Nov 4 04:51:54.076125 kernel: Linux version 5.10.107-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 9.3.0-r1 p3) 9.3.0, GNU ld (Gentoo 2.36.1 p5) 2.36.1) #1 SMP Tue Mar 22 19:39:53 -00 2022 Nov 4 04:51:54.076152 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Nov 4 04:51:54.076160 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Nov 4 04:51:54.076165 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Nov 4 04:51:54.076170 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Nov 4 04:51:54.076175 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Nov 4 04:51:54.076181 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. Nov 4 04:51:54.076188 kernel: BIOS-provided physical RAM map: Nov 4 04:51:54.076193 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Nov 4 04:51:54.076198 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Nov 4 04:51:54.076203 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Nov 4 04:51:54.076208 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdbfff] usable Nov 4 04:51:54.076213 kernel: BIOS-e820: [mem 0x000000009cfdc000-0x000000009cffffff] reserved Nov 4 04:51:54.076218 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Nov 4 04:51:54.076226 kernel: BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved Nov 4 04:51:54.076232 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Nov 4 04:51:54.076237 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Nov 4 04:51:54.076242 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved Nov 4 04:51:54.076247 kernel: NX (Execute Disable) protection: active Nov 4 04:51:54.076252 kernel: SMBIOS 2.8 present. Nov 4 04:51:54.076258 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 Nov 4 04:51:54.076263 kernel: Hypervisor detected: KVM Nov 4 04:51:54.076268 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Nov 4 04:51:54.076273 kernel: kvm-clock: cpu 0, msr 736ba001, primary cpu clock Nov 4 04:51:54.076279 kernel: kvm-clock: using sched offset of 4193685312 cycles Nov 4 04:51:54.076285 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Nov 4 04:51:54.076291 kernel: tsc: Detected 2794.750 MHz processor Nov 4 04:51:54.076297 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Nov 4 04:51:54.076303 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Nov 4 04:51:54.076309 kernel: last_pfn = 0x9cfdc max_arch_pfn = 0x400000000 Nov 4 04:51:54.076314 kernel: MTRR default type: write-back Nov 4 04:51:54.076320 kernel: MTRR fixed ranges enabled: Nov 4 04:51:54.076325 kernel: 00000-9FFFF write-back Nov 4 04:51:54.076331 kernel: A0000-BFFFF uncachable Nov 4 04:51:54.076336 kernel: C0000-FFFFF write-protect Nov 4 04:51:54.076343 kernel: MTRR variable ranges enabled: Nov 4 04:51:54.076348 kernel: 0 base 0000C0000000 mask FFFFC0000000 uncachable Nov 4 04:51:54.076354 kernel: 1 disabled Nov 4 04:51:54.076359 kernel: 2 disabled Nov 4 04:51:54.076365 kernel: 3 disabled Nov 4 04:51:54.076373 kernel: 4 disabled Nov 4 04:51:54.076378 kernel: 5 disabled Nov 4 04:51:54.076384 kernel: 6 disabled Nov 4 04:51:54.076391 kernel: 7 disabled Nov 4 04:51:54.076396 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Nov 4 04:51:54.076411 kernel: Using GB pages for direct mapping Nov 4 04:51:54.076417 kernel: ACPI: Early table checksum verification disabled Nov 4 04:51:54.076423 kernel: ACPI: RSDP 0x00000000000F59D0 000014 (v00 BOCHS ) Nov 4 04:51:54.076430 kernel: ACPI: RSDT 0x000000009CFE241A 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 4 04:51:54.076436 kernel: ACPI: FACP 0x000000009CFE21FA 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 4 04:51:54.076445 kernel: ACPI: DSDT 0x000000009CFE0040 0021BA (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 4 04:51:54.076451 kernel: ACPI: FACS 0x000000009CFE0000 000040 Nov 4 04:51:54.076457 kernel: ACPI: APIC 0x000000009CFE22EE 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 4 04:51:54.076464 kernel: ACPI: HPET 0x000000009CFE237E 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 4 04:51:54.076470 kernel: ACPI: MCFG 0x000000009CFE23B6 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 4 04:51:54.076476 kernel: ACPI: WAET 0x000000009CFE23F2 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 4 04:51:54.076481 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe21fa-0x9cfe22ed] Nov 4 04:51:54.076487 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe21f9] Nov 4 04:51:54.076493 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] Nov 4 04:51:54.076499 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe22ee-0x9cfe237d] Nov 4 04:51:54.076506 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe237e-0x9cfe23b5] Nov 4 04:51:54.076512 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cfe23b6-0x9cfe23f1] Nov 4 04:51:54.076517 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe23f2-0x9cfe2419] Nov 4 04:51:54.076523 kernel: ACPI: Local APIC address 0xfee00000 Nov 4 04:51:54.076529 kernel: No NUMA configuration found Nov 4 04:51:54.076534 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdbfff] Nov 4 04:51:54.076540 kernel: NODE_DATA(0) allocated [mem 0x9cfd6000-0x9cfdbfff] Nov 4 04:51:54.076546 kernel: Zone ranges: Nov 4 04:51:54.076552 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Nov 4 04:51:54.076557 kernel: DMA32 [mem 0x0000000001000000-0x000000009cfdbfff] Nov 4 04:51:54.076564 kernel: Normal empty Nov 4 04:51:54.076570 kernel: Movable zone start for each node Nov 4 04:51:54.076576 kernel: Early memory node ranges Nov 4 04:51:54.076581 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Nov 4 04:51:54.076587 kernel: node 0: [mem 0x0000000000100000-0x000000009cfdbfff] Nov 4 04:51:54.076593 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdbfff] Nov 4 04:51:54.076599 kernel: On node 0 totalpages: 642938 Nov 4 04:51:54.076604 kernel: DMA zone: 64 pages used for memmap Nov 4 04:51:54.076610 kernel: DMA zone: 21 pages reserved Nov 4 04:51:54.076615 kernel: DMA zone: 3998 pages, LIFO batch:0 Nov 4 04:51:54.076623 kernel: DMA32 zone: 9984 pages used for memmap Nov 4 04:51:54.076628 kernel: DMA32 zone: 638940 pages, LIFO batch:63 Nov 4 04:51:54.076634 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Nov 4 04:51:54.076640 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Nov 4 04:51:54.076646 kernel: On node 0, zone DMA32: 12324 pages in unavailable ranges Nov 4 04:51:54.076652 kernel: ACPI: PM-Timer IO Port: 0x608 Nov 4 04:51:54.076657 kernel: ACPI: Local APIC address 0xfee00000 Nov 4 04:51:54.076663 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Nov 4 04:51:54.076669 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Nov 4 04:51:54.076675 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Nov 4 04:51:54.076682 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Nov 4 04:51:54.076688 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Nov 4 04:51:54.076694 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Nov 4 04:51:54.076699 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Nov 4 04:51:54.076705 kernel: ACPI: IRQ0 used by override. Nov 4 04:51:54.076711 kernel: ACPI: IRQ5 used by override. Nov 4 04:51:54.076716 kernel: ACPI: IRQ9 used by override. Nov 4 04:51:54.076722 kernel: ACPI: IRQ10 used by override. Nov 4 04:51:54.076728 kernel: ACPI: IRQ11 used by override. Nov 4 04:51:54.076735 kernel: Using ACPI (MADT) for SMP configuration information Nov 4 04:51:54.076741 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Nov 4 04:51:54.076746 kernel: TSC deadline timer available Nov 4 04:51:54.076752 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Nov 4 04:51:54.076758 kernel: kvm-guest: KVM setup pv remote TLB flush Nov 4 04:51:54.076763 kernel: kvm-guest: setup PV sched yield Nov 4 04:51:54.076780 kernel: [mem 0xc0000000-0xfed1bfff] available for PCI devices Nov 4 04:51:54.076786 kernel: Booting paravirtualized kernel on KVM Nov 4 04:51:54.076793 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Nov 4 04:51:54.076799 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Nov 4 04:51:54.076806 kernel: percpu: Embedded 58 pages/cpu s199704 r8192 d29672 u524288 Nov 4 04:51:54.076812 kernel: pcpu-alloc: s199704 r8192 d29672 u524288 alloc=1*2097152 Nov 4 04:51:54.076818 kernel: pcpu-alloc: [0] 0 1 2 3 Nov 4 04:51:54.076823 kernel: kvm-guest: KVM setup async PF for cpu 0 Nov 4 04:51:54.076829 kernel: kvm-guest: stealtime: cpu 0, msr 9a41c580 Nov 4 04:51:54.076835 kernel: kvm-guest: PV spinlocks enabled Nov 4 04:51:54.076840 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Nov 4 04:51:54.076846 kernel: Built 1 zonelists, mobility grouping on. Total pages: 632869 Nov 4 04:51:54.076852 kernel: Policy zone: DMA32 Nov 4 04:51:54.076867 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Nov 4 04:51:54.076875 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 4 04:51:54.076881 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 4 04:51:54.076887 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 4 04:51:54.076894 kernel: Memory: 2449516K/2571752K available (10246K kernel code, 2239K rwdata, 11640K rodata, 42228K init, 1436K bss, 121976K reserved, 0K cma-reserved) Nov 4 04:51:54.076900 kernel: random: get_random_u64 called from __kmem_cache_create+0x26/0x400 with crng_init=0 Nov 4 04:51:54.076908 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 4 04:51:54.076914 kernel: ftrace: allocating 34378 entries in 135 pages Nov 4 04:51:54.076920 kernel: ftrace: allocated 135 pages with 4 groups Nov 4 04:51:54.076926 kernel: rcu: Hierarchical RCU implementation. Nov 4 04:51:54.076933 kernel: rcu: RCU event tracing is enabled. Nov 4 04:51:54.076939 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 4 04:51:54.076945 kernel: Rude variant of Tasks RCU enabled. Nov 4 04:51:54.076951 kernel: Tracing variant of Tasks RCU enabled. Nov 4 04:51:54.076958 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 4 04:51:54.076965 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 4 04:51:54.076971 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Nov 4 04:51:54.076977 kernel: Console: colour VGA+ 80x25 Nov 4 04:51:54.076983 kernel: printk: console [ttyS0] enabled Nov 4 04:51:54.076989 kernel: ACPI: Core revision 20200925 Nov 4 04:51:54.076995 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Nov 4 04:51:54.077002 kernel: APIC: Switch to symmetric I/O mode setup Nov 4 04:51:54.077008 kernel: x2apic enabled Nov 4 04:51:54.077014 kernel: Switched APIC routing to physical x2apic. Nov 4 04:51:54.077020 kernel: kvm-guest: setup PV IPIs Nov 4 04:51:54.077027 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Nov 4 04:51:54.077033 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Nov 4 04:51:54.077039 kernel: Calibrating delay loop (skipped) preset value.. 5589.50 BogoMIPS (lpj=2794750) Nov 4 04:51:54.077046 kernel: pid_max: default: 32768 minimum: 301 Nov 4 04:51:54.077052 kernel: LSM: Security Framework initializing Nov 4 04:51:54.077057 kernel: SELinux: Initializing. Nov 4 04:51:54.077064 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 4 04:51:54.077070 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 4 04:51:54.077076 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Nov 4 04:51:54.077084 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Nov 4 04:51:54.077090 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Nov 4 04:51:54.077096 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Nov 4 04:51:54.077102 kernel: Spectre V2 : Mitigation: Retpolines Nov 4 04:51:54.077108 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Nov 4 04:51:54.077116 kernel: Spectre V2 : Enabling Restricted Speculation for firmware calls Nov 4 04:51:54.077122 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Nov 4 04:51:54.077128 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Nov 4 04:51:54.077134 kernel: Freeing SMP alternatives memory: 28K Nov 4 04:51:54.077140 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Nov 4 04:51:54.077147 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Nov 4 04:51:54.077153 kernel: ... version: 0 Nov 4 04:51:54.077159 kernel: ... bit width: 48 Nov 4 04:51:54.077165 kernel: ... generic registers: 6 Nov 4 04:51:54.077172 kernel: ... value mask: 0000ffffffffffff Nov 4 04:51:54.077178 kernel: ... max period: 00007fffffffffff Nov 4 04:51:54.077185 kernel: ... fixed-purpose events: 0 Nov 4 04:51:54.077191 kernel: ... event mask: 000000000000003f Nov 4 04:51:54.077197 kernel: rcu: Hierarchical SRCU implementation. Nov 4 04:51:54.077203 kernel: smp: Bringing up secondary CPUs ... Nov 4 04:51:54.077209 kernel: x86: Booting SMP configuration: Nov 4 04:51:54.077215 kernel: .... node #0, CPUs: #1 Nov 4 04:51:54.077221 kernel: kvm-clock: cpu 1, msr 736ba041, secondary cpu clock Nov 4 04:51:54.077227 kernel: kvm-guest: KVM setup async PF for cpu 1 Nov 4 04:51:54.077235 kernel: kvm-guest: stealtime: cpu 1, msr 9a49c580 Nov 4 04:51:54.077241 kernel: #2 Nov 4 04:51:54.077247 kernel: kvm-clock: cpu 2, msr 736ba081, secondary cpu clock Nov 4 04:51:54.077253 kernel: kvm-guest: KVM setup async PF for cpu 2 Nov 4 04:51:54.077259 kernel: kvm-guest: stealtime: cpu 2, msr 9a51c580 Nov 4 04:51:54.077265 kernel: #3 Nov 4 04:51:54.077271 kernel: kvm-clock: cpu 3, msr 736ba0c1, secondary cpu clock Nov 4 04:51:54.077277 kernel: kvm-guest: KVM setup async PF for cpu 3 Nov 4 04:51:54.077283 kernel: kvm-guest: stealtime: cpu 3, msr 9a59c580 Nov 4 04:51:54.077289 kernel: smp: Brought up 1 node, 4 CPUs Nov 4 04:51:54.077297 kernel: smpboot: Max logical packages: 1 Nov 4 04:51:54.077303 kernel: smpboot: Total of 4 processors activated (22358.00 BogoMIPS) Nov 4 04:51:54.077309 kernel: devtmpfs: initialized Nov 4 04:51:54.077315 kernel: x86/mm: Memory block size: 128MB Nov 4 04:51:54.077321 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 4 04:51:54.077327 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 4 04:51:54.077334 kernel: pinctrl core: initialized pinctrl subsystem Nov 4 04:51:54.077340 kernel: NET: Registered protocol family 16 Nov 4 04:51:54.077346 kernel: audit: initializing netlink subsys (disabled) Nov 4 04:51:54.077353 kernel: audit: type=2000 audit(1762231911.966:1): state=initialized audit_enabled=0 res=1 Nov 4 04:51:54.077359 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 4 04:51:54.077366 kernel: thermal_sys: Registered thermal governor 'user_space' Nov 4 04:51:54.077372 kernel: cpuidle: using governor menu Nov 4 04:51:54.077378 kernel: ACPI: bus type PCI registered Nov 4 04:51:54.077384 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 4 04:51:54.077390 kernel: dca service started, version 1.12.1 Nov 4 04:51:54.077396 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) Nov 4 04:51:54.077410 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 Nov 4 04:51:54.077418 kernel: PCI: Using configuration type 1 for base access Nov 4 04:51:54.077425 kernel: Kprobes globally optimized Nov 4 04:51:54.077431 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Nov 4 04:51:54.077437 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Nov 4 04:51:54.077443 kernel: ACPI: Added _OSI(Module Device) Nov 4 04:51:54.077449 kernel: ACPI: Added _OSI(Processor Device) Nov 4 04:51:54.077455 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Nov 4 04:51:54.077461 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 4 04:51:54.077467 kernel: ACPI: Added _OSI(Linux-Dell-Video) Nov 4 04:51:54.077473 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Nov 4 04:51:54.077481 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Nov 4 04:51:54.077487 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 4 04:51:54.077493 kernel: ACPI: Interpreter enabled Nov 4 04:51:54.077499 kernel: ACPI: (supports S0 S3 S5) Nov 4 04:51:54.077505 kernel: ACPI: Using IOAPIC for interrupt routing Nov 4 04:51:54.077512 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Nov 4 04:51:54.077518 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Nov 4 04:51:54.077524 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 4 04:51:54.077650 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 4 04:51:54.077724 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Nov 4 04:51:54.077803 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Nov 4 04:51:54.077812 kernel: PCI host bridge to bus 0000:00 Nov 4 04:51:54.077879 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Nov 4 04:51:54.077930 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Nov 4 04:51:54.077980 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Nov 4 04:51:54.078029 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] Nov 4 04:51:54.078081 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Nov 4 04:51:54.078139 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x8ffffffff window] Nov 4 04:51:54.078188 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 4 04:51:54.078281 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 Nov 4 04:51:54.078355 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 Nov 4 04:51:54.078432 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] Nov 4 04:51:54.078502 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] Nov 4 04:51:54.078564 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] Nov 4 04:51:54.078633 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 Nov 4 04:51:54.078700 kernel: pci 0000:00:02.0: reg 0x10: [io 0xc0c0-0xc0df] Nov 4 04:51:54.078765 kernel: pci 0000:00:02.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] Nov 4 04:51:54.078858 kernel: pci 0000:00:02.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] Nov 4 04:51:54.078929 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 Nov 4 04:51:54.079002 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc07f] Nov 4 04:51:54.079067 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] Nov 4 04:51:54.079130 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] Nov 4 04:51:54.079198 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 Nov 4 04:51:54.079275 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc0e0-0xc0ff] Nov 4 04:51:54.079340 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] Nov 4 04:51:54.079412 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] Nov 4 04:51:54.079483 kernel: pci 0000:00:04.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] Nov 4 04:51:54.079558 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 Nov 4 04:51:54.079623 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Nov 4 04:51:54.079689 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 Nov 4 04:51:54.079752 kernel: pci 0000:00:1f.2: reg 0x20: [io 0xc100-0xc11f] Nov 4 04:51:54.079833 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xfebd4000-0xfebd4fff] Nov 4 04:51:54.079906 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 Nov 4 04:51:54.079974 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x0700-0x073f] Nov 4 04:51:54.079982 kernel: ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) Nov 4 04:51:54.079989 kernel: ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) Nov 4 04:51:54.079995 kernel: ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) Nov 4 04:51:54.080001 kernel: ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) Nov 4 04:51:54.080008 kernel: ACPI: PCI Interrupt Link [LNKE] (IRQs 5 *10 11) Nov 4 04:51:54.080019 kernel: ACPI: PCI Interrupt Link [LNKF] (IRQs 5 *10 11) Nov 4 04:51:54.080032 kernel: ACPI: PCI Interrupt Link [LNKG] (IRQs 5 10 *11) Nov 4 04:51:54.080040 kernel: ACPI: PCI Interrupt Link [LNKH] (IRQs 5 10 *11) Nov 4 04:51:54.080052 kernel: ACPI: PCI Interrupt Link [GSIA] (IRQs *16) Nov 4 04:51:54.080060 kernel: ACPI: PCI Interrupt Link [GSIB] (IRQs *17) Nov 4 04:51:54.080069 kernel: ACPI: PCI Interrupt Link [GSIC] (IRQs *18) Nov 4 04:51:54.080076 kernel: ACPI: PCI Interrupt Link [GSID] (IRQs *19) Nov 4 04:51:54.080082 kernel: ACPI: PCI Interrupt Link [GSIE] (IRQs *20) Nov 4 04:51:54.080088 kernel: ACPI: PCI Interrupt Link [GSIF] (IRQs *21) Nov 4 04:51:54.080094 kernel: ACPI: PCI Interrupt Link [GSIG] (IRQs *22) Nov 4 04:51:54.080100 kernel: ACPI: PCI Interrupt Link [GSIH] (IRQs *23) Nov 4 04:51:54.080106 kernel: iommu: Default domain type: Translated Nov 4 04:51:54.080188 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Nov 4 04:51:54.080278 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Nov 4 04:51:54.080359 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Nov 4 04:51:54.080367 kernel: vgaarb: loaded Nov 4 04:51:54.080374 kernel: PCI: Using ACPI for IRQ routing Nov 4 04:51:54.080380 kernel: PCI: pci_cache_line_size set to 64 bytes Nov 4 04:51:54.080386 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Nov 4 04:51:54.080393 kernel: e820: reserve RAM buffer [mem 0x9cfdc000-0x9fffffff] Nov 4 04:51:54.080399 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Nov 4 04:51:54.080423 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Nov 4 04:51:54.080431 kernel: clocksource: Switched to clocksource kvm-clock Nov 4 04:51:54.080437 kernel: VFS: Disk quotas dquot_6.6.0 Nov 4 04:51:54.080443 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 4 04:51:54.080450 kernel: pnp: PnP ACPI init Nov 4 04:51:54.080551 kernel: pnp 00:00: Plug and Play ACPI device, IDs PNP0303 (active) Nov 4 04:51:54.080621 kernel: pnp 00:01: Plug and Play ACPI device, IDs PNP0f13 (active) Nov 4 04:51:54.080683 kernel: pnp 00:02: Plug and Play ACPI device, IDs PNP0400 (active) Nov 4 04:51:54.080754 kernel: pnp 00:03: Plug and Play ACPI device, IDs PNP0501 (active) Nov 4 04:51:54.080829 kernel: pnp 00:04: Plug and Play ACPI device, IDs PNP0b00 (active) Nov 4 04:51:54.080894 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved Nov 4 04:51:54.080951 kernel: system 00:05: Plug and Play ACPI device, IDs PNP0c01 (active) Nov 4 04:51:54.080960 kernel: pnp: PnP ACPI: found 6 devices Nov 4 04:51:54.080969 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Nov 4 04:51:54.080976 kernel: NET: Registered protocol family 2 Nov 4 04:51:54.080982 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 4 04:51:54.080989 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 4 04:51:54.080995 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 4 04:51:54.081001 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Nov 4 04:51:54.081008 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 4 04:51:54.081014 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 4 04:51:54.081020 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 4 04:51:54.081028 kernel: NET: Registered protocol family 1 Nov 4 04:51:54.081034 kernel: NET: Registered protocol family 44 Nov 4 04:51:54.081086 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Nov 4 04:51:54.081137 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Nov 4 04:51:54.081187 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Nov 4 04:51:54.081248 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] Nov 4 04:51:54.081300 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Nov 4 04:51:54.081349 kernel: pci_bus 0000:00: resource 9 [mem 0x100000000-0x8ffffffff window] Nov 4 04:51:54.081422 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Nov 4 04:51:54.081435 kernel: PCI: CLS 0 bytes, default 64 Nov 4 04:51:54.081443 kernel: Initialise system trusted keyrings Nov 4 04:51:54.081458 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 4 04:51:54.081467 kernel: Key type asymmetric registered Nov 4 04:51:54.081475 kernel: Asymmetric key parser 'x509' registered Nov 4 04:51:54.081482 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251) Nov 4 04:51:54.081490 kernel: io scheduler mq-deadline registered Nov 4 04:51:54.081498 kernel: io scheduler kyber registered Nov 4 04:51:54.081506 kernel: io scheduler bfq registered Nov 4 04:51:54.081516 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Nov 4 04:51:54.081522 kernel: PCI Interrupt Link [GSIG] enabled at IRQ 22 Nov 4 04:51:54.081528 kernel: PCI Interrupt Link [GSIH] enabled at IRQ 23 Nov 4 04:51:54.081534 kernel: PCI Interrupt Link [GSIE] enabled at IRQ 20 Nov 4 04:51:54.081541 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 4 04:51:54.081547 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Nov 4 04:51:54.081553 kernel: random: fast init done Nov 4 04:51:54.081559 kernel: wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. Nov 4 04:51:54.081566 kernel: random: crng init done Nov 4 04:51:54.081572 kernel: wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. Nov 4 04:51:54.081580 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Nov 4 04:51:54.081586 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Nov 4 04:51:54.081592 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Nov 4 04:51:54.081598 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Nov 4 04:51:54.081669 kernel: rtc_cmos 00:04: RTC can wake from S4 Nov 4 04:51:54.081721 kernel: rtc_cmos 00:04: registered as rtc0 Nov 4 04:51:54.081789 kernel: rtc_cmos 00:04: setting system clock to 2025-11-04T04:51:53 UTC (1762231913) Nov 4 04:51:54.081843 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Nov 4 04:51:54.081854 kernel: NET: Registered protocol family 10 Nov 4 04:51:54.081860 kernel: Segment Routing with IPv6 Nov 4 04:51:54.081866 kernel: NET: Registered protocol family 17 Nov 4 04:51:54.081873 kernel: Key type dns_resolver registered Nov 4 04:51:54.081879 kernel: IPI shorthand broadcast: enabled Nov 4 04:51:54.081885 kernel: sched_clock: Marking stable (1390499762, 434899336)->(1957217602, -131818504) Nov 4 04:51:54.081891 kernel: registered taskstats version 1 Nov 4 04:51:54.081898 kernel: Loading compiled-in X.509 certificates Nov 4 04:51:54.081904 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.10.107-flatcar: 5866c780451a04cc08b278527846e2b48fb1aa10' Nov 4 04:51:54.081912 kernel: Key type ._fscrypt registered Nov 4 04:51:54.081927 kernel: Key type .fscrypt registered Nov 4 04:51:54.081934 kernel: Key type fscrypt-provisioning registered Nov 4 04:51:54.081942 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 4 04:51:54.081949 kernel: ima: Allocated hash algorithm: sha1 Nov 4 04:51:54.081955 kernel: ima: No architecture policies found Nov 4 04:51:54.081962 kernel: Freeing unused kernel image (initmem) memory: 42228K Nov 4 04:51:54.081968 kernel: Write protecting the kernel read-only data: 24576k Nov 4 04:51:54.081975 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Nov 4 04:51:54.081981 kernel: Freeing unused kernel image (rodata/data gap) memory: 648K Nov 4 04:51:54.081988 kernel: Run /init as init process Nov 4 04:51:54.081994 kernel: with arguments: Nov 4 04:51:54.082000 kernel: /init Nov 4 04:51:54.082008 kernel: with environment: Nov 4 04:51:54.082014 kernel: HOME=/ Nov 4 04:51:54.082020 kernel: TERM=linux Nov 4 04:51:54.082027 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Nov 4 04:51:54.082039 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Nov 4 04:51:54.082049 systemd[1]: Detected virtualization kvm. Nov 4 04:51:54.082057 systemd[1]: Detected architecture x86-64. Nov 4 04:51:54.082063 systemd[1]: Running in initial RAM disk. Nov 4 04:51:54.082072 systemd[1]: No hostname configured, using default hostname. Nov 4 04:51:54.082078 systemd[1]: Hostname set to . Nov 4 04:51:54.082086 systemd[1]: Initializing machine ID from VM UUID. Nov 4 04:51:54.082093 systemd[1]: Queued start job for default target Initrd Default Target. Nov 4 04:51:54.082100 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Nov 4 04:51:54.082108 systemd[1]: Reached target Local Encrypted Volumes. Nov 4 04:51:54.082116 systemd[1]: Reached target Path Units. Nov 4 04:51:54.082124 systemd[1]: Reached target Slice Units. Nov 4 04:51:54.082132 systemd[1]: Reached target Swaps. Nov 4 04:51:54.082140 systemd[1]: Reached target Timer Units. Nov 4 04:51:54.082147 systemd[1]: Listening on Open-iSCSI iscsid Socket. Nov 4 04:51:54.082154 systemd[1]: Listening on Open-iSCSI iscsiuio Socket. Nov 4 04:51:54.082161 systemd[1]: Listening on Journal Audit Socket. Nov 4 04:51:54.082168 systemd[1]: Listening on Journal Socket (/dev/log). Nov 4 04:51:54.082175 systemd[1]: Listening on Journal Socket. Nov 4 04:51:54.082181 systemd[1]: Listening on Network Service Netlink Socket. Nov 4 04:51:54.082190 systemd[1]: Listening on udev Control Socket. Nov 4 04:51:54.082197 systemd[1]: Listening on udev Kernel Socket. Nov 4 04:51:54.082205 systemd[1]: Reached target Socket Units. Nov 4 04:51:54.082219 systemd[1]: Starting Create List of Static Device Nodes... Nov 4 04:51:54.082231 systemd[1]: Finished Network Cleanup. Nov 4 04:51:54.082241 systemd[1]: Started Hardware RNG Entropy Gatherer Daemon. Nov 4 04:51:54.082248 systemd[1]: Starting Journal Service... Nov 4 04:51:54.082255 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Nov 4 04:51:54.082262 systemd[1]: Starting Apply Kernel Variables... Nov 4 04:51:54.082269 systemd[1]: Starting Setup Virtual Console... Nov 4 04:51:54.082279 systemd[1]: Finished Create List of Static Device Nodes. Nov 4 04:51:54.082286 systemd[1]: Finished Apply Kernel Variables. Nov 4 04:51:54.082296 systemd-journald[192]: Journal started Nov 4 04:51:54.082337 systemd-journald[192]: Runtime Journal (/run/log/journal/06a9f07b8f364b41a46b4cdd61f4e438) is 6.0M, max 48.7M, 42.6M free. Nov 4 04:51:54.159000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:54.226917 kernel: audit: type=1130 audit(1762231914.159:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:54.227002 systemd[1]: Started Journal Service. Nov 4 04:51:54.228000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:54.229364 systemd[1]: Finished Setup Virtual Console. Nov 4 04:51:54.269512 kernel: audit: type=1130 audit(1762231914.228:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:54.270000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:54.271492 systemd[1]: Starting dracut ask for additional cmdline parameters... Nov 4 04:51:54.321805 kernel: audit: type=1130 audit(1762231914.270:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:54.325021 systemd[1]: Starting Create Static Device Nodes in /dev... Nov 4 04:51:54.352114 systemd[1]: Finished Create Static Device Nodes in /dev. Nov 4 04:51:54.355000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:54.361837 kernel: audit: type=1130 audit(1762231914.355:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:54.361942 systemd[1]: Finished dracut ask for additional cmdline parameters. Nov 4 04:51:54.372625 kernel: audit: type=1130 audit(1762231914.361:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:54.361000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:54.363049 systemd[1]: Starting dracut cmdline hook... Nov 4 04:51:54.382733 dracut-cmdline[208]: dracut-dracut-053 Nov 4 04:51:54.386275 dracut-cmdline[208]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Nov 4 04:51:54.475815 kernel: SCSI subsystem initialized Nov 4 04:51:54.483799 kernel: Loading iSCSI transport class v2.0-870. Nov 4 04:51:54.493801 kernel: iscsi: registered transport (tcp) Nov 4 04:51:54.519230 kernel: iscsi: registered transport (qla4xxx) Nov 4 04:51:54.519325 kernel: QLogic iSCSI HBA Driver Nov 4 04:51:54.530392 systemd[1]: Finished dracut cmdline hook. Nov 4 04:51:54.562174 kernel: audit: type=1130 audit(1762231914.529:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:54.529000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:54.531357 systemd[1]: Starting dracut pre-udev hook... Nov 4 04:51:54.582274 kernel: device-mapper: uevent: version 1.0.3 Nov 4 04:51:54.582333 kernel: device-mapper: ioctl: 4.43.0-ioctl (2020-10-01) initialised: dm-devel@redhat.com Nov 4 04:51:54.624832 kernel: raid6: avx2x4 gen() 20591 MB/s Nov 4 04:51:54.642866 kernel: raid6: avx2x4 xor() 5863 MB/s Nov 4 04:51:54.660822 kernel: raid6: avx2x2 gen() 17869 MB/s Nov 4 04:51:54.688811 kernel: raid6: avx2x2 xor() 13839 MB/s Nov 4 04:51:54.715832 kernel: raid6: avx2x1 gen() 18546 MB/s Nov 4 04:51:54.733820 kernel: raid6: avx2x1 xor() 13691 MB/s Nov 4 04:51:54.754815 kernel: raid6: sse2x4 gen() 11537 MB/s Nov 4 04:51:54.782819 kernel: raid6: sse2x4 xor() 6245 MB/s Nov 4 04:51:54.805827 kernel: raid6: sse2x2 gen() 14031 MB/s Nov 4 04:51:54.823824 kernel: raid6: sse2x2 xor() 7793 MB/s Nov 4 04:51:54.850827 kernel: raid6: sse2x1 gen() 9373 MB/s Nov 4 04:51:54.897733 kernel: raid6: sse2x1 xor() 6088 MB/s Nov 4 04:51:54.897836 kernel: raid6: using algorithm avx2x4 gen() 20591 MB/s Nov 4 04:51:54.897846 kernel: raid6: .... xor() 5863 MB/s, rmw enabled Nov 4 04:51:54.899175 kernel: raid6: using avx2x2 recovery algorithm Nov 4 04:51:54.933822 kernel: xor: automatically using best checksumming function avx Nov 4 04:51:55.023807 kernel: Btrfs loaded, crc32c=crc32c-intel Nov 4 04:51:55.033863 systemd[1]: Finished dracut pre-udev hook. Nov 4 04:51:55.042435 kernel: audit: type=1130 audit(1762231915.033:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:55.042484 kernel: audit: type=1334 audit(1762231915.041:9): prog-id=6 op=LOAD Nov 4 04:51:55.033000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:55.041000 audit: BPF prog-id=6 op=LOAD Nov 4 04:51:55.058820 kernel: audit: type=1334 audit(1762231915.057:10): prog-id=7 op=LOAD Nov 4 04:51:55.057000 audit: BPF prog-id=7 op=LOAD Nov 4 04:51:55.075000 audit: BPF prog-id=8 op=LOAD Nov 4 04:51:55.077308 systemd[1]: Starting Rule-based Manager for Device Events and Files... Nov 4 04:51:55.096016 systemd-udevd[328]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Nov 4 04:51:55.098609 systemd[1]: Started Rule-based Manager for Device Events and Files. Nov 4 04:51:55.100000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:55.103000 audit: BPF prog-id=9 op=LOAD Nov 4 04:51:55.102192 systemd[1]: Starting dracut pre-trigger hook... Nov 4 04:51:55.104650 systemd[1]: Starting Network Configuration... Nov 4 04:51:55.115411 dracut-pre-trigger[339]: rd.md=0: removing MD RAID activation Nov 4 04:51:55.140625 systemd-networkd[340]: lo: Link UP Nov 4 04:51:55.141000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:55.143000 audit: BPF prog-id=10 op=LOAD Nov 4 04:51:55.140639 systemd-networkd[340]: lo: Gained carrier Nov 4 04:51:55.140937 systemd-networkd[340]: Enumeration completed Nov 4 04:51:55.157000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:55.141024 systemd[1]: Started Network Configuration. Nov 4 04:51:55.144464 systemd[1]: Starting Network Name Resolution... Nov 4 04:51:55.155717 systemd[1]: Finished dracut pre-trigger hook. Nov 4 04:51:55.159430 systemd[1]: Starting Coldplug All udev Devices... Nov 4 04:51:55.169625 systemd-udevd[328]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Nov 4 04:51:55.190912 systemd[1]: Finished Coldplug All udev Devices. Nov 4 04:51:55.207000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:55.212710 systemd-resolved[369]: Positive Trust Anchors: Nov 4 04:51:55.212730 systemd-resolved[369]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 4 04:51:55.212759 systemd-resolved[369]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Nov 4 04:51:55.212998 systemd-resolved[369]: Defaulting to hostname 'linux'. Nov 4 04:51:55.229368 systemd[1]: Started Network Name Resolution. Nov 4 04:51:55.231000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:55.234095 systemd[1]: Reached target Network. Nov 4 04:51:55.235803 kernel: cryptd: max_cpu_qlen set to 1000 Nov 4 04:51:55.241805 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Nov 4 04:51:55.241924 kernel: vda: detected capacity change from 0 to 4756340736 Nov 4 04:51:55.241932 systemd[1]: Reached target Host and Network Name Lookups. Nov 4 04:51:55.263801 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 4 04:51:55.265429 systemd[1]: Starting iSCSI UserSpace I/O driver... Nov 4 04:51:55.269802 kernel: libata version 3.00 loaded. Nov 4 04:51:55.294182 kernel: ahci 0000:00:1f.2: version 3.0 Nov 4 04:51:55.294313 kernel: PCI Interrupt Link [GSIA] enabled at IRQ 16 Nov 4 04:51:55.298707 systemd[1]: Started iSCSI UserSpace I/O driver. Nov 4 04:51:55.301581 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode Nov 4 04:51:55.301673 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Nov 4 04:51:55.304000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:55.308295 systemd[1]: Found device /dev/disk/by-label/EFI-SYSTEM. Nov 4 04:51:55.417295 kernel: AVX2 version of gcm_enc/dec engaged. Nov 4 04:51:55.417335 kernel: AES CTR mode by8 optimization enabled Nov 4 04:51:55.417347 kernel: BTRFS: device label OEM devid 1 transid 10 /dev/vda6 scanned by systemd-udevd (376) Nov 4 04:51:55.417373 kernel: scsi host0: ahci Nov 4 04:51:55.417596 kernel: scsi host1: ahci Nov 4 04:51:55.417692 kernel: scsi host2: ahci Nov 4 04:51:55.417817 kernel: scsi host3: ahci Nov 4 04:51:55.418033 kernel: scsi host4: ahci Nov 4 04:51:55.418128 kernel: scsi host5: ahci Nov 4 04:51:55.418202 kernel: ata1: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4100 irq 31 Nov 4 04:51:55.418211 kernel: ata2: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4180 irq 31 Nov 4 04:51:55.418220 kernel: ata3: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4200 irq 31 Nov 4 04:51:55.418227 kernel: ata4: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4280 irq 31 Nov 4 04:51:55.418236 kernel: ata5: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4300 irq 31 Nov 4 04:51:55.418246 kernel: ata6: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4380 irq 31 Nov 4 04:51:55.322408 systemd-udevd[386]: Using default interface naming scheme 'v249'. Nov 4 04:51:55.330549 systemd-networkd[340]: eth0: Link UP Nov 4 04:51:55.441994 systemd[1]: Found device /dev/disk/by-partlabel/USR-A. Nov 4 04:51:55.456878 systemd[1]: Found device /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Nov 4 04:51:55.464089 systemd[1]: Found device /dev/disk/by-label/ROOT. Nov 4 04:51:55.473038 systemd[1]: Found device /dev/disk/by-label/OEM. Nov 4 04:51:55.484378 systemd[1]: Reached target Initrd Root Device. Nov 4 04:51:55.487796 systemd[1]: Starting Generate new UUID for disk GPT if necessary... Nov 4 04:51:55.491494 systemd[1]: Starting Open-iSCSI... Nov 4 04:51:55.496064 iscsid[456]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Nov 4 04:51:55.496064 iscsid[456]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Nov 4 04:51:55.496064 iscsid[456]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Nov 4 04:51:55.496064 iscsid[456]: If using hardware iscsi like qla4xxx this message can be ignored. Nov 4 04:51:55.496064 iscsid[456]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Nov 4 04:51:55.496064 iscsid[456]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Nov 4 04:51:55.527000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:55.523538 systemd[1]: Started Open-iSCSI. Nov 4 04:51:55.534081 systemd[1]: Starting dracut initqueue hook... Nov 4 04:51:55.544474 systemd[1]: Finished dracut initqueue hook. Nov 4 04:51:55.565000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:55.566108 systemd[1]: Reached target Preparation for Remote File Systems. Nov 4 04:51:55.588041 systemd[1]: Reached target Remote Encrypted Volumes. Nov 4 04:51:55.591338 systemd[1]: Reached target Remote File Systems. Nov 4 04:51:55.595665 systemd[1]: Starting dracut pre-mount hook... Nov 4 04:51:55.613020 systemd[1]: Finished dracut pre-mount hook. Nov 4 04:51:55.615000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:55.637845 kernel: ata2: SATA link down (SStatus 0 SControl 300) Nov 4 04:51:55.640830 kernel: ata4: SATA link down (SStatus 0 SControl 300) Nov 4 04:51:55.640922 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 4 04:51:55.640935 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) Nov 4 04:51:55.650810 kernel: ata5: SATA link down (SStatus 0 SControl 300) Nov 4 04:51:55.650886 kernel: ata1: SATA link down (SStatus 0 SControl 300) Nov 4 04:51:55.652896 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Nov 4 04:51:55.655736 kernel: ata3.00: applying bridge limits Nov 4 04:51:55.657804 kernel: ata6: SATA link down (SStatus 0 SControl 300) Nov 4 04:51:55.657850 kernel: ata3.00: configured for UDMA/100 Nov 4 04:51:55.663884 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Nov 4 04:51:55.697730 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Nov 4 04:51:55.697982 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Nov 4 04:51:55.746809 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Nov 4 04:51:56.374819 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready Nov 4 04:51:56.374928 systemd-networkd[340]: eth0: Gained carrier Nov 4 04:51:56.381854 systemd-networkd[340]: eth0: DHCPv4 address 10.0.0.3/16 via 10.0.0.1 Nov 4 04:51:56.776830 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 4 04:51:56.777157 disk-uuid[473]: The operation has completed successfully. Nov 4 04:51:56.803696 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 4 04:51:56.819000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:56.819000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:56.803828 systemd[1]: Finished Generate new UUID for disk GPT if necessary. Nov 4 04:51:56.821546 systemd[1]: Starting Ignition (setup)... Nov 4 04:51:56.871522 kernel: BTRFS info (device vda6): disk space caching is enabled Nov 4 04:51:56.871620 kernel: BTRFS info (device vda6): has skinny extents Nov 4 04:51:56.879954 systemd[1]: mnt-oem.mount: Deactivated successfully. Nov 4 04:51:57.055238 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 4 04:51:57.055408 systemd[1]: Finished Ignition (setup). Nov 4 04:51:57.071000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:57.071000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:57.086285 systemd[1]: Starting Ignition (disks)... Nov 4 04:51:57.219447 ignition[508]: Ignition v0.36.1-15-gde4e6cc9 Nov 4 04:51:57.219472 ignition[508]: Stage: disks Nov 4 04:51:57.219485 ignition[508]: reading system config file "/usr/lib/ignition/base.ign" Nov 4 04:51:57.219502 ignition[508]: no config at "/usr/lib/ignition/base.ign" Nov 4 04:51:57.219570 ignition[508]: parsed url from cmdline: "" Nov 4 04:51:57.219574 ignition[508]: no config URL provided Nov 4 04:51:57.219579 ignition[508]: reading system config file "/usr/lib/ignition/user.ign" Nov 4 04:51:57.219586 ignition[508]: no config at "/usr/lib/ignition/user.ign" Nov 4 04:51:57.219606 ignition[508]: op(1): [started] loading QEMU firmware config module Nov 4 04:51:57.219611 ignition[508]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 4 04:51:57.222035 ignition[508]: op(1): [finished] loading QEMU firmware config module Nov 4 04:51:57.261889 ignition[508]: parsing config with SHA512: 2346a45d4447c533b78fad3f39298ef4cf34c2b1e3d0f98c6bbc7ab8f96413110fc49ee2b14ed9314d13985686ff4e11bf94c9e65c1d74d6ab6c6942fe418754 Nov 4 04:51:57.263893 ignition[508]: disks: disks passed Nov 4 04:51:57.263903 ignition[508]: Ignition finished successfully Nov 4 04:51:57.324276 kernel: kauditd_printk_skb: 16 callbacks suppressed Nov 4 04:51:57.324313 kernel: audit: type=1130 audit(1762231917.272:27): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:57.324324 kernel: audit: type=1131 audit(1762231917.272:28): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:57.272000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:57.272000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:57.264805 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 4 04:51:57.264983 systemd[1]: Finished Ignition (disks). Nov 4 04:51:57.272988 systemd[1]: Reached target Preparation for Local File Systems. Nov 4 04:51:57.331040 systemd-fsck[520]: ROOT: clean, 556/553792 files, 37783/553472 blocks Nov 4 04:51:57.309419 systemd[1]: Starting File System Check on /dev/disk/by-label/ROOT... Nov 4 04:51:57.310522 systemd[1]: Starting Verity Setup for /dev/mapper/usr... Nov 4 04:51:57.408831 kernel: device-mapper: verity: sha256 using implementation "sha256-generic" Nov 4 04:51:57.450505 systemd[1]: Found device /dev/mapper/usr. Nov 4 04:51:57.452253 systemd[1]: Starting File System Check on /dev/mapper/usr... Nov 4 04:51:57.477961 systemd[1]: Finished Verity Setup for /dev/mapper/usr. Nov 4 04:51:57.485153 kernel: audit: type=1130 audit(1762231917.477:29): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:57.477000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:57.488078 systemd[1]: Finished File System Check on /dev/disk/by-label/ROOT. Nov 4 04:51:57.487000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:57.489756 systemd[1]: Mounting /sysroot... Nov 4 04:51:57.497600 kernel: audit: type=1130 audit(1762231917.487:30): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:57.517980 systemd-fsck[535]: fsck.ext4: Operation not permitted while trying to open /dev/mapper/usr Nov 4 04:51:57.517980 systemd-fsck[535]: You must have r/w access to the filesystem or be root Nov 4 04:51:57.530854 systemd-networkd[340]: eth0: Gained IPv6LL Nov 4 04:51:57.562903 systemd-fsck[530]: fsck failed with exit status 8. Nov 4 04:51:57.562924 systemd-fsck[530]: Ignoring error. Nov 4 04:51:57.568000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:57.565537 systemd[1]: Finished File System Check on /dev/mapper/usr. Nov 4 04:51:57.578496 kernel: audit: type=1130 audit(1762231917.568:31): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:57.570381 systemd[1]: Mounting /sysusr/usr... Nov 4 04:51:57.596821 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null) Nov 4 04:51:57.596908 kernel: ext4 filesystem being mounted at /sysroot supports timestamps until 2038 (0x7fffffff) Nov 4 04:51:57.597829 systemd[1]: Mounted /sysroot. Nov 4 04:51:57.598022 systemd[1]: Reached target Initrd Root File System. Nov 4 04:51:57.615806 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: (null) Nov 4 04:51:57.616540 systemd[1]: Mounted /sysusr/usr. Nov 4 04:51:57.616697 systemd[1]: Reached target Local File Systems. Nov 4 04:51:57.620414 systemd[1]: Reached target System Initialization. Nov 4 04:51:57.628186 systemd[1]: Reached target Basic System. Nov 4 04:51:57.645583 systemd[1]: Mounting /sysroot/usr... Nov 4 04:51:57.648770 systemd[1]: Mounted /sysroot/usr. Nov 4 04:51:57.652204 systemd[1]: Starting Root filesystem setup... Nov 4 04:51:57.705009 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 4 04:51:57.705188 systemd[1]: Finished Root filesystem setup. Nov 4 04:51:57.715000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:57.715000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:57.716555 systemd[1]: Starting Ignition (files)... Nov 4 04:51:57.762066 kernel: audit: type=1130 audit(1762231917.715:32): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:57.762109 kernel: audit: type=1131 audit(1762231917.715:33): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:57.723601 ignition[551]: Ignition v0.36.1-15-gde4e6cc9 Nov 4 04:51:57.723610 ignition[551]: Stage: files Nov 4 04:51:57.766226 systemd[1]: Starting /sysroot/boot... Nov 4 04:51:57.723623 ignition[551]: reading system config file "/usr/lib/ignition/base.ign" Nov 4 04:51:57.723639 ignition[551]: no config at "/usr/lib/ignition/base.ign" Nov 4 04:51:57.724220 ignition[551]: files: compiled without relabeling support, skipping Nov 4 04:51:57.824591 systemd[1]: Finished /sysroot/boot. Nov 4 04:51:57.855070 kernel: audit: type=1130 audit(1762231917.825:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:57.825000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:57.853462 ignition[551]: files: createUsers: op(1): [started] creating or modifying user "core" Nov 4 04:51:57.853481 ignition[551]: files: createUsers: op(1): executing: "/usr/sbin/usermod" "--root" "/sysroot" "core" Nov 4 04:51:57.855165 ignition[551]: files: createUsers: op(1): [finished] creating or modifying user "core" Nov 4 04:51:57.855177 ignition[551]: files: createUsers: op(2): [started] adding ssh keys to user "core" Nov 4 04:51:57.883879 kernel: audit: type=1130 audit(1762231917.860:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:57.883927 kernel: audit: type=1131 audit(1762231917.860:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:57.860000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:57.860000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:57.858878 systemd[1]: ignition-files.service: Deactivated successfully. Nov 4 04:51:57.856822 ignition[551]: files: createUsers: op(2): [finished] adding ssh keys to user "core" Nov 4 04:51:57.859080 systemd[1]: Finished Ignition (files). Nov 4 04:51:57.856863 ignition[551]: files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/etc/flatcar/update.conf" Nov 4 04:51:57.861874 systemd[1]: Condition check resulted in Populate torcx store to satisfy profile being skipped. Nov 4 04:51:57.894000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:57.894000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:57.905000 audit: BPF prog-id=3 op=UNLOAD Nov 4 04:51:57.905000 audit: BPF prog-id=9 op=UNLOAD Nov 4 04:51:57.908000 audit: BPF prog-id=10 op=UNLOAD Nov 4 04:51:57.913000 audit: BPF prog-id=6 op=UNLOAD Nov 4 04:51:57.857185 ignition[551]: files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/etc/flatcar/update.conf" Nov 4 04:51:57.863036 systemd[1]: Starting Ignition (record completion)... Nov 4 04:51:57.857192 ignition[551]: files: op(4): [started] processing unit "coreos-metadata.service" Nov 4 04:51:57.884960 systemd[1]: Starting Reload Configuration from the Real Root... Nov 4 04:51:57.857238 ignition[551]: files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "etc/systemd/system/coreos-metadata.service" Nov 4 04:51:57.891720 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 4 04:51:57.857758 ignition[551]: files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "etc/systemd/system/coreos-metadata.service" Nov 4 04:51:57.891930 systemd[1]: Finished Ignition (record completion). Nov 4 04:51:57.857799 ignition[551]: files: op(4): [finished] processing unit "coreos-metadata.service" Nov 4 04:51:57.897962 systemd[1]: Reloading. Nov 4 04:51:57.857818 ignition[551]: files: files passed Nov 4 04:51:57.857828 ignition[551]: Ignition finished successfully Nov 4 04:51:58.037000 audit: BPF prog-id=11 op=LOAD Nov 4 04:51:58.037000 audit: BPF prog-id=12 op=LOAD Nov 4 04:51:58.038000 audit: BPF prog-id=13 op=LOAD Nov 4 04:51:58.038000 audit: BPF prog-id=4 op=UNLOAD Nov 4 04:51:58.038000 audit: BPF prog-id=5 op=UNLOAD Nov 4 04:51:58.038000 audit: BPF prog-id=14 op=LOAD Nov 4 04:51:58.039000 audit: BPF prog-id=15 op=LOAD Nov 4 04:51:58.040000 audit: BPF prog-id=16 op=LOAD Nov 4 04:51:58.040000 audit: BPF prog-id=17 op=LOAD Nov 4 04:51:58.040000 audit: BPF prog-id=18 op=LOAD Nov 4 04:51:58.040000 audit: BPF prog-id=7 op=UNLOAD Nov 4 04:51:58.040000 audit: BPF prog-id=8 op=UNLOAD Nov 4 04:51:58.058579 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 4 04:51:58.058713 systemd[1]: Finished Reload Configuration from the Real Root. Nov 4 04:51:58.061000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:58.061000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:58.062124 systemd[1]: Reached target Initrd File Systems. Nov 4 04:51:58.065109 systemd[1]: Reached target Initrd Default Target. Nov 4 04:51:58.066639 systemd[1]: Condition check resulted in dracut mount hook being skipped. Nov 4 04:51:58.067434 systemd[1]: Starting dracut pre-pivot and cleanup hook... Nov 4 04:51:58.098000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:58.083361 systemd[1]: Finished dracut pre-pivot and cleanup hook. Nov 4 04:51:58.099709 systemd[1]: Starting Cleaning Up and Shutting Down Daemons... Nov 4 04:51:58.108399 systemd[1]: Stopped target Host and Network Name Lookups. Nov 4 04:51:58.125513 systemd[1]: Stopped target Remote Encrypted Volumes. Nov 4 04:51:58.128669 systemd[1]: Stopped target Timer Units. Nov 4 04:51:58.145653 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 4 04:51:58.148000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:58.145900 systemd[1]: Stopped dracut pre-pivot and cleanup hook. Nov 4 04:51:58.148590 systemd[1]: Stopped target Initrd Default Target. Nov 4 04:51:58.151461 systemd[1]: Stopped target Basic System. Nov 4 04:51:58.154631 systemd[1]: Stopped target Initrd Root Device. Nov 4 04:51:58.157376 systemd[1]: Stopped target Path Units. Nov 4 04:51:58.159838 systemd[1]: Stopped target Remote File Systems. Nov 4 04:51:58.162762 systemd[1]: Stopped target Preparation for Remote File Systems. Nov 4 04:51:58.166135 systemd[1]: Stopped target Slice Units. Nov 4 04:51:58.169139 systemd[1]: Stopped target Socket Units. Nov 4 04:51:58.172433 systemd[1]: Stopped target System Initialization. Nov 4 04:51:58.176693 systemd[1]: Stopped target Local File Systems. Nov 4 04:51:58.178353 systemd[1]: Stopped target Preparation for Local File Systems. Nov 4 04:51:58.181849 systemd[1]: Stopped target Swaps. Nov 4 04:51:58.186000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:58.184371 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 4 04:51:58.184605 systemd[1]: Stopped dracut pre-mount hook. Nov 4 04:51:58.187454 systemd[1]: Stopped target Local Encrypted Volumes. Nov 4 04:51:58.189922 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 4 04:51:58.193849 systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch. Nov 4 04:51:58.198000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:58.202074 iscsid[456]: iscsid shutting down. Nov 4 04:51:58.196278 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 4 04:51:58.196432 systemd[1]: Stopped dracut initqueue hook. Nov 4 04:51:58.208000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:58.213000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:58.199569 systemd[1]: Stopping Open-iSCSI... Nov 4 04:51:58.202955 systemd[1]: Stopping /sysroot/boot... Nov 4 04:51:58.216000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:58.204336 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 4 04:51:58.204508 systemd[1]: Stopped Coldplug All udev Devices. Nov 4 04:51:58.226000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:58.226000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:58.208515 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 4 04:51:58.208654 systemd[1]: Stopped dracut pre-trigger hook. Nov 4 04:51:58.215621 systemd[1]: iscsid.service: Deactivated successfully. Nov 4 04:51:58.236000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:58.239000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:58.215757 systemd[1]: Stopped Open-iSCSI. Nov 4 04:51:58.217918 systemd[1]: iscsid.socket: Deactivated successfully. Nov 4 04:51:58.218012 systemd[1]: Closed Open-iSCSI iscsid Socket. Nov 4 04:51:58.221235 systemd[1]: Stopping iSCSI UserSpace I/O driver... Nov 4 04:51:58.223563 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 4 04:51:58.223764 systemd[1]: Finished Cleaning Up and Shutting Down Daemons. Nov 4 04:51:58.228261 systemd[1]: sysroot-boot.mount: Deactivated successfully. Nov 4 04:51:58.255000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:58.228675 systemd[1]: iscsiuio.service: Deactivated successfully. Nov 4 04:51:58.259000 audit: BPF prog-id=15 op=UNLOAD Nov 4 04:51:58.228820 systemd[1]: Stopped iSCSI UserSpace I/O driver. Nov 4 04:51:58.237462 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 4 04:51:58.237601 systemd[1]: Stopped /sysroot/boot. Nov 4 04:51:58.240925 systemd[1]: Stopped target Network. Nov 4 04:51:58.242604 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 4 04:51:58.275000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:58.242658 systemd[1]: Closed Open-iSCSI iscsiuio Socket. Nov 4 04:51:58.245916 systemd[1]: Stopping Network Name Resolution... Nov 4 04:51:58.253135 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 4 04:51:58.285000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:58.253251 systemd[1]: Stopped Network Name Resolution. Nov 4 04:51:58.258197 systemd[1]: Stopping Network Configuration... Nov 4 04:51:58.261971 systemd-networkd[340]: eth0: DHCP lease lost Nov 4 04:51:58.302000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:58.271893 systemd-networkd[340]: eth0: DHCPv6 lease lost Nov 4 04:51:58.303000 audit: BPF prog-id=14 op=UNLOAD Nov 4 04:51:58.305000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:58.273445 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 4 04:51:58.306000 audit: BPF prog-id=16 op=UNLOAD Nov 4 04:51:58.273563 systemd[1]: Stopped Network Configuration. Nov 4 04:51:58.313000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:58.276748 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 4 04:51:58.316000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:58.276806 systemd[1]: Closed Network Service Netlink Socket. Nov 4 04:51:58.316000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:58.324000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:58.280567 systemd[1]: Stopping Network Cleanup... Nov 4 04:51:58.326000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:58.337000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:58.282423 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 4 04:51:58.341000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=rngd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:58.282504 systemd[1]: Stopped Apply Kernel Variables. Nov 4 04:51:58.285920 systemd[1]: Stopping Rule-based Manager for Device Events and Files... Nov 4 04:51:58.343000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:58.343000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:51:58.299890 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 4 04:51:58.300031 systemd[1]: Stopped Rule-based Manager for Device Events and Files. Nov 4 04:51:58.304003 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 4 04:51:58.304111 systemd[1]: Stopped Network Cleanup. Nov 4 04:51:58.306905 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 4 04:51:58.366000 audit: BPF prog-id=11 op=UNLOAD Nov 4 04:51:58.306949 systemd[1]: Closed udev Control Socket. Nov 4 04:51:58.309944 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 4 04:51:58.309976 systemd[1]: Closed udev Kernel Socket. Nov 4 04:51:58.311336 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 4 04:51:58.311378 systemd[1]: Stopped dracut pre-udev hook. Nov 4 04:51:58.314282 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 4 04:51:58.314332 systemd[1]: Stopped dracut cmdline hook. Nov 4 04:51:58.317446 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 4 04:51:58.317485 systemd[1]: Stopped dracut ask for additional cmdline parameters. Nov 4 04:51:58.318374 systemd[1]: Starting Cleanup udev Database... Nov 4 04:51:58.318671 systemd[1]: Stopping Hardware RNG Entropy Gatherer Daemon... Nov 4 04:51:58.323643 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 4 04:51:58.323699 systemd[1]: Stopped Create Static Device Nodes in /dev. Nov 4 04:51:58.325478 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 4 04:51:58.325516 systemd[1]: Stopped Create List of Static Device Nodes. Nov 4 04:51:58.327235 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 4 04:51:58.327269 systemd[1]: Stopped Setup Virtual Console. Nov 4 04:51:58.338500 systemd[1]: rngd.service: Deactivated successfully. Nov 4 04:51:58.338648 systemd[1]: Stopped Hardware RNG Entropy Gatherer Daemon. Nov 4 04:51:58.342106 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 4 04:51:58.342213 systemd[1]: Finished Cleanup udev Database. Nov 4 04:51:58.344833 systemd[1]: Reached target Switch Root. Nov 4 04:51:58.348388 systemd[1]: Starting Switch Root... Nov 4 04:51:58.364055 systemd[1]: Switching root. Nov 4 04:51:58.389493 systemd-journald[192]: Journal stopped Nov 4 04:52:02.673096 systemd-journald[192]: Received SIGTERM from PID 1 (n/a). Nov 4 04:52:02.673171 kernel: SELinux: policy capability network_peer_controls=1 Nov 4 04:52:02.673189 kernel: SELinux: policy capability open_perms=1 Nov 4 04:52:02.673200 kernel: SELinux: policy capability extended_socket_class=1 Nov 4 04:52:02.673220 kernel: SELinux: policy capability always_check_network=0 Nov 4 04:52:02.673231 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 4 04:52:02.673246 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 4 04:52:02.673257 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 4 04:52:02.673268 systemd[1]: Successfully loaded SELinux policy in 45.040ms. Nov 4 04:52:02.673295 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 7.498ms. Nov 4 04:52:02.673309 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Nov 4 04:52:02.673321 systemd[1]: Detected virtualization kvm. Nov 4 04:52:02.673333 systemd[1]: Detected architecture x86-64. Nov 4 04:52:02.673345 systemd[1]: Detected first boot. Nov 4 04:52:02.673366 systemd[1]: Initializing machine ID from VM UUID. Nov 4 04:52:02.673380 systemd[1]: Populated /etc with preset unit settings. Nov 4 04:52:02.673395 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Nov 4 04:52:02.673415 systemd[1]: initrd-switch-root.service: Current command vanished from the unit file, execution of the command list won't be resumed. Nov 4 04:52:02.673428 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 4 04:52:02.673439 systemd[1]: Stopped Switch Root. Nov 4 04:52:02.673452 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 4 04:52:02.673463 systemd[1]: Created slice Slice /system/addon-config. Nov 4 04:52:02.673474 systemd[1]: Created slice Slice /system/addon-run. Nov 4 04:52:02.673487 systemd[1]: Created slice Slice /system/getty. Nov 4 04:52:02.673507 systemd[1]: Created slice Slice /system/modprobe. Nov 4 04:52:02.673518 systemd[1]: Created slice Slice /system/serial-getty. Nov 4 04:52:02.673529 systemd[1]: Created slice Slice /system/system-cloudinit. Nov 4 04:52:02.673541 systemd[1]: Created slice Slice /system/systemd-fsck. Nov 4 04:52:02.673552 systemd[1]: Created slice User and Session Slice. Nov 4 04:52:02.673564 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Nov 4 04:52:02.673575 systemd[1]: Started Forward Password Requests to Wall Directory Watch. Nov 4 04:52:02.673587 systemd[1]: Set up automount Boot partition Automount Point. Nov 4 04:52:02.673601 systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. Nov 4 04:52:02.673612 systemd[1]: Stopped target Switch Root. Nov 4 04:52:02.673623 systemd[1]: Stopped target Initrd File Systems. Nov 4 04:52:02.673635 systemd[1]: Stopped target Initrd Root File System. Nov 4 04:52:02.673647 systemd[1]: Reached target Remote Encrypted Volumes. Nov 4 04:52:02.673659 systemd[1]: Reached target Remote File Systems. Nov 4 04:52:02.673672 systemd[1]: Reached target Slice Units. Nov 4 04:52:02.673683 systemd[1]: Reached target Swaps. Nov 4 04:52:02.673695 systemd[1]: Reached target Verify torcx succeeded. Nov 4 04:52:02.673707 systemd[1]: Reached target Local Verity Protected Volumes. Nov 4 04:52:02.673721 systemd[1]: Listening on Process Core Dump Socket. Nov 4 04:52:02.673733 systemd[1]: Listening on initctl Compatibility Named Pipe. Nov 4 04:52:02.673745 systemd[1]: Listening on Network Service Netlink Socket. Nov 4 04:52:02.673756 systemd[1]: Listening on udev Control Socket. Nov 4 04:52:02.673769 systemd[1]: Listening on udev Kernel Socket. Nov 4 04:52:02.673794 systemd[1]: Mounting Huge Pages File System... Nov 4 04:52:02.673806 systemd[1]: Mounting POSIX Message Queue File System... Nov 4 04:52:02.673818 systemd[1]: Mounting External Media Directory... Nov 4 04:52:02.673830 systemd[1]: Condition check resulted in /proc/xen being skipped. Nov 4 04:52:02.673844 systemd[1]: Mounting Kernel Debug File System... Nov 4 04:52:02.673855 systemd[1]: Mounting Kernel Trace File System... Nov 4 04:52:02.673865 systemd[1]: Mounting Temporary Directory /tmp... Nov 4 04:52:02.673876 systemd[1]: Starting Create missing system files... Nov 4 04:52:02.673886 systemd[1]: Starting Create List of Static Device Nodes... Nov 4 04:52:02.673897 systemd[1]: Starting Load Kernel Module configfs... Nov 4 04:52:02.673908 systemd[1]: Starting Load Kernel Module drm... Nov 4 04:52:02.673919 systemd[1]: Starting Load Kernel Module fuse... Nov 4 04:52:02.673930 systemd[1]: Condition check resulted in Create /etc/nsswitch.conf being skipped. Nov 4 04:52:02.673942 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 4 04:52:02.673956 systemd[1]: Stopped File System Check on Root Device. Nov 4 04:52:02.673968 kernel: kauditd_printk_skb: 72 callbacks suppressed Nov 4 04:52:02.673980 kernel: audit: type=1131 audit(1762231922.567:109): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:02.673992 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 4 04:52:02.674004 systemd[1]: Stopped systemd-fsck-usr.service. Nov 4 04:52:02.674016 kernel: fuse: init (API version 7.32) Nov 4 04:52:02.674028 kernel: audit: type=1131 audit(1762231922.580:110): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:02.674040 systemd[1]: Stopped Journal Service. Nov 4 04:52:02.674055 kernel: audit: type=1130 audit(1762231922.589:111): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:02.674067 kernel: audit: type=1131 audit(1762231922.589:112): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:02.674079 kernel: audit: type=1334 audit(1762231922.625:113): prog-id=27 op=LOAD Nov 4 04:52:02.674090 kernel: audit: type=1334 audit(1762231922.627:114): prog-id=28 op=LOAD Nov 4 04:52:02.674101 kernel: audit: type=1334 audit(1762231922.629:115): prog-id=29 op=LOAD Nov 4 04:52:02.674121 systemd[1]: Starting Journal Service... Nov 4 04:52:02.674133 kernel: audit: type=1334 audit(1762231922.629:116): prog-id=25 op=UNLOAD Nov 4 04:52:02.674144 kernel: audit: type=1334 audit(1762231922.629:117): prog-id=26 op=UNLOAD Nov 4 04:52:02.674156 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Nov 4 04:52:02.674170 systemd[1]: Starting Remount Root and Kernel File Systems... Nov 4 04:52:02.674182 systemd[1]: Starting Apply Kernel Variables... Nov 4 04:52:02.674193 systemd[1]: Starting Coldplug All udev Devices... Nov 4 04:52:02.674206 kernel: audit: type=1305 audit(1762231922.665:118): op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 4 04:52:02.674217 systemd[1]: verity-setup.service: Deactivated successfully. Nov 4 04:52:02.674235 systemd-journald[769]: Journal started Nov 4 04:52:02.674285 systemd-journald[769]: Runtime Journal (/run/log/journal/06a9f07b8f364b41a46b4cdd61f4e438) is 6.0M, max 48.7M, 42.6M free. Nov 4 04:51:58.484000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Nov 4 04:51:58.633000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Nov 4 04:51:58.633000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Nov 4 04:51:58.633000 audit: BPF prog-id=19 op=LOAD Nov 4 04:51:58.633000 audit: BPF prog-id=19 op=UNLOAD Nov 4 04:51:58.633000 audit: BPF prog-id=20 op=LOAD Nov 4 04:51:58.633000 audit: BPF prog-id=20 op=UNLOAD Nov 4 04:51:58.700000 audit[715]: AVC avc: denied { associate } for pid=715 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Nov 4 04:52:02.143000 audit: BPF prog-id=21 op=LOAD Nov 4 04:52:02.143000 audit: BPF prog-id=22 op=LOAD Nov 4 04:52:02.143000 audit: BPF prog-id=23 op=LOAD Nov 4 04:52:02.143000 audit: BPF prog-id=12 op=UNLOAD Nov 4 04:52:02.143000 audit: BPF prog-id=13 op=UNLOAD Nov 4 04:52:02.155000 audit: BPF prog-id=24 op=LOAD Nov 4 04:52:02.155000 audit: BPF prog-id=21 op=UNLOAD Nov 4 04:52:02.155000 audit: BPF prog-id=25 op=LOAD Nov 4 04:52:02.155000 audit: BPF prog-id=26 op=LOAD Nov 4 04:52:02.155000 audit: BPF prog-id=22 op=UNLOAD Nov 4 04:52:02.155000 audit: BPF prog-id=23 op=UNLOAD Nov 4 04:52:02.156000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:02.187000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:02.187000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:02.191000 audit: BPF prog-id=24 op=UNLOAD Nov 4 04:52:02.567000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:02.580000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:02.589000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:02.589000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:02.625000 audit: BPF prog-id=27 op=LOAD Nov 4 04:52:02.627000 audit: BPF prog-id=28 op=LOAD Nov 4 04:52:02.629000 audit: BPF prog-id=29 op=LOAD Nov 4 04:52:02.629000 audit: BPF prog-id=25 op=UNLOAD Nov 4 04:52:02.629000 audit: BPF prog-id=26 op=UNLOAD Nov 4 04:52:02.665000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 4 04:51:58.696896 /usr/lib64/systemd/system-generators/torcx-generator[715]: time="2025-11-04T04:51:58Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3033.2.4 /usr/share/oem/torcx/store /var/lib/torcx/store/3033.2.4 /var/lib/torcx/store]" Nov 4 04:52:02.142745 systemd[1]: Queued start job for default target Multi-User System. Nov 4 04:51:58.697703 /usr/lib64/systemd/system-generators/torcx-generator[715]: time="2025-11-04T04:51:58Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Nov 4 04:52:02.157016 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 4 04:51:58.697736 /usr/lib64/systemd/system-generators/torcx-generator[715]: time="2025-11-04T04:51:58Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Nov 4 04:52:02.675650 systemd[1]: Stopped verity-setup.service. Nov 4 04:51:58.698235 /usr/lib64/systemd/system-generators/torcx-generator[715]: time="2025-11-04T04:51:58Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Nov 4 04:51:58.698275 /usr/lib64/systemd/system-generators/torcx-generator[715]: time="2025-11-04T04:51:58Z" level=debug msg="skipped missing lower profile" missing profile=oem Nov 4 04:51:58.698413 /usr/lib64/systemd/system-generators/torcx-generator[715]: time="2025-11-04T04:51:58Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Nov 4 04:51:58.698456 /usr/lib64/systemd/system-generators/torcx-generator[715]: time="2025-11-04T04:51:58Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Nov 4 04:51:58.698936 /usr/lib64/systemd/system-generators/torcx-generator[715]: time="2025-11-04T04:51:58Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Nov 4 04:51:58.699001 /usr/lib64/systemd/system-generators/torcx-generator[715]: time="2025-11-04T04:51:58Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Nov 4 04:51:58.699038 /usr/lib64/systemd/system-generators/torcx-generator[715]: time="2025-11-04T04:51:58Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Nov 4 04:51:58.700457 /usr/lib64/systemd/system-generators/torcx-generator[715]: time="2025-11-04T04:51:58Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Nov 4 04:51:58.700501 /usr/lib64/systemd/system-generators/torcx-generator[715]: time="2025-11-04T04:51:58Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Nov 4 04:51:58.700526 /usr/lib64/systemd/system-generators/torcx-generator[715]: time="2025-11-04T04:51:58Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3033.2.4: no such file or directory" path=/usr/share/oem/torcx/store/3033.2.4 Nov 4 04:51:58.700551 /usr/lib64/systemd/system-generators/torcx-generator[715]: time="2025-11-04T04:51:58Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Nov 4 04:51:58.700574 /usr/lib64/systemd/system-generators/torcx-generator[715]: time="2025-11-04T04:51:58Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3033.2.4: no such file or directory" path=/var/lib/torcx/store/3033.2.4 Nov 4 04:51:58.700587 /usr/lib64/systemd/system-generators/torcx-generator[715]: time="2025-11-04T04:51:58Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Nov 4 04:52:01.863380 /usr/lib64/systemd/system-generators/torcx-generator[715]: time="2025-11-04T04:52:01Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Nov 4 04:52:01.863786 /usr/lib64/systemd/system-generators/torcx-generator[715]: time="2025-11-04T04:52:01Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Nov 4 04:52:02.676000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:01.863946 /usr/lib64/systemd/system-generators/torcx-generator[715]: time="2025-11-04T04:52:01Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Nov 4 04:52:01.864115 /usr/lib64/systemd/system-generators/torcx-generator[715]: time="2025-11-04T04:52:01Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Nov 4 04:52:01.864171 /usr/lib64/systemd/system-generators/torcx-generator[715]: time="2025-11-04T04:52:01Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Nov 4 04:52:01.864234 /usr/lib64/systemd/system-generators/torcx-generator[715]: time="2025-11-04T04:52:01Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Nov 4 04:52:02.680804 systemd[1]: Condition check resulted in Set fake PV driver version for XenServer being skipped. Nov 4 04:52:02.683827 systemd[1]: Started Journal Service. Nov 4 04:52:02.684000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:02.684746 systemd[1]: Mounted Huge Pages File System. Nov 4 04:52:02.686226 systemd[1]: Mounted POSIX Message Queue File System. Nov 4 04:52:02.687812 systemd[1]: Mounted External Media Directory. Nov 4 04:52:02.689524 systemd[1]: Mounted Kernel Debug File System. Nov 4 04:52:02.690943 systemd[1]: Mounted Kernel Trace File System. Nov 4 04:52:02.692370 systemd[1]: Mounted Temporary Directory /tmp. Nov 4 04:52:02.694018 systemd[1]: Finished Create missing system files. Nov 4 04:52:02.694000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:02.695933 systemd[1]: Finished Create List of Static Device Nodes. Nov 4 04:52:02.696000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:02.697642 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 4 04:52:02.697828 systemd[1]: Finished Load Kernel Module configfs. Nov 4 04:52:02.699000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:02.699000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:02.699469 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 4 04:52:02.699709 systemd[1]: Finished Load Kernel Module drm. Nov 4 04:52:02.700000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:02.700000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:02.701273 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 4 04:52:02.701549 systemd[1]: Finished Load Kernel Module fuse. Nov 4 04:52:02.702000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:02.702000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:02.703278 systemd[1]: Finished Remount Root and Kernel File Systems. Nov 4 04:52:02.714000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:02.721392 systemd[1]: Finished Apply Kernel Variables. Nov 4 04:52:02.722000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:02.725751 systemd[1]: Mounting FUSE Control File System... Nov 4 04:52:02.728655 systemd[1]: Mounting Kernel Configuration File System... Nov 4 04:52:02.730465 systemd[1]: Condition check resulted in Remount Root File System being skipped. Nov 4 04:52:02.732488 systemd[1]: Starting Rebuild Hardware Database... Nov 4 04:52:02.736015 systemd[1]: Starting Flush Journal to Persistent Storage... Nov 4 04:52:02.738117 systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped. Nov 4 04:52:02.739453 systemd[1]: Starting Load/Save Random Seed... Nov 4 04:52:02.742111 systemd-journald[769]: Time spent on flushing to /var/log/journal/06a9f07b8f364b41a46b4cdd61f4e438 is 83.814ms for 996 entries. Nov 4 04:52:02.742111 systemd-journald[769]: System Journal (/var/log/journal/06a9f07b8f364b41a46b4cdd61f4e438) is 8.0M, max 203.0M, 195.0M free. Nov 4 04:52:02.773000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:03.277000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:03.362000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:02.744688 systemd[1]: Starting Create System Users... Nov 4 04:52:02.758882 systemd[1]: Mounted FUSE Control File System. Nov 4 04:52:02.772555 systemd[1]: Finished Coldplug All udev Devices. Nov 4 04:52:02.774255 systemd[1]: Mounted Kernel Configuration File System. Nov 4 04:52:02.777255 systemd[1]: Starting Wait for udev To Complete Device Initialization... Nov 4 04:52:02.897255 systemd-sysusers[781]: Creating group sgx with gid 999. Nov 4 04:52:02.898371 systemd-sysusers[781]: Creating group systemd-oom with gid 998. Nov 4 04:52:02.899445 systemd-sysusers[781]: Creating user systemd-oom (systemd Userspace OOM Killer) with uid 998 and gid 998. Nov 4 04:52:02.903082 systemd-sysusers[781]: Creating group systemd-timesync with gid 997. Nov 4 04:52:02.904719 systemd-sysusers[781]: Creating user systemd-timesync (systemd Time Synchronization) with uid 997 and gid 997. Nov 4 04:52:02.905854 systemd-sysusers[781]: Creating group systemd-coredump with gid 996. Nov 4 04:52:02.906810 systemd-sysusers[781]: Creating user systemd-coredump (systemd Core Dumper) with uid 996 and gid 996. Nov 4 04:52:03.276487 systemd[1]: Finished Load/Save Random Seed. Nov 4 04:52:03.278271 systemd[1]: Reached target First Boot Complete. Nov 4 04:52:03.360991 systemd[1]: Finished Flush Journal to Persistent Storage. Nov 4 04:52:03.806945 systemd[1]: Finished Rebuild Hardware Database. Nov 4 04:52:03.833000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:04.209595 systemd[1]: Finished Create System Users. Nov 4 04:52:04.219000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:04.227990 systemd[1]: Starting Create Static Device Nodes in /dev... Nov 4 04:52:04.246613 systemd[1]: Finished Create Static Device Nodes in /dev. Nov 4 04:52:04.253000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:04.257000 audit: BPF prog-id=30 op=LOAD Nov 4 04:52:04.258000 audit: BPF prog-id=31 op=LOAD Nov 4 04:52:04.258000 audit: BPF prog-id=32 op=LOAD Nov 4 04:52:04.258000 audit: BPF prog-id=17 op=UNLOAD Nov 4 04:52:04.258000 audit: BPF prog-id=18 op=UNLOAD Nov 4 04:52:04.259642 systemd[1]: Starting Rule-based Manager for Device Events and Files... Nov 4 04:52:04.290970 systemd[1]: Started Rule-based Manager for Device Events and Files. Nov 4 04:52:04.301000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:04.307000 audit: BPF prog-id=33 op=LOAD Nov 4 04:52:04.309467 systemd[1]: Starting Network Configuration... Nov 4 04:52:04.356813 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Nov 4 04:52:04.359084 systemd-udevd[790]: Using default interface naming scheme 'v249'. Nov 4 04:52:04.362807 kernel: ACPI: Power Button [PWRF] Nov 4 04:52:04.371000 audit[803]: AVC avc: denied { confidentiality } for pid=803 comm="systemd-udevd" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Nov 4 04:52:04.408813 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Nov 4 04:52:04.411577 systemd-networkd[797]: lo: Link UP Nov 4 04:52:04.411595 systemd-networkd[797]: lo: Gained carrier Nov 4 04:52:04.411949 systemd-networkd[797]: Enumeration completed Nov 4 04:52:04.412150 systemd[1]: Started Network Configuration. Nov 4 04:52:04.413616 systemd-networkd[797]: eth0: Link UP Nov 4 04:52:04.413000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:04.420791 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Nov 4 04:52:04.421100 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Nov 4 04:52:04.421199 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Nov 4 04:52:04.421832 systemd-networkd[797]: eth0: Gained carrier Nov 4 04:52:04.432072 systemd-networkd[797]: eth0: DHCPv4 address 10.0.0.3/16 via 10.0.0.1 Nov 4 04:52:04.491739 udevadm[783]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Nov 4 04:52:04.492016 kernel: mousedev: PS/2 mouse device common for all mice Nov 4 04:52:04.589540 kernel: kvm: Nested Virtualization enabled Nov 4 04:52:04.589652 kernel: SVM: kvm: Nested Paging enabled Nov 4 04:52:04.589691 kernel: SVM: Virtual VMLOAD VMSAVE supported Nov 4 04:52:04.590890 kernel: SVM: Virtual GIF supported Nov 4 04:52:04.599813 kernel: EDAC MC: Ver: 3.0.0 Nov 4 04:52:04.655965 systemd[1]: Finished Wait for udev To Complete Device Initialization. Nov 4 04:52:04.665000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:04.676680 systemd[1]: Starting Activation of LVM2 logical volumes... Nov 4 04:52:04.721573 lvm[818]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Nov 4 04:52:04.747027 systemd[1]: Finished Activation of LVM2 logical volumes. Nov 4 04:52:04.748000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:04.748816 systemd[1]: Reached target Local Encrypted Volumes. Nov 4 04:52:04.757920 systemd[1]: Starting Activation of LVM2 logical volumes... Nov 4 04:52:04.779073 lvm[819]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Nov 4 04:52:04.809288 systemd[1]: Finished Activation of LVM2 logical volumes. Nov 4 04:52:04.810000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:04.811138 systemd[1]: Reached target Preparation for Local File Systems. Nov 4 04:52:04.812853 systemd[1]: Condition check resulted in Virtual Machine and Container Storage (Compatibility) being skipped. Nov 4 04:52:04.812886 systemd[1]: Reached target Containers. Nov 4 04:52:04.826009 systemd[1]: Starting File System Check on /dev/disk/by-label/OEM... Nov 4 04:52:04.844050 systemd[1]: Finished File System Check on /dev/disk/by-label/OEM. Nov 4 04:52:04.852000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:04.859061 systemd[1]: Mounting /usr/share/oem... Nov 4 04:52:04.872807 kernel: BTRFS info (device vda6): disk space caching is enabled Nov 4 04:52:04.872939 kernel: BTRFS info (device vda6): has skinny extents Nov 4 04:52:04.877446 systemd[1]: Mounted /usr/share/oem. Nov 4 04:52:04.878891 systemd[1]: Reached target Local File Systems. Nov 4 04:52:04.893983 systemd[1]: Starting Rebuild Dynamic Linker Cache... Nov 4 04:52:04.904952 systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped. Nov 4 04:52:04.905003 systemd[1]: Condition check resulted in Store a System Token in an EFI Variable being skipped. Nov 4 04:52:04.906518 systemd[1]: Starting Commit a transient machine-id on disk... Nov 4 04:52:04.909936 systemd[1]: Starting Create Volatile Files and Directories... Nov 4 04:52:04.920821 systemd-tmpfiles[845]: /usr/lib64/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Nov 4 04:52:04.922367 systemd-tmpfiles[845]: /usr/lib64/tmpfiles.d/systemd.conf:33: Duplicate line for path "/var/lib/systemd", ignoring. Nov 4 04:52:05.138415 systemd-tmpfiles[845]: Detected autofs mount point /boot during canonicalization of /boot. Nov 4 04:52:05.138432 systemd-tmpfiles[845]: Skipping /boot Nov 4 04:52:05.153463 systemd-tmpfiles[845]: Detected autofs mount point /boot during canonicalization of /boot. Nov 4 04:52:05.153480 systemd-tmpfiles[845]: Skipping /boot Nov 4 04:52:05.247820 systemd[1]: Finished Create Volatile Files and Directories. Nov 4 04:52:05.249000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:05.258925 systemd[1]: Starting Load Security Auditing Rules... Nov 4 04:52:05.271095 systemd[1]: Starting Clean up broken links in /etc/ssl/certs... Nov 4 04:52:05.292495 systemd[1]: Starting Rebuild Journal Catalog... Nov 4 04:52:05.343000 audit: BPF prog-id=34 op=LOAD Nov 4 04:52:05.345489 systemd[1]: Starting Network Name Resolution... Nov 4 04:52:05.348000 audit: BPF prog-id=35 op=LOAD Nov 4 04:52:05.350651 systemd[1]: Starting Network Time Synchronization... Nov 4 04:52:05.360000 audit[864]: SYSTEM_BOOT pid=864 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib64/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 4 04:52:05.354834 systemd[1]: Starting Record System Boot/Shutdown in UTMP... Nov 4 04:52:05.357528 systemd[1]: Finished Clean up broken links in /etc/ssl/certs. Nov 4 04:52:05.370000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:05.373309 systemd[1]: Condition check resulted in Update CA bundle at /etc/ssl/certs/ca-certificates.crt being skipped. Nov 4 04:52:05.376000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 4 04:52:05.377528 augenrules[866]: No rules Nov 4 04:52:05.380340 systemd[1]: Finished Load Security Auditing Rules. Nov 4 04:52:05.398021 systemd[1]: Finished Rebuild Journal Catalog. Nov 4 04:52:05.410116 systemd[1]: Finished Record System Boot/Shutdown in UTMP. Nov 4 04:52:05.606297 systemd[1]: Started Network Time Synchronization. Nov 4 04:52:05.621189 systemd[1]: Reached target System Time Set. Nov 4 04:52:05.622654 systemd-resolved[861]: Positive Trust Anchors: Nov 4 04:52:05.622685 systemd-resolved[861]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 4 04:52:05.622725 systemd-resolved[861]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Nov 4 04:52:05.623965 systemd-timesyncd[863]: Initial synchronization to time server 10.0.0.1:123 (10.0.0.1). Nov 4 04:52:05.624296 systemd-resolved[861]: Defaulting to hostname 'linux'. Nov 4 04:52:05.626659 systemd[1]: Started Network Name Resolution. Nov 4 04:52:05.628255 systemd[1]: Reached target Network. Nov 4 04:52:05.629619 systemd[1]: Reached target Host and Network Name Lookups. Nov 4 04:52:05.661733 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 4 04:52:05.662571 systemd[1]: Finished Commit a transient machine-id on disk. Nov 4 04:52:05.930232 systemd[1]: Finished Rebuild Dynamic Linker Cache. Nov 4 04:52:05.940291 systemd[1]: Starting Update is Completed... Nov 4 04:52:05.949669 systemd[1]: Finished Update is Completed. Nov 4 04:52:05.981076 systemd[1]: Reached target System Initialization. Nov 4 04:52:05.983127 systemd[1]: Started Watch for update engine configuration changes. Nov 4 04:52:05.985571 systemd[1]: Started Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 4 04:52:05.988575 systemd[1]: Started Daily Log Rotation. Nov 4 04:52:05.990228 systemd[1]: Started Weekly check for MD array's redundancy information.. Nov 4 04:52:05.992565 systemd[1]: Started Daily Cleanup of Temporary Directories. Nov 4 04:52:05.994621 systemd[1]: Condition check resulted in Update Engine Stub Timer being skipped. Nov 4 04:52:05.994681 systemd[1]: Reached target Path Units. Nov 4 04:52:05.996168 systemd[1]: Reached target Timer Units. Nov 4 04:52:05.998181 systemd[1]: Listening on D-Bus System Message Bus Socket. Nov 4 04:52:06.001550 systemd[1]: Starting Docker Socket for the API... Nov 4 04:52:06.005683 systemd[1]: Listening on OpenSSH Server Socket. Nov 4 04:52:06.007652 systemd[1]: Listening on Docker Socket for the API. Nov 4 04:52:06.059562 systemd[1]: Reached target Socket Units. Nov 4 04:52:06.060028 systemd-networkd[797]: eth0: Gained IPv6LL Nov 4 04:52:06.062093 systemd[1]: Reached target Basic System. Nov 4 04:52:06.063555 systemd[1]: Condition check resulted in Configure Addon /usr/share/oem being skipped. Nov 4 04:52:06.063585 systemd[1]: Condition check resulted in Run Addon /usr/share/oem being skipped. Nov 4 04:52:06.065114 systemd[1]: Started D-Bus System Message Bus. Nov 4 04:52:06.071809 systemd[1]: Starting Extend Filesystems... Nov 4 04:52:06.072966 systemd[1]: Condition check resulted in Modifies /etc/environment for CoreOS being skipped. Nov 4 04:52:06.074038 systemd[1]: Starting Generate /run/flatcar/motd... Nov 4 04:52:06.076839 systemd[1]: Starting Install an ssh key from /proc/cmdline... Nov 4 04:52:06.079977 systemd[1]: Starting Generate sshd host keys... Nov 4 04:52:06.081422 systemd[1]: Condition check resulted in Load cloud-config from /usr/share/oem/cloud-config.yml being skipped. Nov 4 04:52:06.081469 systemd[1]: Reached target Load system-provided cloud configs. Nov 4 04:52:06.086196 systemd[1]: Starting User Login Management... Nov 4 04:52:06.088275 extend-filesystems[878]: Found sr0 Nov 4 04:52:06.088275 extend-filesystems[878]: Found vda Nov 4 04:52:06.088275 extend-filesystems[878]: Found vda1 Nov 4 04:52:06.088275 extend-filesystems[878]: Found vda2 Nov 4 04:52:06.088275 extend-filesystems[878]: Found vda3 Nov 4 04:52:06.131149 systemd[1]: Condition check resulted in TCG Core Services Daemon being skipped. Nov 4 04:52:06.145083 extend-filesystems[878]: Found usr Nov 4 04:52:06.145083 extend-filesystems[878]: Found vda4 Nov 4 04:52:06.145083 extend-filesystems[878]: Found vda6 Nov 4 04:52:06.145083 extend-filesystems[878]: Found vda7 Nov 4 04:52:06.145083 extend-filesystems[878]: Found vda9 Nov 4 04:52:06.145083 extend-filesystems[878]: Checking size of /dev/vda9 Nov 4 04:52:06.131725 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 4 04:52:06.132629 systemd[1]: Starting Update Engine... Nov 4 04:52:06.135140 systemd[1]: Condition check resulted in Load cloud-config from url defined in /proc/cmdline being skipped. Nov 4 04:52:06.135174 systemd[1]: Reached target Load user-provided cloud configs. Nov 4 04:52:06.139296 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 4 04:52:06.139542 systemd[1]: Finished Install an ssh key from /proc/cmdline. Nov 4 04:52:06.168201 systemd[1]: motdgen.service: Deactivated successfully. Nov 4 04:52:06.168440 systemd[1]: Finished Generate /run/flatcar/motd. Nov 4 04:52:06.187239 extend-filesystems[878]: Old size kept for /dev/vda9 Nov 4 04:52:06.189802 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 4 04:52:06.190069 systemd[1]: Finished Extend Filesystems. Nov 4 04:52:06.194784 systemd-logind[887]: Watching system buttons on /dev/input/event1 (Power Button) Nov 4 04:52:06.195452 systemd-logind[887]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Nov 4 04:52:06.195602 systemd-logind[887]: New seat seat0. Nov 4 04:52:06.203418 systemd[1]: Started User Login Management. Nov 4 04:52:06.250529 update_engine[892]: I1104 04:52:06.249737 892 main.cc:89] Flatcar Update Engine starting Nov 4 04:52:06.260758 systemd[1]: Started Update Engine. Nov 4 04:52:06.260977 update_engine[892]: I1104 04:52:06.260941 892 update_check_scheduler.cc:74] Next update check in 5m42s Nov 4 04:52:06.268743 systemd[1]: Started Cluster reboot manager. Nov 4 04:52:06.351626 locksmithd[901]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 4 04:52:06.543498 systemd[1]: Created slice Slice /system/sshd. Nov 4 04:52:06.615732 sshd_keygen[891]: ssh-keygen: generating new host keys: RSA DSA ECDSA ED25519 Nov 4 04:52:06.636196 systemd[1]: Finished Generate sshd host keys. Nov 4 04:52:06.647238 systemd[1]: Starting Generate /run/issue... Nov 4 04:52:06.649864 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:49016). Nov 4 04:52:06.653397 systemd[1]: issuegen.service: Deactivated successfully. Nov 4 04:52:06.653778 systemd[1]: Finished Generate /run/issue. Nov 4 04:52:06.732278 systemd[1]: Starting Permit User Sessions... Nov 4 04:52:06.738070 systemd[1]: Finished Permit User Sessions. Nov 4 04:52:06.754249 systemd[1]: Started Getty on tty1. Nov 4 04:52:06.757758 systemd[1]: Started Serial Getty on ttyS0. Nov 4 04:52:06.775157 systemd[1]: Reached target Login Prompts. Nov 4 04:52:06.776826 systemd[1]: Reached target Multi-User System. Nov 4 04:52:06.780657 systemd[1]: Starting Record Runlevel Change in UTMP... Nov 4 04:52:06.788081 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Nov 4 04:52:06.788304 systemd[1]: Finished Record Runlevel Change in UTMP. Nov 4 04:52:06.790125 systemd[1]: Startup finished in 1.562s (kernel) + 4.730s (initrd) + 8.356s (userspace) = 14.649s. Nov 4 04:52:06.914341 sshd[916]: Accepted publickey for core from 10.0.0.1 port 49016 ssh2: RSA SHA256:hWjBFOhSMj+Kw+BAfyC/j2biAVEbX4jwDIGgfJZcGRI Nov 4 04:52:06.920847 sshd[916]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 4 04:52:06.944286 systemd[1]: Created slice User Slice of UID 500. Nov 4 04:52:06.945358 systemd[1]: Starting User Runtime Directory /run/user/500... Nov 4 04:52:07.057493 systemd-logind[887]: New session 1 of user core. Nov 4 04:52:07.062395 systemd[1]: Finished User Runtime Directory /run/user/500. Nov 4 04:52:07.064585 systemd[1]: Starting User Manager for UID 500... Nov 4 04:52:07.069445 systemd[925]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 4 04:52:07.256195 systemd[925]: Queued start job for default target Main User Target. Nov 4 04:52:07.256442 systemd[925]: Reached target Paths. Nov 4 04:52:07.256472 systemd[925]: Reached target Sockets. Nov 4 04:52:07.256496 systemd[925]: Reached target Timers. Nov 4 04:52:07.256519 systemd[925]: Reached target Basic System. Nov 4 04:52:07.256583 systemd[925]: Reached target Main User Target. Nov 4 04:52:07.256599 systemd[925]: Startup finished in 179ms. Nov 4 04:52:07.256685 systemd[1]: Started User Manager for UID 500. Nov 4 04:52:07.260974 systemd[1]: Started Session 1 of User core. Nov 4 04:52:07.326618 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:49064). Nov 4 04:52:07.359901 sshd[934]: Accepted publickey for core from 10.0.0.1 port 49064 ssh2: RSA SHA256:hWjBFOhSMj+Kw+BAfyC/j2biAVEbX4jwDIGgfJZcGRI Nov 4 04:52:07.361181 sshd[934]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 4 04:52:07.364833 systemd-logind[887]: New session 2 of user core. Nov 4 04:52:07.371970 systemd[1]: Started Session 2 of User core. Nov 4 04:52:07.447493 sshd[934]: pam_unix(sshd:session): session closed for user core Nov 4 04:52:07.455126 systemd[1]: sshd@1-10.0.0.3:22-10.0.0.1:49064.service: Deactivated successfully. Nov 4 04:52:07.456095 systemd[1]: session-2.scope: Deactivated successfully. Nov 4 04:52:07.456729 systemd-logind[887]: Session 2 logged out. Waiting for processes to exit. Nov 4 04:52:07.458077 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:49066). Nov 4 04:52:07.458973 systemd-logind[887]: Removed session 2. Nov 4 04:52:07.585669 sshd[940]: Accepted publickey for core from 10.0.0.1 port 49066 ssh2: RSA SHA256:hWjBFOhSMj+Kw+BAfyC/j2biAVEbX4jwDIGgfJZcGRI Nov 4 04:52:07.587055 sshd[940]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 4 04:52:07.591475 systemd-logind[887]: New session 3 of user core. Nov 4 04:52:07.596095 systemd[1]: Started Session 3 of User core. Nov 4 04:52:07.649201 sshd[940]: pam_unix(sshd:session): session closed for user core Nov 4 04:52:07.657890 systemd[1]: sshd@2-10.0.0.3:22-10.0.0.1:49066.service: Deactivated successfully. Nov 4 04:52:07.658524 systemd[1]: session-3.scope: Deactivated successfully. Nov 4 04:52:07.659289 systemd-logind[887]: Session 3 logged out. Waiting for processes to exit. Nov 4 04:52:07.660450 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:49072). Nov 4 04:52:07.661342 systemd-logind[887]: Removed session 3. Nov 4 04:52:07.693502 sshd[946]: Accepted publickey for core from 10.0.0.1 port 49072 ssh2: RSA SHA256:hWjBFOhSMj+Kw+BAfyC/j2biAVEbX4jwDIGgfJZcGRI Nov 4 04:52:07.694903 sshd[946]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 4 04:52:07.698497 systemd-logind[887]: New session 4 of user core. Nov 4 04:52:07.702959 systemd[1]: Started Session 4 of User core. Nov 4 04:52:07.764813 sshd[946]: pam_unix(sshd:session): session closed for user core Nov 4 04:52:07.773033 systemd[1]: sshd@3-10.0.0.3:22-10.0.0.1:49072.service: Deactivated successfully. Nov 4 04:52:07.773848 systemd[1]: session-4.scope: Deactivated successfully. Nov 4 04:52:07.774663 systemd-logind[887]: Session 4 logged out. Waiting for processes to exit. Nov 4 04:52:07.776092 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:49096). Nov 4 04:52:07.777084 systemd-logind[887]: Removed session 4. Nov 4 04:52:07.834655 sshd[952]: Accepted publickey for core from 10.0.0.1 port 49096 ssh2: RSA SHA256:hWjBFOhSMj+Kw+BAfyC/j2biAVEbX4jwDIGgfJZcGRI Nov 4 04:52:07.835996 sshd[952]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 4 04:52:07.840022 systemd-logind[887]: New session 5 of user core. Nov 4 04:52:07.846025 systemd[1]: Started Session 5 of User core. Nov 4 04:52:07.962592 sudo[955]: core : PWD=/home/core ; USER=root ; COMMAND=/sbin/setenforce 1 Nov 4 04:52:07.962874 sudo[955]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Nov 4 04:52:07.975773 sudo[955]: pam_unix(sudo:session): session closed for user root Nov 4 04:52:07.981135 dbus-daemon[877]: [system] Reloaded configuration Nov 4 04:52:07.982211 sshd[952]: pam_unix(sshd:session): session closed for user core Nov 4 04:52:07.989484 systemd[1]: sshd@4-10.0.0.3:22-10.0.0.1:49096.service: Deactivated successfully. Nov 4 04:52:07.990205 systemd[1]: session-5.scope: Deactivated successfully. Nov 4 04:52:07.991137 systemd-logind[887]: Session 5 logged out. Waiting for processes to exit. Nov 4 04:52:07.992105 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:49110). Nov 4 04:52:07.992851 systemd-logind[887]: Removed session 5. Nov 4 04:52:08.025313 sshd[959]: Accepted publickey for core from 10.0.0.1 port 49110 ssh2: RSA SHA256:hWjBFOhSMj+Kw+BAfyC/j2biAVEbX4jwDIGgfJZcGRI Nov 4 04:52:08.026956 sshd[959]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 4 04:52:08.031422 systemd-logind[887]: New session 6 of user core. Nov 4 04:52:08.038181 systemd[1]: Started Session 6 of User core. Nov 4 04:52:08.105654 sudo[963]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 4 04:52:08.106034 sudo[963]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Nov 4 04:52:08.110523 sudo[963]: pam_unix(sudo:session): session closed for user root Nov 4 04:52:08.115368 sudo[962]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/systemctl restart audit-rules Nov 4 04:52:08.115569 sudo[962]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Nov 4 04:52:08.131153 systemd[1]: Stopping Load Security Auditing Rules... Nov 4 04:52:08.131000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 4 04:52:08.132463 auditctl[966]: No rules Nov 4 04:52:08.132765 systemd[1]: audit-rules.service: Deactivated successfully. Nov 4 04:52:08.133025 systemd[1]: Stopped Load Security Auditing Rules. Nov 4 04:52:08.134168 kernel: kauditd_printk_skb: 37 callbacks suppressed Nov 4 04:52:08.134239 kernel: audit: type=1305 audit(1762231928.131:156): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 4 04:52:08.134384 systemd[1]: Starting Load Security Auditing Rules... Nov 4 04:52:08.132000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:08.145738 kernel: audit: type=1131 audit(1762231928.132:157): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:08.153037 augenrules[983]: No rules Nov 4 04:52:08.153943 systemd[1]: Finished Load Security Auditing Rules. Nov 4 04:52:08.153000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:08.154924 sudo[962]: pam_unix(sudo:session): session closed for user root Nov 4 04:52:08.164434 sshd[959]: pam_unix(sshd:session): session closed for user core Nov 4 04:52:08.166870 systemd[1]: sshd@5-10.0.0.3:22-10.0.0.1:49110.service: Deactivated successfully. Nov 4 04:52:08.167395 systemd[1]: session-6.scope: Deactivated successfully. Nov 4 04:52:08.168000 systemd-logind[887]: Session 6 logged out. Waiting for processes to exit. Nov 4 04:52:08.168920 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:49136). Nov 4 04:52:08.169699 systemd-logind[887]: Removed session 6. Nov 4 04:52:08.154000 audit[962]: USER_END pid=962 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 4 04:52:08.190310 kernel: audit: type=1130 audit(1762231928.153:158): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:08.190435 kernel: audit: type=1106 audit(1762231928.154:159): pid=962 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 4 04:52:08.190460 kernel: audit: type=1104 audit(1762231928.154:160): pid=962 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 4 04:52:08.154000 audit[962]: CRED_DISP pid=962 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 4 04:52:08.164000 audit[959]: USER_END pid=959 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:08.204999 kernel: audit: type=1106 audit(1762231928.164:161): pid=959 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:08.205106 kernel: audit: type=1104 audit(1762231928.164:162): pid=959 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:08.164000 audit[959]: CRED_DISP pid=959 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:08.211334 kernel: audit: type=1131 audit(1762231928.166:163): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.3:22-10.0.0.1:49110 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:08.166000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.3:22-10.0.0.1:49110 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:08.215333 sshd[989]: Accepted publickey for core from 10.0.0.1 port 49136 ssh2: RSA SHA256:hWjBFOhSMj+Kw+BAfyC/j2biAVEbX4jwDIGgfJZcGRI Nov 4 04:52:08.217224 sshd[989]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 4 04:52:08.220935 systemd[1]: Started Session 7 of User core. Nov 4 04:52:08.221267 systemd-logind[887]: New session 7 of user core. Nov 4 04:52:08.223817 kernel: audit: type=1130 audit(1762231928.168:164): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.3:22-10.0.0.1:49136 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:08.168000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.3:22-10.0.0.1:49136 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:08.214000 audit[989]: USER_ACCT pid=989 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:08.237900 kernel: audit: type=1101 audit(1762231928.214:165): pid=989 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:08.216000 audit[989]: CRED_ACQ pid=989 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:08.225000 audit[989]: USER_START pid=989 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:08.226000 audit[991]: CRED_ACQ pid=991 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:08.276000 audit[992]: USER_ACCT pid=992 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 4 04:52:08.276000 audit[992]: CRED_REFR pid=992 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 4 04:52:08.277995 sudo[992]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/bash -c cat >/etc/coreos/update.conf.new </etc/coreos/update-payload-key.pub.pem </etc/coreos/update.conf.new </etc/coreos/update-payload-key.pub.pem < Nov 4 04:52:11.552178 update_engine[1244]: Nov 4 04:52:11.552178 update_engine[1244]: Nov 4 04:52:11.552178 update_engine[1244]: Nov 4 04:52:11.552178 update_engine[1244]: Nov 4 04:52:11.552178 update_engine[1244]: Nov 4 04:52:11.552178 update_engine[1244]: Nov 4 04:52:11.552178 update_engine[1244]: Nov 4 04:52:11.552178 update_engine[1244]: Nov 4 04:52:11.552178 update_engine[1244]: I1104 04:52:11.552150 1244 libcurl_http_fetcher.cc:48] Starting/Resuming transfer Nov 4 04:52:11.557087 update_engine[1244]: I1104 04:52:11.556470 1244 libcurl_http_fetcher.cc:152] Setting up curl options for HTTP Nov 4 04:52:11.557087 update_engine[1244]: I1104 04:52:11.557019 1244 libcurl_http_fetcher.cc:435] Setting up timeout source: 1 seconds. Nov 4 04:52:11.558938 update_engine[1244]: I1104 04:52:11.558899 1244 libcurl_http_fetcher.cc:248] HTTP response code: 200 Nov 4 04:52:11.559090 update_engine[1244]: I1104 04:52:11.559000 1244 libcurl_http_fetcher.cc:305] Transfer completed (200), 791 bytes downloaded Nov 4 04:52:11.559090 update_engine[1244]: I1104 04:52:11.559011 1244 omaha_request_action.cc:619] Omaha request response: Nov 4 04:52:11.559090 update_engine[1244]: Nov 4 04:52:11.559090 update_engine[1244]: Nov 4 04:52:11.559090 update_engine[1244]: Nov 4 04:52:11.559090 update_engine[1244]: Nov 4 04:52:11.559090 update_engine[1244]: Nov 4 04:52:11.559090 update_engine[1244]: Nov 4 04:52:11.559090 update_engine[1244]: Nov 4 04:52:11.559090 update_engine[1244]: Nov 4 04:52:11.559090 update_engine[1244]: Nov 4 04:52:11.559090 update_engine[1244]: Nov 4 04:52:11.559090 update_engine[1244]: Nov 4 04:52:11.559090 update_engine[1244]: Nov 4 04:52:11.559090 update_engine[1244]: Nov 4 04:52:11.559090 update_engine[1244]: Nov 4 04:52:11.559090 update_engine[1244]: Nov 4 04:52:11.559090 update_engine[1244]: Nov 4 04:52:11.559090 update_engine[1244]: Nov 4 04:52:11.559090 update_engine[1244]: Nov 4 04:52:11.559090 update_engine[1244]: Nov 4 04:52:11.559090 update_engine[1244]: Nov 4 04:52:11.569000 audit[1257]: USER_START pid=1257 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:11.571000 audit[1270]: CRED_ACQ pid=1270 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:11.580448 update_engine[1244]: I1104 04:52:11.580395 1244 omaha_request_action.cc:447] Omaha Response manifest version = Nov 4 04:52:11.580448 update_engine[1244]: I1104 04:52:11.580435 1244 omaha_request_action.cc:470] Found 1 url(s) Nov 4 04:52:11.580448 update_engine[1244]: I1104 04:52:11.580448 1244 omaha_request_action.cc:506] Processing first of 1 package(s) Nov 4 04:52:11.580448 update_engine[1244]: I1104 04:52:11.580452 1244 omaha_request_action.cc:513] Omaha Response package name = update.gz Nov 4 04:52:11.580448 update_engine[1244]: I1104 04:52:11.580456 1244 omaha_request_action.cc:529] Url0: http://10.0.0.2:34567/packages/update.gz Nov 4 04:52:11.580448 update_engine[1244]: I1104 04:52:11.580461 1244 omaha_request_action.cc:541] Payload size = 489254259 bytes Nov 4 04:52:11.580728 update_engine[1244]: I1104 04:52:11.580471 1244 omaha_request_action.cc:565] Found 1 action(s). Processing the postinstall action. Nov 4 04:52:11.580728 update_engine[1244]: I1104 04:52:11.580487 1244 payload_state.cc:51] Resetting all persisted state as this is a new response Nov 4 04:52:11.580728 update_engine[1244]: I1104 04:52:11.580489 1244 payload_state.cc:360] Current Response Signature = Nov 4 04:52:11.580728 update_engine[1244]: NumURLs = 1 Nov 4 04:52:11.580728 update_engine[1244]: Url0 = http://10.0.0.2:34567/packages/update.gz Nov 4 04:52:11.580728 update_engine[1244]: Payload Size = 489254259 Nov 4 04:52:11.580728 update_engine[1244]: Payload Sha256 Hash = uBoNJrOQRM5AI2SSnbZbvj8ptkk5Cd5fhVN8v2kn3G8= Nov 4 04:52:11.580728 update_engine[1244]: Is Delta Payload = 0 Nov 4 04:52:11.580728 update_engine[1244]: Max Failure Count Per Url = 10 Nov 4 04:52:11.580728 update_engine[1244]: Disable Payload Backoff = 1 Nov 4 04:52:11.580728 update_engine[1244]: I1104 04:52:11.580570 1244 payload_state.cc:381] Payload Attempt Number = 0 Nov 4 04:52:11.580728 update_engine[1244]: I1104 04:52:11.580600 1244 payload_state.cc:404] Current URL Index = 0 Nov 4 04:52:11.580728 update_engine[1244]: I1104 04:52:11.580626 1244 payload_state.cc:425] Current URL (Url0)'s Failure Count = 0 Nov 4 04:52:11.580728 update_engine[1244]: I1104 04:52:11.580663 1244 payload_state.cc:287] Resetting backoff expiry time as payload backoff is disabled Nov 4 04:52:11.580728 update_engine[1244]: I1104 04:52:11.580667 1244 payload_state.cc:452] Backoff Expiry Time = 01/01/70 00:00:00 UTC Nov 4 04:52:11.580728 update_engine[1244]: I1104 04:52:11.580701 1244 payload_state.cc:203] Payload backoff logic is disabled. Can proceed with the download Nov 4 04:52:11.580728 update_engine[1244]: I1104 04:52:11.580718 1244 action_processor.cc:82] ActionProcessor::ActionComplete: finished OmahaRequestAction, starting OmahaResponseHandlerAction Nov 4 04:52:11.580728 update_engine[1244]: I1104 04:52:11.580726 1244 omaha_response_handler_action.cc:43] Using Url0 as the download url this time Nov 4 04:52:11.581228 update_engine[1244]: I1104 04:52:11.580742 1244 prefs.cc:51] update-state-next-operation not present in /var/lib/update_engine/prefs Nov 4 04:52:11.581228 update_engine[1244]: E1104 04:52:11.580745 1244 payload_processor.cc:488] prefs->GetInt64(kPrefsUpdateStateNextOperation, &next_operation) && next_operation != kUpdateStateOperationInvalid && next_operation > 0 failed. Nov 4 04:52:11.581228 update_engine[1244]: I1104 04:52:11.581184 1244 omaha_response_handler_action.cc:85] Using this install plan: Nov 4 04:52:11.581228 update_engine[1244]: I1104 04:52:11.581192 1244 install_plan.cc:53] InstallPlan: , new_update, url: http://10.0.0.2:34567/packages/update.gz, payload size: 489254259, payload hash: uBoNJrOQRM5AI2SSnbZbvj8ptkk5Cd5fhVN8v2kn3G8=, partition_path: /dev/vda4, kernel_path: /boot/flatcar/vmlinuz-b, pcr_policy_path: /var/lib/update_engine/pcrs-b.zip, old_partition_path: /dev/vda3, old_kernel_path: /boot/flatcar/vmlinuz-a Nov 4 04:52:11.581334 update_engine[1244]: I1104 04:52:11.581290 1244 action_processor.cc:82] ActionProcessor::ActionComplete: finished OmahaResponseHandlerAction, starting FilesystemCopierAction Nov 4 04:52:11.593754 update_engine[1244]: I1104 04:52:11.593711 1244 filesystem_copier_action.cc:296] Filesystem size: 1073741824 Nov 4 04:52:11.626310 sshd[1257]: pam_unix(sshd:session): session closed for user core Nov 4 04:52:11.626000 audit[1257]: USER_END pid=1257 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:11.626000 audit[1257]: CRED_DISP pid=1257 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:11.629885 systemd[1]: sshd@24-10.0.0.3:22-10.0.0.1:49354.service: Deactivated successfully. Nov 4 04:52:11.629000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@24-10.0.0.3:22-10.0.0.1:49354 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:11.630710 systemd[1]: session-25.scope: Deactivated successfully. Nov 4 04:52:11.631401 systemd-logind[887]: Session 25 logged out. Waiting for processes to exit. Nov 4 04:52:11.632433 systemd-logind[887]: Removed session 25. Nov 4 04:52:21.734000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.3:22-10.0.0.1:36574 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:21.735270 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:36574). Nov 4 04:52:21.737371 kernel: kauditd_printk_skb: 531 callbacks suppressed Nov 4 04:52:21.737431 kernel: audit: type=1130 audit(1762231941.734:697): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.3:22-10.0.0.1:36574 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:21.789000 audit[1279]: USER_ACCT pid=1279 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:21.791611 sshd[1279]: Accepted publickey for core from 10.0.0.1 port 36574 ssh2: RSA SHA256:hWjBFOhSMj+Kw+BAfyC/j2biAVEbX4jwDIGgfJZcGRI Nov 4 04:52:21.797000 audit[1279]: CRED_ACQ pid=1279 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:21.800055 sshd[1279]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 4 04:52:21.806857 kernel: audit: type=1101 audit(1762231941.789:698): pid=1279 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:21.806924 kernel: audit: type=1103 audit(1762231941.797:699): pid=1279 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:21.806948 kernel: audit: type=1006 audit(1762231941.797:700): pid=1279 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=26 res=1 Nov 4 04:52:21.806941 systemd-logind[887]: New session 26 of user core. Nov 4 04:52:21.820022 systemd[1]: Started Session 26 of User core. Nov 4 04:52:21.823000 audit[1279]: USER_START pid=1279 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:21.826000 audit[1281]: CRED_ACQ pid=1281 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:21.867656 kernel: audit: type=1105 audit(1762231941.823:701): pid=1279 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:21.867864 kernel: audit: type=1103 audit(1762231941.826:702): pid=1281 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:21.886336 sshd[1279]: pam_unix(sshd:session): session closed for user core Nov 4 04:52:21.887000 audit[1279]: USER_END pid=1279 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:21.889964 systemd[1]: sshd@25-10.0.0.3:22-10.0.0.1:36574.service: Deactivated successfully. Nov 4 04:52:21.890859 systemd[1]: session-26.scope: Deactivated successfully. Nov 4 04:52:21.891633 systemd-logind[887]: Session 26 logged out. Waiting for processes to exit. Nov 4 04:52:21.892495 systemd-logind[887]: Removed session 26. Nov 4 04:52:21.887000 audit[1279]: CRED_DISP pid=1279 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:21.903624 kernel: audit: type=1106 audit(1762231941.887:703): pid=1279 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:21.903732 kernel: audit: type=1104 audit(1762231941.887:704): pid=1279 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:21.903765 kernel: audit: type=1131 audit(1762231941.889:705): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.3:22-10.0.0.1:36574 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:21.889000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.3:22-10.0.0.1:36574 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:24.235362 update_engine[1244]: I1104 04:52:24.235301 1244 filesystem_copier_action.cc:274] Hash: W2tlmDO1e7ue6lfdobBruQSsP93+fWBhNnXM6T/sIeY= Nov 4 04:52:24.235362 update_engine[1244]: I1104 04:52:24.235363 1244 action_processor.cc:82] ActionProcessor::ActionComplete: finished FilesystemCopierAction, starting KernelCopierAction Nov 4 04:52:24.341513 update_engine[1244]: E1104 04:52:24.341454 1244 kernel_copier_action.cc:60] Failed to copy kernel from /boot/flatcar/vmlinuz-a to /boot/flatcar/vmlinuz-b Nov 4 04:52:24.341513 update_engine[1244]: I1104 04:52:24.341511 1244 action_processor.cc:68] ActionProcessor::ActionComplete: KernelCopierAction action failed. Aborting processing. Nov 4 04:52:24.341513 update_engine[1244]: I1104 04:52:24.341514 1244 action_processor.cc:73] ActionProcessor::ActionComplete: finished last action of type KernelCopierAction Nov 4 04:52:24.341513 update_engine[1244]: I1104 04:52:24.341517 1244 update_attempter.cc:302] Processing Done. Nov 4 04:52:24.341742 update_engine[1244]: E1104 04:52:24.341568 1244 update_attempter.cc:615] Update failed. Nov 4 04:52:24.341742 update_engine[1244]: I1104 04:52:24.341602 1244 payload_state.cc:97] Updating payload state for error code: 1 (kActionCodeError) Nov 4 04:52:24.341742 update_engine[1244]: I1104 04:52:24.341614 1244 payload_state.cc:276] Incrementing the URL failure count Nov 4 04:52:24.341742 update_engine[1244]: I1104 04:52:24.341620 1244 payload_state.cc:425] Current URL (Url0)'s Failure Count = 1 Nov 4 04:52:24.379701 update_engine[1244]: I1104 04:52:24.379638 1244 action_processor.cc:36] ActionProcessor::StartProcessing: OmahaRequestAction Nov 4 04:52:24.379877 update_engine[1244]: I1104 04:52:24.379717 1244 omaha_request_action.cc:268] Posting an Omaha request to http://10.0.0.2:34567/v1/update Nov 4 04:52:24.379877 update_engine[1244]: I1104 04:52:24.379724 1244 omaha_request_action.cc:269] Request: Nov 4 04:52:24.379877 update_engine[1244]: Nov 4 04:52:24.379877 update_engine[1244]: Nov 4 04:52:24.379877 update_engine[1244]: Nov 4 04:52:24.379877 update_engine[1244]: Nov 4 04:52:24.379877 update_engine[1244]: Nov 4 04:52:24.379877 update_engine[1244]: Nov 4 04:52:24.379877 update_engine[1244]: I1104 04:52:24.379727 1244 libcurl_http_fetcher.cc:48] Starting/Resuming transfer Nov 4 04:52:24.380308 update_engine[1244]: I1104 04:52:24.380278 1244 libcurl_http_fetcher.cc:152] Setting up curl options for HTTP Nov 4 04:52:24.380466 update_engine[1244]: I1104 04:52:24.380445 1244 libcurl_http_fetcher.cc:435] Setting up timeout source: 1 seconds. Nov 4 04:52:25.122844 update_engine[1244]: I1104 04:52:25.122761 1244 libcurl_http_fetcher.cc:248] HTTP response code: 200 Nov 4 04:52:25.123088 update_engine[1244]: I1104 04:52:25.122901 1244 libcurl_http_fetcher.cc:305] Transfer completed (200), 241 bytes downloaded Nov 4 04:52:25.123088 update_engine[1244]: I1104 04:52:25.122915 1244 omaha_request_action.cc:619] Omaha request response: Nov 4 04:52:25.123088 update_engine[1244]: Nov 4 04:52:25.123088 update_engine[1244]: Nov 4 04:52:25.123088 update_engine[1244]: Nov 4 04:52:25.123088 update_engine[1244]: Nov 4 04:52:25.123088 update_engine[1244]: Nov 4 04:52:25.123088 update_engine[1244]: Nov 4 04:52:25.123088 update_engine[1244]: E1104 04:52:25.122929 1244 omaha_request_action.cc:626] HTTP reported success but Omaha reports an error. Nov 4 04:52:25.123088 update_engine[1244]: I1104 04:52:25.122941 1244 action_processor.cc:65] ActionProcessor::ActionComplete: finished last action of type OmahaRequestAction Nov 4 04:52:25.123088 update_engine[1244]: I1104 04:52:25.122944 1244 action_processor.cc:73] ActionProcessor::ActionComplete: finished last action of type OmahaRequestAction Nov 4 04:52:25.123088 update_engine[1244]: I1104 04:52:25.122948 1244 update_attempter.cc:302] Processing Done. Nov 4 04:52:25.123088 update_engine[1244]: I1104 04:52:25.122953 1244 update_attempter.cc:306] Error event sent. Nov 4 04:52:31.924524 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:48822). Nov 4 04:52:31.923000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.0.0.3:22-10.0.0.1:48822 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:31.939849 kernel: audit: type=1130 audit(1762231951.923:706): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.0.0.3:22-10.0.0.1:48822 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:31.969000 audit[1287]: USER_ACCT pid=1287 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:31.970696 sshd[1287]: Accepted publickey for core from 10.0.0.1 port 48822 ssh2: RSA SHA256:hWjBFOhSMj+Kw+BAfyC/j2biAVEbX4jwDIGgfJZcGRI Nov 4 04:52:31.974000 audit[1287]: CRED_ACQ pid=1287 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:31.978732 sshd[1287]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 4 04:52:31.984322 systemd-logind[887]: New session 27 of user core. Nov 4 04:52:31.987107 kernel: audit: type=1101 audit(1762231951.969:707): pid=1287 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:31.987164 kernel: audit: type=1103 audit(1762231951.974:708): pid=1287 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:31.987192 kernel: audit: type=1006 audit(1762231951.974:709): pid=1287 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=27 res=1 Nov 4 04:52:32.000094 systemd[1]: Started Session 27 of User core. Nov 4 04:52:32.003000 audit[1287]: USER_START pid=1287 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:32.005000 audit[1289]: CRED_ACQ pid=1289 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:32.021281 kernel: audit: type=1105 audit(1762231952.003:710): pid=1287 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:32.021329 kernel: audit: type=1103 audit(1762231952.005:711): pid=1289 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:32.065494 sshd[1287]: pam_unix(sshd:session): session closed for user core Nov 4 04:52:32.065000 audit[1287]: USER_END pid=1287 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:32.087817 kernel: audit: type=1106 audit(1762231952.065:712): pid=1287 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:32.087939 kernel: audit: type=1104 audit(1762231952.065:713): pid=1287 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:32.065000 audit[1287]: CRED_DISP pid=1287 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:32.099194 systemd[1]: sshd@26-10.0.0.3:22-10.0.0.1:48822.service: Deactivated successfully. Nov 4 04:52:32.098000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.0.0.3:22-10.0.0.1:48822 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:32.099972 systemd[1]: session-27.scope: Deactivated successfully. Nov 4 04:52:32.100756 systemd-logind[887]: Session 27 logged out. Waiting for processes to exit. Nov 4 04:52:32.102166 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:48826). Nov 4 04:52:32.103181 systemd-logind[887]: Removed session 27. Nov 4 04:52:32.101000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@27-10.0.0.3:22-10.0.0.1:48826 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:32.136036 kernel: audit: type=1131 audit(1762231952.098:714): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.0.0.3:22-10.0.0.1:48822 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:32.136129 kernel: audit: type=1130 audit(1762231952.101:715): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@27-10.0.0.3:22-10.0.0.1:48826 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:32.161000 audit[1294]: USER_ACCT pid=1294 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:32.162192 sshd[1294]: Accepted publickey for core from 10.0.0.1 port 48826 ssh2: RSA SHA256:hWjBFOhSMj+Kw+BAfyC/j2biAVEbX4jwDIGgfJZcGRI Nov 4 04:52:32.161000 audit[1294]: CRED_ACQ pid=1294 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:32.163106 sshd[1294]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 4 04:52:32.166904 systemd-logind[887]: New session 28 of user core. Nov 4 04:52:32.173986 systemd[1]: Started Session 28 of User core. Nov 4 04:52:32.178000 audit[1294]: USER_START pid=1294 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:32.179000 audit[1296]: CRED_ACQ pid=1296 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:32.236101 sshd[1294]: pam_unix(sshd:session): session closed for user core Nov 4 04:52:32.236000 audit[1294]: USER_END pid=1294 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:32.236000 audit[1294]: CRED_DISP pid=1294 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:32.244203 systemd[1]: sshd@27-10.0.0.3:22-10.0.0.1:48826.service: Deactivated successfully. Nov 4 04:52:32.243000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@27-10.0.0.3:22-10.0.0.1:48826 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:32.244978 systemd[1]: session-28.scope: Deactivated successfully. Nov 4 04:52:32.245699 systemd-logind[887]: Session 28 logged out. Waiting for processes to exit. Nov 4 04:52:32.247182 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:48828). Nov 4 04:52:32.246000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@28-10.0.0.3:22-10.0.0.1:48828 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:32.248069 systemd-logind[887]: Removed session 28. Nov 4 04:52:32.280000 audit[1302]: USER_ACCT pid=1302 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:32.281159 sshd[1302]: Accepted publickey for core from 10.0.0.1 port 48828 ssh2: RSA SHA256:hWjBFOhSMj+Kw+BAfyC/j2biAVEbX4jwDIGgfJZcGRI Nov 4 04:52:32.280000 audit[1302]: CRED_ACQ pid=1302 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:32.281958 sshd[1302]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 4 04:52:32.284991 systemd-logind[887]: New session 29 of user core. Nov 4 04:52:32.289937 systemd[1]: Started Session 29 of User core. Nov 4 04:52:32.293000 audit[1302]: USER_START pid=1302 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:32.294000 audit[1304]: CRED_ACQ pid=1304 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:32.342668 sshd[1302]: pam_unix(sshd:session): session closed for user core Nov 4 04:52:32.343000 audit[1302]: USER_END pid=1302 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:32.343000 audit[1302]: CRED_DISP pid=1302 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:32.349524 systemd[1]: sshd@28-10.0.0.3:22-10.0.0.1:48828.service: Deactivated successfully. Nov 4 04:52:32.349000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@28-10.0.0.3:22-10.0.0.1:48828 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:32.350685 systemd[1]: session-29.scope: Deactivated successfully. Nov 4 04:52:32.351576 systemd-logind[887]: Session 29 logged out. Waiting for processes to exit. Nov 4 04:52:32.352886 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:48834). Nov 4 04:52:32.352000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@29-10.0.0.3:22-10.0.0.1:48834 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:32.353761 systemd-logind[887]: Removed session 29. Nov 4 04:52:32.384000 audit[1308]: USER_ACCT pid=1308 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:32.385466 sshd[1308]: Accepted publickey for core from 10.0.0.1 port 48834 ssh2: RSA SHA256:hWjBFOhSMj+Kw+BAfyC/j2biAVEbX4jwDIGgfJZcGRI Nov 4 04:52:32.385000 audit[1308]: CRED_ACQ pid=1308 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:32.386578 sshd[1308]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 4 04:52:32.389599 systemd-logind[887]: New session 30 of user core. Nov 4 04:52:32.393936 systemd[1]: Started Session 30 of User core. Nov 4 04:52:32.395000 audit[1308]: USER_START pid=1308 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:32.396000 audit[1310]: CRED_ACQ pid=1310 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:32.442837 sshd[1308]: pam_unix(sshd:session): session closed for user core Nov 4 04:52:32.442000 audit[1308]: USER_END pid=1308 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:32.442000 audit[1308]: CRED_DISP pid=1308 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:32.450737 systemd[1]: sshd@29-10.0.0.3:22-10.0.0.1:48834.service: Deactivated successfully. Nov 4 04:52:32.449000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@29-10.0.0.3:22-10.0.0.1:48834 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:32.451417 systemd[1]: session-30.scope: Deactivated successfully. Nov 4 04:52:32.452098 systemd-logind[887]: Session 30 logged out. Waiting for processes to exit. Nov 4 04:52:32.453164 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:48836). Nov 4 04:52:32.451000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@30-10.0.0.3:22-10.0.0.1:48836 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:32.453973 systemd-logind[887]: Removed session 30. Nov 4 04:52:32.483000 audit[1314]: USER_ACCT pid=1314 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:32.485692 sshd[1314]: Accepted publickey for core from 10.0.0.1 port 48836 ssh2: RSA SHA256:hWjBFOhSMj+Kw+BAfyC/j2biAVEbX4jwDIGgfJZcGRI Nov 4 04:52:32.484000 audit[1314]: CRED_ACQ pid=1314 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:32.486608 sshd[1314]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 4 04:52:32.489554 systemd-logind[887]: New session 31 of user core. Nov 4 04:52:32.495942 systemd[1]: Started Session 31 of User core. Nov 4 04:52:32.498000 audit[1314]: USER_START pid=1314 uid=0 auid=500 ses=31 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:32.499000 audit[1316]: CRED_ACQ pid=1316 uid=0 auid=500 ses=31 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:32.548000 audit[1318]: USER_ACCT pid=1318 uid=500 auid=500 ses=31 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 4 04:52:32.548000 audit[1318]: CRED_REFR pid=1318 uid=500 auid=500 ses=31 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 4 04:52:32.550485 sudo[1318]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/systemctl stop sshd.socket Nov 4 04:52:32.550655 sudo[1318]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Nov 4 04:52:32.550000 audit[1318]: USER_START pid=1318 uid=500 auid=500 ses=31 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 4 04:52:32.559568 systemd[1]: sshd.socket: Deactivated successfully. Nov 4 04:52:32.560027 systemd[1]: Closed OpenSSH Server Socket. Nov 4 04:52:32.561049 sudo[1318]: pam_unix(sudo:session): session closed for user root Nov 4 04:52:32.559000 audit[1318]: USER_END pid=1318 uid=500 auid=500 ses=31 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 4 04:52:32.559000 audit[1318]: CRED_DISP pid=1318 uid=500 auid=500 ses=31 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 4 04:52:32.563000 audit[1317]: USER_ACCT pid=1317 uid=500 auid=500 ses=31 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 4 04:52:32.565555 sudo[1317]: core : PWD=/home/core ; USER=root ; COMMAND=/sbin/reboot Nov 4 04:52:32.563000 audit[1317]: CRED_REFR pid=1317 uid=500 auid=500 ses=31 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 4 04:52:32.565725 sudo[1317]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Nov 4 04:52:32.565000 audit[1317]: USER_START pid=1317 uid=500 auid=500 ses=31 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 4 04:52:32.583769 systemd[1]: Stopping Session 1 of User core... Nov 4 04:52:32.585611 systemd[1]: Stopping Session 31 of User core... Nov 4 04:52:32.586405 sudo[1317]: pam_unix(sudo:session): session closed for user root Nov 4 04:52:32.584000 audit[1317]: USER_END pid=1317 uid=500 auid=500 ses=31 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 4 04:52:32.584000 audit[1317]: CRED_DISP pid=1317 uid=500 auid=500 ses=31 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 4 04:52:32.587345 sshd[916]: pam_unix(sshd:session): session closed for user core Nov 4 04:52:32.587360 sshd[1314]: pam_unix(sshd:session): session closed for user core Nov 4 04:52:32.587916 systemd[1]: Removed slice Slice /system/addon-config. Nov 4 04:52:32.586000 audit[1314]: USER_END pid=1314 uid=0 auid=500 ses=31 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:32.586000 audit[916]: USER_END pid=916 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:32.586000 audit[1314]: CRED_DISP pid=1314 uid=0 auid=500 ses=31 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:32.587000 audit[916]: CRED_DISP pid=916 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:32.590806 systemd[1]: Removed slice Slice /system/addon-run. Nov 4 04:52:32.595337 systemd[1]: Removed slice Slice /system/modprobe. Nov 4 04:52:32.597589 systemd[1]: Removed slice Slice /system/system-cloudinit. Nov 4 04:52:32.599694 systemd[1]: Stopped target Multi-User System. Nov 4 04:52:32.601269 systemd[1]: Stopped target Login Prompts. Nov 4 04:52:32.602799 systemd[1]: Stopped target Containers. Nov 4 04:52:32.604265 systemd[1]: Stopped target Host and Network Name Lookups. Nov 4 04:52:32.605999 systemd[1]: Stopped target Remote Encrypted Volumes. Nov 4 04:52:32.607971 systemd[1]: Stopped target Timer Units. Nov 4 04:52:32.609344 systemd[1]: logrotate.timer: Deactivated successfully. Nov 4 04:52:32.609401 systemd[1]: Stopped Daily Log Rotation. Nov 4 04:52:32.610800 systemd[1]: mdadm.timer: Deactivated successfully. Nov 4 04:52:32.610843 systemd[1]: Stopped Weekly check for MD array's redundancy information.. Nov 4 04:52:32.612948 systemd[1]: systemd-tmpfiles-clean.timer: Deactivated successfully. Nov 4 04:52:32.613010 systemd[1]: Stopped Daily Cleanup of Temporary Directories. Nov 4 04:52:32.615117 systemd[1]: Stopped target System Time Set. Nov 4 04:52:32.616889 systemd[1]: Stopped target Load user-provided cloud configs. Nov 4 04:52:32.619010 systemd[1]: Stopped target Load system-provided cloud configs. Nov 4 04:52:32.621031 systemd[1]: systemd-coredump.socket: Deactivated successfully. Nov 4 04:52:32.621135 systemd[1]: Closed Process Core Dump Socket. Nov 4 04:52:32.623545 systemd[1]: Unmounting Boot partition... Nov 4 04:52:32.625290 systemd[1]: Stopping Getty on tty1... Nov 4 04:52:32.626690 systemd[1]: Stopping Serial Getty on ttyS0... Nov 4 04:52:32.628968 systemd[1]: Stopping OpenSSH per-connection server daemon... Nov 4 04:52:32.630859 systemd[1]: Stopping OpenSSH per-connection server daemon (10.0.0.1:48836)... Nov 4 04:52:32.632937 systemd[1]: systemd-machine-id-commit.service: Deactivated successfully. Nov 4 04:52:32.633146 systemd[1]: Stopped Commit a transient machine-id on disk. Nov 4 04:52:32.634000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:32.635266 systemd[1]: Stopped target First Boot Complete. Nov 4 04:52:32.651175 systemd[1]: Stopping Load/Save Random Seed... Nov 4 04:52:32.653445 systemd[1]: Stopping Update Engine... Nov 4 04:52:32.656754 systemd[1]: sshd@0-10.0.0.3:22-10.0.0.1:49016.service: Deactivated successfully. Nov 4 04:52:32.657032 systemd[1]: Stopped OpenSSH per-connection server daemon. Nov 4 04:52:32.658000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.3:22-10.0.0.1:49016 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:32.659901 systemd[1]: getty@tty1.service: Deactivated successfully. Nov 4 04:52:32.660131 systemd[1]: Stopped Getty on tty1. Nov 4 04:52:32.661000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:32.685003 systemd[1]: serial-getty@ttyS0.service: Deactivated successfully. Nov 4 04:52:32.685241 systemd[1]: Stopped Serial Getty on ttyS0. Nov 4 04:52:32.699000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:32.701165 systemd[1]: sshd@30-10.0.0.3:22-10.0.0.1:48836.service: Deactivated successfully. Nov 4 04:52:32.701446 systemd[1]: Stopped OpenSSH per-connection server daemon (10.0.0.1:48836). Nov 4 04:52:32.703000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@30-10.0.0.3:22-10.0.0.1:48836 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:32.713471 systemd[1]: session-1.scope: Deactivated successfully. Nov 4 04:52:32.713728 systemd[1]: Stopped Session 1 of User core. Nov 4 04:52:32.715390 systemd[1]: session-31.scope: Deactivated successfully. Nov 4 04:52:32.715591 systemd[1]: Stopped Session 31 of User core. Nov 4 04:52:32.717526 systemd-logind[887]: Session 31 logged out. Waiting for processes to exit. Nov 4 04:52:32.718515 systemd-logind[887]: Session 1 logged out. Waiting for processes to exit. Nov 4 04:52:32.718761 systemd[1]: Removed slice Slice /system/getty. Nov 4 04:52:32.720575 systemd[1]: Removed slice Slice /system/serial-getty. Nov 4 04:52:32.722470 systemd[1]: Removed slice Slice /system/sshd. Nov 4 04:52:32.750219 systemd[1]: sshd-keygen.service: Deactivated successfully. Nov 4 04:52:32.750457 systemd[1]: Stopped Generate sshd host keys. Nov 4 04:52:32.751000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:32.752524 systemd[1]: Stopping User Login Management... Nov 4 04:52:32.754057 systemd[1]: Stopping User Manager for UID 500... Nov 4 04:52:32.756647 systemd-logind[887]: Removed session 31. Nov 4 04:52:32.787318 systemd[925]: Stopped target Main User Target. Nov 4 04:52:32.787348 systemd[925]: Stopped target Basic System. Nov 4 04:52:32.787357 systemd[925]: Stopped target Paths. Nov 4 04:52:32.787365 systemd[925]: Stopped target Sockets. Nov 4 04:52:32.787398 systemd[925]: Reached target Shutdown. Nov 4 04:52:32.787405 systemd[925]: Stopped target Timers. Nov 4 04:52:32.787557 systemd[925]: Finished Exit the Session. Nov 4 04:52:32.787631 systemd[925]: Reached target Exit the Session. Nov 4 04:52:32.792351 systemd[1]: user@500.service: Deactivated successfully. Nov 4 04:52:32.792626 systemd[1]: Stopped User Manager for UID 500. Nov 4 04:52:32.799000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:32.799927 systemd[1]: update-engine.service: Main process exited, code=exited, status=1/FAILURE Nov 4 04:52:32.800008 systemd[1]: update-engine.service: Failed with result 'exit-code'. Nov 4 04:52:32.800300 systemd[1]: Stopped Update Engine. Nov 4 04:52:32.801000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-engine comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=failed' Nov 4 04:52:32.801619 systemd[1]: update-engine.service: Consumed 10.076s CPU time. Nov 4 04:52:32.816156 systemd[1]: Stopping User Runtime Directory /run/user/500... Nov 4 04:52:32.833241 systemd[1]: systemd-logind.service: Deactivated successfully. Nov 4 04:52:32.833592 systemd[1]: Stopped User Login Management. Nov 4 04:52:32.834000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:32.835305 systemd[1]: boot.mount: Deactivated successfully. Nov 4 04:52:32.835608 systemd[1]: Unmounted Boot partition. Nov 4 04:52:32.837049 systemd[1]: systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service: Deactivated successfully. Nov 4 04:52:32.837143 systemd[1]: Stopped File System Check on /dev/disk/by-label/EFI-SYSTEM. Nov 4 04:52:32.838000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:32.839000 audit: BPF prog-id=62 op=UNLOAD Nov 4 04:52:32.840791 systemd[1]: run-user-500.mount: Deactivated successfully. Nov 4 04:52:32.840854 systemd[1]: Unmounted /run/user/500. Nov 4 04:52:32.842619 systemd[1]: user-runtime-dir@500.service: Deactivated successfully. Nov 4 04:52:32.842863 systemd[1]: Stopped User Runtime Directory /run/user/500. Nov 4 04:52:32.852000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:32.853275 systemd[1]: Removed slice User Slice of UID 500. Nov 4 04:52:32.854673 systemd[1]: user-500.slice: Consumed 1.284s CPU time. Nov 4 04:52:32.855652 systemd[1]: Stopping D-Bus System Message Bus... Nov 4 04:52:32.857823 systemd[1]: Stopping Permit User Sessions... Nov 4 04:52:32.862125 systemd[1]: dbus.service: Deactivated successfully. Nov 4 04:52:32.862431 systemd[1]: Stopped D-Bus System Message Bus. Nov 4 04:52:32.863000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:32.864076 systemd[1]: systemd-user-sessions.service: Deactivated successfully. Nov 4 04:52:32.864268 systemd[1]: Stopped Permit User Sessions. Nov 4 04:52:32.865000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:32.865641 systemd[1]: Stopped target Basic System. Nov 4 04:52:32.866914 systemd[1]: Stopped target Network. Nov 4 04:52:32.868103 systemd[1]: Stopped target Path Units. Nov 4 04:52:32.869454 systemd[1]: motdgen.path: Deactivated successfully. Nov 4 04:52:32.873841 systemd[1]: Stopped Watch for update engine configuration changes. Nov 4 04:52:32.878812 systemd[1]: user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path: Deactivated successfully. Nov 4 04:52:32.880853 systemd[1]: Stopped Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 4 04:52:32.882918 systemd[1]: Stopped target Remote File Systems. Nov 4 04:52:32.884513 systemd[1]: Stopped target Slice Units. Nov 4 04:52:32.886389 systemd[1]: Removed slice User and Session Slice. Nov 4 04:52:32.887923 systemd[1]: user.slice: Consumed 1.284s CPU time. Nov 4 04:52:32.887948 systemd[1]: Stopped target Socket Units. Nov 4 04:52:32.889292 systemd[1]: dbus.socket: Deactivated successfully. Nov 4 04:52:32.889361 systemd[1]: Closed D-Bus System Message Bus Socket. Nov 4 04:52:32.891136 systemd[1]: docker.socket: Deactivated successfully. Nov 4 04:52:32.891372 systemd[1]: Closed Docker Socket for the API. Nov 4 04:52:32.892880 systemd[1]: Stopped target System Initialization. Nov 4 04:52:32.894341 systemd[1]: proc-sys-fs-binfmt_misc.automount: Deactivated successfully. Nov 4 04:52:32.894463 systemd[1]: Unset automount Arbitrary Executable File Formats File System Automount Point. Nov 4 04:52:32.896504 systemd[1]: Stopped target Local Verity Protected Volumes. Nov 4 04:52:32.936002 systemd[1]: Stopping Load Security Auditing Rules... Nov 4 04:52:32.966571 systemd[1]: Stopping Network Name Resolution... Nov 4 04:52:32.967897 systemd[1]: Stopping Network Time Synchronization... Nov 4 04:52:32.969334 auditctl[1333]: No rules Nov 4 04:52:32.969000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:32.969281 systemd[1]: systemd-update-done.service: Deactivated successfully. Nov 4 04:52:32.969361 systemd[1]: Stopped Update is Completed. Nov 4 04:52:32.971000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:32.970685 systemd[1]: ldconfig.service: Deactivated successfully. Nov 4 04:52:32.970744 systemd[1]: Stopped Rebuild Dynamic Linker Cache. Nov 4 04:52:32.972418 systemd[1]: systemd-hwdb-update.service: Deactivated successfully. Nov 4 04:52:32.972547 systemd[1]: Stopped Rebuild Hardware Database. Nov 4 04:52:32.973000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:32.974102 systemd[1]: systemd-journal-catalog-update.service: Deactivated successfully. Nov 4 04:52:32.974164 systemd[1]: Stopped Rebuild Journal Catalog. Nov 4 04:52:32.985000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:32.991817 systemd[1]: Stopping Record System Boot/Shutdown in UTMP... Nov 4 04:52:32.995354 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 4 04:52:32.995644 systemd[1]: Stopped Network Name Resolution. Nov 4 04:52:32.996000 audit[1336]: SYSTEM_SHUTDOWN pid=1336 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib64/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 4 04:52:33.026000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:33.028516 systemd[1]: systemd-timesyncd.service: Deactivated successfully. Nov 4 04:52:33.029243 systemd[1]: Stopped Network Time Synchronization. Nov 4 04:52:33.030000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:33.031827 systemd[1]: audit-rules.service: Deactivated successfully. Nov 4 04:52:33.032068 systemd[1]: Stopped Load Security Auditing Rules. Nov 4 04:52:33.032000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:33.033000 audit: BPF prog-id=61 op=UNLOAD Nov 4 04:52:33.035385 systemd[1]: Stopping Network Configuration... Nov 4 04:52:33.036989 systemd[1]: systemd-update-utmp.service: Deactivated successfully. Nov 4 04:52:33.037206 systemd[1]: Stopped Record System Boot/Shutdown in UTMP. Nov 4 04:52:33.038000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:33.039511 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 4 04:52:33.040000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:33.039592 systemd[1]: Stopped Create Volatile Files and Directories. Nov 4 04:52:33.041416 systemd[1]: Stopped target Local File Systems. Nov 4 04:52:33.041871 systemd-networkd[797]: eth0: DHCPv6 lease lost Nov 4 04:52:33.046000 audit: BPF prog-id=60 op=UNLOAD Nov 4 04:52:33.048373 systemd[1]: Unmounting /etc/flatcar/update-payload-key.pub.pem... Nov 4 04:52:33.084314 systemd[1]: Unmounting External Media Directory... Nov 4 04:52:33.086846 systemd[1]: Unmounting /run/credentials/systemd-sysusers.service... Nov 4 04:52:33.115446 systemd[1]: Unmounting /run/torcx/unpack... Nov 4 04:52:33.117309 systemd[1]: Unmounting Temporary Directory /tmp... Nov 4 04:52:33.119340 systemd[1]: Unmounting /usr/share/oem... Nov 4 04:52:33.123196 systemd[1]: Unmounting /usr/share/update_engine/update-payload-key.pub.pem... Nov 4 04:52:33.127043 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 4 04:52:33.127379 systemd[1]: Stopped Network Configuration. Nov 4 04:52:33.127000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:33.129683 systemd[1]: systemd-random-seed.service: Deactivated successfully. Nov 4 04:52:33.130076 systemd[1]: Stopped Load/Save Random Seed. Nov 4 04:52:33.130000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:33.131528 systemd[1]: etc-flatcar-update\x2dpayload\x2dkey.pub.pem.mount: Deactivated successfully. Nov 4 04:52:33.131855 systemd[1]: Unmounted /etc/flatcar/update-payload-key.pub.pem. Nov 4 04:52:33.133967 systemd[1]: media.mount: Deactivated successfully. Nov 4 04:52:33.134282 systemd[1]: Unmounted External Media Directory. Nov 4 04:52:33.136016 systemd[1]: run-credentials-systemd\x2dsysusers.service.mount: Deactivated successfully. Nov 4 04:52:33.136298 systemd[1]: Unmounted /run/credentials/systemd-sysusers.service. Nov 4 04:52:33.159734 systemd[1]: run-torcx-unpack.mount: Deactivated successfully. Nov 4 04:52:33.160096 systemd[1]: Unmounted /run/torcx/unpack. Nov 4 04:52:33.161643 systemd[1]: tmp.mount: Deactivated successfully. Nov 4 04:52:33.162322 systemd[1]: Unmounted Temporary Directory /tmp. Nov 4 04:52:33.163906 systemd[1]: usr-share-update_engine-update\x2dpayload\x2dkey.pub.pem.mount: Deactivated successfully. Nov 4 04:52:33.164145 systemd[1]: Unmounted /usr/share/update_engine/update-payload-key.pub.pem. Nov 4 04:52:33.187694 systemd[1]: Stopped target Swaps. Nov 4 04:52:33.187000 audit: BPF prog-id=59 op=UNLOAD Nov 4 04:52:33.189068 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 4 04:52:33.195000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:33.189137 systemd[1]: Closed Network Service Netlink Socket. Nov 4 04:52:33.190714 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 4 04:52:33.190817 systemd[1]: Stopped Apply Kernel Variables. Nov 4 04:52:33.196598 systemd[1]: usr-share-oem.mount: Deactivated successfully. Nov 4 04:52:33.196970 systemd[1]: Unmounted /usr/share/oem. Nov 4 04:52:33.198615 systemd[1]: Reached target Unmount All Filesystems. Nov 4 04:52:33.200279 systemd[1]: systemd-fsck@dev-disk-by\x2dlabel-OEM.service: Deactivated successfully. Nov 4 04:52:33.200387 systemd[1]: Stopped File System Check on /dev/disk/by-label/OEM. Nov 4 04:52:33.201000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:33.202626 systemd[1]: Removed slice Slice /system/systemd-fsck. Nov 4 04:52:33.204276 systemd[1]: Stopped target Preparation for Local File Systems. Nov 4 04:52:33.206252 systemd[1]: lvm2-activation.service: Deactivated successfully. Nov 4 04:52:33.206326 systemd[1]: Stopped Activation of LVM2 logical volumes. Nov 4 04:52:33.207000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:33.208069 systemd[1]: Stopped target Local Encrypted Volumes. Nov 4 04:52:33.209692 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 4 04:52:33.210197 systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch. Nov 4 04:52:33.212005 systemd[1]: systemd-ask-password-wall.path: Deactivated successfully. Nov 4 04:52:33.215915 systemd[1]: Stopped Forward Password Requests to Wall Directory Watch. Nov 4 04:52:33.218301 systemd[1]: lvm2-activation-early.service: Deactivated successfully. Nov 4 04:52:33.218446 systemd[1]: Stopped Activation of LVM2 logical volumes. Nov 4 04:52:33.219000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:33.220310 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 4 04:52:33.220369 systemd[1]: Stopped Create Static Device Nodes in /dev. Nov 4 04:52:33.221000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:33.222066 systemd[1]: systemd-sysusers.service: Deactivated successfully. Nov 4 04:52:33.222123 systemd[1]: Stopped Create System Users. Nov 4 04:52:33.222000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:33.223628 systemd[1]: systemd-remount-fs.service: Deactivated successfully. Nov 4 04:52:33.223686 systemd[1]: Stopped Remount Root and Kernel File Systems. Nov 4 04:52:33.224000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:33.225451 systemd[1]: Reached target System Shutdown. Nov 4 04:52:33.227003 systemd[1]: Reached target Late Shutdown Services. Nov 4 04:52:33.228726 systemd[1]: systemd-reboot.service: Deactivated successfully. Nov 4 04:52:33.228797 systemd[1]: Finished System Reboot. Nov 4 04:52:33.229000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:33.229000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:33.230385 systemd[1]: Reached target System Reboot. Nov 4 04:52:33.231732 systemd[1]: Shutting down. Nov 4 04:52:33.232000 audit: BPF prog-id=55 op=UNLOAD Nov 4 04:52:33.232000 audit: BPF prog-id=54 op=UNLOAD Nov 4 04:52:33.232000 audit: BPF prog-id=53 op=UNLOAD Nov 4 04:52:33.234000 audit: BPF prog-id=58 op=UNLOAD Nov 4 04:52:33.234000 audit: BPF prog-id=57 op=UNLOAD Nov 4 04:52:33.234000 audit: BPF prog-id=56 op=UNLOAD Nov 4 04:52:33.236000 audit: BPF prog-id=64 op=UNLOAD Nov 4 04:52:33.236000 audit: BPF prog-id=63 op=UNLOAD Nov 4 04:52:33.312825 systemd-shutdown[1]: Syncing filesystems and block devices. Nov 4 04:52:33.346574 systemd-shutdown[1]: Sending SIGTERM to remaining processes... Nov 4 04:52:33.346661 systemd-journald[769]: Journal stopped -- Reboot -- Nov 4 04:52:38.753643 kernel: Linux version 5.10.107-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 9.3.0-r1 p3) 9.3.0, GNU ld (Gentoo 2.36.1 p5) 2.36.1) #1 SMP Tue Mar 22 19:39:53 -00 2022 Nov 4 04:52:38.753662 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Nov 4 04:52:38.753670 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Nov 4 04:52:38.753675 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Nov 4 04:52:38.753680 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Nov 4 04:52:38.753685 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Nov 4 04:52:38.753692 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. Nov 4 04:52:38.753698 kernel: BIOS-provided physical RAM map: Nov 4 04:52:38.753703 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Nov 4 04:52:38.753708 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Nov 4 04:52:38.753713 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Nov 4 04:52:38.753718 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdbfff] usable Nov 4 04:52:38.753723 kernel: BIOS-e820: [mem 0x000000009cfdc000-0x000000009cffffff] reserved Nov 4 04:52:38.753728 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Nov 4 04:52:38.753736 kernel: BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved Nov 4 04:52:38.753741 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Nov 4 04:52:38.753747 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Nov 4 04:52:38.753753 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved Nov 4 04:52:38.753760 kernel: NX (Execute Disable) protection: active Nov 4 04:52:38.753767 kernel: SMBIOS 2.8 present. Nov 4 04:52:38.753774 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 Nov 4 04:52:38.753781 kernel: Hypervisor detected: KVM Nov 4 04:52:38.753792 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Nov 4 04:52:38.753798 kernel: kvm-clock: cpu 0, msr 6f6ba001, primary cpu clock Nov 4 04:52:38.753805 kernel: kvm-clock: using sched offset of 48870928564 cycles Nov 4 04:52:38.753814 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Nov 4 04:52:38.753821 kernel: tsc: Detected 2794.750 MHz processor Nov 4 04:52:38.753829 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Nov 4 04:52:38.753836 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Nov 4 04:52:38.753844 kernel: last_pfn = 0x9cfdc max_arch_pfn = 0x400000000 Nov 4 04:52:38.753851 kernel: MTRR default type: write-back Nov 4 04:52:38.753858 kernel: MTRR fixed ranges enabled: Nov 4 04:52:38.753865 kernel: 00000-9FFFF write-back Nov 4 04:52:38.753872 kernel: A0000-BFFFF uncachable Nov 4 04:52:38.753877 kernel: C0000-FFFFF write-protect Nov 4 04:52:38.753884 kernel: MTRR variable ranges enabled: Nov 4 04:52:38.753890 kernel: 0 base 0000C0000000 mask FFFFC0000000 uncachable Nov 4 04:52:38.753895 kernel: 1 disabled Nov 4 04:52:38.753901 kernel: 2 disabled Nov 4 04:52:38.753906 kernel: 3 disabled Nov 4 04:52:38.753914 kernel: 4 disabled Nov 4 04:52:38.753919 kernel: 5 disabled Nov 4 04:52:38.753925 kernel: 6 disabled Nov 4 04:52:38.753930 kernel: 7 disabled Nov 4 04:52:38.753937 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Nov 4 04:52:38.753944 kernel: Using GB pages for direct mapping Nov 4 04:52:38.753951 kernel: ACPI: Early table checksum verification disabled Nov 4 04:52:38.753959 kernel: ACPI: RSDP 0x00000000000F59D0 000014 (v00 BOCHS ) Nov 4 04:52:38.753982 kernel: ACPI: RSDT 0x000000009CFE241A 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 4 04:52:38.753990 kernel: ACPI: FACP 0x000000009CFE21FA 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 4 04:52:38.754002 kernel: ACPI: DSDT 0x000000009CFE0040 0021BA (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 4 04:52:38.754009 kernel: ACPI: FACS 0x000000009CFE0000 000040 Nov 4 04:52:38.754017 kernel: ACPI: APIC 0x000000009CFE22EE 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 4 04:52:38.754026 kernel: ACPI: HPET 0x000000009CFE237E 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 4 04:52:38.754032 kernel: ACPI: MCFG 0x000000009CFE23B6 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 4 04:52:38.754040 kernel: ACPI: WAET 0x000000009CFE23F2 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 4 04:52:38.754048 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe21fa-0x9cfe22ed] Nov 4 04:52:38.754056 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe21f9] Nov 4 04:52:38.754063 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] Nov 4 04:52:38.754071 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe22ee-0x9cfe237d] Nov 4 04:52:38.754079 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe237e-0x9cfe23b5] Nov 4 04:52:38.754088 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cfe23b6-0x9cfe23f1] Nov 4 04:52:38.754095 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe23f2-0x9cfe2419] Nov 4 04:52:38.754103 kernel: ACPI: Local APIC address 0xfee00000 Nov 4 04:52:38.754120 kernel: No NUMA configuration found Nov 4 04:52:38.754128 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdbfff] Nov 4 04:52:38.754135 kernel: NODE_DATA(0) allocated [mem 0x9cfd6000-0x9cfdbfff] Nov 4 04:52:38.754143 kernel: Zone ranges: Nov 4 04:52:38.754151 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Nov 4 04:52:38.754162 kernel: DMA32 [mem 0x0000000001000000-0x000000009cfdbfff] Nov 4 04:52:38.754172 kernel: Normal empty Nov 4 04:52:38.754179 kernel: Movable zone start for each node Nov 4 04:52:38.754186 kernel: Early memory node ranges Nov 4 04:52:38.754194 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Nov 4 04:52:38.754201 kernel: node 0: [mem 0x0000000000100000-0x000000009cfdbfff] Nov 4 04:52:38.754209 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdbfff] Nov 4 04:52:38.754216 kernel: On node 0 totalpages: 642938 Nov 4 04:52:38.754224 kernel: DMA zone: 64 pages used for memmap Nov 4 04:52:38.754231 kernel: DMA zone: 21 pages reserved Nov 4 04:52:38.754239 kernel: DMA zone: 3998 pages, LIFO batch:0 Nov 4 04:52:38.754248 kernel: DMA32 zone: 9984 pages used for memmap Nov 4 04:52:38.754255 kernel: DMA32 zone: 638940 pages, LIFO batch:63 Nov 4 04:52:38.754262 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Nov 4 04:52:38.754270 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Nov 4 04:52:38.754277 kernel: On node 0, zone DMA32: 12324 pages in unavailable ranges Nov 4 04:52:38.754285 kernel: ACPI: PM-Timer IO Port: 0x608 Nov 4 04:52:38.754292 kernel: ACPI: Local APIC address 0xfee00000 Nov 4 04:52:38.754300 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Nov 4 04:52:38.754307 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Nov 4 04:52:38.754315 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Nov 4 04:52:38.754325 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Nov 4 04:52:38.754332 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Nov 4 04:52:38.754339 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Nov 4 04:52:38.754347 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Nov 4 04:52:38.754354 kernel: ACPI: IRQ0 used by override. Nov 4 04:52:38.754361 kernel: ACPI: IRQ5 used by override. Nov 4 04:52:38.754368 kernel: ACPI: IRQ9 used by override. Nov 4 04:52:38.754375 kernel: ACPI: IRQ10 used by override. Nov 4 04:52:38.754382 kernel: ACPI: IRQ11 used by override. Nov 4 04:52:38.754390 kernel: Using ACPI (MADT) for SMP configuration information Nov 4 04:52:38.754399 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Nov 4 04:52:38.754407 kernel: TSC deadline timer available Nov 4 04:52:38.754414 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Nov 4 04:52:38.754422 kernel: kvm-guest: KVM setup pv remote TLB flush Nov 4 04:52:38.754436 kernel: kvm-guest: setup PV sched yield Nov 4 04:52:38.754444 kernel: [mem 0xc0000000-0xfed1bfff] available for PCI devices Nov 4 04:52:38.754451 kernel: Booting paravirtualized kernel on KVM Nov 4 04:52:38.754459 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Nov 4 04:52:38.754466 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Nov 4 04:52:38.754477 kernel: percpu: Embedded 58 pages/cpu s199704 r8192 d29672 u524288 Nov 4 04:52:38.754485 kernel: pcpu-alloc: s199704 r8192 d29672 u524288 alloc=1*2097152 Nov 4 04:52:38.754492 kernel: pcpu-alloc: [0] 0 1 2 3 Nov 4 04:52:38.754499 kernel: kvm-guest: KVM setup async PF for cpu 0 Nov 4 04:52:38.754506 kernel: kvm-guest: stealtime: cpu 0, msr 9a41c580 Nov 4 04:52:38.754514 kernel: kvm-guest: PV spinlocks enabled Nov 4 04:52:38.754521 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Nov 4 04:52:38.754532 kernel: Built 1 zonelists, mobility grouping on. Total pages: 632869 Nov 4 04:52:38.754540 kernel: Policy zone: DMA32 Nov 4 04:52:38.754558 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Nov 4 04:52:38.754569 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 4 04:52:38.754577 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 4 04:52:38.754585 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 4 04:52:38.754593 kernel: Memory: 2449516K/2571752K available (10246K kernel code, 2239K rwdata, 11640K rodata, 42228K init, 1436K bss, 121976K reserved, 0K cma-reserved) Nov 4 04:52:38.754601 kernel: random: get_random_u64 called from __kmem_cache_create+0x26/0x400 with crng_init=0 Nov 4 04:52:38.754609 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 4 04:52:38.754619 kernel: ftrace: allocating 34378 entries in 135 pages Nov 4 04:52:38.754627 kernel: ftrace: allocated 135 pages with 4 groups Nov 4 04:52:38.754641 kernel: rcu: Hierarchical RCU implementation. Nov 4 04:52:38.754655 kernel: rcu: RCU event tracing is enabled. Nov 4 04:52:38.754663 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 4 04:52:38.754682 kernel: Rude variant of Tasks RCU enabled. Nov 4 04:52:38.754692 kernel: Tracing variant of Tasks RCU enabled. Nov 4 04:52:38.754704 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 4 04:52:38.754716 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 4 04:52:38.754728 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Nov 4 04:52:38.754736 kernel: Console: colour VGA+ 80x25 Nov 4 04:52:38.754744 kernel: printk: console [ttyS0] enabled Nov 4 04:52:38.754751 kernel: ACPI: Core revision 20200925 Nov 4 04:52:38.754759 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Nov 4 04:52:38.754767 kernel: APIC: Switch to symmetric I/O mode setup Nov 4 04:52:38.754777 kernel: x2apic enabled Nov 4 04:52:38.754785 kernel: Switched APIC routing to physical x2apic. Nov 4 04:52:38.754795 kernel: kvm-guest: setup PV IPIs Nov 4 04:52:38.754808 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Nov 4 04:52:38.754819 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Nov 4 04:52:38.754827 kernel: Calibrating delay loop (skipped) preset value.. 5589.50 BogoMIPS (lpj=2794750) Nov 4 04:52:38.754835 kernel: pid_max: default: 32768 minimum: 301 Nov 4 04:52:38.754842 kernel: LSM: Security Framework initializing Nov 4 04:52:38.754850 kernel: SELinux: Initializing. Nov 4 04:52:38.754858 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 4 04:52:38.754866 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 4 04:52:38.754874 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Nov 4 04:52:38.754882 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Nov 4 04:52:38.754892 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Nov 4 04:52:38.754900 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Nov 4 04:52:38.754908 kernel: Spectre V2 : Mitigation: Retpolines Nov 4 04:52:38.754916 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Nov 4 04:52:38.754924 kernel: Spectre V2 : Enabling Restricted Speculation for firmware calls Nov 4 04:52:38.754933 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Nov 4 04:52:38.754942 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Nov 4 04:52:38.754949 kernel: Freeing SMP alternatives memory: 28K Nov 4 04:52:38.754957 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Nov 4 04:52:38.754983 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Nov 4 04:52:38.754992 kernel: ... version: 0 Nov 4 04:52:38.755000 kernel: ... bit width: 48 Nov 4 04:52:38.755007 kernel: ... generic registers: 6 Nov 4 04:52:38.755015 kernel: ... value mask: 0000ffffffffffff Nov 4 04:52:38.755026 kernel: ... max period: 00007fffffffffff Nov 4 04:52:38.755034 kernel: ... fixed-purpose events: 0 Nov 4 04:52:38.755042 kernel: ... event mask: 000000000000003f Nov 4 04:52:38.755050 kernel: rcu: Hierarchical SRCU implementation. Nov 4 04:52:38.755058 kernel: smp: Bringing up secondary CPUs ... Nov 4 04:52:38.755066 kernel: x86: Booting SMP configuration: Nov 4 04:52:38.755073 kernel: .... node #0, CPUs: #1 Nov 4 04:52:38.755081 kernel: kvm-clock: cpu 1, msr 6f6ba041, secondary cpu clock Nov 4 04:52:38.755089 kernel: kvm-guest: KVM setup async PF for cpu 1 Nov 4 04:52:38.755097 kernel: kvm-guest: stealtime: cpu 1, msr 9a49c580 Nov 4 04:52:38.755106 kernel: #2 Nov 4 04:52:38.755154 kernel: kvm-clock: cpu 2, msr 6f6ba081, secondary cpu clock Nov 4 04:52:38.755163 kernel: kvm-guest: KVM setup async PF for cpu 2 Nov 4 04:52:38.755171 kernel: kvm-guest: stealtime: cpu 2, msr 9a51c580 Nov 4 04:52:38.755179 kernel: #3 Nov 4 04:52:38.755187 kernel: kvm-clock: cpu 3, msr 6f6ba0c1, secondary cpu clock Nov 4 04:52:38.755194 kernel: kvm-guest: KVM setup async PF for cpu 3 Nov 4 04:52:38.755202 kernel: kvm-guest: stealtime: cpu 3, msr 9a59c580 Nov 4 04:52:38.755210 kernel: smp: Brought up 1 node, 4 CPUs Nov 4 04:52:38.755218 kernel: smpboot: Max logical packages: 1 Nov 4 04:52:38.755230 kernel: smpboot: Total of 4 processors activated (22358.00 BogoMIPS) Nov 4 04:52:38.755238 kernel: devtmpfs: initialized Nov 4 04:52:38.755246 kernel: x86/mm: Memory block size: 128MB Nov 4 04:52:38.755254 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 4 04:52:38.755262 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 4 04:52:38.755270 kernel: pinctrl core: initialized pinctrl subsystem Nov 4 04:52:38.755278 kernel: NET: Registered protocol family 16 Nov 4 04:52:38.755285 kernel: audit: initializing netlink subsys (disabled) Nov 4 04:52:38.755293 kernel: audit: type=2000 audit(1762231956.612:1): state=initialized audit_enabled=0 res=1 Nov 4 04:52:38.755303 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 4 04:52:38.755311 kernel: thermal_sys: Registered thermal governor 'user_space' Nov 4 04:52:38.755319 kernel: cpuidle: using governor menu Nov 4 04:52:38.755327 kernel: ACPI: bus type PCI registered Nov 4 04:52:38.755335 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 4 04:52:38.755343 kernel: dca service started, version 1.12.1 Nov 4 04:52:38.755351 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) Nov 4 04:52:38.755359 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 Nov 4 04:52:38.755366 kernel: PCI: Using configuration type 1 for base access Nov 4 04:52:38.755374 kernel: Kprobes globally optimized Nov 4 04:52:38.755384 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Nov 4 04:52:38.755392 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Nov 4 04:52:38.755400 kernel: ACPI: Added _OSI(Module Device) Nov 4 04:52:38.755408 kernel: ACPI: Added _OSI(Processor Device) Nov 4 04:52:38.755415 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Nov 4 04:52:38.755423 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 4 04:52:38.755431 kernel: ACPI: Added _OSI(Linux-Dell-Video) Nov 4 04:52:38.755439 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Nov 4 04:52:38.755446 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Nov 4 04:52:38.755456 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 4 04:52:38.755464 kernel: ACPI: Interpreter enabled Nov 4 04:52:38.755472 kernel: ACPI: (supports S0 S3 S5) Nov 4 04:52:38.755480 kernel: ACPI: Using IOAPIC for interrupt routing Nov 4 04:52:38.755488 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Nov 4 04:52:38.755496 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Nov 4 04:52:38.755504 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 4 04:52:38.755657 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 4 04:52:38.755747 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Nov 4 04:52:38.755830 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Nov 4 04:52:38.755840 kernel: PCI host bridge to bus 0000:00 Nov 4 04:52:38.755902 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Nov 4 04:52:38.755954 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Nov 4 04:52:38.756067 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Nov 4 04:52:38.756127 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] Nov 4 04:52:38.756180 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Nov 4 04:52:38.756227 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x8ffffffff window] Nov 4 04:52:38.756275 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 4 04:52:38.756352 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 Nov 4 04:52:38.756425 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 Nov 4 04:52:38.756489 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] Nov 4 04:52:38.756552 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] Nov 4 04:52:38.756622 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] Nov 4 04:52:38.756708 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 Nov 4 04:52:38.756809 kernel: pci 0000:00:02.0: reg 0x10: [io 0xc0c0-0xc0df] Nov 4 04:52:38.756883 kernel: pci 0000:00:02.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] Nov 4 04:52:38.756946 kernel: pci 0000:00:02.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] Nov 4 04:52:38.757058 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 Nov 4 04:52:38.757159 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc07f] Nov 4 04:52:38.757248 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] Nov 4 04:52:38.757328 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] Nov 4 04:52:38.757419 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 Nov 4 04:52:38.757485 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc0e0-0xc0ff] Nov 4 04:52:38.757548 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] Nov 4 04:52:38.757618 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] Nov 4 04:52:38.757686 kernel: pci 0000:00:04.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] Nov 4 04:52:38.757787 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 Nov 4 04:52:38.757864 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Nov 4 04:52:38.757938 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 Nov 4 04:52:38.758024 kernel: pci 0000:00:1f.2: reg 0x20: [io 0xc100-0xc11f] Nov 4 04:52:38.758088 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xfebd4000-0xfebd4fff] Nov 4 04:52:38.758166 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 Nov 4 04:52:38.758228 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x0700-0x073f] Nov 4 04:52:38.758240 kernel: ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) Nov 4 04:52:38.758246 kernel: ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) Nov 4 04:52:38.758253 kernel: ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) Nov 4 04:52:38.758259 kernel: ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) Nov 4 04:52:38.758265 kernel: ACPI: PCI Interrupt Link [LNKE] (IRQs 5 *10 11) Nov 4 04:52:38.758273 kernel: ACPI: PCI Interrupt Link [LNKF] (IRQs 5 *10 11) Nov 4 04:52:38.758281 kernel: ACPI: PCI Interrupt Link [LNKG] (IRQs 5 10 *11) Nov 4 04:52:38.758295 kernel: ACPI: PCI Interrupt Link [LNKH] (IRQs 5 10 *11) Nov 4 04:52:38.758303 kernel: ACPI: PCI Interrupt Link [GSIA] (IRQs *16) Nov 4 04:52:38.758314 kernel: ACPI: PCI Interrupt Link [GSIB] (IRQs *17) Nov 4 04:52:38.758322 kernel: ACPI: PCI Interrupt Link [GSIC] (IRQs *18) Nov 4 04:52:38.758330 kernel: ACPI: PCI Interrupt Link [GSID] (IRQs *19) Nov 4 04:52:38.758338 kernel: ACPI: PCI Interrupt Link [GSIE] (IRQs *20) Nov 4 04:52:38.758345 kernel: ACPI: PCI Interrupt Link [GSIF] (IRQs *21) Nov 4 04:52:38.758351 kernel: ACPI: PCI Interrupt Link [GSIG] (IRQs *22) Nov 4 04:52:38.758357 kernel: ACPI: PCI Interrupt Link [GSIH] (IRQs *23) Nov 4 04:52:38.758366 kernel: iommu: Default domain type: Translated Nov 4 04:52:38.758454 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Nov 4 04:52:38.758524 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Nov 4 04:52:38.758596 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Nov 4 04:52:38.758606 kernel: vgaarb: loaded Nov 4 04:52:38.758612 kernel: PCI: Using ACPI for IRQ routing Nov 4 04:52:38.758618 kernel: PCI: pci_cache_line_size set to 64 bytes Nov 4 04:52:38.758624 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Nov 4 04:52:38.758630 kernel: e820: reserve RAM buffer [mem 0x9cfdc000-0x9fffffff] Nov 4 04:52:38.758636 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Nov 4 04:52:38.758642 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Nov 4 04:52:38.758651 kernel: clocksource: Switched to clocksource kvm-clock Nov 4 04:52:38.758658 kernel: VFS: Disk quotas dquot_6.6.0 Nov 4 04:52:38.758664 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 4 04:52:38.758672 kernel: pnp: PnP ACPI init Nov 4 04:52:38.758775 kernel: pnp 00:00: Plug and Play ACPI device, IDs PNP0303 (active) Nov 4 04:52:38.758858 kernel: pnp 00:01: Plug and Play ACPI device, IDs PNP0f13 (active) Nov 4 04:52:38.758915 kernel: pnp 00:02: Plug and Play ACPI device, IDs PNP0400 (active) Nov 4 04:52:38.758989 kernel: pnp 00:03: Plug and Play ACPI device, IDs PNP0501 (active) Nov 4 04:52:38.759049 kernel: pnp 00:04: Plug and Play ACPI device, IDs PNP0b00 (active) Nov 4 04:52:38.759125 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved Nov 4 04:52:38.759182 kernel: system 00:05: Plug and Play ACPI device, IDs PNP0c01 (active) Nov 4 04:52:38.759191 kernel: pnp: PnP ACPI: found 6 devices Nov 4 04:52:38.759197 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Nov 4 04:52:38.759206 kernel: NET: Registered protocol family 2 Nov 4 04:52:38.759213 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 4 04:52:38.759219 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 4 04:52:38.759226 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 4 04:52:38.759232 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Nov 4 04:52:38.759238 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 4 04:52:38.759244 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 4 04:52:38.759250 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 4 04:52:38.759256 kernel: NET: Registered protocol family 1 Nov 4 04:52:38.759264 kernel: NET: Registered protocol family 44 Nov 4 04:52:38.759314 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Nov 4 04:52:38.759364 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Nov 4 04:52:38.759413 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Nov 4 04:52:38.759460 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] Nov 4 04:52:38.759508 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Nov 4 04:52:38.759556 kernel: pci_bus 0000:00: resource 9 [mem 0x100000000-0x8ffffffff window] Nov 4 04:52:38.759619 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Nov 4 04:52:38.759628 kernel: PCI: CLS 0 bytes, default 64 Nov 4 04:52:38.759636 kernel: Initialise system trusted keyrings Nov 4 04:52:38.759643 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 4 04:52:38.759649 kernel: Key type asymmetric registered Nov 4 04:52:38.759655 kernel: Asymmetric key parser 'x509' registered Nov 4 04:52:38.759661 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251) Nov 4 04:52:38.759668 kernel: io scheduler mq-deadline registered Nov 4 04:52:38.759676 kernel: io scheduler kyber registered Nov 4 04:52:38.759690 kernel: io scheduler bfq registered Nov 4 04:52:38.759699 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Nov 4 04:52:38.759710 kernel: PCI Interrupt Link [GSIG] enabled at IRQ 22 Nov 4 04:52:38.759716 kernel: PCI Interrupt Link [GSIH] enabled at IRQ 23 Nov 4 04:52:38.759723 kernel: PCI Interrupt Link [GSIE] enabled at IRQ 20 Nov 4 04:52:38.759729 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 4 04:52:38.759735 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Nov 4 04:52:38.759743 kernel: random: fast init done Nov 4 04:52:38.759757 kernel: wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. Nov 4 04:52:38.759766 kernel: random: crng init done Nov 4 04:52:38.759774 kernel: wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. Nov 4 04:52:38.759782 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Nov 4 04:52:38.759793 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Nov 4 04:52:38.759802 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Nov 4 04:52:38.759887 kernel: rtc_cmos 00:04: RTC can wake from S4 Nov 4 04:52:38.759899 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Nov 4 04:52:38.759976 kernel: rtc_cmos 00:04: registered as rtc0 Nov 4 04:52:38.760050 kernel: rtc_cmos 00:04: setting system clock to 2025-11-04T04:52:38 UTC (1762231958) Nov 4 04:52:38.760109 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Nov 4 04:52:38.760130 kernel: NET: Registered protocol family 10 Nov 4 04:52:38.760141 kernel: Segment Routing with IPv6 Nov 4 04:52:38.760149 kernel: NET: Registered protocol family 17 Nov 4 04:52:38.760157 kernel: Key type dns_resolver registered Nov 4 04:52:38.760165 kernel: IPI shorthand broadcast: enabled Nov 4 04:52:38.760180 kernel: sched_clock: Marking stable (1012481974, 400855634)->(1462213981, -48876373) Nov 4 04:52:38.760188 kernel: registered taskstats version 1 Nov 4 04:52:38.760196 kernel: Loading compiled-in X.509 certificates Nov 4 04:52:38.760204 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.10.107-flatcar: 5866c780451a04cc08b278527846e2b48fb1aa10' Nov 4 04:52:38.760212 kernel: Key type ._fscrypt registered Nov 4 04:52:38.760231 kernel: Key type .fscrypt registered Nov 4 04:52:38.760241 kernel: Key type fscrypt-provisioning registered Nov 4 04:52:38.760248 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 4 04:52:38.760256 kernel: ima: Allocated hash algorithm: sha1 Nov 4 04:52:38.760266 kernel: ima: No architecture policies found Nov 4 04:52:38.760274 kernel: Freeing unused kernel image (initmem) memory: 42228K Nov 4 04:52:38.760282 kernel: Write protecting the kernel read-only data: 24576k Nov 4 04:52:38.760290 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Nov 4 04:52:38.760298 kernel: Freeing unused kernel image (rodata/data gap) memory: 648K Nov 4 04:52:38.760307 kernel: Run /init as init process Nov 4 04:52:38.760315 kernel: with arguments: Nov 4 04:52:38.760323 kernel: /init Nov 4 04:52:38.760330 kernel: with environment: Nov 4 04:52:38.760341 kernel: HOME=/ Nov 4 04:52:38.760349 kernel: TERM=linux Nov 4 04:52:38.760357 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Nov 4 04:52:38.760367 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Nov 4 04:52:38.760378 systemd[1]: Detected virtualization kvm. Nov 4 04:52:38.760387 systemd[1]: Detected architecture x86-64. Nov 4 04:52:38.760395 systemd[1]: Running in initial RAM disk. Nov 4 04:52:38.760404 systemd[1]: No hostname configured, using default hostname. Nov 4 04:52:38.760414 systemd[1]: Hostname set to . Nov 4 04:52:38.760423 systemd[1]: Initializing machine ID from VM UUID. Nov 4 04:52:38.760432 systemd[1]: Queued start job for default target Initrd Default Target. Nov 4 04:52:38.760446 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Nov 4 04:52:38.760456 systemd[1]: Reached target Local Encrypted Volumes. Nov 4 04:52:38.760464 systemd[1]: Reached target Path Units. Nov 4 04:52:38.760472 systemd[1]: Reached target Slice Units. Nov 4 04:52:38.760480 systemd[1]: Reached target Swaps. Nov 4 04:52:38.760487 systemd[1]: Reached target Timer Units. Nov 4 04:52:38.760500 systemd[1]: Listening on Open-iSCSI iscsid Socket. Nov 4 04:52:38.760508 systemd[1]: Listening on Open-iSCSI iscsiuio Socket. Nov 4 04:52:38.760516 systemd[1]: Listening on Journal Audit Socket. Nov 4 04:52:38.760524 systemd[1]: Listening on Journal Socket (/dev/log). Nov 4 04:52:38.760533 systemd[1]: Listening on Journal Socket. Nov 4 04:52:38.760541 systemd[1]: Listening on udev Control Socket. Nov 4 04:52:38.760549 systemd[1]: Listening on udev Kernel Socket. Nov 4 04:52:38.760558 systemd[1]: Reached target Socket Units. Nov 4 04:52:38.760568 systemd[1]: Starting iSCSI UserSpace I/O driver... Nov 4 04:52:38.760576 systemd[1]: Starting Create List of Static Device Nodes... Nov 4 04:52:38.760584 systemd[1]: Started Hardware RNG Entropy Gatherer Daemon. Nov 4 04:52:38.760593 systemd[1]: Starting Journal Service... Nov 4 04:52:38.760602 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Nov 4 04:52:38.760611 systemd[1]: Starting Apply Kernel Variables... Nov 4 04:52:38.760619 kernel: SCSI subsystem initialized Nov 4 04:52:38.760628 systemd[1]: Starting Setup Virtual Console... Nov 4 04:52:38.760637 systemd[1]: Started iSCSI UserSpace I/O driver. Nov 4 04:52:38.760648 systemd[1]: Finished Create List of Static Device Nodes. Nov 4 04:52:38.760657 kernel: Loading iSCSI transport class v2.0-870. Nov 4 04:52:38.760667 kernel: audit: type=1130 audit(1762231958.753:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:38.760676 systemd[1]: Finished Apply Kernel Variables. Nov 4 04:52:38.760694 systemd-journald[183]: Journal started Nov 4 04:52:38.760751 systemd-journald[183]: Runtime Journal (/run/log/journal/06a9f07b8f364b41a46b4cdd61f4e438) is 6.0M, max 48.7M, 42.6M free. Nov 4 04:52:38.753000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:38.837000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:38.845004 kernel: audit: type=1130 audit(1762231958.837:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:38.845036 systemd[1]: Started Journal Service. Nov 4 04:52:38.846000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:38.847735 systemd[1]: Finished Setup Virtual Console. Nov 4 04:52:38.856382 kernel: audit: type=1130 audit(1762231958.846:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:38.856416 kernel: audit: type=1130 audit(1762231958.855:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:38.855000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:38.858892 systemd[1]: Starting dracut ask for additional cmdline parameters... Nov 4 04:52:38.867593 systemd[1]: Starting Create Static Device Nodes in /dev... Nov 4 04:52:38.872809 systemd[1]: Finished Create Static Device Nodes in /dev. Nov 4 04:52:38.871000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:38.881002 kernel: audit: type=1130 audit(1762231958.871:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:38.881169 systemd[1]: Finished dracut ask for additional cmdline parameters. Nov 4 04:52:38.892534 kernel: audit: type=1130 audit(1762231958.882:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:38.882000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:38.883932 systemd[1]: Starting dracut cmdline hook... Nov 4 04:52:38.894089 dracut-cmdline[202]: dracut-dracut-053 Nov 4 04:52:38.896338 dracut-cmdline[202]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Nov 4 04:52:38.961010 kernel: iscsi: registered transport (tcp) Nov 4 04:52:38.984012 kernel: iscsi: registered transport (qla4xxx) Nov 4 04:52:38.984125 kernel: QLogic iSCSI HBA Driver Nov 4 04:52:38.993475 systemd[1]: Finished dracut cmdline hook. Nov 4 04:52:39.003053 kernel: audit: type=1130 audit(1762231958.993:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:38.993000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:38.995733 systemd[1]: Starting dracut pre-udev hook... Nov 4 04:52:39.003744 systemd[1]: Starting Open-iSCSI... Nov 4 04:52:39.007202 iscsid[293]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Nov 4 04:52:39.007202 iscsid[293]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log Nov 4 04:52:39.007202 iscsid[293]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Nov 4 04:52:39.007202 iscsid[293]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Nov 4 04:52:39.007202 iscsid[293]: If using hardware iscsi like qla4xxx this message can be ignored. Nov 4 04:52:39.007202 iscsid[293]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Nov 4 04:52:39.007202 iscsid[293]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Nov 4 04:52:39.038698 kernel: audit: type=1130 audit(1762231959.010:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:39.038731 kernel: device-mapper: uevent: version 1.0.3 Nov 4 04:52:39.038740 kernel: device-mapper: ioctl: 4.43.0-ioctl (2020-10-01) initialised: dm-devel@redhat.com Nov 4 04:52:39.010000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:39.007637 systemd[1]: Started Open-iSCSI. Nov 4 04:52:39.076010 kernel: raid6: avx2x4 gen() 25274 MB/s Nov 4 04:52:39.094015 kernel: raid6: avx2x4 xor() 6602 MB/s Nov 4 04:52:39.112014 kernel: raid6: avx2x2 gen() 24023 MB/s Nov 4 04:52:39.130010 kernel: raid6: avx2x2 xor() 14776 MB/s Nov 4 04:52:39.148017 kernel: raid6: avx2x1 gen() 19412 MB/s Nov 4 04:52:39.166009 kernel: raid6: avx2x1 xor() 13983 MB/s Nov 4 04:52:39.184010 kernel: raid6: sse2x4 gen() 11663 MB/s Nov 4 04:52:39.202007 kernel: raid6: sse2x4 xor() 6749 MB/s Nov 4 04:52:39.220010 kernel: raid6: sse2x2 gen() 12493 MB/s Nov 4 04:52:39.238006 kernel: raid6: sse2x2 xor() 8917 MB/s Nov 4 04:52:39.256010 kernel: raid6: sse2x1 gen() 11072 MB/s Nov 4 04:52:39.274414 kernel: raid6: sse2x1 xor() 7596 MB/s Nov 4 04:52:39.274479 kernel: raid6: using algorithm avx2x4 gen() 25274 MB/s Nov 4 04:52:39.274492 kernel: raid6: .... xor() 6602 MB/s, rmw enabled Nov 4 04:52:39.275619 kernel: raid6: using avx2x2 recovery algorithm Nov 4 04:52:39.289003 kernel: xor: automatically using best checksumming function avx Nov 4 04:52:39.368019 kernel: Btrfs loaded, crc32c=crc32c-intel Nov 4 04:52:39.377997 systemd[1]: Finished dracut pre-udev hook. Nov 4 04:52:39.386147 kernel: audit: type=1130 audit(1762231959.377:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:39.377000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:39.383000 audit: BPF prog-id=6 op=LOAD Nov 4 04:52:39.384000 audit: BPF prog-id=7 op=LOAD Nov 4 04:52:39.385000 audit: BPF prog-id=8 op=LOAD Nov 4 04:52:39.386577 systemd[1]: Starting Rule-based Manager for Device Events and Files... Nov 4 04:52:39.400224 systemd-udevd[321]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Nov 4 04:52:39.402036 systemd[1]: Started Rule-based Manager for Device Events and Files. Nov 4 04:52:39.404000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:39.406507 systemd[1]: Starting dracut pre-trigger hook... Nov 4 04:52:39.417802 dracut-pre-trigger[330]: rd.md=0: removing MD RAID activation Nov 4 04:52:39.445571 systemd[1]: Finished dracut pre-trigger hook. Nov 4 04:52:39.446000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:39.447862 systemd[1]: Starting Coldplug All udev Devices... Nov 4 04:52:39.456436 systemd-udevd[321]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Nov 4 04:52:39.476489 systemd[1]: Finished Coldplug All udev Devices. Nov 4 04:52:39.479000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:39.480731 systemd[1]: Starting dracut initqueue hook... Nov 4 04:52:39.497998 kernel: cryptd: max_cpu_qlen set to 1000 Nov 4 04:52:39.504173 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Nov 4 04:52:39.504342 kernel: vda: detected capacity change from 0 to 4756340736 Nov 4 04:52:39.513987 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 4 04:52:39.518062 kernel: AVX2 version of gcm_enc/dec engaged. Nov 4 04:52:39.518088 kernel: AES CTR mode by8 optimization enabled Nov 4 04:52:39.518977 kernel: libata version 3.00 loaded. Nov 4 04:52:39.523000 kernel: ahci 0000:00:1f.2: version 3.0 Nov 4 04:52:39.524983 kernel: PCI Interrupt Link [GSIA] enabled at IRQ 16 Nov 4 04:52:39.528054 systemd-udevd[361]: Using default interface naming scheme 'v249'. Nov 4 04:52:39.533147 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode Nov 4 04:52:39.533290 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Nov 4 04:52:39.534993 kernel: scsi host0: ahci Nov 4 04:52:39.535993 kernel: scsi host1: ahci Nov 4 04:52:39.537993 kernel: scsi host2: ahci Nov 4 04:52:39.545501 systemd[1]: Found device /dev/disk/by-partlabel/USR-A. Nov 4 04:52:39.636074 kernel: scsi host3: ahci Nov 4 04:52:39.636257 kernel: scsi host4: ahci Nov 4 04:52:39.636336 kernel: scsi host5: ahci Nov 4 04:52:39.636413 kernel: ata1: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4100 irq 34 Nov 4 04:52:39.636423 kernel: ata2: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4180 irq 34 Nov 4 04:52:39.636432 kernel: ata3: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4200 irq 34 Nov 4 04:52:39.636442 kernel: ata4: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4280 irq 34 Nov 4 04:52:39.636452 kernel: ata5: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4300 irq 34 Nov 4 04:52:39.636463 kernel: ata6: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4380 irq 34 Nov 4 04:52:39.636473 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 scanned by systemd-udevd (410) Nov 4 04:52:39.633476 systemd[1]: Found device /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Nov 4 04:52:39.650335 systemd[1]: Found device /dev/disk/by-label/ROOT. Nov 4 04:52:39.652826 systemd[1]: Reached target Initrd Root Device. Nov 4 04:52:39.655636 systemd[1]: Starting Generate new UUID for disk GPT if necessary... Nov 4 04:52:39.661569 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 4 04:52:39.661712 systemd[1]: Finished Generate new UUID for disk GPT if necessary. Nov 4 04:52:39.665000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:39.665000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:39.666449 systemd[1]: Reached target Preparation for Local File Systems. Nov 4 04:52:39.667495 systemd[1]: Starting Verity Setup for /dev/mapper/usr... Nov 4 04:52:39.858953 kernel: ata5: SATA link down (SStatus 0 SControl 300) Nov 4 04:52:39.859062 kernel: ata6: SATA link down (SStatus 0 SControl 300) Nov 4 04:52:39.859071 kernel: ata1: SATA link down (SStatus 0 SControl 300) Nov 4 04:52:39.859079 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) Nov 4 04:52:39.863006 kernel: ata4: SATA link down (SStatus 0 SControl 300) Nov 4 04:52:39.863127 kernel: ata2: SATA link down (SStatus 0 SControl 300) Nov 4 04:52:39.865007 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Nov 4 04:52:39.867474 kernel: ata3.00: applying bridge limits Nov 4 04:52:39.868950 kernel: ata3.00: configured for UDMA/100 Nov 4 04:52:39.872002 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Nov 4 04:52:39.877991 kernel: device-mapper: verity: sha256 using implementation "sha256-generic" Nov 4 04:52:39.905755 systemd[1]: Found device /dev/mapper/usr. Nov 4 04:52:39.917250 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Nov 4 04:52:39.918890 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Nov 4 04:52:39.917320 systemd[1]: Starting File System Check on /dev/mapper/usr... Nov 4 04:52:39.920732 systemd[1]: Finished Verity Setup for /dev/mapper/usr. Nov 4 04:52:39.921000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:39.934928 systemd-fsck[469]: fsck.ext4: Operation not permitted while trying to open /dev/mapper/usr Nov 4 04:52:39.934928 systemd-fsck[469]: You must have r/w access to the filesystem or be root Nov 4 04:52:39.935353 systemd-fsck[466]: fsck failed with exit status 8. Nov 4 04:52:39.950000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:39.935357 systemd-fsck[466]: Ignoring error. Nov 4 04:52:39.946100 systemd[1]: Finished File System Check on /dev/mapper/usr. Nov 4 04:52:39.955718 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Nov 4 04:52:39.951143 systemd[1]: Mounting /sysusr/usr... Nov 4 04:52:40.034986 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: (null) Nov 4 04:52:40.035203 systemd[1]: Mounted /sysusr/usr. Nov 4 04:52:40.036478 systemd[1]: Reached target Local File Systems. Nov 4 04:52:40.038840 systemd[1]: Reached target System Initialization. Nov 4 04:52:40.078215 systemd[1]: Reached target Basic System. Nov 4 04:52:40.397972 systemd[1]: Finished dracut initqueue hook. Nov 4 04:52:40.399000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:40.399566 systemd[1]: Reached target Preparation for Remote File Systems. Nov 4 04:52:40.411484 systemd[1]: Reached target Remote Encrypted Volumes. Nov 4 04:52:40.412952 systemd[1]: Reached target Remote File Systems. Nov 4 04:52:40.437000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:40.415144 systemd[1]: Starting dracut pre-mount hook... Nov 4 04:52:40.435180 systemd[1]: Finished dracut pre-mount hook. Nov 4 04:52:40.438488 systemd[1]: Starting File System Check on /dev/disk/by-label/ROOT... Nov 4 04:52:40.473899 systemd-fsck[487]: ROOT: clean, 671/553792 files, 39995/553472 blocks Nov 4 04:52:40.504009 systemd[1]: Finished File System Check on /dev/disk/by-label/ROOT. Nov 4 04:52:40.508000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:40.509728 systemd[1]: Mounting /sysroot... Nov 4 04:52:40.543620 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null) Nov 4 04:52:40.543700 kernel: ext4 filesystem being mounted at /sysroot supports timestamps until 2038 (0x7fffffff) Nov 4 04:52:40.544463 systemd[1]: Mounted /sysroot. Nov 4 04:52:40.546614 systemd[1]: Reached target Initrd Root File System. Nov 4 04:52:40.557763 systemd[1]: Mounting /sysroot/usr... Nov 4 04:52:40.560438 systemd[1]: Starting Reload Configuration from the Real Root... Nov 4 04:52:40.564376 systemd[1]: Mounted /sysroot/usr. Nov 4 04:52:40.567944 systemd[1]: Reloading. Nov 4 04:52:40.594000 audit: BPF prog-id=6 op=UNLOAD Nov 4 04:52:40.595000 audit: BPF prog-id=3 op=UNLOAD Nov 4 04:52:40.690000 audit: BPF prog-id=9 op=LOAD Nov 4 04:52:40.690000 audit: BPF prog-id=10 op=LOAD Nov 4 04:52:40.690000 audit: BPF prog-id=11 op=LOAD Nov 4 04:52:40.690000 audit: BPF prog-id=7 op=UNLOAD Nov 4 04:52:40.690000 audit: BPF prog-id=8 op=UNLOAD Nov 4 04:52:40.691000 audit: BPF prog-id=12 op=LOAD Nov 4 04:52:40.691000 audit: BPF prog-id=13 op=LOAD Nov 4 04:52:40.691000 audit: BPF prog-id=14 op=LOAD Nov 4 04:52:40.691000 audit: BPF prog-id=4 op=UNLOAD Nov 4 04:52:40.691000 audit: BPF prog-id=5 op=UNLOAD Nov 4 04:52:40.708491 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 4 04:52:40.708620 systemd[1]: Finished Reload Configuration from the Real Root. Nov 4 04:52:40.710000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:40.710000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:40.711619 systemd[1]: Reached target Initrd File Systems. Nov 4 04:52:40.715579 systemd[1]: Reached target Initrd Default Target. Nov 4 04:52:40.718059 systemd[1]: Condition check resulted in dracut mount hook being skipped. Nov 4 04:52:40.719026 systemd[1]: Starting dracut pre-pivot and cleanup hook... Nov 4 04:52:40.731027 systemd[1]: Finished dracut pre-pivot and cleanup hook. Nov 4 04:52:40.730000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:40.731927 systemd[1]: Starting Cleaning Up and Shutting Down Daemons... Nov 4 04:52:40.742410 systemd[1]: Stopped target Remote Encrypted Volumes. Nov 4 04:52:40.745347 systemd[1]: Stopped target Timer Units. Nov 4 04:52:40.745521 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 4 04:52:40.746000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:40.745667 systemd[1]: Stopped dracut pre-pivot and cleanup hook. Nov 4 04:52:40.748009 systemd[1]: Stopped target Initrd Default Target. Nov 4 04:52:40.752118 systemd[1]: Stopped target Basic System. Nov 4 04:52:40.778668 systemd[1]: Stopped target Initrd Root Device. Nov 4 04:52:40.781622 systemd[1]: Stopped target Path Units. Nov 4 04:52:40.782900 systemd[1]: Stopped target Remote File Systems. Nov 4 04:52:40.785617 systemd[1]: Stopped target Preparation for Remote File Systems. Nov 4 04:52:40.788304 systemd[1]: Stopped target Slice Units. Nov 4 04:52:40.791473 systemd[1]: Stopped target Socket Units. Nov 4 04:52:40.795740 systemd[1]: Stopped target System Initialization. Nov 4 04:52:40.797079 systemd[1]: Stopped target Local File Systems. Nov 4 04:52:40.799807 systemd[1]: Stopped target Preparation for Local File Systems. Nov 4 04:52:40.802629 systemd[1]: Stopped target Swaps. Nov 4 04:52:40.807000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:40.806569 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 4 04:52:40.806707 systemd[1]: Stopped dracut pre-mount hook. Nov 4 04:52:40.808248 systemd[1]: Stopped target Local Encrypted Volumes. Nov 4 04:52:40.816000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:40.818859 iscsid[293]: iscsid shutting down. Nov 4 04:52:40.811736 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 4 04:52:40.819000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:40.813056 systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch. Nov 4 04:52:40.824000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:40.813396 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 4 04:52:40.827000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:40.813523 systemd[1]: Stopped dracut initqueue hook. Nov 4 04:52:40.817695 systemd[1]: Stopping Open-iSCSI... Nov 4 04:52:40.819638 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 4 04:52:40.819741 systemd[1]: Stopped Apply Kernel Variables. Nov 4 04:52:40.833000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:40.820838 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 4 04:52:40.820921 systemd[1]: Stopped Coldplug All udev Devices. Nov 4 04:52:40.825026 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 4 04:52:40.841000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:40.841000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:40.825118 systemd[1]: Stopped dracut pre-trigger hook. Nov 4 04:52:40.845000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:40.828209 systemd[1]: Stopping Rule-based Manager for Device Events and Files... Nov 4 04:52:40.832861 systemd[1]: iscsid.service: Deactivated successfully. Nov 4 04:52:40.849000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:40.832985 systemd[1]: Stopped Open-iSCSI. Nov 4 04:52:40.835238 systemd[1]: iscsid.socket: Deactivated successfully. Nov 4 04:52:40.835300 systemd[1]: Closed Open-iSCSI iscsid Socket. Nov 4 04:52:40.838392 systemd[1]: Stopping iSCSI UserSpace I/O driver... Nov 4 04:52:40.840188 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 4 04:52:40.840280 systemd[1]: Finished Cleaning Up and Shutting Down Daemons. Nov 4 04:52:40.842510 systemd[1]: iscsiuio.service: Deactivated successfully. Nov 4 04:52:40.842598 systemd[1]: Stopped iSCSI UserSpace I/O driver. Nov 4 04:52:40.886000 audit: BPF prog-id=9 op=UNLOAD Nov 4 04:52:40.847455 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 4 04:52:40.847498 systemd[1]: Closed Open-iSCSI iscsiuio Socket. Nov 4 04:52:40.849336 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 4 04:52:40.849434 systemd[1]: Stopped Rule-based Manager for Device Events and Files. Nov 4 04:52:40.860377 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 4 04:52:40.861859 systemd[1]: Closed udev Control Socket. Nov 4 04:52:40.888333 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 4 04:52:40.889931 systemd[1]: Closed udev Kernel Socket. Nov 4 04:52:40.929677 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 4 04:52:40.929764 systemd[1]: Stopped dracut pre-udev hook. Nov 4 04:52:40.933000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:40.934051 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 4 04:52:40.934110 systemd[1]: Stopped dracut cmdline hook. Nov 4 04:52:40.935000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:40.936944 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 4 04:52:40.936995 systemd[1]: Stopped dracut ask for additional cmdline parameters. Nov 4 04:52:40.940000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:40.943838 systemd[1]: Starting Cleanup udev Database... Nov 4 04:52:40.946352 systemd[1]: Stopping Hardware RNG Entropy Gatherer Daemon... Nov 4 04:52:40.949284 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 4 04:52:40.950988 systemd[1]: Stopped Create Static Device Nodes in /dev. Nov 4 04:52:40.954009 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 4 04:52:40.953000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:40.954052 systemd[1]: Stopped Create List of Static Device Nodes. Nov 4 04:52:40.957000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:40.958432 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 4 04:52:40.958471 systemd[1]: Stopped Setup Virtual Console. Nov 4 04:52:40.960000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:40.962857 systemd[1]: rngd.service: Deactivated successfully. Nov 4 04:52:40.964271 systemd[1]: Stopped Hardware RNG Entropy Gatherer Daemon. Nov 4 04:52:40.964000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=rngd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:40.967462 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 4 04:52:41.011713 systemd[1]: Finished Cleanup udev Database. Nov 4 04:52:41.013000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:41.013000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:41.014811 systemd[1]: Reached target Switch Root. Nov 4 04:52:41.018483 systemd[1]: Starting Switch Root... Nov 4 04:52:41.034703 systemd[1]: Switching root. Nov 4 04:52:41.035000 audit: BPF prog-id=12 op=UNLOAD Nov 4 04:52:41.052303 systemd-journald[183]: Journal stopped Nov 4 04:52:43.889342 systemd-journald[183]: Received SIGTERM from PID 1 (systemd). Nov 4 04:52:43.889417 kernel: SELinux: policy capability network_peer_controls=1 Nov 4 04:52:43.889439 kernel: SELinux: policy capability open_perms=1 Nov 4 04:52:43.889450 kernel: SELinux: policy capability extended_socket_class=1 Nov 4 04:52:43.889462 kernel: SELinux: policy capability always_check_network=0 Nov 4 04:52:43.889471 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 4 04:52:43.889482 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 4 04:52:43.889494 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 4 04:52:43.889507 systemd[1]: Successfully loaded SELinux policy in 56.915ms. Nov 4 04:52:43.889532 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 6.335ms. Nov 4 04:52:43.889545 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Nov 4 04:52:43.889555 systemd[1]: Detected virtualization kvm. Nov 4 04:52:43.889571 systemd[1]: Detected architecture x86-64. Nov 4 04:52:43.889584 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Nov 4 04:52:43.889595 systemd[1]: initrd-switch-root.service: Current command vanished from the unit file, execution of the command list won't be resumed. Nov 4 04:52:43.889605 kernel: kauditd_printk_skb: 58 callbacks suppressed Nov 4 04:52:43.889614 kernel: audit: type=1334 audit(1762231963.646:69): prog-id=17 op=LOAD Nov 4 04:52:43.889623 kernel: audit: type=1334 audit(1762231963.649:70): prog-id=18 op=LOAD Nov 4 04:52:43.889631 kernel: audit: type=1334 audit(1762231963.651:71): prog-id=19 op=LOAD Nov 4 04:52:43.889644 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 4 04:52:43.889654 kernel: audit: type=1334 audit(1762231963.651:72): prog-id=13 op=UNLOAD Nov 4 04:52:43.889665 systemd[1]: Stopped Switch Root. Nov 4 04:52:43.889677 kernel: audit: type=1334 audit(1762231963.651:73): prog-id=14 op=UNLOAD Nov 4 04:52:43.889689 kernel: audit: type=1131 audit(1762231963.652:74): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:43.889698 kernel: audit: type=1130 audit(1762231963.668:75): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:43.889707 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 4 04:52:43.889717 kernel: audit: type=1131 audit(1762231963.668:76): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:43.889731 kernel: audit: type=1334 audit(1762231963.674:77): prog-id=17 op=UNLOAD Nov 4 04:52:43.889740 systemd[1]: Created slice Slice /system/addon-config. Nov 4 04:52:43.889749 systemd[1]: Created slice Slice /system/addon-run. Nov 4 04:52:43.889758 systemd[1]: Created slice Slice /system/getty. Nov 4 04:52:43.889768 systemd[1]: Created slice Slice /system/modprobe. Nov 4 04:52:43.889777 systemd[1]: Created slice Slice /system/serial-getty. Nov 4 04:52:43.889788 systemd[1]: Created slice Slice /system/system-cloudinit. Nov 4 04:52:43.889798 systemd[1]: Created slice Slice /system/systemd-fsck. Nov 4 04:52:43.889812 systemd[1]: Created slice User and Session Slice. Nov 4 04:52:43.889823 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Nov 4 04:52:43.889832 systemd[1]: Started Forward Password Requests to Wall Directory Watch. Nov 4 04:52:43.889841 systemd[1]: Set up automount Boot partition Automount Point. Nov 4 04:52:43.889851 systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. Nov 4 04:52:43.889860 systemd[1]: Stopped target Switch Root. Nov 4 04:52:43.889869 systemd[1]: Stopped target Initrd File Systems. Nov 4 04:52:43.889878 systemd[1]: Stopped target Initrd Root File System. Nov 4 04:52:43.889891 systemd[1]: Reached target Remote Encrypted Volumes. Nov 4 04:52:43.889904 systemd[1]: Reached target Remote File Systems. Nov 4 04:52:43.889913 systemd[1]: Reached target Slice Units. Nov 4 04:52:43.889922 systemd[1]: Reached target Swaps. Nov 4 04:52:43.889931 systemd[1]: Reached target Verify torcx succeeded. Nov 4 04:52:43.889942 systemd[1]: Reached target Local Verity Protected Volumes. Nov 4 04:52:43.889952 systemd[1]: Listening on Process Core Dump Socket. Nov 4 04:52:43.889972 systemd[1]: Listening on initctl Compatibility Named Pipe. Nov 4 04:52:43.889982 systemd[1]: Listening on Network Service Netlink Socket. Nov 4 04:52:43.889991 systemd[1]: Listening on udev Control Socket. Nov 4 04:52:43.890000 systemd[1]: Listening on udev Kernel Socket. Nov 4 04:52:43.890016 systemd[1]: Mounting Huge Pages File System... Nov 4 04:52:43.890025 systemd[1]: Mounting POSIX Message Queue File System... Nov 4 04:52:43.890034 systemd[1]: Mounting External Media Directory... Nov 4 04:52:43.890043 systemd[1]: Condition check resulted in /proc/xen being skipped. Nov 4 04:52:43.890053 systemd[1]: Mounting Kernel Debug File System... Nov 4 04:52:43.890062 systemd[1]: Mounting Kernel Trace File System... Nov 4 04:52:43.890071 systemd[1]: Mounting Temporary Directory /tmp... Nov 4 04:52:43.890089 systemd[1]: Starting Create missing system files... Nov 4 04:52:43.890098 systemd[1]: Starting Create List of Static Device Nodes... Nov 4 04:52:43.890107 systemd[1]: Starting Load Kernel Module configfs... Nov 4 04:52:43.890130 systemd[1]: Starting Load Kernel Module drm... Nov 4 04:52:43.890139 systemd[1]: Starting Load Kernel Module fuse... Nov 4 04:52:43.890148 systemd[1]: Condition check resulted in Create /etc/nsswitch.conf being skipped. Nov 4 04:52:43.890165 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 4 04:52:43.890178 systemd[1]: Stopped File System Check on Root Device. Nov 4 04:52:43.890191 kernel: audit: type=1131 audit(1762231963.842:78): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:43.890204 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 4 04:52:43.890216 systemd[1]: Stopped systemd-fsck-usr.service. Nov 4 04:52:43.890234 kernel: fuse: init (API version 7.32) Nov 4 04:52:43.890249 systemd[1]: Stopped Journal Service. Nov 4 04:52:43.890259 systemd[1]: Starting Journal Service... Nov 4 04:52:43.890268 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Nov 4 04:52:43.890278 systemd[1]: Starting Remount Root and Kernel File Systems... Nov 4 04:52:43.890286 systemd[1]: Starting Apply Kernel Variables... Nov 4 04:52:43.890298 systemd[1]: Starting Coldplug All udev Devices... Nov 4 04:52:43.890312 systemd-journald[664]: Journal started Nov 4 04:52:43.890353 systemd-journald[664]: Runtime Journal (/run/log/journal/06a9f07b8f364b41a46b4cdd61f4e438) is 6.0M, max 48.7M, 42.6M free. Nov 4 04:52:41.187000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Nov 4 04:52:41.257000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Nov 4 04:52:41.257000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Nov 4 04:52:41.257000 audit: BPF prog-id=15 op=LOAD Nov 4 04:52:41.257000 audit: BPF prog-id=15 op=UNLOAD Nov 4 04:52:41.257000 audit: BPF prog-id=16 op=LOAD Nov 4 04:52:41.257000 audit: BPF prog-id=16 op=UNLOAD Nov 4 04:52:41.418000 audit[613]: AVC avc: denied { associate } for pid=613 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Nov 4 04:52:43.646000 audit: BPF prog-id=17 op=LOAD Nov 4 04:52:43.649000 audit: BPF prog-id=18 op=LOAD Nov 4 04:52:43.651000 audit: BPF prog-id=19 op=LOAD Nov 4 04:52:43.651000 audit: BPF prog-id=13 op=UNLOAD Nov 4 04:52:43.651000 audit: BPF prog-id=14 op=UNLOAD Nov 4 04:52:43.652000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:43.668000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:43.668000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:43.674000 audit: BPF prog-id=17 op=UNLOAD Nov 4 04:52:43.842000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:43.854000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:43.857000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:43.857000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:43.866000 audit: BPF prog-id=20 op=LOAD Nov 4 04:52:43.866000 audit: BPF prog-id=21 op=LOAD Nov 4 04:52:43.866000 audit: BPF prog-id=22 op=LOAD Nov 4 04:52:43.866000 audit: BPF prog-id=18 op=UNLOAD Nov 4 04:52:43.866000 audit: BPF prog-id=19 op=UNLOAD Nov 4 04:52:43.885000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 4 04:52:41.365584 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-04T04:52:41Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3033.2.4 /usr/share/oem/torcx/store /var/lib/torcx/store/3033.2.4 /var/lib/torcx/store]" Nov 4 04:52:43.634952 systemd[1]: Queued start job for default target Multi-User System. Nov 4 04:52:41.366085 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-04T04:52:41Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Nov 4 04:52:43.653177 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 4 04:52:41.366118 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-04T04:52:41Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Nov 4 04:52:41.396596 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-04T04:52:41Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Nov 4 04:52:41.396838 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-04T04:52:41Z" level=debug msg="skipped missing lower profile" missing profile=oem Nov 4 04:52:41.396881 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-04T04:52:41Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Nov 4 04:52:41.396897 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-04T04:52:41Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Nov 4 04:52:41.410179 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-04T04:52:41Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Nov 4 04:52:41.410220 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-04T04:52:41Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Nov 4 04:52:41.410231 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-04T04:52:41Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Nov 4 04:52:41.411208 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-04T04:52:41Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Nov 4 04:52:41.411238 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-04T04:52:41Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Nov 4 04:52:41.411254 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-04T04:52:41Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3033.2.4: no such file or directory" path=/usr/share/oem/torcx/store/3033.2.4 Nov 4 04:52:41.411267 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-04T04:52:41Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Nov 4 04:52:41.419060 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-04T04:52:41Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3033.2.4: no such file or directory" path=/var/lib/torcx/store/3033.2.4 Nov 4 04:52:41.419076 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-04T04:52:41Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Nov 4 04:52:43.493843 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-04T04:52:43Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Nov 4 04:52:43.494201 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-04T04:52:43Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Nov 4 04:52:43.494318 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-04T04:52:43Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Nov 4 04:52:43.494448 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-04T04:52:43Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Nov 4 04:52:43.494543 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-04T04:52:43Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Nov 4 04:52:43.494602 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-04T04:52:43Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Nov 4 04:52:43.893872 systemd[1]: verity-setup.service: Deactivated successfully. Nov 4 04:52:43.893896 systemd[1]: Stopped verity-setup.service. Nov 4 04:52:43.895000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:43.898998 systemd[1]: Condition check resulted in Set fake PV driver version for XenServer being skipped. Nov 4 04:52:43.903671 systemd[1]: Started Journal Service. Nov 4 04:52:43.903000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:43.904672 systemd[1]: Mounted Huge Pages File System. Nov 4 04:52:43.906548 systemd[1]: Mounted POSIX Message Queue File System. Nov 4 04:52:43.908616 systemd[1]: Mounted External Media Directory. Nov 4 04:52:43.910549 systemd[1]: Mounted Kernel Debug File System. Nov 4 04:52:43.912487 systemd[1]: Mounted Kernel Trace File System. Nov 4 04:52:43.914432 systemd[1]: Mounted Temporary Directory /tmp. Nov 4 04:52:43.916699 systemd[1]: Finished Create missing system files. Nov 4 04:52:43.918000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:43.919095 systemd[1]: Finished Create List of Static Device Nodes. Nov 4 04:52:43.921000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:43.921512 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 4 04:52:43.921830 systemd[1]: Finished Load Kernel Module configfs. Nov 4 04:52:43.922000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:43.922000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:43.932382 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 4 04:52:43.932672 systemd[1]: Finished Load Kernel Module drm. Nov 4 04:52:43.934000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:43.934000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:43.934731 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 4 04:52:43.934992 systemd[1]: Finished Load Kernel Module fuse. Nov 4 04:52:43.936000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:43.936000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:43.937131 systemd[1]: Finished Remount Root and Kernel File Systems. Nov 4 04:52:43.939000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:43.939494 systemd[1]: Finished Apply Kernel Variables. Nov 4 04:52:43.941000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:43.944173 systemd[1]: Mounting FUSE Control File System... Nov 4 04:52:43.946904 systemd[1]: Mounting Kernel Configuration File System... Nov 4 04:52:43.948598 systemd[1]: Condition check resulted in Remount Root File System being skipped. Nov 4 04:52:43.950049 systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped. Nov 4 04:52:43.951246 systemd[1]: Starting Flush Journal to Persistent Storage... Nov 4 04:52:43.952888 systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped. Nov 4 04:52:43.954065 systemd[1]: Starting Load/Save Random Seed... Nov 4 04:52:43.955741 systemd-journald[664]: Time spent on flushing to /var/log/journal/06a9f07b8f364b41a46b4cdd61f4e438 is 26.628ms for 855 entries. Nov 4 04:52:43.955741 systemd-journald[664]: System Journal (/var/log/journal/06a9f07b8f364b41a46b4cdd61f4e438) is 8.0M, max 203.0M, 195.0M free. Nov 4 04:52:43.969000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:43.983000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:43.984000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:43.955409 systemd[1]: Condition check resulted in Create System Users being skipped. Nov 4 04:52:43.958001 systemd[1]: Starting Create Static Device Nodes in /dev... Nov 4 04:52:43.960634 systemd[1]: Mounted FUSE Control File System. Nov 4 04:52:43.962309 systemd[1]: Mounted Kernel Configuration File System. Nov 4 04:52:43.968305 systemd[1]: Finished Load/Save Random Seed. Nov 4 04:52:43.995000 audit: BPF prog-id=23 op=LOAD Nov 4 04:52:43.969928 systemd[1]: Condition check resulted in First Boot Complete being skipped. Nov 4 04:52:43.981752 systemd[1]: Finished Create Static Device Nodes in /dev. Nov 4 04:52:43.995000 audit: BPF prog-id=24 op=LOAD Nov 4 04:52:43.983866 systemd[1]: Finished Coldplug All udev Devices. Nov 4 04:52:43.996000 audit: BPF prog-id=25 op=LOAD Nov 4 04:52:43.996000 audit: BPF prog-id=10 op=UNLOAD Nov 4 04:52:43.996000 audit: BPF prog-id=11 op=UNLOAD Nov 4 04:52:43.994195 systemd[1]: Starting Wait for udev To Complete Device Initialization... Nov 4 04:52:43.997832 systemd[1]: Starting Rule-based Manager for Device Events and Files... Nov 4 04:52:44.000215 systemd[1]: Finished Flush Journal to Persistent Storage. Nov 4 04:52:44.000000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:44.035864 systemd[1]: Started Rule-based Manager for Device Events and Files. Nov 4 04:52:44.037000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:44.044000 audit: BPF prog-id=26 op=LOAD Nov 4 04:52:44.046725 systemd[1]: Starting Network Configuration... Nov 4 04:52:44.070002 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Nov 4 04:52:44.076995 kernel: ACPI: Power Button [PWRF] Nov 4 04:52:44.083659 systemd-udevd[685]: Using default interface naming scheme 'v249'. Nov 4 04:52:44.090824 systemd-networkd[690]: lo: Link UP Nov 4 04:52:44.090835 systemd-networkd[690]: lo: Gained carrier Nov 4 04:52:44.091313 systemd-networkd[690]: Enumeration completed Nov 4 04:52:44.091422 systemd[1]: Started Network Configuration. Nov 4 04:52:44.093000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:44.094000 audit[692]: AVC avc: denied { confidentiality } for pid=692 comm="systemd-udevd" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Nov 4 04:52:44.138108 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Nov 4 04:52:44.167405 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Nov 4 04:52:44.167689 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Nov 4 04:52:44.167799 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Nov 4 04:52:44.174399 systemd-networkd[690]: eth0: Link UP Nov 4 04:52:44.181152 systemd-networkd[690]: eth0: Gained carrier Nov 4 04:52:44.188443 udevadm[676]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Nov 4 04:52:44.189205 systemd-networkd[690]: eth0: DHCPv4 address 10.0.0.3/16 via 10.0.0.1 Nov 4 04:52:44.192994 kernel: mousedev: PS/2 mouse device common for all mice Nov 4 04:52:44.202994 kernel: kvm: Nested Virtualization enabled Nov 4 04:52:44.203044 kernel: SVM: kvm: Nested Paging enabled Nov 4 04:52:44.203063 kernel: SVM: Virtual VMLOAD VMSAVE supported Nov 4 04:52:44.203118 kernel: SVM: Virtual GIF supported Nov 4 04:52:44.208003 kernel: EDAC MC: Ver: 3.0.0 Nov 4 04:52:44.325271 systemd[1]: Finished Wait for udev To Complete Device Initialization. Nov 4 04:52:44.326000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:44.335376 systemd[1]: Starting Activation of LVM2 logical volumes... Nov 4 04:52:44.353638 lvm[711]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Nov 4 04:52:44.383376 systemd[1]: Finished Activation of LVM2 logical volumes. Nov 4 04:52:44.385000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:44.385360 systemd[1]: Reached target Local Encrypted Volumes. Nov 4 04:52:44.395039 systemd[1]: Starting Activation of LVM2 logical volumes... Nov 4 04:52:44.401260 lvm[712]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Nov 4 04:52:44.431043 systemd[1]: Finished Activation of LVM2 logical volumes. Nov 4 04:52:44.433000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:44.433295 systemd[1]: Reached target Preparation for Local File Systems. Nov 4 04:52:44.434976 systemd[1]: Condition check resulted in Virtual Machine and Container Storage (Compatibility) being skipped. Nov 4 04:52:44.435017 systemd[1]: Reached target Containers. Nov 4 04:52:44.445009 systemd[1]: Starting File System Check on /dev/disk/by-label/OEM... Nov 4 04:52:44.464846 systemd[1]: Finished File System Check on /dev/disk/by-label/OEM. Nov 4 04:52:44.466000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:44.473566 systemd[1]: Mounting /usr/share/oem... Nov 4 04:52:44.482952 kernel: BTRFS info (device vda6): disk space caching is enabled Nov 4 04:52:44.483048 kernel: BTRFS info (device vda6): has skinny extents Nov 4 04:52:44.486281 systemd[1]: Mounted /usr/share/oem. Nov 4 04:52:44.487662 systemd[1]: Reached target Local File Systems. Nov 4 04:52:44.489178 systemd[1]: Condition check resulted in Rebuild Dynamic Linker Cache being skipped. Nov 4 04:52:44.489537 systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped. Nov 4 04:52:44.489566 systemd[1]: Condition check resulted in Store a System Token in an EFI Variable being skipped. Nov 4 04:52:44.489591 systemd[1]: Condition check resulted in Commit a transient machine-id on disk being skipped. Nov 4 04:52:44.500011 systemd[1]: Starting Create Volatile Files and Directories... Nov 4 04:52:44.508954 systemd-tmpfiles[735]: /usr/lib64/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Nov 4 04:52:44.510135 systemd-tmpfiles[735]: /usr/lib64/tmpfiles.d/systemd.conf:33: Duplicate line for path "/var/lib/systemd", ignoring. Nov 4 04:52:44.541020 systemd-tmpfiles[735]: Detected autofs mount point /boot during canonicalization of /boot. Nov 4 04:52:44.541034 systemd-tmpfiles[735]: Skipping /boot Nov 4 04:52:44.548067 systemd-tmpfiles[735]: Detected autofs mount point /boot during canonicalization of /boot. Nov 4 04:52:44.548092 systemd-tmpfiles[735]: Skipping /boot Nov 4 04:52:44.576331 systemd[1]: Finished Create Volatile Files and Directories. Nov 4 04:52:44.577000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:44.590086 systemd[1]: Starting Load Security Auditing Rules... Nov 4 04:52:44.592683 systemd[1]: Starting Clean up broken links in /etc/ssl/certs... Nov 4 04:52:44.594673 systemd[1]: Condition check resulted in Rebuild Journal Catalog being skipped. Nov 4 04:52:44.594000 audit: BPF prog-id=27 op=LOAD Nov 4 04:52:44.596154 systemd[1]: Starting Network Name Resolution... Nov 4 04:52:44.597000 audit: BPF prog-id=28 op=LOAD Nov 4 04:52:44.599493 systemd[1]: Starting Network Time Synchronization... Nov 4 04:52:44.600875 systemd[1]: Condition check resulted in Update is Completed being skipped. Nov 4 04:52:44.602122 systemd[1]: Starting Record System Boot/Shutdown in UTMP... Nov 4 04:52:44.606000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:44.604401 systemd[1]: Finished Clean up broken links in /etc/ssl/certs. Nov 4 04:52:44.606374 systemd[1]: Condition check resulted in Update CA bundle at /etc/ssl/certs/ca-certificates.crt being skipped. Nov 4 04:52:44.606000 audit[744]: SYSTEM_BOOT pid=744 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib64/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 4 04:52:44.613000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:44.611348 systemd[1]: Finished Record System Boot/Shutdown in UTMP. Nov 4 04:52:44.627000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 4 04:52:44.628481 augenrules[757]: No rules Nov 4 04:52:44.629113 systemd[1]: Finished Load Security Auditing Rules. Nov 4 04:52:44.654809 systemd-resolved[738]: Positive Trust Anchors: Nov 4 04:52:44.654828 systemd-resolved[738]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 4 04:52:44.654869 systemd-resolved[738]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Nov 4 04:52:44.655628 systemd-resolved[738]: Defaulting to hostname 'linux'. Nov 4 04:52:44.657637 systemd[1]: Started Network Name Resolution. Nov 4 04:52:44.659217 systemd[1]: Reached target Network. Nov 4 04:52:44.660595 systemd[1]: Reached target Host and Network Name Lookups. Nov 4 04:52:44.662384 systemd[1]: Started Network Time Synchronization. Nov 4 04:52:44.139025 systemd-resolved[738]: Clock change detected. Flushing caches. Nov 4 04:52:44.139056 systemd-timesyncd[740]: Initial synchronization to time server 10.0.0.1:123 (10.0.0.1). Nov 4 04:52:44.139374 systemd[1]: Reached target System Initialization. Nov 4 04:52:44.141252 systemd[1]: Started Watch for update engine configuration changes. Nov 4 04:52:44.143781 systemd[1]: Started Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 4 04:52:44.145788 systemd[1]: Started Daily Cleanup of Temporary Directories. Nov 4 04:52:44.150108 systemd[1]: Condition check resulted in Update Engine Stub Timer being skipped. Nov 4 04:52:44.150160 systemd[1]: Reached target Path Units. Nov 4 04:52:44.151766 systemd[1]: Reached target System Time Set. Nov 4 04:52:44.156685 systemd[1]: Started Daily Log Rotation. Nov 4 04:52:44.158550 systemd[1]: Started Weekly check for MD array's redundancy information.. Nov 4 04:52:44.160728 systemd[1]: Reached target Timer Units. Nov 4 04:52:44.162748 systemd[1]: Listening on D-Bus System Message Bus Socket. Nov 4 04:52:44.169197 systemd[1]: Starting Docker Socket for the API... Nov 4 04:52:44.173755 systemd[1]: Listening on OpenSSH Server Socket. Nov 4 04:52:44.175955 systemd[1]: Listening on Docker Socket for the API. Nov 4 04:52:44.177777 systemd[1]: Reached target Socket Units. Nov 4 04:52:44.179439 systemd[1]: Reached target Basic System. Nov 4 04:52:44.181106 systemd[1]: Condition check resulted in Configure Addon /usr/share/oem being skipped. Nov 4 04:52:44.181140 systemd[1]: Condition check resulted in Run Addon /usr/share/oem being skipped. Nov 4 04:52:44.182464 systemd[1]: Started D-Bus System Message Bus. Nov 4 04:52:44.187512 systemd[1]: Starting Extend Filesystems... Nov 4 04:52:44.188977 systemd[1]: Condition check resulted in Modifies /etc/environment for CoreOS being skipped. Nov 4 04:52:44.189961 systemd[1]: Starting Generate /run/flatcar/motd... Nov 4 04:52:44.192963 systemd[1]: Starting Install an ssh key from /proc/cmdline... Nov 4 04:52:44.196174 systemd[1]: Starting Generate sshd host keys... Nov 4 04:52:44.198039 systemd[1]: Condition check resulted in Load cloud-config from /usr/share/oem/cloud-config.yml being skipped. Nov 4 04:52:44.198101 systemd[1]: Reached target Load system-provided cloud configs. Nov 4 04:52:44.205096 systemd[1]: Starting User Login Management... Nov 4 04:52:44.210960 extend-filesystems[767]: Found sr0 Nov 4 04:52:44.210960 extend-filesystems[767]: Found vda Nov 4 04:52:44.210960 extend-filesystems[767]: Found vda1 Nov 4 04:52:44.210960 extend-filesystems[767]: Found vda2 Nov 4 04:52:44.210960 extend-filesystems[767]: Found vda3 Nov 4 04:52:44.210960 extend-filesystems[767]: Found usr Nov 4 04:52:44.210960 extend-filesystems[767]: Found vda4 Nov 4 04:52:44.210960 extend-filesystems[767]: Found vda6 Nov 4 04:52:44.210960 extend-filesystems[767]: Found vda7 Nov 4 04:52:44.210960 extend-filesystems[767]: Found vda9 Nov 4 04:52:44.210960 extend-filesystems[767]: Checking size of /dev/vda9 Nov 4 04:52:44.206730 systemd[1]: Condition check resulted in TCG Core Services Daemon being skipped. Nov 4 04:52:44.237390 extend-filesystems[767]: Old size kept for /dev/vda9 Nov 4 04:52:44.207191 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 4 04:52:44.208032 systemd[1]: Starting Update Engine... Nov 4 04:52:44.209419 systemd[1]: Condition check resulted in Load cloud-config from url defined in /proc/cmdline being skipped. Nov 4 04:52:44.209470 systemd[1]: Reached target Load user-provided cloud configs. Nov 4 04:52:44.212197 systemd[1]: motdgen.service: Deactivated successfully. Nov 4 04:52:44.212494 systemd[1]: Finished Generate /run/flatcar/motd. Nov 4 04:52:44.214652 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 4 04:52:44.214865 systemd[1]: Finished Install an ssh key from /proc/cmdline. Nov 4 04:52:44.234473 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 4 04:52:44.234817 systemd[1]: Finished Extend Filesystems. Nov 4 04:52:44.250144 systemd-logind[781]: Watching system buttons on /dev/input/event1 (Power Button) Nov 4 04:52:44.250216 systemd-logind[781]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Nov 4 04:52:44.250580 systemd-logind[781]: New seat seat0. Nov 4 04:52:44.266767 systemd[1]: Started User Login Management. Nov 4 04:52:44.278186 systemd[1]: Finished Generate sshd host keys. Nov 4 04:52:44.288935 systemd[1]: Starting Generate /run/issue... Nov 4 04:52:44.295926 systemd[1]: issuegen.service: Deactivated successfully. Nov 4 04:52:44.296166 systemd[1]: Finished Generate /run/issue. Nov 4 04:52:44.299103 systemd[1]: Starting Permit User Sessions... Nov 4 04:52:44.307485 systemd[1]: Finished Permit User Sessions. Nov 4 04:52:44.310594 systemd[1]: Started Getty on tty1. Nov 4 04:52:44.313045 systemd[1]: Started Serial Getty on ttyS0. Nov 4 04:52:44.314578 systemd[1]: Reached target Login Prompts. Nov 4 04:52:44.324764 update_engine[783]: I1104 04:52:44.324069 783 main.cc:89] Flatcar Update Engine starting Nov 4 04:52:44.325136 update_engine[783]: I1104 04:52:44.325114 783 payload_state.cc:360] Current Response Signature = Nov 4 04:52:44.325136 update_engine[783]: NumURLs = 1 Nov 4 04:52:44.325136 update_engine[783]: Url0 = http://10.0.0.2:34567/packages/update.gz Nov 4 04:52:44.325136 update_engine[783]: Payload Size = 489254259 Nov 4 04:52:44.325136 update_engine[783]: Payload Sha256 Hash = uBoNJrOQRM5AI2SSnbZbvj8ptkk5Cd5fhVN8v2kn3G8= Nov 4 04:52:44.325136 update_engine[783]: Is Delta Payload = 0 Nov 4 04:52:44.325136 update_engine[783]: Max Failure Count Per Url = 10 Nov 4 04:52:44.325136 update_engine[783]: Disable Payload Backoff = 1 Nov 4 04:52:44.325344 update_engine[783]: I1104 04:52:44.325323 783 payload_state.cc:381] Payload Attempt Number = 0 Nov 4 04:52:44.325521 update_engine[783]: I1104 04:52:44.325503 783 payload_state.cc:404] Current URL Index = 0 Nov 4 04:52:44.325685 update_engine[783]: I1104 04:52:44.325667 783 payload_state.cc:425] Current URL (Url0)'s Failure Count = 1 Nov 4 04:52:44.325857 update_engine[783]: I1104 04:52:44.325824 783 payload_state.cc:452] Backoff Expiry Time = 01/01/70 00:00:00 UTC Nov 4 04:52:44.328892 systemd[1]: Started Update Engine. Nov 4 04:52:44.330038 update_engine[783]: I1104 04:52:44.328991 783 update_check_scheduler.cc:74] Next update check in 10m3s Nov 4 04:52:44.330242 systemd[1]: Reached target Multi-User System. Nov 4 04:52:44.341477 systemd[1]: Starting Record Runlevel Change in UTMP... Nov 4 04:52:44.348976 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Nov 4 04:52:44.349167 systemd[1]: Finished Record Runlevel Change in UTMP. Nov 4 04:52:44.350691 systemd[1]: Startup finished in 1.078s (kernel) + 2.547s (initrd) + 3.749s (userspace) = 7.376s. Nov 4 04:52:45.419590 systemd-networkd[690]: eth0: Gained IPv6LL Nov 4 04:52:53.773707 systemd[1]: Created slice Slice /system/sshd. Nov 4 04:52:53.774864 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:59606). Nov 4 04:52:53.841022 sshd[807]: Accepted publickey for core from 10.0.0.1 port 59606 ssh2: RSA SHA256:hWjBFOhSMj+Kw+BAfyC/j2biAVEbX4jwDIGgfJZcGRI Nov 4 04:52:53.842804 sshd[807]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 4 04:52:53.856980 systemd[1]: Created slice User Slice of UID 500. Nov 4 04:52:53.858288 systemd[1]: Starting User Runtime Directory /run/user/500... Nov 4 04:52:53.860286 systemd-logind[781]: New session 1 of user core. Nov 4 04:52:53.867321 systemd[1]: Finished User Runtime Directory /run/user/500. Nov 4 04:52:53.868894 systemd[1]: Starting User Manager for UID 500... Nov 4 04:52:53.872656 systemd[810]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 4 04:52:53.982040 systemd[810]: Queued start job for default target Main User Target. Nov 4 04:52:53.982248 systemd[810]: Reached target Paths. Nov 4 04:52:53.982311 systemd[810]: Reached target Sockets. Nov 4 04:52:53.982334 systemd[810]: Reached target Timers. Nov 4 04:52:53.982356 systemd[810]: Reached target Basic System. Nov 4 04:52:53.982419 systemd[810]: Reached target Main User Target. Nov 4 04:52:53.982433 systemd[810]: Startup finished in 104ms. Nov 4 04:52:53.982638 systemd[1]: Started User Manager for UID 500. Nov 4 04:52:53.987467 systemd[1]: Started Session 1 of User core. Nov 4 04:52:54.053222 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:59620). Nov 4 04:52:54.088810 sshd[819]: Accepted publickey for core from 10.0.0.1 port 59620 ssh2: RSA SHA256:hWjBFOhSMj+Kw+BAfyC/j2biAVEbX4jwDIGgfJZcGRI Nov 4 04:52:54.090062 sshd[819]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 4 04:52:54.093600 systemd-logind[781]: New session 2 of user core. Nov 4 04:52:54.102544 systemd[1]: Started Session 2 of User core. Nov 4 04:52:54.161820 sshd[819]: pam_unix(sshd:session): session closed for user core Nov 4 04:52:54.171640 systemd[1]: sshd@1-10.0.0.3:22-10.0.0.1:59620.service: Deactivated successfully. Nov 4 04:52:54.172461 systemd[1]: session-2.scope: Deactivated successfully. Nov 4 04:52:54.173285 systemd-logind[781]: Session 2 logged out. Waiting for processes to exit. Nov 4 04:52:54.174443 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:59624). Nov 4 04:52:54.175281 systemd-logind[781]: Removed session 2. Nov 4 04:52:54.208487 sshd[825]: Accepted publickey for core from 10.0.0.1 port 59624 ssh2: RSA SHA256:hWjBFOhSMj+Kw+BAfyC/j2biAVEbX4jwDIGgfJZcGRI Nov 4 04:52:54.209943 sshd[825]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 4 04:52:54.213891 systemd-logind[781]: New session 3 of user core. Nov 4 04:52:54.221580 systemd[1]: Started Session 3 of User core. Nov 4 04:52:54.273458 sshd[825]: pam_unix(sshd:session): session closed for user core Nov 4 04:52:54.282402 systemd[1]: sshd@2-10.0.0.3:22-10.0.0.1:59624.service: Deactivated successfully. Nov 4 04:52:54.283006 systemd[1]: session-3.scope: Deactivated successfully. Nov 4 04:52:54.284033 systemd-logind[781]: Session 3 logged out. Waiting for processes to exit. Nov 4 04:52:54.285431 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:59638). Nov 4 04:52:54.286708 systemd-logind[781]: Removed session 3. Nov 4 04:52:54.317287 sshd[831]: Accepted publickey for core from 10.0.0.1 port 59638 ssh2: RSA SHA256:hWjBFOhSMj+Kw+BAfyC/j2biAVEbX4jwDIGgfJZcGRI Nov 4 04:52:54.318340 sshd[831]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 4 04:52:54.322381 systemd-logind[781]: New session 4 of user core. Nov 4 04:52:54.328517 systemd[1]: Started Session 4 of User core. Nov 4 04:52:54.387102 sshd[831]: pam_unix(sshd:session): session closed for user core Nov 4 04:52:54.393178 systemd[1]: sshd@3-10.0.0.3:22-10.0.0.1:59638.service: Deactivated successfully. Nov 4 04:52:54.393869 systemd[1]: session-4.scope: Deactivated successfully. Nov 4 04:52:54.395034 systemd-logind[781]: Session 4 logged out. Waiting for processes to exit. Nov 4 04:52:54.396062 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:59648). Nov 4 04:52:54.396793 systemd-logind[781]: Removed session 4. Nov 4 04:52:54.429842 sshd[837]: Accepted publickey for core from 10.0.0.1 port 59648 ssh2: RSA SHA256:hWjBFOhSMj+Kw+BAfyC/j2biAVEbX4jwDIGgfJZcGRI Nov 4 04:52:54.431122 sshd[837]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 4 04:52:54.434759 systemd-logind[781]: New session 5 of user core. Nov 4 04:52:54.442491 systemd[1]: Started Session 5 of User core. Nov 4 04:52:54.509513 sudo[840]: core : PWD=/home/core ; USER=root ; COMMAND=/sbin/setenforce 1 Nov 4 04:52:54.509731 sudo[840]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Nov 4 04:52:54.523884 sudo[840]: pam_unix(sudo:session): session closed for user root Nov 4 04:52:54.525434 sshd[837]: pam_unix(sshd:session): session closed for user core Nov 4 04:52:54.536620 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:59658). Nov 4 04:52:54.539800 dbus-daemon[766]: [system] Reloaded configuration Nov 4 04:52:54.542679 systemd[1]: sshd@4-10.0.0.3:22-10.0.0.1:59648.service: Deactivated successfully. Nov 4 04:52:54.543475 systemd[1]: session-5.scope: Deactivated successfully. Nov 4 04:52:54.544146 systemd-logind[781]: Session 5 logged out. Waiting for processes to exit. Nov 4 04:52:54.544888 systemd-logind[781]: Removed session 5. Nov 4 04:52:54.572107 sshd[843]: Accepted publickey for core from 10.0.0.1 port 59658 ssh2: RSA SHA256:hWjBFOhSMj+Kw+BAfyC/j2biAVEbX4jwDIGgfJZcGRI Nov 4 04:52:54.573221 sshd[843]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 4 04:52:54.575926 systemd-logind[781]: New session 6 of user core. Nov 4 04:52:54.581406 systemd[1]: Started Session 6 of User core. Nov 4 04:52:54.634346 sudo[848]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 4 04:52:54.634524 sudo[848]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Nov 4 04:52:54.637918 sudo[848]: pam_unix(sudo:session): session closed for user root Nov 4 04:52:54.644150 sudo[847]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/systemctl restart audit-rules Nov 4 04:52:54.644387 sudo[847]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Nov 4 04:52:54.658360 systemd[1]: Stopping Load Security Auditing Rules... Nov 4 04:52:54.658000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 4 04:52:54.659863 auditctl[851]: No rules Nov 4 04:52:54.660368 systemd[1]: audit-rules.service: Deactivated successfully. Nov 4 04:52:54.660677 systemd[1]: Stopped Load Security Auditing Rules. Nov 4 04:52:54.661566 kernel: kauditd_printk_skb: 45 callbacks suppressed Nov 4 04:52:54.661606 kernel: audit: type=1305 audit(1762231974.658:124): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 4 04:52:54.662685 systemd[1]: Starting Load Security Auditing Rules... Nov 4 04:52:54.659000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:54.672204 kernel: audit: type=1131 audit(1762231974.659:125): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:54.681556 augenrules[868]: No rules Nov 4 04:52:54.682479 systemd[1]: Finished Load Security Auditing Rules. Nov 4 04:52:54.681000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:54.683424 sudo[847]: pam_unix(sudo:session): session closed for user root Nov 4 04:52:54.685044 sshd[843]: pam_unix(sshd:session): session closed for user core Nov 4 04:52:54.687445 systemd[1]: sshd@5-10.0.0.3:22-10.0.0.1:59658.service: Deactivated successfully. Nov 4 04:52:54.688114 systemd[1]: session-6.scope: Deactivated successfully. Nov 4 04:52:54.688825 systemd-logind[781]: Session 6 logged out. Waiting for processes to exit. Nov 4 04:52:54.682000 audit[847]: USER_END pid=847 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 4 04:52:54.690355 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:59670). Nov 4 04:52:54.691544 systemd-logind[781]: Removed session 6. Nov 4 04:52:54.698509 kernel: audit: type=1130 audit(1762231974.681:126): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:54.698563 kernel: audit: type=1106 audit(1762231974.682:127): pid=847 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 4 04:52:54.698586 kernel: audit: type=1104 audit(1762231974.682:128): pid=847 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 4 04:52:54.682000 audit[847]: CRED_DISP pid=847 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 4 04:52:54.684000 audit[843]: USER_END pid=843 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:54.715374 kernel: audit: type=1106 audit(1762231974.684:129): pid=843 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:54.715447 kernel: audit: type=1104 audit(1762231974.684:130): pid=843 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:54.684000 audit[843]: CRED_DISP pid=843 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:54.686000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.3:22-10.0.0.1:59658 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:54.724412 sshd[874]: Accepted publickey for core from 10.0.0.1 port 59670 ssh2: RSA SHA256:hWjBFOhSMj+Kw+BAfyC/j2biAVEbX4jwDIGgfJZcGRI Nov 4 04:52:54.728942 sshd[874]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 4 04:52:54.729709 kernel: audit: type=1131 audit(1762231974.686:131): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.3:22-10.0.0.1:59658 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:54.729792 kernel: audit: type=1130 audit(1762231974.689:132): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.3:22-10.0.0.1:59670 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:54.689000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.3:22-10.0.0.1:59670 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:54.732689 systemd-logind[781]: New session 7 of user core. Nov 4 04:52:54.733205 systemd[1]: Started Session 7 of User core. Nov 4 04:52:54.723000 audit[874]: USER_ACCT pid=874 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:54.744209 kernel: audit: type=1101 audit(1762231974.723:133): pid=874 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:54.727000 audit[874]: CRED_ACQ pid=874 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:54.735000 audit[874]: USER_START pid=874 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:54.736000 audit[876]: CRED_ACQ pid=876 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:54.785604 sshd[874]: pam_unix(sshd:session): session closed for user core Nov 4 04:52:54.786000 audit[874]: USER_END pid=874 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:54.786000 audit[874]: CRED_DISP pid=874 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:54.792178 systemd[1]: sshd@6-10.0.0.3:22-10.0.0.1:59670.service: Deactivated successfully. Nov 4 04:52:54.791000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.3:22-10.0.0.1:59670 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:54.793330 systemd[1]: session-7.scope: Deactivated successfully. Nov 4 04:52:54.794333 systemd-logind[781]: Session 7 logged out. Waiting for processes to exit. Nov 4 04:52:54.796494 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:59676). Nov 4 04:52:54.795000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.3:22-10.0.0.1:59676 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:54.797736 systemd-logind[781]: Removed session 7. Nov 4 04:52:54.830000 audit[880]: USER_ACCT pid=880 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:54.832627 sshd[880]: Accepted publickey for core from 10.0.0.1 port 59676 ssh2: RSA SHA256:hWjBFOhSMj+Kw+BAfyC/j2biAVEbX4jwDIGgfJZcGRI Nov 4 04:52:54.832000 audit[880]: CRED_ACQ pid=880 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:54.834214 sshd[880]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 4 04:52:54.839880 systemd-logind[781]: New session 8 of user core. Nov 4 04:52:54.842437 systemd[1]: Started Session 8 of User core. Nov 4 04:52:54.845000 audit[880]: USER_START pid=880 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:54.846000 audit[882]: CRED_ACQ pid=882 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:54.894465 sshd[880]: pam_unix(sshd:session): session closed for user core Nov 4 04:52:54.894000 audit[880]: USER_END pid=880 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:54.894000 audit[880]: CRED_DISP pid=880 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 4 04:52:54.897326 systemd[1]: sshd@7-10.0.0.3:22-10.0.0.1:59676.service: Deactivated successfully. Nov 4 04:52:54.896000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.3:22-10.0.0.1:59676 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 4 04:52:54.898059 systemd[1]: session-8.scope: Deactivated successfully. Nov 4 04:52:54.898810 systemd-logind[781]: Session 8 logged out. Waiting for processes to exit. Nov 4 04:52:54.899537 systemd-logind[781]: Removed session 8.