Nov 3 20:47:13.726380 kernel: Linux version 5.10.107-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 9.3.0-r1 p3) 9.3.0, GNU ld (Gentoo 2.36.1 p5) 2.36.1) #1 SMP Tue Mar 22 19:39:53 -00 2022 Nov 3 20:47:13.726406 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Nov 3 20:47:13.726414 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Nov 3 20:47:13.726420 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Nov 3 20:47:13.726425 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Nov 3 20:47:13.726431 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Nov 3 20:47:13.726437 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. Nov 3 20:47:13.726445 kernel: BIOS-provided physical RAM map: Nov 3 20:47:13.726450 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Nov 3 20:47:13.726456 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Nov 3 20:47:13.726462 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Nov 3 20:47:13.726467 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdbfff] usable Nov 3 20:47:13.726473 kernel: BIOS-e820: [mem 0x000000009cfdc000-0x000000009cffffff] reserved Nov 3 20:47:13.726478 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Nov 3 20:47:13.726486 kernel: BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved Nov 3 20:47:13.726492 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Nov 3 20:47:13.726497 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Nov 3 20:47:13.726503 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved Nov 3 20:47:13.726509 kernel: NX (Execute Disable) protection: active Nov 3 20:47:13.726514 kernel: SMBIOS 2.8 present. Nov 3 20:47:13.726520 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 Nov 3 20:47:13.726525 kernel: Hypervisor detected: KVM Nov 3 20:47:13.726530 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Nov 3 20:47:13.726536 kernel: kvm-clock: cpu 0, msr 4b6ba001, primary cpu clock Nov 3 20:47:13.726541 kernel: kvm-clock: using sched offset of 2935873680 cycles Nov 3 20:47:13.726549 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Nov 3 20:47:13.726555 kernel: tsc: Detected 2794.748 MHz processor Nov 3 20:47:13.726561 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Nov 3 20:47:13.726567 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Nov 3 20:47:13.726573 kernel: last_pfn = 0x9cfdc max_arch_pfn = 0x400000000 Nov 3 20:47:13.726579 kernel: MTRR default type: write-back Nov 3 20:47:13.726585 kernel: MTRR fixed ranges enabled: Nov 3 20:47:13.726590 kernel: 00000-9FFFF write-back Nov 3 20:47:13.726596 kernel: A0000-BFFFF uncachable Nov 3 20:47:13.726602 kernel: C0000-FFFFF write-protect Nov 3 20:47:13.726609 kernel: MTRR variable ranges enabled: Nov 3 20:47:13.726615 kernel: 0 base 0000C0000000 mask FFFFC0000000 uncachable Nov 3 20:47:13.726621 kernel: 1 disabled Nov 3 20:47:13.726626 kernel: 2 disabled Nov 3 20:47:13.726632 kernel: 3 disabled Nov 3 20:47:13.726640 kernel: 4 disabled Nov 3 20:47:13.726646 kernel: 5 disabled Nov 3 20:47:13.726652 kernel: 6 disabled Nov 3 20:47:13.726658 kernel: 7 disabled Nov 3 20:47:13.726665 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Nov 3 20:47:13.726671 kernel: Using GB pages for direct mapping Nov 3 20:47:13.726677 kernel: ACPI: Early table checksum verification disabled Nov 3 20:47:13.726683 kernel: ACPI: RSDP 0x00000000000F59D0 000014 (v00 BOCHS ) Nov 3 20:47:13.726690 kernel: ACPI: RSDT 0x000000009CFE241A 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:47:13.726706 kernel: ACPI: FACP 0x000000009CFE21FA 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:47:13.726717 kernel: ACPI: DSDT 0x000000009CFE0040 0021BA (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:47:13.726723 kernel: ACPI: FACS 0x000000009CFE0000 000040 Nov 3 20:47:13.726729 kernel: ACPI: APIC 0x000000009CFE22EE 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:47:13.726738 kernel: ACPI: HPET 0x000000009CFE237E 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:47:13.726744 kernel: ACPI: MCFG 0x000000009CFE23B6 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:47:13.726750 kernel: ACPI: WAET 0x000000009CFE23F2 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:47:13.726756 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe21fa-0x9cfe22ed] Nov 3 20:47:13.726763 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe21f9] Nov 3 20:47:13.726769 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] Nov 3 20:47:13.726775 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe22ee-0x9cfe237d] Nov 3 20:47:13.726781 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe237e-0x9cfe23b5] Nov 3 20:47:13.726789 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cfe23b6-0x9cfe23f1] Nov 3 20:47:13.726795 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe23f2-0x9cfe2419] Nov 3 20:47:13.726801 kernel: ACPI: Local APIC address 0xfee00000 Nov 3 20:47:13.726807 kernel: No NUMA configuration found Nov 3 20:47:13.726813 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdbfff] Nov 3 20:47:13.726819 kernel: NODE_DATA(0) allocated [mem 0x9cfd6000-0x9cfdbfff] Nov 3 20:47:13.726825 kernel: Zone ranges: Nov 3 20:47:13.726831 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Nov 3 20:47:13.726837 kernel: DMA32 [mem 0x0000000001000000-0x000000009cfdbfff] Nov 3 20:47:13.726845 kernel: Normal empty Nov 3 20:47:13.726850 kernel: Movable zone start for each node Nov 3 20:47:13.726857 kernel: Early memory node ranges Nov 3 20:47:13.726862 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Nov 3 20:47:13.726868 kernel: node 0: [mem 0x0000000000100000-0x000000009cfdbfff] Nov 3 20:47:13.726875 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdbfff] Nov 3 20:47:13.726880 kernel: On node 0 totalpages: 642938 Nov 3 20:47:13.726886 kernel: DMA zone: 64 pages used for memmap Nov 3 20:47:13.726892 kernel: DMA zone: 21 pages reserved Nov 3 20:47:13.726898 kernel: DMA zone: 3998 pages, LIFO batch:0 Nov 3 20:47:13.726906 kernel: DMA32 zone: 9984 pages used for memmap Nov 3 20:47:13.726912 kernel: DMA32 zone: 638940 pages, LIFO batch:63 Nov 3 20:47:13.726918 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Nov 3 20:47:13.726925 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Nov 3 20:47:13.726930 kernel: On node 0, zone DMA32: 12324 pages in unavailable ranges Nov 3 20:47:13.726936 kernel: ACPI: PM-Timer IO Port: 0x608 Nov 3 20:47:13.726942 kernel: ACPI: Local APIC address 0xfee00000 Nov 3 20:47:13.726948 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Nov 3 20:47:13.726954 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Nov 3 20:47:13.726961 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Nov 3 20:47:13.726968 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Nov 3 20:47:13.726974 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Nov 3 20:47:13.726980 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Nov 3 20:47:13.726986 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Nov 3 20:47:13.726992 kernel: ACPI: IRQ0 used by override. Nov 3 20:47:13.726998 kernel: ACPI: IRQ5 used by override. Nov 3 20:47:13.727003 kernel: ACPI: IRQ9 used by override. Nov 3 20:47:13.727010 kernel: ACPI: IRQ10 used by override. Nov 3 20:47:13.727016 kernel: ACPI: IRQ11 used by override. Nov 3 20:47:13.727022 kernel: Using ACPI (MADT) for SMP configuration information Nov 3 20:47:13.727029 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Nov 3 20:47:13.727035 kernel: TSC deadline timer available Nov 3 20:47:13.727041 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Nov 3 20:47:13.727048 kernel: kvm-guest: KVM setup pv remote TLB flush Nov 3 20:47:13.727054 kernel: kvm-guest: setup PV sched yield Nov 3 20:47:13.727060 kernel: [mem 0xc0000000-0xfed1bfff] available for PCI devices Nov 3 20:47:13.727065 kernel: Booting paravirtualized kernel on KVM Nov 3 20:47:13.727072 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Nov 3 20:47:13.727078 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Nov 3 20:47:13.727085 kernel: percpu: Embedded 58 pages/cpu s199704 r8192 d29672 u524288 Nov 3 20:47:13.727091 kernel: pcpu-alloc: s199704 r8192 d29672 u524288 alloc=1*2097152 Nov 3 20:47:13.727097 kernel: pcpu-alloc: [0] 0 1 2 3 Nov 3 20:47:13.727103 kernel: kvm-guest: KVM setup async PF for cpu 0 Nov 3 20:47:13.727109 kernel: kvm-guest: stealtime: cpu 0, msr 9a41c580 Nov 3 20:47:13.727115 kernel: kvm-guest: PV spinlocks enabled Nov 3 20:47:13.727121 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Nov 3 20:47:13.727127 kernel: Built 1 zonelists, mobility grouping on. Total pages: 632869 Nov 3 20:47:13.727133 kernel: Policy zone: DMA32 Nov 3 20:47:13.727148 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Nov 3 20:47:13.727160 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 3 20:47:13.727166 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 3 20:47:13.727173 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 3 20:47:13.727180 kernel: Memory: 2449516K/2571752K available (10246K kernel code, 2239K rwdata, 11640K rodata, 42228K init, 1436K bss, 121976K reserved, 0K cma-reserved) Nov 3 20:47:13.727187 kernel: random: get_random_u64 called from __kmem_cache_create+0x26/0x400 with crng_init=0 Nov 3 20:47:13.727193 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 3 20:47:13.727200 kernel: ftrace: allocating 34378 entries in 135 pages Nov 3 20:47:13.727207 kernel: ftrace: allocated 135 pages with 4 groups Nov 3 20:47:13.727213 kernel: rcu: Hierarchical RCU implementation. Nov 3 20:47:13.727220 kernel: rcu: RCU event tracing is enabled. Nov 3 20:47:13.727227 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 3 20:47:13.727233 kernel: Rude variant of Tasks RCU enabled. Nov 3 20:47:13.727240 kernel: Tracing variant of Tasks RCU enabled. Nov 3 20:47:13.727246 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 3 20:47:13.727253 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 3 20:47:13.727260 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Nov 3 20:47:13.727267 kernel: Console: colour VGA+ 80x25 Nov 3 20:47:13.727273 kernel: printk: console [ttyS0] enabled Nov 3 20:47:13.727279 kernel: ACPI: Core revision 20200925 Nov 3 20:47:13.727286 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Nov 3 20:47:13.727293 kernel: APIC: Switch to symmetric I/O mode setup Nov 3 20:47:13.727300 kernel: x2apic enabled Nov 3 20:47:13.727309 kernel: Switched APIC routing to physical x2apic. Nov 3 20:47:13.727316 kernel: kvm-guest: setup PV IPIs Nov 3 20:47:13.727324 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Nov 3 20:47:13.727334 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Nov 3 20:47:13.727342 kernel: Calibrating delay loop (skipped) preset value.. 5589.49 BogoMIPS (lpj=2794748) Nov 3 20:47:13.727350 kernel: pid_max: default: 32768 minimum: 301 Nov 3 20:47:13.727358 kernel: LSM: Security Framework initializing Nov 3 20:47:13.727365 kernel: SELinux: Initializing. Nov 3 20:47:13.727373 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 3 20:47:13.727382 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 3 20:47:13.727389 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Nov 3 20:47:13.727405 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Nov 3 20:47:13.727414 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Nov 3 20:47:13.727422 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Nov 3 20:47:13.727430 kernel: Spectre V2 : Mitigation: Retpolines Nov 3 20:47:13.727438 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Nov 3 20:47:13.727447 kernel: Spectre V2 : Enabling Restricted Speculation for firmware calls Nov 3 20:47:13.727456 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Nov 3 20:47:13.727464 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Nov 3 20:47:13.727473 kernel: Freeing SMP alternatives memory: 28K Nov 3 20:47:13.727481 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Nov 3 20:47:13.727489 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Nov 3 20:47:13.727497 kernel: ... version: 0 Nov 3 20:47:13.727505 kernel: ... bit width: 48 Nov 3 20:47:13.727513 kernel: ... generic registers: 6 Nov 3 20:47:13.727521 kernel: ... value mask: 0000ffffffffffff Nov 3 20:47:13.727529 kernel: ... max period: 00007fffffffffff Nov 3 20:47:13.727538 kernel: ... fixed-purpose events: 0 Nov 3 20:47:13.727546 kernel: ... event mask: 000000000000003f Nov 3 20:47:13.727554 kernel: rcu: Hierarchical SRCU implementation. Nov 3 20:47:13.727562 kernel: smp: Bringing up secondary CPUs ... Nov 3 20:47:13.727569 kernel: x86: Booting SMP configuration: Nov 3 20:47:13.727576 kernel: .... node #0, CPUs: #1 Nov 3 20:47:13.727582 kernel: kvm-clock: cpu 1, msr 4b6ba041, secondary cpu clock Nov 3 20:47:13.727588 kernel: kvm-guest: KVM setup async PF for cpu 1 Nov 3 20:47:13.727595 kernel: kvm-guest: stealtime: cpu 1, msr 9a49c580 Nov 3 20:47:13.727602 kernel: #2 Nov 3 20:47:13.727609 kernel: kvm-clock: cpu 2, msr 4b6ba081, secondary cpu clock Nov 3 20:47:13.727616 kernel: kvm-guest: KVM setup async PF for cpu 2 Nov 3 20:47:13.727622 kernel: kvm-guest: stealtime: cpu 2, msr 9a51c580 Nov 3 20:47:13.727628 kernel: #3 Nov 3 20:47:13.727637 kernel: kvm-clock: cpu 3, msr 4b6ba0c1, secondary cpu clock Nov 3 20:47:13.727643 kernel: kvm-guest: KVM setup async PF for cpu 3 Nov 3 20:47:13.727650 kernel: kvm-guest: stealtime: cpu 3, msr 9a59c580 Nov 3 20:47:13.727656 kernel: smp: Brought up 1 node, 4 CPUs Nov 3 20:47:13.727662 kernel: smpboot: Max logical packages: 1 Nov 3 20:47:13.727669 kernel: smpboot: Total of 4 processors activated (22357.98 BogoMIPS) Nov 3 20:47:13.727677 kernel: devtmpfs: initialized Nov 3 20:47:13.727683 kernel: x86/mm: Memory block size: 128MB Nov 3 20:47:13.727689 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 3 20:47:13.727707 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 3 20:47:13.727714 kernel: pinctrl core: initialized pinctrl subsystem Nov 3 20:47:13.727720 kernel: NET: Registered protocol family 16 Nov 3 20:47:13.727727 kernel: audit: initializing netlink subsys (disabled) Nov 3 20:47:13.727733 kernel: audit: type=2000 audit(1762202832.894:1): state=initialized audit_enabled=0 res=1 Nov 3 20:47:13.727741 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 3 20:47:13.727747 kernel: thermal_sys: Registered thermal governor 'user_space' Nov 3 20:47:13.727754 kernel: cpuidle: using governor menu Nov 3 20:47:13.727760 kernel: ACPI: bus type PCI registered Nov 3 20:47:13.727767 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 3 20:47:13.727773 kernel: dca service started, version 1.12.1 Nov 3 20:47:13.727780 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) Nov 3 20:47:13.727787 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 Nov 3 20:47:13.727793 kernel: PCI: Using configuration type 1 for base access Nov 3 20:47:13.727800 kernel: Kprobes globally optimized Nov 3 20:47:13.727808 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Nov 3 20:47:13.727814 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Nov 3 20:47:13.727821 kernel: ACPI: Added _OSI(Module Device) Nov 3 20:47:13.727827 kernel: ACPI: Added _OSI(Processor Device) Nov 3 20:47:13.727834 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Nov 3 20:47:13.727840 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 3 20:47:13.727847 kernel: ACPI: Added _OSI(Linux-Dell-Video) Nov 3 20:47:13.727853 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Nov 3 20:47:13.727859 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Nov 3 20:47:13.727867 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 3 20:47:13.727873 kernel: ACPI: Interpreter enabled Nov 3 20:47:13.727879 kernel: ACPI: (supports S0 S3 S5) Nov 3 20:47:13.727886 kernel: ACPI: Using IOAPIC for interrupt routing Nov 3 20:47:13.727892 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Nov 3 20:47:13.727899 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Nov 3 20:47:13.727905 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 3 20:47:13.728003 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 3 20:47:13.728065 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Nov 3 20:47:13.728118 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Nov 3 20:47:13.728126 kernel: PCI host bridge to bus 0000:00 Nov 3 20:47:13.728185 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Nov 3 20:47:13.728234 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Nov 3 20:47:13.728281 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Nov 3 20:47:13.728335 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] Nov 3 20:47:13.728404 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Nov 3 20:47:13.728463 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x8ffffffff window] Nov 3 20:47:13.728515 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 3 20:47:13.728579 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 Nov 3 20:47:13.728641 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 Nov 3 20:47:13.728707 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] Nov 3 20:47:13.728764 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] Nov 3 20:47:13.728823 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] Nov 3 20:47:13.728885 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 Nov 3 20:47:13.728942 kernel: pci 0000:00:02.0: reg 0x10: [io 0xc0c0-0xc0df] Nov 3 20:47:13.729000 kernel: pci 0000:00:02.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] Nov 3 20:47:13.729059 kernel: pci 0000:00:02.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] Nov 3 20:47:13.729120 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 Nov 3 20:47:13.729176 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc07f] Nov 3 20:47:13.729233 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] Nov 3 20:47:13.729288 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] Nov 3 20:47:13.729349 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 Nov 3 20:47:13.729419 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc0e0-0xc0ff] Nov 3 20:47:13.729475 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] Nov 3 20:47:13.729529 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] Nov 3 20:47:13.729584 kernel: pci 0000:00:04.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] Nov 3 20:47:13.729646 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 Nov 3 20:47:13.729713 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Nov 3 20:47:13.729774 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 Nov 3 20:47:13.729828 kernel: pci 0000:00:1f.2: reg 0x20: [io 0xc100-0xc11f] Nov 3 20:47:13.729882 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xfebd4000-0xfebd4fff] Nov 3 20:47:13.729939 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 Nov 3 20:47:13.729995 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x0700-0x073f] Nov 3 20:47:13.730006 kernel: ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) Nov 3 20:47:13.730012 kernel: ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) Nov 3 20:47:13.730019 kernel: ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) Nov 3 20:47:13.730025 kernel: ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) Nov 3 20:47:13.730032 kernel: ACPI: PCI Interrupt Link [LNKE] (IRQs 5 *10 11) Nov 3 20:47:13.730039 kernel: ACPI: PCI Interrupt Link [LNKF] (IRQs 5 *10 11) Nov 3 20:47:13.730045 kernel: ACPI: PCI Interrupt Link [LNKG] (IRQs 5 10 *11) Nov 3 20:47:13.730052 kernel: ACPI: PCI Interrupt Link [LNKH] (IRQs 5 10 *11) Nov 3 20:47:13.730058 kernel: ACPI: PCI Interrupt Link [GSIA] (IRQs *16) Nov 3 20:47:13.730067 kernel: ACPI: PCI Interrupt Link [GSIB] (IRQs *17) Nov 3 20:47:13.730073 kernel: ACPI: PCI Interrupt Link [GSIC] (IRQs *18) Nov 3 20:47:13.730080 kernel: ACPI: PCI Interrupt Link [GSID] (IRQs *19) Nov 3 20:47:13.730086 kernel: ACPI: PCI Interrupt Link [GSIE] (IRQs *20) Nov 3 20:47:13.730092 kernel: ACPI: PCI Interrupt Link [GSIF] (IRQs *21) Nov 3 20:47:13.730099 kernel: ACPI: PCI Interrupt Link [GSIG] (IRQs *22) Nov 3 20:47:13.730105 kernel: ACPI: PCI Interrupt Link [GSIH] (IRQs *23) Nov 3 20:47:13.730112 kernel: iommu: Default domain type: Translated Nov 3 20:47:13.730165 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Nov 3 20:47:13.730221 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Nov 3 20:47:13.730274 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Nov 3 20:47:13.730283 kernel: vgaarb: loaded Nov 3 20:47:13.730289 kernel: PCI: Using ACPI for IRQ routing Nov 3 20:47:13.730296 kernel: PCI: pci_cache_line_size set to 64 bytes Nov 3 20:47:13.730302 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Nov 3 20:47:13.730309 kernel: e820: reserve RAM buffer [mem 0x9cfdc000-0x9fffffff] Nov 3 20:47:13.730316 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Nov 3 20:47:13.730324 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Nov 3 20:47:13.730335 kernel: clocksource: Switched to clocksource kvm-clock Nov 3 20:47:13.730343 kernel: VFS: Disk quotas dquot_6.6.0 Nov 3 20:47:13.730351 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 3 20:47:13.730359 kernel: pnp: PnP ACPI init Nov 3 20:47:13.730440 kernel: pnp 00:00: Plug and Play ACPI device, IDs PNP0303 (active) Nov 3 20:47:13.730506 kernel: pnp 00:01: Plug and Play ACPI device, IDs PNP0f13 (active) Nov 3 20:47:13.730575 kernel: pnp 00:02: Plug and Play ACPI device, IDs PNP0400 (active) Nov 3 20:47:13.730628 kernel: pnp 00:03: Plug and Play ACPI device, IDs PNP0501 (active) Nov 3 20:47:13.730683 kernel: pnp 00:04: Plug and Play ACPI device, IDs PNP0b00 (active) Nov 3 20:47:13.730749 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved Nov 3 20:47:13.730796 kernel: system 00:05: Plug and Play ACPI device, IDs PNP0c01 (active) Nov 3 20:47:13.730805 kernel: pnp: PnP ACPI: found 6 devices Nov 3 20:47:13.730813 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Nov 3 20:47:13.730822 kernel: NET: Registered protocol family 2 Nov 3 20:47:13.730828 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 3 20:47:13.730835 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 3 20:47:13.730842 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 3 20:47:13.730849 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Nov 3 20:47:13.730856 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 3 20:47:13.730862 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 3 20:47:13.730869 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 3 20:47:13.730875 kernel: NET: Registered protocol family 1 Nov 3 20:47:13.730883 kernel: NET: Registered protocol family 44 Nov 3 20:47:13.730931 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Nov 3 20:47:13.730978 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Nov 3 20:47:13.731026 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Nov 3 20:47:13.731072 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] Nov 3 20:47:13.731118 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Nov 3 20:47:13.731163 kernel: pci_bus 0000:00: resource 9 [mem 0x100000000-0x8ffffffff window] Nov 3 20:47:13.731218 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Nov 3 20:47:13.731226 kernel: PCI: CLS 0 bytes, default 64 Nov 3 20:47:13.731236 kernel: Initialise system trusted keyrings Nov 3 20:47:13.731243 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 3 20:47:13.731249 kernel: Key type asymmetric registered Nov 3 20:47:13.731256 kernel: Asymmetric key parser 'x509' registered Nov 3 20:47:13.731263 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251) Nov 3 20:47:13.731269 kernel: io scheduler mq-deadline registered Nov 3 20:47:13.731275 kernel: io scheduler kyber registered Nov 3 20:47:13.731282 kernel: io scheduler bfq registered Nov 3 20:47:13.731289 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Nov 3 20:47:13.731296 kernel: PCI Interrupt Link [GSIG] enabled at IRQ 22 Nov 3 20:47:13.731303 kernel: PCI Interrupt Link [GSIH] enabled at IRQ 23 Nov 3 20:47:13.731309 kernel: PCI Interrupt Link [GSIE] enabled at IRQ 20 Nov 3 20:47:13.731316 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 3 20:47:13.731322 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Nov 3 20:47:13.731331 kernel: random: fast init done Nov 3 20:47:13.731338 kernel: random: crng init done Nov 3 20:47:13.731346 kernel: wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. Nov 3 20:47:13.731355 kernel: wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. Nov 3 20:47:13.731363 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Nov 3 20:47:13.731374 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Nov 3 20:47:13.731382 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Nov 3 20:47:13.731454 kernel: rtc_cmos 00:04: RTC can wake from S4 Nov 3 20:47:13.731466 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Nov 3 20:47:13.731519 kernel: rtc_cmos 00:04: registered as rtc0 Nov 3 20:47:13.731565 kernel: rtc_cmos 00:04: setting system clock to 2025-11-03T20:47:13 UTC (1762202833) Nov 3 20:47:13.731612 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Nov 3 20:47:13.731621 kernel: NET: Registered protocol family 10 Nov 3 20:47:13.731629 kernel: Segment Routing with IPv6 Nov 3 20:47:13.731636 kernel: NET: Registered protocol family 17 Nov 3 20:47:13.731642 kernel: Key type dns_resolver registered Nov 3 20:47:13.731649 kernel: IPI shorthand broadcast: enabled Nov 3 20:47:13.731656 kernel: sched_clock: Marking stable (1154681881, 186820046)->(1372271459, -30769532) Nov 3 20:47:13.731662 kernel: registered taskstats version 1 Nov 3 20:47:13.731669 kernel: Loading compiled-in X.509 certificates Nov 3 20:47:13.731676 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.10.107-flatcar: 5866c780451a04cc08b278527846e2b48fb1aa10' Nov 3 20:47:13.731682 kernel: Key type ._fscrypt registered Nov 3 20:47:13.731709 kernel: Key type .fscrypt registered Nov 3 20:47:13.731717 kernel: Key type fscrypt-provisioning registered Nov 3 20:47:13.731724 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 3 20:47:13.731731 kernel: ima: Allocated hash algorithm: sha1 Nov 3 20:47:13.731738 kernel: ima: No architecture policies found Nov 3 20:47:13.731745 kernel: Freeing unused kernel image (initmem) memory: 42228K Nov 3 20:47:13.731752 kernel: Write protecting the kernel read-only data: 24576k Nov 3 20:47:13.731759 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Nov 3 20:47:13.731766 kernel: Freeing unused kernel image (rodata/data gap) memory: 648K Nov 3 20:47:13.731772 kernel: Run /init as init process Nov 3 20:47:13.731779 kernel: with arguments: Nov 3 20:47:13.731786 kernel: /init Nov 3 20:47:13.731793 kernel: with environment: Nov 3 20:47:13.731800 kernel: HOME=/ Nov 3 20:47:13.731806 kernel: TERM=linux Nov 3 20:47:13.731812 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Nov 3 20:47:13.731821 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Nov 3 20:47:13.731831 systemd[1]: Detected virtualization kvm. Nov 3 20:47:13.731839 systemd[1]: Detected architecture x86-64. Nov 3 20:47:13.731846 systemd[1]: Running in initial RAM disk. Nov 3 20:47:13.731852 systemd[1]: No hostname configured, using default hostname. Nov 3 20:47:13.731861 systemd[1]: Hostname set to . Nov 3 20:47:13.731869 systemd[1]: Initializing machine ID from VM UUID. Nov 3 20:47:13.731876 systemd[1]: Queued start job for default target Initrd Default Target. Nov 3 20:47:13.731883 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Nov 3 20:47:13.731890 systemd[1]: Reached target Local Encrypted Volumes. Nov 3 20:47:13.731897 systemd[1]: Reached target Path Units. Nov 3 20:47:13.731904 systemd[1]: Reached target Slice Units. Nov 3 20:47:13.731912 systemd[1]: Reached target Swaps. Nov 3 20:47:13.731919 systemd[1]: Reached target Timer Units. Nov 3 20:47:13.731929 systemd[1]: Listening on Open-iSCSI iscsid Socket. Nov 3 20:47:13.731936 systemd[1]: Listening on Open-iSCSI iscsiuio Socket. Nov 3 20:47:13.731944 systemd[1]: Listening on Journal Audit Socket. Nov 3 20:47:13.731951 systemd[1]: Listening on Journal Socket (/dev/log). Nov 3 20:47:13.731958 systemd[1]: Listening on Journal Socket. Nov 3 20:47:13.731965 systemd[1]: Listening on Network Service Netlink Socket. Nov 3 20:47:13.731972 systemd[1]: Listening on udev Control Socket. Nov 3 20:47:13.731979 systemd[1]: Listening on udev Kernel Socket. Nov 3 20:47:13.731988 systemd[1]: Reached target Socket Units. Nov 3 20:47:13.731995 systemd[1]: Starting Create List of Static Device Nodes... Nov 3 20:47:13.732002 systemd[1]: Finished Network Cleanup. Nov 3 20:47:13.732009 systemd[1]: Started Hardware RNG Entropy Gatherer Daemon. Nov 3 20:47:13.732016 systemd[1]: Starting Journal Service... Nov 3 20:47:13.732024 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Nov 3 20:47:13.732031 systemd[1]: Starting Apply Kernel Variables... Nov 3 20:47:13.732038 systemd[1]: Starting Setup Virtual Console... Nov 3 20:47:13.732045 systemd[1]: Finished Create List of Static Device Nodes. Nov 3 20:47:13.732056 systemd-journald[191]: Journal started Nov 3 20:47:13.732090 systemd-journald[191]: Runtime Journal (/run/log/journal/ff73c11ef8d144ff9ca93e889c041333) is 6.0M, max 48.7M, 42.6M free. Nov 3 20:47:13.791000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:13.797735 kernel: audit: type=1130 audit(1762202833.791:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:13.797751 systemd[1]: Started Journal Service. Nov 3 20:47:13.799000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:13.800052 systemd[1]: Finished Apply Kernel Variables. Nov 3 20:47:13.813692 kernel: audit: type=1130 audit(1762202833.799:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:13.813721 kernel: audit: type=1130 audit(1762202833.805:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:13.813734 kernel: audit: type=1130 audit(1762202833.812:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:13.805000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:13.812000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:13.806130 systemd[1]: Finished Setup Virtual Console. Nov 3 20:47:13.814241 systemd[1]: Starting dracut ask for additional cmdline parameters... Nov 3 20:47:13.820291 systemd[1]: Starting Create Static Device Nodes in /dev... Nov 3 20:47:13.825000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:13.824461 systemd[1]: Finished Create Static Device Nodes in /dev. Nov 3 20:47:13.834454 kernel: audit: type=1130 audit(1762202833.825:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:13.834469 kernel: audit: type=1130 audit(1762202833.833:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:13.833000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:13.831298 systemd[1]: Finished dracut ask for additional cmdline parameters. Nov 3 20:47:13.835040 systemd[1]: Starting dracut cmdline hook... Nov 3 20:47:13.846433 dracut-cmdline[208]: dracut-dracut-053 Nov 3 20:47:13.849312 dracut-cmdline[208]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Nov 3 20:47:13.910728 kernel: SCSI subsystem initialized Nov 3 20:47:13.916715 kernel: Loading iSCSI transport class v2.0-870. Nov 3 20:47:13.924717 kernel: iscsi: registered transport (tcp) Nov 3 20:47:13.941710 kernel: iscsi: registered transport (qla4xxx) Nov 3 20:47:13.941726 kernel: QLogic iSCSI HBA Driver Nov 3 20:47:13.949526 systemd[1]: Finished dracut cmdline hook. Nov 3 20:47:13.956539 kernel: audit: type=1130 audit(1762202833.948:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:13.948000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:13.950217 systemd[1]: Starting dracut pre-udev hook... Nov 3 20:47:13.967400 kernel: device-mapper: uevent: version 1.0.3 Nov 3 20:47:13.967429 kernel: device-mapper: ioctl: 4.43.0-ioctl (2020-10-01) initialised: dm-devel@redhat.com Nov 3 20:47:14.005722 kernel: raid6: avx2x4 gen() 26661 MB/s Nov 3 20:47:14.023720 kernel: raid6: avx2x4 xor() 7478 MB/s Nov 3 20:47:14.041719 kernel: raid6: avx2x2 gen() 28185 MB/s Nov 3 20:47:14.059718 kernel: raid6: avx2x2 xor() 17890 MB/s Nov 3 20:47:14.077719 kernel: raid6: avx2x1 gen() 22189 MB/s Nov 3 20:47:14.095719 kernel: raid6: avx2x1 xor() 14841 MB/s Nov 3 20:47:14.113717 kernel: raid6: sse2x4 gen() 13664 MB/s Nov 3 20:47:14.131717 kernel: raid6: sse2x4 xor() 7305 MB/s Nov 3 20:47:14.149718 kernel: raid6: sse2x2 gen() 14875 MB/s Nov 3 20:47:14.167717 kernel: raid6: sse2x2 xor() 9301 MB/s Nov 3 20:47:14.185720 kernel: raid6: sse2x1 gen() 11701 MB/s Nov 3 20:47:14.204135 kernel: raid6: sse2x1 xor() 7658 MB/s Nov 3 20:47:14.204148 kernel: raid6: using algorithm avx2x2 gen() 28185 MB/s Nov 3 20:47:14.204156 kernel: raid6: .... xor() 17890 MB/s, rmw enabled Nov 3 20:47:14.205388 kernel: raid6: using avx2x2 recovery algorithm Nov 3 20:47:14.218719 kernel: xor: automatically using best checksumming function avx Nov 3 20:47:14.294732 kernel: Btrfs loaded, crc32c=crc32c-intel Nov 3 20:47:14.302161 systemd[1]: Finished dracut pre-udev hook. Nov 3 20:47:14.309865 kernel: audit: type=1130 audit(1762202834.301:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:14.309880 kernel: audit: type=1334 audit(1762202834.309:10): prog-id=6 op=LOAD Nov 3 20:47:14.301000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:14.309000 audit: BPF prog-id=6 op=LOAD Nov 3 20:47:14.310000 audit: BPF prog-id=7 op=LOAD Nov 3 20:47:14.310000 audit: BPF prog-id=8 op=LOAD Nov 3 20:47:14.312047 systemd[1]: Starting Rule-based Manager for Device Events and Files... Nov 3 20:47:14.326119 systemd-udevd[330]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Nov 3 20:47:14.329905 systemd[1]: Started Rule-based Manager for Device Events and Files. Nov 3 20:47:14.329000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:14.330558 systemd[1]: Starting dracut pre-trigger hook... Nov 3 20:47:14.334000 audit: BPF prog-id=9 op=LOAD Nov 3 20:47:14.335190 systemd[1]: Starting Network Configuration... Nov 3 20:47:14.343270 dracut-pre-trigger[331]: rd.md=0: removing MD RAID activation Nov 3 20:47:14.354724 systemd-networkd[336]: lo: Link UP Nov 3 20:47:14.354732 systemd-networkd[336]: lo: Gained carrier Nov 3 20:47:14.356000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:14.357000 audit: BPF prog-id=10 op=LOAD Nov 3 20:47:14.354918 systemd-networkd[336]: Enumeration completed Nov 3 20:47:14.355026 systemd[1]: Started Network Configuration. Nov 3 20:47:14.358763 systemd[1]: Starting Network Name Resolution... Nov 3 20:47:14.365889 systemd[1]: Finished dracut pre-trigger hook. Nov 3 20:47:14.365000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:14.366589 systemd[1]: Starting Coldplug All udev Devices... Nov 3 20:47:14.374470 systemd-udevd[330]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Nov 3 20:47:14.393956 systemd[1]: Finished Coldplug All udev Devices. Nov 3 20:47:14.394000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:14.394918 systemd-resolved[376]: Positive Trust Anchors: Nov 3 20:47:14.397000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:14.394927 systemd-resolved[376]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 3 20:47:14.394953 systemd-resolved[376]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Nov 3 20:47:14.395127 systemd-resolved[376]: Defaulting to hostname 'linux'. Nov 3 20:47:14.395767 systemd[1]: Started Network Name Resolution. Nov 3 20:47:14.416000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:14.398017 systemd[1]: Reached target Network. Nov 3 20:47:14.419934 iscsid[396]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Nov 3 20:47:14.419934 iscsid[396]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log Nov 3 20:47:14.419934 iscsid[396]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Nov 3 20:47:14.419934 iscsid[396]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Nov 3 20:47:14.419934 iscsid[396]: If using hardware iscsi like qla4xxx this message can be ignored. Nov 3 20:47:14.419934 iscsid[396]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Nov 3 20:47:14.419934 iscsid[396]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Nov 3 20:47:14.422000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:14.400304 systemd[1]: Reached target Host and Network Name Lookups. Nov 3 20:47:14.404561 systemd[1]: Starting iSCSI UserSpace I/O driver... Nov 3 20:47:14.414060 systemd[1]: Started iSCSI UserSpace I/O driver. Nov 3 20:47:14.417297 systemd[1]: Starting Open-iSCSI... Nov 3 20:47:14.420469 systemd[1]: Started Open-iSCSI. Nov 3 20:47:14.428442 systemd[1]: Starting dracut initqueue hook... Nov 3 20:47:14.504115 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Nov 3 20:47:14.504267 kernel: cryptd: max_cpu_qlen set to 1000 Nov 3 20:47:14.504280 kernel: vda: detected capacity change from 0 to 4756340736 Nov 3 20:47:14.506729 kernel: libata version 3.00 loaded. Nov 3 20:47:14.508708 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 3 20:47:14.512896 kernel: ahci 0000:00:1f.2: version 3.0 Nov 3 20:47:14.513024 kernel: PCI Interrupt Link [GSIA] enabled at IRQ 16 Nov 3 20:47:14.517756 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode Nov 3 20:47:14.517863 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Nov 3 20:47:14.517926 kernel: AVX2 version of gcm_enc/dec engaged. Nov 3 20:47:14.520449 kernel: AES CTR mode by8 optimization enabled Nov 3 20:47:14.523002 kernel: scsi host0: ahci Nov 3 20:47:14.523114 kernel: scsi host1: ahci Nov 3 20:47:14.525717 kernel: scsi host2: ahci Nov 3 20:47:14.529720 kernel: scsi host3: ahci Nov 3 20:47:14.529984 systemd-udevd[391]: Using default interface naming scheme 'v249'. Nov 3 20:47:14.535717 kernel: scsi host4: ahci Nov 3 20:47:14.537723 kernel: scsi host5: ahci Nov 3 20:47:14.537819 kernel: ata1: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4100 irq 34 Nov 3 20:47:14.537829 kernel: ata2: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4180 irq 34 Nov 3 20:47:14.537837 kernel: ata3: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4200 irq 34 Nov 3 20:47:14.537846 kernel: ata4: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4280 irq 34 Nov 3 20:47:14.537858 kernel: ata5: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4300 irq 34 Nov 3 20:47:14.537866 kernel: ata6: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4380 irq 34 Nov 3 20:47:14.538481 systemd-networkd[336]: eth0: Link UP Nov 3 20:47:14.622413 kernel: BTRFS: device label OEM devid 1 transid 10 /dev/vda6 scanned by systemd-udevd (387) Nov 3 20:47:14.551594 systemd[1]: Found device /dev/disk/by-label/EFI-SYSTEM. Nov 3 20:47:14.629839 systemd[1]: Found device /dev/disk/by-label/ROOT. Nov 3 20:47:14.635286 systemd[1]: Found device /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Nov 3 20:47:14.635364 systemd[1]: Found device /dev/disk/by-partlabel/USR-A. Nov 3 20:47:14.643058 systemd[1]: Found device /dev/disk/by-label/OEM. Nov 3 20:47:14.643164 systemd[1]: Reached target Initrd Root Device. Nov 3 20:47:14.646301 systemd[1]: Starting Generate new UUID for disk GPT if necessary... Nov 3 20:47:14.659728 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 3 20:47:14.846727 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) Nov 3 20:47:14.846781 kernel: ata2: SATA link down (SStatus 0 SControl 300) Nov 3 20:47:14.849668 kernel: ata4: SATA link down (SStatus 0 SControl 300) Nov 3 20:47:14.849689 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Nov 3 20:47:14.849717 kernel: ata3.00: applying bridge limits Nov 3 20:47:14.851721 kernel: ata1: SATA link down (SStatus 0 SControl 300) Nov 3 20:47:14.852725 kernel: ata3.00: configured for UDMA/100 Nov 3 20:47:14.853722 kernel: ata6: SATA link down (SStatus 0 SControl 300) Nov 3 20:47:14.855725 kernel: ata5: SATA link down (SStatus 0 SControl 300) Nov 3 20:47:14.859722 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Nov 3 20:47:14.895189 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Nov 3 20:47:14.895320 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Nov 3 20:47:14.936726 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Nov 3 20:47:15.323919 systemd[1]: Finished dracut initqueue hook. Nov 3 20:47:15.324000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:15.325350 systemd[1]: Reached target Preparation for Remote File Systems. Nov 3 20:47:15.328080 systemd[1]: Reached target Remote Encrypted Volumes. Nov 3 20:47:15.330932 systemd[1]: Reached target Remote File Systems. Nov 3 20:47:15.334231 systemd[1]: Starting dracut pre-mount hook... Nov 3 20:47:15.341057 systemd[1]: Finished dracut pre-mount hook. Nov 3 20:47:15.340000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:15.551466 systemd-networkd[336]: eth0: Gained carrier Nov 3 20:47:15.553192 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready Nov 3 20:47:15.556758 systemd-networkd[336]: eth0: DHCPv4 address 10.0.0.7/16 via 10.0.0.1 Nov 3 20:47:15.665723 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 3 20:47:15.665785 disk-uuid[476]: The operation has completed successfully. Nov 3 20:47:15.687857 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 3 20:47:15.689329 systemd[1]: Finished Generate new UUID for disk GPT if necessary. Nov 3 20:47:15.692000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:15.692000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:15.695529 systemd[1]: Starting Ignition (setup)... Nov 3 20:47:15.704609 kernel: BTRFS info (device vda6): disk space caching is enabled Nov 3 20:47:15.704635 kernel: BTRFS info (device vda6): has skinny extents Nov 3 20:47:15.710891 systemd[1]: mnt-oem.mount: Deactivated successfully. Nov 3 20:47:15.718127 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 3 20:47:15.719648 systemd[1]: Finished Ignition (setup). Nov 3 20:47:15.721000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:15.721000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:15.722560 systemd[1]: Starting Ignition (disks)... Nov 3 20:47:15.902816 ignition[522]: Ignition v0.36.1-15-gde4e6cc9 Nov 3 20:47:15.902832 ignition[522]: Stage: disks Nov 3 20:47:15.902846 ignition[522]: reading system config file "/usr/lib/ignition/base.ign" Nov 3 20:47:15.902863 ignition[522]: no config at "/usr/lib/ignition/base.ign" Nov 3 20:47:15.902933 ignition[522]: parsed url from cmdline: "" Nov 3 20:47:15.902935 ignition[522]: no config URL provided Nov 3 20:47:15.902939 ignition[522]: reading system config file "/usr/lib/ignition/user.ign" Nov 3 20:47:15.902945 ignition[522]: no config at "/usr/lib/ignition/user.ign" Nov 3 20:47:15.902971 ignition[522]: op(1): [started] loading QEMU firmware config module Nov 3 20:47:15.902975 ignition[522]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 3 20:47:15.904461 ignition[522]: op(1): [finished] loading QEMU firmware config module Nov 3 20:47:15.932815 ignition[522]: parsing config with SHA512: 2c325bed58482bf355bf104bc8f5247bece038881dd136b599aae6b614ed1dc0c9a615decbd93e82440e7e691bc48b61fd1bd72c01c340b852b2b6cd3fe66464 Nov 3 20:47:15.934323 ignition[522]: disks: disks passed Nov 3 20:47:15.934332 ignition[522]: Ignition finished successfully Nov 3 20:47:15.937208 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 3 20:47:15.937393 systemd[1]: Finished Ignition (disks). Nov 3 20:47:15.938000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:15.938000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:15.938999 systemd[1]: Reached target Preparation for Local File Systems. Nov 3 20:47:15.943347 systemd[1]: Starting File System Check on /dev/disk/by-label/ROOT... Nov 3 20:47:15.947112 systemd[1]: Starting Verity Setup for /dev/mapper/usr... Nov 3 20:47:15.953544 systemd-fsck[534]: ROOT: clean, 556/553792 files, 37783/553472 blocks Nov 3 20:47:15.958453 systemd[1]: Finished File System Check on /dev/disk/by-label/ROOT. Nov 3 20:47:15.960000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:15.961646 systemd[1]: Mounting /sysroot... Nov 3 20:47:15.968714 kernel: device-mapper: verity: sha256 using implementation "sha256-generic" Nov 3 20:47:15.991603 systemd[1]: Found device /dev/mapper/usr. Nov 3 20:47:15.993828 systemd[1]: Starting File System Check on /dev/mapper/usr... Nov 3 20:47:15.995778 systemd[1]: Finished Verity Setup for /dev/mapper/usr. Nov 3 20:47:15.998000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:16.008717 systemd-fsck[549]: fsck.ext4: Operation not permitted while trying to open /dev/mapper/usr Nov 3 20:47:16.008717 systemd-fsck[549]: You must have r/w access to the filesystem or be root Nov 3 20:47:16.008935 systemd-fsck[546]: fsck failed with exit status 8. Nov 3 20:47:16.013000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:16.008938 systemd-fsck[546]: Ignoring error. Nov 3 20:47:16.009606 systemd[1]: Finished File System Check on /dev/mapper/usr. Nov 3 20:47:16.014580 systemd[1]: Mounting /sysusr/usr... Nov 3 20:47:16.029191 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null) Nov 3 20:47:16.029215 kernel: ext4 filesystem being mounted at /sysroot supports timestamps until 2038 (0x7fffffff) Nov 3 20:47:16.029224 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: (null) Nov 3 20:47:16.029763 systemd[1]: Mounted /sysroot. Nov 3 20:47:16.031428 systemd[1]: Mounted /sysusr/usr. Nov 3 20:47:16.031586 systemd[1]: Reached target Initrd Root File System. Nov 3 20:47:16.032080 systemd[1]: Reached target Local File Systems. Nov 3 20:47:16.032345 systemd[1]: Reached target System Initialization. Nov 3 20:47:16.032626 systemd[1]: Reached target Basic System. Nov 3 20:47:16.033711 systemd[1]: Mounting /sysroot/usr... Nov 3 20:47:16.035694 systemd[1]: Mounted /sysroot/usr. Nov 3 20:47:16.036488 systemd[1]: Starting Root filesystem setup... Nov 3 20:47:16.065536 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 3 20:47:16.067139 systemd[1]: Finished Root filesystem setup. Nov 3 20:47:16.068000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:16.068000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:16.070359 systemd[1]: Starting Ignition (files)... Nov 3 20:47:16.073342 systemd[1]: Starting /sysroot/boot... Nov 3 20:47:16.075778 ignition[564]: Ignition v0.36.1-15-gde4e6cc9 Nov 3 20:47:16.075784 ignition[564]: Stage: files Nov 3 20:47:16.075793 ignition[564]: reading system config file "/usr/lib/ignition/base.ign" Nov 3 20:47:16.075801 ignition[564]: no config at "/usr/lib/ignition/base.ign" Nov 3 20:47:16.076247 ignition[564]: files: compiled without relabeling support, skipping Nov 3 20:47:16.088999 systemd[1]: Finished /sysroot/boot. Nov 3 20:47:16.090000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:16.104969 ignition[564]: files: createUsers: op(1): [started] creating or modifying user "core" Nov 3 20:47:16.104980 ignition[564]: files: createUsers: op(1): executing: "/usr/sbin/usermod" "--root" "/sysroot" "core" Nov 3 20:47:16.110635 ignition[564]: files: createUsers: op(1): [finished] creating or modifying user "core" Nov 3 20:47:16.110648 ignition[564]: files: createUsers: op(2): [started] adding ssh keys to user "core" Nov 3 20:47:16.111982 ignition[564]: files: createUsers: op(2): [finished] adding ssh keys to user "core" Nov 3 20:47:16.112013 ignition[564]: files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/etc/flatcar/update.conf" Nov 3 20:47:16.117000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:16.117000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:16.115260 systemd[1]: ignition-files.service: Deactivated successfully. Nov 3 20:47:16.112251 ignition[564]: files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/etc/flatcar/update.conf" Nov 3 20:47:16.115350 systemd[1]: Finished Ignition (files). Nov 3 20:47:16.127000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:16.127000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:16.112258 ignition[564]: files: op(4): [started] processing unit "coreos-metadata.service" Nov 3 20:47:16.117929 systemd[1]: Condition check resulted in Populate torcx store to satisfy profile being skipped. Nov 3 20:47:16.112292 ignition[564]: files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "etc/systemd/system/coreos-metadata.service" Nov 3 20:47:16.118564 systemd[1]: Starting Ignition (record completion)... Nov 3 20:47:16.112526 ignition[564]: files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "etc/systemd/system/coreos-metadata.service" Nov 3 20:47:16.122175 systemd[1]: Starting Reload Configuration from the Real Root... Nov 3 20:47:16.112530 ignition[564]: files: op(4): [finished] processing unit "coreos-metadata.service" Nov 3 20:47:16.143000 audit: BPF prog-id=10 op=UNLOAD Nov 3 20:47:16.124839 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 3 20:47:16.144000 audit: BPF prog-id=3 op=UNLOAD Nov 3 20:47:16.112535 ignition[564]: files: files passed Nov 3 20:47:16.124926 systemd[1]: Finished Ignition (record completion). Nov 3 20:47:16.148000 audit: BPF prog-id=6 op=UNLOAD Nov 3 20:47:16.112539 ignition[564]: Ignition finished successfully Nov 3 20:47:16.148000 audit: BPF prog-id=9 op=UNLOAD Nov 3 20:47:16.129985 systemd[1]: Reloading. Nov 3 20:47:16.232000 audit: BPF prog-id=11 op=LOAD Nov 3 20:47:16.232000 audit: BPF prog-id=12 op=LOAD Nov 3 20:47:16.232000 audit: BPF prog-id=13 op=LOAD Nov 3 20:47:16.232000 audit: BPF prog-id=14 op=LOAD Nov 3 20:47:16.232000 audit: BPF prog-id=4 op=UNLOAD Nov 3 20:47:16.232000 audit: BPF prog-id=5 op=UNLOAD Nov 3 20:47:16.233000 audit: BPF prog-id=15 op=LOAD Nov 3 20:47:16.233000 audit: BPF prog-id=16 op=LOAD Nov 3 20:47:16.233000 audit: BPF prog-id=17 op=LOAD Nov 3 20:47:16.233000 audit: BPF prog-id=7 op=UNLOAD Nov 3 20:47:16.233000 audit: BPF prog-id=8 op=UNLOAD Nov 3 20:47:16.233000 audit: BPF prog-id=18 op=LOAD Nov 3 20:47:16.247842 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 3 20:47:16.247944 systemd[1]: Finished Reload Configuration from the Real Root. Nov 3 20:47:16.250000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:16.250000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:16.251151 systemd[1]: Reached target Initrd File Systems. Nov 3 20:47:16.253959 systemd[1]: Reached target Initrd Default Target. Nov 3 20:47:16.255412 systemd[1]: Condition check resulted in dracut mount hook being skipped. Nov 3 20:47:16.255989 systemd[1]: Starting dracut pre-pivot and cleanup hook... Nov 3 20:47:16.265237 systemd[1]: Finished dracut pre-pivot and cleanup hook. Nov 3 20:47:16.267000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:16.268922 systemd[1]: Starting Cleaning Up and Shutting Down Daemons... Nov 3 20:47:16.275454 systemd[1]: Stopped target Host and Network Name Lookups. Nov 3 20:47:16.277019 systemd[1]: Stopped target Remote Encrypted Volumes. Nov 3 20:47:16.279854 systemd[1]: Stopped target Timer Units. Nov 3 20:47:16.282449 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 3 20:47:16.284000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:16.282542 systemd[1]: Stopped dracut pre-pivot and cleanup hook. Nov 3 20:47:16.285122 systemd[1]: Stopped target Initrd Default Target. Nov 3 20:47:16.287994 systemd[1]: Stopped target Basic System. Nov 3 20:47:16.290685 systemd[1]: Stopped target Initrd Root Device. Nov 3 20:47:16.293356 systemd[1]: Stopped target Path Units. Nov 3 20:47:16.295729 systemd[1]: Stopped target Remote File Systems. Nov 3 20:47:16.298339 systemd[1]: Stopped target Preparation for Remote File Systems. Nov 3 20:47:16.301124 systemd[1]: Stopped target Slice Units. Nov 3 20:47:16.303616 systemd[1]: Stopped target Socket Units. Nov 3 20:47:16.306391 systemd[1]: Stopped target System Initialization. Nov 3 20:47:16.308972 systemd[1]: Stopped target Local File Systems. Nov 3 20:47:16.311501 systemd[1]: Stopped target Preparation for Local File Systems. Nov 3 20:47:16.314482 systemd[1]: Stopped target Swaps. Nov 3 20:47:16.319000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:16.316906 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 3 20:47:16.316994 systemd[1]: Stopped dracut pre-mount hook. Nov 3 20:47:16.319833 systemd[1]: Stopped target Local Encrypted Volumes. Nov 3 20:47:16.322198 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 3 20:47:16.326733 systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch. Nov 3 20:47:16.330203 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 3 20:47:16.332000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:16.335716 iscsid[396]: iscsid shutting down. Nov 3 20:47:16.330293 systemd[1]: Stopped dracut initqueue hook. Nov 3 20:47:16.333355 systemd[1]: Stopping Open-iSCSI... Nov 3 20:47:16.340000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:16.342000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:16.336308 systemd[1]: Stopping /sysroot/boot... Nov 3 20:47:16.337871 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 3 20:47:16.345000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:16.337976 systemd[1]: Stopped Coldplug All udev Devices. Nov 3 20:47:16.340552 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 3 20:47:16.353000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:16.340636 systemd[1]: Stopped dracut pre-trigger hook. Nov 3 20:47:16.356000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:16.356000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:16.343943 systemd[1]: iscsid.service: Deactivated successfully. Nov 3 20:47:16.359000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:16.344036 systemd[1]: Stopped Open-iSCSI. Nov 3 20:47:16.345586 systemd[1]: iscsid.socket: Deactivated successfully. Nov 3 20:47:16.345649 systemd[1]: Closed Open-iSCSI iscsid Socket. Nov 3 20:47:16.348324 systemd[1]: Stopping iSCSI UserSpace I/O driver... Nov 3 20:47:16.350910 systemd[1]: iscsiuio.service: Deactivated successfully. Nov 3 20:47:16.351027 systemd[1]: Stopped iSCSI UserSpace I/O driver. Nov 3 20:47:16.354068 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 3 20:47:16.354148 systemd[1]: Finished Cleaning Up and Shutting Down Daemons. Nov 3 20:47:16.357208 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 3 20:47:16.375000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:16.357291 systemd[1]: Stopped /sysroot/boot. Nov 3 20:47:16.360336 systemd[1]: Stopped target Network. Nov 3 20:47:16.361887 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 3 20:47:16.380000 audit: BPF prog-id=11 op=UNLOAD Nov 3 20:47:16.361932 systemd[1]: Closed Open-iSCSI iscsiuio Socket. Nov 3 20:47:16.364725 systemd[1]: Stopping Network Name Resolution... Nov 3 20:47:16.373075 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 3 20:47:16.373182 systemd[1]: Stopped Network Name Resolution. Nov 3 20:47:16.376027 systemd[1]: Stopping Network Configuration... Nov 3 20:47:16.380820 systemd-networkd[336]: eth0: DHCP lease lost Nov 3 20:47:16.389000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:16.386727 systemd-networkd[336]: eth0: DHCPv6 lease lost Nov 3 20:47:16.393000 audit: BPF prog-id=18 op=UNLOAD Nov 3 20:47:16.388004 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 3 20:47:16.398000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:16.388102 systemd[1]: Stopped Network Configuration. Nov 3 20:47:16.390728 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 3 20:47:16.390766 systemd[1]: Closed Network Service Netlink Socket. Nov 3 20:47:16.406000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:16.393823 systemd[1]: Stopping Network Cleanup... Nov 3 20:47:16.409000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:16.395588 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 3 20:47:16.395633 systemd[1]: Stopped Apply Kernel Variables. Nov 3 20:47:16.398584 systemd[1]: Stopping Rule-based Manager for Device Events and Files... Nov 3 20:47:16.415000 audit: BPF prog-id=15 op=UNLOAD Nov 3 20:47:16.418000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:16.404721 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 3 20:47:16.404824 systemd[1]: Stopped Network Cleanup. Nov 3 20:47:16.420000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:16.423000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:16.407176 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 3 20:47:16.407277 systemd[1]: Stopped Rule-based Manager for Device Events and Files. Nov 3 20:47:16.410104 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 3 20:47:16.429000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:16.429000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:16.429000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:16.429000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=rngd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:16.429000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:16.429000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:16.410137 systemd[1]: Closed udev Control Socket. Nov 3 20:47:16.412798 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 3 20:47:16.412826 systemd[1]: Closed udev Kernel Socket. Nov 3 20:47:16.415220 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 3 20:47:16.415254 systemd[1]: Stopped dracut pre-udev hook. Nov 3 20:47:16.418180 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 3 20:47:16.447000 audit: BPF prog-id=12 op=UNLOAD Nov 3 20:47:16.418213 systemd[1]: Stopped dracut cmdline hook. Nov 3 20:47:16.420999 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 3 20:47:16.421031 systemd[1]: Stopped dracut ask for additional cmdline parameters. Nov 3 20:47:16.424334 systemd[1]: Starting Cleanup udev Database... Nov 3 20:47:16.426576 systemd[1]: Stopping Hardware RNG Entropy Gatherer Daemon... Nov 3 20:47:16.429565 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 3 20:47:16.429606 systemd[1]: Stopped Create Static Device Nodes in /dev. Nov 3 20:47:16.429723 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 3 20:47:16.429755 systemd[1]: Stopped Create List of Static Device Nodes. Nov 3 20:47:16.429969 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 3 20:47:16.429995 systemd[1]: Stopped Setup Virtual Console. Nov 3 20:47:16.430365 systemd[1]: rngd.service: Deactivated successfully. Nov 3 20:47:16.430463 systemd[1]: Stopped Hardware RNG Entropy Gatherer Daemon. Nov 3 20:47:16.430619 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 3 20:47:16.430704 systemd[1]: Finished Cleanup udev Database. Nov 3 20:47:16.430848 systemd[1]: Reached target Switch Root. Nov 3 20:47:16.431576 systemd[1]: Starting Switch Root... Nov 3 20:47:16.446094 systemd[1]: Switching root. Nov 3 20:47:16.471567 systemd-journald[191]: Journal stopped Nov 3 20:47:20.299016 systemd-journald[191]: Received SIGTERM from PID 1 (n/a). Nov 3 20:47:20.299089 kernel: SELinux: policy capability network_peer_controls=1 Nov 3 20:47:20.299106 kernel: SELinux: policy capability open_perms=1 Nov 3 20:47:20.299115 kernel: SELinux: policy capability extended_socket_class=1 Nov 3 20:47:20.299125 kernel: SELinux: policy capability always_check_network=0 Nov 3 20:47:20.299135 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 3 20:47:20.299143 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 3 20:47:20.299151 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 3 20:47:20.299161 systemd[1]: Successfully loaded SELinux policy in 44.082ms. Nov 3 20:47:20.299180 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 5.940ms. Nov 3 20:47:20.299190 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Nov 3 20:47:20.299200 systemd[1]: Detected virtualization kvm. Nov 3 20:47:20.299209 systemd[1]: Detected architecture x86-64. Nov 3 20:47:20.299218 systemd[1]: Detected first boot. Nov 3 20:47:20.299226 systemd[1]: Initializing machine ID from VM UUID. Nov 3 20:47:20.299237 systemd[1]: Populated /etc with preset unit settings. Nov 3 20:47:20.299247 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Nov 3 20:47:20.299258 systemd[1]: initrd-switch-root.service: Current command vanished from the unit file, execution of the command list won't be resumed. Nov 3 20:47:20.299271 kernel: kauditd_printk_skb: 84 callbacks suppressed Nov 3 20:47:20.299279 kernel: audit: type=1334 audit(1762202840.088:95): prog-id=21 op=LOAD Nov 3 20:47:20.299288 kernel: audit: type=1334 audit(1762202840.091:96): prog-id=22 op=LOAD Nov 3 20:47:20.299297 kernel: audit: type=1334 audit(1762202840.092:97): prog-id=23 op=LOAD Nov 3 20:47:20.299306 kernel: audit: type=1334 audit(1762202840.093:98): prog-id=13 op=UNLOAD Nov 3 20:47:20.299319 kernel: audit: type=1334 audit(1762202840.093:99): prog-id=14 op=UNLOAD Nov 3 20:47:20.299327 kernel: audit: type=1334 audit(1762202840.100:100): prog-id=24 op=LOAD Nov 3 20:47:20.299336 kernel: audit: type=1334 audit(1762202840.100:101): prog-id=21 op=UNLOAD Nov 3 20:47:20.299344 kernel: audit: type=1334 audit(1762202840.103:102): prog-id=25 op=LOAD Nov 3 20:47:20.299353 kernel: audit: type=1334 audit(1762202840.105:103): prog-id=26 op=LOAD Nov 3 20:47:20.299362 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 3 20:47:20.299371 kernel: audit: type=1334 audit(1762202840.105:104): prog-id=22 op=UNLOAD Nov 3 20:47:20.299381 systemd[1]: Stopped Switch Root. Nov 3 20:47:20.299390 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 3 20:47:20.299403 systemd[1]: Created slice Slice /system/addon-config. Nov 3 20:47:20.299412 systemd[1]: Created slice Slice /system/addon-run. Nov 3 20:47:20.299421 systemd[1]: Created slice Slice /system/getty. Nov 3 20:47:20.299430 systemd[1]: Created slice Slice /system/modprobe. Nov 3 20:47:20.299440 systemd[1]: Created slice Slice /system/serial-getty. Nov 3 20:47:20.299449 systemd[1]: Created slice Slice /system/system-cloudinit. Nov 3 20:47:20.299472 systemd[1]: Created slice Slice /system/systemd-fsck. Nov 3 20:47:20.299482 systemd[1]: Created slice User and Session Slice. Nov 3 20:47:20.299492 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Nov 3 20:47:20.299501 systemd[1]: Started Forward Password Requests to Wall Directory Watch. Nov 3 20:47:20.299509 systemd[1]: Set up automount Boot partition Automount Point. Nov 3 20:47:20.299523 systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. Nov 3 20:47:20.299532 systemd[1]: Stopped target Switch Root. Nov 3 20:47:20.299542 systemd[1]: Stopped target Initrd File Systems. Nov 3 20:47:20.299551 systemd[1]: Stopped target Initrd Root File System. Nov 3 20:47:20.299560 systemd[1]: Reached target Remote Encrypted Volumes. Nov 3 20:47:20.299571 systemd[1]: Reached target Remote File Systems. Nov 3 20:47:20.299580 systemd[1]: Reached target Slice Units. Nov 3 20:47:20.299589 systemd[1]: Reached target Swaps. Nov 3 20:47:20.299599 systemd[1]: Reached target Verify torcx succeeded. Nov 3 20:47:20.299611 systemd[1]: Reached target Local Verity Protected Volumes. Nov 3 20:47:20.299620 systemd[1]: Listening on Process Core Dump Socket. Nov 3 20:47:20.299629 systemd[1]: Listening on initctl Compatibility Named Pipe. Nov 3 20:47:20.299638 systemd[1]: Listening on Network Service Netlink Socket. Nov 3 20:47:20.299647 systemd[1]: Listening on udev Control Socket. Nov 3 20:47:20.299656 systemd[1]: Listening on udev Kernel Socket. Nov 3 20:47:20.299665 systemd[1]: Mounting Huge Pages File System... Nov 3 20:47:20.299675 systemd[1]: Mounting POSIX Message Queue File System... Nov 3 20:47:20.299684 systemd[1]: Mounting External Media Directory... Nov 3 20:47:20.299709 systemd[1]: Condition check resulted in /proc/xen being skipped. Nov 3 20:47:20.299719 systemd[1]: Mounting Kernel Debug File System... Nov 3 20:47:20.299729 systemd[1]: Mounting Kernel Trace File System... Nov 3 20:47:20.299738 systemd[1]: Mounting Temporary Directory /tmp... Nov 3 20:47:20.299748 systemd[1]: Starting Create missing system files... Nov 3 20:47:20.299759 systemd[1]: Starting Create List of Static Device Nodes... Nov 3 20:47:20.299770 systemd[1]: Starting Load Kernel Module configfs... Nov 3 20:47:20.299782 systemd[1]: Starting Load Kernel Module drm... Nov 3 20:47:20.299792 systemd[1]: Starting Load Kernel Module fuse... Nov 3 20:47:20.299801 systemd[1]: Condition check resulted in Create /etc/nsswitch.conf being skipped. Nov 3 20:47:20.299811 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 3 20:47:20.299820 systemd[1]: Stopped File System Check on Root Device. Nov 3 20:47:20.299829 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 3 20:47:20.299838 systemd[1]: Stopped systemd-fsck-usr.service. Nov 3 20:47:20.299847 systemd[1]: Stopped Journal Service. Nov 3 20:47:20.299857 kernel: fuse: init (API version 7.32) Nov 3 20:47:20.299867 systemd[1]: Starting Journal Service... Nov 3 20:47:20.299876 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Nov 3 20:47:20.299885 systemd[1]: Starting Remount Root and Kernel File Systems... Nov 3 20:47:20.299894 systemd[1]: Starting Apply Kernel Variables... Nov 3 20:47:20.299903 systemd[1]: Starting Coldplug All udev Devices... Nov 3 20:47:20.299912 systemd[1]: verity-setup.service: Deactivated successfully. Nov 3 20:47:20.299922 systemd[1]: Stopped verity-setup.service. Nov 3 20:47:20.299931 systemd[1]: Condition check resulted in Set fake PV driver version for XenServer being skipped. Nov 3 20:47:20.299942 systemd-journald[783]: Journal started Nov 3 20:47:20.299980 systemd-journald[783]: Runtime Journal (/run/log/journal/ff73c11ef8d144ff9ca93e889c041333) is 6.0M, max 48.7M, 42.6M free. Nov 3 20:47:16.555000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Nov 3 20:47:16.596000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Nov 3 20:47:16.596000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Nov 3 20:47:16.596000 audit: BPF prog-id=19 op=LOAD Nov 3 20:47:16.596000 audit: BPF prog-id=19 op=UNLOAD Nov 3 20:47:16.596000 audit: BPF prog-id=20 op=LOAD Nov 3 20:47:16.596000 audit: BPF prog-id=20 op=UNLOAD Nov 3 20:47:16.654000 audit[729]: AVC avc: denied { associate } for pid=729 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Nov 3 20:47:20.088000 audit: BPF prog-id=21 op=LOAD Nov 3 20:47:20.091000 audit: BPF prog-id=22 op=LOAD Nov 3 20:47:20.092000 audit: BPF prog-id=23 op=LOAD Nov 3 20:47:20.093000 audit: BPF prog-id=13 op=UNLOAD Nov 3 20:47:20.093000 audit: BPF prog-id=14 op=UNLOAD Nov 3 20:47:20.100000 audit: BPF prog-id=24 op=LOAD Nov 3 20:47:20.100000 audit: BPF prog-id=21 op=UNLOAD Nov 3 20:47:20.103000 audit: BPF prog-id=25 op=LOAD Nov 3 20:47:20.105000 audit: BPF prog-id=26 op=LOAD Nov 3 20:47:20.105000 audit: BPF prog-id=22 op=UNLOAD Nov 3 20:47:20.105000 audit: BPF prog-id=23 op=UNLOAD Nov 3 20:47:20.106000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:20.113000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:20.113000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:20.115000 audit: BPF prog-id=24 op=UNLOAD Nov 3 20:47:20.258000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:20.262000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:20.266000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:20.266000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:20.276000 audit: BPF prog-id=27 op=LOAD Nov 3 20:47:20.276000 audit: BPF prog-id=28 op=LOAD Nov 3 20:47:20.276000 audit: BPF prog-id=29 op=LOAD Nov 3 20:47:20.276000 audit: BPF prog-id=25 op=UNLOAD Nov 3 20:47:20.276000 audit: BPF prog-id=26 op=UNLOAD Nov 3 20:47:20.296000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 3 20:47:20.298000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:20.088031 systemd[1]: Queued start job for default target Multi-User System. Nov 3 20:47:16.653482 /usr/lib64/systemd/system-generators/torcx-generator[729]: time="2025-11-03T20:47:16Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3033.2.4 /usr/share/oem/torcx/store /var/lib/torcx/store/3033.2.4 /var/lib/torcx/store]" Nov 3 20:47:20.106804 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 3 20:47:16.653820 /usr/lib64/systemd/system-generators/torcx-generator[729]: time="2025-11-03T20:47:16Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Nov 3 20:47:16.653839 /usr/lib64/systemd/system-generators/torcx-generator[729]: time="2025-11-03T20:47:16Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Nov 3 20:47:16.653964 /usr/lib64/systemd/system-generators/torcx-generator[729]: time="2025-11-03T20:47:16Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Nov 3 20:47:16.653974 /usr/lib64/systemd/system-generators/torcx-generator[729]: time="2025-11-03T20:47:16Z" level=debug msg="skipped missing lower profile" missing profile=oem Nov 3 20:47:16.654007 /usr/lib64/systemd/system-generators/torcx-generator[729]: time="2025-11-03T20:47:16Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Nov 3 20:47:16.654021 /usr/lib64/systemd/system-generators/torcx-generator[729]: time="2025-11-03T20:47:16Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Nov 3 20:47:16.654203 /usr/lib64/systemd/system-generators/torcx-generator[729]: time="2025-11-03T20:47:16Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Nov 3 20:47:16.654230 /usr/lib64/systemd/system-generators/torcx-generator[729]: time="2025-11-03T20:47:16Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Nov 3 20:47:16.654247 /usr/lib64/systemd/system-generators/torcx-generator[729]: time="2025-11-03T20:47:16Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Nov 3 20:47:16.654898 /usr/lib64/systemd/system-generators/torcx-generator[729]: time="2025-11-03T20:47:16Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Nov 3 20:47:16.654930 /usr/lib64/systemd/system-generators/torcx-generator[729]: time="2025-11-03T20:47:16Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Nov 3 20:47:16.654947 /usr/lib64/systemd/system-generators/torcx-generator[729]: time="2025-11-03T20:47:16Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3033.2.4: no such file or directory" path=/usr/share/oem/torcx/store/3033.2.4 Nov 3 20:47:16.654960 /usr/lib64/systemd/system-generators/torcx-generator[729]: time="2025-11-03T20:47:16Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Nov 3 20:47:16.654976 /usr/lib64/systemd/system-generators/torcx-generator[729]: time="2025-11-03T20:47:16Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3033.2.4: no such file or directory" path=/var/lib/torcx/store/3033.2.4 Nov 3 20:47:16.654989 /usr/lib64/systemd/system-generators/torcx-generator[729]: time="2025-11-03T20:47:16Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Nov 3 20:47:19.905440 /usr/lib64/systemd/system-generators/torcx-generator[729]: time="2025-11-03T20:47:19Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Nov 3 20:47:19.905913 /usr/lib64/systemd/system-generators/torcx-generator[729]: time="2025-11-03T20:47:19Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Nov 3 20:47:19.906048 /usr/lib64/systemd/system-generators/torcx-generator[729]: time="2025-11-03T20:47:19Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Nov 3 20:47:19.906187 /usr/lib64/systemd/system-generators/torcx-generator[729]: time="2025-11-03T20:47:19Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Nov 3 20:47:19.906249 /usr/lib64/systemd/system-generators/torcx-generator[729]: time="2025-11-03T20:47:19Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Nov 3 20:47:19.906321 /usr/lib64/systemd/system-generators/torcx-generator[729]: time="2025-11-03T20:47:19Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Nov 3 20:47:20.305111 systemd[1]: Started Journal Service. Nov 3 20:47:20.304000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:20.305477 systemd[1]: Mounted Huge Pages File System. Nov 3 20:47:20.306839 systemd[1]: Mounted POSIX Message Queue File System. Nov 3 20:47:20.308315 systemd[1]: Mounted External Media Directory. Nov 3 20:47:20.309676 systemd[1]: Mounted Kernel Debug File System. Nov 3 20:47:20.311046 systemd[1]: Mounted Kernel Trace File System. Nov 3 20:47:20.312460 systemd[1]: Mounted Temporary Directory /tmp. Nov 3 20:47:20.314025 systemd[1]: Finished Create missing system files. Nov 3 20:47:20.314000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:20.315660 systemd[1]: Finished Create List of Static Device Nodes. Nov 3 20:47:20.316000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:20.317287 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 3 20:47:20.317448 systemd[1]: Finished Load Kernel Module configfs. Nov 3 20:47:20.318000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:20.318000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:20.319020 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 3 20:47:20.319177 systemd[1]: Finished Load Kernel Module drm. Nov 3 20:47:20.319000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:20.319000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:20.320628 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 3 20:47:20.320819 systemd[1]: Finished Load Kernel Module fuse. Nov 3 20:47:20.321000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:20.321000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:20.322469 systemd[1]: Finished Remount Root and Kernel File Systems. Nov 3 20:47:20.323000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:20.332023 systemd[1]: Finished Apply Kernel Variables. Nov 3 20:47:20.332000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:20.335038 systemd[1]: Mounting FUSE Control File System... Nov 3 20:47:20.337030 systemd[1]: Mounting Kernel Configuration File System... Nov 3 20:47:20.338348 systemd[1]: Condition check resulted in Remount Root File System being skipped. Nov 3 20:47:20.339578 systemd[1]: Starting Rebuild Hardware Database... Nov 3 20:47:20.341609 systemd[1]: Starting Flush Journal to Persistent Storage... Nov 3 20:47:20.342992 systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped. Nov 3 20:47:20.343820 systemd[1]: Starting Load/Save Random Seed... Nov 3 20:47:20.352165 systemd-journald[783]: Time spent on flushing to /var/log/journal/ff73c11ef8d144ff9ca93e889c041333 is 14.545ms for 985 entries. Nov 3 20:47:20.352165 systemd-journald[783]: System Journal (/var/log/journal/ff73c11ef8d144ff9ca93e889c041333) is 8.0M, max 203.0M, 195.0M free. Nov 3 20:47:20.356000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:20.366000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:20.346123 systemd[1]: Starting Create System Users... Nov 3 20:47:20.348927 systemd[1]: Mounted FUSE Control File System. Nov 3 20:47:20.350326 systemd[1]: Mounted Kernel Configuration File System. Nov 3 20:47:20.355275 systemd[1]: Finished Coldplug All udev Devices. Nov 3 20:47:20.363550 systemd[1]: Starting Wait for udev To Complete Device Initialization... Nov 3 20:47:20.365460 systemd[1]: Finished Load/Save Random Seed. Nov 3 20:47:20.366938 systemd[1]: Reached target First Boot Complete. Nov 3 20:47:20.369608 systemd-sysusers[794]: Creating group sgx with gid 999. Nov 3 20:47:20.370400 systemd-sysusers[794]: Creating group systemd-oom with gid 998. Nov 3 20:47:20.370942 systemd-sysusers[794]: Creating user systemd-oom (systemd Userspace OOM Killer) with uid 998 and gid 998. Nov 3 20:47:20.371594 systemd-sysusers[794]: Creating group systemd-timesync with gid 997. Nov 3 20:47:20.372094 systemd-sysusers[794]: Creating user systemd-timesync (systemd Time Synchronization) with uid 997 and gid 997. Nov 3 20:47:20.372754 systemd-sysusers[794]: Creating group systemd-coredump with gid 996. Nov 3 20:47:20.373236 systemd-sysusers[794]: Creating user systemd-coredump (systemd Core Dumper) with uid 996 and gid 996. Nov 3 20:47:20.384036 systemd[1]: Finished Flush Journal to Persistent Storage. Nov 3 20:47:20.385000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:20.392998 systemd[1]: Finished Create System Users. Nov 3 20:47:20.393000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:20.395292 systemd[1]: Starting Create Static Device Nodes in /dev... Nov 3 20:47:20.408668 systemd[1]: Finished Create Static Device Nodes in /dev. Nov 3 20:47:20.409000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:20.622964 systemd[1]: Finished Rebuild Hardware Database. Nov 3 20:47:20.624000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:20.631000 audit: BPF prog-id=30 op=LOAD Nov 3 20:47:20.631000 audit: BPF prog-id=31 op=LOAD Nov 3 20:47:20.631000 audit: BPF prog-id=32 op=LOAD Nov 3 20:47:20.631000 audit: BPF prog-id=16 op=UNLOAD Nov 3 20:47:20.631000 audit: BPF prog-id=17 op=UNLOAD Nov 3 20:47:20.633020 systemd[1]: Starting Rule-based Manager for Device Events and Files... Nov 3 20:47:20.657958 systemd[1]: Started Rule-based Manager for Device Events and Files. Nov 3 20:47:20.659000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:20.666000 audit: BPF prog-id=33 op=LOAD Nov 3 20:47:20.667840 systemd[1]: Starting Network Configuration... Nov 3 20:47:20.681713 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Nov 3 20:47:20.686774 kernel: ACPI: Power Button [PWRF] Nov 3 20:47:20.690649 systemd-udevd[806]: Using default interface naming scheme 'v249'. Nov 3 20:47:20.702321 systemd-networkd[814]: lo: Link UP Nov 3 20:47:20.702329 systemd-networkd[814]: lo: Gained carrier Nov 3 20:47:20.702569 systemd-networkd[814]: Enumeration completed Nov 3 20:47:20.702649 systemd[1]: Started Network Configuration. Nov 3 20:47:20.703488 systemd-networkd[814]: eth0: Link UP Nov 3 20:47:20.703000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:20.709744 systemd-networkd[814]: eth0: Gained carrier Nov 3 20:47:20.712000 audit[805]: AVC avc: denied { confidentiality } for pid=805 comm="systemd-udevd" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Nov 3 20:47:20.716878 systemd-networkd[814]: eth0: DHCPv4 address 10.0.0.7/16 via 10.0.0.1 Nov 3 20:47:20.742735 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Nov 3 20:47:20.746652 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Nov 3 20:47:20.747316 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Nov 3 20:47:20.753735 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Nov 3 20:47:20.773597 udevadm[796]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Nov 3 20:47:20.810748 kernel: mousedev: PS/2 mouse device common for all mice Nov 3 20:47:20.813723 kernel: kvm: Nested Virtualization enabled Nov 3 20:47:20.813767 kernel: SVM: kvm: Nested Paging enabled Nov 3 20:47:20.813780 kernel: SVM: Virtual VMLOAD VMSAVE supported Nov 3 20:47:20.813793 kernel: SVM: Virtual GIF supported Nov 3 20:47:20.819720 kernel: EDAC MC: Ver: 3.0.0 Nov 3 20:47:20.933729 systemd[1]: Finished Wait for udev To Complete Device Initialization. Nov 3 20:47:20.935000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:20.943483 systemd[1]: Starting Activation of LVM2 logical volumes... Nov 3 20:47:20.963813 lvm[831]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Nov 3 20:47:20.992337 systemd[1]: Finished Activation of LVM2 logical volumes. Nov 3 20:47:20.993000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:20.994012 systemd[1]: Reached target Local Encrypted Volumes. Nov 3 20:47:21.006349 systemd[1]: Starting Activation of LVM2 logical volumes... Nov 3 20:47:21.010207 lvm[832]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Nov 3 20:47:21.038380 systemd[1]: Finished Activation of LVM2 logical volumes. Nov 3 20:47:21.039000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:21.040054 systemd[1]: Reached target Preparation for Local File Systems. Nov 3 20:47:21.041768 systemd[1]: Condition check resulted in Virtual Machine and Container Storage (Compatibility) being skipped. Nov 3 20:47:21.041792 systemd[1]: Reached target Containers. Nov 3 20:47:21.051856 systemd[1]: Starting File System Check on /dev/disk/by-label/OEM... Nov 3 20:47:21.063890 systemd[1]: Finished File System Check on /dev/disk/by-label/OEM. Nov 3 20:47:21.064000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:21.071343 systemd[1]: Mounting /usr/share/oem... Nov 3 20:47:21.078591 kernel: BTRFS info (device vda6): disk space caching is enabled Nov 3 20:47:21.078635 kernel: BTRFS info (device vda6): has skinny extents Nov 3 20:47:21.081053 systemd[1]: Mounted /usr/share/oem. Nov 3 20:47:21.082274 systemd[1]: Reached target Local File Systems. Nov 3 20:47:21.089375 systemd[1]: Starting Rebuild Dynamic Linker Cache... Nov 3 20:47:21.091189 systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped. Nov 3 20:47:21.091222 systemd[1]: Condition check resulted in Store a System Token in an EFI Variable being skipped. Nov 3 20:47:21.091991 systemd[1]: Starting Commit a transient machine-id on disk... Nov 3 20:47:21.094193 systemd[1]: Starting Create Volatile Files and Directories... Nov 3 20:47:21.102654 systemd-tmpfiles[858]: /usr/lib64/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Nov 3 20:47:21.103717 systemd-tmpfiles[858]: /usr/lib64/tmpfiles.d/systemd.conf:33: Duplicate line for path "/var/lib/systemd", ignoring. Nov 3 20:47:21.119680 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 3 20:47:21.120230 systemd[1]: Finished Commit a transient machine-id on disk. Nov 3 20:47:21.121000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:21.134400 systemd-tmpfiles[858]: Detected autofs mount point /boot during canonicalization of /boot. Nov 3 20:47:21.134411 systemd-tmpfiles[858]: Skipping /boot Nov 3 20:47:21.139398 systemd-tmpfiles[858]: Detected autofs mount point /boot during canonicalization of /boot. Nov 3 20:47:21.139408 systemd-tmpfiles[858]: Skipping /boot Nov 3 20:47:21.172829 systemd[1]: Finished Create Volatile Files and Directories. Nov 3 20:47:21.174000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:21.182761 systemd[1]: Starting Load Security Auditing Rules... Nov 3 20:47:21.185579 systemd[1]: Starting Clean up broken links in /etc/ssl/certs... Nov 3 20:47:21.193853 systemd[1]: Starting Rebuild Journal Catalog... Nov 3 20:47:21.195000 audit: BPF prog-id=34 op=LOAD Nov 3 20:47:21.198007 systemd[1]: Starting Network Name Resolution... Nov 3 20:47:21.199000 audit: BPF prog-id=35 op=LOAD Nov 3 20:47:21.200845 systemd[1]: Starting Network Time Synchronization... Nov 3 20:47:21.203189 systemd[1]: Starting Record System Boot/Shutdown in UTMP... Nov 3 20:47:21.205752 systemd[1]: Finished Clean up broken links in /etc/ssl/certs. Nov 3 20:47:21.207000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:21.208281 systemd[1]: Condition check resulted in Update CA bundle at /etc/ssl/certs/ca-certificates.crt being skipped. Nov 3 20:47:21.210850 systemd[1]: Finished Rebuild Journal Catalog. Nov 3 20:47:21.211000 audit[871]: SYSTEM_BOOT pid=871 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib64/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 3 20:47:21.211000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:21.215250 systemd[1]: Finished Record System Boot/Shutdown in UTMP. Nov 3 20:47:21.216000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:21.232000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 3 20:47:21.234131 augenrules[879]: No rules Nov 3 20:47:21.234868 systemd[1]: Finished Load Security Auditing Rules. Nov 3 20:47:21.252730 systemd-resolved[868]: Positive Trust Anchors: Nov 3 20:47:21.252744 systemd-resolved[868]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 3 20:47:21.252771 systemd-resolved[868]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Nov 3 20:47:21.253387 systemd-resolved[868]: Defaulting to hostname 'linux'. Nov 3 20:47:21.254875 systemd[1]: Started Network Name Resolution. Nov 3 20:47:21.256598 systemd[1]: Reached target Network. Nov 3 20:47:21.258280 systemd[1]: Reached target Host and Network Name Lookups. Nov 3 20:47:21.265295 systemd[1]: Started Network Time Synchronization. Nov 3 20:47:21.266789 systemd[1]: Reached target System Time Set. Nov 3 20:47:21.940997 systemd-resolved[868]: Clock change detected. Flushing caches. Nov 3 20:47:21.941037 systemd-timesyncd[869]: Initial synchronization to time server 10.0.0.1:123 (10.0.0.1). Nov 3 20:47:22.161681 systemd[1]: Finished Rebuild Dynamic Linker Cache. Nov 3 20:47:22.176932 systemd[1]: Starting Update is Completed... Nov 3 20:47:22.183088 systemd[1]: Finished Update is Completed. Nov 3 20:47:22.184389 systemd[1]: Reached target System Initialization. Nov 3 20:47:22.185920 systemd[1]: Started Watch for update engine configuration changes. Nov 3 20:47:22.187696 systemd[1]: Started Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 3 20:47:22.189586 systemd[1]: Started Daily Log Rotation. Nov 3 20:47:22.190887 systemd[1]: Started Weekly check for MD array's redundancy information.. Nov 3 20:47:22.192678 systemd[1]: Started Daily Cleanup of Temporary Directories. Nov 3 20:47:22.194316 systemd[1]: Condition check resulted in Update Engine Stub Timer being skipped. Nov 3 20:47:22.194350 systemd[1]: Reached target Path Units. Nov 3 20:47:22.195548 systemd[1]: Reached target Timer Units. Nov 3 20:47:22.197033 systemd[1]: Listening on D-Bus System Message Bus Socket. Nov 3 20:47:22.199252 systemd[1]: Starting Docker Socket for the API... Nov 3 20:47:22.202332 systemd[1]: Listening on OpenSSH Server Socket. Nov 3 20:47:22.203991 systemd[1]: Listening on Docker Socket for the API. Nov 3 20:47:22.205445 systemd[1]: Reached target Socket Units. Nov 3 20:47:22.206664 systemd[1]: Reached target Basic System. Nov 3 20:47:22.207905 systemd[1]: Condition check resulted in Configure Addon /usr/share/oem being skipped. Nov 3 20:47:22.207922 systemd[1]: Condition check resulted in Run Addon /usr/share/oem being skipped. Nov 3 20:47:22.208615 systemd[1]: Started D-Bus System Message Bus. Nov 3 20:47:22.212565 systemd[1]: Starting Extend Filesystems... Nov 3 20:47:22.213746 systemd[1]: Condition check resulted in Modifies /etc/environment for CoreOS being skipped. Nov 3 20:47:22.214659 systemd[1]: Starting Generate /run/flatcar/motd... Nov 3 20:47:22.216797 systemd[1]: Starting Install an ssh key from /proc/cmdline... Nov 3 20:47:22.219108 systemd[1]: Starting Generate sshd host keys... Nov 3 20:47:22.220391 systemd[1]: Condition check resulted in Load cloud-config from /usr/share/oem/cloud-config.yml being skipped. Nov 3 20:47:22.220425 systemd[1]: Reached target Load system-provided cloud configs. Nov 3 20:47:22.224313 systemd[1]: Starting User Login Management... Nov 3 20:47:22.225497 systemd[1]: Condition check resulted in TCG Core Services Daemon being skipped. Nov 3 20:47:22.225850 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 3 20:47:22.226427 systemd[1]: Starting Update Engine... Nov 3 20:47:22.227463 systemd[1]: Condition check resulted in Load cloud-config from url defined in /proc/cmdline being skipped. Nov 3 20:47:22.227494 systemd[1]: Reached target Load user-provided cloud configs. Nov 3 20:47:22.229819 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 3 20:47:22.230091 systemd[1]: Finished Install an ssh key from /proc/cmdline. Nov 3 20:47:22.231417 extend-filesystems[889]: Found sr0 Nov 3 20:47:22.234147 extend-filesystems[889]: Found vda Nov 3 20:47:22.234147 extend-filesystems[889]: Found vda1 Nov 3 20:47:22.234147 extend-filesystems[889]: Found vda2 Nov 3 20:47:22.234147 extend-filesystems[889]: Found vda3 Nov 3 20:47:22.234147 extend-filesystems[889]: Found usr Nov 3 20:47:22.234147 extend-filesystems[889]: Found vda4 Nov 3 20:47:22.234147 extend-filesystems[889]: Found vda6 Nov 3 20:47:22.234147 extend-filesystems[889]: Found vda7 Nov 3 20:47:22.234147 extend-filesystems[889]: Found vda9 Nov 3 20:47:22.234147 extend-filesystems[889]: Checking size of /dev/vda9 Nov 3 20:47:22.258887 extend-filesystems[889]: Old size kept for /dev/vda9 Nov 3 20:47:22.242037 systemd[1]: motdgen.service: Deactivated successfully. Nov 3 20:47:22.242251 systemd[1]: Finished Generate /run/flatcar/motd. Nov 3 20:47:22.244956 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 3 20:47:22.245177 systemd[1]: Finished Extend Filesystems. Nov 3 20:47:22.273647 systemd-logind[901]: Watching system buttons on /dev/input/event1 (Power Button) Nov 3 20:47:22.273712 systemd-logind[901]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Nov 3 20:47:22.273969 systemd-logind[901]: New seat seat0. Nov 3 20:47:22.277645 systemd[1]: Started User Login Management. Nov 3 20:47:22.308442 update_engine[903]: I1103 20:47:22.307962 903 main.cc:89] Flatcar Update Engine starting Nov 3 20:47:22.311879 systemd[1]: Started Update Engine. Nov 3 20:47:22.313200 update_engine[903]: I1103 20:47:22.312292 903 update_check_scheduler.cc:74] Next update check in 3m1s Nov 3 20:47:22.322467 systemd[1]: Started Cluster reboot manager. Nov 3 20:47:22.537991 sshd_keygen[905]: ssh-keygen: generating new host keys: RSA DSA ECDSA ED25519 Nov 3 20:47:22.542448 locksmithd[912]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 3 20:47:22.560385 systemd[1]: Finished Generate sshd host keys. Nov 3 20:47:22.569933 systemd[1]: Starting Generate /run/issue... Nov 3 20:47:22.574646 systemd[1]: issuegen.service: Deactivated successfully. Nov 3 20:47:22.574828 systemd[1]: Finished Generate /run/issue. Nov 3 20:47:22.577116 systemd[1]: Starting Permit User Sessions... Nov 3 20:47:22.583329 systemd[1]: Finished Permit User Sessions. Nov 3 20:47:22.585921 systemd[1]: Started Getty on tty1. Nov 3 20:47:22.587957 systemd[1]: Started Serial Getty on ttyS0. Nov 3 20:47:22.589418 systemd[1]: Reached target Login Prompts. Nov 3 20:47:22.590746 systemd[1]: Reached target Multi-User System. Nov 3 20:47:22.592967 systemd[1]: Starting Record Runlevel Change in UTMP... Nov 3 20:47:22.599042 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Nov 3 20:47:22.599227 systemd[1]: Finished Record Runlevel Change in UTMP. Nov 3 20:47:22.600773 systemd[1]: Startup finished in 1.218s (kernel) + 2.932s (initrd) + 5.422s (userspace) = 9.573s. Nov 3 20:47:22.686338 systemd-networkd[814]: eth0: Gained IPv6LL Nov 3 20:47:27.039101 systemd[1]: Created slice Slice /system/sshd. Nov 3 20:47:27.040056 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:46136). Nov 3 20:47:27.083826 sshd[934]: Accepted publickey for core from 10.0.0.1 port 46136 ssh2: RSA SHA256:5eVaox3vWxnLIluVgZCLLVEXzSEm5vVZW0KMijsIIlg Nov 3 20:47:27.085037 sshd[934]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 3 20:47:27.095456 systemd[1]: Created slice User Slice of UID 500. Nov 3 20:47:27.096486 systemd[1]: Starting User Runtime Directory /run/user/500... Nov 3 20:47:27.098048 systemd-logind[901]: New session 1 of user core. Nov 3 20:47:27.103577 systemd[1]: Finished User Runtime Directory /run/user/500. Nov 3 20:47:27.104753 systemd[1]: Starting User Manager for UID 500... Nov 3 20:47:27.107140 systemd[937]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 3 20:47:27.162304 systemd[937]: Queued start job for default target Main User Target. Nov 3 20:47:27.162421 systemd[937]: Reached target Paths. Nov 3 20:47:27.162437 systemd[937]: Reached target Sockets. Nov 3 20:47:27.162450 systemd[937]: Reached target Timers. Nov 3 20:47:27.162462 systemd[937]: Reached target Basic System. Nov 3 20:47:27.162497 systemd[937]: Reached target Main User Target. Nov 3 20:47:27.162507 systemd[937]: Startup finished in 50ms. Nov 3 20:47:27.162551 systemd[1]: Started User Manager for UID 500. Nov 3 20:47:27.167195 systemd[1]: Started Session 1 of User core. Nov 3 20:47:27.224934 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:46150). Nov 3 20:47:27.261581 sshd[946]: Accepted publickey for core from 10.0.0.1 port 46150 ssh2: RSA SHA256:5eVaox3vWxnLIluVgZCLLVEXzSEm5vVZW0KMijsIIlg Nov 3 20:47:27.262472 sshd[946]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 3 20:47:27.264999 systemd-logind[901]: New session 2 of user core. Nov 3 20:47:27.270197 systemd[1]: Started Session 2 of User core. Nov 3 20:47:27.322820 sshd[946]: pam_unix(sshd:session): session closed for user core Nov 3 20:47:27.330546 systemd[1]: sshd@1-10.0.0.7:22-10.0.0.1:46150.service: Deactivated successfully. Nov 3 20:47:27.331139 systemd[1]: session-2.scope: Deactivated successfully. Nov 3 20:47:27.331685 systemd-logind[901]: Session 2 logged out. Waiting for processes to exit. Nov 3 20:47:27.332561 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:46162). Nov 3 20:47:27.333107 systemd-logind[901]: Removed session 2. Nov 3 20:47:27.368793 sshd[952]: Accepted publickey for core from 10.0.0.1 port 46162 ssh2: RSA SHA256:5eVaox3vWxnLIluVgZCLLVEXzSEm5vVZW0KMijsIIlg Nov 3 20:47:27.369579 sshd[952]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 3 20:47:27.371835 systemd-logind[901]: New session 3 of user core. Nov 3 20:47:27.379183 systemd[1]: Started Session 3 of User core. Nov 3 20:47:27.426843 sshd[952]: pam_unix(sshd:session): session closed for user core Nov 3 20:47:27.438353 systemd[1]: sshd@2-10.0.0.7:22-10.0.0.1:46162.service: Deactivated successfully. Nov 3 20:47:27.438794 systemd[1]: session-3.scope: Deactivated successfully. Nov 3 20:47:27.439320 systemd-logind[901]: Session 3 logged out. Waiting for processes to exit. Nov 3 20:47:27.440161 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:46168). Nov 3 20:47:27.440718 systemd-logind[901]: Removed session 3. Nov 3 20:47:27.476776 sshd[958]: Accepted publickey for core from 10.0.0.1 port 46168 ssh2: RSA SHA256:5eVaox3vWxnLIluVgZCLLVEXzSEm5vVZW0KMijsIIlg Nov 3 20:47:27.477773 sshd[958]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 3 20:47:27.480045 systemd-logind[901]: New session 4 of user core. Nov 3 20:47:27.488168 systemd[1]: Started Session 4 of User core. Nov 3 20:47:27.538948 sshd[958]: pam_unix(sshd:session): session closed for user core Nov 3 20:47:27.553497 systemd[1]: sshd@3-10.0.0.7:22-10.0.0.1:46168.service: Deactivated successfully. Nov 3 20:47:27.553995 systemd[1]: session-4.scope: Deactivated successfully. Nov 3 20:47:27.554522 systemd-logind[901]: Session 4 logged out. Waiting for processes to exit. Nov 3 20:47:27.555353 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:46176). Nov 3 20:47:27.555956 systemd-logind[901]: Removed session 4. Nov 3 20:47:27.591931 sshd[964]: Accepted publickey for core from 10.0.0.1 port 46176 ssh2: RSA SHA256:5eVaox3vWxnLIluVgZCLLVEXzSEm5vVZW0KMijsIIlg Nov 3 20:47:27.593213 sshd[964]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 3 20:47:27.595532 systemd-logind[901]: New session 5 of user core. Nov 3 20:47:27.600177 systemd[1]: Started Session 5 of User core. Nov 3 20:47:27.655616 sudo[967]: core : PWD=/home/core ; USER=root ; COMMAND=/sbin/setenforce 1 Nov 3 20:47:27.655795 sudo[967]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Nov 3 20:47:27.661610 sudo[967]: pam_unix(sudo:session): session closed for user root Nov 3 20:47:27.663545 sshd[964]: pam_unix(sshd:session): session closed for user core Nov 3 20:47:27.671257 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:46188). Nov 3 20:47:27.673647 dbus-daemon[888]: [system] Reloaded configuration Nov 3 20:47:27.675927 systemd[1]: sshd@4-10.0.0.7:22-10.0.0.1:46176.service: Deactivated successfully. Nov 3 20:47:27.676575 systemd[1]: session-5.scope: Deactivated successfully. Nov 3 20:47:27.677168 systemd-logind[901]: Session 5 logged out. Waiting for processes to exit. Nov 3 20:47:27.677811 systemd-logind[901]: Removed session 5. Nov 3 20:47:27.707979 sshd[970]: Accepted publickey for core from 10.0.0.1 port 46188 ssh2: RSA SHA256:5eVaox3vWxnLIluVgZCLLVEXzSEm5vVZW0KMijsIIlg Nov 3 20:47:27.709107 sshd[970]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 3 20:47:27.711416 systemd-logind[901]: New session 6 of user core. Nov 3 20:47:27.716182 systemd[1]: Started Session 6 of User core. Nov 3 20:47:27.766423 sudo[975]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 3 20:47:27.766594 sudo[975]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Nov 3 20:47:27.768847 sudo[975]: pam_unix(sudo:session): session closed for user root Nov 3 20:47:27.772805 sudo[974]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/systemctl restart audit-rules Nov 3 20:47:27.773002 sudo[974]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Nov 3 20:47:27.789868 systemd[1]: Stopping Load Security Auditing Rules... Nov 3 20:47:27.789000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 3 20:47:27.790912 auditctl[978]: No rules Nov 3 20:47:27.791224 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:47:27.791436 systemd[1]: Stopped Load Security Auditing Rules. Nov 3 20:47:27.792131 kernel: kauditd_printk_skb: 55 callbacks suppressed Nov 3 20:47:27.792186 kernel: audit: type=1305 audit(1762202847.789:160): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 3 20:47:27.792592 systemd[1]: Starting Load Security Auditing Rules... Nov 3 20:47:27.790000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:27.800686 kernel: audit: type=1131 audit(1762202847.790:161): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:27.808105 augenrules[995]: No rules Nov 3 20:47:27.808792 systemd[1]: Finished Load Security Auditing Rules. Nov 3 20:47:27.807000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:27.809438 sudo[974]: pam_unix(sudo:session): session closed for user root Nov 3 20:47:27.807000 audit[974]: USER_END pid=974 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:47:27.814491 sshd[970]: pam_unix(sshd:session): session closed for user core Nov 3 20:47:27.816479 systemd[1]: sshd@5-10.0.0.7:22-10.0.0.1:46188.service: Deactivated successfully. Nov 3 20:47:27.816987 systemd[1]: session-6.scope: Deactivated successfully. Nov 3 20:47:27.817489 systemd-logind[901]: Session 6 logged out. Waiting for processes to exit. Nov 3 20:47:27.817992 systemd-logind[901]: Removed session 6. Nov 3 20:47:27.820359 kernel: audit: type=1130 audit(1762202847.807:162): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:27.820380 kernel: audit: type=1106 audit(1762202847.807:163): pid=974 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:47:27.807000 audit[974]: CRED_DISP pid=974 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:47:27.822851 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:46204). Nov 3 20:47:27.825744 kernel: audit: type=1104 audit(1762202847.807:164): pid=974 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:47:27.825788 kernel: audit: type=1106 audit(1762202847.813:165): pid=970 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:27.813000 audit[970]: USER_END pid=970 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:27.813000 audit[970]: CRED_DISP pid=970 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:27.838741 kernel: audit: type=1104 audit(1762202847.813:166): pid=970 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:27.838786 kernel: audit: type=1131 audit(1762202847.813:167): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.7:22-10.0.0.1:46188 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:27.813000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.7:22-10.0.0.1:46188 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:27.819000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.7:22-10.0.0.1:46204 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:27.850369 kernel: audit: type=1130 audit(1762202847.819:168): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.7:22-10.0.0.1:46204 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:27.874000 audit[1001]: USER_ACCT pid=1001 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:27.875895 sshd[1001]: Accepted publickey for core from 10.0.0.1 port 46204 ssh2: RSA SHA256:5eVaox3vWxnLIluVgZCLLVEXzSEm5vVZW0KMijsIIlg Nov 3 20:47:27.877420 sshd[1001]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 3 20:47:27.879633 systemd-logind[901]: New session 7 of user core. Nov 3 20:47:27.876000 audit[1001]: CRED_ACQ pid=1001 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:27.883094 kernel: audit: type=1101 audit(1762202847.874:169): pid=1001 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:27.889241 systemd[1]: Started Session 7 of User core. Nov 3 20:47:27.891000 audit[1001]: USER_START pid=1001 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:27.892000 audit[1003]: CRED_ACQ pid=1003 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:27.937000 audit[1004]: USER_ACCT pid=1004 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:47:27.938727 sudo[1004]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/bash -c cat >/etc/coreos/update.conf.new </etc/coreos/update-payload-key.pub.pem </etc/coreos/update.conf.new </etc/coreos/update-payload-key.pub.pem < Nov 3 20:47:30.748172 update_engine[1256]: Nov 3 20:47:30.748172 update_engine[1256]: Nov 3 20:47:30.748172 update_engine[1256]: Nov 3 20:47:30.748172 update_engine[1256]: Nov 3 20:47:30.748172 update_engine[1256]: Nov 3 20:47:30.748172 update_engine[1256]: Nov 3 20:47:30.748172 update_engine[1256]: Nov 3 20:47:30.748172 update_engine[1256]: Nov 3 20:47:30.748172 update_engine[1256]: I1103 20:47:30.748140 1256 libcurl_http_fetcher.cc:48] Starting/Resuming transfer Nov 3 20:47:30.752356 update_engine[1256]: I1103 20:47:30.752089 1256 libcurl_http_fetcher.cc:152] Setting up curl options for HTTP Nov 3 20:47:30.752356 update_engine[1256]: I1103 20:47:30.752305 1256 libcurl_http_fetcher.cc:435] Setting up timeout source: 1 seconds. Nov 3 20:47:30.753621 update_engine[1256]: I1103 20:47:30.753578 1256 libcurl_http_fetcher.cc:248] HTTP response code: 200 Nov 3 20:47:30.753692 update_engine[1256]: I1103 20:47:30.753674 1256 libcurl_http_fetcher.cc:305] Transfer completed (200), 791 bytes downloaded Nov 3 20:47:30.753692 update_engine[1256]: I1103 20:47:30.753685 1256 omaha_request_action.cc:619] Omaha request response: Nov 3 20:47:30.753692 update_engine[1256]: Nov 3 20:47:30.753692 update_engine[1256]: Nov 3 20:47:30.753692 update_engine[1256]: Nov 3 20:47:30.753692 update_engine[1256]: Nov 3 20:47:30.753692 update_engine[1256]: Nov 3 20:47:30.753692 update_engine[1256]: Nov 3 20:47:30.753692 update_engine[1256]: Nov 3 20:47:30.753692 update_engine[1256]: Nov 3 20:47:30.753692 update_engine[1256]: Nov 3 20:47:30.753692 update_engine[1256]: Nov 3 20:47:30.753692 update_engine[1256]: Nov 3 20:47:30.753692 update_engine[1256]: Nov 3 20:47:30.753692 update_engine[1256]: Nov 3 20:47:30.753692 update_engine[1256]: Nov 3 20:47:30.753692 update_engine[1256]: Nov 3 20:47:30.753692 update_engine[1256]: Nov 3 20:47:30.753692 update_engine[1256]: Nov 3 20:47:30.753692 update_engine[1256]: Nov 3 20:47:30.753692 update_engine[1256]: Nov 3 20:47:30.753692 update_engine[1256]: Nov 3 20:47:30.760401 update_engine[1256]: I1103 20:47:30.758625 1256 omaha_request_action.cc:447] Omaha Response manifest version = Nov 3 20:47:30.760401 update_engine[1256]: I1103 20:47:30.758652 1256 omaha_request_action.cc:470] Found 1 url(s) Nov 3 20:47:30.760401 update_engine[1256]: I1103 20:47:30.758663 1256 omaha_request_action.cc:506] Processing first of 1 package(s) Nov 3 20:47:30.760401 update_engine[1256]: I1103 20:47:30.758666 1256 omaha_request_action.cc:513] Omaha Response package name = update.gz Nov 3 20:47:30.760401 update_engine[1256]: I1103 20:47:30.758669 1256 omaha_request_action.cc:529] Url0: http://10.0.0.6:34567/packages/update.gz Nov 3 20:47:30.760401 update_engine[1256]: I1103 20:47:30.758674 1256 omaha_request_action.cc:541] Payload size = 489420361 bytes Nov 3 20:47:30.760401 update_engine[1256]: I1103 20:47:30.758684 1256 omaha_request_action.cc:565] Found 1 action(s). Processing the postinstall action. Nov 3 20:47:30.760401 update_engine[1256]: I1103 20:47:30.758695 1256 payload_state.cc:51] Resetting all persisted state as this is a new response Nov 3 20:47:30.760401 update_engine[1256]: I1103 20:47:30.758698 1256 payload_state.cc:360] Current Response Signature = Nov 3 20:47:30.760401 update_engine[1256]: NumURLs = 1 Nov 3 20:47:30.760401 update_engine[1256]: Url0 = http://10.0.0.6:34567/packages/update.gz Nov 3 20:47:30.760401 update_engine[1256]: Payload Size = 489420361 Nov 3 20:47:30.760401 update_engine[1256]: Payload Sha256 Hash = fbVXiYyxd7ES8jnqMunkIxBbPsUFRZlws4vmz9ke19w= Nov 3 20:47:30.760401 update_engine[1256]: Is Delta Payload = 0 Nov 3 20:47:30.760401 update_engine[1256]: Max Failure Count Per Url = 10 Nov 3 20:47:30.760401 update_engine[1256]: Disable Payload Backoff = 1 Nov 3 20:47:30.760401 update_engine[1256]: I1103 20:47:30.758762 1256 payload_state.cc:381] Payload Attempt Number = 0 Nov 3 20:47:30.760401 update_engine[1256]: I1103 20:47:30.758787 1256 payload_state.cc:404] Current URL Index = 0 Nov 3 20:47:30.760401 update_engine[1256]: I1103 20:47:30.758809 1256 payload_state.cc:425] Current URL (Url0)'s Failure Count = 0 Nov 3 20:47:30.760401 update_engine[1256]: I1103 20:47:30.758831 1256 payload_state.cc:287] Resetting backoff expiry time as payload backoff is disabled Nov 3 20:47:30.760401 update_engine[1256]: I1103 20:47:30.758834 1256 payload_state.cc:452] Backoff Expiry Time = 01/01/70 00:00:00 UTC Nov 3 20:47:30.760401 update_engine[1256]: I1103 20:47:30.758864 1256 payload_state.cc:203] Payload backoff logic is disabled. Can proceed with the download Nov 3 20:47:30.760401 update_engine[1256]: I1103 20:47:30.758880 1256 action_processor.cc:82] ActionProcessor::ActionComplete: finished OmahaRequestAction, starting OmahaResponseHandlerAction Nov 3 20:47:30.760401 update_engine[1256]: I1103 20:47:30.758888 1256 omaha_response_handler_action.cc:43] Using Url0 as the download url this time Nov 3 20:47:30.760401 update_engine[1256]: I1103 20:47:30.758911 1256 prefs.cc:51] update-state-next-operation not present in /var/lib/update_engine/prefs Nov 3 20:47:30.760827 update_engine[1256]: E1103 20:47:30.758914 1256 payload_processor.cc:488] prefs->GetInt64(kPrefsUpdateStateNextOperation, &next_operation) && next_operation != kUpdateStateOperationInvalid && next_operation > 0 failed. Nov 3 20:47:30.760827 update_engine[1256]: I1103 20:47:30.759277 1256 omaha_response_handler_action.cc:85] Using this install plan: Nov 3 20:47:30.760827 update_engine[1256]: I1103 20:47:30.759282 1256 install_plan.cc:53] InstallPlan: , new_update, url: http://10.0.0.6:34567/packages/update.gz, payload size: 489420361, payload hash: fbVXiYyxd7ES8jnqMunkIxBbPsUFRZlws4vmz9ke19w=, partition_path: /dev/vda4, kernel_path: /boot/flatcar/vmlinuz-b, pcr_policy_path: /var/lib/update_engine/pcrs-b.zip, old_partition_path: /dev/vda3, old_kernel_path: /boot/flatcar/vmlinuz-a Nov 3 20:47:30.760827 update_engine[1256]: I1103 20:47:30.759356 1256 action_processor.cc:82] ActionProcessor::ActionComplete: finished OmahaResponseHandlerAction, starting FilesystemCopierAction Nov 3 20:47:30.762182 update_engine[1256]: I1103 20:47:30.762145 1256 filesystem_copier_action.cc:296] Filesystem size: 1073741824 Nov 3 20:47:30.783000 audit[1277]: USER_ACCT pid=1277 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:30.784255 sshd[1277]: Accepted publickey for core from 10.0.0.1 port 46378 ssh2: RSA SHA256:5eVaox3vWxnLIluVgZCLLVEXzSEm5vVZW0KMijsIIlg Nov 3 20:47:30.783000 audit[1277]: CRED_ACQ pid=1277 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:30.785184 sshd[1277]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 3 20:47:30.788307 systemd-logind[901]: New session 25 of user core. Nov 3 20:47:30.795191 systemd[1]: Started Session 25 of User core. Nov 3 20:47:30.798000 audit[1277]: USER_START pid=1277 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:30.799000 audit[1285]: CRED_ACQ pid=1285 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:30.856552 sshd[1277]: pam_unix(sshd:session): session closed for user core Nov 3 20:47:30.856000 audit[1277]: USER_END pid=1277 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:30.856000 audit[1277]: CRED_DISP pid=1277 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:30.858971 systemd[1]: sshd@24-10.0.0.7:22-10.0.0.1:46378.service: Deactivated successfully. Nov 3 20:47:30.858000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@24-10.0.0.7:22-10.0.0.1:46378 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:30.859673 systemd[1]: session-25.scope: Deactivated successfully. Nov 3 20:47:30.860238 systemd-logind[901]: Session 25 logged out. Waiting for processes to exit. Nov 3 20:47:30.860883 systemd-logind[901]: Removed session 25. Nov 3 20:47:40.759989 update_engine[1256]: I1103 20:47:40.759918 1256 filesystem_copier_action.cc:274] Hash: W2tlmDO1e7ue6lfdobBruQSsP93+fWBhNnXM6T/sIeY= Nov 3 20:47:40.759989 update_engine[1256]: I1103 20:47:40.759970 1256 action_processor.cc:82] ActionProcessor::ActionComplete: finished FilesystemCopierAction, starting KernelCopierAction Nov 3 20:47:40.838426 update_engine[1256]: E1103 20:47:40.838375 1256 kernel_copier_action.cc:60] Failed to copy kernel from /boot/flatcar/vmlinuz-a to /boot/flatcar/vmlinuz-b Nov 3 20:47:40.838426 update_engine[1256]: I1103 20:47:40.838420 1256 action_processor.cc:68] ActionProcessor::ActionComplete: KernelCopierAction action failed. Aborting processing. Nov 3 20:47:40.838426 update_engine[1256]: I1103 20:47:40.838424 1256 action_processor.cc:73] ActionProcessor::ActionComplete: finished last action of type KernelCopierAction Nov 3 20:47:40.838426 update_engine[1256]: I1103 20:47:40.838428 1256 update_attempter.cc:302] Processing Done. Nov 3 20:47:40.838556 update_engine[1256]: E1103 20:47:40.838462 1256 update_attempter.cc:615] Update failed. Nov 3 20:47:40.838556 update_engine[1256]: I1103 20:47:40.838467 1256 payload_state.cc:97] Updating payload state for error code: 1 (kActionCodeError) Nov 3 20:47:40.838556 update_engine[1256]: I1103 20:47:40.838472 1256 payload_state.cc:276] Incrementing the URL failure count Nov 3 20:47:40.838556 update_engine[1256]: I1103 20:47:40.838475 1256 payload_state.cc:425] Current URL (Url0)'s Failure Count = 1 Nov 3 20:47:40.838698 update_engine[1256]: I1103 20:47:40.838676 1256 action_processor.cc:36] ActionProcessor::StartProcessing: OmahaRequestAction Nov 3 20:47:40.838723 update_engine[1256]: I1103 20:47:40.838702 1256 omaha_request_action.cc:268] Posting an Omaha request to http://10.0.0.6:34567/v1/update Nov 3 20:47:40.838723 update_engine[1256]: I1103 20:47:40.838707 1256 omaha_request_action.cc:269] Request: Nov 3 20:47:40.838723 update_engine[1256]: Nov 3 20:47:40.838723 update_engine[1256]: Nov 3 20:47:40.838723 update_engine[1256]: Nov 3 20:47:40.838723 update_engine[1256]: Nov 3 20:47:40.838723 update_engine[1256]: Nov 3 20:47:40.838723 update_engine[1256]: Nov 3 20:47:40.838723 update_engine[1256]: I1103 20:47:40.838711 1256 libcurl_http_fetcher.cc:48] Starting/Resuming transfer Nov 3 20:47:40.839235 update_engine[1256]: I1103 20:47:40.839180 1256 libcurl_http_fetcher.cc:152] Setting up curl options for HTTP Nov 3 20:47:40.839408 update_engine[1256]: I1103 20:47:40.839334 1256 libcurl_http_fetcher.cc:435] Setting up timeout source: 1 seconds. Nov 3 20:47:40.869605 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:48876). Nov 3 20:47:40.868000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.7:22-10.0.0.1:48876 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:40.872011 kernel: kauditd_printk_skb: 531 callbacks suppressed Nov 3 20:47:40.872169 kernel: audit: type=1130 audit(1762202860.868:701): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.7:22-10.0.0.1:48876 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:40.913000 audit[1293]: USER_ACCT pid=1293 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:40.914890 sshd[1293]: Accepted publickey for core from 10.0.0.1 port 48876 ssh2: RSA SHA256:5eVaox3vWxnLIluVgZCLLVEXzSEm5vVZW0KMijsIIlg Nov 3 20:47:40.916604 sshd[1293]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 3 20:47:40.915000 audit[1293]: CRED_ACQ pid=1293 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:40.923160 systemd-logind[901]: New session 26 of user core. Nov 3 20:47:40.940346 kernel: audit: type=1101 audit(1762202860.913:702): pid=1293 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:40.940382 kernel: audit: type=1103 audit(1762202860.915:703): pid=1293 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:40.940400 kernel: audit: type=1006 audit(1762202860.915:704): pid=1293 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=26 res=1 Nov 3 20:47:40.940318 systemd[1]: Started Session 26 of User core. Nov 3 20:47:40.942000 audit[1293]: USER_START pid=1293 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:40.944000 audit[1295]: CRED_ACQ pid=1295 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:40.958563 kernel: audit: type=1105 audit(1762202860.942:705): pid=1293 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:40.958604 kernel: audit: type=1103 audit(1762202860.944:706): pid=1295 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:41.044947 update_engine[1256]: I1103 20:47:41.044852 1256 libcurl_http_fetcher.cc:248] HTTP response code: 200 Nov 3 20:47:41.044947 update_engine[1256]: I1103 20:47:41.044934 1256 libcurl_http_fetcher.cc:305] Transfer completed (200), 241 bytes downloaded Nov 3 20:47:41.044947 update_engine[1256]: I1103 20:47:41.044939 1256 omaha_request_action.cc:619] Omaha request response: Nov 3 20:47:41.044947 update_engine[1256]: Nov 3 20:47:41.044947 update_engine[1256]: Nov 3 20:47:41.044947 update_engine[1256]: Nov 3 20:47:41.044947 update_engine[1256]: Nov 3 20:47:41.044947 update_engine[1256]: Nov 3 20:47:41.044947 update_engine[1256]: Nov 3 20:47:41.045242 update_engine[1256]: E1103 20:47:41.044955 1256 omaha_request_action.cc:626] HTTP reported success but Omaha reports an error. Nov 3 20:47:41.045242 update_engine[1256]: I1103 20:47:41.044960 1256 action_processor.cc:65] ActionProcessor::ActionComplete: finished last action of type OmahaRequestAction Nov 3 20:47:41.045242 update_engine[1256]: I1103 20:47:41.044962 1256 action_processor.cc:73] ActionProcessor::ActionComplete: finished last action of type OmahaRequestAction Nov 3 20:47:41.045242 update_engine[1256]: I1103 20:47:41.044965 1256 update_attempter.cc:302] Processing Done. Nov 3 20:47:41.045242 update_engine[1256]: I1103 20:47:41.044970 1256 update_attempter.cc:306] Error event sent. Nov 3 20:47:41.045535 sshd[1293]: pam_unix(sshd:session): session closed for user core Nov 3 20:47:41.045000 audit[1293]: USER_END pid=1293 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:41.047699 systemd[1]: sshd@25-10.0.0.7:22-10.0.0.1:48876.service: Deactivated successfully. Nov 3 20:47:41.048354 systemd[1]: session-26.scope: Deactivated successfully. Nov 3 20:47:41.048892 systemd-logind[901]: Session 26 logged out. Waiting for processes to exit. Nov 3 20:47:41.049544 systemd-logind[901]: Removed session 26. Nov 3 20:47:41.045000 audit[1293]: CRED_DISP pid=1293 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:41.059540 kernel: audit: type=1106 audit(1762202861.045:707): pid=1293 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:41.059571 kernel: audit: type=1104 audit(1762202861.045:708): pid=1293 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:41.059590 kernel: audit: type=1131 audit(1762202861.046:709): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.7:22-10.0.0.1:48876 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:41.046000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.7:22-10.0.0.1:48876 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:51.053986 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:58284). Nov 3 20:47:51.053000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.0.0.7:22-10.0.0.1:58284 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:51.061104 kernel: audit: type=1130 audit(1762202871.053:710): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.0.0.7:22-10.0.0.1:58284 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:51.090000 audit[1300]: USER_ACCT pid=1300 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:51.091319 sshd[1300]: Accepted publickey for core from 10.0.0.1 port 58284 ssh2: RSA SHA256:5eVaox3vWxnLIluVgZCLLVEXzSEm5vVZW0KMijsIIlg Nov 3 20:47:51.095412 sshd[1300]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 3 20:47:51.098344 systemd-logind[901]: New session 27 of user core. Nov 3 20:47:51.111226 kernel: audit: type=1101 audit(1762202871.090:711): pid=1300 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:51.111246 kernel: audit: type=1103 audit(1762202871.094:712): pid=1300 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:51.111262 kernel: audit: type=1006 audit(1762202871.094:713): pid=1300 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=27 res=1 Nov 3 20:47:51.094000 audit[1300]: CRED_ACQ pid=1300 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:51.111200 systemd[1]: Started Session 27 of User core. Nov 3 20:47:51.112000 audit[1300]: USER_START pid=1300 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:51.113000 audit[1302]: CRED_ACQ pid=1302 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:51.128239 kernel: audit: type=1105 audit(1762202871.112:714): pid=1300 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:51.128270 kernel: audit: type=1103 audit(1762202871.113:715): pid=1302 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:51.162921 sshd[1300]: pam_unix(sshd:session): session closed for user core Nov 3 20:47:51.162000 audit[1300]: USER_END pid=1300 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:51.162000 audit[1300]: CRED_DISP pid=1300 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:51.176849 kernel: audit: type=1106 audit(1762202871.162:716): pid=1300 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:51.176877 kernel: audit: type=1104 audit(1762202871.162:717): pid=1300 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:51.180355 systemd[1]: sshd@26-10.0.0.7:22-10.0.0.1:58284.service: Deactivated successfully. Nov 3 20:47:51.179000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.0.0.7:22-10.0.0.1:58284 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:51.180828 systemd[1]: session-27.scope: Deactivated successfully. Nov 3 20:47:51.181318 systemd-logind[901]: Session 27 logged out. Waiting for processes to exit. Nov 3 20:47:51.182000 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:58292). Nov 3 20:47:51.182658 systemd-logind[901]: Removed session 27. Nov 3 20:47:51.181000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@27-10.0.0.7:22-10.0.0.1:58292 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:51.192054 kernel: audit: type=1131 audit(1762202871.179:718): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.0.0.7:22-10.0.0.1:58284 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:51.192118 kernel: audit: type=1130 audit(1762202871.181:719): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@27-10.0.0.7:22-10.0.0.1:58292 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:51.221000 audit[1307]: USER_ACCT pid=1307 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:51.222830 sshd[1307]: Accepted publickey for core from 10.0.0.1 port 58292 ssh2: RSA SHA256:5eVaox3vWxnLIluVgZCLLVEXzSEm5vVZW0KMijsIIlg Nov 3 20:47:51.222000 audit[1307]: CRED_ACQ pid=1307 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:51.223753 sshd[1307]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 3 20:47:51.225757 systemd-logind[901]: New session 28 of user core. Nov 3 20:47:51.229179 systemd[1]: Started Session 28 of User core. Nov 3 20:47:51.231000 audit[1307]: USER_START pid=1307 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:51.231000 audit[1309]: CRED_ACQ pid=1309 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:51.282880 sshd[1307]: pam_unix(sshd:session): session closed for user core Nov 3 20:47:51.282000 audit[1307]: USER_END pid=1307 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:51.282000 audit[1307]: CRED_DISP pid=1307 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:51.288552 systemd[1]: sshd@27-10.0.0.7:22-10.0.0.1:58292.service: Deactivated successfully. Nov 3 20:47:51.287000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@27-10.0.0.7:22-10.0.0.1:58292 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:51.289000 systemd[1]: session-28.scope: Deactivated successfully. Nov 3 20:47:51.289482 systemd-logind[901]: Session 28 logged out. Waiting for processes to exit. Nov 3 20:47:51.290335 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:58294). Nov 3 20:47:51.289000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@28-10.0.0.7:22-10.0.0.1:58294 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:51.290968 systemd-logind[901]: Removed session 28. Nov 3 20:47:51.325000 audit[1315]: USER_ACCT pid=1315 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:51.326761 sshd[1315]: Accepted publickey for core from 10.0.0.1 port 58294 ssh2: RSA SHA256:5eVaox3vWxnLIluVgZCLLVEXzSEm5vVZW0KMijsIIlg Nov 3 20:47:51.326000 audit[1315]: CRED_ACQ pid=1315 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:51.327447 sshd[1315]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 3 20:47:51.329820 systemd-logind[901]: New session 29 of user core. Nov 3 20:47:51.335178 systemd[1]: Started Session 29 of User core. Nov 3 20:47:51.337000 audit[1315]: USER_START pid=1315 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:51.338000 audit[1317]: CRED_ACQ pid=1317 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:51.383036 sshd[1315]: pam_unix(sshd:session): session closed for user core Nov 3 20:47:51.382000 audit[1315]: USER_END pid=1315 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:51.382000 audit[1315]: CRED_DISP pid=1315 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:51.391625 systemd[1]: sshd@28-10.0.0.7:22-10.0.0.1:58294.service: Deactivated successfully. Nov 3 20:47:51.390000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@28-10.0.0.7:22-10.0.0.1:58294 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:51.392211 systemd[1]: session-29.scope: Deactivated successfully. Nov 3 20:47:51.392740 systemd-logind[901]: Session 29 logged out. Waiting for processes to exit. Nov 3 20:47:51.393650 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:58306). Nov 3 20:47:51.392000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@29-10.0.0.7:22-10.0.0.1:58306 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:51.394227 systemd-logind[901]: Removed session 29. Nov 3 20:47:51.428000 audit[1321]: USER_ACCT pid=1321 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:51.429993 sshd[1321]: Accepted publickey for core from 10.0.0.1 port 58306 ssh2: RSA SHA256:5eVaox3vWxnLIluVgZCLLVEXzSEm5vVZW0KMijsIIlg Nov 3 20:47:51.429000 audit[1321]: CRED_ACQ pid=1321 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:51.430969 sshd[1321]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 3 20:47:51.433183 systemd-logind[901]: New session 30 of user core. Nov 3 20:47:51.437197 systemd[1]: Started Session 30 of User core. Nov 3 20:47:51.439000 audit[1321]: USER_START pid=1321 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:51.440000 audit[1323]: CRED_ACQ pid=1323 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:51.485215 sshd[1321]: pam_unix(sshd:session): session closed for user core Nov 3 20:47:51.484000 audit[1321]: USER_END pid=1321 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:51.484000 audit[1321]: CRED_DISP pid=1321 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:51.491390 systemd[1]: sshd@29-10.0.0.7:22-10.0.0.1:58306.service: Deactivated successfully. Nov 3 20:47:51.490000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@29-10.0.0.7:22-10.0.0.1:58306 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:51.491868 systemd[1]: session-30.scope: Deactivated successfully. Nov 3 20:47:51.492398 systemd-logind[901]: Session 30 logged out. Waiting for processes to exit. Nov 3 20:47:51.493208 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:58316). Nov 3 20:47:51.492000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@30-10.0.0.7:22-10.0.0.1:58316 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:51.493755 systemd-logind[901]: Removed session 30. Nov 3 20:47:51.528000 audit[1327]: USER_ACCT pid=1327 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:51.529540 sshd[1327]: Accepted publickey for core from 10.0.0.1 port 58316 ssh2: RSA SHA256:5eVaox3vWxnLIluVgZCLLVEXzSEm5vVZW0KMijsIIlg Nov 3 20:47:51.529000 audit[1327]: CRED_ACQ pid=1327 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:51.530418 sshd[1327]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 3 20:47:51.532678 systemd-logind[901]: New session 31 of user core. Nov 3 20:47:51.541202 systemd[1]: Started Session 31 of User core. Nov 3 20:47:51.543000 audit[1327]: USER_START pid=1327 uid=0 auid=500 ses=31 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:51.544000 audit[1329]: CRED_ACQ pid=1329 uid=0 auid=500 ses=31 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:51.591000 audit[1331]: USER_ACCT pid=1331 uid=500 auid=500 ses=31 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:47:51.591000 audit[1331]: CRED_REFR pid=1331 uid=500 auid=500 ses=31 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:47:51.592518 sudo[1331]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/systemctl stop sshd.socket Nov 3 20:47:51.592684 sudo[1331]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Nov 3 20:47:51.592000 audit[1331]: USER_START pid=1331 uid=500 auid=500 ses=31 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:47:51.598985 systemd[1]: sshd.socket: Deactivated successfully. Nov 3 20:47:51.599321 systemd[1]: Closed OpenSSH Server Socket. Nov 3 20:47:51.600033 sudo[1331]: pam_unix(sudo:session): session closed for user root Nov 3 20:47:51.598000 audit[1331]: USER_END pid=1331 uid=500 auid=500 ses=31 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:47:51.599000 audit[1331]: CRED_DISP pid=1331 uid=500 auid=500 ses=31 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:47:51.602000 audit[1330]: USER_ACCT pid=1330 uid=500 auid=500 ses=31 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:47:51.604040 sudo[1330]: core : PWD=/home/core ; USER=root ; COMMAND=/sbin/reboot Nov 3 20:47:51.603000 audit[1330]: CRED_REFR pid=1330 uid=500 auid=500 ses=31 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:47:51.604247 sudo[1330]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Nov 3 20:47:51.609000 audit[1330]: USER_START pid=1330 uid=500 auid=500 ses=31 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:47:51.624543 sshd[934]: pam_unix(sshd:session): session closed for user core Nov 3 20:47:51.624728 sshd[934]: pam_systemd(sshd:session): Failed to release session: Interrupted system call Nov 3 20:47:51.624864 systemd[1]: Stopping Session 1 of User core... Nov 3 20:47:51.625226 systemd[1]: Stopping Session 31 of User core... Nov 3 20:47:51.625618 systemd[1]: Removed slice Slice /system/addon-config. Nov 3 20:47:51.626236 systemd[1]: Removed slice Slice /system/addon-run. Nov 3 20:47:51.626768 systemd[1]: Removed slice Slice /system/modprobe. Nov 3 20:47:51.625000 audit[934]: USER_END pid=934 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=? acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=failed' Nov 3 20:47:51.625000 audit[934]: CRED_DISP pid=934 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:51.627335 systemd[1]: Removed slice Slice /system/system-cloudinit. Nov 3 20:47:51.627743 systemd[1]: Stopped target Multi-User System. Nov 3 20:47:51.627943 systemd[1]: Stopped target Login Prompts. Nov 3 20:47:51.628497 systemd[1]: Stopped target Containers. Nov 3 20:47:51.628771 systemd[1]: Stopped target Host and Network Name Lookups. Nov 3 20:47:51.629046 systemd[1]: Stopped target Remote Encrypted Volumes. Nov 3 20:47:51.629616 systemd[1]: Stopped target Timer Units. Nov 3 20:47:51.629815 systemd[1]: logrotate.timer: Deactivated successfully. Nov 3 20:47:51.629889 systemd[1]: Stopped Daily Log Rotation. Nov 3 20:47:51.630108 systemd[1]: mdadm.timer: Deactivated successfully. Nov 3 20:47:51.630176 systemd[1]: Stopped Weekly check for MD array's redundancy information.. Nov 3 20:47:51.630365 sshd[1327]: pam_unix(sshd:session): session closed for user core Nov 3 20:47:51.630371 systemd[1]: systemd-tmpfiles-clean.timer: Deactivated successfully. Nov 3 20:47:51.630435 systemd[1]: Stopped Daily Cleanup of Temporary Directories. Nov 3 20:47:51.630694 systemd[1]: Stopped target System Time Set. Nov 3 20:47:51.630961 systemd[1]: Stopped target Load user-provided cloud configs. Nov 3 20:47:51.631526 systemd[1]: Stopped target Load system-provided cloud configs. Nov 3 20:47:51.631774 systemd[1]: systemd-coredump.socket: Deactivated successfully. Nov 3 20:47:51.631894 systemd[1]: Closed Process Core Dump Socket. Nov 3 20:47:51.655473 systemd[1]: Unmounting Boot partition... Nov 3 20:47:51.655799 sudo[1330]: pam_unix(sudo:session): session closed for user root Nov 3 20:47:51.654000 audit[1330]: USER_END pid=1330 uid=500 auid=500 ses=31 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:47:51.654000 audit[1330]: CRED_DISP pid=1330 uid=500 auid=500 ses=31 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:47:51.657026 systemd[1]: Stopping Getty on tty1... Nov 3 20:47:51.658291 systemd[1]: Stopping Serial Getty on ttyS0... Nov 3 20:47:51.660193 systemd[1]: Stopping OpenSSH per-connection server daemon... Nov 3 20:47:51.661704 sshd[1327]: pam_systemd(sshd:session): Failed to release session: Interrupted system call Nov 3 20:47:51.660000 audit[1327]: USER_END pid=1327 uid=0 auid=500 ses=31 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=? acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=failed' Nov 3 20:47:51.661767 systemd[1]: Stopping OpenSSH per-connection server daemon (10.0.0.1:58316)... Nov 3 20:47:51.660000 audit[1327]: CRED_DISP pid=1327 uid=0 auid=500 ses=31 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:47:51.663438 systemd[1]: systemd-machine-id-commit.service: Deactivated successfully. Nov 3 20:47:51.663566 systemd[1]: Stopped Commit a transient machine-id on disk. Nov 3 20:47:51.664000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:51.665335 systemd[1]: Stopped target First Boot Complete. Nov 3 20:47:51.667938 systemd[1]: Stopping Load/Save Random Seed... Nov 3 20:47:51.669412 systemd[1]: Stopping Update Engine... Nov 3 20:47:51.673237 systemd[1]: getty@tty1.service: Deactivated successfully. Nov 3 20:47:51.673401 systemd[1]: Stopped Getty on tty1. Nov 3 20:47:51.674000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:51.695093 systemd[1]: serial-getty@ttyS0.service: Deactivated successfully. Nov 3 20:47:51.695281 systemd[1]: Stopped Serial Getty on ttyS0. Nov 3 20:47:51.695000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:51.697633 systemd[1]: sshd@0-10.0.0.7:22-10.0.0.1:46136.service: Deactivated successfully. Nov 3 20:47:51.697790 systemd[1]: Stopped OpenSSH per-connection server daemon. Nov 3 20:47:51.698000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.7:22-10.0.0.1:46136 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:51.699886 systemd[1]: update-engine.service: Main process exited, code=exited, status=1/FAILURE Nov 3 20:47:51.699941 systemd[1]: update-engine.service: Failed with result 'exit-code'. Nov 3 20:47:51.700174 systemd[1]: Stopped Update Engine. Nov 3 20:47:51.700000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-engine comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=failed' Nov 3 20:47:51.701472 systemd[1]: update-engine.service: Consumed 9.699s CPU time. Nov 3 20:47:51.701656 systemd[1]: sshd@30-10.0.0.7:22-10.0.0.1:58316.service: Deactivated successfully. Nov 3 20:47:51.701814 systemd[1]: Stopped OpenSSH per-connection server daemon (10.0.0.1:58316). Nov 3 20:47:51.702000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@30-10.0.0.7:22-10.0.0.1:58316 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:51.716560 systemd[1]: boot.mount: Deactivated successfully. Nov 3 20:47:51.716805 systemd[1]: Unmounted Boot partition. Nov 3 20:47:51.718424 systemd[1]: systemd-random-seed.service: Deactivated successfully. Nov 3 20:47:51.718626 systemd[1]: Stopped Load/Save Random Seed. Nov 3 20:47:51.718000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:51.720206 systemd[1]: session-31.scope: Deactivated successfully. Nov 3 20:47:51.720402 systemd[1]: Stopped Session 31 of User core. Nov 3 20:47:51.721907 systemd[1]: session-1.scope: Deactivated successfully. Nov 3 20:47:51.722126 systemd[1]: Stopped Session 1 of User core. Nov 3 20:47:51.723878 systemd-logind[901]: Session 1 logged out. Waiting for processes to exit. Nov 3 20:47:51.724743 systemd-logind[901]: Session 31 logged out. Waiting for processes to exit. Nov 3 20:47:51.724936 systemd[1]: Removed slice Slice /system/getty. Nov 3 20:47:51.726573 systemd[1]: Removed slice Slice /system/serial-getty. Nov 3 20:47:51.728318 systemd[1]: Removed slice Slice /system/sshd. Nov 3 20:47:51.729729 systemd[1]: sshd-keygen.service: Deactivated successfully. Nov 3 20:47:51.729821 systemd[1]: Stopped Generate sshd host keys. Nov 3 20:47:51.730000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:51.731218 systemd[1]: systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service: Deactivated successfully. Nov 3 20:47:51.731328 systemd[1]: Stopped File System Check on /dev/disk/by-label/EFI-SYSTEM. Nov 3 20:47:51.732000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:51.733301 systemd[1]: Stopping User Login Management... Nov 3 20:47:51.734500 systemd[1]: Stopping User Manager for UID 500... Nov 3 20:47:51.735369 systemd[937]: Stopped target Main User Target. Nov 3 20:47:51.735393 systemd[937]: Stopped target Basic System. Nov 3 20:47:51.735403 systemd[937]: Stopped target Paths. Nov 3 20:47:51.735412 systemd[937]: Stopped target Sockets. Nov 3 20:47:51.735432 systemd[937]: Reached target Shutdown. Nov 3 20:47:51.735440 systemd[937]: Stopped target Timers. Nov 3 20:47:51.735550 systemd[937]: Finished Exit the Session. Nov 3 20:47:51.735576 systemd[937]: Reached target Exit the Session. Nov 3 20:47:51.740658 systemd[1]: user@500.service: Deactivated successfully. Nov 3 20:47:51.740838 systemd[1]: Stopped User Manager for UID 500. Nov 3 20:47:51.741000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:51.748204 systemd[1]: Stopping User Runtime Directory /run/user/500... Nov 3 20:47:51.750691 systemd[1]: systemd-logind.service: Deactivated successfully. Nov 3 20:47:51.750902 systemd[1]: Stopped User Login Management. Nov 3 20:47:51.751000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:51.754331 systemd[1]: run-user-500.mount: Deactivated successfully. Nov 3 20:47:51.754389 systemd[1]: Unmounted /run/user/500. Nov 3 20:47:51.754000 audit: BPF prog-id=61 op=UNLOAD Nov 3 20:47:51.755797 systemd[1]: user-runtime-dir@500.service: Deactivated successfully. Nov 3 20:47:51.755974 systemd[1]: Stopped User Runtime Directory /run/user/500. Nov 3 20:47:51.756000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:51.758103 systemd[1]: Removed slice User Slice of UID 500. Nov 3 20:47:51.760200 systemd[1]: Stopping D-Bus System Message Bus... Nov 3 20:47:51.771939 systemd[1]: Stopping Permit User Sessions... Nov 3 20:47:51.773608 systemd[1]: dbus.service: Deactivated successfully. Nov 3 20:47:51.773835 systemd[1]: Stopped D-Bus System Message Bus. Nov 3 20:47:51.774000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:51.777496 systemd[1]: systemd-user-sessions.service: Deactivated successfully. Nov 3 20:47:51.777670 systemd[1]: Stopped Permit User Sessions. Nov 3 20:47:51.777000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:51.778972 systemd[1]: Stopped target Basic System. Nov 3 20:47:51.780200 systemd[1]: Stopped target Network. Nov 3 20:47:51.781364 systemd[1]: Stopped target Path Units. Nov 3 20:47:51.782524 systemd[1]: motdgen.path: Deactivated successfully. Nov 3 20:47:51.787125 systemd[1]: Stopped Watch for update engine configuration changes. Nov 3 20:47:51.788859 systemd[1]: user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path: Deactivated successfully. Nov 3 20:47:51.792116 systemd[1]: Stopped Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 3 20:47:51.793849 systemd[1]: Stopped target Remote File Systems. Nov 3 20:47:51.795191 systemd[1]: Stopped target Slice Units. Nov 3 20:47:51.796609 systemd[1]: Removed slice User and Session Slice. Nov 3 20:47:51.797947 systemd[1]: Stopped target Socket Units. Nov 3 20:47:51.799187 systemd[1]: dbus.socket: Deactivated successfully. Nov 3 20:47:51.799232 systemd[1]: Closed D-Bus System Message Bus Socket. Nov 3 20:47:51.800698 systemd[1]: docker.socket: Deactivated successfully. Nov 3 20:47:51.800904 systemd[1]: Closed Docker Socket for the API. Nov 3 20:47:51.802213 systemd[1]: Stopped target System Initialization. Nov 3 20:47:51.803571 systemd[1]: proc-sys-fs-binfmt_misc.automount: Deactivated successfully. Nov 3 20:47:51.803660 systemd[1]: Unset automount Arbitrary Executable File Formats File System Automount Point. Nov 3 20:47:51.805401 systemd[1]: Stopped target Local Verity Protected Volumes. Nov 3 20:47:51.807784 systemd[1]: Stopping Load Security Auditing Rules... Nov 3 20:47:51.809255 systemd[1]: Stopping Network Name Resolution... Nov 3 20:47:51.810598 systemd[1]: Stopping Network Time Synchronization... Nov 3 20:47:51.811805 systemd[1]: systemd-update-done.service: Deactivated successfully. Nov 3 20:47:51.811867 systemd[1]: Stopped Update is Completed. Nov 3 20:47:51.811000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:51.813148 systemd[1]: ldconfig.service: Deactivated successfully. Nov 3 20:47:51.813191 systemd[1]: Stopped Rebuild Dynamic Linker Cache. Nov 3 20:47:51.813000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:51.814565 systemd[1]: systemd-hwdb-update.service: Deactivated successfully. Nov 3 20:47:51.814603 systemd[1]: Stopped Rebuild Hardware Database. Nov 3 20:47:51.814000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:51.815971 systemd[1]: systemd-journal-catalog-update.service: Deactivated successfully. Nov 3 20:47:51.816008 systemd[1]: Stopped Rebuild Journal Catalog. Nov 3 20:47:51.816000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:51.818267 systemd[1]: Stopping Record System Boot/Shutdown in UTMP... Nov 3 20:47:51.819697 auditctl[1347]: No rules Nov 3 20:47:51.821216 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 3 20:47:51.821418 systemd[1]: Stopped Network Name Resolution. Nov 3 20:47:51.820000 audit[1349]: SYSTEM_SHUTDOWN pid=1349 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib64/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 3 20:47:51.821000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:51.822936 systemd[1]: systemd-timesyncd.service: Deactivated successfully. Nov 3 20:47:51.823159 systemd[1]: Stopped Network Time Synchronization. Nov 3 20:47:51.823000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:51.824806 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:47:51.824976 systemd[1]: Stopped Load Security Auditing Rules. Nov 3 20:47:51.825000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:51.827848 systemd[1]: Stopping Network Configuration... Nov 3 20:47:51.830000 audit: BPF prog-id=64 op=UNLOAD Nov 3 20:47:51.830000 audit: BPF prog-id=56 op=UNLOAD Nov 3 20:47:51.831444 systemd[1]: systemd-update-utmp.service: Deactivated successfully. Nov 3 20:47:51.831660 systemd[1]: Stopped Record System Boot/Shutdown in UTMP. Nov 3 20:47:51.832000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:51.834059 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 3 20:47:51.834161 systemd-networkd[814]: eth0: DHCPv6 lease lost Nov 3 20:47:51.834178 systemd[1]: Stopped Create Volatile Files and Directories. Nov 3 20:47:51.834000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:51.835825 systemd[1]: Stopped target Local File Systems. Nov 3 20:47:51.838226 systemd[1]: Unmounting /etc/flatcar/update-payload-key.pub.pem... Nov 3 20:47:51.840379 systemd[1]: Unmounting External Media Directory... Nov 3 20:47:51.842516 systemd[1]: Unmounting /run/credentials/systemd-sysusers.service... Nov 3 20:47:51.844893 systemd[1]: Unmounting /run/torcx/unpack... Nov 3 20:47:51.846696 systemd[1]: Unmounting Temporary Directory /tmp... Nov 3 20:47:51.848583 systemd[1]: Unmounting /usr/share/oem... Nov 3 20:47:51.850575 systemd[1]: Unmounting /usr/share/update_engine/update-payload-key.pub.pem... Nov 3 20:47:51.853435 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 3 20:47:51.853673 systemd[1]: Stopped Network Configuration. Nov 3 20:47:51.853000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:51.855209 systemd[1]: etc-flatcar-update\x2dpayload\x2dkey.pub.pem.mount: Deactivated successfully. Nov 3 20:47:51.855404 systemd[1]: Unmounted /etc/flatcar/update-payload-key.pub.pem. Nov 3 20:47:51.857328 systemd[1]: media.mount: Deactivated successfully. Nov 3 20:47:51.857548 systemd[1]: Unmounted External Media Directory. Nov 3 20:47:51.859049 systemd[1]: run-credentials-systemd\x2dsysusers.service.mount: Deactivated successfully. Nov 3 20:47:51.865281 systemd[1]: Unmounted /run/credentials/systemd-sysusers.service. Nov 3 20:47:51.867319 systemd[1]: run-torcx-unpack.mount: Deactivated successfully. Nov 3 20:47:51.867528 systemd[1]: Unmounted /run/torcx/unpack. Nov 3 20:47:51.868867 systemd[1]: tmp.mount: Deactivated successfully. Nov 3 20:47:51.869104 systemd[1]: Unmounted Temporary Directory /tmp. Nov 3 20:47:51.870517 systemd[1]: usr-share-oem.mount: Deactivated successfully. Nov 3 20:47:51.870730 systemd[1]: Unmounted /usr/share/oem. Nov 3 20:47:51.871958 systemd[1]: usr-share-update_engine-update\x2dpayload\x2dkey.pub.pem.mount: Deactivated successfully. Nov 3 20:47:51.872186 systemd[1]: Unmounted /usr/share/update_engine/update-payload-key.pub.pem. Nov 3 20:47:51.873000 audit: BPF prog-id=60 op=UNLOAD Nov 3 20:47:51.874309 systemd[1]: Stopped target Swaps. Nov 3 20:47:51.875397 systemd[1]: Reached target Unmount All Filesystems. Nov 3 20:47:51.876807 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 3 20:47:51.876857 systemd[1]: Closed Network Service Netlink Socket. Nov 3 20:47:51.878249 systemd[1]: systemd-fsck@dev-disk-by\x2dlabel-OEM.service: Deactivated successfully. Nov 3 20:47:51.878304 systemd[1]: Stopped File System Check on /dev/disk/by-label/OEM. Nov 3 20:47:51.878000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:51.880150 systemd[1]: Removed slice Slice /system/systemd-fsck. Nov 3 20:47:51.881558 systemd[1]: Stopped target Preparation for Local File Systems. Nov 3 20:47:51.883159 systemd[1]: lvm2-activation.service: Deactivated successfully. Nov 3 20:47:51.883209 systemd[1]: Stopped Activation of LVM2 logical volumes. Nov 3 20:47:51.883000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:51.884669 systemd[1]: Stopped target Local Encrypted Volumes. Nov 3 20:47:51.886105 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 3 20:47:51.886166 systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch. Nov 3 20:47:51.888000 systemd[1]: systemd-ask-password-wall.path: Deactivated successfully. Nov 3 20:47:51.891105 systemd[1]: Stopped Forward Password Requests to Wall Directory Watch. Nov 3 20:47:51.892947 systemd[1]: lvm2-activation-early.service: Deactivated successfully. Nov 3 20:47:51.893005 systemd[1]: Stopped Activation of LVM2 logical volumes. Nov 3 20:47:51.893000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:51.894607 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 3 20:47:51.894645 systemd[1]: Stopped Apply Kernel Variables. Nov 3 20:47:51.894000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:51.896014 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 3 20:47:51.896055 systemd[1]: Stopped Create Static Device Nodes in /dev. Nov 3 20:47:51.896000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:51.897703 systemd[1]: systemd-sysusers.service: Deactivated successfully. Nov 3 20:47:51.897740 systemd[1]: Stopped Create System Users. Nov 3 20:47:51.897000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:51.899088 systemd[1]: systemd-remount-fs.service: Deactivated successfully. Nov 3 20:47:51.899126 systemd[1]: Stopped Remount Root and Kernel File Systems. Nov 3 20:47:51.899000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:51.900837 systemd[1]: Reached target System Shutdown. Nov 3 20:47:51.902220 systemd[1]: Reached target Late Shutdown Services. Nov 3 20:47:51.903846 systemd[1]: systemd-reboot.service: Deactivated successfully. Nov 3 20:47:51.903879 systemd[1]: Finished System Reboot. Nov 3 20:47:51.904000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:51.904000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:51.905163 systemd[1]: Reached target System Reboot. Nov 3 20:47:51.906504 systemd[1]: Shutting down. Nov 3 20:47:51.906000 audit: BPF prog-id=55 op=UNLOAD Nov 3 20:47:51.906000 audit: BPF prog-id=54 op=UNLOAD Nov 3 20:47:51.906000 audit: BPF prog-id=53 op=UNLOAD Nov 3 20:47:51.907000 audit: BPF prog-id=63 op=UNLOAD Nov 3 20:47:51.907000 audit: BPF prog-id=62 op=UNLOAD Nov 3 20:47:51.908000 audit: BPF prog-id=59 op=UNLOAD Nov 3 20:47:51.908000 audit: BPF prog-id=58 op=UNLOAD Nov 3 20:47:51.908000 audit: BPF prog-id=57 op=UNLOAD Nov 3 20:47:51.957104 systemd-shutdown[1]: Syncing filesystems and block devices. Nov 3 20:47:51.963095 systemd-shutdown[1]: Sending SIGTERM to remaining processes... Nov 3 20:47:51.964618 systemd-journald[783]: Journal stopped -- Reboot -- Nov 3 20:47:56.728432 kernel: Linux version 5.10.107-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 9.3.0-r1 p3) 9.3.0, GNU ld (Gentoo 2.36.1 p5) 2.36.1) #1 SMP Tue Mar 22 19:39:53 -00 2022 Nov 3 20:47:56.728450 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Nov 3 20:47:56.728458 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Nov 3 20:47:56.728463 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Nov 3 20:47:56.728467 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Nov 3 20:47:56.728472 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Nov 3 20:47:56.728479 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. Nov 3 20:47:56.728485 kernel: BIOS-provided physical RAM map: Nov 3 20:47:56.728490 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Nov 3 20:47:56.728495 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Nov 3 20:47:56.728500 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Nov 3 20:47:56.728505 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdbfff] usable Nov 3 20:47:56.728510 kernel: BIOS-e820: [mem 0x000000009cfdc000-0x000000009cffffff] reserved Nov 3 20:47:56.728515 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Nov 3 20:47:56.728523 kernel: BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved Nov 3 20:47:56.728528 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Nov 3 20:47:56.728533 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Nov 3 20:47:56.728538 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved Nov 3 20:47:56.728544 kernel: NX (Execute Disable) protection: active Nov 3 20:47:56.728549 kernel: SMBIOS 2.8 present. Nov 3 20:47:56.728554 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 Nov 3 20:47:56.728559 kernel: Hypervisor detected: KVM Nov 3 20:47:56.728573 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Nov 3 20:47:56.728578 kernel: kvm-clock: cpu 0, msr 116ba001, primary cpu clock Nov 3 20:47:56.728584 kernel: kvm-clock: using sched offset of 44833336040 cycles Nov 3 20:47:56.728590 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Nov 3 20:47:56.728596 kernel: tsc: Detected 2794.748 MHz processor Nov 3 20:47:56.728602 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Nov 3 20:47:56.728608 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Nov 3 20:47:56.728613 kernel: last_pfn = 0x9cfdc max_arch_pfn = 0x400000000 Nov 3 20:47:56.728619 kernel: MTRR default type: write-back Nov 3 20:47:56.728624 kernel: MTRR fixed ranges enabled: Nov 3 20:47:56.728630 kernel: 00000-9FFFF write-back Nov 3 20:47:56.728635 kernel: A0000-BFFFF uncachable Nov 3 20:47:56.728640 kernel: C0000-FFFFF write-protect Nov 3 20:47:56.728647 kernel: MTRR variable ranges enabled: Nov 3 20:47:56.728652 kernel: 0 base 0000C0000000 mask FFFFC0000000 uncachable Nov 3 20:47:56.728657 kernel: 1 disabled Nov 3 20:47:56.728663 kernel: 2 disabled Nov 3 20:47:56.728668 kernel: 3 disabled Nov 3 20:47:56.728676 kernel: 4 disabled Nov 3 20:47:56.728682 kernel: 5 disabled Nov 3 20:47:56.728689 kernel: 6 disabled Nov 3 20:47:56.728696 kernel: 7 disabled Nov 3 20:47:56.728702 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Nov 3 20:47:56.728709 kernel: Using GB pages for direct mapping Nov 3 20:47:56.728715 kernel: ACPI: Early table checksum verification disabled Nov 3 20:47:56.728721 kernel: ACPI: RSDP 0x00000000000F59D0 000014 (v00 BOCHS ) Nov 3 20:47:56.728727 kernel: ACPI: RSDT 0x000000009CFE241A 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:47:56.728732 kernel: ACPI: FACP 0x000000009CFE21FA 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:47:56.728741 kernel: ACPI: DSDT 0x000000009CFE0040 0021BA (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:47:56.728747 kernel: ACPI: FACS 0x000000009CFE0000 000040 Nov 3 20:47:56.728753 kernel: ACPI: APIC 0x000000009CFE22EE 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:47:56.728760 kernel: ACPI: HPET 0x000000009CFE237E 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:47:56.728777 kernel: ACPI: MCFG 0x000000009CFE23B6 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:47:56.728783 kernel: ACPI: WAET 0x000000009CFE23F2 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:47:56.728789 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe21fa-0x9cfe22ed] Nov 3 20:47:56.728795 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe21f9] Nov 3 20:47:56.728801 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] Nov 3 20:47:56.728807 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe22ee-0x9cfe237d] Nov 3 20:47:56.728812 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe237e-0x9cfe23b5] Nov 3 20:47:56.728819 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cfe23b6-0x9cfe23f1] Nov 3 20:47:56.728825 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe23f2-0x9cfe2419] Nov 3 20:47:56.728831 kernel: ACPI: Local APIC address 0xfee00000 Nov 3 20:47:56.728837 kernel: No NUMA configuration found Nov 3 20:47:56.728842 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdbfff] Nov 3 20:47:56.728848 kernel: NODE_DATA(0) allocated [mem 0x9cfd6000-0x9cfdbfff] Nov 3 20:47:56.728854 kernel: Zone ranges: Nov 3 20:47:56.728860 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Nov 3 20:47:56.728868 kernel: DMA32 [mem 0x0000000001000000-0x000000009cfdbfff] Nov 3 20:47:56.728875 kernel: Normal empty Nov 3 20:47:56.728880 kernel: Movable zone start for each node Nov 3 20:47:56.728886 kernel: Early memory node ranges Nov 3 20:47:56.728892 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Nov 3 20:47:56.728898 kernel: node 0: [mem 0x0000000000100000-0x000000009cfdbfff] Nov 3 20:47:56.728903 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdbfff] Nov 3 20:47:56.728909 kernel: On node 0 totalpages: 642938 Nov 3 20:47:56.728915 kernel: DMA zone: 64 pages used for memmap Nov 3 20:47:56.728921 kernel: DMA zone: 21 pages reserved Nov 3 20:47:56.728926 kernel: DMA zone: 3998 pages, LIFO batch:0 Nov 3 20:47:56.728933 kernel: DMA32 zone: 9984 pages used for memmap Nov 3 20:47:56.728939 kernel: DMA32 zone: 638940 pages, LIFO batch:63 Nov 3 20:47:56.728944 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Nov 3 20:47:56.728950 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Nov 3 20:47:56.728956 kernel: On node 0, zone DMA32: 12324 pages in unavailable ranges Nov 3 20:47:56.728962 kernel: ACPI: PM-Timer IO Port: 0x608 Nov 3 20:47:56.728967 kernel: ACPI: Local APIC address 0xfee00000 Nov 3 20:47:56.728973 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Nov 3 20:47:56.728979 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Nov 3 20:47:56.728985 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Nov 3 20:47:56.728991 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Nov 3 20:47:56.728997 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Nov 3 20:47:56.729003 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Nov 3 20:47:56.729009 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Nov 3 20:47:56.729014 kernel: ACPI: IRQ0 used by override. Nov 3 20:47:56.729020 kernel: ACPI: IRQ5 used by override. Nov 3 20:47:56.729026 kernel: ACPI: IRQ9 used by override. Nov 3 20:47:56.729031 kernel: ACPI: IRQ10 used by override. Nov 3 20:47:56.729037 kernel: ACPI: IRQ11 used by override. Nov 3 20:47:56.729042 kernel: Using ACPI (MADT) for SMP configuration information Nov 3 20:47:56.729049 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Nov 3 20:47:56.729055 kernel: TSC deadline timer available Nov 3 20:47:56.729061 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Nov 3 20:47:56.729066 kernel: kvm-guest: KVM setup pv remote TLB flush Nov 3 20:47:56.729072 kernel: kvm-guest: setup PV sched yield Nov 3 20:47:56.729078 kernel: [mem 0xc0000000-0xfed1bfff] available for PCI devices Nov 3 20:47:56.729084 kernel: Booting paravirtualized kernel on KVM Nov 3 20:47:56.729089 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Nov 3 20:47:56.729095 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Nov 3 20:47:56.729101 kernel: percpu: Embedded 58 pages/cpu s199704 r8192 d29672 u524288 Nov 3 20:47:56.729108 kernel: pcpu-alloc: s199704 r8192 d29672 u524288 alloc=1*2097152 Nov 3 20:47:56.729114 kernel: pcpu-alloc: [0] 0 1 2 3 Nov 3 20:47:56.729119 kernel: kvm-guest: KVM setup async PF for cpu 0 Nov 3 20:47:56.729125 kernel: kvm-guest: stealtime: cpu 0, msr 9a41c580 Nov 3 20:47:56.729130 kernel: kvm-guest: PV spinlocks enabled Nov 3 20:47:56.729136 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Nov 3 20:47:56.729144 kernel: Built 1 zonelists, mobility grouping on. Total pages: 632869 Nov 3 20:47:56.729150 kernel: Policy zone: DMA32 Nov 3 20:47:56.729164 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Nov 3 20:47:56.729171 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 3 20:47:56.729177 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 3 20:47:56.729184 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 3 20:47:56.729191 kernel: Memory: 2449516K/2571752K available (10246K kernel code, 2239K rwdata, 11640K rodata, 42228K init, 1436K bss, 121976K reserved, 0K cma-reserved) Nov 3 20:47:56.729197 kernel: random: get_random_u64 called from __kmem_cache_create+0x26/0x400 with crng_init=0 Nov 3 20:47:56.729203 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 3 20:47:56.729210 kernel: ftrace: allocating 34378 entries in 135 pages Nov 3 20:47:56.729216 kernel: ftrace: allocated 135 pages with 4 groups Nov 3 20:47:56.729222 kernel: rcu: Hierarchical RCU implementation. Nov 3 20:47:56.729229 kernel: rcu: RCU event tracing is enabled. Nov 3 20:47:56.729235 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 3 20:47:56.729241 kernel: Rude variant of Tasks RCU enabled. Nov 3 20:47:56.729247 kernel: Tracing variant of Tasks RCU enabled. Nov 3 20:47:56.729253 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 3 20:47:56.729259 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 3 20:47:56.729265 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Nov 3 20:47:56.729273 kernel: Console: colour VGA+ 80x25 Nov 3 20:47:56.729279 kernel: printk: console [ttyS0] enabled Nov 3 20:47:56.729285 kernel: ACPI: Core revision 20200925 Nov 3 20:47:56.729291 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Nov 3 20:47:56.729297 kernel: APIC: Switch to symmetric I/O mode setup Nov 3 20:47:56.729303 kernel: x2apic enabled Nov 3 20:47:56.729309 kernel: Switched APIC routing to physical x2apic. Nov 3 20:47:56.729315 kernel: kvm-guest: setup PV IPIs Nov 3 20:47:56.729321 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Nov 3 20:47:56.729328 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Nov 3 20:47:56.729334 kernel: Calibrating delay loop (skipped) preset value.. 5589.49 BogoMIPS (lpj=2794748) Nov 3 20:47:56.729340 kernel: pid_max: default: 32768 minimum: 301 Nov 3 20:47:56.729346 kernel: LSM: Security Framework initializing Nov 3 20:47:56.729352 kernel: SELinux: Initializing. Nov 3 20:47:56.729358 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 3 20:47:56.729364 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 3 20:47:56.729370 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Nov 3 20:47:56.729376 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Nov 3 20:47:56.729383 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Nov 3 20:47:56.729389 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Nov 3 20:47:56.729395 kernel: Spectre V2 : Mitigation: Retpolines Nov 3 20:47:56.729402 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Nov 3 20:47:56.729408 kernel: Spectre V2 : Enabling Restricted Speculation for firmware calls Nov 3 20:47:56.729414 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Nov 3 20:47:56.729421 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Nov 3 20:47:56.729427 kernel: Freeing SMP alternatives memory: 28K Nov 3 20:47:56.729433 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Nov 3 20:47:56.729442 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Nov 3 20:47:56.729448 kernel: ... version: 0 Nov 3 20:47:56.729454 kernel: ... bit width: 48 Nov 3 20:47:56.729460 kernel: ... generic registers: 6 Nov 3 20:47:56.729467 kernel: ... value mask: 0000ffffffffffff Nov 3 20:47:56.729473 kernel: ... max period: 00007fffffffffff Nov 3 20:47:56.729480 kernel: ... fixed-purpose events: 0 Nov 3 20:47:56.729486 kernel: ... event mask: 000000000000003f Nov 3 20:47:56.729492 kernel: rcu: Hierarchical SRCU implementation. Nov 3 20:47:56.729498 kernel: smp: Bringing up secondary CPUs ... Nov 3 20:47:56.729504 kernel: x86: Booting SMP configuration: Nov 3 20:47:56.729510 kernel: .... node #0, CPUs: #1 Nov 3 20:47:56.729516 kernel: kvm-clock: cpu 1, msr 116ba041, secondary cpu clock Nov 3 20:47:56.729522 kernel: kvm-guest: KVM setup async PF for cpu 1 Nov 3 20:47:56.729528 kernel: kvm-guest: stealtime: cpu 1, msr 9a49c580 Nov 3 20:47:56.729535 kernel: #2 Nov 3 20:47:56.729541 kernel: kvm-clock: cpu 2, msr 116ba081, secondary cpu clock Nov 3 20:47:56.729547 kernel: kvm-guest: KVM setup async PF for cpu 2 Nov 3 20:47:56.729553 kernel: kvm-guest: stealtime: cpu 2, msr 9a51c580 Nov 3 20:47:56.729559 kernel: #3 Nov 3 20:47:56.729570 kernel: kvm-clock: cpu 3, msr 116ba0c1, secondary cpu clock Nov 3 20:47:56.729576 kernel: kvm-guest: KVM setup async PF for cpu 3 Nov 3 20:47:56.729582 kernel: kvm-guest: stealtime: cpu 3, msr 9a59c580 Nov 3 20:47:56.729588 kernel: smp: Brought up 1 node, 4 CPUs Nov 3 20:47:56.729594 kernel: smpboot: Max logical packages: 1 Nov 3 20:47:56.729602 kernel: smpboot: Total of 4 processors activated (22357.98 BogoMIPS) Nov 3 20:47:56.729608 kernel: devtmpfs: initialized Nov 3 20:47:56.729614 kernel: x86/mm: Memory block size: 128MB Nov 3 20:47:56.729620 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 3 20:47:56.729626 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 3 20:47:56.729632 kernel: pinctrl core: initialized pinctrl subsystem Nov 3 20:47:56.729638 kernel: NET: Registered protocol family 16 Nov 3 20:47:56.729645 kernel: audit: initializing netlink subsys (disabled) Nov 3 20:47:56.729651 kernel: audit: type=2000 audit(1762202874.794:1): state=initialized audit_enabled=0 res=1 Nov 3 20:47:56.729657 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 3 20:47:56.729664 kernel: thermal_sys: Registered thermal governor 'user_space' Nov 3 20:47:56.729670 kernel: cpuidle: using governor menu Nov 3 20:47:56.729676 kernel: ACPI: bus type PCI registered Nov 3 20:47:56.729682 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 3 20:47:56.729690 kernel: dca service started, version 1.12.1 Nov 3 20:47:56.729698 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) Nov 3 20:47:56.729706 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 Nov 3 20:47:56.729714 kernel: PCI: Using configuration type 1 for base access Nov 3 20:47:56.729721 kernel: Kprobes globally optimized Nov 3 20:47:56.729730 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Nov 3 20:47:56.729738 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Nov 3 20:47:56.729745 kernel: ACPI: Added _OSI(Module Device) Nov 3 20:47:56.729753 kernel: ACPI: Added _OSI(Processor Device) Nov 3 20:47:56.729760 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Nov 3 20:47:56.729779 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 3 20:47:56.729787 kernel: ACPI: Added _OSI(Linux-Dell-Video) Nov 3 20:47:56.729794 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Nov 3 20:47:56.729802 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Nov 3 20:47:56.729811 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 3 20:47:56.729818 kernel: ACPI: Interpreter enabled Nov 3 20:47:56.729826 kernel: ACPI: (supports S0 S3 S5) Nov 3 20:47:56.729833 kernel: ACPI: Using IOAPIC for interrupt routing Nov 3 20:47:56.729841 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Nov 3 20:47:56.729849 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Nov 3 20:47:56.729856 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 3 20:47:56.729967 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 3 20:47:56.730029 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Nov 3 20:47:56.730087 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Nov 3 20:47:56.730095 kernel: PCI host bridge to bus 0000:00 Nov 3 20:47:56.730158 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Nov 3 20:47:56.730210 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Nov 3 20:47:56.730261 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Nov 3 20:47:56.730312 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] Nov 3 20:47:56.730361 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Nov 3 20:47:56.730413 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x8ffffffff window] Nov 3 20:47:56.730461 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 3 20:47:56.730527 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 Nov 3 20:47:56.730601 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 Nov 3 20:47:56.730661 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] Nov 3 20:47:56.730730 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] Nov 3 20:47:56.730829 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] Nov 3 20:47:56.730897 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 Nov 3 20:47:56.730956 kernel: pci 0000:00:02.0: reg 0x10: [io 0xc0c0-0xc0df] Nov 3 20:47:56.731014 kernel: pci 0000:00:02.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] Nov 3 20:47:56.731072 kernel: pci 0000:00:02.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] Nov 3 20:47:56.731137 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 Nov 3 20:47:56.731195 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc07f] Nov 3 20:47:56.731256 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] Nov 3 20:47:56.731316 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] Nov 3 20:47:56.731379 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 Nov 3 20:47:56.731439 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc0e0-0xc0ff] Nov 3 20:47:56.731498 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] Nov 3 20:47:56.731553 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] Nov 3 20:47:56.731621 kernel: pci 0000:00:04.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] Nov 3 20:47:56.731689 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 Nov 3 20:47:56.731750 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Nov 3 20:47:56.731870 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 Nov 3 20:47:56.731954 kernel: pci 0000:00:1f.2: reg 0x20: [io 0xc100-0xc11f] Nov 3 20:47:56.732021 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xfebd4000-0xfebd4fff] Nov 3 20:47:56.732091 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 Nov 3 20:47:56.732150 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x0700-0x073f] Nov 3 20:47:56.732162 kernel: ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) Nov 3 20:47:56.732168 kernel: ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) Nov 3 20:47:56.732185 kernel: ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) Nov 3 20:47:56.732201 kernel: ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) Nov 3 20:47:56.732207 kernel: ACPI: PCI Interrupt Link [LNKE] (IRQs 5 *10 11) Nov 3 20:47:56.732213 kernel: ACPI: PCI Interrupt Link [LNKF] (IRQs 5 *10 11) Nov 3 20:47:56.732220 kernel: ACPI: PCI Interrupt Link [LNKG] (IRQs 5 10 *11) Nov 3 20:47:56.732226 kernel: ACPI: PCI Interrupt Link [LNKH] (IRQs 5 10 *11) Nov 3 20:47:56.732232 kernel: ACPI: PCI Interrupt Link [GSIA] (IRQs *16) Nov 3 20:47:56.732240 kernel: ACPI: PCI Interrupt Link [GSIB] (IRQs *17) Nov 3 20:47:56.732246 kernel: ACPI: PCI Interrupt Link [GSIC] (IRQs *18) Nov 3 20:47:56.732253 kernel: ACPI: PCI Interrupt Link [GSID] (IRQs *19) Nov 3 20:47:56.732259 kernel: ACPI: PCI Interrupt Link [GSIE] (IRQs *20) Nov 3 20:47:56.732265 kernel: ACPI: PCI Interrupt Link [GSIF] (IRQs *21) Nov 3 20:47:56.732271 kernel: ACPI: PCI Interrupt Link [GSIG] (IRQs *22) Nov 3 20:47:56.732277 kernel: ACPI: PCI Interrupt Link [GSIH] (IRQs *23) Nov 3 20:47:56.732283 kernel: iommu: Default domain type: Translated Nov 3 20:47:56.732346 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Nov 3 20:47:56.732405 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Nov 3 20:47:56.732465 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Nov 3 20:47:56.732473 kernel: vgaarb: loaded Nov 3 20:47:56.732479 kernel: PCI: Using ACPI for IRQ routing Nov 3 20:47:56.732485 kernel: PCI: pci_cache_line_size set to 64 bytes Nov 3 20:47:56.732492 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Nov 3 20:47:56.732498 kernel: e820: reserve RAM buffer [mem 0x9cfdc000-0x9fffffff] Nov 3 20:47:56.732504 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Nov 3 20:47:56.732510 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Nov 3 20:47:56.732516 kernel: clocksource: Switched to clocksource kvm-clock Nov 3 20:47:56.732524 kernel: VFS: Disk quotas dquot_6.6.0 Nov 3 20:47:56.732530 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 3 20:47:56.732537 kernel: pnp: PnP ACPI init Nov 3 20:47:56.732622 kernel: pnp 00:00: Plug and Play ACPI device, IDs PNP0303 (active) Nov 3 20:47:56.732684 kernel: pnp 00:01: Plug and Play ACPI device, IDs PNP0f13 (active) Nov 3 20:47:56.732738 kernel: pnp 00:02: Plug and Play ACPI device, IDs PNP0400 (active) Nov 3 20:47:56.732810 kernel: pnp 00:03: Plug and Play ACPI device, IDs PNP0501 (active) Nov 3 20:47:56.732873 kernel: pnp 00:04: Plug and Play ACPI device, IDs PNP0b00 (active) Nov 3 20:47:56.732930 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved Nov 3 20:47:56.732980 kernel: system 00:05: Plug and Play ACPI device, IDs PNP0c01 (active) Nov 3 20:47:56.732989 kernel: pnp: PnP ACPI: found 6 devices Nov 3 20:47:56.732995 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Nov 3 20:47:56.733001 kernel: NET: Registered protocol family 2 Nov 3 20:47:56.733010 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 3 20:47:56.733017 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 3 20:47:56.733023 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 3 20:47:56.733029 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Nov 3 20:47:56.733036 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 3 20:47:56.733042 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 3 20:47:56.733048 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 3 20:47:56.733054 kernel: NET: Registered protocol family 1 Nov 3 20:47:56.733060 kernel: NET: Registered protocol family 44 Nov 3 20:47:56.733113 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Nov 3 20:47:56.733161 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Nov 3 20:47:56.733209 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Nov 3 20:47:56.733256 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] Nov 3 20:47:56.733309 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Nov 3 20:47:56.733358 kernel: pci_bus 0000:00: resource 9 [mem 0x100000000-0x8ffffffff window] Nov 3 20:47:56.733415 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Nov 3 20:47:56.733423 kernel: PCI: CLS 0 bytes, default 64 Nov 3 20:47:56.733432 kernel: Initialise system trusted keyrings Nov 3 20:47:56.733439 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 3 20:47:56.733445 kernel: Key type asymmetric registered Nov 3 20:47:56.733451 kernel: Asymmetric key parser 'x509' registered Nov 3 20:47:56.733457 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251) Nov 3 20:47:56.733463 kernel: io scheduler mq-deadline registered Nov 3 20:47:56.733470 kernel: io scheduler kyber registered Nov 3 20:47:56.733476 kernel: io scheduler bfq registered Nov 3 20:47:56.733482 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Nov 3 20:47:56.733488 kernel: PCI Interrupt Link [GSIG] enabled at IRQ 22 Nov 3 20:47:56.733496 kernel: PCI Interrupt Link [GSIH] enabled at IRQ 23 Nov 3 20:47:56.733502 kernel: PCI Interrupt Link [GSIE] enabled at IRQ 20 Nov 3 20:47:56.733508 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 3 20:47:56.733514 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Nov 3 20:47:56.733521 kernel: random: fast init done Nov 3 20:47:56.733527 kernel: wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. Nov 3 20:47:56.733533 kernel: random: crng init done Nov 3 20:47:56.733539 kernel: wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. Nov 3 20:47:56.733546 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Nov 3 20:47:56.733553 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Nov 3 20:47:56.733559 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Nov 3 20:47:56.733618 kernel: rtc_cmos 00:04: RTC can wake from S4 Nov 3 20:47:56.733627 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Nov 3 20:47:56.733675 kernel: rtc_cmos 00:04: registered as rtc0 Nov 3 20:47:56.733724 kernel: rtc_cmos 00:04: setting system clock to 2025-11-03T20:47:56 UTC (1762202876) Nov 3 20:47:56.733807 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Nov 3 20:47:56.733817 kernel: NET: Registered protocol family 10 Nov 3 20:47:56.733826 kernel: Segment Routing with IPv6 Nov 3 20:47:56.733833 kernel: NET: Registered protocol family 17 Nov 3 20:47:56.733839 kernel: Key type dns_resolver registered Nov 3 20:47:56.733845 kernel: IPI shorthand broadcast: enabled Nov 3 20:47:56.733852 kernel: sched_clock: Marking stable (834233904, 187067932)->(1113029057, -91727221) Nov 3 20:47:56.733858 kernel: registered taskstats version 1 Nov 3 20:47:56.733864 kernel: Loading compiled-in X.509 certificates Nov 3 20:47:56.733871 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.10.107-flatcar: 5866c780451a04cc08b278527846e2b48fb1aa10' Nov 3 20:47:56.733878 kernel: Key type ._fscrypt registered Nov 3 20:47:56.733892 kernel: Key type .fscrypt registered Nov 3 20:47:56.733900 kernel: Key type fscrypt-provisioning registered Nov 3 20:47:56.733906 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 3 20:47:56.733912 kernel: ima: Allocated hash algorithm: sha1 Nov 3 20:47:56.733920 kernel: ima: No architecture policies found Nov 3 20:47:56.733927 kernel: Freeing unused kernel image (initmem) memory: 42228K Nov 3 20:47:56.733934 kernel: Write protecting the kernel read-only data: 24576k Nov 3 20:47:56.733940 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Nov 3 20:47:56.733947 kernel: Freeing unused kernel image (rodata/data gap) memory: 648K Nov 3 20:47:56.733954 kernel: Run /init as init process Nov 3 20:47:56.733960 kernel: with arguments: Nov 3 20:47:56.733966 kernel: /init Nov 3 20:47:56.733973 kernel: with environment: Nov 3 20:47:56.733981 kernel: HOME=/ Nov 3 20:47:56.733987 kernel: TERM=linux Nov 3 20:47:56.733993 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Nov 3 20:47:56.734002 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Nov 3 20:47:56.734011 systemd[1]: Detected virtualization kvm. Nov 3 20:47:56.734019 systemd[1]: Detected architecture x86-64. Nov 3 20:47:56.734026 systemd[1]: Running in initial RAM disk. Nov 3 20:47:56.734032 systemd[1]: No hostname configured, using default hostname. Nov 3 20:47:56.734039 systemd[1]: Hostname set to . Nov 3 20:47:56.734048 systemd[1]: Initializing machine ID from VM UUID. Nov 3 20:47:56.734055 systemd[1]: Queued start job for default target Initrd Default Target. Nov 3 20:47:56.734061 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Nov 3 20:47:56.734068 systemd[1]: Reached target Local Encrypted Volumes. Nov 3 20:47:56.734075 systemd[1]: Reached target Path Units. Nov 3 20:47:56.734082 systemd[1]: Reached target Slice Units. Nov 3 20:47:56.734089 systemd[1]: Reached target Swaps. Nov 3 20:47:56.734096 systemd[1]: Reached target Timer Units. Nov 3 20:47:56.734105 systemd[1]: Listening on Open-iSCSI iscsid Socket. Nov 3 20:47:56.734112 systemd[1]: Listening on Open-iSCSI iscsiuio Socket. Nov 3 20:47:56.734119 systemd[1]: Listening on Journal Audit Socket. Nov 3 20:47:56.734126 systemd[1]: Listening on Journal Socket (/dev/log). Nov 3 20:47:56.734133 systemd[1]: Listening on Journal Socket. Nov 3 20:47:56.734140 systemd[1]: Listening on udev Control Socket. Nov 3 20:47:56.734147 systemd[1]: Listening on udev Kernel Socket. Nov 3 20:47:56.734153 systemd[1]: Reached target Socket Units. Nov 3 20:47:56.734161 systemd[1]: Starting iSCSI UserSpace I/O driver... Nov 3 20:47:56.734168 systemd[1]: Starting Create List of Static Device Nodes... Nov 3 20:47:56.734175 systemd[1]: Started Hardware RNG Entropy Gatherer Daemon. Nov 3 20:47:56.734182 systemd[1]: Starting Journal Service... Nov 3 20:47:56.734189 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Nov 3 20:47:56.734196 systemd[1]: Starting Apply Kernel Variables... Nov 3 20:47:56.734203 systemd[1]: Starting Setup Virtual Console... Nov 3 20:47:56.734210 systemd[1]: Started iSCSI UserSpace I/O driver. Nov 3 20:47:56.734217 systemd[1]: Finished Create List of Static Device Nodes. Nov 3 20:47:56.734226 kernel: SCSI subsystem initialized Nov 3 20:47:56.734232 kernel: Loading iSCSI transport class v2.0-870. Nov 3 20:47:56.734242 systemd-journald[182]: Journal started Nov 3 20:47:56.734277 systemd-journald[182]: Runtime Journal (/run/log/journal/ff73c11ef8d144ff9ca93e889c041333) is 6.0M, max 48.7M, 42.6M free. Nov 3 20:47:56.794000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:56.800799 kernel: audit: type=1130 audit(1762202876.794:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:56.800819 systemd[1]: Started Journal Service. Nov 3 20:47:56.801000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:56.803014 systemd[1]: Finished Apply Kernel Variables. Nov 3 20:47:56.816103 kernel: audit: type=1130 audit(1762202876.801:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:56.816133 kernel: audit: type=1130 audit(1762202876.808:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:56.816143 kernel: audit: type=1130 audit(1762202876.815:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:56.808000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:56.815000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:56.809004 systemd[1]: Finished Setup Virtual Console. Nov 3 20:47:56.816760 systemd[1]: Starting dracut ask for additional cmdline parameters... Nov 3 20:47:56.833545 kernel: audit: type=1130 audit(1762202876.825:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:56.825000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:56.822800 systemd[1]: Starting Create Static Device Nodes in /dev... Nov 3 20:47:56.826011 systemd[1]: Finished Create Static Device Nodes in /dev. Nov 3 20:47:56.841391 systemd[1]: Finished dracut ask for additional cmdline parameters. Nov 3 20:47:56.850493 kernel: audit: type=1130 audit(1762202876.842:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:56.842000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:56.843683 systemd[1]: Starting dracut cmdline hook... Nov 3 20:47:56.851867 dracut-cmdline[203]: dracut-dracut-053 Nov 3 20:47:56.853634 dracut-cmdline[203]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Nov 3 20:47:56.905782 kernel: iscsi: registered transport (tcp) Nov 3 20:47:56.923033 kernel: iscsi: registered transport (qla4xxx) Nov 3 20:47:56.923059 kernel: QLogic iSCSI HBA Driver Nov 3 20:47:56.931339 systemd[1]: Finished dracut cmdline hook. Nov 3 20:47:56.938651 kernel: audit: type=1130 audit(1762202876.930:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:56.930000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:56.932096 systemd[1]: Starting dracut pre-udev hook... Nov 3 20:47:56.940209 systemd[1]: Starting Open-iSCSI... Nov 3 20:47:56.943291 iscsid[293]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Nov 3 20:47:56.943291 iscsid[293]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log Nov 3 20:47:56.943291 iscsid[293]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Nov 3 20:47:56.943291 iscsid[293]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Nov 3 20:47:56.943291 iscsid[293]: If using hardware iscsi like qla4xxx this message can be ignored. Nov 3 20:47:56.943291 iscsid[293]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Nov 3 20:47:56.943291 iscsid[293]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Nov 3 20:47:56.971579 kernel: audit: type=1130 audit(1762202876.945:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:56.971595 kernel: device-mapper: uevent: version 1.0.3 Nov 3 20:47:56.971604 kernel: device-mapper: ioctl: 4.43.0-ioctl (2020-10-01) initialised: dm-devel@redhat.com Nov 3 20:47:56.945000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:56.943544 systemd[1]: Started Open-iSCSI. Nov 3 20:47:57.005794 kernel: raid6: avx2x4 gen() 27014 MB/s Nov 3 20:47:57.023792 kernel: raid6: avx2x4 xor() 8140 MB/s Nov 3 20:47:57.041786 kernel: raid6: avx2x2 gen() 28987 MB/s Nov 3 20:47:57.059796 kernel: raid6: avx2x2 xor() 17855 MB/s Nov 3 20:47:57.077788 kernel: raid6: avx2x1 gen() 22564 MB/s Nov 3 20:47:57.095788 kernel: raid6: avx2x1 xor() 14693 MB/s Nov 3 20:47:57.113787 kernel: raid6: sse2x4 gen() 14024 MB/s Nov 3 20:47:57.131789 kernel: raid6: sse2x4 xor() 7217 MB/s Nov 3 20:47:57.149788 kernel: raid6: sse2x2 gen() 15291 MB/s Nov 3 20:47:57.167790 kernel: raid6: sse2x2 xor() 9288 MB/s Nov 3 20:47:57.185789 kernel: raid6: sse2x1 gen() 11677 MB/s Nov 3 20:47:57.204149 kernel: raid6: sse2x1 xor() 7629 MB/s Nov 3 20:47:57.204158 kernel: raid6: using algorithm avx2x2 gen() 28987 MB/s Nov 3 20:47:57.204166 kernel: raid6: .... xor() 17855 MB/s, rmw enabled Nov 3 20:47:57.205423 kernel: raid6: using avx2x2 recovery algorithm Nov 3 20:47:57.217786 kernel: xor: automatically using best checksumming function avx Nov 3 20:47:57.293793 kernel: Btrfs loaded, crc32c=crc32c-intel Nov 3 20:47:57.301978 systemd[1]: Finished dracut pre-udev hook. Nov 3 20:47:57.309398 kernel: audit: type=1130 audit(1762202877.302:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:57.302000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:57.308000 audit: BPF prog-id=6 op=LOAD Nov 3 20:47:57.308000 audit: BPF prog-id=7 op=LOAD Nov 3 20:47:57.308000 audit: BPF prog-id=8 op=LOAD Nov 3 20:47:57.309738 systemd[1]: Starting Rule-based Manager for Device Events and Files... Nov 3 20:47:57.323332 systemd-udevd[323]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Nov 3 20:47:57.326000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:57.325070 systemd[1]: Started Rule-based Manager for Device Events and Files. Nov 3 20:47:57.328255 systemd[1]: Starting dracut pre-trigger hook... Nov 3 20:47:57.338971 dracut-pre-trigger[333]: rd.md=0: removing MD RAID activation Nov 3 20:47:57.362635 systemd[1]: Finished dracut pre-trigger hook. Nov 3 20:47:57.365000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:57.365793 systemd[1]: Starting Coldplug All udev Devices... Nov 3 20:47:57.373751 systemd-udevd[323]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Nov 3 20:47:57.392893 systemd[1]: Finished Coldplug All udev Devices. Nov 3 20:47:57.395000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:57.396368 systemd[1]: Starting dracut initqueue hook... Nov 3 20:47:57.414793 kernel: cryptd: max_cpu_qlen set to 1000 Nov 3 20:47:57.428602 kernel: AVX2 version of gcm_enc/dec engaged. Nov 3 20:47:57.428631 kernel: AES CTR mode by8 optimization enabled Nov 3 20:47:57.436784 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Nov 3 20:47:57.437575 systemd-udevd[389]: Using default interface naming scheme 'v249'. Nov 3 20:47:57.441706 kernel: vda: detected capacity change from 0 to 4756340736 Nov 3 20:47:57.445797 kernel: libata version 3.00 loaded. Nov 3 20:47:57.445818 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 3 20:47:57.450799 kernel: ahci 0000:00:1f.2: version 3.0 Nov 3 20:47:57.450941 kernel: PCI Interrupt Link [GSIA] enabled at IRQ 16 Nov 3 20:47:57.451790 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode Nov 3 20:47:57.451901 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Nov 3 20:47:57.453792 kernel: scsi host0: ahci Nov 3 20:47:57.456803 kernel: scsi host1: ahci Nov 3 20:47:57.458788 kernel: scsi host2: ahci Nov 3 20:47:57.458940 kernel: scsi host3: ahci Nov 3 20:47:57.459011 kernel: scsi host4: ahci Nov 3 20:47:57.459095 kernel: scsi host5: ahci Nov 3 20:47:57.459163 kernel: ata1: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4100 irq 34 Nov 3 20:47:57.459178 kernel: ata2: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4180 irq 34 Nov 3 20:47:57.459186 kernel: ata3: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4200 irq 34 Nov 3 20:47:57.459194 kernel: ata4: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4280 irq 34 Nov 3 20:47:57.459202 kernel: ata5: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4300 irq 34 Nov 3 20:47:57.459210 kernel: ata6: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4380 irq 34 Nov 3 20:47:57.468653 systemd[1]: Found device /dev/disk/by-partlabel/USR-A. Nov 3 20:47:57.537166 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 scanned by systemd-udevd (373) Nov 3 20:47:57.539858 systemd[1]: Found device /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Nov 3 20:47:57.544110 systemd[1]: Found device /dev/disk/by-label/ROOT. Nov 3 20:47:57.550237 systemd[1]: Reached target Initrd Root Device. Nov 3 20:47:57.551028 systemd[1]: Starting Generate new UUID for disk GPT if necessary... Nov 3 20:47:57.556938 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 3 20:47:57.557039 systemd[1]: Finished Generate new UUID for disk GPT if necessary. Nov 3 20:47:57.557000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:57.557000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:57.558516 systemd[1]: Reached target Preparation for Local File Systems. Nov 3 20:47:57.563499 systemd[1]: Starting Verity Setup for /dev/mapper/usr... Nov 3 20:47:57.769234 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) Nov 3 20:47:57.769258 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Nov 3 20:47:57.769267 kernel: ata3.00: applying bridge limits Nov 3 20:47:57.769275 kernel: ata2: SATA link down (SStatus 0 SControl 300) Nov 3 20:47:57.769801 kernel: ata1: SATA link down (SStatus 0 SControl 300) Nov 3 20:47:57.771793 kernel: ata3.00: configured for UDMA/100 Nov 3 20:47:57.772796 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Nov 3 20:47:57.774793 kernel: ata4: SATA link down (SStatus 0 SControl 300) Nov 3 20:47:57.776792 kernel: ata5: SATA link down (SStatus 0 SControl 300) Nov 3 20:47:57.777795 kernel: ata6: SATA link down (SStatus 0 SControl 300) Nov 3 20:47:57.784792 kernel: device-mapper: verity: sha256 using implementation "sha256-generic" Nov 3 20:47:57.806185 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Nov 3 20:47:57.806313 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Nov 3 20:47:57.806750 systemd[1]: Found device /dev/mapper/usr. Nov 3 20:47:57.809096 systemd[1]: Starting File System Check on /dev/mapper/usr... Nov 3 20:47:57.811459 systemd[1]: Finished Verity Setup for /dev/mapper/usr. Nov 3 20:47:57.813000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:57.824299 systemd-fsck[469]: fsck.ext4: Operation not permitted while trying to open /dev/mapper/usr Nov 3 20:47:57.824299 systemd-fsck[469]: You must have r/w access to the filesystem or be root Nov 3 20:47:57.824680 systemd-fsck[466]: fsck failed with exit status 8. Nov 3 20:47:57.829000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:57.824684 systemd-fsck[466]: Ignoring error. Nov 3 20:47:57.825258 systemd[1]: Finished File System Check on /dev/mapper/usr. Nov 3 20:47:57.830151 systemd[1]: Mounting /sysusr/usr... Nov 3 20:47:57.840783 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Nov 3 20:47:57.893732 systemd[1]: Mounted /sysusr/usr. Nov 3 20:47:57.895793 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: (null) Nov 3 20:47:57.893856 systemd[1]: Reached target Local File Systems. Nov 3 20:47:57.898357 systemd[1]: Reached target System Initialization. Nov 3 20:47:57.898429 systemd[1]: Reached target Basic System. Nov 3 20:47:58.232315 systemd[1]: Finished dracut initqueue hook. Nov 3 20:47:58.233000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:58.233723 systemd[1]: Reached target Preparation for Remote File Systems. Nov 3 20:47:58.236717 systemd[1]: Reached target Remote Encrypted Volumes. Nov 3 20:47:58.238197 systemd[1]: Reached target Remote File Systems. Nov 3 20:47:58.240243 systemd[1]: Starting dracut pre-mount hook... Nov 3 20:47:58.248435 systemd[1]: Finished dracut pre-mount hook. Nov 3 20:47:58.251000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:58.251797 systemd[1]: Starting File System Check on /dev/disk/by-label/ROOT... Nov 3 20:47:58.261330 systemd-fsck[487]: ROOT: clean, 671/553792 files, 39995/553472 blocks Nov 3 20:47:58.263067 systemd[1]: Finished File System Check on /dev/disk/by-label/ROOT. Nov 3 20:47:58.264000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:58.266125 systemd[1]: Mounting /sysroot... Nov 3 20:47:58.275050 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null) Nov 3 20:47:58.275070 kernel: ext4 filesystem being mounted at /sysroot supports timestamps until 2038 (0x7fffffff) Nov 3 20:47:58.275814 systemd[1]: Mounted /sysroot. Nov 3 20:47:58.277996 systemd[1]: Reached target Initrd Root File System. Nov 3 20:47:58.280460 systemd[1]: Mounting /sysroot/usr... Nov 3 20:47:58.282421 systemd[1]: Starting Reload Configuration from the Real Root... Nov 3 20:47:58.285280 systemd[1]: Mounted /sysroot/usr. Nov 3 20:47:58.288846 systemd[1]: Reloading. Nov 3 20:47:58.299000 audit: BPF prog-id=3 op=UNLOAD Nov 3 20:47:58.299000 audit: BPF prog-id=6 op=UNLOAD Nov 3 20:47:58.385000 audit: BPF prog-id=9 op=LOAD Nov 3 20:47:58.385000 audit: BPF prog-id=10 op=LOAD Nov 3 20:47:58.385000 audit: BPF prog-id=11 op=LOAD Nov 3 20:47:58.385000 audit: BPF prog-id=4 op=UNLOAD Nov 3 20:47:58.385000 audit: BPF prog-id=5 op=UNLOAD Nov 3 20:47:58.385000 audit: BPF prog-id=12 op=LOAD Nov 3 20:47:58.385000 audit: BPF prog-id=13 op=LOAD Nov 3 20:47:58.385000 audit: BPF prog-id=14 op=LOAD Nov 3 20:47:58.386000 audit: BPF prog-id=7 op=UNLOAD Nov 3 20:47:58.386000 audit: BPF prog-id=8 op=UNLOAD Nov 3 20:47:58.401458 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 3 20:47:58.401566 systemd[1]: Finished Reload Configuration from the Real Root. Nov 3 20:47:58.403000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:58.403000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:58.404798 systemd[1]: Reached target Initrd File Systems. Nov 3 20:47:58.407566 systemd[1]: Reached target Initrd Default Target. Nov 3 20:47:58.409078 systemd[1]: Condition check resulted in dracut mount hook being skipped. Nov 3 20:47:58.409862 systemd[1]: Starting dracut pre-pivot and cleanup hook... Nov 3 20:47:58.419261 systemd[1]: Finished dracut pre-pivot and cleanup hook. Nov 3 20:47:58.419000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:58.421369 systemd[1]: Starting Cleaning Up and Shutting Down Daemons... Nov 3 20:47:58.427457 systemd[1]: Stopped target Remote Encrypted Volumes. Nov 3 20:47:58.428982 systemd[1]: Stopped target Timer Units. Nov 3 20:47:58.431471 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 3 20:47:58.433000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:58.431568 systemd[1]: Stopped dracut pre-pivot and cleanup hook. Nov 3 20:47:58.434188 systemd[1]: Stopped target Initrd Default Target. Nov 3 20:47:58.437087 systemd[1]: Stopped target Basic System. Nov 3 20:47:58.439732 systemd[1]: Stopped target Initrd Root Device. Nov 3 20:47:58.442365 systemd[1]: Stopped target Path Units. Nov 3 20:47:58.444745 systemd[1]: Stopped target Remote File Systems. Nov 3 20:47:58.447342 systemd[1]: Stopped target Preparation for Remote File Systems. Nov 3 20:47:58.450109 systemd[1]: Stopped target Slice Units. Nov 3 20:47:58.452595 systemd[1]: Stopped target Socket Units. Nov 3 20:47:58.455344 systemd[1]: Stopped target System Initialization. Nov 3 20:47:58.457891 systemd[1]: Stopped target Local File Systems. Nov 3 20:47:58.460390 systemd[1]: Stopped target Preparation for Local File Systems. Nov 3 20:47:58.463323 systemd[1]: Stopped target Swaps. Nov 3 20:47:58.468000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:58.465720 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 3 20:47:58.465823 systemd[1]: Stopped dracut pre-mount hook. Nov 3 20:47:58.468659 systemd[1]: Stopped target Local Encrypted Volumes. Nov 3 20:47:58.471025 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 3 20:47:58.477834 systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch. Nov 3 20:47:58.481553 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 3 20:47:58.483145 systemd[1]: Stopped dracut initqueue hook. Nov 3 20:47:58.485000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:58.485818 systemd[1]: Stopping Open-iSCSI... Nov 3 20:47:58.487827 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 3 20:47:58.489306 iscsid[293]: iscsid shutting down. Nov 3 20:47:58.489363 systemd[1]: Stopped Apply Kernel Variables. Nov 3 20:47:58.492000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:58.492946 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 3 20:47:58.494612 systemd[1]: Stopped Coldplug All udev Devices. Nov 3 20:47:58.497000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:58.497358 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 3 20:47:58.498965 systemd[1]: Stopped dracut pre-trigger hook. Nov 3 20:47:58.501000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:58.501665 systemd[1]: Stopping Rule-based Manager for Device Events and Files... Nov 3 20:47:58.506056 systemd[1]: iscsid.service: Deactivated successfully. Nov 3 20:47:58.507466 systemd[1]: Stopped Open-iSCSI. Nov 3 20:47:58.509000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:58.509919 systemd[1]: iscsid.socket: Deactivated successfully. Nov 3 20:47:58.511286 systemd[1]: Closed Open-iSCSI iscsid Socket. Nov 3 20:47:58.513931 systemd[1]: Stopping iSCSI UserSpace I/O driver... Nov 3 20:47:58.516666 systemd[1]: iscsiuio.service: Deactivated successfully. Nov 3 20:47:58.518267 systemd[1]: Stopped iSCSI UserSpace I/O driver. Nov 3 20:47:58.520000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:58.521029 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 3 20:47:58.522565 systemd[1]: Stopped Rule-based Manager for Device Events and Files. Nov 3 20:47:58.525000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:58.526189 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 3 20:47:58.527722 systemd[1]: Finished Cleaning Up and Shutting Down Daemons. Nov 3 20:47:58.529000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:58.530000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:58.531592 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 3 20:47:58.531646 systemd[1]: Closed Open-iSCSI iscsiuio Socket. Nov 3 20:47:58.532000 audit: BPF prog-id=12 op=UNLOAD Nov 3 20:47:58.535585 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 3 20:47:58.535627 systemd[1]: Closed udev Control Socket. Nov 3 20:47:58.539498 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 3 20:47:58.539534 systemd[1]: Closed udev Kernel Socket. Nov 3 20:47:58.543337 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 3 20:47:58.543378 systemd[1]: Stopped dracut pre-udev hook. Nov 3 20:47:58.546000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:58.547260 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 3 20:47:58.547292 systemd[1]: Stopped dracut cmdline hook. Nov 3 20:47:58.550000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:58.551005 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 3 20:47:58.551037 systemd[1]: Stopped dracut ask for additional cmdline parameters. Nov 3 20:47:58.554000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:58.556352 systemd[1]: Starting Cleanup udev Database... Nov 3 20:47:58.558803 systemd[1]: Stopping Hardware RNG Entropy Gatherer Daemon... Nov 3 20:47:58.560291 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 3 20:47:58.561735 systemd[1]: Stopped Create Static Device Nodes in /dev. Nov 3 20:47:58.565000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:58.566195 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 3 20:47:58.566234 systemd[1]: Stopped Create List of Static Device Nodes. Nov 3 20:47:58.570000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:58.570516 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 3 20:47:58.570550 systemd[1]: Stopped Setup Virtual Console. Nov 3 20:47:58.574000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:58.574671 systemd[1]: rngd.service: Deactivated successfully. Nov 3 20:47:58.576041 systemd[1]: Stopped Hardware RNG Entropy Gatherer Daemon. Nov 3 20:47:58.578000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=rngd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:58.579149 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 3 20:47:58.579239 systemd[1]: Finished Cleanup udev Database. Nov 3 20:47:58.583000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:58.583000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:47:58.583416 systemd[1]: Reached target Switch Root. Nov 3 20:47:58.586310 systemd[1]: Starting Switch Root... Nov 3 20:47:58.601601 systemd[1]: Switching root. Nov 3 20:47:58.603000 audit: BPF prog-id=9 op=UNLOAD Nov 3 20:47:58.618082 systemd-journald[182]: Journal stopped Nov 3 20:48:00.936497 systemd-journald[182]: Received SIGTERM from PID 1 (systemd). Nov 3 20:48:00.936573 kernel: SELinux: policy capability network_peer_controls=1 Nov 3 20:48:00.936587 kernel: SELinux: policy capability open_perms=1 Nov 3 20:48:00.936608 kernel: SELinux: policy capability extended_socket_class=1 Nov 3 20:48:00.936617 kernel: SELinux: policy capability always_check_network=0 Nov 3 20:48:00.936626 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 3 20:48:00.936635 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 3 20:48:00.936643 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 3 20:48:00.936653 systemd[1]: Successfully loaded SELinux policy in 42.836ms. Nov 3 20:48:00.936675 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 5.841ms. Nov 3 20:48:00.936688 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Nov 3 20:48:00.936697 systemd[1]: Detected virtualization kvm. Nov 3 20:48:00.936707 systemd[1]: Detected architecture x86-64. Nov 3 20:48:00.936716 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Nov 3 20:48:00.936727 systemd[1]: initrd-switch-root.service: Current command vanished from the unit file, execution of the command list won't be resumed. Nov 3 20:48:00.936737 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 3 20:48:00.936747 systemd[1]: Stopped Switch Root. Nov 3 20:48:00.936756 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 3 20:48:00.936778 systemd[1]: Created slice Slice /system/addon-config. Nov 3 20:48:00.936788 systemd[1]: Created slice Slice /system/addon-run. Nov 3 20:48:00.936798 systemd[1]: Created slice Slice /system/getty. Nov 3 20:48:00.936808 systemd[1]: Created slice Slice /system/modprobe. Nov 3 20:48:00.936817 systemd[1]: Created slice Slice /system/serial-getty. Nov 3 20:48:00.936826 systemd[1]: Created slice Slice /system/system-cloudinit. Nov 3 20:48:00.936835 systemd[1]: Created slice Slice /system/systemd-fsck. Nov 3 20:48:00.936844 systemd[1]: Created slice User and Session Slice. Nov 3 20:48:00.936853 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Nov 3 20:48:00.936865 systemd[1]: Started Forward Password Requests to Wall Directory Watch. Nov 3 20:48:00.936874 systemd[1]: Set up automount Boot partition Automount Point. Nov 3 20:48:00.936883 systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. Nov 3 20:48:00.936893 systemd[1]: Stopped target Switch Root. Nov 3 20:48:00.936902 systemd[1]: Stopped target Initrd File Systems. Nov 3 20:48:00.936911 systemd[1]: Stopped target Initrd Root File System. Nov 3 20:48:00.936920 systemd[1]: Reached target Remote Encrypted Volumes. Nov 3 20:48:00.936935 systemd[1]: Reached target Remote File Systems. Nov 3 20:48:00.936945 systemd[1]: Reached target Slice Units. Nov 3 20:48:00.936955 systemd[1]: Reached target Swaps. Nov 3 20:48:00.936964 systemd[1]: Reached target Verify torcx succeeded. Nov 3 20:48:00.936974 systemd[1]: Reached target Local Verity Protected Volumes. Nov 3 20:48:00.936983 systemd[1]: Listening on Process Core Dump Socket. Nov 3 20:48:00.936993 systemd[1]: Listening on initctl Compatibility Named Pipe. Nov 3 20:48:00.937002 systemd[1]: Listening on Network Service Netlink Socket. Nov 3 20:48:00.937011 systemd[1]: Listening on udev Control Socket. Nov 3 20:48:00.937021 systemd[1]: Listening on udev Kernel Socket. Nov 3 20:48:00.937030 systemd[1]: Mounting Huge Pages File System... Nov 3 20:48:00.937039 systemd[1]: Mounting POSIX Message Queue File System... Nov 3 20:48:00.937049 systemd[1]: Mounting External Media Directory... Nov 3 20:48:00.937059 systemd[1]: Condition check resulted in /proc/xen being skipped. Nov 3 20:48:00.937068 systemd[1]: Mounting Kernel Debug File System... Nov 3 20:48:00.937077 systemd[1]: Mounting Kernel Trace File System... Nov 3 20:48:00.937086 systemd[1]: Mounting Temporary Directory /tmp... Nov 3 20:48:00.937095 systemd[1]: Starting Create missing system files... Nov 3 20:48:00.937104 systemd[1]: Starting Create List of Static Device Nodes... Nov 3 20:48:00.937114 systemd[1]: Starting Load Kernel Module configfs... Nov 3 20:48:00.937122 systemd[1]: Starting Load Kernel Module drm... Nov 3 20:48:00.937133 systemd[1]: Starting Load Kernel Module fuse... Nov 3 20:48:00.937142 systemd[1]: Condition check resulted in Create /etc/nsswitch.conf being skipped. Nov 3 20:48:00.937151 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 3 20:48:00.937160 systemd[1]: Stopped File System Check on Root Device. Nov 3 20:48:00.937169 kernel: kauditd_printk_skb: 67 callbacks suppressed Nov 3 20:48:00.937179 kernel: audit: type=1131 audit(1762202880.868:78): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:48:00.937189 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 3 20:48:00.937198 systemd[1]: Stopped systemd-fsck-usr.service. Nov 3 20:48:00.937208 kernel: fuse: init (API version 7.32) Nov 3 20:48:00.937218 kernel: audit: type=1131 audit(1762202880.880:79): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:48:00.937227 systemd[1]: Stopped Journal Service. Nov 3 20:48:00.937243 kernel: audit: type=1130 audit(1762202880.888:80): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:48:00.937252 kernel: audit: type=1131 audit(1762202880.888:81): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:48:00.937261 kernel: audit: type=1334 audit(1762202880.905:82): prog-id=20 op=LOAD Nov 3 20:48:00.937270 kernel: audit: type=1334 audit(1762202880.907:83): prog-id=21 op=LOAD Nov 3 20:48:00.937278 kernel: audit: type=1334 audit(1762202880.909:84): prog-id=22 op=LOAD Nov 3 20:48:00.937287 systemd[1]: Starting Journal Service... Nov 3 20:48:00.937298 kernel: audit: type=1334 audit(1762202880.909:85): prog-id=18 op=UNLOAD Nov 3 20:48:00.937307 kernel: audit: type=1334 audit(1762202880.909:86): prog-id=19 op=UNLOAD Nov 3 20:48:00.937316 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Nov 3 20:48:00.937325 systemd[1]: Starting Remount Root and Kernel File Systems... Nov 3 20:48:00.937335 systemd[1]: Starting Apply Kernel Variables... Nov 3 20:48:00.937344 systemd[1]: Starting Coldplug All udev Devices... Nov 3 20:48:00.937353 systemd[1]: verity-setup.service: Deactivated successfully. Nov 3 20:48:00.937362 systemd[1]: Stopped verity-setup.service. Nov 3 20:48:00.937373 kernel: audit: type=1305 audit(1762202880.933:87): op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 3 20:48:00.937388 systemd-journald[663]: Journal started Nov 3 20:48:00.937426 systemd-journald[663]: Runtime Journal (/run/log/journal/ff73c11ef8d144ff9ca93e889c041333) is 6.0M, max 48.7M, 42.6M free. Nov 3 20:47:58.727000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Nov 3 20:47:58.763000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Nov 3 20:47:58.763000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Nov 3 20:47:58.763000 audit: BPF prog-id=15 op=LOAD Nov 3 20:47:58.763000 audit: BPF prog-id=15 op=UNLOAD Nov 3 20:47:58.763000 audit: BPF prog-id=16 op=LOAD Nov 3 20:47:58.763000 audit: BPF prog-id=16 op=UNLOAD Nov 3 20:47:58.824000 audit[613]: AVC avc: denied { associate } for pid=613 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Nov 3 20:48:00.721000 audit: BPF prog-id=17 op=LOAD Nov 3 20:48:00.721000 audit: BPF prog-id=18 op=LOAD Nov 3 20:48:00.721000 audit: BPF prog-id=19 op=LOAD Nov 3 20:48:00.721000 audit: BPF prog-id=10 op=UNLOAD Nov 3 20:48:00.721000 audit: BPF prog-id=11 op=UNLOAD Nov 3 20:48:00.722000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:48:00.727000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:48:00.727000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:48:00.736000 audit: BPF prog-id=17 op=UNLOAD Nov 3 20:48:00.868000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:48:00.880000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:48:00.888000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:48:00.888000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:48:00.905000 audit: BPF prog-id=20 op=LOAD Nov 3 20:48:00.907000 audit: BPF prog-id=21 op=LOAD Nov 3 20:48:00.909000 audit: BPF prog-id=22 op=LOAD Nov 3 20:48:00.909000 audit: BPF prog-id=18 op=UNLOAD Nov 3 20:48:00.909000 audit: BPF prog-id=19 op=UNLOAD Nov 3 20:48:00.933000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 3 20:47:58.823111 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-03T20:47:58Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3033.2.4 /usr/share/oem/torcx/store /var/lib/torcx/store/3033.2.4 /var/lib/torcx/store]" Nov 3 20:48:00.711239 systemd[1]: Queued start job for default target Multi-User System. Nov 3 20:47:58.823432 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-03T20:47:58Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Nov 3 20:48:00.722717 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 3 20:47:58.823450 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-03T20:47:58Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Nov 3 20:47:58.823698 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-03T20:47:58Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Nov 3 20:47:58.823708 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-03T20:47:58Z" level=debug msg="skipped missing lower profile" missing profile=oem Nov 3 20:47:58.823743 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-03T20:47:58Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Nov 3 20:47:58.823757 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-03T20:47:58Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Nov 3 20:47:58.824026 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-03T20:47:58Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Nov 3 20:47:58.824055 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-03T20:47:58Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Nov 3 20:47:58.824068 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-03T20:47:58Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Nov 3 20:47:58.824722 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-03T20:47:58Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Nov 3 20:47:58.824754 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-03T20:47:58Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Nov 3 20:47:58.824790 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-03T20:47:58Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3033.2.4: no such file or directory" path=/usr/share/oem/torcx/store/3033.2.4 Nov 3 20:47:58.824804 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-03T20:47:58Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Nov 3 20:47:58.824872 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-03T20:47:58Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3033.2.4: no such file or directory" path=/var/lib/torcx/store/3033.2.4 Nov 3 20:47:58.824885 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-03T20:47:58Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Nov 3 20:48:00.614499 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-03T20:48:00Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Nov 3 20:48:00.614935 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-03T20:48:00Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Nov 3 20:48:00.615084 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-03T20:48:00Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Nov 3 20:48:00.615244 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-03T20:48:00Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Nov 3 20:48:00.615355 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-03T20:48:00Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Nov 3 20:48:00.615417 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-03T20:48:00Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Nov 3 20:48:00.939000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:48:00.943788 systemd[1]: Condition check resulted in Set fake PV driver version for XenServer being skipped. Nov 3 20:48:00.946391 systemd[1]: Started Journal Service. Nov 3 20:48:00.945000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:48:00.946980 systemd[1]: Mounted Huge Pages File System. Nov 3 20:48:00.948505 systemd[1]: Mounted POSIX Message Queue File System. Nov 3 20:48:00.950122 systemd[1]: Mounted External Media Directory. Nov 3 20:48:00.951622 systemd[1]: Mounted Kernel Debug File System. Nov 3 20:48:00.953118 systemd[1]: Mounted Kernel Trace File System. Nov 3 20:48:00.954613 systemd[1]: Mounted Temporary Directory /tmp. Nov 3 20:48:00.956312 systemd[1]: Finished Create missing system files. Nov 3 20:48:00.957000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:48:00.958092 systemd[1]: Finished Create List of Static Device Nodes. Nov 3 20:48:00.958000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:48:00.959877 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 3 20:48:00.960056 systemd[1]: Finished Load Kernel Module configfs. Nov 3 20:48:00.960000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:48:00.960000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:48:00.961723 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 3 20:48:00.961907 systemd[1]: Finished Load Kernel Module drm. Nov 3 20:48:00.962000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:48:00.962000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:48:00.963504 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 3 20:48:00.963666 systemd[1]: Finished Load Kernel Module fuse. Nov 3 20:48:00.964000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:48:00.964000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:48:00.965358 systemd[1]: Finished Remount Root and Kernel File Systems. Nov 3 20:48:00.966000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:48:00.980146 systemd[1]: Finished Apply Kernel Variables. Nov 3 20:48:00.980000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:48:00.983476 systemd[1]: Mounting FUSE Control File System... Nov 3 20:48:00.985536 systemd[1]: Mounting Kernel Configuration File System... Nov 3 20:48:00.986905 systemd[1]: Condition check resulted in Remount Root File System being skipped. Nov 3 20:48:00.987431 systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped. Nov 3 20:48:00.988284 systemd[1]: Starting Flush Journal to Persistent Storage... Nov 3 20:48:00.989709 systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped. Nov 3 20:48:00.990575 systemd[1]: Starting Load/Save Random Seed... Nov 3 20:48:00.991846 systemd[1]: Condition check resulted in Create System Users being skipped. Nov 3 20:48:00.992883 systemd[1]: Starting Create Static Device Nodes in /dev... Nov 3 20:48:00.994067 systemd-journald[663]: Time spent on flushing to /var/log/journal/ff73c11ef8d144ff9ca93e889c041333 is 17.312ms for 857 entries. Nov 3 20:48:00.994067 systemd-journald[663]: System Journal (/var/log/journal/ff73c11ef8d144ff9ca93e889c041333) is 8.0M, max 203.0M, 195.0M free. Nov 3 20:48:01.008000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:48:01.010000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:48:01.022000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:48:01.022000 audit: BPF prog-id=23 op=LOAD Nov 3 20:48:01.022000 audit: BPF prog-id=24 op=LOAD Nov 3 20:48:01.022000 audit: BPF prog-id=25 op=LOAD Nov 3 20:48:01.022000 audit: BPF prog-id=13 op=UNLOAD Nov 3 20:48:01.022000 audit: BPF prog-id=14 op=UNLOAD Nov 3 20:48:00.997917 systemd[1]: Mounted FUSE Control File System. Nov 3 20:48:00.999885 systemd[1]: Mounted Kernel Configuration File System. Nov 3 20:48:01.007222 systemd[1]: Finished Load/Save Random Seed. Nov 3 20:48:01.009136 systemd[1]: Finished Coldplug All udev Devices. Nov 3 20:48:01.010901 systemd[1]: Condition check resulted in First Boot Complete being skipped. Nov 3 20:48:01.017614 systemd[1]: Starting Wait for udev To Complete Device Initialization... Nov 3 20:48:01.019507 systemd[1]: Finished Create Static Device Nodes in /dev. Nov 3 20:48:01.024117 systemd[1]: Starting Rule-based Manager for Device Events and Files... Nov 3 20:48:01.030576 systemd[1]: Finished Flush Journal to Persistent Storage. Nov 3 20:48:01.032000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:48:01.049676 systemd[1]: Started Rule-based Manager for Device Events and Files. Nov 3 20:48:01.051000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:48:01.057000 audit: BPF prog-id=26 op=LOAD Nov 3 20:48:01.059052 systemd[1]: Starting Network Configuration... Nov 3 20:48:01.073785 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Nov 3 20:48:01.078791 kernel: ACPI: Power Button [PWRF] Nov 3 20:48:01.085147 systemd-udevd[679]: Using default interface naming scheme 'v249'. Nov 3 20:48:01.095546 systemd-networkd[687]: lo: Link UP Nov 3 20:48:01.095555 systemd-networkd[687]: lo: Gained carrier Nov 3 20:48:01.095888 systemd-networkd[687]: Enumeration completed Nov 3 20:48:01.095969 systemd[1]: Started Network Configuration. Nov 3 20:48:01.097000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:48:01.098268 systemd-networkd[687]: eth0: Link UP Nov 3 20:48:01.103824 systemd-networkd[687]: eth0: Gained carrier Nov 3 20:48:01.110997 systemd-networkd[687]: eth0: DHCPv4 address 10.0.0.7/16 via 10.0.0.1 Nov 3 20:48:01.105000 audit[692]: AVC avc: denied { confidentiality } for pid=692 comm="systemd-udevd" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Nov 3 20:48:01.144792 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Nov 3 20:48:01.160208 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Nov 3 20:48:01.160370 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Nov 3 20:48:01.160462 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Nov 3 20:48:01.172794 kernel: mousedev: PS/2 mouse device common for all mice Nov 3 20:48:01.174967 udevadm[675]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Nov 3 20:48:01.178791 kernel: kvm: Nested Virtualization enabled Nov 3 20:48:01.178885 kernel: SVM: kvm: Nested Paging enabled Nov 3 20:48:01.178901 kernel: SVM: Virtual VMLOAD VMSAVE supported Nov 3 20:48:01.178913 kernel: SVM: Virtual GIF supported Nov 3 20:48:01.183784 kernel: EDAC MC: Ver: 3.0.0 Nov 3 20:48:01.316830 systemd[1]: Finished Wait for udev To Complete Device Initialization. Nov 3 20:48:01.318000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:48:01.330695 systemd[1]: Starting Activation of LVM2 logical volumes... Nov 3 20:48:01.344848 lvm[708]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Nov 3 20:48:01.367393 systemd[1]: Finished Activation of LVM2 logical volumes. Nov 3 20:48:01.368000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:48:01.369090 systemd[1]: Reached target Local Encrypted Volumes. Nov 3 20:48:01.381484 systemd[1]: Starting Activation of LVM2 logical volumes... Nov 3 20:48:01.384522 lvm[709]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Nov 3 20:48:01.411349 systemd[1]: Finished Activation of LVM2 logical volumes. Nov 3 20:48:01.412000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:48:01.413044 systemd[1]: Reached target Preparation for Local File Systems. Nov 3 20:48:01.414864 systemd[1]: Condition check resulted in Virtual Machine and Container Storage (Compatibility) being skipped. Nov 3 20:48:01.414890 systemd[1]: Reached target Containers. Nov 3 20:48:01.428929 systemd[1]: Starting File System Check on /dev/disk/by-label/OEM... Nov 3 20:48:01.441655 systemd[1]: Finished File System Check on /dev/disk/by-label/OEM. Nov 3 20:48:01.442000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:48:01.447581 systemd[1]: Mounting /usr/share/oem... Nov 3 20:48:01.454899 kernel: BTRFS info (device vda6): disk space caching is enabled Nov 3 20:48:01.454937 kernel: BTRFS info (device vda6): has skinny extents Nov 3 20:48:01.457515 systemd[1]: Mounted /usr/share/oem. Nov 3 20:48:01.458730 systemd[1]: Reached target Local File Systems. Nov 3 20:48:01.460137 systemd[1]: Condition check resulted in Rebuild Dynamic Linker Cache being skipped. Nov 3 20:48:01.460426 systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped. Nov 3 20:48:01.460455 systemd[1]: Condition check resulted in Store a System Token in an EFI Variable being skipped. Nov 3 20:48:01.460479 systemd[1]: Condition check resulted in Commit a transient machine-id on disk being skipped. Nov 3 20:48:01.466462 systemd[1]: Starting Create Volatile Files and Directories... Nov 3 20:48:01.472859 systemd-tmpfiles[732]: /usr/lib64/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Nov 3 20:48:01.473981 systemd-tmpfiles[732]: /usr/lib64/tmpfiles.d/systemd.conf:33: Duplicate line for path "/var/lib/systemd", ignoring. Nov 3 20:48:01.498231 systemd-tmpfiles[732]: Detected autofs mount point /boot during canonicalization of /boot. Nov 3 20:48:01.498244 systemd-tmpfiles[732]: Skipping /boot Nov 3 20:48:01.503184 systemd-tmpfiles[732]: Detected autofs mount point /boot during canonicalization of /boot. Nov 3 20:48:01.503197 systemd-tmpfiles[732]: Skipping /boot Nov 3 20:48:01.531022 systemd[1]: Finished Create Volatile Files and Directories. Nov 3 20:48:01.531000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:48:01.545545 systemd[1]: Starting Load Security Auditing Rules... Nov 3 20:48:01.547651 systemd[1]: Starting Clean up broken links in /etc/ssl/certs... Nov 3 20:48:01.549159 systemd[1]: Condition check resulted in Rebuild Journal Catalog being skipped. Nov 3 20:48:01.549000 audit: BPF prog-id=27 op=LOAD Nov 3 20:48:01.550538 systemd[1]: Starting Network Name Resolution... Nov 3 20:48:01.551000 audit: BPF prog-id=28 op=LOAD Nov 3 20:48:01.553482 systemd[1]: Starting Network Time Synchronization... Nov 3 20:48:01.554969 systemd[1]: Condition check resulted in Update is Completed being skipped. Nov 3 20:48:01.555788 systemd[1]: Starting Record System Boot/Shutdown in UTMP... Nov 3 20:48:01.557672 systemd[1]: Finished Clean up broken links in /etc/ssl/certs. Nov 3 20:48:01.558000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:48:01.558000 audit[743]: SYSTEM_BOOT pid=743 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib64/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 3 20:48:01.560930 systemd[1]: Condition check resulted in Update CA bundle at /etc/ssl/certs/ca-certificates.crt being skipped. Nov 3 20:48:01.562482 systemd[1]: Finished Record System Boot/Shutdown in UTMP. Nov 3 20:48:01.563000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:48:01.573000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 3 20:48:01.574730 augenrules[755]: No rules Nov 3 20:48:01.575353 systemd[1]: Finished Load Security Auditing Rules. Nov 3 20:48:01.598471 systemd-resolved[736]: Positive Trust Anchors: Nov 3 20:48:01.598488 systemd-resolved[736]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 3 20:48:01.598517 systemd-resolved[736]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Nov 3 20:48:01.599023 systemd[1]: Started Network Time Synchronization. Nov 3 20:48:01.599156 systemd-resolved[736]: Defaulting to hostname 'linux'. Nov 3 20:48:01.600594 systemd[1]: Reached target System Initialization. Nov 3 20:48:00.912399 systemd-resolved[736]: Clock change detected. Flushing caches. Nov 3 20:48:00.912419 systemd[1]: Started Watch for update engine configuration changes. Nov 3 20:48:00.912441 systemd-timesyncd[742]: Initial synchronization to time server 10.0.0.1:123 (10.0.0.1). Nov 3 20:48:00.914275 systemd[1]: Started Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 3 20:48:00.916099 systemd[1]: Started Daily Cleanup of Temporary Directories. Nov 3 20:48:00.917784 systemd[1]: Condition check resulted in Update Engine Stub Timer being skipped. Nov 3 20:48:00.917805 systemd[1]: Reached target Path Units. Nov 3 20:48:00.918995 systemd[1]: Reached target System Time Set. Nov 3 20:48:00.920413 systemd[1]: Started Daily Log Rotation. Nov 3 20:48:00.921670 systemd[1]: Started Weekly check for MD array's redundancy information.. Nov 3 20:48:00.923423 systemd[1]: Reached target Timer Units. Nov 3 20:48:00.924892 systemd[1]: Listening on D-Bus System Message Bus Socket. Nov 3 20:48:00.930660 systemd[1]: Starting Docker Socket for the API... Nov 3 20:48:00.934840 systemd[1]: Listening on OpenSSH Server Socket. Nov 3 20:48:00.936478 systemd[1]: Started Network Name Resolution. Nov 3 20:48:00.937891 systemd[1]: Listening on Docker Socket for the API. Nov 3 20:48:00.939424 systemd[1]: Reached target Network. Nov 3 20:48:00.940554 systemd[1]: Reached target Host and Network Name Lookups. Nov 3 20:48:00.942075 systemd[1]: Reached target Socket Units. Nov 3 20:48:00.943287 systemd[1]: Reached target Basic System. Nov 3 20:48:00.944502 systemd[1]: Condition check resulted in Configure Addon /usr/share/oem being skipped. Nov 3 20:48:00.944528 systemd[1]: Condition check resulted in Run Addon /usr/share/oem being skipped. Nov 3 20:48:00.945333 systemd[1]: Started D-Bus System Message Bus. Nov 3 20:48:00.948806 systemd[1]: Starting Extend Filesystems... Nov 3 20:48:00.951779 systemd[1]: Condition check resulted in Modifies /etc/environment for CoreOS being skipped. Nov 3 20:48:00.952681 systemd[1]: Starting Generate /run/flatcar/motd... Nov 3 20:48:00.954901 systemd[1]: Starting Install an ssh key from /proc/cmdline... Nov 3 20:48:00.957367 systemd[1]: Starting Generate sshd host keys... Nov 3 20:48:00.958723 systemd[1]: Condition check resulted in Load cloud-config from /usr/share/oem/cloud-config.yml being skipped. Nov 3 20:48:00.958770 systemd[1]: Reached target Load system-provided cloud configs. Nov 3 20:48:00.962561 systemd[1]: Starting User Login Management... Nov 3 20:48:00.963880 systemd[1]: Condition check resulted in TCG Core Services Daemon being skipped. Nov 3 20:48:00.964253 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 3 20:48:00.964885 systemd[1]: Starting Update Engine... Nov 3 20:48:00.967110 extend-filesystems[765]: Found sr0 Nov 3 20:48:00.967110 extend-filesystems[765]: Found vda Nov 3 20:48:00.967110 extend-filesystems[765]: Found vda1 Nov 3 20:48:00.967110 extend-filesystems[765]: Found vda2 Nov 3 20:48:00.967110 extend-filesystems[765]: Found vda3 Nov 3 20:48:00.967110 extend-filesystems[765]: Found usr Nov 3 20:48:00.967110 extend-filesystems[765]: Found vda4 Nov 3 20:48:00.967110 extend-filesystems[765]: Found vda6 Nov 3 20:48:00.967110 extend-filesystems[765]: Found vda7 Nov 3 20:48:00.967110 extend-filesystems[765]: Found vda9 Nov 3 20:48:00.967110 extend-filesystems[765]: Checking size of /dev/vda9 Nov 3 20:48:00.966064 systemd[1]: Condition check resulted in Load cloud-config from url defined in /proc/cmdline being skipped. Nov 3 20:48:00.992043 extend-filesystems[765]: Old size kept for /dev/vda9 Nov 3 20:48:00.966089 systemd[1]: Reached target Load user-provided cloud configs. Nov 3 20:48:00.971761 systemd[1]: motdgen.service: Deactivated successfully. Nov 3 20:48:00.971984 systemd[1]: Finished Generate /run/flatcar/motd. Nov 3 20:48:00.980315 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 3 20:48:00.980518 systemd[1]: Finished Install an ssh key from /proc/cmdline. Nov 3 20:48:00.985198 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 3 20:48:00.987743 systemd[1]: Finished Extend Filesystems. Nov 3 20:48:01.017196 systemd-logind[776]: Watching system buttons on /dev/input/event1 (Power Button) Nov 3 20:48:01.017260 systemd-logind[776]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Nov 3 20:48:01.018591 systemd-logind[776]: New seat seat0. Nov 3 20:48:01.021870 systemd[1]: Started User Login Management. Nov 3 20:48:01.039447 systemd[1]: Finished Generate sshd host keys. Nov 3 20:48:01.042107 update_engine[778]: I1103 20:48:01.041616 778 main.cc:89] Flatcar Update Engine starting Nov 3 20:48:01.046185 update_engine[778]: I1103 20:48:01.042382 778 payload_state.cc:360] Current Response Signature = Nov 3 20:48:01.046185 update_engine[778]: NumURLs = 1 Nov 3 20:48:01.046185 update_engine[778]: Url0 = http://10.0.0.6:34567/packages/update.gz Nov 3 20:48:01.046185 update_engine[778]: Payload Size = 489420361 Nov 3 20:48:01.046185 update_engine[778]: Payload Sha256 Hash = fbVXiYyxd7ES8jnqMunkIxBbPsUFRZlws4vmz9ke19w= Nov 3 20:48:01.046185 update_engine[778]: Is Delta Payload = 0 Nov 3 20:48:01.046185 update_engine[778]: Max Failure Count Per Url = 10 Nov 3 20:48:01.046185 update_engine[778]: Disable Payload Backoff = 1 Nov 3 20:48:01.046185 update_engine[778]: I1103 20:48:01.042538 778 payload_state.cc:381] Payload Attempt Number = 0 Nov 3 20:48:01.046185 update_engine[778]: I1103 20:48:01.042670 778 payload_state.cc:404] Current URL Index = 0 Nov 3 20:48:01.046185 update_engine[778]: I1103 20:48:01.042773 778 payload_state.cc:425] Current URL (Url0)'s Failure Count = 1 Nov 3 20:48:01.046185 update_engine[778]: I1103 20:48:01.042909 778 payload_state.cc:452] Backoff Expiry Time = 01/01/70 00:00:00 UTC Nov 3 20:48:01.046185 update_engine[778]: I1103 20:48:01.045675 778 update_check_scheduler.cc:74] Next update check in 4m50s Nov 3 20:48:01.046985 systemd[1]: Starting Generate /run/issue... Nov 3 20:48:01.048345 systemd[1]: Started Update Engine. Nov 3 20:48:01.051553 systemd[1]: issuegen.service: Deactivated successfully. Nov 3 20:48:01.051727 systemd[1]: Finished Generate /run/issue. Nov 3 20:48:01.054145 systemd[1]: Starting Permit User Sessions... Nov 3 20:48:01.059391 systemd[1]: Finished Permit User Sessions. Nov 3 20:48:01.061982 systemd[1]: Started Getty on tty1. Nov 3 20:48:01.064290 systemd[1]: Started Serial Getty on ttyS0. Nov 3 20:48:01.065920 systemd[1]: Reached target Login Prompts. Nov 3 20:48:01.067354 systemd[1]: Reached target Multi-User System. Nov 3 20:48:01.069943 systemd[1]: Starting Record Runlevel Change in UTMP... Nov 3 20:48:01.075727 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Nov 3 20:48:01.075910 systemd[1]: Finished Record Runlevel Change in UTMP. Nov 3 20:48:01.077550 systemd[1]: Startup finished in 898ms (kernel) + 2.105s (initrd) + 3.088s (userspace) = 6.091s. Nov 3 20:48:01.444185 systemd-networkd[687]: eth0: Gained IPv6LL Nov 3 20:48:01.712777 systemd[1]: Created slice Slice /system/sshd. Nov 3 20:48:01.713721 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:37490). Nov 3 20:48:01.757079 sshd[804]: Accepted publickey for core from 10.0.0.1 port 37490 ssh2: RSA SHA256:5eVaox3vWxnLIluVgZCLLVEXzSEm5vVZW0KMijsIIlg Nov 3 20:48:01.758307 sshd[804]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 3 20:48:01.776486 systemd[1]: Created slice User Slice of UID 500. Nov 3 20:48:01.777488 systemd[1]: Starting User Runtime Directory /run/user/500... Nov 3 20:48:01.778897 systemd-logind[776]: New session 1 of user core. Nov 3 20:48:01.784529 systemd[1]: Finished User Runtime Directory /run/user/500. Nov 3 20:48:01.785699 systemd[1]: Starting User Manager for UID 500... Nov 3 20:48:01.787945 systemd[807]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 3 20:48:01.843984 systemd[807]: Queued start job for default target Main User Target. Nov 3 20:48:01.844118 systemd[807]: Reached target Paths. Nov 3 20:48:01.844134 systemd[807]: Reached target Sockets. Nov 3 20:48:01.844147 systemd[807]: Reached target Timers. Nov 3 20:48:01.844159 systemd[807]: Reached target Basic System. Nov 3 20:48:01.844198 systemd[807]: Reached target Main User Target. Nov 3 20:48:01.844209 systemd[807]: Startup finished in 52ms. Nov 3 20:48:01.844254 systemd[1]: Started User Manager for UID 500. Nov 3 20:48:01.849153 systemd[1]: Started Session 1 of User core. Nov 3 20:48:01.907474 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:37504). Nov 3 20:48:01.943978 sshd[816]: Accepted publickey for core from 10.0.0.1 port 37504 ssh2: RSA SHA256:5eVaox3vWxnLIluVgZCLLVEXzSEm5vVZW0KMijsIIlg Nov 3 20:48:01.944697 sshd[816]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 3 20:48:01.947298 systemd-logind[776]: New session 2 of user core. Nov 3 20:48:01.951169 systemd[1]: Started Session 2 of User core. Nov 3 20:48:02.003645 sshd[816]: pam_unix(sshd:session): session closed for user core Nov 3 20:48:02.011404 systemd[1]: sshd@1-10.0.0.7:22-10.0.0.1:37504.service: Deactivated successfully. Nov 3 20:48:02.011922 systemd[1]: session-2.scope: Deactivated successfully. Nov 3 20:48:02.012431 systemd-logind[776]: Session 2 logged out. Waiting for processes to exit. Nov 3 20:48:02.013337 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:37520). Nov 3 20:48:02.013891 systemd-logind[776]: Removed session 2. Nov 3 20:48:02.050139 sshd[822]: Accepted publickey for core from 10.0.0.1 port 37520 ssh2: RSA SHA256:5eVaox3vWxnLIluVgZCLLVEXzSEm5vVZW0KMijsIIlg Nov 3 20:48:02.050909 sshd[822]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 3 20:48:02.053129 systemd-logind[776]: New session 3 of user core. Nov 3 20:48:02.060152 systemd[1]: Started Session 3 of User core. Nov 3 20:48:02.107398 sshd[822]: pam_unix(sshd:session): session closed for user core Nov 3 20:48:02.114513 systemd[1]: sshd@2-10.0.0.7:22-10.0.0.1:37520.service: Deactivated successfully. Nov 3 20:48:02.115043 systemd[1]: session-3.scope: Deactivated successfully. Nov 3 20:48:02.115552 systemd-logind[776]: Session 3 logged out. Waiting for processes to exit. Nov 3 20:48:02.116534 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:37522). Nov 3 20:48:02.117167 systemd-logind[776]: Removed session 3. Nov 3 20:48:02.152933 sshd[829]: Accepted publickey for core from 10.0.0.1 port 37522 ssh2: RSA SHA256:5eVaox3vWxnLIluVgZCLLVEXzSEm5vVZW0KMijsIIlg Nov 3 20:48:02.153604 sshd[829]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 3 20:48:02.155822 systemd-logind[776]: New session 4 of user core. Nov 3 20:48:02.163156 systemd[1]: Started Session 4 of User core. Nov 3 20:48:02.213975 sshd[829]: pam_unix(sshd:session): session closed for user core Nov 3 20:48:02.219401 systemd[1]: sshd@3-10.0.0.7:22-10.0.0.1:37522.service: Deactivated successfully. Nov 3 20:48:02.219913 systemd[1]: session-4.scope: Deactivated successfully. Nov 3 20:48:02.220397 systemd-logind[776]: Session 4 logged out. Waiting for processes to exit. Nov 3 20:48:02.221294 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:37524). Nov 3 20:48:02.221818 systemd-logind[776]: Removed session 4. Nov 3 20:48:02.257757 sshd[835]: Accepted publickey for core from 10.0.0.1 port 37524 ssh2: RSA SHA256:5eVaox3vWxnLIluVgZCLLVEXzSEm5vVZW0KMijsIIlg Nov 3 20:48:02.258598 sshd[835]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 3 20:48:02.260972 systemd-logind[776]: New session 5 of user core. Nov 3 20:48:02.269128 systemd[1]: Started Session 5 of User core. Nov 3 20:48:02.326907 sudo[839]: core : PWD=/home/core ; USER=root ; COMMAND=/sbin/setenforce 1 Nov 3 20:48:02.327110 sudo[839]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Nov 3 20:48:02.334542 sudo[839]: pam_unix(sudo:session): session closed for user root Nov 3 20:48:02.335740 sshd[835]: pam_unix(sshd:session): session closed for user core Nov 3 20:48:02.343216 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:37538). Nov 3 20:48:02.346174 dbus-daemon[764]: [system] Reloaded configuration Nov 3 20:48:02.348277 systemd[1]: sshd@4-10.0.0.7:22-10.0.0.1:37524.service: Deactivated successfully. Nov 3 20:48:02.348775 systemd[1]: session-5.scope: Deactivated successfully. Nov 3 20:48:02.349310 systemd-logind[776]: Session 5 logged out. Waiting for processes to exit. Nov 3 20:48:02.349982 systemd-logind[776]: Removed session 5. Nov 3 20:48:02.379904 sshd[842]: Accepted publickey for core from 10.0.0.1 port 37538 ssh2: RSA SHA256:5eVaox3vWxnLIluVgZCLLVEXzSEm5vVZW0KMijsIIlg Nov 3 20:48:02.380572 sshd[842]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 3 20:48:02.382963 systemd-logind[776]: New session 6 of user core. Nov 3 20:48:02.388139 systemd[1]: Started Session 6 of User core. Nov 3 20:48:02.438586 sudo[847]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 3 20:48:02.438763 sudo[847]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Nov 3 20:48:02.440757 sudo[847]: pam_unix(sudo:session): session closed for user root Nov 3 20:48:02.444761 sudo[846]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/systemctl restart audit-rules Nov 3 20:48:02.444939 sudo[846]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Nov 3 20:48:02.460080 systemd[1]: Stopping Load Security Auditing Rules... Nov 3 20:48:02.459000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 3 20:48:02.460938 auditctl[850]: No rules Nov 3 20:48:02.461142 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:48:02.461347 systemd[1]: Stopped Load Security Auditing Rules. Nov 3 20:48:02.460000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:48:02.462664 systemd[1]: Starting Load Security Auditing Rules... Nov 3 20:48:02.477438 augenrules[867]: No rules Nov 3 20:48:02.478120 systemd[1]: Finished Load Security Auditing Rules. Nov 3 20:48:02.477000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:48:02.478814 sudo[846]: pam_unix(sudo:session): session closed for user root Nov 3 20:48:02.477000 audit[846]: USER_END pid=846 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:48:02.477000 audit[846]: CRED_DISP pid=846 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:48:02.479973 sshd[842]: pam_unix(sshd:session): session closed for user core Nov 3 20:48:02.479000 audit[842]: USER_END pid=842 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:48:02.479000 audit[842]: CRED_DISP pid=842 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:48:02.486439 systemd[1]: sshd@5-10.0.0.7:22-10.0.0.1:37538.service: Deactivated successfully. Nov 3 20:48:02.485000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.7:22-10.0.0.1:37538 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:48:02.486922 systemd[1]: session-6.scope: Deactivated successfully. Nov 3 20:48:02.487453 systemd-logind[776]: Session 6 logged out. Waiting for processes to exit. Nov 3 20:48:02.488326 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:37542). Nov 3 20:48:02.487000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.7:22-10.0.0.1:37542 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:48:02.488822 systemd-logind[776]: Removed session 6. Nov 3 20:48:02.524000 audit[873]: USER_ACCT pid=873 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:48:02.525311 sshd[873]: Accepted publickey for core from 10.0.0.1 port 37542 ssh2: RSA SHA256:5eVaox3vWxnLIluVgZCLLVEXzSEm5vVZW0KMijsIIlg Nov 3 20:48:02.524000 audit[873]: CRED_ACQ pid=873 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:48:02.526226 sshd[873]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 3 20:48:02.528763 systemd-logind[776]: New session 7 of user core. Nov 3 20:48:02.534135 systemd[1]: Started Session 7 of User core. Nov 3 20:48:02.536000 audit[873]: USER_START pid=873 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:48:02.537000 audit[875]: CRED_ACQ pid=875 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:48:02.581981 sshd[873]: pam_unix(sshd:session): session closed for user core Nov 3 20:48:02.581000 audit[873]: USER_END pid=873 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:48:02.581000 audit[873]: CRED_DISP pid=873 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:48:02.596825 systemd[1]: sshd@6-10.0.0.7:22-10.0.0.1:37542.service: Deactivated successfully. Nov 3 20:48:02.596000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.7:22-10.0.0.1:37542 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:48:02.597393 systemd[1]: session-7.scope: Deactivated successfully. Nov 3 20:48:02.597893 systemd-logind[776]: Session 7 logged out. Waiting for processes to exit. Nov 3 20:48:02.598822 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:37548). Nov 3 20:48:02.597000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.7:22-10.0.0.1:37548 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:48:02.599378 systemd-logind[776]: Removed session 7. Nov 3 20:48:02.634000 audit[879]: USER_ACCT pid=879 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:48:02.635629 sshd[879]: Accepted publickey for core from 10.0.0.1 port 37548 ssh2: RSA SHA256:5eVaox3vWxnLIluVgZCLLVEXzSEm5vVZW0KMijsIIlg Nov 3 20:48:02.635000 audit[879]: CRED_ACQ pid=879 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:48:02.636422 sshd[879]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 3 20:48:02.638741 systemd-logind[776]: New session 8 of user core. Nov 3 20:48:02.646153 systemd[1]: Started Session 8 of User core. Nov 3 20:48:02.648000 audit[879]: USER_START pid=879 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:48:02.649000 audit[881]: CRED_ACQ pid=881 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:48:02.695711 sshd[879]: pam_unix(sshd:session): session closed for user core Nov 3 20:48:02.695000 audit[879]: USER_END pid=879 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:48:02.695000 audit[879]: CRED_DISP pid=879 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:48:02.698351 systemd[1]: sshd@7-10.0.0.7:22-10.0.0.1:37548.service: Deactivated successfully. Nov 3 20:48:02.697000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.7:22-10.0.0.1:37548 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:48:02.699201 systemd[1]: session-8.scope: Deactivated successfully. Nov 3 20:48:02.699798 systemd-logind[776]: Session 8 logged out. Waiting for processes to exit. Nov 3 20:48:02.700474 systemd-logind[776]: Removed session 8.