 audit: BPF prog-id=26 op=LOAD Nov 4 23:46:44.421000 audit: BPF prog-id=22 op=UNLOAD Nov 4 23:46:44.421000 audit: BPF prog-id=23 op=UNLOAD Nov 4 23:46:44.422000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:44.429000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:44.429000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:44.433000 audit: BPF prog-id=24 op=UNLOAD Nov 4 23:46:44.576000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:44.582000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:44.585000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:44.585000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:44.595000 audit: BPF prog-id=27 op=LOAD Nov 4 23:46:44.595000 audit: BPF prog-id=28 op=LOAD Nov 4 23:46:44.595000 audit: BPF prog-id=29 op=LOAD Nov 4 23:46:44.595000 audit: BPF prog-id=25 op=UNLOAD Nov 4 23:46:44.595000 audit: BPF prog-id=26 op=UNLOAD Nov 4 23:46:44.611000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 4 23:46:41.561324 /usr/lib64/systemd/system-generators/torcx-generator[718]: time="2025-11-04T23:46:41Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3033.2.4 /usr/share/oem/torcx/store /var/lib/torcx/store/3033.2.4 /var/lib/torcx/store]" Nov 4 23:46:44.403135 systemd[1]: Queued start job for default target Multi-User System. Nov 4 23:46:41.561605 /usr/lib64/systemd/system-generators/torcx-generator[718]: time="2025-11-04T23:46:41Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Nov 4 23:46:44.422307 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 4 23:46:41.561620 /usr/lib64/systemd/system-generators/torcx-generator[718]: time="2025-11-04T23:46:41Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Nov 4 23:46:41.561732 /usr/lib64/systemd/system-generators/torcx-generator[718]: time="2025-11-04T23:46:41Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Nov 4 23:46:41.561741 /usr/lib64/systemd/system-generators/torcx-generator[718]: time="2025-11-04T23:46:41Z" level=debug msg="skipped missing lower profile" missing profile=oem Nov 4 23:46:41.561765 /usr/lib64/systemd/system-generators/torcx-generator[718]: time="2025-11-04T23:46:41Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Nov 4 23:46:41.561775 /usr/lib64/systemd/system-generators/torcx-generator[718]: time="2025-11-04T23:46:41Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Nov 4 23:46:41.561955 /usr/lib64/systemd/system-generators/torcx-generator[718]: time="2025-11-04T23:46:41Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Nov 4 23:46:41.561981 /usr/lib64/systemd/system-generators/torcx-generator[718]: time="2025-11-04T23:46:41Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Nov 4 23:46:41.561999 /usr/lib64/systemd/system-generators/torcx-generator[718]: time="2025-11-04T23:46:41Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Nov 4 23:46:41.562780 /usr/lib64/systemd/system-generators/torcx-generator[718]: time="2025-11-04T23:46:41Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Nov 4 23:46:41.562817 /usr/lib64/systemd/system-generators/torcx-generator[718]: time="2025-11-04T23:46:41Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Nov 4 23:46:41.562836 /usr/lib64/systemd/system-generators/torcx-generator[718]: time="2025-11-04T23:46:41Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3033.2.4: no such file or directory" path=/usr/share/oem/torcx/store/3033.2.4 Nov 4 23:46:41.562851 /usr/lib64/systemd/system-generators/torcx-generator[718]: time="2025-11-04T23:46:41Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Nov 4 23:46:41.562869 /usr/lib64/systemd/system-generators/torcx-generator[718]: time="2025-11-04T23:46:41Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3033.2.4: no such file or directory" path=/var/lib/torcx/store/3033.2.4 Nov 4 23:46:41.562883 /usr/lib64/systemd/system-generators/torcx-generator[718]: time="2025-11-04T23:46:41Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Nov 4 23:46:44.212067 /usr/lib64/systemd/system-generators/torcx-generator[718]: time="2025-11-04T23:46:44Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Nov 4 23:46:44.212407 /usr/lib64/systemd/system-generators/torcx-generator[718]: time="2025-11-04T23:46:44Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Nov 4 23:46:44.212524 /usr/lib64/systemd/system-generators/torcx-generator[718]: time="2025-11-04T23:46:44Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Nov 4 23:46:44.212699 /usr/lib64/systemd/system-generators/torcx-generator[718]: time="2025-11-04T23:46:44Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Nov 4 23:46:44.212750 /usr/lib64/systemd/system-generators/torcx-generator[718]: time="2025-11-04T23:46:44Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Nov 4 23:46:44.212815 /usr/lib64/systemd/system-generators/torcx-generator[718]: time="2025-11-04T23:46:44Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Nov 4 23:46:44.619766 systemd[1]: verity-setup.service: Deactivated successfully. Nov 4 23:46:44.619797 systemd[1]: Stopped verity-setup.service. Nov 4 23:46:44.621000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:44.625108 systemd[1]: Condition check resulted in Set fake PV driver version for XenServer being skipped. Nov 4 23:46:44.628571 systemd[1]: Started Journal Service. Nov 4 23:46:44.628000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:44.629433 systemd[1]: Mounted Huge Pages File System. Nov 4 23:46:44.631163 systemd[1]: Mounted POSIX Message Queue File System. Nov 4 23:46:44.632845 systemd[1]: Mounted External Media Directory. Nov 4 23:46:44.634369 systemd[1]: Mounted Kernel Debug File System. Nov 4 23:46:44.635888 systemd[1]: Mounted Kernel Trace File System. Nov 4 23:46:44.637434 systemd[1]: Mounted Temporary Directory /tmp. Nov 4 23:46:44.639241 systemd[1]: Finished Create missing system files. Nov 4 23:46:44.640000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:44.641123 systemd[1]: Finished Create List of Static Device Nodes. Nov 4 23:46:44.642000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:44.642994 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 4 23:46:44.643193 systemd[1]: Finished Load Kernel Module configfs. Nov 4 23:46:44.644000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:44.644000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:44.644977 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 4 23:46:44.645169 systemd[1]: Finished Load Kernel Module drm. Nov 4 23:46:44.646000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:44.646000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:44.646819 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 4 23:46:44.646966 systemd[1]: Finished Load Kernel Module fuse. Nov 4 23:46:44.648000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:44.648000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:44.648744 systemd[1]: Finished Remount Root and Kernel File Systems. Nov 4 23:46:44.650000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:44.657429 systemd[1]: Finished Apply Kernel Variables. Nov 4 23:46:44.658000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:44.660377 systemd[1]: Mounting FUSE Control File System... Nov 4 23:46:44.662372 systemd[1]: Mounting Kernel Configuration File System... Nov 4 23:46:44.663722 systemd[1]: Condition check resulted in Remount Root File System being skipped. Nov 4 23:46:44.664879 systemd[1]: Starting Rebuild Hardware Database... Nov 4 23:46:44.666839 systemd[1]: Starting Flush Journal to Persistent Storage... Nov 4 23:46:44.671292 systemd-journald[772]: Time spent on flushing to /var/log/journal/a3f4bd38c81f4c97b8369b53917f3c2b is 13.912ms for 983 entries. Nov 4 23:46:44.671292 systemd-journald[772]: System Journal (/var/log/journal/a3f4bd38c81f4c97b8369b53917f3c2b) is 8.0M, max 203.0M, 195.0M free. Nov 4 23:46:44.684000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:44.688000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:44.668368 systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped. Nov 4 23:46:44.669139 systemd[1]: Starting Load/Save Random Seed... Nov 4 23:46:44.671048 systemd[1]: Starting Create System Users... Nov 4 23:46:44.675332 systemd[1]: Mounted FUSE Control File System. Nov 4 23:46:44.676849 systemd[1]: Mounted Kernel Configuration File System. Nov 4 23:46:44.681796 systemd-sysusers[784]: Creating group sgx with gid 999. Nov 4 23:46:44.682440 systemd[1]: Finished Load/Save Random Seed. Nov 4 23:46:44.684434 systemd[1]: Reached target First Boot Complete. Nov 4 23:46:44.686674 systemd[1]: Finished Coldplug All udev Devices. Nov 4 23:46:44.693013 systemd[1]: Starting Wait for udev To Complete Device Initialization... Nov 4 23:46:44.695523 systemd-sysusers[784]: Creating group systemd-oom with gid 998. Nov 4 23:46:44.696150 systemd-sysusers[784]: Creating user systemd-oom (systemd Userspace OOM Killer) with uid 998 and gid 998. Nov 4 23:46:44.696942 systemd-sysusers[784]: Creating group systemd-timesync with gid 997. Nov 4 23:46:44.697720 systemd[1]: Finished Flush Journal to Persistent Storage. Nov 4 23:46:44.699000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:44.699919 systemd-sysusers[784]: Creating user systemd-timesync (systemd Time Synchronization) with uid 997 and gid 997. Nov 4 23:46:44.700866 systemd-sysusers[784]: Creating group systemd-coredump with gid 996. Nov 4 23:46:44.701665 systemd-sysusers[784]: Creating user systemd-coredump (systemd Core Dumper) with uid 996 and gid 996. Nov 4 23:46:44.716121 systemd[1]: Finished Create System Users. Nov 4 23:46:44.717000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:44.723032 systemd[1]: Starting Create Static Device Nodes in /dev... Nov 4 23:46:44.738802 systemd[1]: Finished Create Static Device Nodes in /dev. Nov 4 23:46:44.740000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:44.956415 systemd[1]: Finished Rebuild Hardware Database. Nov 4 23:46:44.957000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:44.966000 audit: BPF prog-id=30 op=LOAD Nov 4 23:46:44.966000 audit: BPF prog-id=31 op=LOAD Nov 4 23:46:44.966000 audit: BPF prog-id=32 op=LOAD Nov 4 23:46:44.966000 audit: BPF prog-id=15 op=UNLOAD Nov 4 23:46:44.966000 audit: BPF prog-id=16 op=UNLOAD Nov 4 23:46:44.967508 systemd[1]: Starting Rule-based Manager for Device Events and Files... Nov 4 23:46:44.992603 systemd[1]: Started Rule-based Manager for Device Events and Files. Nov 4 23:46:44.994000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:44.998000 audit: BPF prog-id=33 op=LOAD Nov 4 23:46:44.999275 systemd[1]: Starting Network Configuration... Nov 4 23:46:45.015107 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Nov 4 23:46:45.020103 kernel: ACPI: Power Button [PWRF] Nov 4 23:46:45.025853 systemd-udevd[802]: Using default interface naming scheme 'v249'. Nov 4 23:46:45.037726 systemd-networkd[799]: lo: Link UP Nov 4 23:46:45.037737 systemd-networkd[799]: lo: Gained carrier Nov 4 23:46:45.037971 systemd-networkd[799]: Enumeration completed Nov 4 23:46:45.038064 systemd[1]: Started Network Configuration. Nov 4 23:46:45.039589 systemd-networkd[799]: eth0: Link UP Nov 4 23:46:45.039000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:45.046143 systemd-networkd[799]: eth0: Gained carrier Nov 4 23:46:45.050199 systemd-networkd[799]: eth0: DHCPv4 address 10.0.0.4/16 via 10.0.0.1 Nov 4 23:46:45.041000 audit[793]: AVC avc: denied { confidentiality } for pid=793 comm="systemd-udevd" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Nov 4 23:46:45.155115 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Nov 4 23:46:45.161036 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Nov 4 23:46:45.161210 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Nov 4 23:46:45.161335 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Nov 4 23:46:45.186985 udevadm[786]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Nov 4 23:46:45.195102 kernel: mousedev: PS/2 mouse device common for all mice Nov 4 23:46:45.203119 kernel: kvm: Nested Virtualization enabled Nov 4 23:46:45.203153 kernel: SVM: kvm: Nested Paging enabled Nov 4 23:46:45.203166 kernel: SVM: Virtual VMLOAD VMSAVE supported Nov 4 23:46:45.203177 kernel: SVM: Virtual GIF supported Nov 4 23:46:45.208227 kernel: EDAC MC: Ver: 3.0.0 Nov 4 23:46:45.322116 systemd[1]: Finished Wait for udev To Complete Device Initialization. Nov 4 23:46:45.323000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:45.332931 systemd[1]: Starting Activation of LVM2 logical volumes... Nov 4 23:46:45.352556 lvm[820]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Nov 4 23:46:45.378911 systemd[1]: Finished Activation of LVM2 logical volumes. Nov 4 23:46:45.380000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:45.380550 systemd[1]: Reached target Local Encrypted Volumes. Nov 4 23:46:45.388829 systemd[1]: Starting Activation of LVM2 logical volumes... Nov 4 23:46:45.392364 lvm[821]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Nov 4 23:46:45.419870 systemd[1]: Finished Activation of LVM2 logical volumes. Nov 4 23:46:45.421000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:45.421502 systemd[1]: Reached target Preparation for Local File Systems. Nov 4 23:46:45.423228 systemd[1]: Condition check resulted in Virtual Machine and Container Storage (Compatibility) being skipped. Nov 4 23:46:45.423270 systemd[1]: Reached target Containers. Nov 4 23:46:45.436260 systemd[1]: Starting File System Check on /dev/disk/by-label/OEM... Nov 4 23:46:45.449064 systemd[1]: Finished File System Check on /dev/disk/by-label/OEM. Nov 4 23:46:45.450000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:45.451661 systemd[1]: Mounting /usr/share/oem... Nov 4 23:46:45.458350 kernel: BTRFS info (device vda6): disk space caching is enabled Nov 4 23:46:45.458386 kernel: BTRFS info (device vda6): has skinny extents Nov 4 23:46:45.460745 systemd[1]: Mounted /usr/share/oem. Nov 4 23:46:45.462008 systemd[1]: Reached target Local File Systems. Nov 4 23:46:45.472898 systemd[1]: Starting Rebuild Dynamic Linker Cache... Nov 4 23:46:45.474572 systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped. Nov 4 23:46:45.474608 systemd[1]: Condition check resulted in Store a System Token in an EFI Variable being skipped. Nov 4 23:46:45.475435 systemd[1]: Starting Commit a transient machine-id on disk... Nov 4 23:46:45.477896 systemd[1]: Starting Create Volatile Files and Directories... Nov 4 23:46:45.485122 systemd-tmpfiles[846]: /usr/lib64/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Nov 4 23:46:45.486224 systemd-tmpfiles[846]: /usr/lib64/tmpfiles.d/systemd.conf:33: Duplicate line for path "/var/lib/systemd", ignoring. Nov 4 23:46:45.503029 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 4 23:46:45.503609 systemd[1]: Finished Commit a transient machine-id on disk. Nov 4 23:46:45.505000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:45.516436 systemd-tmpfiles[846]: Detected autofs mount point /boot during canonicalization of /boot. Nov 4 23:46:45.516448 systemd-tmpfiles[846]: Skipping /boot Nov 4 23:46:45.520893 systemd-tmpfiles[846]: Detected autofs mount point /boot during canonicalization of /boot. Nov 4 23:46:45.520907 systemd-tmpfiles[846]: Skipping /boot Nov 4 23:46:45.553113 systemd[1]: Finished Create Volatile Files and Directories. Nov 4 23:46:45.554000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:45.560099 systemd[1]: Starting Load Security Auditing Rules... Nov 4 23:46:45.562674 systemd[1]: Starting Clean up broken links in /etc/ssl/certs... Nov 4 23:46:45.567000 audit: BPF prog-id=34 op=LOAD Nov 4 23:46:45.565310 systemd[1]: Starting Rebuild Journal Catalog... Nov 4 23:46:45.567967 systemd[1]: Starting Network Name Resolution... Nov 4 23:46:45.570000 audit: BPF prog-id=35 op=LOAD Nov 4 23:46:45.571394 systemd[1]: Starting Network Time Synchronization... Nov 4 23:46:45.574044 systemd[1]: Starting Record System Boot/Shutdown in UTMP... Nov 4 23:46:45.576898 systemd[1]: Finished Clean up broken links in /etc/ssl/certs. Nov 4 23:46:45.578000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:45.579382 systemd[1]: Condition check resulted in Update CA bundle at /etc/ssl/certs/ca-certificates.crt being skipped. Nov 4 23:46:45.582000 audit[853]: SYSTEM_BOOT pid=853 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib64/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 4 23:46:45.589916 systemd[1]: Finished Record System Boot/Shutdown in UTMP. Nov 4 23:46:45.591000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:45.599460 systemd[1]: Finished Rebuild Journal Catalog. Nov 4 23:46:45.600000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:45.770268 systemd[1]: Started Network Time Synchronization. Nov 4 23:46:45.772390 systemd[1]: Reached target System Time Set. Nov 4 23:46:45.772000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:45.772645 systemd-timesyncd[852]: Initial synchronization to time server 10.0.0.1:123 (10.0.0.1). Nov 4 23:46:45.776076 systemd-resolved[851]: Positive Trust Anchors: Nov 4 23:46:45.776112 systemd-resolved[851]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 4 23:46:45.776141 systemd-resolved[851]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Nov 4 23:46:45.777539 systemd-resolved[851]: Defaulting to hostname 'linux'. Nov 4 23:46:45.779295 systemd[1]: Started Network Name Resolution. Nov 4 23:46:45.780000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 4 23:46:45.780912 augenrules[868]: No rules Nov 4 23:46:45.780988 systemd[1]: Reached target Network. Nov 4 23:46:45.782335 systemd[1]: Reached target Host and Network Name Lookups. Nov 4 23:46:45.784317 systemd[1]: Finished Load Security Auditing Rules. Nov 4 23:46:45.875719 systemd[1]: Finished Rebuild Dynamic Linker Cache. Nov 4 23:46:45.884414 systemd[1]: Starting Update is Completed... Nov 4 23:46:45.891492 systemd[1]: Finished Update is Completed. Nov 4 23:46:45.892871 systemd[1]: Reached target System Initialization. Nov 4 23:46:45.894378 systemd[1]: Started Watch for update engine configuration changes. Nov 4 23:46:45.896127 systemd[1]: Started Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 4 23:46:45.898039 systemd[1]: Started Daily Log Rotation. Nov 4 23:46:45.899360 systemd[1]: Started Weekly check for MD array's redundancy information.. Nov 4 23:46:45.901147 systemd[1]: Started Daily Cleanup of Temporary Directories. Nov 4 23:46:45.902752 systemd[1]: Condition check resulted in Update Engine Stub Timer being skipped. Nov 4 23:46:45.902783 systemd[1]: Reached target Path Units. Nov 4 23:46:45.903988 systemd[1]: Reached target Timer Units. Nov 4 23:46:45.905485 systemd[1]: Listening on D-Bus System Message Bus Socket. Nov 4 23:46:45.909748 systemd[1]: Starting Docker Socket for the API... Nov 4 23:46:45.913347 systemd[1]: Listening on OpenSSH Server Socket. Nov 4 23:46:45.915059 systemd[1]: Listening on Docker Socket for the API. Nov 4 23:46:45.916538 systemd[1]: Reached target Socket Units. Nov 4 23:46:45.917768 systemd[1]: Reached target Basic System. Nov 4 23:46:45.919032 systemd[1]: Condition check resulted in Configure Addon /usr/share/oem being skipped. Nov 4 23:46:45.919057 systemd[1]: Condition check resulted in Run Addon /usr/share/oem being skipped. Nov 4 23:46:45.919956 systemd[1]: Started D-Bus System Message Bus. Nov 4 23:46:45.925696 systemd[1]: Starting Extend Filesystems... Nov 4 23:46:45.927108 systemd[1]: Condition check resulted in Modifies /etc/environment for CoreOS being skipped. Nov 4 23:46:45.928560 systemd[1]: Starting Generate /run/flatcar/motd... Nov 4 23:46:45.931179 systemd[1]: Starting Install an ssh key from /proc/cmdline... Nov 4 23:46:45.934260 systemd[1]: Starting Generate sshd host keys... Nov 4 23:46:45.935990 systemd[1]: Condition check resulted in Load cloud-config from /usr/share/oem/cloud-config.yml being skipped. Nov 4 23:46:45.936021 systemd[1]: Reached target Load system-provided cloud configs. Nov 4 23:46:45.943295 systemd[1]: Starting User Login Management... Nov 4 23:46:45.944719 systemd[1]: Condition check resulted in TCG Core Services Daemon being skipped. Nov 4 23:46:45.945276 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 4 23:46:45.947643 extend-filesystems[879]: Found sr0 Nov 4 23:46:45.947643 extend-filesystems[879]: Found vda Nov 4 23:46:45.947643 extend-filesystems[879]: Found vda1 Nov 4 23:46:45.947643 extend-filesystems[879]: Found vda2 Nov 4 23:46:45.947643 extend-filesystems[879]: Found vda3 Nov 4 23:46:45.947643 extend-filesystems[879]: Found usr Nov 4 23:46:45.947643 extend-filesystems[879]: Found vda4 Nov 4 23:46:45.947643 extend-filesystems[879]: Found vda6 Nov 4 23:46:45.947643 extend-filesystems[879]: Found vda7 Nov 4 23:46:45.947643 extend-filesystems[879]: Found vda9 Nov 4 23:46:45.947643 extend-filesystems[879]: Checking size of /dev/vda9 Nov 4 23:46:45.946173 systemd[1]: Starting Update Engine... Nov 4 23:46:45.947639 systemd[1]: Condition check resulted in Load cloud-config from url defined in /proc/cmdline being skipped. Nov 4 23:46:45.982267 extend-filesystems[879]: Old size kept for /dev/vda9 Nov 4 23:46:45.947658 systemd[1]: Reached target Load user-provided cloud configs. Nov 4 23:46:45.952369 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 4 23:46:45.952646 systemd[1]: Finished Install an ssh key from /proc/cmdline. Nov 4 23:46:45.964568 systemd[1]: motdgen.service: Deactivated successfully. Nov 4 23:46:45.964785 systemd[1]: Finished Generate /run/flatcar/motd. Nov 4 23:46:45.981615 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 4 23:46:45.981918 systemd[1]: Finished Extend Filesystems. Nov 4 23:46:46.000523 systemd-logind[893]: Watching system buttons on /dev/input/event1 (Power Button) Nov 4 23:46:46.000601 systemd-logind[893]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Nov 4 23:46:46.001230 systemd-logind[893]: New seat seat0. Nov 4 23:46:46.002689 systemd[1]: Started User Login Management. Nov 4 23:46:46.013789 update_engine[896]: I1104 23:46:46.013203 896 main.cc:89] Flatcar Update Engine starting Nov 4 23:46:46.016707 systemd[1]: Started Update Engine. Nov 4 23:46:46.018520 update_engine[896]: I1104 23:46:46.018493 896 update_check_scheduler.cc:74] Next update check in 2m40s Nov 4 23:46:46.029715 systemd[1]: Started Cluster reboot manager. Nov 4 23:46:46.109210 locksmithd[902]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 4 23:46:46.163824 sshd_keygen[894]: ssh-keygen: generating new host keys: RSA DSA ECDSA ED25519 Nov 4 23:46:46.186736 systemd[1]: Finished Generate sshd host keys. Nov 4 23:46:46.197055 systemd[1]: Starting Generate /run/issue... Nov 4 23:46:46.201814 systemd[1]: issuegen.service: Deactivated successfully. Nov 4 23:46:46.201993 systemd[1]: Finished Generate /run/issue. Nov 4 23:46:46.204413 systemd[1]: Starting Permit User Sessions... Nov 4 23:46:46.209897 systemd[1]: Finished Permit User Sessions. Nov 4 23:46:46.212353 systemd[1]: Started Getty on tty1. Nov 4 23:46:46.214718 systemd[1]: Started Serial Getty on ttyS0. Nov 4 23:46:46.216320 systemd[1]: Reached target Login Prompts. Nov 4 23:46:46.217874 systemd[1]: Reached target Multi-User System. Nov 4 23:46:46.220316 systemd[1]: Starting Record Runlevel Change in UTMP... Nov 4 23:46:46.228138 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Nov 4 23:46:46.228324 systemd[1]: Finished Record Runlevel Change in UTMP. Nov 4 23:46:46.230051 systemd[1]: Startup finished in 1.128s (kernel) + 2.841s (initrd) + 4.816s (userspace) = 8.786s. Nov 4 23:46:46.465722 systemd-networkd[799]: eth0: Gained IPv6LL Nov 4 23:46:55.402145 systemd[1]: Created slice Slice /system/sshd. Nov 4 23:46:55.403247 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:44902). Nov 4 23:46:55.445886 sshd[923]: Accepted publickey for core from 10.0.0.1 port 44902 ssh2: RSA SHA256:v1TTDh1n2IbB+FhjJ5jjvFnKvGX603RwgJioML5O9qA Nov 4 23:46:55.447309 sshd[923]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 4 23:46:55.461511 systemd[1]: Created slice User Slice of UID 500. Nov 4 23:46:55.462509 systemd[1]: Starting User Runtime Directory /run/user/500... Nov 4 23:46:55.463966 systemd-logind[893]: New session 1 of user core. Nov 4 23:46:55.470296 systemd[1]: Finished User Runtime Directory /run/user/500. Nov 4 23:46:55.471572 systemd[1]: Starting User Manager for UID 500... Nov 4 23:46:55.474126 systemd[926]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 4 23:46:55.530669 systemd[926]: Queued start job for default target Main User Target. Nov 4 23:46:55.530797 systemd[926]: Reached target Paths. Nov 4 23:46:55.530814 systemd[926]: Reached target Sockets. Nov 4 23:46:55.530827 systemd[926]: Reached target Timers. Nov 4 23:46:55.530839 systemd[926]: Reached target Basic System. Nov 4 23:46:55.530879 systemd[926]: Reached target Main User Target. Nov 4 23:46:55.530891 systemd[926]: Startup finished in 52ms. Nov 4 23:46:55.530929 systemd[1]: Started User Manager for UID 500. Nov 4 23:46:55.536215 systemd[1]: Started Session 1 of User core. Nov 4 23:46:55.591125 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:44914). Nov 4 23:46:55.626327 sshd[935]: Accepted publickey for core from 10.0.0.1 port 44914 ssh2: RSA SHA256:v1TTDh1n2IbB+FhjJ5jjvFnKvGX603RwgJioML5O9qA Nov 4 23:46:55.627234 sshd[935]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 4 23:46:55.629822 systemd-logind[893]: New session 2 of user core. Nov 4 23:46:55.634191 systemd[1]: Started Session 2 of User core. Nov 4 23:46:55.688707 sshd[935]: pam_unix(sshd:session): session closed for user core Nov 4 23:46:55.696465 systemd[1]: sshd@1-10.0.0.4:22-10.0.0.1:44914.service: Deactivated successfully. Nov 4 23:46:55.697002 systemd[1]: session-2.scope: Deactivated successfully. Nov 4 23:46:55.697554 systemd-logind[893]: Session 2 logged out. Waiting for processes to exit. Nov 4 23:46:55.698502 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:44928). Nov 4 23:46:55.699071 systemd-logind[893]: Removed session 2. Nov 4 23:46:55.733160 sshd[941]: Accepted publickey for core from 10.0.0.1 port 44928 ssh2: RSA SHA256:v1TTDh1n2IbB+FhjJ5jjvFnKvGX603RwgJioML5O9qA Nov 4 23:46:55.733993 sshd[941]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 4 23:46:55.736362 systemd-logind[893]: New session 3 of user core. Nov 4 23:46:55.740260 systemd[1]: Started Session 3 of User core. Nov 4 23:46:55.787820 sshd[941]: pam_unix(sshd:session): session closed for user core Nov 4 23:46:55.793419 systemd[1]: sshd@2-10.0.0.4:22-10.0.0.1:44928.service: Deactivated successfully. Nov 4 23:46:55.793907 systemd[1]: session-3.scope: Deactivated successfully. Nov 4 23:46:55.794383 systemd-logind[893]: Session 3 logged out. Waiting for processes to exit. Nov 4 23:46:55.795221 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:44940). Nov 4 23:46:55.795780 systemd-logind[893]: Removed session 3. Nov 4 23:46:55.829787 sshd[947]: Accepted publickey for core from 10.0.0.1 port 44940 ssh2: RSA SHA256:v1TTDh1n2IbB+FhjJ5jjvFnKvGX603RwgJioML5O9qA Nov 4 23:46:55.830664 sshd[947]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 4 23:46:55.833066 systemd-logind[893]: New session 4 of user core. Nov 4 23:46:55.837213 systemd[1]: Started Session 4 of User core. Nov 4 23:46:55.888736 sshd[947]: pam_unix(sshd:session): session closed for user core Nov 4 23:46:55.894590 systemd[1]: sshd@3-10.0.0.4:22-10.0.0.1:44940.service: Deactivated successfully. Nov 4 23:46:55.895161 systemd[1]: session-4.scope: Deactivated successfully. Nov 4 23:46:55.895678 systemd-logind[893]: Session 4 logged out. Waiting for processes to exit. Nov 4 23:46:55.896676 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:44952). Nov 4 23:46:55.897260 systemd-logind[893]: Removed session 4. Nov 4 23:46:55.931585 sshd[953]: Accepted publickey for core from 10.0.0.1 port 44952 ssh2: RSA SHA256:v1TTDh1n2IbB+FhjJ5jjvFnKvGX603RwgJioML5O9qA Nov 4 23:46:55.932601 sshd[953]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 4 23:46:55.935181 systemd-logind[893]: New session 5 of user core. Nov 4 23:46:55.943215 systemd[1]: Started Session 5 of User core. Nov 4 23:46:56.000425 sudo[956]: core : PWD=/home/core ; USER=root ; COMMAND=/sbin/setenforce 1 Nov 4 23:46:56.000614 sudo[956]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Nov 4 23:46:56.011622 sudo[956]: pam_unix(sudo:session): session closed for user root Nov 4 23:46:56.013457 sshd[953]: pam_unix(sshd:session): session closed for user core Nov 4 23:46:56.025578 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:44960). Nov 4 23:46:56.028748 dbus-daemon[878]: [system] Reloaded configuration Nov 4 23:46:56.031244 systemd[1]: sshd@4-10.0.0.4:22-10.0.0.1:44952.service: Deactivated successfully. Nov 4 23:46:56.031912 systemd[1]: session-5.scope: Deactivated successfully. Nov 4 23:46:56.032536 systemd-logind[893]: Session 5 logged out. Waiting for processes to exit. Nov 4 23:46:56.033114 systemd-logind[893]: Removed session 5. Nov 4 23:46:56.060777 sshd[959]: Accepted publickey for core from 10.0.0.1 port 44960 ssh2: RSA SHA256:v1TTDh1n2IbB+FhjJ5jjvFnKvGX603RwgJioML5O9qA Nov 4 23:46:56.061712 sshd[959]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 4 23:46:56.063910 systemd-logind[893]: New session 6 of user core. Nov 4 23:46:56.072205 systemd[1]: Started Session 6 of User core. Nov 4 23:46:56.123189 sudo[964]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 4 23:46:56.123379 sudo[964]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Nov 4 23:46:56.125450 sudo[964]: pam_unix(sudo:session): session closed for user root Nov 4 23:46:56.129056 sudo[963]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/systemctl restart audit-rules Nov 4 23:46:56.129245 sudo[963]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Nov 4 23:46:56.140012 systemd[1]: Stopping Load Security Auditing Rules... Nov 4 23:46:56.139000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 4 23:46:56.141065 auditctl[967]: No rules Nov 4 23:46:56.141402 systemd[1]: audit-rules.service: Deactivated successfully. Nov 4 23:46:56.141638 systemd[1]: Stopped Load Security Auditing Rules. Nov 4 23:46:56.142319 kernel: kauditd_printk_skb: 56 callbacks suppressed Nov 4 23:46:56.142371 kernel: audit: type=1305 audit(1762300016.139:161): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 4 23:46:56.142947 systemd[1]: Starting Load Security Auditing Rules... Nov 4 23:46:56.140000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:56.150957 kernel: audit: type=1131 audit(1762300016.140:162): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:56.158182 augenrules[984]: No rules Nov 4 23:46:56.158878 systemd[1]: Finished Load Security Auditing Rules. Nov 4 23:46:56.157000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:56.158000 audit[963]: USER_END pid=963 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 4 23:46:56.159655 sudo[963]: pam_unix(sudo:session): session closed for user root Nov 4 23:46:56.162845 systemd[1]: sshd@5-10.0.0.4:22-10.0.0.1:44960.service: Deactivated successfully. Nov 4 23:46:56.160772 sshd[959]: pam_unix(sshd:session): session closed for user core Nov 4 23:46:56.163327 systemd[1]: session-6.scope: Deactivated successfully. Nov 4 23:46:56.164595 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:44972). Nov 4 23:46:56.165043 systemd-logind[893]: Session 6 logged out. Waiting for processes to exit. Nov 4 23:46:56.165647 systemd-logind[893]: Removed session 6. Nov 4 23:46:56.170422 kernel: audit: type=1130 audit(1762300016.157:163): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:56.170463 kernel: audit: type=1106 audit(1762300016.158:164): pid=963 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 4 23:46:56.170477 kernel: audit: type=1104 audit(1762300016.158:165): pid=963 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 4 23:46:56.158000 audit[963]: CRED_DISP pid=963 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 4 23:46:56.175856 kernel: audit: type=1106 audit(1762300016.160:166): pid=959 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:46:56.160000 audit[959]: USER_END pid=959 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:46:56.182924 kernel: audit: type=1104 audit(1762300016.160:167): pid=959 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:46:56.160000 audit[959]: CRED_DISP pid=959 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:46:56.188798 kernel: audit: type=1131 audit(1762300016.161:168): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.4:22-10.0.0.1:44960 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:56.161000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.4:22-10.0.0.1:44960 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:56.163000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.4:22-10.0.0.1:44972 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:56.200794 kernel: audit: type=1130 audit(1762300016.163:169): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.4:22-10.0.0.1:44972 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:56.209000 audit[990]: USER_ACCT pid=990 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:46:56.210995 sshd[990]: Accepted publickey for core from 10.0.0.1 port 44972 ssh2: RSA SHA256:v1TTDh1n2IbB+FhjJ5jjvFnKvGX603RwgJioML5O9qA Nov 4 23:46:56.214474 sshd[990]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 4 23:46:56.216698 systemd-logind[893]: New session 7 of user core. Nov 4 23:46:56.213000 audit[990]: CRED_ACQ pid=990 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:46:56.218110 kernel: audit: type=1101 audit(1762300016.209:170): pid=990 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:46:56.227206 systemd[1]: Started Session 7 of User core. Nov 4 23:46:56.229000 audit[990]: USER_START pid=990 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:46:56.230000 audit[992]: CRED_ACQ pid=992 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:46:56.276000 audit[993]: USER_ACCT pid=993 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 4 23:46:56.277237 sudo[993]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/bash -c cat >/etc/coreos/update.conf.new </etc/coreos/update-payload-key.pub.pem </etc/coreos/update.conf.new </etc/coreos/update-payload-key.pub.pem < Nov 4 23:46:59.202953 update_engine[1246]: Nov 4 23:46:59.202953 update_engine[1246]: Nov 4 23:46:59.202953 update_engine[1246]: Nov 4 23:46:59.202953 update_engine[1246]: Nov 4 23:46:59.202953 update_engine[1246]: Nov 4 23:46:59.202953 update_engine[1246]: Nov 4 23:46:59.202953 update_engine[1246]: Nov 4 23:46:59.202953 update_engine[1246]: Nov 4 23:46:59.203370 update_engine[1246]: I1104 23:46:59.203260 1246 libcurl_http_fetcher.cc:48] Starting/Resuming transfer Nov 4 23:46:59.205611 systemd-logind[893]: Removed session 24. Nov 4 23:46:59.207243 update_engine[1246]: I1104 23:46:59.207208 1246 libcurl_http_fetcher.cc:152] Setting up curl options for HTTP Nov 4 23:46:59.207469 update_engine[1246]: I1104 23:46:59.207448 1246 libcurl_http_fetcher.cc:435] Setting up timeout source: 1 seconds. Nov 4 23:46:59.212110 update_engine[1246]: I1104 23:46:59.212070 1246 libcurl_http_fetcher.cc:248] HTTP response code: 200 Nov 4 23:46:59.212226 update_engine[1246]: I1104 23:46:59.212167 1246 libcurl_http_fetcher.cc:305] Transfer completed (200), 791 bytes downloaded Nov 4 23:46:59.212226 update_engine[1246]: I1104 23:46:59.212173 1246 omaha_request_action.cc:619] Omaha request response: Nov 4 23:46:59.212226 update_engine[1246]: Nov 4 23:46:59.212226 update_engine[1246]: Nov 4 23:46:59.212226 update_engine[1246]: Nov 4 23:46:59.212226 update_engine[1246]: Nov 4 23:46:59.212226 update_engine[1246]: Nov 4 23:46:59.212226 update_engine[1246]: Nov 4 23:46:59.212226 update_engine[1246]: Nov 4 23:46:59.212226 update_engine[1246]: Nov 4 23:46:59.212226 update_engine[1246]: Nov 4 23:46:59.212226 update_engine[1246]: Nov 4 23:46:59.212226 update_engine[1246]: Nov 4 23:46:59.212226 update_engine[1246]: Nov 4 23:46:59.212226 update_engine[1246]: Nov 4 23:46:59.212226 update_engine[1246]: Nov 4 23:46:59.212226 update_engine[1246]: Nov 4 23:46:59.212226 update_engine[1246]: Nov 4 23:46:59.212226 update_engine[1246]: Nov 4 23:46:59.212226 update_engine[1246]: Nov 4 23:46:59.212226 update_engine[1246]: Nov 4 23:46:59.212226 update_engine[1246]: Nov 4 23:46:59.216686 update_engine[1246]: I1104 23:46:59.216204 1246 omaha_request_action.cc:447] Omaha Response manifest version = Nov 4 23:46:59.216686 update_engine[1246]: I1104 23:46:59.216228 1246 omaha_request_action.cc:470] Found 1 url(s) Nov 4 23:46:59.216686 update_engine[1246]: I1104 23:46:59.216239 1246 omaha_request_action.cc:506] Processing first of 1 package(s) Nov 4 23:46:59.216686 update_engine[1246]: I1104 23:46:59.216243 1246 omaha_request_action.cc:513] Omaha Response package name = update.gz Nov 4 23:46:59.216686 update_engine[1246]: I1104 23:46:59.216246 1246 omaha_request_action.cc:529] Url0: http://10.0.0.3:34567/packages/update.gz Nov 4 23:46:59.216686 update_engine[1246]: I1104 23:46:59.216250 1246 omaha_request_action.cc:541] Payload size = 490910266 bytes Nov 4 23:46:59.216686 update_engine[1246]: I1104 23:46:59.216260 1246 omaha_request_action.cc:565] Found 1 action(s). Processing the postinstall action. Nov 4 23:46:59.216686 update_engine[1246]: I1104 23:46:59.216269 1246 payload_state.cc:51] Resetting all persisted state as this is a new response Nov 4 23:46:59.216686 update_engine[1246]: I1104 23:46:59.216274 1246 payload_state.cc:360] Current Response Signature = Nov 4 23:46:59.216686 update_engine[1246]: NumURLs = 1 Nov 4 23:46:59.216686 update_engine[1246]: Url0 = http://10.0.0.3:34567/packages/update.gz Nov 4 23:46:59.216686 update_engine[1246]: Payload Size = 490910266 Nov 4 23:46:59.216686 update_engine[1246]: Payload Sha256 Hash = 4DJKB4DCqZ8cJGaAjnkl55m79dS9YCWyJSlcGXDG6bA= Nov 4 23:46:59.216686 update_engine[1246]: Is Delta Payload = 0 Nov 4 23:46:59.216686 update_engine[1246]: Max Failure Count Per Url = 10 Nov 4 23:46:59.216686 update_engine[1246]: Disable Payload Backoff = 1 Nov 4 23:46:59.216686 update_engine[1246]: I1104 23:46:59.216359 1246 payload_state.cc:381] Payload Attempt Number = 0 Nov 4 23:46:59.216686 update_engine[1246]: I1104 23:46:59.216389 1246 payload_state.cc:404] Current URL Index = 0 Nov 4 23:46:59.216686 update_engine[1246]: I1104 23:46:59.216413 1246 payload_state.cc:425] Current URL (Url0)'s Failure Count = 0 Nov 4 23:46:59.216686 update_engine[1246]: I1104 23:46:59.216437 1246 payload_state.cc:287] Resetting backoff expiry time as payload backoff is disabled Nov 4 23:46:59.216686 update_engine[1246]: I1104 23:46:59.216441 1246 payload_state.cc:452] Backoff Expiry Time = 01/01/70 00:00:00 UTC Nov 4 23:46:59.216686 update_engine[1246]: I1104 23:46:59.216475 1246 payload_state.cc:203] Payload backoff logic is disabled. Can proceed with the download Nov 4 23:46:59.216686 update_engine[1246]: I1104 23:46:59.216490 1246 action_processor.cc:82] ActionProcessor::ActionComplete: finished OmahaRequestAction, starting OmahaResponseHandlerAction Nov 4 23:46:59.216686 update_engine[1246]: I1104 23:46:59.216498 1246 omaha_response_handler_action.cc:43] Using Url0 as the download url this time Nov 4 23:46:59.216686 update_engine[1246]: I1104 23:46:59.216516 1246 prefs.cc:51] update-state-next-operation not present in /var/lib/update_engine/prefs Nov 4 23:46:59.217116 update_engine[1246]: E1104 23:46:59.216519 1246 payload_processor.cc:488] prefs->GetInt64(kPrefsUpdateStateNextOperation, &next_operation) && next_operation != kUpdateStateOperationInvalid && next_operation > 0 failed. Nov 4 23:46:59.217116 update_engine[1246]: I1104 23:46:59.217047 1246 omaha_response_handler_action.cc:85] Using this install plan: Nov 4 23:46:59.217116 update_engine[1246]: I1104 23:46:59.217054 1246 install_plan.cc:53] InstallPlan: , new_update, url: http://10.0.0.3:34567/packages/update.gz, payload size: 490910266, payload hash: 4DJKB4DCqZ8cJGaAjnkl55m79dS9YCWyJSlcGXDG6bA=, partition_path: /dev/vda4, kernel_path: /boot/flatcar/vmlinuz-b, pcr_policy_path: /var/lib/update_engine/pcrs-b.zip, old_partition_path: /dev/vda3, old_kernel_path: /boot/flatcar/vmlinuz-a Nov 4 23:46:59.217183 update_engine[1246]: I1104 23:46:59.217156 1246 action_processor.cc:82] ActionProcessor::ActionComplete: finished OmahaResponseHandlerAction, starting FilesystemCopierAction Nov 4 23:46:59.219468 update_engine[1246]: I1104 23:46:59.219403 1246 filesystem_copier_action.cc:296] Filesystem size: 1073741824 Nov 4 23:46:59.230000 audit[1267]: USER_ACCT pid=1267 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:46:59.231765 sshd[1267]: Accepted publickey for core from 10.0.0.1 port 45160 ssh2: RSA SHA256:v1TTDh1n2IbB+FhjJ5jjvFnKvGX603RwgJioML5O9qA Nov 4 23:46:59.231000 audit[1267]: CRED_ACQ pid=1267 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:46:59.232664 sshd[1267]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 4 23:46:59.235448 systemd-logind[893]: New session 25 of user core. Nov 4 23:46:59.240223 systemd[1]: Started Session 25 of User core. Nov 4 23:46:59.243000 audit[1267]: USER_START pid=1267 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:46:59.244000 audit[1274]: CRED_ACQ pid=1274 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:46:59.347718 sshd[1267]: pam_unix(sshd:session): session closed for user core Nov 4 23:46:59.348000 audit[1267]: USER_END pid=1267 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:46:59.348000 audit[1267]: CRED_DISP pid=1267 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:46:59.350911 systemd[1]: sshd@24-10.0.0.4:22-10.0.0.1:45160.service: Deactivated successfully. Nov 4 23:46:59.350000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@24-10.0.0.4:22-10.0.0.1:45160 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:46:59.352075 systemd[1]: session-25.scope: Deactivated successfully. Nov 4 23:46:59.352546 systemd-logind[893]: Session 25 logged out. Waiting for processes to exit. Nov 4 23:46:59.353312 systemd-logind[893]: Removed session 25. Nov 4 23:47:09.366663 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:51302). Nov 4 23:47:09.365000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.4:22-10.0.0.1:51302 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:09.368566 kernel: kauditd_printk_skb: 531 callbacks suppressed Nov 4 23:47:09.368682 kernel: audit: type=1130 audit(1762300029.365:702): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.4:22-10.0.0.1:51302 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:09.404000 audit[1282]: USER_ACCT pid=1282 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:09.405904 sshd[1282]: Accepted publickey for core from 10.0.0.1 port 51302 ssh2: RSA SHA256:v1TTDh1n2IbB+FhjJ5jjvFnKvGX603RwgJioML5O9qA Nov 4 23:47:09.411605 sshd[1282]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 4 23:47:09.410000 audit[1282]: CRED_ACQ pid=1282 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:09.415808 systemd-logind[893]: New session 26 of user core. Nov 4 23:47:09.433301 kernel: audit: type=1101 audit(1762300029.404:703): pid=1282 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:09.433329 kernel: audit: type=1103 audit(1762300029.410:704): pid=1282 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:09.433348 kernel: audit: type=1006 audit(1762300029.410:705): pid=1282 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=26 res=1 Nov 4 23:47:09.433277 systemd[1]: Started Session 26 of User core. Nov 4 23:47:09.436000 audit[1282]: USER_START pid=1282 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:09.436000 audit[1284]: CRED_ACQ pid=1284 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:09.451549 kernel: audit: type=1105 audit(1762300029.436:706): pid=1282 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:09.451607 kernel: audit: type=1103 audit(1762300029.436:707): pid=1284 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:09.492925 sshd[1282]: pam_unix(sshd:session): session closed for user core Nov 4 23:47:09.492000 audit[1282]: USER_END pid=1282 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:09.495050 systemd[1]: sshd@25-10.0.0.4:22-10.0.0.1:51302.service: Deactivated successfully. Nov 4 23:47:09.495628 systemd[1]: session-26.scope: Deactivated successfully. Nov 4 23:47:09.496597 systemd-logind[893]: Session 26 logged out. Waiting for processes to exit. Nov 4 23:47:09.497370 systemd-logind[893]: Removed session 26. Nov 4 23:47:09.492000 audit[1282]: CRED_DISP pid=1282 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:09.507327 kernel: audit: type=1106 audit(1762300029.492:708): pid=1282 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:09.507375 kernel: audit: type=1104 audit(1762300029.492:709): pid=1282 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:09.507399 kernel: audit: type=1131 audit(1762300029.494:710): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.4:22-10.0.0.1:51302 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:09.494000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.4:22-10.0.0.1:51302 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:09.689975 update_engine[1246]: I1104 23:47:09.689313 1246 filesystem_copier_action.cc:274] Hash: W2tlmDO1e7ue6lfdobBruQSsP93+fWBhNnXM6T/sIeY= Nov 4 23:47:09.689975 update_engine[1246]: I1104 23:47:09.689370 1246 action_processor.cc:82] ActionProcessor::ActionComplete: finished FilesystemCopierAction, starting KernelCopierAction Nov 4 23:47:09.771234 update_engine[1246]: E1104 23:47:09.771173 1246 kernel_copier_action.cc:60] Failed to copy kernel from /boot/flatcar/vmlinuz-a to /boot/flatcar/vmlinuz-b Nov 4 23:47:09.771234 update_engine[1246]: I1104 23:47:09.771224 1246 action_processor.cc:68] ActionProcessor::ActionComplete: KernelCopierAction action failed. Aborting processing. Nov 4 23:47:09.771234 update_engine[1246]: I1104 23:47:09.771227 1246 action_processor.cc:73] ActionProcessor::ActionComplete: finished last action of type KernelCopierAction Nov 4 23:47:09.771234 update_engine[1246]: I1104 23:47:09.771231 1246 update_attempter.cc:302] Processing Done. Nov 4 23:47:09.771498 update_engine[1246]: E1104 23:47:09.771266 1246 update_attempter.cc:615] Update failed. Nov 4 23:47:09.771498 update_engine[1246]: I1104 23:47:09.771273 1246 payload_state.cc:97] Updating payload state for error code: 1 (kActionCodeError) Nov 4 23:47:09.771498 update_engine[1246]: I1104 23:47:09.771279 1246 payload_state.cc:276] Incrementing the URL failure count Nov 4 23:47:09.771498 update_engine[1246]: I1104 23:47:09.771282 1246 payload_state.cc:425] Current URL (Url0)'s Failure Count = 1 Nov 4 23:47:09.771498 update_engine[1246]: I1104 23:47:09.771474 1246 action_processor.cc:36] ActionProcessor::StartProcessing: OmahaRequestAction Nov 4 23:47:09.771498 update_engine[1246]: I1104 23:47:09.771498 1246 omaha_request_action.cc:268] Posting an Omaha request to http://10.0.0.3:34567/v1/update Nov 4 23:47:09.771498 update_engine[1246]: I1104 23:47:09.771502 1246 omaha_request_action.cc:269] Request: Nov 4 23:47:09.771498 update_engine[1246]: Nov 4 23:47:09.771498 update_engine[1246]: Nov 4 23:47:09.771498 update_engine[1246]: Nov 4 23:47:09.771498 update_engine[1246]: Nov 4 23:47:09.771498 update_engine[1246]: Nov 4 23:47:09.771498 update_engine[1246]: Nov 4 23:47:09.771498 update_engine[1246]: I1104 23:47:09.771507 1246 libcurl_http_fetcher.cc:48] Starting/Resuming transfer Nov 4 23:47:09.771959 update_engine[1246]: I1104 23:47:09.771940 1246 libcurl_http_fetcher.cc:152] Setting up curl options for HTTP Nov 4 23:47:09.772163 update_engine[1246]: I1104 23:47:09.772141 1246 libcurl_http_fetcher.cc:435] Setting up timeout source: 1 seconds. Nov 4 23:47:09.850337 update_engine[1246]: I1104 23:47:09.850298 1246 libcurl_http_fetcher.cc:248] HTTP response code: 200 Nov 4 23:47:09.850407 update_engine[1246]: I1104 23:47:09.850386 1246 libcurl_http_fetcher.cc:305] Transfer completed (200), 241 bytes downloaded Nov 4 23:47:09.850407 update_engine[1246]: I1104 23:47:09.850392 1246 omaha_request_action.cc:619] Omaha request response: Nov 4 23:47:09.850407 update_engine[1246]: Nov 4 23:47:09.850407 update_engine[1246]: Nov 4 23:47:09.850407 update_engine[1246]: Nov 4 23:47:09.850407 update_engine[1246]: Nov 4 23:47:09.850407 update_engine[1246]: Nov 4 23:47:09.850407 update_engine[1246]: Nov 4 23:47:09.850407 update_engine[1246]: E1104 23:47:09.850407 1246 omaha_request_action.cc:626] HTTP reported success but Omaha reports an error. Nov 4 23:47:09.850577 update_engine[1246]: I1104 23:47:09.850414 1246 action_processor.cc:65] ActionProcessor::ActionComplete: finished last action of type OmahaRequestAction Nov 4 23:47:09.850577 update_engine[1246]: I1104 23:47:09.850416 1246 action_processor.cc:73] ActionProcessor::ActionComplete: finished last action of type OmahaRequestAction Nov 4 23:47:09.850577 update_engine[1246]: I1104 23:47:09.850419 1246 update_attempter.cc:302] Processing Done. Nov 4 23:47:09.850577 update_engine[1246]: I1104 23:47:09.850425 1246 update_attempter.cc:306] Error event sent. Nov 4 23:47:19.503570 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:59224). Nov 4 23:47:19.502000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.0.0.4:22-10.0.0.1:59224 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:19.512108 kernel: audit: type=1130 audit(1762300039.502:711): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.0.0.4:22-10.0.0.1:59224 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:19.541000 audit[1290]: USER_ACCT pid=1290 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:19.542744 sshd[1290]: Accepted publickey for core from 10.0.0.1 port 59224 ssh2: RSA SHA256:v1TTDh1n2IbB+FhjJ5jjvFnKvGX603RwgJioML5O9qA Nov 4 23:47:19.544697 sshd[1290]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 4 23:47:19.547887 systemd-logind[893]: New session 27 of user core. Nov 4 23:47:19.571272 kernel: audit: type=1101 audit(1762300039.541:712): pid=1290 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:19.571300 kernel: audit: type=1103 audit(1762300039.543:713): pid=1290 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:19.571319 kernel: audit: type=1006 audit(1762300039.543:714): pid=1290 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=27 res=1 Nov 4 23:47:19.543000 audit[1290]: CRED_ACQ pid=1290 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:19.571252 systemd[1]: Started Session 27 of User core. Nov 4 23:47:19.573000 audit[1290]: USER_START pid=1290 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:19.574000 audit[1292]: CRED_ACQ pid=1292 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:19.589146 kernel: audit: type=1105 audit(1762300039.573:715): pid=1290 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:19.589183 kernel: audit: type=1103 audit(1762300039.574:716): pid=1292 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:19.630928 sshd[1290]: pam_unix(sshd:session): session closed for user core Nov 4 23:47:19.630000 audit[1290]: USER_END pid=1290 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:19.630000 audit[1290]: CRED_DISP pid=1290 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:19.645414 kernel: audit: type=1106 audit(1762300039.630:717): pid=1290 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:19.645451 kernel: audit: type=1104 audit(1762300039.630:718): pid=1290 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:19.648725 systemd[1]: sshd@26-10.0.0.4:22-10.0.0.1:59224.service: Deactivated successfully. Nov 4 23:47:19.647000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.0.0.4:22-10.0.0.1:59224 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:19.649353 systemd[1]: session-27.scope: Deactivated successfully. Nov 4 23:47:19.649915 systemd-logind[893]: Session 27 logged out. Waiting for processes to exit. Nov 4 23:47:19.650905 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:59228). Nov 4 23:47:19.651641 systemd-logind[893]: Removed session 27. Nov 4 23:47:19.649000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@27-10.0.0.4:22-10.0.0.1:59228 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:19.660536 kernel: audit: type=1131 audit(1762300039.647:719): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.0.0.4:22-10.0.0.1:59224 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:19.660589 kernel: audit: type=1130 audit(1762300039.649:720): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@27-10.0.0.4:22-10.0.0.1:59228 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:19.687000 audit[1297]: USER_ACCT pid=1297 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:19.688793 sshd[1297]: Accepted publickey for core from 10.0.0.1 port 59228 ssh2: RSA SHA256:v1TTDh1n2IbB+FhjJ5jjvFnKvGX603RwgJioML5O9qA Nov 4 23:47:19.688000 audit[1297]: CRED_ACQ pid=1297 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:19.689471 sshd[1297]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 4 23:47:19.691998 systemd-logind[893]: New session 28 of user core. Nov 4 23:47:19.699230 systemd[1]: Started Session 28 of User core. Nov 4 23:47:19.701000 audit[1297]: USER_START pid=1297 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:19.702000 audit[1299]: CRED_ACQ pid=1299 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:19.754218 sshd[1297]: pam_unix(sshd:session): session closed for user core Nov 4 23:47:19.753000 audit[1297]: USER_END pid=1297 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:19.754000 audit[1297]: CRED_DISP pid=1297 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:19.759465 systemd[1]: sshd@27-10.0.0.4:22-10.0.0.1:59228.service: Deactivated successfully. Nov 4 23:47:19.758000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@27-10.0.0.4:22-10.0.0.1:59228 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:19.759959 systemd[1]: session-28.scope: Deactivated successfully. Nov 4 23:47:19.760461 systemd-logind[893]: Session 28 logged out. Waiting for processes to exit. Nov 4 23:47:19.761304 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:59242). Nov 4 23:47:19.760000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@28-10.0.0.4:22-10.0.0.1:59242 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:19.761830 systemd-logind[893]: Removed session 28. Nov 4 23:47:19.794000 audit[1305]: USER_ACCT pid=1305 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:19.795970 sshd[1305]: Accepted publickey for core from 10.0.0.1 port 59242 ssh2: RSA SHA256:v1TTDh1n2IbB+FhjJ5jjvFnKvGX603RwgJioML5O9qA Nov 4 23:47:19.795000 audit[1305]: CRED_ACQ pid=1305 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:19.796736 sshd[1305]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 4 23:47:19.799162 systemd-logind[893]: New session 29 of user core. Nov 4 23:47:19.806197 systemd[1]: Started Session 29 of User core. Nov 4 23:47:19.808000 audit[1305]: USER_START pid=1305 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:19.809000 audit[1307]: CRED_ACQ pid=1307 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:19.854108 sshd[1305]: pam_unix(sshd:session): session closed for user core Nov 4 23:47:19.853000 audit[1305]: USER_END pid=1305 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:19.853000 audit[1305]: CRED_DISP pid=1305 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:19.860511 systemd[1]: sshd@28-10.0.0.4:22-10.0.0.1:59242.service: Deactivated successfully. Nov 4 23:47:19.859000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@28-10.0.0.4:22-10.0.0.1:59242 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:19.861075 systemd[1]: session-29.scope: Deactivated successfully. Nov 4 23:47:19.861588 systemd-logind[893]: Session 29 logged out. Waiting for processes to exit. Nov 4 23:47:19.862501 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:59252). Nov 4 23:47:19.861000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@29-10.0.0.4:22-10.0.0.1:59252 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:19.863176 systemd-logind[893]: Removed session 29. Nov 4 23:47:19.895000 audit[1311]: USER_ACCT pid=1311 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:19.897065 sshd[1311]: Accepted publickey for core from 10.0.0.1 port 59252 ssh2: RSA SHA256:v1TTDh1n2IbB+FhjJ5jjvFnKvGX603RwgJioML5O9qA Nov 4 23:47:19.896000 audit[1311]: CRED_ACQ pid=1311 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:19.897843 sshd[1311]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 4 23:47:19.900659 systemd-logind[893]: New session 30 of user core. Nov 4 23:47:19.906210 systemd[1]: Started Session 30 of User core. Nov 4 23:47:19.909000 audit[1311]: USER_START pid=1311 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:19.910000 audit[1313]: CRED_ACQ pid=1313 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:19.956275 sshd[1311]: pam_unix(sshd:session): session closed for user core Nov 4 23:47:19.956000 audit[1311]: USER_END pid=1311 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:19.956000 audit[1311]: CRED_DISP pid=1311 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:19.967631 systemd[1]: sshd@29-10.0.0.4:22-10.0.0.1:59252.service: Deactivated successfully. Nov 4 23:47:19.966000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@29-10.0.0.4:22-10.0.0.1:59252 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:19.968174 systemd[1]: session-30.scope: Deactivated successfully. Nov 4 23:47:19.968721 systemd-logind[893]: Session 30 logged out. Waiting for processes to exit. Nov 4 23:47:19.969684 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:59266). Nov 4 23:47:19.968000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@30-10.0.0.4:22-10.0.0.1:59266 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:19.970407 systemd-logind[893]: Removed session 30. Nov 4 23:47:20.007000 audit[1317]: USER_ACCT pid=1317 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:20.009186 sshd[1317]: Accepted publickey for core from 10.0.0.1 port 59266 ssh2: RSA SHA256:v1TTDh1n2IbB+FhjJ5jjvFnKvGX603RwgJioML5O9qA Nov 4 23:47:20.008000 audit[1317]: CRED_ACQ pid=1317 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:20.010197 sshd[1317]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 4 23:47:20.012768 systemd-logind[893]: New session 31 of user core. Nov 4 23:47:20.017203 systemd[1]: Started Session 31 of User core. Nov 4 23:47:20.018000 audit[1317]: USER_START pid=1317 uid=0 auid=500 ses=31 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:20.020000 audit[1319]: CRED_ACQ pid=1319 uid=0 auid=500 ses=31 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:20.068000 audit[1321]: USER_ACCT pid=1321 uid=500 auid=500 ses=31 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 4 23:47:20.069684 sudo[1321]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/systemctl stop sshd.socket Nov 4 23:47:20.068000 audit[1321]: CRED_REFR pid=1321 uid=500 auid=500 ses=31 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 4 23:47:20.069852 sudo[1321]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Nov 4 23:47:20.069000 audit[1321]: USER_START pid=1321 uid=500 auid=500 ses=31 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 4 23:47:20.075826 systemd[1]: sshd.socket: Deactivated successfully. Nov 4 23:47:20.076192 systemd[1]: Closed OpenSSH Server Socket. Nov 4 23:47:20.077363 sudo[1321]: pam_unix(sudo:session): session closed for user root Nov 4 23:47:20.076000 audit[1321]: USER_END pid=1321 uid=500 auid=500 ses=31 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 4 23:47:20.076000 audit[1321]: CRED_DISP pid=1321 uid=500 auid=500 ses=31 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 4 23:47:20.080000 audit[1320]: USER_ACCT pid=1320 uid=500 auid=500 ses=31 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 4 23:47:20.082023 sudo[1320]: core : PWD=/home/core ; USER=root ; COMMAND=/sbin/reboot Nov 4 23:47:20.081000 audit[1320]: CRED_REFR pid=1320 uid=500 auid=500 ses=31 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 4 23:47:20.082227 sudo[1320]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Nov 4 23:47:20.082000 audit[1320]: USER_START pid=1320 uid=500 auid=500 ses=31 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 4 23:47:20.098919 sshd[923]: pam_unix(sshd:session): session closed for user core Nov 4 23:47:20.099065 systemd[1]: Stopping Session 1 of User core... Nov 4 23:47:20.100000 audit[1320]: USER_END pid=1320 uid=500 auid=500 ses=31 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 4 23:47:20.100000 audit[1320]: CRED_DISP pid=1320 uid=500 auid=500 ses=31 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 4 23:47:20.103000 audit[1317]: USER_END pid=1317 uid=0 auid=500 ses=31 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:20.103000 audit[923]: USER_END pid=923 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:20.103000 audit[1317]: CRED_DISP pid=1317 uid=0 auid=500 ses=31 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:20.103000 audit[923]: CRED_DISP pid=923 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:20.099981 systemd[1]: Stopping Session 31 of User core... Nov 4 23:47:20.100448 sshd[1317]: pam_unix(sshd:session): session closed for user core Nov 4 23:47:20.100374 systemd[1]: Removed slice Slice /system/addon-config. Nov 4 23:47:20.101700 sudo[1320]: pam_unix(sudo:session): session closed for user root Nov 4 23:47:20.100968 systemd[1]: Removed slice Slice /system/addon-run. Nov 4 23:47:20.102116 systemd[1]: Removed slice Slice /system/modprobe. Nov 4 23:47:20.102407 systemd[1]: Removed slice Slice /system/system-cloudinit. Nov 4 23:47:20.102560 systemd[1]: Stopped target Multi-User System. Nov 4 23:47:20.102776 systemd[1]: Stopped target Login Prompts. Nov 4 23:47:20.103033 systemd[1]: Stopped target Containers. Nov 4 23:47:20.103595 systemd[1]: Stopped target Host and Network Name Lookups. Nov 4 23:47:20.103878 systemd[1]: Stopped target Remote Encrypted Volumes. Nov 4 23:47:20.104532 systemd[1]: Stopped target Timer Units. Nov 4 23:47:20.104764 systemd[1]: logrotate.timer: Deactivated successfully. Nov 4 23:47:20.104809 systemd[1]: Stopped Daily Log Rotation. Nov 4 23:47:20.105037 systemd[1]: mdadm.timer: Deactivated successfully. Nov 4 23:47:20.105069 systemd[1]: Stopped Weekly check for MD array's redundancy information.. Nov 4 23:47:20.105588 systemd[1]: systemd-tmpfiles-clean.timer: Deactivated successfully. Nov 4 23:47:20.105625 systemd[1]: Stopped Daily Cleanup of Temporary Directories. Nov 4 23:47:20.105891 systemd[1]: Stopped target System Time Set. Nov 4 23:47:20.106497 systemd[1]: Stopped target Load user-provided cloud configs. Nov 4 23:47:20.106782 systemd[1]: Stopped target Load system-provided cloud configs. Nov 4 23:47:20.107053 systemd[1]: systemd-coredump.socket: Deactivated successfully. Nov 4 23:47:20.107141 systemd[1]: Closed Process Core Dump Socket. Nov 4 23:47:20.129458 systemd[1]: Unmounting Boot partition... Nov 4 23:47:20.130661 systemd[1]: Stopping Getty on tty1... Nov 4 23:47:20.131775 systemd[1]: Stopping Serial Getty on ttyS0... Nov 4 23:47:20.132839 systemd[1]: Stopping OpenSSH per-connection server daemon... Nov 4 23:47:20.134248 systemd[1]: Stopping OpenSSH per-connection server daemon (10.0.0.1:59266)... Nov 4 23:47:20.135794 systemd[1]: systemd-machine-id-commit.service: Deactivated successfully. Nov 4 23:47:20.135906 systemd[1]: Stopped Commit a transient machine-id on disk. Nov 4 23:47:20.136000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:20.137509 systemd[1]: Stopped target First Boot Complete. Nov 4 23:47:20.139742 systemd[1]: Stopping Load/Save Random Seed... Nov 4 23:47:20.141003 systemd[1]: Stopping Update Engine... Nov 4 23:47:20.144909 systemd[1]: getty@tty1.service: Deactivated successfully. Nov 4 23:47:20.145109 systemd[1]: Stopped Getty on tty1. Nov 4 23:47:20.145000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:20.165927 systemd[1]: serial-getty@ttyS0.service: Deactivated successfully. Nov 4 23:47:20.166139 systemd[1]: Stopped Serial Getty on ttyS0. Nov 4 23:47:20.166000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:20.168339 systemd[1]: sshd@0-10.0.0.4:22-10.0.0.1:44902.service: Deactivated successfully. Nov 4 23:47:20.168531 systemd[1]: Stopped OpenSSH per-connection server daemon. Nov 4 23:47:20.169000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.4:22-10.0.0.1:44902 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:20.170672 systemd[1]: update-engine.service: Main process exited, code=exited, status=1/FAILURE Nov 4 23:47:20.170741 systemd[1]: update-engine.service: Failed with result 'exit-code'. Nov 4 23:47:20.170983 systemd[1]: Stopped Update Engine. Nov 4 23:47:20.171000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-engine comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=failed' Nov 4 23:47:20.172191 systemd[1]: update-engine.service: Consumed 8.856s CPU time. Nov 4 23:47:20.172391 systemd[1]: sshd@30-10.0.0.4:22-10.0.0.1:59266.service: Deactivated successfully. Nov 4 23:47:20.172570 systemd[1]: Stopped OpenSSH per-connection server daemon (10.0.0.1:59266). Nov 4 23:47:20.173000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@30-10.0.0.4:22-10.0.0.1:59266 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:20.181683 systemd[1]: boot.mount: Deactivated successfully. Nov 4 23:47:20.181915 systemd[1]: Unmounted Boot partition. Nov 4 23:47:20.183579 systemd[1]: systemd-random-seed.service: Deactivated successfully. Nov 4 23:47:20.183777 systemd[1]: Stopped Load/Save Random Seed. Nov 4 23:47:20.184000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:20.185440 systemd[1]: session-1.scope: Deactivated successfully. Nov 4 23:47:20.185666 systemd[1]: Stopped Session 1 of User core. Nov 4 23:47:20.187229 systemd[1]: session-31.scope: Deactivated successfully. Nov 4 23:47:20.187416 systemd[1]: Stopped Session 31 of User core. Nov 4 23:47:20.189377 systemd-logind[893]: Session 31 logged out. Waiting for processes to exit. Nov 4 23:47:20.190165 systemd-logind[893]: Session 1 logged out. Waiting for processes to exit. Nov 4 23:47:20.190354 systemd[1]: Removed slice Slice /system/getty. Nov 4 23:47:20.192215 systemd[1]: Removed slice Slice /system/serial-getty. Nov 4 23:47:20.194104 systemd[1]: Removed slice Slice /system/sshd. Nov 4 23:47:20.195670 systemd[1]: sshd-keygen.service: Deactivated successfully. Nov 4 23:47:20.195764 systemd[1]: Stopped Generate sshd host keys. Nov 4 23:47:20.196000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:20.197368 systemd[1]: systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service: Deactivated successfully. Nov 4 23:47:20.197482 systemd[1]: Stopped File System Check on /dev/disk/by-label/EFI-SYSTEM. Nov 4 23:47:20.198000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:20.199653 systemd[1]: Stopping User Login Management... Nov 4 23:47:20.200975 systemd[1]: Stopping User Manager for UID 500... Nov 4 23:47:20.201914 systemd[926]: Stopped target Main User Target. Nov 4 23:47:20.201937 systemd[926]: Stopped target Basic System. Nov 4 23:47:20.201946 systemd[926]: Stopped target Paths. Nov 4 23:47:20.201955 systemd[926]: Stopped target Sockets. Nov 4 23:47:20.201973 systemd[926]: Reached target Shutdown. Nov 4 23:47:20.201981 systemd[926]: Stopped target Timers. Nov 4 23:47:20.202112 systemd[926]: Finished Exit the Session. Nov 4 23:47:20.202138 systemd[926]: Reached target Exit the Session. Nov 4 23:47:20.203364 systemd-logind[893]: Removed session 31. Nov 4 23:47:20.204394 systemd[1]: user@500.service: Deactivated successfully. Nov 4 23:47:20.204538 systemd[1]: Stopped User Manager for UID 500. Nov 4 23:47:20.204000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:20.206896 systemd[1]: Stopping User Runtime Directory /run/user/500... Nov 4 23:47:20.212215 systemd[1]: run-user-500.mount: Deactivated successfully. Nov 4 23:47:20.212274 systemd[1]: Unmounted /run/user/500. Nov 4 23:47:20.213870 systemd[1]: user-runtime-dir@500.service: Deactivated successfully. Nov 4 23:47:20.214039 systemd[1]: Stopped User Runtime Directory /run/user/500. Nov 4 23:47:20.214000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:20.216392 systemd[1]: Removed slice User Slice of UID 500. Nov 4 23:47:20.217903 systemd[1]: user-500.slice: Consumed 1.086s CPU time. Nov 4 23:47:20.218677 systemd[1]: Stopping D-Bus System Message Bus... Nov 4 23:47:20.226898 systemd[1]: Stopping Permit User Sessions... Nov 4 23:47:20.228629 systemd[1]: dbus.service: Deactivated successfully. Nov 4 23:47:20.228838 systemd[1]: Stopped D-Bus System Message Bus. Nov 4 23:47:20.229000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:20.230466 systemd[1]: systemd-logind.service: Deactivated successfully. Nov 4 23:47:20.230675 systemd[1]: Stopped User Login Management. Nov 4 23:47:20.230000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:20.232398 systemd[1]: systemd-user-sessions.service: Deactivated successfully. Nov 4 23:47:20.232594 systemd[1]: Stopped Permit User Sessions. Nov 4 23:47:20.232000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:20.234145 systemd[1]: Stopped target Basic System. Nov 4 23:47:20.234000 audit: BPF prog-id=53 op=UNLOAD Nov 4 23:47:20.235569 systemd[1]: Stopped target Network. Nov 4 23:47:20.236822 systemd[1]: Stopped target Path Units. Nov 4 23:47:20.238220 systemd[1]: motdgen.path: Deactivated successfully. Nov 4 23:47:20.242142 systemd[1]: Stopped Watch for update engine configuration changes. Nov 4 23:47:20.243967 systemd[1]: user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path: Deactivated successfully. Nov 4 23:47:20.247142 systemd[1]: Stopped Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 4 23:47:20.248957 systemd[1]: Stopped target Remote File Systems. Nov 4 23:47:20.250303 systemd[1]: Stopped target Slice Units. Nov 4 23:47:20.251801 systemd[1]: Removed slice User and Session Slice. Nov 4 23:47:20.253172 systemd[1]: user.slice: Consumed 1.086s CPU time. Nov 4 23:47:20.253198 systemd[1]: Stopped target Socket Units. Nov 4 23:47:20.254436 systemd[1]: dbus.socket: Deactivated successfully. Nov 4 23:47:20.254493 systemd[1]: Closed D-Bus System Message Bus Socket. Nov 4 23:47:20.255993 systemd[1]: docker.socket: Deactivated successfully. Nov 4 23:47:20.256323 systemd[1]: Closed Docker Socket for the API. Nov 4 23:47:20.257660 systemd[1]: Stopped target System Initialization. Nov 4 23:47:20.259037 systemd[1]: proc-sys-fs-binfmt_misc.automount: Deactivated successfully. Nov 4 23:47:20.259186 systemd[1]: Unset automount Arbitrary Executable File Formats File System Automount Point. Nov 4 23:47:20.260950 systemd[1]: Stopped target Local Verity Protected Volumes. Nov 4 23:47:20.275155 systemd[1]: Stopping Load Security Auditing Rules... Nov 4 23:47:20.276834 systemd[1]: Stopping Network Name Resolution... Nov 4 23:47:20.277061 auditctl[1337]: No rules Nov 4 23:47:20.278229 systemd[1]: Stopping Network Time Synchronization... Nov 4 23:47:20.279591 systemd[1]: systemd-update-done.service: Deactivated successfully. Nov 4 23:47:20.279654 systemd[1]: Stopped Update is Completed. Nov 4 23:47:20.279000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:20.281046 systemd[1]: ldconfig.service: Deactivated successfully. Nov 4 23:47:20.281101 systemd[1]: Stopped Rebuild Dynamic Linker Cache. Nov 4 23:47:20.281000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:20.282631 systemd[1]: systemd-hwdb-update.service: Deactivated successfully. Nov 4 23:47:20.282672 systemd[1]: Stopped Rebuild Hardware Database. Nov 4 23:47:20.283000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:20.284166 systemd[1]: systemd-journal-catalog-update.service: Deactivated successfully. Nov 4 23:47:20.284209 systemd[1]: Stopped Rebuild Journal Catalog. Nov 4 23:47:20.284000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:20.289834 systemd[1]: Stopping Record System Boot/Shutdown in UTMP... Nov 4 23:47:20.292986 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 4 23:47:20.293233 systemd[1]: Stopped Network Name Resolution. Nov 4 23:47:20.292000 audit[1340]: SYSTEM_SHUTDOWN pid=1340 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib64/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 4 23:47:20.293000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:20.294932 systemd[1]: systemd-timesyncd.service: Deactivated successfully. Nov 4 23:47:20.295169 systemd[1]: Stopped Network Time Synchronization. Nov 4 23:47:20.295000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:20.297011 systemd[1]: audit-rules.service: Deactivated successfully. Nov 4 23:47:20.297228 systemd[1]: Stopped Load Security Auditing Rules. Nov 4 23:47:20.297000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:20.297000 audit: BPF prog-id=57 op=UNLOAD Nov 4 23:47:20.299000 audit: BPF prog-id=56 op=UNLOAD Nov 4 23:47:20.300367 systemd[1]: Stopping Network Configuration... Nov 4 23:47:20.301907 systemd[1]: systemd-update-utmp.service: Deactivated successfully. Nov 4 23:47:20.302098 systemd[1]: Stopped Record System Boot/Shutdown in UTMP. Nov 4 23:47:20.302000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:20.304130 systemd-networkd[799]: eth0: DHCPv6 lease lost Nov 4 23:47:20.304377 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 4 23:47:20.304453 systemd[1]: Stopped Create Volatile Files and Directories. Nov 4 23:47:20.305000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:20.306170 systemd[1]: Stopped target Local File Systems. Nov 4 23:47:20.308601 systemd[1]: Unmounting /etc/flatcar/update-payload-key.pub.pem... Nov 4 23:47:20.310787 systemd[1]: Unmounting External Media Directory... Nov 4 23:47:20.313006 systemd[1]: Unmounting /run/credentials/systemd-sysusers.service... Nov 4 23:47:20.315496 systemd[1]: Unmounting /run/torcx/unpack... Nov 4 23:47:20.317332 systemd[1]: Unmounting Temporary Directory /tmp... Nov 4 23:47:20.319293 systemd[1]: Unmounting /usr/share/oem... Nov 4 23:47:20.321372 systemd[1]: Unmounting /usr/share/update_engine/update-payload-key.pub.pem... Nov 4 23:47:20.324347 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 4 23:47:20.324572 systemd[1]: Stopped Network Configuration. Nov 4 23:47:20.324000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:20.326166 systemd[1]: etc-flatcar-update\x2dpayload\x2dkey.pub.pem.mount: Deactivated successfully. Nov 4 23:47:20.326355 systemd[1]: Unmounted /etc/flatcar/update-payload-key.pub.pem. Nov 4 23:47:20.328284 systemd[1]: media.mount: Deactivated successfully. Nov 4 23:47:20.328505 systemd[1]: Unmounted External Media Directory. Nov 4 23:47:20.330050 systemd[1]: run-credentials-systemd\x2dsysusers.service.mount: Deactivated successfully. Nov 4 23:47:20.330257 systemd[1]: Unmounted /run/credentials/systemd-sysusers.service. Nov 4 23:47:20.332212 systemd[1]: tmp.mount: Deactivated successfully. Nov 4 23:47:20.332434 systemd[1]: Unmounted Temporary Directory /tmp. Nov 4 23:47:20.334065 systemd[1]: run-torcx-unpack.mount: Deactivated successfully. Nov 4 23:47:20.334258 systemd[1]: Unmounted /run/torcx/unpack. Nov 4 23:47:20.335817 systemd[1]: usr-share-oem.mount: Deactivated successfully. Nov 4 23:47:20.336021 systemd[1]: Unmounted /usr/share/oem. Nov 4 23:47:20.337418 systemd[1]: usr-share-update_engine-update\x2dpayload\x2dkey.pub.pem.mount: Deactivated successfully. Nov 4 23:47:20.337612 systemd[1]: Unmounted /usr/share/update_engine/update-payload-key.pub.pem. Nov 4 23:47:20.338000 audit: BPF prog-id=61 op=UNLOAD Nov 4 23:47:20.339857 systemd[1]: Stopped target Swaps. Nov 4 23:47:20.341174 systemd[1]: Reached target Unmount All Filesystems. Nov 4 23:47:20.342810 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 4 23:47:20.342854 systemd[1]: Closed Network Service Netlink Socket. Nov 4 23:47:20.344362 systemd[1]: systemd-fsck@dev-disk-by\x2dlabel-OEM.service: Deactivated successfully. Nov 4 23:47:20.344417 systemd[1]: Stopped File System Check on /dev/disk/by-label/OEM. Nov 4 23:47:20.345000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:20.346405 systemd[1]: Removed slice Slice /system/systemd-fsck. Nov 4 23:47:20.348127 systemd[1]: Stopped target Preparation for Local File Systems. Nov 4 23:47:20.349852 systemd[1]: lvm2-activation.service: Deactivated successfully. Nov 4 23:47:20.349905 systemd[1]: Stopped Activation of LVM2 logical volumes. Nov 4 23:47:20.350000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:20.351507 systemd[1]: Stopped target Local Encrypted Volumes. Nov 4 23:47:20.353068 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 4 23:47:20.353152 systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch. Nov 4 23:47:20.355013 systemd[1]: systemd-ask-password-wall.path: Deactivated successfully. Nov 4 23:47:20.358139 systemd[1]: Stopped Forward Password Requests to Wall Directory Watch. Nov 4 23:47:20.360021 systemd[1]: lvm2-activation-early.service: Deactivated successfully. Nov 4 23:47:20.360091 systemd[1]: Stopped Activation of LVM2 logical volumes. Nov 4 23:47:20.361000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:20.361717 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 4 23:47:20.361764 systemd[1]: Stopped Apply Kernel Variables. Nov 4 23:47:20.362000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:20.363186 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 4 23:47:20.363226 systemd[1]: Stopped Create Static Device Nodes in /dev. Nov 4 23:47:20.364000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:20.364845 systemd[1]: systemd-sysusers.service: Deactivated successfully. Nov 4 23:47:20.364883 systemd[1]: Stopped Create System Users. Nov 4 23:47:20.365000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:20.366332 systemd[1]: systemd-remount-fs.service: Deactivated successfully. Nov 4 23:47:20.366371 systemd[1]: Stopped Remount Root and Kernel File Systems. Nov 4 23:47:20.367000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:20.368030 systemd[1]: Reached target System Shutdown. Nov 4 23:47:20.369407 systemd[1]: Reached target Late Shutdown Services. Nov 4 23:47:20.371260 systemd[1]: systemd-reboot.service: Deactivated successfully. Nov 4 23:47:20.371320 systemd[1]: Finished System Reboot. Nov 4 23:47:20.372000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:20.372000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:20.372817 systemd[1]: Reached target System Reboot. Nov 4 23:47:20.374170 systemd[1]: Shutting down. Nov 4 23:47:20.373000 audit: BPF prog-id=55 op=UNLOAD Nov 4 23:47:20.373000 audit: BPF prog-id=54 op=UNLOAD Nov 4 23:47:20.376000 audit: BPF prog-id=60 op=UNLOAD Nov 4 23:47:20.376000 audit: BPF prog-id=59 op=UNLOAD Nov 4 23:47:20.376000 audit: BPF prog-id=58 op=UNLOAD Nov 4 23:47:20.378000 audit: BPF prog-id=64 op=UNLOAD Nov 4 23:47:20.378000 audit: BPF prog-id=63 op=UNLOAD Nov 4 23:47:20.378000 audit: BPF prog-id=62 op=UNLOAD Nov 4 23:47:20.428162 systemd-shutdown[1]: Syncing filesystems and block devices. Nov 4 23:47:20.441126 systemd-shutdown[1]: Sending SIGTERM to remaining processes... Nov 4 23:47:20.442900 systemd-journald[772]: Journal stopped -- Reboot -- Nov 4 23:47:25.727841 kernel: Linux version 5.10.107-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 9.3.0-r1 p3) 9.3.0, GNU ld (Gentoo 2.36.1 p5) 2.36.1) #1 SMP Tue Mar 22 19:39:53 -00 2022 Nov 4 23:47:25.727861 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Nov 4 23:47:25.727869 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Nov 4 23:47:25.727874 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Nov 4 23:47:25.727879 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Nov 4 23:47:25.727884 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Nov 4 23:47:25.727890 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. Nov 4 23:47:25.727897 kernel: BIOS-provided physical RAM map: Nov 4 23:47:25.727905 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Nov 4 23:47:25.727911 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Nov 4 23:47:25.727916 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Nov 4 23:47:25.727921 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdbfff] usable Nov 4 23:47:25.727926 kernel: BIOS-e820: [mem 0x000000009cfdc000-0x000000009cffffff] reserved Nov 4 23:47:25.727931 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Nov 4 23:47:25.727939 kernel: BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved Nov 4 23:47:25.727945 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Nov 4 23:47:25.727950 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Nov 4 23:47:25.727955 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved Nov 4 23:47:25.727961 kernel: NX (Execute Disable) protection: active Nov 4 23:47:25.727966 kernel: SMBIOS 2.8 present. Nov 4 23:47:25.727971 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 Nov 4 23:47:25.727977 kernel: Hypervisor detected: KVM Nov 4 23:47:25.727986 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Nov 4 23:47:25.727991 kernel: kvm-clock: cpu 0, msr 1a6ba001, primary cpu clock Nov 4 23:47:25.727996 kernel: kvm-clock: using sched offset of 49926865430 cycles Nov 4 23:47:25.728003 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Nov 4 23:47:25.728009 kernel: tsc: Detected 2794.748 MHz processor Nov 4 23:47:25.728015 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Nov 4 23:47:25.728021 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Nov 4 23:47:25.728027 kernel: last_pfn = 0x9cfdc max_arch_pfn = 0x400000000 Nov 4 23:47:25.728033 kernel: MTRR default type: write-back Nov 4 23:47:25.728038 kernel: MTRR fixed ranges enabled: Nov 4 23:47:25.728044 kernel: 00000-9FFFF write-back Nov 4 23:47:25.728049 kernel: A0000-BFFFF uncachable Nov 4 23:47:25.728055 kernel: C0000-FFFFF write-protect Nov 4 23:47:25.728061 kernel: MTRR variable ranges enabled: Nov 4 23:47:25.728067 kernel: 0 base 0000C0000000 mask FFFFC0000000 uncachable Nov 4 23:47:25.728072 kernel: 1 disabled Nov 4 23:47:25.728078 kernel: 2 disabled Nov 4 23:47:25.728083 kernel: 3 disabled Nov 4 23:47:25.728091 kernel: 4 disabled Nov 4 23:47:25.728097 kernel: 5 disabled Nov 4 23:47:25.728102 kernel: 6 disabled Nov 4 23:47:25.728108 kernel: 7 disabled Nov 4 23:47:25.728115 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Nov 4 23:47:25.728121 kernel: Using GB pages for direct mapping Nov 4 23:47:25.728127 kernel: ACPI: Early table checksum verification disabled Nov 4 23:47:25.728132 kernel: ACPI: RSDP 0x00000000000F59D0 000014 (v00 BOCHS ) Nov 4 23:47:25.728138 kernel: ACPI: RSDT 0x000000009CFE241A 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 4 23:47:25.728144 kernel: ACPI: FACP 0x000000009CFE21FA 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 4 23:47:25.728153 kernel: ACPI: DSDT 0x000000009CFE0040 0021BA (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 4 23:47:25.728159 kernel: ACPI: FACS 0x000000009CFE0000 000040 Nov 4 23:47:25.728165 kernel: ACPI: APIC 0x000000009CFE22EE 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 4 23:47:25.728172 kernel: ACPI: HPET 0x000000009CFE237E 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 4 23:47:25.728178 kernel: ACPI: MCFG 0x000000009CFE23B6 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 4 23:47:25.728184 kernel: ACPI: WAET 0x000000009CFE23F2 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 4 23:47:25.728190 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe21fa-0x9cfe22ed] Nov 4 23:47:25.728196 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe21f9] Nov 4 23:47:25.728202 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] Nov 4 23:47:25.728207 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe22ee-0x9cfe237d] Nov 4 23:47:25.728213 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe237e-0x9cfe23b5] Nov 4 23:47:25.728220 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cfe23b6-0x9cfe23f1] Nov 4 23:47:25.728226 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe23f2-0x9cfe2419] Nov 4 23:47:25.728232 kernel: ACPI: Local APIC address 0xfee00000 Nov 4 23:47:25.728238 kernel: No NUMA configuration found Nov 4 23:47:25.728243 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdbfff] Nov 4 23:47:25.728249 kernel: NODE_DATA(0) allocated [mem 0x9cfd6000-0x9cfdbfff] Nov 4 23:47:25.728255 kernel: Zone ranges: Nov 4 23:47:25.728261 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Nov 4 23:47:25.728269 kernel: DMA32 [mem 0x0000000001000000-0x000000009cfdbfff] Nov 4 23:47:25.728276 kernel: Normal empty Nov 4 23:47:25.728282 kernel: Movable zone start for each node Nov 4 23:47:25.728288 kernel: Early memory node ranges Nov 4 23:47:25.728294 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Nov 4 23:47:25.728299 kernel: node 0: [mem 0x0000000000100000-0x000000009cfdbfff] Nov 4 23:47:25.728305 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdbfff] Nov 4 23:47:25.728311 kernel: On node 0 totalpages: 642938 Nov 4 23:47:25.728317 kernel: DMA zone: 64 pages used for memmap Nov 4 23:47:25.728323 kernel: DMA zone: 21 pages reserved Nov 4 23:47:25.728328 kernel: DMA zone: 3998 pages, LIFO batch:0 Nov 4 23:47:25.728335 kernel: DMA32 zone: 9984 pages used for memmap Nov 4 23:47:25.728341 kernel: DMA32 zone: 638940 pages, LIFO batch:63 Nov 4 23:47:25.728347 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Nov 4 23:47:25.728352 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Nov 4 23:47:25.728358 kernel: On node 0, zone DMA32: 12324 pages in unavailable ranges Nov 4 23:47:25.728364 kernel: ACPI: PM-Timer IO Port: 0x608 Nov 4 23:47:25.728370 kernel: ACPI: Local APIC address 0xfee00000 Nov 4 23:47:25.728376 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Nov 4 23:47:25.728381 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Nov 4 23:47:25.728387 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Nov 4 23:47:25.728394 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Nov 4 23:47:25.728403 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Nov 4 23:47:25.728409 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Nov 4 23:47:25.728415 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Nov 4 23:47:25.728421 kernel: ACPI: IRQ0 used by override. Nov 4 23:47:25.728427 kernel: ACPI: IRQ5 used by override. Nov 4 23:47:25.728432 kernel: ACPI: IRQ9 used by override. Nov 4 23:47:25.728438 kernel: ACPI: IRQ10 used by override. Nov 4 23:47:25.728444 kernel: ACPI: IRQ11 used by override. Nov 4 23:47:25.728449 kernel: Using ACPI (MADT) for SMP configuration information Nov 4 23:47:25.728457 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Nov 4 23:47:25.728462 kernel: TSC deadline timer available Nov 4 23:47:25.728468 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Nov 4 23:47:25.728474 kernel: kvm-guest: KVM setup pv remote TLB flush Nov 4 23:47:25.728480 kernel: kvm-guest: setup PV sched yield Nov 4 23:47:25.728486 kernel: [mem 0xc0000000-0xfed1bfff] available for PCI devices Nov 4 23:47:25.728492 kernel: Booting paravirtualized kernel on KVM Nov 4 23:47:25.728498 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Nov 4 23:47:25.728504 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Nov 4 23:47:25.728511 kernel: percpu: Embedded 58 pages/cpu s199704 r8192 d29672 u524288 Nov 4 23:47:25.728517 kernel: pcpu-alloc: s199704 r8192 d29672 u524288 alloc=1*2097152 Nov 4 23:47:25.728522 kernel: pcpu-alloc: [0] 0 1 2 3 Nov 4 23:47:25.728528 kernel: kvm-guest: KVM setup async PF for cpu 0 Nov 4 23:47:25.728534 kernel: kvm-guest: stealtime: cpu 0, msr 9a41c580 Nov 4 23:47:25.728540 kernel: kvm-guest: PV spinlocks enabled Nov 4 23:47:25.728545 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Nov 4 23:47:25.728554 kernel: Built 1 zonelists, mobility grouping on. Total pages: 632869 Nov 4 23:47:25.728561 kernel: Policy zone: DMA32 Nov 4 23:47:25.728574 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Nov 4 23:47:25.728582 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 4 23:47:25.728589 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 4 23:47:25.728598 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 4 23:47:25.728604 kernel: Memory: 2449516K/2571752K available (10246K kernel code, 2239K rwdata, 11640K rodata, 42228K init, 1436K bss, 121976K reserved, 0K cma-reserved) Nov 4 23:47:25.728611 kernel: random: get_random_u64 called from __kmem_cache_create+0x26/0x400 with crng_init=0 Nov 4 23:47:25.728617 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 4 23:47:25.728624 kernel: ftrace: allocating 34378 entries in 135 pages Nov 4 23:47:25.728630 kernel: ftrace: allocated 135 pages with 4 groups Nov 4 23:47:25.728636 kernel: rcu: Hierarchical RCU implementation. Nov 4 23:47:25.728643 kernel: rcu: RCU event tracing is enabled. Nov 4 23:47:25.728650 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 4 23:47:25.728656 kernel: Rude variant of Tasks RCU enabled. Nov 4 23:47:25.728662 kernel: Tracing variant of Tasks RCU enabled. Nov 4 23:47:25.728668 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 4 23:47:25.728675 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 4 23:47:25.728681 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Nov 4 23:47:25.728688 kernel: Console: colour VGA+ 80x25 Nov 4 23:47:25.728694 kernel: printk: console [ttyS0] enabled Nov 4 23:47:25.728700 kernel: ACPI: Core revision 20200925 Nov 4 23:47:25.728707 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Nov 4 23:47:25.728713 kernel: APIC: Switch to symmetric I/O mode setup Nov 4 23:47:25.728719 kernel: x2apic enabled Nov 4 23:47:25.728733 kernel: Switched APIC routing to physical x2apic. Nov 4 23:47:25.728739 kernel: kvm-guest: setup PV IPIs Nov 4 23:47:25.728745 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Nov 4 23:47:25.728753 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Nov 4 23:47:25.728759 kernel: Calibrating delay loop (skipped) preset value.. 5589.49 BogoMIPS (lpj=2794748) Nov 4 23:47:25.728765 kernel: pid_max: default: 32768 minimum: 301 Nov 4 23:47:25.728771 kernel: LSM: Security Framework initializing Nov 4 23:47:25.728777 kernel: SELinux: Initializing. Nov 4 23:47:25.728784 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 4 23:47:25.728790 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 4 23:47:25.728796 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Nov 4 23:47:25.728803 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Nov 4 23:47:25.728822 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Nov 4 23:47:25.728828 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Nov 4 23:47:25.728835 kernel: Spectre V2 : Mitigation: Retpolines Nov 4 23:47:25.728841 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Nov 4 23:47:25.728847 kernel: Spectre V2 : Enabling Restricted Speculation for firmware calls Nov 4 23:47:25.728855 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Nov 4 23:47:25.728861 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Nov 4 23:47:25.728867 kernel: Freeing SMP alternatives memory: 28K Nov 4 23:47:25.728874 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Nov 4 23:47:25.728883 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Nov 4 23:47:25.728889 kernel: ... version: 0 Nov 4 23:47:25.728895 kernel: ... bit width: 48 Nov 4 23:47:25.728901 kernel: ... generic registers: 6 Nov 4 23:47:25.728908 kernel: ... value mask: 0000ffffffffffff Nov 4 23:47:25.728914 kernel: ... max period: 00007fffffffffff Nov 4 23:47:25.728921 kernel: ... fixed-purpose events: 0 Nov 4 23:47:25.728928 kernel: ... event mask: 000000000000003f Nov 4 23:47:25.728934 kernel: rcu: Hierarchical SRCU implementation. Nov 4 23:47:25.728940 kernel: smp: Bringing up secondary CPUs ... Nov 4 23:47:25.728946 kernel: x86: Booting SMP configuration: Nov 4 23:47:25.728952 kernel: .... node #0, CPUs: #1 Nov 4 23:47:25.728958 kernel: kvm-clock: cpu 1, msr 1a6ba041, secondary cpu clock Nov 4 23:47:25.728964 kernel: kvm-guest: KVM setup async PF for cpu 1 Nov 4 23:47:25.728970 kernel: kvm-guest: stealtime: cpu 1, msr 9a49c580 Nov 4 23:47:25.728978 kernel: #2 Nov 4 23:47:25.728984 kernel: kvm-clock: cpu 2, msr 1a6ba081, secondary cpu clock Nov 4 23:47:25.728990 kernel: kvm-guest: KVM setup async PF for cpu 2 Nov 4 23:47:25.728996 kernel: kvm-guest: stealtime: cpu 2, msr 9a51c580 Nov 4 23:47:25.729002 kernel: #3 Nov 4 23:47:25.729009 kernel: kvm-clock: cpu 3, msr 1a6ba0c1, secondary cpu clock Nov 4 23:47:25.729014 kernel: kvm-guest: KVM setup async PF for cpu 3 Nov 4 23:47:25.729020 kernel: kvm-guest: stealtime: cpu 3, msr 9a59c580 Nov 4 23:47:25.729027 kernel: smp: Brought up 1 node, 4 CPUs Nov 4 23:47:25.729033 kernel: smpboot: Max logical packages: 1 Nov 4 23:47:25.729040 kernel: smpboot: Total of 4 processors activated (22357.98 BogoMIPS) Nov 4 23:47:25.729046 kernel: devtmpfs: initialized Nov 4 23:47:25.729052 kernel: x86/mm: Memory block size: 128MB Nov 4 23:47:25.729058 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 4 23:47:25.729065 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 4 23:47:25.729071 kernel: pinctrl core: initialized pinctrl subsystem Nov 4 23:47:25.729077 kernel: NET: Registered protocol family 16 Nov 4 23:47:25.729084 kernel: audit: initializing netlink subsys (disabled) Nov 4 23:47:25.729090 kernel: audit: type=2000 audit(1762300043.301:1): state=initialized audit_enabled=0 res=1 Nov 4 23:47:25.729097 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 4 23:47:25.729103 kernel: thermal_sys: Registered thermal governor 'user_space' Nov 4 23:47:25.729109 kernel: cpuidle: using governor menu Nov 4 23:47:25.729116 kernel: ACPI: bus type PCI registered Nov 4 23:47:25.729122 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 4 23:47:25.729128 kernel: dca service started, version 1.12.1 Nov 4 23:47:25.729134 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) Nov 4 23:47:25.729140 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 Nov 4 23:47:25.729147 kernel: PCI: Using configuration type 1 for base access Nov 4 23:47:25.729153 kernel: Kprobes globally optimized Nov 4 23:47:25.729160 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Nov 4 23:47:25.729167 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Nov 4 23:47:25.729173 kernel: ACPI: Added _OSI(Module Device) Nov 4 23:47:25.729179 kernel: ACPI: Added _OSI(Processor Device) Nov 4 23:47:25.729185 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Nov 4 23:47:25.729191 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 4 23:47:25.729197 kernel: ACPI: Added _OSI(Linux-Dell-Video) Nov 4 23:47:25.729203 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Nov 4 23:47:25.729210 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Nov 4 23:47:25.729217 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 4 23:47:25.729223 kernel: ACPI: Interpreter enabled Nov 4 23:47:25.729230 kernel: ACPI: (supports S0 S3 S5) Nov 4 23:47:25.729236 kernel: ACPI: Using IOAPIC for interrupt routing Nov 4 23:47:25.729242 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Nov 4 23:47:25.729248 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Nov 4 23:47:25.729254 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 4 23:47:25.729368 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 4 23:47:25.729430 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Nov 4 23:47:25.729486 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Nov 4 23:47:25.729494 kernel: PCI host bridge to bus 0000:00 Nov 4 23:47:25.729555 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Nov 4 23:47:25.729605 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Nov 4 23:47:25.729658 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Nov 4 23:47:25.729708 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] Nov 4 23:47:25.729772 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Nov 4 23:47:25.729839 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x8ffffffff window] Nov 4 23:47:25.729892 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 4 23:47:25.729965 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 Nov 4 23:47:25.730032 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 Nov 4 23:47:25.730090 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] Nov 4 23:47:25.730148 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] Nov 4 23:47:25.730212 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] Nov 4 23:47:25.730279 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 Nov 4 23:47:25.730339 kernel: pci 0000:00:02.0: reg 0x10: [io 0xc0c0-0xc0df] Nov 4 23:47:25.730398 kernel: pci 0000:00:02.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] Nov 4 23:47:25.730456 kernel: pci 0000:00:02.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] Nov 4 23:47:25.730520 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 Nov 4 23:47:25.730583 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc07f] Nov 4 23:47:25.730645 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] Nov 4 23:47:25.730703 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] Nov 4 23:47:25.730781 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 Nov 4 23:47:25.730855 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc0e0-0xc0ff] Nov 4 23:47:25.730915 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] Nov 4 23:47:25.730973 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] Nov 4 23:47:25.731031 kernel: pci 0000:00:04.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] Nov 4 23:47:25.731097 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 Nov 4 23:47:25.731155 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Nov 4 23:47:25.731217 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 Nov 4 23:47:25.731279 kernel: pci 0000:00:1f.2: reg 0x20: [io 0xc100-0xc11f] Nov 4 23:47:25.731337 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xfebd4000-0xfebd4fff] Nov 4 23:47:25.731404 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 Nov 4 23:47:25.731463 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x0700-0x073f] Nov 4 23:47:25.731474 kernel: ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) Nov 4 23:47:25.731480 kernel: ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) Nov 4 23:47:25.731486 kernel: ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) Nov 4 23:47:25.731492 kernel: ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) Nov 4 23:47:25.731499 kernel: ACPI: PCI Interrupt Link [LNKE] (IRQs 5 *10 11) Nov 4 23:47:25.731505 kernel: ACPI: PCI Interrupt Link [LNKF] (IRQs 5 *10 11) Nov 4 23:47:25.731511 kernel: ACPI: PCI Interrupt Link [LNKG] (IRQs 5 10 *11) Nov 4 23:47:25.731517 kernel: ACPI: PCI Interrupt Link [LNKH] (IRQs 5 10 *11) Nov 4 23:47:25.731523 kernel: ACPI: PCI Interrupt Link [GSIA] (IRQs *16) Nov 4 23:47:25.731531 kernel: ACPI: PCI Interrupt Link [GSIB] (IRQs *17) Nov 4 23:47:25.731537 kernel: ACPI: PCI Interrupt Link [GSIC] (IRQs *18) Nov 4 23:47:25.731544 kernel: ACPI: PCI Interrupt Link [GSID] (IRQs *19) Nov 4 23:47:25.731550 kernel: ACPI: PCI Interrupt Link [GSIE] (IRQs *20) Nov 4 23:47:25.731556 kernel: ACPI: PCI Interrupt Link [GSIF] (IRQs *21) Nov 4 23:47:25.731562 kernel: ACPI: PCI Interrupt Link [GSIG] (IRQs *22) Nov 4 23:47:25.731568 kernel: ACPI: PCI Interrupt Link [GSIH] (IRQs *23) Nov 4 23:47:25.731574 kernel: iommu: Default domain type: Translated Nov 4 23:47:25.731635 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Nov 4 23:47:25.731694 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Nov 4 23:47:25.731764 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Nov 4 23:47:25.731772 kernel: vgaarb: loaded Nov 4 23:47:25.731778 kernel: PCI: Using ACPI for IRQ routing Nov 4 23:47:25.731785 kernel: PCI: pci_cache_line_size set to 64 bytes Nov 4 23:47:25.731791 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Nov 4 23:47:25.731797 kernel: e820: reserve RAM buffer [mem 0x9cfdc000-0x9fffffff] Nov 4 23:47:25.731804 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Nov 4 23:47:25.731821 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Nov 4 23:47:25.731830 kernel: clocksource: Switched to clocksource kvm-clock Nov 4 23:47:25.731836 kernel: VFS: Disk quotas dquot_6.6.0 Nov 4 23:47:25.731842 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 4 23:47:25.731848 kernel: pnp: PnP ACPI init Nov 4 23:47:25.731922 kernel: pnp 00:00: Plug and Play ACPI device, IDs PNP0303 (active) Nov 4 23:47:25.731984 kernel: pnp 00:01: Plug and Play ACPI device, IDs PNP0f13 (active) Nov 4 23:47:25.732040 kernel: pnp 00:02: Plug and Play ACPI device, IDs PNP0400 (active) Nov 4 23:47:25.732095 kernel: pnp 00:03: Plug and Play ACPI device, IDs PNP0501 (active) Nov 4 23:47:25.732161 kernel: pnp 00:04: Plug and Play ACPI device, IDs PNP0b00 (active) Nov 4 23:47:25.732217 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved Nov 4 23:47:25.732268 kernel: system 00:05: Plug and Play ACPI device, IDs PNP0c01 (active) Nov 4 23:47:25.732276 kernel: pnp: PnP ACPI: found 6 devices Nov 4 23:47:25.732283 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Nov 4 23:47:25.732292 kernel: NET: Registered protocol family 2 Nov 4 23:47:25.732298 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 4 23:47:25.732304 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 4 23:47:25.732311 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 4 23:47:25.732317 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Nov 4 23:47:25.732324 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 4 23:47:25.732330 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 4 23:47:25.732336 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 4 23:47:25.732342 kernel: NET: Registered protocol family 1 Nov 4 23:47:25.732348 kernel: NET: Registered protocol family 44 Nov 4 23:47:25.732400 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Nov 4 23:47:25.732449 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Nov 4 23:47:25.732501 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Nov 4 23:47:25.732553 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] Nov 4 23:47:25.732608 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Nov 4 23:47:25.732657 kernel: pci_bus 0000:00: resource 9 [mem 0x100000000-0x8ffffffff window] Nov 4 23:47:25.732715 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Nov 4 23:47:25.732723 kernel: PCI: CLS 0 bytes, default 64 Nov 4 23:47:25.732749 kernel: Initialise system trusted keyrings Nov 4 23:47:25.732756 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 4 23:47:25.732762 kernel: Key type asymmetric registered Nov 4 23:47:25.732768 kernel: Asymmetric key parser 'x509' registered Nov 4 23:47:25.732774 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251) Nov 4 23:47:25.732781 kernel: io scheduler mq-deadline registered Nov 4 23:47:25.732787 kernel: io scheduler kyber registered Nov 4 23:47:25.732793 kernel: io scheduler bfq registered Nov 4 23:47:25.732800 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Nov 4 23:47:25.732820 kernel: PCI Interrupt Link [GSIG] enabled at IRQ 22 Nov 4 23:47:25.732827 kernel: PCI Interrupt Link [GSIH] enabled at IRQ 23 Nov 4 23:47:25.732833 kernel: PCI Interrupt Link [GSIE] enabled at IRQ 20 Nov 4 23:47:25.732839 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 4 23:47:25.732845 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Nov 4 23:47:25.732852 kernel: random: fast init done Nov 4 23:47:25.732858 kernel: random: crng init done Nov 4 23:47:25.732864 kernel: wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. Nov 4 23:47:25.732870 kernel: wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. Nov 4 23:47:25.732876 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Nov 4 23:47:25.732885 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Nov 4 23:47:25.732891 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Nov 4 23:47:25.732897 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Nov 4 23:47:25.732956 kernel: rtc_cmos 00:04: RTC can wake from S4 Nov 4 23:47:25.733009 kernel: rtc_cmos 00:04: registered as rtc0 Nov 4 23:47:25.733059 kernel: rtc_cmos 00:04: setting system clock to 2025-11-04T23:47:25 UTC (1762300045) Nov 4 23:47:25.733109 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Nov 4 23:47:25.733116 kernel: NET: Registered protocol family 10 Nov 4 23:47:25.733125 kernel: Segment Routing with IPv6 Nov 4 23:47:25.733131 kernel: NET: Registered protocol family 17 Nov 4 23:47:25.733138 kernel: Key type dns_resolver registered Nov 4 23:47:25.733144 kernel: IPI shorthand broadcast: enabled Nov 4 23:47:25.733150 kernel: sched_clock: Marking stable (916195713, 184830105)->(1134641247, -33615429) Nov 4 23:47:25.733156 kernel: registered taskstats version 1 Nov 4 23:47:25.733162 kernel: Loading compiled-in X.509 certificates Nov 4 23:47:25.733169 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.10.107-flatcar: 5866c780451a04cc08b278527846e2b48fb1aa10' Nov 4 23:47:25.733175 kernel: Key type ._fscrypt registered Nov 4 23:47:25.733190 kernel: Key type .fscrypt registered Nov 4 23:47:25.733198 kernel: Key type fscrypt-provisioning registered Nov 4 23:47:25.733204 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 4 23:47:25.733210 kernel: ima: Allocated hash algorithm: sha1 Nov 4 23:47:25.733218 kernel: ima: No architecture policies found Nov 4 23:47:25.733224 kernel: Freeing unused kernel image (initmem) memory: 42228K Nov 4 23:47:25.733231 kernel: Write protecting the kernel read-only data: 24576k Nov 4 23:47:25.733237 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Nov 4 23:47:25.733244 kernel: Freeing unused kernel image (rodata/data gap) memory: 648K Nov 4 23:47:25.733250 kernel: Run /init as init process Nov 4 23:47:25.733257 kernel: with arguments: Nov 4 23:47:25.733263 kernel: /init Nov 4 23:47:25.733269 kernel: with environment: Nov 4 23:47:25.733281 kernel: HOME=/ Nov 4 23:47:25.733287 kernel: TERM=linux Nov 4 23:47:25.733293 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Nov 4 23:47:25.733302 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Nov 4 23:47:25.733311 systemd[1]: Detected virtualization kvm. Nov 4 23:47:25.733318 systemd[1]: Detected architecture x86-64. Nov 4 23:47:25.733324 systemd[1]: Running in initial RAM disk. Nov 4 23:47:25.733331 systemd[1]: No hostname configured, using default hostname. Nov 4 23:47:25.733338 systemd[1]: Hostname set to . Nov 4 23:47:25.733346 systemd[1]: Initializing machine ID from VM UUID. Nov 4 23:47:25.733353 systemd[1]: Queued start job for default target Initrd Default Target. Nov 4 23:47:25.733360 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Nov 4 23:47:25.733366 systemd[1]: Reached target Local Encrypted Volumes. Nov 4 23:47:25.733373 systemd[1]: Reached target Path Units. Nov 4 23:47:25.733380 systemd[1]: Reached target Slice Units. Nov 4 23:47:25.733386 systemd[1]: Reached target Swaps. Nov 4 23:47:25.733393 systemd[1]: Reached target Timer Units. Nov 4 23:47:25.733401 systemd[1]: Listening on Open-iSCSI iscsid Socket. Nov 4 23:47:25.733408 systemd[1]: Listening on Open-iSCSI iscsiuio Socket. Nov 4 23:47:25.733415 systemd[1]: Listening on Journal Audit Socket. Nov 4 23:47:25.733422 systemd[1]: Listening on Journal Socket (/dev/log). Nov 4 23:47:25.733429 systemd[1]: Listening on Journal Socket. Nov 4 23:47:25.733435 systemd[1]: Listening on udev Control Socket. Nov 4 23:47:25.733442 systemd[1]: Listening on udev Kernel Socket. Nov 4 23:47:25.733449 systemd[1]: Reached target Socket Units. Nov 4 23:47:25.733457 systemd[1]: Starting iSCSI UserSpace I/O driver... Nov 4 23:47:25.733463 systemd[1]: Starting Create List of Static Device Nodes... Nov 4 23:47:25.733470 systemd[1]: Started Hardware RNG Entropy Gatherer Daemon. Nov 4 23:47:25.733477 systemd[1]: Starting Journal Service... Nov 4 23:47:25.733485 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Nov 4 23:47:25.733492 systemd[1]: Starting Apply Kernel Variables... Nov 4 23:47:25.733499 kernel: SCSI subsystem initialized Nov 4 23:47:25.733506 systemd[1]: Starting Setup Virtual Console... Nov 4 23:47:25.733512 systemd[1]: Started iSCSI UserSpace I/O driver. Nov 4 23:47:25.733520 kernel: Loading iSCSI transport class v2.0-870. Nov 4 23:47:25.733527 systemd[1]: Finished Create List of Static Device Nodes. Nov 4 23:47:25.733536 systemd-journald[182]: Journal started Nov 4 23:47:25.733570 systemd-journald[182]: Runtime Journal (/run/log/journal/a3f4bd38c81f4c97b8369b53917f3c2b) is 6.0M, max 48.7M, 42.6M free. Nov 4 23:47:25.797000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:25.802840 kernel: audit: type=1130 audit(1762300045.797:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:25.802856 systemd[1]: Started Journal Service. Nov 4 23:47:25.804000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:25.805344 systemd[1]: Finished Apply Kernel Variables. Nov 4 23:47:25.817343 kernel: audit: type=1130 audit(1762300045.804:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:25.817360 kernel: audit: type=1130 audit(1762300045.811:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:25.811000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:25.817467 systemd[1]: Finished Setup Virtual Console. Nov 4 23:47:25.819000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:25.820623 systemd[1]: Starting dracut ask for additional cmdline parameters... Nov 4 23:47:25.826559 kernel: audit: type=1130 audit(1762300045.819:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:25.828562 systemd[1]: Starting Create Static Device Nodes in /dev... Nov 4 23:47:25.832974 systemd[1]: Finished Create Static Device Nodes in /dev. Nov 4 23:47:25.832000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:25.838837 kernel: audit: type=1130 audit(1762300045.832:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:25.844273 systemd[1]: Finished dracut ask for additional cmdline parameters. Nov 4 23:47:25.852239 kernel: audit: type=1130 audit(1762300045.843:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:25.843000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:25.852291 systemd[1]: Starting dracut cmdline hook... Nov 4 23:47:25.863399 dracut-cmdline[202]: dracut-dracut-053 Nov 4 23:47:25.865615 dracut-cmdline[202]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Nov 4 23:47:25.925839 kernel: iscsi: registered transport (tcp) Nov 4 23:47:25.943069 kernel: iscsi: registered transport (qla4xxx) Nov 4 23:47:25.943095 kernel: QLogic iSCSI HBA Driver Nov 4 23:47:25.951413 systemd[1]: Finished dracut cmdline hook. Nov 4 23:47:25.958417 kernel: audit: type=1130 audit(1762300045.950:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:25.950000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:25.958474 systemd[1]: Starting dracut pre-udev hook... Nov 4 23:47:25.959042 systemd[1]: Starting Open-iSCSI... Nov 4 23:47:25.962541 iscsid[288]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Nov 4 23:47:25.962541 iscsid[288]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log Nov 4 23:47:25.962541 iscsid[288]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Nov 4 23:47:25.962541 iscsid[288]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Nov 4 23:47:25.962541 iscsid[288]: If using hardware iscsi like qla4xxx this message can be ignored. Nov 4 23:47:25.962541 iscsid[288]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Nov 4 23:47:25.962541 iscsid[288]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Nov 4 23:47:25.988083 kernel: audit: type=1130 audit(1762300045.964:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:25.964000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:25.962822 systemd[1]: Started Open-iSCSI. Nov 4 23:47:26.007057 kernel: device-mapper: uevent: version 1.0.3 Nov 4 23:47:26.007090 kernel: device-mapper: ioctl: 4.43.0-ioctl (2020-10-01) initialised: dm-devel@redhat.com Nov 4 23:47:26.045833 kernel: raid6: avx2x4 gen() 27373 MB/s Nov 4 23:47:26.063827 kernel: raid6: avx2x4 xor() 8135 MB/s Nov 4 23:47:26.081829 kernel: raid6: avx2x2 gen() 29097 MB/s Nov 4 23:47:26.099830 kernel: raid6: avx2x2 xor() 17943 MB/s Nov 4 23:47:26.117840 kernel: raid6: avx2x1 gen() 23131 MB/s Nov 4 23:47:26.135830 kernel: raid6: avx2x1 xor() 14781 MB/s Nov 4 23:47:26.153831 kernel: raid6: sse2x4 gen() 13987 MB/s Nov 4 23:47:26.171831 kernel: raid6: sse2x4 xor() 7308 MB/s Nov 4 23:47:26.189830 kernel: raid6: sse2x2 gen() 15396 MB/s Nov 4 23:47:26.207830 kernel: raid6: sse2x2 xor() 9325 MB/s Nov 4 23:47:26.225829 kernel: raid6: sse2x1 gen() 11860 MB/s Nov 4 23:47:26.244198 kernel: raid6: sse2x1 xor() 7672 MB/s Nov 4 23:47:26.244221 kernel: raid6: using algorithm avx2x2 gen() 29097 MB/s Nov 4 23:47:26.244233 kernel: raid6: .... xor() 17943 MB/s, rmw enabled Nov 4 23:47:26.245428 kernel: raid6: using avx2x2 recovery algorithm Nov 4 23:47:26.257838 kernel: xor: automatically using best checksumming function avx Nov 4 23:47:26.332846 kernel: Btrfs loaded, crc32c=crc32c-intel Nov 4 23:47:26.341007 systemd[1]: Finished dracut pre-udev hook. Nov 4 23:47:26.348124 kernel: audit: type=1130 audit(1762300046.340:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:26.340000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:26.348000 audit: BPF prog-id=6 op=LOAD Nov 4 23:47:26.348000 audit: BPF prog-id=7 op=LOAD Nov 4 23:47:26.348000 audit: BPF prog-id=8 op=LOAD Nov 4 23:47:26.348584 systemd[1]: Starting Rule-based Manager for Device Events and Files... Nov 4 23:47:26.362762 systemd-udevd[321]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Nov 4 23:47:26.366573 systemd[1]: Started Rule-based Manager for Device Events and Files. Nov 4 23:47:26.365000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:26.367180 systemd[1]: Starting dracut pre-trigger hook... Nov 4 23:47:26.377396 dracut-pre-trigger[322]: rd.md=0: removing MD RAID activation Nov 4 23:47:26.399024 systemd[1]: Finished dracut pre-trigger hook. Nov 4 23:47:26.400000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:26.401059 systemd[1]: Starting Coldplug All udev Devices... Nov 4 23:47:26.409793 systemd-udevd[321]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Nov 4 23:47:26.430000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:26.429123 systemd[1]: Finished Coldplug All udev Devices. Nov 4 23:47:26.431220 systemd[1]: Starting dracut initqueue hook... Nov 4 23:47:26.442529 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Nov 4 23:47:26.442666 kernel: vda: detected capacity change from 0 to 4756340736 Nov 4 23:47:26.445832 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 4 23:47:26.449841 kernel: libata version 3.00 loaded. Nov 4 23:47:26.456081 kernel: ahci 0000:00:1f.2: version 3.0 Nov 4 23:47:26.456205 kernel: PCI Interrupt Link [GSIA] enabled at IRQ 16 Nov 4 23:47:26.456219 kernel: cryptd: max_cpu_qlen set to 1000 Nov 4 23:47:26.461162 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode Nov 4 23:47:26.461276 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Nov 4 23:47:26.467836 kernel: scsi host0: ahci Nov 4 23:47:26.472019 kernel: AVX2 version of gcm_enc/dec engaged. Nov 4 23:47:26.472088 kernel: AES CTR mode by8 optimization enabled Nov 4 23:47:26.472098 kernel: scsi host1: ahci Nov 4 23:47:26.473830 kernel: scsi host2: ahci Nov 4 23:47:26.478521 kernel: scsi host3: ahci Nov 4 23:47:26.478630 kernel: scsi host4: ahci Nov 4 23:47:26.479551 kernel: scsi host5: ahci Nov 4 23:47:26.481485 kernel: ata1: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4100 irq 34 Nov 4 23:47:26.481511 kernel: ata2: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4180 irq 34 Nov 4 23:47:26.485150 kernel: ata3: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4200 irq 34 Nov 4 23:47:26.485172 kernel: ata4: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4280 irq 34 Nov 4 23:47:26.486610 systemd-udevd[368]: Using default interface naming scheme 'v249'. Nov 4 23:47:26.494021 kernel: ata5: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4300 irq 34 Nov 4 23:47:26.494034 kernel: ata6: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4380 irq 34 Nov 4 23:47:26.502836 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 scanned by systemd-udevd (435) Nov 4 23:47:26.503224 systemd[1]: Found device /dev/disk/by-label/ROOT. Nov 4 23:47:26.579799 systemd[1]: Found device /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Nov 4 23:47:26.583546 systemd[1]: Found device /dev/disk/by-partlabel/USR-A. Nov 4 23:47:26.585861 systemd[1]: Reached target Initrd Root Device. Nov 4 23:47:26.588379 systemd[1]: Starting Generate new UUID for disk GPT if necessary... Nov 4 23:47:26.593000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:26.593000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:26.590881 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 4 23:47:26.590982 systemd[1]: Finished Generate new UUID for disk GPT if necessary. Nov 4 23:47:26.593897 systemd[1]: Reached target Preparation for Local File Systems. Nov 4 23:47:26.594401 systemd[1]: Starting Verity Setup for /dev/mapper/usr... Nov 4 23:47:26.805633 kernel: ata1: SATA link down (SStatus 0 SControl 300) Nov 4 23:47:26.805664 kernel: ata6: SATA link down (SStatus 0 SControl 300) Nov 4 23:47:26.807175 kernel: ata5: SATA link down (SStatus 0 SControl 300) Nov 4 23:47:26.807838 kernel: ata4: SATA link down (SStatus 0 SControl 300) Nov 4 23:47:26.810842 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) Nov 4 23:47:26.810864 kernel: ata2: SATA link down (SStatus 0 SControl 300) Nov 4 23:47:26.812838 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Nov 4 23:47:26.814445 kernel: ata3.00: applying bridge limits Nov 4 23:47:26.814569 kernel: ata3.00: configured for UDMA/100 Nov 4 23:47:26.819309 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Nov 4 23:47:26.825850 kernel: device-mapper: verity: sha256 using implementation "sha256-generic" Nov 4 23:47:26.848030 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Nov 4 23:47:26.848154 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Nov 4 23:47:26.849392 systemd[1]: Found device /dev/mapper/usr. Nov 4 23:47:26.851729 systemd[1]: Starting File System Check on /dev/mapper/usr... Nov 4 23:47:26.854566 systemd[1]: Finished Verity Setup for /dev/mapper/usr. Nov 4 23:47:26.855000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:26.866917 systemd-fsck[470]: fsck.ext4: Operation not permitted while trying to open /dev/mapper/usr Nov 4 23:47:26.868000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:26.871664 systemd-fsck[470]: You must have r/w access to the filesystem or be root Nov 4 23:47:26.867299 systemd-fsck[467]: fsck failed with exit status 8. Nov 4 23:47:26.867304 systemd-fsck[467]: Ignoring error. Nov 4 23:47:26.868020 systemd[1]: Finished File System Check on /dev/mapper/usr. Nov 4 23:47:26.879270 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Nov 4 23:47:26.869905 systemd[1]: Mounting /sysusr/usr... Nov 4 23:47:26.931844 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: (null) Nov 4 23:47:26.932105 systemd[1]: Mounted /sysusr/usr. Nov 4 23:47:26.932305 systemd[1]: Reached target Local File Systems. Nov 4 23:47:26.934240 systemd[1]: Reached target System Initialization. Nov 4 23:47:26.936680 systemd[1]: Reached target Basic System. Nov 4 23:47:27.272566 systemd[1]: Finished dracut initqueue hook. Nov 4 23:47:27.273000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:27.273984 systemd[1]: Reached target Preparation for Remote File Systems. Nov 4 23:47:27.276699 systemd[1]: Reached target Remote Encrypted Volumes. Nov 4 23:47:27.279583 systemd[1]: Reached target Remote File Systems. Nov 4 23:47:27.283419 systemd[1]: Starting dracut pre-mount hook... Nov 4 23:47:27.293034 systemd[1]: Finished dracut pre-mount hook. Nov 4 23:47:27.292000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:27.295831 systemd[1]: Starting File System Check on /dev/disk/by-label/ROOT... Nov 4 23:47:27.309947 systemd-fsck[488]: ROOT: clean, 671/553792 files, 39995/553472 blocks Nov 4 23:47:27.315893 systemd[1]: Finished File System Check on /dev/disk/by-label/ROOT. Nov 4 23:47:27.315000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:27.319912 systemd[1]: Mounting /sysroot... Nov 4 23:47:27.332708 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null) Nov 4 23:47:27.332731 kernel: ext4 filesystem being mounted at /sysroot supports timestamps until 2038 (0x7fffffff) Nov 4 23:47:27.333237 systemd[1]: Mounted /sysroot. Nov 4 23:47:27.333341 systemd[1]: Reached target Initrd Root File System. Nov 4 23:47:27.338133 systemd[1]: Mounting /sysroot/usr... Nov 4 23:47:27.338695 systemd[1]: Starting Reload Configuration from the Real Root... Nov 4 23:47:27.345610 systemd[1]: Mounted /sysroot/usr. Nov 4 23:47:27.345845 systemd[1]: Reloading. Nov 4 23:47:27.354000 audit: BPF prog-id=3 op=UNLOAD Nov 4 23:47:27.359000 audit: BPF prog-id=6 op=UNLOAD Nov 4 23:47:27.440000 audit: BPF prog-id=9 op=LOAD Nov 4 23:47:27.440000 audit: BPF prog-id=10 op=LOAD Nov 4 23:47:27.440000 audit: BPF prog-id=11 op=LOAD Nov 4 23:47:27.440000 audit: BPF prog-id=4 op=UNLOAD Nov 4 23:47:27.440000 audit: BPF prog-id=5 op=UNLOAD Nov 4 23:47:27.440000 audit: BPF prog-id=12 op=LOAD Nov 4 23:47:27.440000 audit: BPF prog-id=13 op=LOAD Nov 4 23:47:27.440000 audit: BPF prog-id=14 op=LOAD Nov 4 23:47:27.440000 audit: BPF prog-id=7 op=UNLOAD Nov 4 23:47:27.440000 audit: BPF prog-id=8 op=UNLOAD Nov 4 23:47:27.456597 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 4 23:47:27.458267 systemd[1]: Finished Reload Configuration from the Real Root. Nov 4 23:47:27.460000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:27.460000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:27.461555 systemd[1]: Reached target Initrd File Systems. Nov 4 23:47:27.464313 systemd[1]: Reached target Initrd Default Target. Nov 4 23:47:27.467163 systemd[1]: Condition check resulted in dracut mount hook being skipped. Nov 4 23:47:27.469564 systemd[1]: Starting dracut pre-pivot and cleanup hook... Nov 4 23:47:27.478577 systemd[1]: Finished dracut pre-pivot and cleanup hook. Nov 4 23:47:27.480000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:27.482257 systemd[1]: Starting Cleaning Up and Shutting Down Daemons... Nov 4 23:47:27.488794 systemd[1]: Stopped target Remote Encrypted Volumes. Nov 4 23:47:27.491786 systemd[1]: Stopped target Timer Units. Nov 4 23:47:27.494270 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 4 23:47:27.495865 systemd[1]: Stopped dracut pre-pivot and cleanup hook. Nov 4 23:47:27.498000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:27.498960 systemd[1]: Stopped target Initrd Default Target. Nov 4 23:47:27.501876 systemd[1]: Stopped target Basic System. Nov 4 23:47:27.504373 systemd[1]: Stopped target Initrd Root Device. Nov 4 23:47:27.507088 systemd[1]: Stopped target Path Units. Nov 4 23:47:27.509509 systemd[1]: Stopped target Remote File Systems. Nov 4 23:47:27.512255 systemd[1]: Stopped target Preparation for Remote File Systems. Nov 4 23:47:27.515589 systemd[1]: Stopped target Slice Units. Nov 4 23:47:27.518095 systemd[1]: Stopped target Socket Units. Nov 4 23:47:27.520627 systemd[1]: Stopped target System Initialization. Nov 4 23:47:27.523429 systemd[1]: Stopped target Local File Systems. Nov 4 23:47:27.526142 systemd[1]: Stopped target Preparation for Local File Systems. Nov 4 23:47:27.529426 systemd[1]: Stopped target Swaps. Nov 4 23:47:27.531741 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 4 23:47:27.533371 systemd[1]: Stopped dracut pre-mount hook. Nov 4 23:47:27.535000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:27.536056 systemd[1]: Stopped target Local Encrypted Volumes. Nov 4 23:47:27.538918 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 4 23:47:27.542864 systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch. Nov 4 23:47:27.546839 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 4 23:47:27.548613 systemd[1]: Stopped dracut initqueue hook. Nov 4 23:47:27.550000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:27.551401 systemd[1]: Stopping Open-iSCSI... Nov 4 23:47:27.553484 iscsid[288]: iscsid shutting down. Nov 4 23:47:27.553484 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 4 23:47:27.553619 systemd[1]: Stopped Apply Kernel Variables. Nov 4 23:47:27.557000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:27.558782 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 4 23:47:27.560484 systemd[1]: Stopped Coldplug All udev Devices. Nov 4 23:47:27.562000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:27.563210 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 4 23:47:27.564841 systemd[1]: Stopped dracut pre-trigger hook. Nov 4 23:47:27.566000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:27.567571 systemd[1]: Stopping Rule-based Manager for Device Events and Files... Nov 4 23:47:27.571953 systemd[1]: iscsid.service: Deactivated successfully. Nov 4 23:47:27.573000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:27.572051 systemd[1]: Stopped Open-iSCSI. Nov 4 23:47:27.574037 systemd[1]: iscsid.socket: Deactivated successfully. Nov 4 23:47:27.574100 systemd[1]: Closed Open-iSCSI iscsid Socket. Nov 4 23:47:27.581000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:27.581000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:27.576328 systemd[1]: Stopping iSCSI UserSpace I/O driver... Nov 4 23:47:27.578517 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 4 23:47:27.578602 systemd[1]: Finished Cleaning Up and Shutting Down Daemons. Nov 4 23:47:27.586302 systemd[1]: iscsiuio.service: Deactivated successfully. Nov 4 23:47:27.587000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:27.586399 systemd[1]: Stopped iSCSI UserSpace I/O driver. Nov 4 23:47:27.588062 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 4 23:47:27.588087 systemd[1]: Closed Open-iSCSI iscsiuio Socket. Nov 4 23:47:27.595572 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 4 23:47:27.595683 systemd[1]: Stopped Rule-based Manager for Device Events and Files. Nov 4 23:47:27.597000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:27.597927 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 4 23:47:27.597964 systemd[1]: Closed udev Control Socket. Nov 4 23:47:27.601487 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 4 23:47:27.604000 audit: BPF prog-id=12 op=UNLOAD Nov 4 23:47:27.606000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:27.601514 systemd[1]: Closed udev Kernel Socket. Nov 4 23:47:27.608000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:27.604221 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 4 23:47:27.611000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:27.604254 systemd[1]: Stopped dracut pre-udev hook. Nov 4 23:47:27.606546 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 4 23:47:27.606577 systemd[1]: Stopped dracut cmdline hook. Nov 4 23:47:27.619000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:27.609281 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 4 23:47:27.621000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:27.609311 systemd[1]: Stopped dracut ask for additional cmdline parameters. Nov 4 23:47:27.624000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:27.612479 systemd[1]: Starting Cleanup udev Database... Nov 4 23:47:27.627000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=rngd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:27.614483 systemd[1]: Stopping Hardware RNG Entropy Gatherer Daemon... Nov 4 23:47:27.629000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:27.629000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:27.616890 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 4 23:47:27.616928 systemd[1]: Stopped Create Static Device Nodes in /dev. Nov 4 23:47:27.619861 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 4 23:47:27.619896 systemd[1]: Stopped Create List of Static Device Nodes. Nov 4 23:47:27.622417 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 4 23:47:27.622450 systemd[1]: Stopped Setup Virtual Console. Nov 4 23:47:27.625374 systemd[1]: rngd.service: Deactivated successfully. Nov 4 23:47:27.625463 systemd[1]: Stopped Hardware RNG Entropy Gatherer Daemon. Nov 4 23:47:27.628349 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 4 23:47:27.628428 systemd[1]: Finished Cleanup udev Database. Nov 4 23:47:27.648000 audit: BPF prog-id=9 op=UNLOAD Nov 4 23:47:27.630730 systemd[1]: Reached target Switch Root. Nov 4 23:47:27.633764 systemd[1]: Starting Switch Root... Nov 4 23:47:27.648583 systemd[1]: Switching root. Nov 4 23:47:27.664999 systemd-journald[182]: Journal stopped Nov 4 23:47:29.967699 systemd-journald[182]: Received SIGTERM from PID 1 (systemd). Nov 4 23:47:29.967754 kernel: SELinux: policy capability network_peer_controls=1 Nov 4 23:47:29.967768 kernel: SELinux: policy capability open_perms=1 Nov 4 23:47:29.967776 kernel: SELinux: policy capability extended_socket_class=1 Nov 4 23:47:29.967792 kernel: SELinux: policy capability always_check_network=0 Nov 4 23:47:29.967801 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 4 23:47:29.967833 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 4 23:47:29.967842 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 4 23:47:29.967854 systemd[1]: Successfully loaded SELinux policy in 39.644ms. Nov 4 23:47:29.967868 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 5.833ms. Nov 4 23:47:29.967878 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Nov 4 23:47:29.967889 systemd[1]: Detected virtualization kvm. Nov 4 23:47:29.967900 systemd[1]: Detected architecture x86-64. Nov 4 23:47:29.967910 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Nov 4 23:47:29.967921 systemd[1]: initrd-switch-root.service: Current command vanished from the unit file, execution of the command list won't be resumed. Nov 4 23:47:29.967930 kernel: kauditd_printk_skb: 58 callbacks suppressed Nov 4 23:47:29.967939 kernel: audit: type=1334 audit(1762300049.740:69): prog-id=17 op=LOAD Nov 4 23:47:29.967948 kernel: audit: type=1334 audit(1762300049.743:70): prog-id=18 op=LOAD Nov 4 23:47:29.967959 kernel: audit: type=1334 audit(1762300049.744:71): prog-id=19 op=LOAD Nov 4 23:47:29.967968 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 4 23:47:29.967979 kernel: audit: type=1334 audit(1762300049.744:72): prog-id=10 op=UNLOAD Nov 4 23:47:29.967988 systemd[1]: Stopped Switch Root. Nov 4 23:47:29.967996 kernel: audit: type=1334 audit(1762300049.744:73): prog-id=11 op=UNLOAD Nov 4 23:47:29.968006 kernel: audit: type=1131 audit(1762300049.745:74): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:29.968015 kernel: audit: type=1130 audit(1762300049.760:75): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:29.968024 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 4 23:47:29.968034 kernel: audit: type=1131 audit(1762300049.760:76): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:29.968044 kernel: audit: type=1334 audit(1762300049.784:77): prog-id=17 op=UNLOAD Nov 4 23:47:29.968053 systemd[1]: Created slice Slice /system/addon-config. Nov 4 23:47:29.968063 systemd[1]: Created slice Slice /system/addon-run. Nov 4 23:47:29.968073 systemd[1]: Created slice Slice /system/getty. Nov 4 23:47:29.968082 systemd[1]: Created slice Slice /system/modprobe. Nov 4 23:47:29.968095 systemd[1]: Created slice Slice /system/serial-getty. Nov 4 23:47:29.968104 systemd[1]: Created slice Slice /system/system-cloudinit. Nov 4 23:47:29.968114 systemd[1]: Created slice Slice /system/systemd-fsck. Nov 4 23:47:29.968124 systemd[1]: Created slice User and Session Slice. Nov 4 23:47:29.968134 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Nov 4 23:47:29.968143 systemd[1]: Started Forward Password Requests to Wall Directory Watch. Nov 4 23:47:29.968152 systemd[1]: Set up automount Boot partition Automount Point. Nov 4 23:47:29.968161 systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. Nov 4 23:47:29.968171 systemd[1]: Stopped target Switch Root. Nov 4 23:47:29.968181 systemd[1]: Stopped target Initrd File Systems. Nov 4 23:47:29.968190 systemd[1]: Stopped target Initrd Root File System. Nov 4 23:47:29.968199 systemd[1]: Reached target Remote Encrypted Volumes. Nov 4 23:47:29.968210 systemd[1]: Reached target Remote File Systems. Nov 4 23:47:29.968219 systemd[1]: Reached target Slice Units. Nov 4 23:47:29.968228 systemd[1]: Reached target Swaps. Nov 4 23:47:29.968238 systemd[1]: Reached target Verify torcx succeeded. Nov 4 23:47:29.968248 systemd[1]: Reached target Local Verity Protected Volumes. Nov 4 23:47:29.968257 systemd[1]: Listening on Process Core Dump Socket. Nov 4 23:47:29.968267 systemd[1]: Listening on initctl Compatibility Named Pipe. Nov 4 23:47:29.968279 systemd[1]: Listening on Network Service Netlink Socket. Nov 4 23:47:29.968289 systemd[1]: Listening on udev Control Socket. Nov 4 23:47:29.968298 systemd[1]: Listening on udev Kernel Socket. Nov 4 23:47:29.968309 systemd[1]: Mounting Huge Pages File System... Nov 4 23:47:29.968318 systemd[1]: Mounting POSIX Message Queue File System... Nov 4 23:47:29.968327 systemd[1]: Mounting External Media Directory... Nov 4 23:47:29.968336 systemd[1]: Condition check resulted in /proc/xen being skipped. Nov 4 23:47:29.968346 systemd[1]: Mounting Kernel Debug File System... Nov 4 23:47:29.968355 systemd[1]: Mounting Kernel Trace File System... Nov 4 23:47:29.968364 systemd[1]: Mounting Temporary Directory /tmp... Nov 4 23:47:29.968374 systemd[1]: Starting Create missing system files... Nov 4 23:47:29.968383 systemd[1]: Starting Create List of Static Device Nodes... Nov 4 23:47:29.968394 systemd[1]: Starting Load Kernel Module configfs... Nov 4 23:47:29.968403 systemd[1]: Starting Load Kernel Module drm... Nov 4 23:47:29.968412 systemd[1]: Starting Load Kernel Module fuse... Nov 4 23:47:29.968421 systemd[1]: Condition check resulted in Create /etc/nsswitch.conf being skipped. Nov 4 23:47:29.968430 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 4 23:47:29.968440 systemd[1]: Stopped File System Check on Root Device. Nov 4 23:47:29.968449 kernel: audit: type=1131 audit(1762300049.925:78): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:29.968459 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 4 23:47:29.968468 kernel: fuse: init (API version 7.32) Nov 4 23:47:29.968479 systemd[1]: Stopped systemd-fsck-usr.service. Nov 4 23:47:29.968488 systemd[1]: Stopped Journal Service. Nov 4 23:47:29.968498 systemd[1]: Starting Journal Service... Nov 4 23:47:29.968507 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Nov 4 23:47:29.968516 systemd[1]: Starting Remount Root and Kernel File Systems... Nov 4 23:47:29.968526 systemd[1]: Starting Apply Kernel Variables... Nov 4 23:47:29.968535 systemd[1]: Starting Coldplug All udev Devices... Nov 4 23:47:29.968544 systemd[1]: verity-setup.service: Deactivated successfully. Nov 4 23:47:29.968559 systemd-journald[665]: Journal started Nov 4 23:47:29.968595 systemd-journald[665]: Runtime Journal (/run/log/journal/a3f4bd38c81f4c97b8369b53917f3c2b) is 6.0M, max 48.7M, 42.6M free. Nov 4 23:47:27.773000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Nov 4 23:47:27.808000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Nov 4 23:47:27.808000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Nov 4 23:47:27.808000 audit: BPF prog-id=15 op=LOAD Nov 4 23:47:27.808000 audit: BPF prog-id=15 op=UNLOAD Nov 4 23:47:27.808000 audit: BPF prog-id=16 op=LOAD Nov 4 23:47:27.808000 audit: BPF prog-id=16 op=UNLOAD Nov 4 23:47:27.864000 audit[614]: AVC avc: denied { associate } for pid=614 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Nov 4 23:47:29.740000 audit: BPF prog-id=17 op=LOAD Nov 4 23:47:29.743000 audit: BPF prog-id=18 op=LOAD Nov 4 23:47:29.744000 audit: BPF prog-id=19 op=LOAD Nov 4 23:47:29.744000 audit: BPF prog-id=10 op=UNLOAD Nov 4 23:47:29.744000 audit: BPF prog-id=11 op=UNLOAD Nov 4 23:47:29.745000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:29.760000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:29.760000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:29.784000 audit: BPF prog-id=17 op=UNLOAD Nov 4 23:47:29.925000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:29.936000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:29.938000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:29.938000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:29.949000 audit: BPF prog-id=20 op=LOAD Nov 4 23:47:29.949000 audit: BPF prog-id=21 op=LOAD Nov 4 23:47:29.949000 audit: BPF prog-id=22 op=LOAD Nov 4 23:47:29.949000 audit: BPF prog-id=18 op=UNLOAD Nov 4 23:47:29.949000 audit: BPF prog-id=19 op=UNLOAD Nov 4 23:47:29.966000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 4 23:47:27.862522 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-11-04T23:47:27Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3033.2.4 /usr/share/oem/torcx/store /var/lib/torcx/store/3033.2.4 /var/lib/torcx/store]" Nov 4 23:47:29.730981 systemd[1]: Queued start job for default target Multi-User System. Nov 4 23:47:27.862852 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-11-04T23:47:27Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Nov 4 23:47:29.746225 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 4 23:47:27.862870 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-11-04T23:47:27Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Nov 4 23:47:27.863144 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-11-04T23:47:27Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Nov 4 23:47:27.863156 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-11-04T23:47:27Z" level=debug msg="skipped missing lower profile" missing profile=oem Nov 4 23:47:27.863185 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-11-04T23:47:27Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Nov 4 23:47:27.863196 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-11-04T23:47:27Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Nov 4 23:47:27.863451 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-11-04T23:47:27Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Nov 4 23:47:27.863480 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-11-04T23:47:27Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Nov 4 23:47:27.863493 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-11-04T23:47:27Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Nov 4 23:47:27.864160 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-11-04T23:47:27Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Nov 4 23:47:27.864191 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-11-04T23:47:27Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Nov 4 23:47:27.864207 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-11-04T23:47:27Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3033.2.4: no such file or directory" path=/usr/share/oem/torcx/store/3033.2.4 Nov 4 23:47:27.864220 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-11-04T23:47:27Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Nov 4 23:47:27.864291 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-11-04T23:47:27Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3033.2.4: no such file or directory" path=/var/lib/torcx/store/3033.2.4 Nov 4 23:47:27.864304 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-11-04T23:47:27Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Nov 4 23:47:29.636542 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-11-04T23:47:29Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Nov 4 23:47:29.636842 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-11-04T23:47:29Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Nov 4 23:47:29.636936 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-11-04T23:47:29Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Nov 4 23:47:29.637055 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-11-04T23:47:29Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Nov 4 23:47:29.637141 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-11-04T23:47:29Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Nov 4 23:47:29.637201 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-11-04T23:47:29Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Nov 4 23:47:29.970755 systemd[1]: Stopped verity-setup.service. Nov 4 23:47:29.971000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:29.974830 systemd[1]: Condition check resulted in Set fake PV driver version for XenServer being skipped. Nov 4 23:47:29.977831 systemd[1]: Started Journal Service. Nov 4 23:47:29.977000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:29.978726 systemd[1]: Mounted Huge Pages File System. Nov 4 23:47:29.980105 systemd[1]: Mounted POSIX Message Queue File System. Nov 4 23:47:29.981591 systemd[1]: Mounted External Media Directory. Nov 4 23:47:29.982994 systemd[1]: Mounted Kernel Debug File System. Nov 4 23:47:29.984376 systemd[1]: Mounted Kernel Trace File System. Nov 4 23:47:29.985771 systemd[1]: Mounted Temporary Directory /tmp. Nov 4 23:47:29.987381 systemd[1]: Finished Create missing system files. Nov 4 23:47:29.987000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:29.989106 systemd[1]: Finished Create List of Static Device Nodes. Nov 4 23:47:29.989000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:29.990841 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 4 23:47:29.991031 systemd[1]: Finished Load Kernel Module configfs. Nov 4 23:47:29.991000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:29.991000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:29.992617 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 4 23:47:29.992798 systemd[1]: Finished Load Kernel Module drm. Nov 4 23:47:29.993000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:29.993000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:29.994280 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 4 23:47:29.994453 systemd[1]: Finished Load Kernel Module fuse. Nov 4 23:47:29.994000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:29.994000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:30.001113 systemd[1]: Finished Remount Root and Kernel File Systems. Nov 4 23:47:30.001000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:30.002996 systemd[1]: Finished Apply Kernel Variables. Nov 4 23:47:30.003000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:30.006255 systemd[1]: Mounting FUSE Control File System... Nov 4 23:47:30.008413 systemd[1]: Mounting Kernel Configuration File System... Nov 4 23:47:30.009787 systemd[1]: Condition check resulted in Remount Root File System being skipped. Nov 4 23:47:30.010262 systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped. Nov 4 23:47:30.011138 systemd[1]: Starting Flush Journal to Persistent Storage... Nov 4 23:47:30.012769 systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped. Nov 4 23:47:30.013671 systemd[1]: Starting Load/Save Random Seed... Nov 4 23:47:30.014868 systemd[1]: Condition check resulted in Create System Users being skipped. Nov 4 23:47:30.015719 systemd-journald[665]: Time spent on flushing to /var/log/journal/a3f4bd38c81f4c97b8369b53917f3c2b is 12.891ms for 856 entries. Nov 4 23:47:30.015719 systemd-journald[665]: System Journal (/var/log/journal/a3f4bd38c81f4c97b8369b53917f3c2b) is 8.0M, max 203.0M, 195.0M free. Nov 4 23:47:30.029000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:30.030000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:30.041000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:30.041000 audit: BPF prog-id=23 op=LOAD Nov 4 23:47:30.041000 audit: BPF prog-id=24 op=LOAD Nov 4 23:47:30.042000 audit: BPF prog-id=25 op=LOAD Nov 4 23:47:30.042000 audit: BPF prog-id=13 op=UNLOAD Nov 4 23:47:30.042000 audit: BPF prog-id=14 op=UNLOAD Nov 4 23:47:30.015749 systemd[1]: Starting Create Static Device Nodes in /dev... Nov 4 23:47:30.020098 systemd[1]: Mounted FUSE Control File System. Nov 4 23:47:30.021862 systemd[1]: Mounted Kernel Configuration File System. Nov 4 23:47:30.028428 systemd[1]: Finished Coldplug All udev Devices. Nov 4 23:47:30.030252 systemd[1]: Finished Load/Save Random Seed. Nov 4 23:47:30.031684 systemd[1]: Condition check resulted in First Boot Complete being skipped. Nov 4 23:47:30.038595 systemd[1]: Starting Wait for udev To Complete Device Initialization... Nov 4 23:47:30.040498 systemd[1]: Finished Create Static Device Nodes in /dev. Nov 4 23:47:30.043409 systemd[1]: Starting Rule-based Manager for Device Events and Files... Nov 4 23:47:30.073842 systemd[1]: Finished Flush Journal to Persistent Storage. Nov 4 23:47:30.074000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:30.085926 systemd[1]: Started Rule-based Manager for Device Events and Files. Nov 4 23:47:30.086000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:30.088000 audit: BPF prog-id=26 op=LOAD Nov 4 23:47:30.089591 systemd[1]: Starting Network Configuration... Nov 4 23:47:30.112843 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Nov 4 23:47:30.118896 kernel: ACPI: Power Button [PWRF] Nov 4 23:47:30.122582 systemd-udevd[686]: Using default interface naming scheme 'v249'. Nov 4 23:47:30.126129 systemd-networkd[689]: lo: Link UP Nov 4 23:47:30.126138 systemd-networkd[689]: lo: Gained carrier Nov 4 23:47:30.126418 systemd-networkd[689]: Enumeration completed Nov 4 23:47:30.126501 systemd[1]: Started Network Configuration. Nov 4 23:47:30.127000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:30.129132 systemd-networkd[689]: eth0: Link UP Nov 4 23:47:30.131914 systemd-networkd[689]: eth0: Gained carrier Nov 4 23:47:30.137967 systemd-networkd[689]: eth0: DHCPv4 address 10.0.0.4/16 via 10.0.0.1 Nov 4 23:47:30.143000 audit[682]: AVC avc: denied { confidentiality } for pid=682 comm="systemd-udevd" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Nov 4 23:47:30.167871 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Nov 4 23:47:30.168276 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Nov 4 23:47:30.172693 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Nov 4 23:47:30.176841 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Nov 4 23:47:30.207715 udevadm[678]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Nov 4 23:47:30.278845 kernel: mousedev: PS/2 mouse device common for all mice Nov 4 23:47:30.282181 kernel: kvm: Nested Virtualization enabled Nov 4 23:47:30.282221 kernel: SVM: kvm: Nested Paging enabled Nov 4 23:47:30.282236 kernel: SVM: Virtual VMLOAD VMSAVE supported Nov 4 23:47:30.283326 kernel: SVM: Virtual GIF supported Nov 4 23:47:30.296847 kernel: EDAC MC: Ver: 3.0.0 Nov 4 23:47:30.362778 systemd[1]: Finished Wait for udev To Complete Device Initialization. Nov 4 23:47:30.363000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:30.372779 systemd[1]: Starting Activation of LVM2 logical volumes... Nov 4 23:47:30.387285 lvm[707]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Nov 4 23:47:30.412423 systemd[1]: Finished Activation of LVM2 logical volumes. Nov 4 23:47:30.413000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:30.414005 systemd[1]: Reached target Local Encrypted Volumes. Nov 4 23:47:30.426525 systemd[1]: Starting Activation of LVM2 logical volumes... Nov 4 23:47:30.430366 lvm[709]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Nov 4 23:47:30.456376 systemd[1]: Finished Activation of LVM2 logical volumes. Nov 4 23:47:30.457000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:30.457956 systemd[1]: Reached target Preparation for Local File Systems. Nov 4 23:47:30.459569 systemd[1]: Condition check resulted in Virtual Machine and Container Storage (Compatibility) being skipped. Nov 4 23:47:30.459586 systemd[1]: Reached target Containers. Nov 4 23:47:30.471942 systemd[1]: Starting File System Check on /dev/disk/by-label/OEM... Nov 4 23:47:30.484931 systemd[1]: Finished File System Check on /dev/disk/by-label/OEM. Nov 4 23:47:30.485000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:30.492519 systemd[1]: Mounting /usr/share/oem... Nov 4 23:47:30.499541 kernel: BTRFS info (device vda6): disk space caching is enabled Nov 4 23:47:30.499574 kernel: BTRFS info (device vda6): has skinny extents Nov 4 23:47:30.502008 systemd[1]: Mounted /usr/share/oem. Nov 4 23:47:30.503200 systemd[1]: Reached target Local File Systems. Nov 4 23:47:30.504573 systemd[1]: Condition check resulted in Rebuild Dynamic Linker Cache being skipped. Nov 4 23:47:30.504848 systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped. Nov 4 23:47:30.504879 systemd[1]: Condition check resulted in Store a System Token in an EFI Variable being skipped. Nov 4 23:47:30.504902 systemd[1]: Condition check resulted in Commit a transient machine-id on disk being skipped. Nov 4 23:47:30.517530 systemd[1]: Starting Create Volatile Files and Directories... Nov 4 23:47:30.524077 systemd-tmpfiles[732]: /usr/lib64/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Nov 4 23:47:30.525182 systemd-tmpfiles[732]: /usr/lib64/tmpfiles.d/systemd.conf:33: Duplicate line for path "/var/lib/systemd", ignoring. Nov 4 23:47:30.548762 systemd-tmpfiles[732]: Detected autofs mount point /boot during canonicalization of /boot. Nov 4 23:47:30.548774 systemd-tmpfiles[732]: Skipping /boot Nov 4 23:47:30.553659 systemd-tmpfiles[732]: Detected autofs mount point /boot during canonicalization of /boot. Nov 4 23:47:30.553673 systemd-tmpfiles[732]: Skipping /boot Nov 4 23:47:30.579624 systemd[1]: Finished Create Volatile Files and Directories. Nov 4 23:47:30.580000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:30.591848 systemd[1]: Starting Load Security Auditing Rules... Nov 4 23:47:30.594148 systemd[1]: Starting Clean up broken links in /etc/ssl/certs... Nov 4 23:47:30.595940 systemd[1]: Condition check resulted in Rebuild Journal Catalog being skipped. Nov 4 23:47:30.595000 audit: BPF prog-id=27 op=LOAD Nov 4 23:47:30.597303 systemd[1]: Starting Network Name Resolution... Nov 4 23:47:30.598000 audit: BPF prog-id=28 op=LOAD Nov 4 23:47:30.599864 systemd[1]: Starting Network Time Synchronization... Nov 4 23:47:30.601641 systemd[1]: Condition check resulted in Update is Completed being skipped. Nov 4 23:47:30.602463 systemd[1]: Starting Record System Boot/Shutdown in UTMP... Nov 4 23:47:30.604474 systemd[1]: Finished Clean up broken links in /etc/ssl/certs. Nov 4 23:47:30.605000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:30.606491 systemd[1]: Condition check resulted in Update CA bundle at /etc/ssl/certs/ca-certificates.crt being skipped. Nov 4 23:47:30.605000 audit[743]: SYSTEM_BOOT pid=743 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib64/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 4 23:47:30.609172 systemd[1]: Finished Record System Boot/Shutdown in UTMP. Nov 4 23:47:30.610000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:30.616000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 4 23:47:30.617828 augenrules[753]: No rules Nov 4 23:47:30.618472 systemd[1]: Finished Load Security Auditing Rules. Nov 4 23:47:30.645769 systemd[1]: Started Network Time Synchronization. Nov 4 23:47:30.647060 systemd-resolved[736]: Positive Trust Anchors: Nov 4 23:47:30.647075 systemd-resolved[736]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 4 23:47:30.647105 systemd-resolved[736]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Nov 4 23:47:30.647362 systemd[1]: Reached target System Initialization. Nov 4 23:47:29.491330 systemd-resolved[736]: Defaulting to hostname 'linux'. Nov 4 23:47:29.492454 systemd-timesyncd[742]: Initial synchronization to time server 10.0.0.1:123 (10.0.0.1). Nov 4 23:47:29.492534 systemd[1]: Started Watch for update engine configuration changes. Nov 4 23:47:29.494314 systemd[1]: Started Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 4 23:47:29.496059 systemd[1]: Started Daily Cleanup of Temporary Directories. Nov 4 23:47:29.497618 systemd[1]: Condition check resulted in Update Engine Stub Timer being skipped. Nov 4 23:47:29.497641 systemd[1]: Reached target Path Units. Nov 4 23:47:29.498803 systemd[1]: Reached target System Time Set. Nov 4 23:47:29.501961 systemd[1]: Started Daily Log Rotation. Nov 4 23:47:29.503369 systemd[1]: Started Weekly check for MD array's redundancy information.. Nov 4 23:47:29.505195 systemd[1]: Reached target Timer Units. Nov 4 23:47:29.506651 systemd[1]: Listening on D-Bus System Message Bus Socket. Nov 4 23:47:29.514758 systemd[1]: Starting Docker Socket for the API... Nov 4 23:47:29.518104 systemd[1]: Listening on OpenSSH Server Socket. Nov 4 23:47:29.519810 systemd[1]: Started Network Name Resolution. Nov 4 23:47:29.521207 systemd[1]: Listening on Docker Socket for the API. Nov 4 23:47:29.522762 systemd[1]: Reached target Network. Nov 4 23:47:29.523895 systemd[1]: Reached target Host and Network Name Lookups. Nov 4 23:47:29.525395 systemd[1]: Reached target Socket Units. Nov 4 23:47:29.526594 systemd[1]: Reached target Basic System. Nov 4 23:47:29.527872 systemd[1]: Condition check resulted in Configure Addon /usr/share/oem being skipped. Nov 4 23:47:29.527895 systemd[1]: Condition check resulted in Run Addon /usr/share/oem being skipped. Nov 4 23:47:29.528717 systemd[1]: Started D-Bus System Message Bus. Nov 4 23:47:29.532218 systemd[1]: Starting Extend Filesystems... Nov 4 23:47:29.533376 systemd[1]: Condition check resulted in Modifies /etc/environment for CoreOS being skipped. Nov 4 23:47:29.534211 systemd[1]: Starting Generate /run/flatcar/motd... Nov 4 23:47:29.536602 systemd[1]: Starting Install an ssh key from /proc/cmdline... Nov 4 23:47:29.538823 systemd[1]: Starting Generate sshd host keys... Nov 4 23:47:29.540141 systemd[1]: Condition check resulted in Load cloud-config from /usr/share/oem/cloud-config.yml being skipped. Nov 4 23:47:29.540175 systemd[1]: Reached target Load system-provided cloud configs. Nov 4 23:47:29.544132 systemd[1]: Starting User Login Management... Nov 4 23:47:29.545453 systemd[1]: Condition check resulted in TCG Core Services Daemon being skipped. Nov 4 23:47:29.545743 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 4 23:47:29.546315 systemd[1]: Starting Update Engine... Nov 4 23:47:29.547511 systemd[1]: Condition check resulted in Load cloud-config from url defined in /proc/cmdline being skipped. Nov 4 23:47:29.547544 systemd[1]: Reached target Load user-provided cloud configs. Nov 4 23:47:29.549964 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 4 23:47:29.550194 systemd[1]: Finished Install an ssh key from /proc/cmdline. Nov 4 23:47:29.557625 extend-filesystems[764]: Found sr0 Nov 4 23:47:29.559034 extend-filesystems[764]: Found vda Nov 4 23:47:29.559034 extend-filesystems[764]: Found vda1 Nov 4 23:47:29.559034 extend-filesystems[764]: Found vda2 Nov 4 23:47:29.559034 extend-filesystems[764]: Found vda3 Nov 4 23:47:29.559034 extend-filesystems[764]: Found usr Nov 4 23:47:29.559034 extend-filesystems[764]: Found vda4 Nov 4 23:47:29.559034 extend-filesystems[764]: Found vda6 Nov 4 23:47:29.559034 extend-filesystems[764]: Found vda7 Nov 4 23:47:29.559034 extend-filesystems[764]: Found vda9 Nov 4 23:47:29.559034 extend-filesystems[764]: Checking size of /dev/vda9 Nov 4 23:47:29.579010 extend-filesystems[764]: Old size kept for /dev/vda9 Nov 4 23:47:29.560650 systemd[1]: motdgen.service: Deactivated successfully. Nov 4 23:47:29.560841 systemd[1]: Finished Generate /run/flatcar/motd. Nov 4 23:47:29.575075 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 4 23:47:29.575309 systemd[1]: Finished Extend Filesystems. Nov 4 23:47:29.604714 systemd[1]: Finished Generate sshd host keys. Nov 4 23:47:29.611096 systemd[1]: Starting Generate /run/issue... Nov 4 23:47:29.613314 systemd-logind[777]: Watching system buttons on /dev/input/event1 (Power Button) Nov 4 23:47:29.613377 systemd-logind[777]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Nov 4 23:47:29.614630 systemd-logind[777]: New seat seat0. Nov 4 23:47:29.616297 systemd[1]: issuegen.service: Deactivated successfully. Nov 4 23:47:29.616494 systemd[1]: Finished Generate /run/issue. Nov 4 23:47:29.619734 systemd[1]: Starting Permit User Sessions... Nov 4 23:47:29.621403 systemd[1]: Started User Login Management. Nov 4 23:47:29.626220 systemd[1]: Finished Permit User Sessions. Nov 4 23:47:29.629089 systemd[1]: Started Getty on tty1. Nov 4 23:47:29.631525 systemd[1]: Started Serial Getty on ttyS0. Nov 4 23:47:29.633214 systemd[1]: Reached target Login Prompts. Nov 4 23:47:29.636107 update_engine[780]: I1104 23:47:29.635648 780 main.cc:89] Flatcar Update Engine starting Nov 4 23:47:29.636375 update_engine[780]: I1104 23:47:29.636350 780 payload_state.cc:360] Current Response Signature = Nov 4 23:47:29.636375 update_engine[780]: NumURLs = 1 Nov 4 23:47:29.636375 update_engine[780]: Url0 = http://10.0.0.3:34567/packages/update.gz Nov 4 23:47:29.636375 update_engine[780]: Payload Size = 490910266 Nov 4 23:47:29.636375 update_engine[780]: Payload Sha256 Hash = 4DJKB4DCqZ8cJGaAjnkl55m79dS9YCWyJSlcGXDG6bA= Nov 4 23:47:29.636375 update_engine[780]: Is Delta Payload = 0 Nov 4 23:47:29.636375 update_engine[780]: Max Failure Count Per Url = 10 Nov 4 23:47:29.636375 update_engine[780]: Disable Payload Backoff = 1 Nov 4 23:47:29.636526 update_engine[780]: I1104 23:47:29.636509 780 payload_state.cc:381] Payload Attempt Number = 0 Nov 4 23:47:29.636672 update_engine[780]: I1104 23:47:29.636651 780 payload_state.cc:404] Current URL Index = 0 Nov 4 23:47:29.636784 update_engine[780]: I1104 23:47:29.636770 780 payload_state.cc:425] Current URL (Url0)'s Failure Count = 1 Nov 4 23:47:29.636918 update_engine[780]: I1104 23:47:29.636895 780 payload_state.cc:452] Backoff Expiry Time = 01/01/70 00:00:00 UTC Nov 4 23:47:29.639567 systemd[1]: Started Update Engine. Nov 4 23:47:29.639674 update_engine[780]: I1104 23:47:29.639653 780 update_check_scheduler.cc:74] Next update check in 6m52s Nov 4 23:47:29.641059 systemd[1]: Reached target Multi-User System. Nov 4 23:47:29.643534 systemd[1]: Starting Record Runlevel Change in UTMP... Nov 4 23:47:29.649604 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Nov 4 23:47:29.649785 systemd[1]: Finished Record Runlevel Change in UTMP. Nov 4 23:47:29.651460 systemd[1]: Startup finished in 978ms (kernel) + 2.156s (initrd) + 3.079s (userspace) = 6.214s. Nov 4 23:47:30.186149 systemd[1]: Created slice Slice /system/sshd. Nov 4 23:47:30.187222 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:58636). Nov 4 23:47:30.229366 sshd[803]: Accepted publickey for core from 10.0.0.1 port 58636 ssh2: RSA SHA256:v1TTDh1n2IbB+FhjJ5jjvFnKvGX603RwgJioML5O9qA Nov 4 23:47:30.230852 sshd[803]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 4 23:47:30.244656 systemd[1]: Created slice User Slice of UID 500. Nov 4 23:47:30.245683 systemd[1]: Starting User Runtime Directory /run/user/500... Nov 4 23:47:30.247345 systemd-logind[777]: New session 1 of user core. Nov 4 23:47:30.253109 systemd[1]: Finished User Runtime Directory /run/user/500. Nov 4 23:47:30.254460 systemd[1]: Starting User Manager for UID 500... Nov 4 23:47:30.256704 systemd[806]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 4 23:47:30.312508 systemd[806]: Queued start job for default target Main User Target. Nov 4 23:47:30.312628 systemd[806]: Reached target Paths. Nov 4 23:47:30.312644 systemd[806]: Reached target Sockets. Nov 4 23:47:30.312657 systemd[806]: Reached target Timers. Nov 4 23:47:30.312669 systemd[806]: Reached target Basic System. Nov 4 23:47:30.312709 systemd[806]: Reached target Main User Target. Nov 4 23:47:30.312721 systemd[806]: Startup finished in 51ms. Nov 4 23:47:30.312802 systemd[1]: Started User Manager for UID 500. Nov 4 23:47:30.318355 systemd[1]: Started Session 1 of User core. Nov 4 23:47:30.377242 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:58642). Nov 4 23:47:30.414947 sshd[815]: Accepted publickey for core from 10.0.0.1 port 58642 ssh2: RSA SHA256:v1TTDh1n2IbB+FhjJ5jjvFnKvGX603RwgJioML5O9qA Nov 4 23:47:30.415845 sshd[815]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 4 23:47:30.418512 systemd-logind[777]: New session 2 of user core. Nov 4 23:47:30.425347 systemd[1]: Started Session 2 of User core. Nov 4 23:47:30.478777 sshd[815]: pam_unix(sshd:session): session closed for user core Nov 4 23:47:30.489637 systemd[1]: sshd@1-10.0.0.4:22-10.0.0.1:58642.service: Deactivated successfully. Nov 4 23:47:30.490272 systemd[1]: session-2.scope: Deactivated successfully. Nov 4 23:47:30.490792 systemd-logind[777]: Session 2 logged out. Waiting for processes to exit. Nov 4 23:47:30.491835 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:58646). Nov 4 23:47:30.492454 systemd-logind[777]: Removed session 2. Nov 4 23:47:30.525962 sshd[821]: Accepted publickey for core from 10.0.0.1 port 58646 ssh2: RSA SHA256:v1TTDh1n2IbB+FhjJ5jjvFnKvGX603RwgJioML5O9qA Nov 4 23:47:30.526801 sshd[821]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 4 23:47:30.529184 systemd-logind[777]: New session 3 of user core. Nov 4 23:47:30.535325 systemd[1]: Started Session 3 of User core. Nov 4 23:47:30.582807 sshd[821]: pam_unix(sshd:session): session closed for user core Nov 4 23:47:30.592629 systemd[1]: sshd@2-10.0.0.4:22-10.0.0.1:58646.service: Deactivated successfully. Nov 4 23:47:30.593194 systemd[1]: session-3.scope: Deactivated successfully. Nov 4 23:47:30.593731 systemd-logind[777]: Session 3 logged out. Waiting for processes to exit. Nov 4 23:47:30.594653 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:58650). Nov 4 23:47:30.595264 systemd-logind[777]: Removed session 3. Nov 4 23:47:30.629192 sshd[827]: Accepted publickey for core from 10.0.0.1 port 58650 ssh2: RSA SHA256:v1TTDh1n2IbB+FhjJ5jjvFnKvGX603RwgJioML5O9qA Nov 4 23:47:30.630043 sshd[827]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 4 23:47:30.632289 systemd-logind[777]: New session 4 of user core. Nov 4 23:47:30.640341 systemd[1]: Started Session 4 of User core. Nov 4 23:47:30.692277 sshd[827]: pam_unix(sshd:session): session closed for user core Nov 4 23:47:30.697539 systemd[1]: sshd@3-10.0.0.4:22-10.0.0.1:58650.service: Deactivated successfully. Nov 4 23:47:30.698067 systemd[1]: session-4.scope: Deactivated successfully. Nov 4 23:47:30.698574 systemd-logind[777]: Session 4 logged out. Waiting for processes to exit. Nov 4 23:47:30.699528 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:58656). Nov 4 23:47:30.700081 systemd-logind[777]: Removed session 4. Nov 4 23:47:30.733644 sshd[833]: Accepted publickey for core from 10.0.0.1 port 58656 ssh2: RSA SHA256:v1TTDh1n2IbB+FhjJ5jjvFnKvGX603RwgJioML5O9qA Nov 4 23:47:30.734506 sshd[833]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 4 23:47:30.736837 systemd-logind[777]: New session 5 of user core. Nov 4 23:47:30.740356 systemd[1]: Started Session 5 of User core. Nov 4 23:47:30.798734 sudo[836]: core : PWD=/home/core ; USER=root ; COMMAND=/sbin/setenforce 1 Nov 4 23:47:30.798917 sudo[836]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Nov 4 23:47:30.808769 sudo[836]: pam_unix(sudo:session): session closed for user root Nov 4 23:47:30.809887 sshd[833]: pam_unix(sshd:session): session closed for user core Nov 4 23:47:30.819672 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:58658). Nov 4 23:47:30.822183 dbus-daemon[763]: [system] Reloaded configuration Nov 4 23:47:30.824174 systemd[1]: sshd@4-10.0.0.4:22-10.0.0.1:58656.service: Deactivated successfully. Nov 4 23:47:30.824835 systemd[1]: session-5.scope: Deactivated successfully. Nov 4 23:47:30.825367 systemd-logind[777]: Session 5 logged out. Waiting for processes to exit. Nov 4 23:47:30.826042 systemd-logind[777]: Removed session 5. Nov 4 23:47:30.853911 sshd[839]: Accepted publickey for core from 10.0.0.1 port 58658 ssh2: RSA SHA256:v1TTDh1n2IbB+FhjJ5jjvFnKvGX603RwgJioML5O9qA Nov 4 23:47:30.854603 sshd[839]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 4 23:47:30.856781 systemd-logind[777]: New session 6 of user core. Nov 4 23:47:30.861348 systemd[1]: Started Session 6 of User core. Nov 4 23:47:30.911799 sudo[844]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 4 23:47:30.911979 sudo[844]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Nov 4 23:47:30.913739 sudo[844]: pam_unix(sudo:session): session closed for user root Nov 4 23:47:30.917145 sudo[843]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/systemctl restart audit-rules Nov 4 23:47:30.917322 sudo[843]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Nov 4 23:47:30.921553 systemd-networkd[689]: eth0: Gained IPv6LL Nov 4 23:47:30.946017 systemd[1]: Stopping Load Security Auditing Rules... Nov 4 23:47:30.946000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 4 23:47:30.946897 auditctl[847]: No rules Nov 4 23:47:30.947077 systemd[1]: audit-rules.service: Deactivated successfully. Nov 4 23:47:30.947289 systemd[1]: Stopped Load Security Auditing Rules. Nov 4 23:47:30.947000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:30.948336 systemd[1]: Starting Load Security Auditing Rules... Nov 4 23:47:30.961482 augenrules[864]: No rules Nov 4 23:47:30.961942 systemd[1]: Finished Load Security Auditing Rules. Nov 4 23:47:30.961000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:30.962612 sudo[843]: pam_unix(sudo:session): session closed for user root Nov 4 23:47:30.962000 audit[843]: USER_END pid=843 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 4 23:47:30.962000 audit[843]: CRED_DISP pid=843 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 4 23:47:30.963586 sshd[839]: pam_unix(sshd:session): session closed for user core Nov 4 23:47:30.964000 audit[839]: USER_END pid=839 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:30.964000 audit[839]: CRED_DISP pid=839 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:30.968494 systemd[1]: sshd@5-10.0.0.4:22-10.0.0.1:58658.service: Deactivated successfully. Nov 4 23:47:30.968000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.4:22-10.0.0.1:58658 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:30.969004 systemd[1]: session-6.scope: Deactivated successfully. Nov 4 23:47:30.969524 systemd-logind[777]: Session 6 logged out. Waiting for processes to exit. Nov 4 23:47:30.970313 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:58662). Nov 4 23:47:30.970000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.4:22-10.0.0.1:58662 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:30.971176 systemd-logind[777]: Removed session 6. Nov 4 23:47:31.004000 audit[870]: USER_ACCT pid=870 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:31.004908 sshd[870]: Accepted publickey for core from 10.0.0.1 port 58662 ssh2: RSA SHA256:v1TTDh1n2IbB+FhjJ5jjvFnKvGX603RwgJioML5O9qA Nov 4 23:47:31.005000 audit[870]: CRED_ACQ pid=870 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:31.005705 sshd[870]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 4 23:47:31.007998 systemd-logind[777]: New session 7 of user core. Nov 4 23:47:31.016347 systemd[1]: Started Session 7 of User core. Nov 4 23:47:31.018000 audit[870]: USER_START pid=870 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:31.019000 audit[872]: CRED_ACQ pid=872 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:31.064193 sshd[870]: pam_unix(sshd:session): session closed for user core Nov 4 23:47:31.064000 audit[870]: USER_END pid=870 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:31.064000 audit[870]: CRED_DISP pid=870 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:31.070550 systemd[1]: sshd@6-10.0.0.4:22-10.0.0.1:58662.service: Deactivated successfully. Nov 4 23:47:31.070000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.4:22-10.0.0.1:58662 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:31.071044 systemd[1]: session-7.scope: Deactivated successfully. Nov 4 23:47:31.071485 systemd-logind[777]: Session 7 logged out. Waiting for processes to exit. Nov 4 23:47:31.072355 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:58676). Nov 4 23:47:31.072000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.4:22-10.0.0.1:58676 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:31.072906 systemd-logind[777]: Removed session 7. Nov 4 23:47:31.106000 audit[876]: USER_ACCT pid=876 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:31.106557 sshd[876]: Accepted publickey for core from 10.0.0.1 port 58676 ssh2: RSA SHA256:v1TTDh1n2IbB+FhjJ5jjvFnKvGX603RwgJioML5O9qA Nov 4 23:47:31.106000 audit[876]: CRED_ACQ pid=876 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:31.107248 sshd[876]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 4 23:47:31.109606 systemd-logind[777]: New session 8 of user core. Nov 4 23:47:31.116378 systemd[1]: Started Session 8 of User core. Nov 4 23:47:31.119000 audit[876]: USER_START pid=876 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:31.120000 audit[878]: CRED_ACQ pid=878 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:31.164374 sshd[876]: pam_unix(sshd:session): session closed for user core Nov 4 23:47:31.164000 audit[876]: USER_END pid=876 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:31.164000 audit[876]: CRED_DISP pid=876 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 23:47:31.166020 systemd[1]: sshd@7-10.0.0.4:22-10.0.0.1:58676.service: Deactivated successfully. Nov 4 23:47:31.166000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.4:22-10.0.0.1:58676 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 23:47:31.166608 systemd[1]: session-8.scope: Deactivated successfully. Nov 4 23:47:31.167073 systemd-logind[777]: Session 8 logged out. Waiting for processes to exit. Nov 4 23:47:31.167541 systemd-logind[777]: Removed session 8.