Oct 31 01:26:17.722038 kernel: Linux version 5.10.107-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 9.3.0-r1 p3) 9.3.0, GNU ld (Gentoo 2.36.1 p5) 2.36.1) #1 SMP Tue Mar 22 19:39:53 -00 2022 Oct 31 01:26:17.722056 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Oct 31 01:26:17.722064 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Oct 31 01:26:17.722069 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Oct 31 01:26:17.722074 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Oct 31 01:26:17.722078 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Oct 31 01:26:17.722085 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. Oct 31 01:26:17.722091 kernel: BIOS-provided physical RAM map: Oct 31 01:26:17.722096 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Oct 31 01:26:17.722101 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Oct 31 01:26:17.722106 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Oct 31 01:26:17.722111 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdbfff] usable Oct 31 01:26:17.722116 kernel: BIOS-e820: [mem 0x000000009cfdc000-0x000000009cffffff] reserved Oct 31 01:26:17.722121 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Oct 31 01:26:17.722129 kernel: BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved Oct 31 01:26:17.722134 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Oct 31 01:26:17.722139 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Oct 31 01:26:17.722144 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved Oct 31 01:26:17.722149 kernel: NX (Execute Disable) protection: active Oct 31 01:26:17.722154 kernel: SMBIOS 2.8 present. Oct 31 01:26:17.722159 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 Oct 31 01:26:17.722165 kernel: Hypervisor detected: KVM Oct 31 01:26:17.722170 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Oct 31 01:26:17.722175 kernel: kvm-clock: cpu 0, msr 816ba001, primary cpu clock Oct 31 01:26:17.722180 kernel: kvm-clock: using sched offset of 2607289909 cycles Oct 31 01:26:17.722186 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Oct 31 01:26:17.722192 kernel: tsc: Detected 2794.748 MHz processor Oct 31 01:26:17.722198 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Oct 31 01:26:17.722204 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Oct 31 01:26:17.722209 kernel: last_pfn = 0x9cfdc max_arch_pfn = 0x400000000 Oct 31 01:26:17.722215 kernel: MTRR default type: write-back Oct 31 01:26:17.722220 kernel: MTRR fixed ranges enabled: Oct 31 01:26:17.722225 kernel: 00000-9FFFF write-back Oct 31 01:26:17.722230 kernel: A0000-BFFFF uncachable Oct 31 01:26:17.722236 kernel: C0000-FFFFF write-protect Oct 31 01:26:17.722242 kernel: MTRR variable ranges enabled: Oct 31 01:26:17.722248 kernel: 0 base 0000C0000000 mask FFFFC0000000 uncachable Oct 31 01:26:17.722253 kernel: 1 disabled Oct 31 01:26:17.722258 kernel: 2 disabled Oct 31 01:26:17.722263 kernel: 3 disabled Oct 31 01:26:17.722279 kernel: 4 disabled Oct 31 01:26:17.722284 kernel: 5 disabled Oct 31 01:26:17.722290 kernel: 6 disabled Oct 31 01:26:17.722295 kernel: 7 disabled Oct 31 01:26:17.722302 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Oct 31 01:26:17.722308 kernel: Using GB pages for direct mapping Oct 31 01:26:17.722314 kernel: ACPI: Early table checksum verification disabled Oct 31 01:26:17.722319 kernel: ACPI: RSDP 0x00000000000F59D0 000014 (v00 BOCHS ) Oct 31 01:26:17.722325 kernel: ACPI: RSDT 0x000000009CFE241A 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 01:26:17.722331 kernel: ACPI: FACP 0x000000009CFE21FA 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 01:26:17.722337 kernel: ACPI: DSDT 0x000000009CFE0040 0021BA (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 01:26:17.722342 kernel: ACPI: FACS 0x000000009CFE0000 000040 Oct 31 01:26:17.722348 kernel: ACPI: APIC 0x000000009CFE22EE 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 01:26:17.722355 kernel: ACPI: HPET 0x000000009CFE237E 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 01:26:17.722361 kernel: ACPI: MCFG 0x000000009CFE23B6 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 01:26:17.722366 kernel: ACPI: WAET 0x000000009CFE23F2 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 01:26:17.722372 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe21fa-0x9cfe22ed] Oct 31 01:26:17.722378 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe21f9] Oct 31 01:26:17.722384 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] Oct 31 01:26:17.722389 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe22ee-0x9cfe237d] Oct 31 01:26:17.722395 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe237e-0x9cfe23b5] Oct 31 01:26:17.722402 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cfe23b6-0x9cfe23f1] Oct 31 01:26:17.722407 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe23f2-0x9cfe2419] Oct 31 01:26:17.722413 kernel: ACPI: Local APIC address 0xfee00000 Oct 31 01:26:17.722419 kernel: No NUMA configuration found Oct 31 01:26:17.722424 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdbfff] Oct 31 01:26:17.722430 kernel: NODE_DATA(0) allocated [mem 0x9cfd6000-0x9cfdbfff] Oct 31 01:26:17.722435 kernel: Zone ranges: Oct 31 01:26:17.722441 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Oct 31 01:26:17.722447 kernel: DMA32 [mem 0x0000000001000000-0x000000009cfdbfff] Oct 31 01:26:17.722454 kernel: Normal empty Oct 31 01:26:17.722459 kernel: Movable zone start for each node Oct 31 01:26:17.722465 kernel: Early memory node ranges Oct 31 01:26:17.722470 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Oct 31 01:26:17.722476 kernel: node 0: [mem 0x0000000000100000-0x000000009cfdbfff] Oct 31 01:26:17.722482 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdbfff] Oct 31 01:26:17.722487 kernel: On node 0 totalpages: 642938 Oct 31 01:26:17.722493 kernel: DMA zone: 64 pages used for memmap Oct 31 01:26:17.722498 kernel: DMA zone: 21 pages reserved Oct 31 01:26:17.722504 kernel: DMA zone: 3998 pages, LIFO batch:0 Oct 31 01:26:17.722511 kernel: DMA32 zone: 9984 pages used for memmap Oct 31 01:26:17.722516 kernel: DMA32 zone: 638940 pages, LIFO batch:63 Oct 31 01:26:17.722522 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Oct 31 01:26:17.722527 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Oct 31 01:26:17.722533 kernel: On node 0, zone DMA32: 12324 pages in unavailable ranges Oct 31 01:26:17.722539 kernel: ACPI: PM-Timer IO Port: 0x608 Oct 31 01:26:17.722544 kernel: ACPI: Local APIC address 0xfee00000 Oct 31 01:26:17.722550 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Oct 31 01:26:17.722556 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Oct 31 01:26:17.722561 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Oct 31 01:26:17.722568 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Oct 31 01:26:17.722574 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Oct 31 01:26:17.722579 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Oct 31 01:26:17.722585 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Oct 31 01:26:17.722591 kernel: ACPI: IRQ0 used by override. Oct 31 01:26:17.722596 kernel: ACPI: IRQ5 used by override. Oct 31 01:26:17.722602 kernel: ACPI: IRQ9 used by override. Oct 31 01:26:17.722607 kernel: ACPI: IRQ10 used by override. Oct 31 01:26:17.722613 kernel: ACPI: IRQ11 used by override. Oct 31 01:26:17.722618 kernel: Using ACPI (MADT) for SMP configuration information Oct 31 01:26:17.722625 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Oct 31 01:26:17.722630 kernel: TSC deadline timer available Oct 31 01:26:17.722636 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Oct 31 01:26:17.722642 kernel: kvm-guest: KVM setup pv remote TLB flush Oct 31 01:26:17.722647 kernel: kvm-guest: setup PV sched yield Oct 31 01:26:17.722653 kernel: [mem 0xc0000000-0xfed1bfff] available for PCI devices Oct 31 01:26:17.722659 kernel: Booting paravirtualized kernel on KVM Oct 31 01:26:17.722665 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Oct 31 01:26:17.722670 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Oct 31 01:26:17.722676 kernel: percpu: Embedded 58 pages/cpu s199704 r8192 d29672 u524288 Oct 31 01:26:17.722684 kernel: pcpu-alloc: s199704 r8192 d29672 u524288 alloc=1*2097152 Oct 31 01:26:17.722689 kernel: pcpu-alloc: [0] 0 1 2 3 Oct 31 01:26:17.722695 kernel: kvm-guest: KVM setup async PF for cpu 0 Oct 31 01:26:17.722701 kernel: kvm-guest: stealtime: cpu 0, msr 9a41c580 Oct 31 01:26:17.722706 kernel: kvm-guest: PV spinlocks enabled Oct 31 01:26:17.722712 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Oct 31 01:26:17.722718 kernel: Built 1 zonelists, mobility grouping on. Total pages: 632869 Oct 31 01:26:17.722724 kernel: Policy zone: DMA32 Oct 31 01:26:17.722736 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Oct 31 01:26:17.722744 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 31 01:26:17.722750 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 31 01:26:17.722757 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 31 01:26:17.722763 kernel: Memory: 2449516K/2571752K available (10246K kernel code, 2239K rwdata, 11640K rodata, 42228K init, 1436K bss, 121976K reserved, 0K cma-reserved) Oct 31 01:26:17.722769 kernel: random: get_random_u64 called from __kmem_cache_create+0x26/0x400 with crng_init=0 Oct 31 01:26:17.722775 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 31 01:26:17.722783 kernel: ftrace: allocating 34378 entries in 135 pages Oct 31 01:26:17.722789 kernel: ftrace: allocated 135 pages with 4 groups Oct 31 01:26:17.722795 kernel: rcu: Hierarchical RCU implementation. Oct 31 01:26:17.722801 kernel: rcu: RCU event tracing is enabled. Oct 31 01:26:17.722807 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 31 01:26:17.722814 kernel: Rude variant of Tasks RCU enabled. Oct 31 01:26:17.722820 kernel: Tracing variant of Tasks RCU enabled. Oct 31 01:26:17.722826 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 31 01:26:17.722832 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 31 01:26:17.722838 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Oct 31 01:26:17.722846 kernel: Console: colour VGA+ 80x25 Oct 31 01:26:17.722852 kernel: printk: console [ttyS0] enabled Oct 31 01:26:17.722858 kernel: ACPI: Core revision 20200925 Oct 31 01:26:17.722864 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Oct 31 01:26:17.722870 kernel: APIC: Switch to symmetric I/O mode setup Oct 31 01:26:17.722876 kernel: x2apic enabled Oct 31 01:26:17.722882 kernel: Switched APIC routing to physical x2apic. Oct 31 01:26:17.722898 kernel: kvm-guest: setup PV IPIs Oct 31 01:26:17.722905 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Oct 31 01:26:17.722913 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Oct 31 01:26:17.722919 kernel: Calibrating delay loop (skipped) preset value.. 5589.49 BogoMIPS (lpj=2794748) Oct 31 01:26:17.722925 kernel: pid_max: default: 32768 minimum: 301 Oct 31 01:26:17.722931 kernel: LSM: Security Framework initializing Oct 31 01:26:17.722938 kernel: SELinux: Initializing. Oct 31 01:26:17.722944 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 31 01:26:17.722950 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 31 01:26:17.722956 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Oct 31 01:26:17.722963 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Oct 31 01:26:17.722970 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Oct 31 01:26:17.722976 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Oct 31 01:26:17.722982 kernel: Spectre V2 : Mitigation: Retpolines Oct 31 01:26:17.722988 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Oct 31 01:26:17.722995 kernel: Spectre V2 : Enabling Restricted Speculation for firmware calls Oct 31 01:26:17.723001 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Oct 31 01:26:17.723008 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Oct 31 01:26:17.723014 kernel: Freeing SMP alternatives memory: 28K Oct 31 01:26:17.723021 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Oct 31 01:26:17.723027 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Oct 31 01:26:17.723033 kernel: ... version: 0 Oct 31 01:26:17.723039 kernel: ... bit width: 48 Oct 31 01:26:17.723045 kernel: ... generic registers: 6 Oct 31 01:26:17.723051 kernel: ... value mask: 0000ffffffffffff Oct 31 01:26:17.723057 kernel: ... max period: 00007fffffffffff Oct 31 01:26:17.723065 kernel: ... fixed-purpose events: 0 Oct 31 01:26:17.723071 kernel: ... event mask: 000000000000003f Oct 31 01:26:17.723077 kernel: rcu: Hierarchical SRCU implementation. Oct 31 01:26:17.723083 kernel: smp: Bringing up secondary CPUs ... Oct 31 01:26:17.723089 kernel: x86: Booting SMP configuration: Oct 31 01:26:17.723095 kernel: .... node #0, CPUs: #1 Oct 31 01:26:17.723101 kernel: kvm-clock: cpu 1, msr 816ba041, secondary cpu clock Oct 31 01:26:17.723107 kernel: kvm-guest: KVM setup async PF for cpu 1 Oct 31 01:26:17.723113 kernel: kvm-guest: stealtime: cpu 1, msr 9a49c580 Oct 31 01:26:17.723119 kernel: #2 Oct 31 01:26:17.723127 kernel: kvm-clock: cpu 2, msr 816ba081, secondary cpu clock Oct 31 01:26:17.723133 kernel: kvm-guest: KVM setup async PF for cpu 2 Oct 31 01:26:17.723139 kernel: kvm-guest: stealtime: cpu 2, msr 9a51c580 Oct 31 01:26:17.723145 kernel: #3 Oct 31 01:26:17.723151 kernel: kvm-clock: cpu 3, msr 816ba0c1, secondary cpu clock Oct 31 01:26:17.723157 kernel: kvm-guest: KVM setup async PF for cpu 3 Oct 31 01:26:17.723163 kernel: kvm-guest: stealtime: cpu 3, msr 9a59c580 Oct 31 01:26:17.723169 kernel: smp: Brought up 1 node, 4 CPUs Oct 31 01:26:17.723175 kernel: smpboot: Max logical packages: 1 Oct 31 01:26:17.723182 kernel: smpboot: Total of 4 processors activated (22357.98 BogoMIPS) Oct 31 01:26:17.723188 kernel: devtmpfs: initialized Oct 31 01:26:17.723195 kernel: x86/mm: Memory block size: 128MB Oct 31 01:26:17.723201 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 31 01:26:17.723207 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 31 01:26:17.723213 kernel: pinctrl core: initialized pinctrl subsystem Oct 31 01:26:17.723219 kernel: NET: Registered protocol family 16 Oct 31 01:26:17.723225 kernel: audit: initializing netlink subsys (disabled) Oct 31 01:26:17.723232 kernel: audit: type=2000 audit(1761873977.590:1): state=initialized audit_enabled=0 res=1 Oct 31 01:26:17.723238 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 31 01:26:17.723245 kernel: thermal_sys: Registered thermal governor 'user_space' Oct 31 01:26:17.723251 kernel: cpuidle: using governor menu Oct 31 01:26:17.723257 kernel: ACPI: bus type PCI registered Oct 31 01:26:17.723264 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 31 01:26:17.723275 kernel: dca service started, version 1.12.1 Oct 31 01:26:17.723282 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) Oct 31 01:26:17.723288 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 Oct 31 01:26:17.723294 kernel: PCI: Using configuration type 1 for base access Oct 31 01:26:17.723300 kernel: Kprobes globally optimized Oct 31 01:26:17.723308 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Oct 31 01:26:17.723314 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Oct 31 01:26:17.723320 kernel: ACPI: Added _OSI(Module Device) Oct 31 01:26:17.723326 kernel: ACPI: Added _OSI(Processor Device) Oct 31 01:26:17.723332 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Oct 31 01:26:17.723338 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 31 01:26:17.723345 kernel: ACPI: Added _OSI(Linux-Dell-Video) Oct 31 01:26:17.723351 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Oct 31 01:26:17.723357 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Oct 31 01:26:17.723363 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 31 01:26:17.723370 kernel: ACPI: Interpreter enabled Oct 31 01:26:17.723376 kernel: ACPI: (supports S0 S3 S5) Oct 31 01:26:17.723382 kernel: ACPI: Using IOAPIC for interrupt routing Oct 31 01:26:17.723388 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Oct 31 01:26:17.723394 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Oct 31 01:26:17.723401 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 31 01:26:17.723495 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 31 01:26:17.723551 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Oct 31 01:26:17.723605 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Oct 31 01:26:17.723613 kernel: PCI host bridge to bus 0000:00 Oct 31 01:26:17.723672 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Oct 31 01:26:17.723721 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Oct 31 01:26:17.723766 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Oct 31 01:26:17.723812 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] Oct 31 01:26:17.723856 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Oct 31 01:26:17.723919 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x8ffffffff window] Oct 31 01:26:17.723966 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 31 01:26:17.724030 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 Oct 31 01:26:17.724090 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 Oct 31 01:26:17.724145 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] Oct 31 01:26:17.724201 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] Oct 31 01:26:17.724258 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] Oct 31 01:26:17.724330 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 Oct 31 01:26:17.724386 kernel: pci 0000:00:02.0: reg 0x10: [io 0xc0c0-0xc0df] Oct 31 01:26:17.724440 kernel: pci 0000:00:02.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] Oct 31 01:26:17.724498 kernel: pci 0000:00:02.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] Oct 31 01:26:17.724557 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 Oct 31 01:26:17.724612 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc07f] Oct 31 01:26:17.724671 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] Oct 31 01:26:17.724728 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] Oct 31 01:26:17.724787 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 Oct 31 01:26:17.724843 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc0e0-0xc0ff] Oct 31 01:26:17.724913 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] Oct 31 01:26:17.724971 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] Oct 31 01:26:17.725024 kernel: pci 0000:00:04.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] Oct 31 01:26:17.725086 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 Oct 31 01:26:17.725141 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Oct 31 01:26:17.725201 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 Oct 31 01:26:17.725259 kernel: pci 0000:00:1f.2: reg 0x20: [io 0xc100-0xc11f] Oct 31 01:26:17.725323 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xfebd4000-0xfebd4fff] Oct 31 01:26:17.725380 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 Oct 31 01:26:17.725433 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x0700-0x073f] Oct 31 01:26:17.725444 kernel: ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) Oct 31 01:26:17.725450 kernel: ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) Oct 31 01:26:17.725456 kernel: ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) Oct 31 01:26:17.725462 kernel: ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) Oct 31 01:26:17.725468 kernel: ACPI: PCI Interrupt Link [LNKE] (IRQs 5 *10 11) Oct 31 01:26:17.725474 kernel: ACPI: PCI Interrupt Link [LNKF] (IRQs 5 *10 11) Oct 31 01:26:17.725480 kernel: ACPI: PCI Interrupt Link [LNKG] (IRQs 5 10 *11) Oct 31 01:26:17.725486 kernel: ACPI: PCI Interrupt Link [LNKH] (IRQs 5 10 *11) Oct 31 01:26:17.725492 kernel: ACPI: PCI Interrupt Link [GSIA] (IRQs *16) Oct 31 01:26:17.725500 kernel: ACPI: PCI Interrupt Link [GSIB] (IRQs *17) Oct 31 01:26:17.725506 kernel: ACPI: PCI Interrupt Link [GSIC] (IRQs *18) Oct 31 01:26:17.725512 kernel: ACPI: PCI Interrupt Link [GSID] (IRQs *19) Oct 31 01:26:17.725518 kernel: ACPI: PCI Interrupt Link [GSIE] (IRQs *20) Oct 31 01:26:17.725524 kernel: ACPI: PCI Interrupt Link [GSIF] (IRQs *21) Oct 31 01:26:17.725530 kernel: ACPI: PCI Interrupt Link [GSIG] (IRQs *22) Oct 31 01:26:17.725536 kernel: ACPI: PCI Interrupt Link [GSIH] (IRQs *23) Oct 31 01:26:17.725542 kernel: iommu: Default domain type: Translated Oct 31 01:26:17.725593 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Oct 31 01:26:17.725648 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Oct 31 01:26:17.725702 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Oct 31 01:26:17.725710 kernel: vgaarb: loaded Oct 31 01:26:17.725717 kernel: PCI: Using ACPI for IRQ routing Oct 31 01:26:17.725723 kernel: PCI: pci_cache_line_size set to 64 bytes Oct 31 01:26:17.725729 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Oct 31 01:26:17.725736 kernel: e820: reserve RAM buffer [mem 0x9cfdc000-0x9fffffff] Oct 31 01:26:17.725742 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Oct 31 01:26:17.725748 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Oct 31 01:26:17.725755 kernel: clocksource: Switched to clocksource kvm-clock Oct 31 01:26:17.725763 kernel: VFS: Disk quotas dquot_6.6.0 Oct 31 01:26:17.725769 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 31 01:26:17.725775 kernel: pnp: PnP ACPI init Oct 31 01:26:17.725840 kernel: pnp 00:00: Plug and Play ACPI device, IDs PNP0303 (active) Oct 31 01:26:17.725905 kernel: pnp 00:01: Plug and Play ACPI device, IDs PNP0f13 (active) Oct 31 01:26:17.725958 kernel: pnp 00:02: Plug and Play ACPI device, IDs PNP0400 (active) Oct 31 01:26:17.726010 kernel: pnp 00:03: Plug and Play ACPI device, IDs PNP0501 (active) Oct 31 01:26:17.726064 kernel: pnp 00:04: Plug and Play ACPI device, IDs PNP0b00 (active) Oct 31 01:26:17.726116 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved Oct 31 01:26:17.726163 kernel: system 00:05: Plug and Play ACPI device, IDs PNP0c01 (active) Oct 31 01:26:17.726172 kernel: pnp: PnP ACPI: found 6 devices Oct 31 01:26:17.726178 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Oct 31 01:26:17.726185 kernel: NET: Registered protocol family 2 Oct 31 01:26:17.726193 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 31 01:26:17.726200 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 31 01:26:17.726206 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 31 01:26:17.726212 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Oct 31 01:26:17.726218 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 31 01:26:17.726224 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 31 01:26:17.726230 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 31 01:26:17.726236 kernel: NET: Registered protocol family 1 Oct 31 01:26:17.726243 kernel: NET: Registered protocol family 44 Oct 31 01:26:17.726304 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Oct 31 01:26:17.726351 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Oct 31 01:26:17.726396 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Oct 31 01:26:17.726441 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] Oct 31 01:26:17.726487 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Oct 31 01:26:17.726533 kernel: pci_bus 0000:00: resource 9 [mem 0x100000000-0x8ffffffff window] Oct 31 01:26:17.726588 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Oct 31 01:26:17.726596 kernel: PCI: CLS 0 bytes, default 64 Oct 31 01:26:17.726604 kernel: Initialise system trusted keyrings Oct 31 01:26:17.726611 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 31 01:26:17.726617 kernel: Key type asymmetric registered Oct 31 01:26:17.726623 kernel: Asymmetric key parser 'x509' registered Oct 31 01:26:17.726629 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251) Oct 31 01:26:17.726636 kernel: io scheduler mq-deadline registered Oct 31 01:26:17.726642 kernel: io scheduler kyber registered Oct 31 01:26:17.726648 kernel: io scheduler bfq registered Oct 31 01:26:17.726654 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Oct 31 01:26:17.726660 kernel: PCI Interrupt Link [GSIG] enabled at IRQ 22 Oct 31 01:26:17.726667 kernel: PCI Interrupt Link [GSIH] enabled at IRQ 23 Oct 31 01:26:17.726673 kernel: PCI Interrupt Link [GSIE] enabled at IRQ 20 Oct 31 01:26:17.726679 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 31 01:26:17.726685 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Oct 31 01:26:17.726691 kernel: random: fast init done Oct 31 01:26:17.726697 kernel: wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. Oct 31 01:26:17.726703 kernel: random: crng init done Oct 31 01:26:17.726709 kernel: wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. Oct 31 01:26:17.726716 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Oct 31 01:26:17.726723 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Oct 31 01:26:17.726729 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Oct 31 01:26:17.726778 kernel: rtc_cmos 00:04: RTC can wake from S4 Oct 31 01:26:17.726786 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Oct 31 01:26:17.726831 kernel: rtc_cmos 00:04: registered as rtc0 Oct 31 01:26:17.726884 kernel: rtc_cmos 00:04: setting system clock to 2025-10-31T01:26:17 UTC (1761873977) Oct 31 01:26:17.726947 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Oct 31 01:26:17.726955 kernel: NET: Registered protocol family 10 Oct 31 01:26:17.726961 kernel: Segment Routing with IPv6 Oct 31 01:26:17.726969 kernel: NET: Registered protocol family 17 Oct 31 01:26:17.726976 kernel: Key type dns_resolver registered Oct 31 01:26:17.726982 kernel: IPI shorthand broadcast: enabled Oct 31 01:26:17.726988 kernel: sched_clock: Marking stable (788397356, 186572772)->(1065189591, -90219463) Oct 31 01:26:17.726994 kernel: registered taskstats version 1 Oct 31 01:26:17.727000 kernel: Loading compiled-in X.509 certificates Oct 31 01:26:17.727007 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.10.107-flatcar: 5866c780451a04cc08b278527846e2b48fb1aa10' Oct 31 01:26:17.727013 kernel: Key type ._fscrypt registered Oct 31 01:26:17.727028 kernel: Key type .fscrypt registered Oct 31 01:26:17.727035 kernel: Key type fscrypt-provisioning registered Oct 31 01:26:17.727041 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 31 01:26:17.727048 kernel: ima: Allocated hash algorithm: sha1 Oct 31 01:26:17.727055 kernel: ima: No architecture policies found Oct 31 01:26:17.727062 kernel: Freeing unused kernel image (initmem) memory: 42228K Oct 31 01:26:17.727068 kernel: Write protecting the kernel read-only data: 24576k Oct 31 01:26:17.727074 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Oct 31 01:26:17.727081 kernel: Freeing unused kernel image (rodata/data gap) memory: 648K Oct 31 01:26:17.727087 kernel: Run /init as init process Oct 31 01:26:17.727093 kernel: with arguments: Oct 31 01:26:17.727099 kernel: /init Oct 31 01:26:17.727105 kernel: with environment: Oct 31 01:26:17.727111 kernel: HOME=/ Oct 31 01:26:17.727119 kernel: TERM=linux Oct 31 01:26:17.727125 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 31 01:26:17.727133 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 31 01:26:17.727142 systemd[1]: Detected virtualization kvm. Oct 31 01:26:17.727150 systemd[1]: Detected architecture x86-64. Oct 31 01:26:17.727156 systemd[1]: Running in initial RAM disk. Oct 31 01:26:17.727163 systemd[1]: No hostname configured, using default hostname. Oct 31 01:26:17.727169 systemd[1]: Hostname set to . Oct 31 01:26:17.727178 systemd[1]: Initializing machine ID from VM UUID. Oct 31 01:26:17.727185 systemd[1]: Queued start job for default target Initrd Default Target. Oct 31 01:26:17.727191 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Oct 31 01:26:17.727198 systemd[1]: Reached target Local Encrypted Volumes. Oct 31 01:26:17.727205 systemd[1]: Reached target Path Units. Oct 31 01:26:17.727211 systemd[1]: Reached target Slice Units. Oct 31 01:26:17.727218 systemd[1]: Reached target Swaps. Oct 31 01:26:17.727224 systemd[1]: Reached target Timer Units. Oct 31 01:26:17.727234 systemd[1]: Listening on Open-iSCSI iscsid Socket. Oct 31 01:26:17.727241 systemd[1]: Listening on Open-iSCSI iscsiuio Socket. Oct 31 01:26:17.727248 systemd[1]: Listening on Journal Audit Socket. Oct 31 01:26:17.727254 systemd[1]: Listening on Journal Socket (/dev/log). Oct 31 01:26:17.727261 systemd[1]: Listening on Journal Socket. Oct 31 01:26:17.727268 systemd[1]: Listening on Network Service Netlink Socket. Oct 31 01:26:17.727283 systemd[1]: Listening on udev Control Socket. Oct 31 01:26:17.727290 systemd[1]: Listening on udev Kernel Socket. Oct 31 01:26:17.727298 systemd[1]: Reached target Socket Units. Oct 31 01:26:17.727305 systemd[1]: Starting Create List of Static Device Nodes... Oct 31 01:26:17.727311 systemd[1]: Finished Network Cleanup. Oct 31 01:26:17.727321 systemd[1]: Started Hardware RNG Entropy Gatherer Daemon. Oct 31 01:26:17.727328 systemd[1]: Starting Journal Service... Oct 31 01:26:17.727338 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Oct 31 01:26:17.727345 systemd[1]: Starting Apply Kernel Variables... Oct 31 01:26:17.727355 systemd[1]: Starting Setup Virtual Console... Oct 31 01:26:17.727361 systemd[1]: Finished Create List of Static Device Nodes. Oct 31 01:26:17.727371 systemd-journald[192]: Journal started Oct 31 01:26:17.727404 systemd-journald[192]: Runtime Journal (/run/log/journal/7dfb559e7aa64554b0533d2b828b6480) is 6.0M, max 48.7M, 42.6M free. Oct 31 01:26:17.784000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:17.789915 kernel: audit: type=1130 audit(1761873977.784:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:17.789941 systemd[1]: Started Journal Service. Oct 31 01:26:17.791000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:17.791872 systemd[1]: Finished Apply Kernel Variables. Oct 31 01:26:17.804185 kernel: audit: type=1130 audit(1761873977.791:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:17.804202 kernel: audit: type=1130 audit(1761873977.797:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:17.797000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:17.804302 systemd[1]: Finished Setup Virtual Console. Oct 31 01:26:17.806000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:17.807422 systemd[1]: Starting dracut ask for additional cmdline parameters... Oct 31 01:26:17.813631 kernel: audit: type=1130 audit(1761873977.806:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:17.815620 systemd[1]: Starting Create Static Device Nodes in /dev... Oct 31 01:26:17.818700 systemd[1]: Finished Create Static Device Nodes in /dev. Oct 31 01:26:17.821000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:17.826920 kernel: audit: type=1130 audit(1761873977.821:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:17.834512 systemd[1]: Finished dracut ask for additional cmdline parameters. Oct 31 01:26:17.837000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:17.838450 systemd[1]: Starting dracut cmdline hook... Oct 31 01:26:17.845283 kernel: audit: type=1130 audit(1761873977.837:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:17.846213 dracut-cmdline[209]: dracut-dracut-053 Oct 31 01:26:17.848041 dracut-cmdline[209]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Oct 31 01:26:17.901915 kernel: SCSI subsystem initialized Oct 31 01:26:17.907921 kernel: Loading iSCSI transport class v2.0-870. Oct 31 01:26:17.915927 kernel: iscsi: registered transport (tcp) Oct 31 01:26:17.932455 kernel: iscsi: registered transport (qla4xxx) Oct 31 01:26:17.932478 kernel: QLogic iSCSI HBA Driver Oct 31 01:26:17.940101 systemd[1]: Finished dracut cmdline hook. Oct 31 01:26:17.941000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:17.943221 systemd[1]: Starting dracut pre-udev hook... Oct 31 01:26:17.949888 kernel: audit: type=1130 audit(1761873977.941:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:17.960412 kernel: device-mapper: uevent: version 1.0.3 Oct 31 01:26:17.960437 kernel: device-mapper: ioctl: 4.43.0-ioctl (2020-10-01) initialised: dm-devel@redhat.com Oct 31 01:26:17.998951 kernel: raid6: avx2x4 gen() 26150 MB/s Oct 31 01:26:18.016919 kernel: raid6: avx2x4 xor() 7139 MB/s Oct 31 01:26:18.034919 kernel: raid6: avx2x2 gen() 28086 MB/s Oct 31 01:26:18.052910 kernel: raid6: avx2x2 xor() 17849 MB/s Oct 31 01:26:18.070909 kernel: raid6: avx2x1 gen() 22431 MB/s Oct 31 01:26:18.088908 kernel: raid6: avx2x1 xor() 14789 MB/s Oct 31 01:26:18.106910 kernel: raid6: sse2x4 gen() 13751 MB/s Oct 31 01:26:18.124908 kernel: raid6: sse2x4 xor() 6769 MB/s Oct 31 01:26:18.142910 kernel: raid6: sse2x2 gen() 15039 MB/s Oct 31 01:26:18.160908 kernel: raid6: sse2x2 xor() 9317 MB/s Oct 31 01:26:18.178910 kernel: raid6: sse2x1 gen() 11819 MB/s Oct 31 01:26:18.197387 kernel: raid6: sse2x1 xor() 7614 MB/s Oct 31 01:26:18.197398 kernel: raid6: using algorithm avx2x2 gen() 28086 MB/s Oct 31 01:26:18.197406 kernel: raid6: .... xor() 17849 MB/s, rmw enabled Oct 31 01:26:18.198659 kernel: raid6: using avx2x2 recovery algorithm Oct 31 01:26:18.211908 kernel: xor: automatically using best checksumming function avx Oct 31 01:26:18.286918 kernel: Btrfs loaded, crc32c=crc32c-intel Oct 31 01:26:18.294419 systemd[1]: Finished dracut pre-udev hook. Oct 31 01:26:18.296000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:18.301000 audit: BPF prog-id=6 op=LOAD Oct 31 01:26:18.303645 kernel: audit: type=1130 audit(1761873978.296:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:18.303665 kernel: audit: type=1334 audit(1761873978.301:10): prog-id=6 op=LOAD Oct 31 01:26:18.303000 audit: BPF prog-id=7 op=LOAD Oct 31 01:26:18.303000 audit: BPF prog-id=8 op=LOAD Oct 31 01:26:18.304079 systemd[1]: Starting Rule-based Manager for Device Events and Files... Oct 31 01:26:18.316845 systemd-udevd[329]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Oct 31 01:26:18.319606 systemd[1]: Started Rule-based Manager for Device Events and Files. Oct 31 01:26:18.322000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:18.323588 systemd[1]: Starting dracut pre-trigger hook... Oct 31 01:26:18.325000 audit: BPF prog-id=9 op=LOAD Oct 31 01:26:18.326838 systemd[1]: Starting Network Configuration... Oct 31 01:26:18.333453 dracut-pre-trigger[343]: rd.md=0: removing MD RAID activation Oct 31 01:26:18.344054 systemd-networkd[344]: lo: Link UP Oct 31 01:26:18.345000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:18.344063 systemd-networkd[344]: lo: Gained carrier Oct 31 01:26:18.346000 audit: BPF prog-id=10 op=LOAD Oct 31 01:26:18.344264 systemd-networkd[344]: Enumeration completed Oct 31 01:26:18.344355 systemd[1]: Started Network Configuration. Oct 31 01:26:18.348187 systemd[1]: Starting Network Name Resolution... Oct 31 01:26:18.357439 systemd[1]: Finished dracut pre-trigger hook. Oct 31 01:26:18.359000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:18.360640 systemd[1]: Starting Coldplug All udev Devices... Oct 31 01:26:18.367669 systemd-udevd[329]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Oct 31 01:26:18.382060 systemd-resolved[365]: Positive Trust Anchors: Oct 31 01:26:18.382080 systemd-resolved[365]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 31 01:26:18.382000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:18.382108 systemd-resolved[365]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Oct 31 01:26:18.382312 systemd-resolved[365]: Defaulting to hostname 'linux'. Oct 31 01:26:18.382880 systemd[1]: Started Network Name Resolution. Oct 31 01:26:18.383542 systemd[1]: Reached target Network. Oct 31 01:26:18.402000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:18.404000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:18.387883 systemd[1]: Reached target Host and Network Name Lookups. Oct 31 01:26:18.398333 systemd[1]: Starting iSCSI UserSpace I/O driver... Oct 31 01:26:18.409000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:18.400587 systemd[1]: Finished Coldplug All udev Devices. Oct 31 01:26:18.414676 iscsid[386]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Oct 31 01:26:18.414676 iscsid[386]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log Oct 31 01:26:18.414676 iscsid[386]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Oct 31 01:26:18.414676 iscsid[386]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Oct 31 01:26:18.414676 iscsid[386]: If using hardware iscsi like qla4xxx this message can be ignored. Oct 31 01:26:18.414676 iscsid[386]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Oct 31 01:26:18.414676 iscsid[386]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Oct 31 01:26:18.443947 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Oct 31 01:26:18.444051 kernel: vda: detected capacity change from 0 to 4756340736 Oct 31 01:26:18.444061 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 31 01:26:18.444070 kernel: cryptd: max_cpu_qlen set to 1000 Oct 31 01:26:18.403061 systemd[1]: Started iSCSI UserSpace I/O driver. Oct 31 01:26:18.447624 kernel: libata version 3.00 loaded. Oct 31 01:26:18.406137 systemd[1]: Starting Open-iSCSI... Oct 31 01:26:18.409598 systemd[1]: Started Open-iSCSI. Oct 31 01:26:18.411410 systemd[1]: Starting dracut initqueue hook... Oct 31 01:26:18.453097 kernel: ahci 0000:00:1f.2: version 3.0 Oct 31 01:26:18.453199 kernel: PCI Interrupt Link [GSIA] enabled at IRQ 16 Oct 31 01:26:18.457480 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode Oct 31 01:26:18.457605 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Oct 31 01:26:18.457673 kernel: AVX2 version of gcm_enc/dec engaged. Oct 31 01:26:18.460077 kernel: AES CTR mode by8 optimization enabled Oct 31 01:26:18.465931 kernel: scsi host0: ahci Oct 31 01:26:18.466094 kernel: scsi host1: ahci Oct 31 01:26:18.468907 kernel: scsi host2: ahci Oct 31 01:26:18.469004 kernel: scsi host3: ahci Oct 31 01:26:18.471127 kernel: scsi host4: ahci Oct 31 01:26:18.471225 kernel: scsi host5: ahci Oct 31 01:26:18.474909 kernel: ata1: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4100 irq 34 Oct 31 01:26:18.474929 kernel: ata2: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4180 irq 34 Oct 31 01:26:18.476605 systemd-udevd[397]: Using default interface naming scheme 'v249'. Oct 31 01:26:18.486339 kernel: ata3: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4200 irq 34 Oct 31 01:26:18.486358 kernel: ata4: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4280 irq 34 Oct 31 01:26:18.486368 kernel: ata5: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4300 irq 34 Oct 31 01:26:18.486382 kernel: ata6: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4380 irq 34 Oct 31 01:26:18.483163 systemd-networkd[344]: eth0: Link UP Oct 31 01:26:18.556847 kernel: BTRFS: device label OEM devid 1 transid 10 /dev/vda6 scanned by systemd-udevd (391) Oct 31 01:26:18.495183 systemd[1]: Found device /dev/disk/by-label/EFI-SYSTEM. Oct 31 01:26:18.563292 systemd[1]: Found device /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Oct 31 01:26:18.566972 systemd[1]: Found device /dev/disk/by-partlabel/USR-A. Oct 31 01:26:18.573871 systemd[1]: Found device /dev/disk/by-label/ROOT. Oct 31 01:26:18.578716 systemd[1]: Found device /dev/disk/by-label/OEM. Oct 31 01:26:18.581441 systemd[1]: Reached target Initrd Root Device. Oct 31 01:26:18.584625 systemd[1]: Starting Generate new UUID for disk GPT if necessary... Oct 31 01:26:18.592914 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 31 01:26:18.789926 kernel: ata6: SATA link down (SStatus 0 SControl 300) Oct 31 01:26:18.789962 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) Oct 31 01:26:18.789971 kernel: ata2: SATA link down (SStatus 0 SControl 300) Oct 31 01:26:18.789985 kernel: ata5: SATA link down (SStatus 0 SControl 300) Oct 31 01:26:18.792918 kernel: ata1: SATA link down (SStatus 0 SControl 300) Oct 31 01:26:18.792938 kernel: ata4: SATA link down (SStatus 0 SControl 300) Oct 31 01:26:18.796459 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Oct 31 01:26:18.796535 kernel: ata3.00: applying bridge limits Oct 31 01:26:18.796608 kernel: ata3.00: configured for UDMA/100 Oct 31 01:26:18.801037 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Oct 31 01:26:18.828116 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Oct 31 01:26:18.828222 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Oct 31 01:26:18.866926 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Oct 31 01:26:19.247039 systemd[1]: Finished dracut initqueue hook. Oct 31 01:26:19.247000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:19.248446 systemd[1]: Reached target Preparation for Remote File Systems. Oct 31 01:26:19.251097 systemd[1]: Reached target Remote Encrypted Volumes. Oct 31 01:26:19.253884 systemd[1]: Reached target Remote File Systems. Oct 31 01:26:19.257026 systemd[1]: Starting dracut pre-mount hook... Oct 31 01:26:19.263677 systemd[1]: Finished dracut pre-mount hook. Oct 31 01:26:19.262000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:19.468562 systemd-networkd[344]: eth0: Gained carrier Oct 31 01:26:19.470345 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready Oct 31 01:26:19.473942 systemd-networkd[344]: eth0: DHCPv4 address 10.0.0.8/16 via 10.0.0.1 Oct 31 01:26:19.701811 disk-uuid[471]: The operation has completed successfully. Oct 31 01:26:19.704163 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 31 01:26:19.720515 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 31 01:26:19.720616 systemd[1]: Finished Generate new UUID for disk GPT if necessary. Oct 31 01:26:19.721000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:19.721000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:19.724818 systemd[1]: Starting Ignition (setup)... Oct 31 01:26:19.734371 kernel: BTRFS info (device vda6): disk space caching is enabled Oct 31 01:26:19.734410 kernel: BTRFS info (device vda6): has skinny extents Oct 31 01:26:19.740019 systemd[1]: mnt-oem.mount: Deactivated successfully. Oct 31 01:26:19.790252 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 31 01:26:19.790357 systemd[1]: Finished Ignition (setup). Oct 31 01:26:19.790000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:19.790000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:19.792419 systemd[1]: Starting Ignition (disks)... Oct 31 01:26:19.794966 ignition[516]: Ignition v0.36.1-15-gde4e6cc9 Oct 31 01:26:19.794972 ignition[516]: Stage: disks Oct 31 01:26:19.794980 ignition[516]: reading system config file "/usr/lib/ignition/base.ign" Oct 31 01:26:19.794988 ignition[516]: no config at "/usr/lib/ignition/base.ign" Oct 31 01:26:19.795020 ignition[516]: parsed url from cmdline: "" Oct 31 01:26:19.795023 ignition[516]: no config URL provided Oct 31 01:26:19.795026 ignition[516]: reading system config file "/usr/lib/ignition/user.ign" Oct 31 01:26:19.795032 ignition[516]: no config at "/usr/lib/ignition/user.ign" Oct 31 01:26:19.795045 ignition[516]: op(1): [started] loading QEMU firmware config module Oct 31 01:26:19.795050 ignition[516]: op(1): executing: "modprobe" "qemu_fw_cfg" Oct 31 01:26:19.797183 ignition[516]: op(1): [finished] loading QEMU firmware config module Oct 31 01:26:19.822640 ignition[516]: parsing config with SHA512: 77db5c397c1253342c81aefe22efa83234cc32d88e431b9b69980cef1c21636d12136840317a7235ab9741a6ad26c750539aa83da5eb15b74a31ee73317cdf5a Oct 31 01:26:19.824301 ignition[516]: disks: disks passed Oct 31 01:26:19.824308 ignition[516]: Ignition finished successfully Oct 31 01:26:19.825000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:19.825000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:19.824748 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 31 01:26:19.824841 systemd[1]: Finished Ignition (disks). Oct 31 01:26:19.826558 systemd[1]: Reached target Preparation for Local File Systems. Oct 31 01:26:19.829744 systemd[1]: Starting File System Check on /dev/disk/by-label/ROOT... Oct 31 01:26:19.833141 systemd[1]: Starting Verity Setup for /dev/mapper/usr... Oct 31 01:26:19.838335 systemd-fsck[526]: ROOT: clean, 556/553792 files, 37783/553472 blocks Oct 31 01:26:19.843012 systemd[1]: Finished File System Check on /dev/disk/by-label/ROOT. Oct 31 01:26:19.842000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:19.843743 systemd[1]: Mounting /sysroot... Oct 31 01:26:19.858938 kernel: device-mapper: verity: sha256 using implementation "sha256-generic" Oct 31 01:26:19.880491 systemd[1]: Found device /dev/mapper/usr. Oct 31 01:26:19.884007 systemd[1]: Starting File System Check on /dev/mapper/usr... Oct 31 01:26:19.887366 systemd[1]: Finished Verity Setup for /dev/mapper/usr. Oct 31 01:26:19.890000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:19.898174 systemd-fsck[546]: fsck.ext4: Operation not permitted while trying to open /dev/mapper/usr Oct 31 01:26:19.898174 systemd-fsck[546]: You must have r/w access to the filesystem or be root Oct 31 01:26:19.902381 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null) Oct 31 01:26:19.902399 kernel: ext4 filesystem being mounted at /sysroot supports timestamps until 2038 (0x7fffffff) Oct 31 01:26:19.898555 systemd-fsck[541]: fsck failed with exit status 8. Oct 31 01:26:19.898559 systemd-fsck[541]: Ignoring error. Oct 31 01:26:19.899432 systemd[1]: Mounted /sysroot. Oct 31 01:26:19.909499 systemd[1]: Finished File System Check on /dev/mapper/usr. Oct 31 01:26:19.910000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:19.912723 systemd[1]: Reached target Initrd Root File System. Oct 31 01:26:19.916039 systemd[1]: Mounting /sysusr/usr... Oct 31 01:26:19.926912 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: (null) Oct 31 01:26:19.927332 systemd[1]: Mounted /sysusr/usr. Oct 31 01:26:19.929489 systemd[1]: Reached target Local File Systems. Oct 31 01:26:19.932111 systemd[1]: Reached target System Initialization. Oct 31 01:26:19.934807 systemd[1]: Reached target Basic System. Oct 31 01:26:19.937840 systemd[1]: Mounting /sysroot/usr... Oct 31 01:26:19.940455 systemd[1]: Mounted /sysroot/usr. Oct 31 01:26:19.943184 systemd[1]: Starting Root filesystem setup... Oct 31 01:26:19.968539 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 31 01:26:19.968653 systemd[1]: Finished Root filesystem setup. Oct 31 01:26:19.969000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:19.969000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:19.972454 systemd[1]: Starting Ignition (files)... Oct 31 01:26:19.972979 systemd[1]: Starting /sysroot/boot... Oct 31 01:26:19.980169 ignition[559]: Ignition v0.36.1-15-gde4e6cc9 Oct 31 01:26:19.980184 ignition[559]: Stage: files Oct 31 01:26:19.980192 ignition[559]: reading system config file "/usr/lib/ignition/base.ign" Oct 31 01:26:19.980202 ignition[559]: no config at "/usr/lib/ignition/base.ign" Oct 31 01:26:19.985664 ignition[559]: files: compiled without relabeling support, skipping Oct 31 01:26:19.989259 systemd[1]: Finished /sysroot/boot. Oct 31 01:26:19.989000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:20.010198 ignition[559]: files: createUsers: op(1): [started] creating or modifying user "core" Oct 31 01:26:20.010218 ignition[559]: files: createUsers: op(1): executing: "/usr/sbin/usermod" "--root" "/sysroot" "core" Oct 31 01:26:20.012276 ignition[559]: files: createUsers: op(1): [finished] creating or modifying user "core" Oct 31 01:26:20.012289 ignition[559]: files: createUsers: op(2): [started] adding ssh keys to user "core" Oct 31 01:26:20.016744 ignition[559]: files: createUsers: op(2): [finished] adding ssh keys to user "core" Oct 31 01:26:20.016763 ignition[559]: files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/etc/flatcar/update.conf" Oct 31 01:26:20.021216 ignition[559]: files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/etc/flatcar/update.conf" Oct 31 01:26:20.021229 ignition[559]: files: op(4): [started] processing unit "coreos-metadata.service" Oct 31 01:26:20.021248 ignition[559]: files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "etc/systemd/system/coreos-metadata.service" Oct 31 01:26:20.028386 ignition[559]: files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "etc/systemd/system/coreos-metadata.service" Oct 31 01:26:20.028397 ignition[559]: files: op(4): [finished] processing unit "coreos-metadata.service" Oct 31 01:26:20.028400 ignition[559]: files: files passed Oct 31 01:26:20.032000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:20.032000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:20.031325 systemd[1]: ignition-files.service: Deactivated successfully. Oct 31 01:26:20.028403 ignition[559]: Ignition finished successfully Oct 31 01:26:20.031406 systemd[1]: Finished Ignition (files). Oct 31 01:26:20.033072 systemd[1]: Condition check resulted in Populate torcx store to satisfy profile being skipped. Oct 31 01:26:20.033576 systemd[1]: Starting Ignition (record completion)... Oct 31 01:26:20.036635 systemd[1]: Starting Reload Configuration from the Real Root... Oct 31 01:26:20.040942 systemd[1]: Reloading. Oct 31 01:26:20.050000 audit: BPF prog-id=6 op=UNLOAD Oct 31 01:26:20.057000 audit: BPF prog-id=9 op=UNLOAD Oct 31 01:26:20.058000 audit: BPF prog-id=10 op=UNLOAD Oct 31 01:26:20.058000 audit: BPF prog-id=3 op=UNLOAD Oct 31 01:26:20.136000 audit: BPF prog-id=11 op=LOAD Oct 31 01:26:20.136000 audit: BPF prog-id=12 op=LOAD Oct 31 01:26:20.137000 audit: BPF prog-id=13 op=LOAD Oct 31 01:26:20.137000 audit: BPF prog-id=7 op=UNLOAD Oct 31 01:26:20.137000 audit: BPF prog-id=8 op=UNLOAD Oct 31 01:26:20.137000 audit: BPF prog-id=14 op=LOAD Oct 31 01:26:20.138000 audit: BPF prog-id=15 op=LOAD Oct 31 01:26:20.138000 audit: BPF prog-id=16 op=LOAD Oct 31 01:26:20.138000 audit: BPF prog-id=17 op=LOAD Oct 31 01:26:20.138000 audit: BPF prog-id=18 op=LOAD Oct 31 01:26:20.138000 audit: BPF prog-id=4 op=UNLOAD Oct 31 01:26:20.138000 audit: BPF prog-id=5 op=UNLOAD Oct 31 01:26:20.140408 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 31 01:26:20.140501 systemd[1]: Finished Ignition (record completion). Oct 31 01:26:20.142000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:20.142000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:20.156586 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 31 01:26:20.156672 systemd[1]: Finished Reload Configuration from the Real Root. Oct 31 01:26:20.157000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:20.157000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:20.158228 systemd[1]: Reached target Initrd File Systems. Oct 31 01:26:20.162347 systemd[1]: Reached target Initrd Default Target. Oct 31 01:26:20.164812 systemd[1]: Condition check resulted in dracut mount hook being skipped. Oct 31 01:26:20.165378 systemd[1]: Starting dracut pre-pivot and cleanup hook... Oct 31 01:26:20.173844 systemd[1]: Finished dracut pre-pivot and cleanup hook. Oct 31 01:26:20.175000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:20.177514 systemd[1]: Starting Cleaning Up and Shutting Down Daemons... Oct 31 01:26:20.184213 systemd[1]: Stopped target Host and Network Name Lookups. Oct 31 01:26:20.187256 systemd[1]: Stopped target Remote Encrypted Volumes. Oct 31 01:26:20.190167 systemd[1]: Stopped target Timer Units. Oct 31 01:26:20.192577 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 31 01:26:20.194147 systemd[1]: Stopped dracut pre-pivot and cleanup hook. Oct 31 01:26:20.196000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:20.197165 systemd[1]: Stopped target Initrd Default Target. Oct 31 01:26:20.199991 systemd[1]: Stopped target Basic System. Oct 31 01:26:20.202456 systemd[1]: Stopped target Initrd Root Device. Oct 31 01:26:20.205110 systemd[1]: Stopped target Path Units. Oct 31 01:26:20.207513 systemd[1]: Stopped target Remote File Systems. Oct 31 01:26:20.210216 systemd[1]: Stopped target Preparation for Remote File Systems. Oct 31 01:26:20.213470 systemd[1]: Stopped target Slice Units. Oct 31 01:26:20.215879 systemd[1]: Stopped target Socket Units. Oct 31 01:26:20.218336 systemd[1]: Stopped target System Initialization. Oct 31 01:26:20.221109 systemd[1]: Stopped target Local File Systems. Oct 31 01:26:20.223775 systemd[1]: Stopped target Preparation for Local File Systems. Oct 31 01:26:20.226986 systemd[1]: Stopped target Swaps. Oct 31 01:26:20.229195 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 31 01:26:20.230759 systemd[1]: Stopped dracut pre-mount hook. Oct 31 01:26:20.233000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:20.233324 systemd[1]: Stopped target Local Encrypted Volumes. Oct 31 01:26:20.236128 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 31 01:26:20.239943 systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch. Oct 31 01:26:20.243520 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 31 01:26:20.245065 systemd[1]: Stopped dracut initqueue hook. Oct 31 01:26:20.247000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:20.247676 systemd[1]: Stopping Open-iSCSI... Oct 31 01:26:20.249665 iscsid[386]: iscsid shutting down. Oct 31 01:26:20.251230 systemd[1]: Stopping /sysroot/boot... Oct 31 01:26:20.253336 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 31 01:26:20.254981 systemd[1]: Stopped Coldplug All udev Devices. Oct 31 01:26:20.257000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:20.257814 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 31 01:26:20.259479 systemd[1]: Stopped dracut pre-trigger hook. Oct 31 01:26:20.262000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:20.263133 systemd[1]: iscsid.service: Deactivated successfully. Oct 31 01:26:20.264534 systemd[1]: Stopped Open-iSCSI. Oct 31 01:26:20.266000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:20.267129 systemd[1]: iscsid.socket: Deactivated successfully. Oct 31 01:26:20.267194 systemd[1]: Closed Open-iSCSI iscsid Socket. Oct 31 01:26:20.271061 systemd[1]: Stopping iSCSI UserSpace I/O driver... Oct 31 01:26:20.273748 systemd[1]: iscsiuio.service: Deactivated successfully. Oct 31 01:26:20.275179 systemd[1]: Stopped iSCSI UserSpace I/O driver. Oct 31 01:26:20.277000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:20.277962 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 31 01:26:20.279509 systemd[1]: Finished Cleaning Up and Shutting Down Daemons. Oct 31 01:26:20.280000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:20.282000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:20.282727 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 31 01:26:20.284220 systemd[1]: Stopped /sysroot/boot. Oct 31 01:26:20.285000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:20.287057 systemd[1]: Stopped target Network. Oct 31 01:26:20.289334 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 31 01:26:20.290688 systemd[1]: Closed Open-iSCSI iscsiuio Socket. Oct 31 01:26:20.293359 systemd[1]: Stopping Network Name Resolution... Oct 31 01:26:20.297546 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 31 01:26:20.299105 systemd[1]: Stopped Network Name Resolution. Oct 31 01:26:20.300000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:20.301928 systemd[1]: Stopping Network Configuration... Oct 31 01:26:20.305000 audit: BPF prog-id=15 op=UNLOAD Oct 31 01:26:20.307010 systemd-networkd[344]: eth0: DHCP lease lost Oct 31 01:26:20.315972 systemd-networkd[344]: eth0: DHCPv6 lease lost Oct 31 01:26:20.317477 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 31 01:26:20.319029 systemd[1]: Stopped Network Configuration. Oct 31 01:26:20.321000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:20.321625 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 31 01:26:20.321657 systemd[1]: Closed Network Service Netlink Socket. Oct 31 01:26:20.326237 systemd[1]: Stopping Network Cleanup... Oct 31 01:26:20.328433 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 31 01:26:20.329000 audit: BPF prog-id=14 op=UNLOAD Oct 31 01:26:20.329000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:20.328483 systemd[1]: Stopped Apply Kernel Variables. Oct 31 01:26:20.331430 systemd[1]: Stopping Rule-based Manager for Device Events and Files... Oct 31 01:26:20.337327 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 31 01:26:20.338858 systemd[1]: Stopped Network Cleanup. Oct 31 01:26:20.340000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:20.341913 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 31 01:26:20.343450 systemd[1]: Stopped Rule-based Manager for Device Events and Files. Oct 31 01:26:20.346000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:20.346000 audit: BPF prog-id=11 op=UNLOAD Oct 31 01:26:20.346982 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 31 01:26:20.347018 systemd[1]: Closed udev Control Socket. Oct 31 01:26:20.350888 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 31 01:26:20.352479 systemd[1]: Closed udev Kernel Socket. Oct 31 01:26:20.354823 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 31 01:26:20.354861 systemd[1]: Stopped dracut pre-udev hook. Oct 31 01:26:20.358000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:20.358653 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 31 01:26:20.358683 systemd[1]: Stopped dracut cmdline hook. Oct 31 01:26:20.362000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:20.362433 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 31 01:26:20.362465 systemd[1]: Stopped dracut ask for additional cmdline parameters. Oct 31 01:26:20.366000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:20.367648 systemd[1]: Starting Cleanup udev Database... Oct 31 01:26:20.370072 systemd[1]: Stopping Hardware RNG Entropy Gatherer Daemon... Oct 31 01:26:20.371550 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 31 01:26:20.372993 systemd[1]: Stopped Create Static Device Nodes in /dev. Oct 31 01:26:20.377000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:20.377527 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 31 01:26:20.377558 systemd[1]: Stopped Create List of Static Device Nodes. Oct 31 01:26:20.381000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:20.381808 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 31 01:26:20.381841 systemd[1]: Stopped Setup Virtual Console. Oct 31 01:26:20.385000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:20.385935 systemd[1]: rngd.service: Deactivated successfully. Oct 31 01:26:20.387302 systemd[1]: Stopped Hardware RNG Entropy Gatherer Daemon. Oct 31 01:26:20.390000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=rngd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:20.390415 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 31 01:26:20.392121 systemd[1]: Finished Cleanup udev Database. Oct 31 01:26:20.393000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:20.393000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:20.394684 systemd[1]: Reached target Switch Root. Oct 31 01:26:20.397578 systemd[1]: Starting Switch Root... Oct 31 01:26:20.411459 systemd[1]: Switching root. Oct 31 01:26:20.413000 audit: BPF prog-id=16 op=UNLOAD Oct 31 01:26:20.432171 systemd-journald[192]: Journal stopped Oct 31 01:26:22.668352 systemd-journald[192]: Received SIGTERM from PID 1 (systemd). Oct 31 01:26:22.668423 kernel: SELinux: policy capability network_peer_controls=1 Oct 31 01:26:22.668435 kernel: SELinux: policy capability open_perms=1 Oct 31 01:26:22.668444 kernel: SELinux: policy capability extended_socket_class=1 Oct 31 01:26:22.668452 kernel: SELinux: policy capability always_check_network=0 Oct 31 01:26:22.668463 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 31 01:26:22.668472 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 31 01:26:22.668485 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 31 01:26:22.668494 systemd[1]: Successfully loaded SELinux policy in 37.954ms. Oct 31 01:26:22.668512 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 5.620ms. Oct 31 01:26:22.668522 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 31 01:26:22.668531 systemd[1]: Detected virtualization kvm. Oct 31 01:26:22.668540 systemd[1]: Detected architecture x86-64. Oct 31 01:26:22.668550 systemd[1]: Detected first boot. Oct 31 01:26:22.668559 systemd[1]: Initializing machine ID from VM UUID. Oct 31 01:26:22.668570 systemd[1]: Populated /etc with preset unit settings. Oct 31 01:26:22.668585 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 31 01:26:22.668596 systemd[1]: initrd-switch-root.service: Current command vanished from the unit file, execution of the command list won't be resumed. Oct 31 01:26:22.668610 kernel: kauditd_printk_skb: 84 callbacks suppressed Oct 31 01:26:22.668618 kernel: audit: type=1334 audit(1761873982.453:95): prog-id=21 op=LOAD Oct 31 01:26:22.668632 kernel: audit: type=1334 audit(1761873982.456:96): prog-id=22 op=LOAD Oct 31 01:26:22.668640 kernel: audit: type=1334 audit(1761873982.457:97): prog-id=23 op=LOAD Oct 31 01:26:22.668650 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 31 01:26:22.668658 kernel: audit: type=1334 audit(1761873982.457:98): prog-id=17 op=UNLOAD Oct 31 01:26:22.668667 systemd[1]: Stopped Switch Root. Oct 31 01:26:22.668676 kernel: audit: type=1334 audit(1761873982.457:99): prog-id=18 op=UNLOAD Oct 31 01:26:22.668685 kernel: audit: type=1131 audit(1761873982.458:100): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:22.668694 kernel: audit: type=1334 audit(1761873982.472:101): prog-id=21 op=UNLOAD Oct 31 01:26:22.668703 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 31 01:26:22.668714 kernel: audit: type=1130 audit(1761873982.472:102): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:22.668725 kernel: audit: type=1131 audit(1761873982.472:103): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:22.668734 systemd[1]: Created slice Slice /system/addon-config. Oct 31 01:26:22.668743 systemd[1]: Created slice Slice /system/addon-run. Oct 31 01:26:22.668751 systemd[1]: Created slice Slice /system/getty. Oct 31 01:26:22.668761 systemd[1]: Created slice Slice /system/modprobe. Oct 31 01:26:22.668770 systemd[1]: Created slice Slice /system/serial-getty. Oct 31 01:26:22.668779 systemd[1]: Created slice Slice /system/system-cloudinit. Oct 31 01:26:22.668787 systemd[1]: Created slice Slice /system/systemd-fsck. Oct 31 01:26:22.668797 systemd[1]: Created slice User and Session Slice. Oct 31 01:26:22.668807 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Oct 31 01:26:22.668817 systemd[1]: Started Forward Password Requests to Wall Directory Watch. Oct 31 01:26:22.668826 systemd[1]: Set up automount Boot partition Automount Point. Oct 31 01:26:22.668835 systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. Oct 31 01:26:22.668844 systemd[1]: Stopped target Switch Root. Oct 31 01:26:22.668853 systemd[1]: Stopped target Initrd File Systems. Oct 31 01:26:22.668863 systemd[1]: Stopped target Initrd Root File System. Oct 31 01:26:22.668872 systemd[1]: Reached target Remote Encrypted Volumes. Oct 31 01:26:22.668882 systemd[1]: Reached target Remote File Systems. Oct 31 01:26:22.668913 systemd[1]: Reached target Slice Units. Oct 31 01:26:22.668924 systemd[1]: Reached target Swaps. Oct 31 01:26:22.668933 systemd[1]: Reached target Verify torcx succeeded. Oct 31 01:26:22.668942 systemd[1]: Reached target Local Verity Protected Volumes. Oct 31 01:26:22.668951 systemd[1]: Listening on Process Core Dump Socket. Oct 31 01:26:22.668960 systemd[1]: Listening on initctl Compatibility Named Pipe. Oct 31 01:26:22.668969 systemd[1]: Listening on Network Service Netlink Socket. Oct 31 01:26:22.668978 systemd[1]: Listening on udev Control Socket. Oct 31 01:26:22.668987 systemd[1]: Listening on udev Kernel Socket. Oct 31 01:26:22.668997 systemd[1]: Mounting Huge Pages File System... Oct 31 01:26:22.669006 systemd[1]: Mounting POSIX Message Queue File System... Oct 31 01:26:22.669015 systemd[1]: Mounting External Media Directory... Oct 31 01:26:22.669024 systemd[1]: Condition check resulted in /proc/xen being skipped. Oct 31 01:26:22.669033 systemd[1]: Mounting Kernel Debug File System... Oct 31 01:26:22.669042 systemd[1]: Mounting Kernel Trace File System... Oct 31 01:26:22.669051 systemd[1]: Mounting Temporary Directory /tmp... Oct 31 01:26:22.669060 systemd[1]: Starting Create missing system files... Oct 31 01:26:22.669068 systemd[1]: Starting Create List of Static Device Nodes... Oct 31 01:26:22.669077 systemd[1]: Starting Load Kernel Module configfs... Oct 31 01:26:22.669087 systemd[1]: Starting Load Kernel Module drm... Oct 31 01:26:22.669096 systemd[1]: Starting Load Kernel Module fuse... Oct 31 01:26:22.669105 systemd[1]: Condition check resulted in Create /etc/nsswitch.conf being skipped. Oct 31 01:26:22.669115 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 31 01:26:22.669132 systemd[1]: Stopped File System Check on Root Device. Oct 31 01:26:22.669142 kernel: audit: type=1131 audit(1761873982.625:104): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:22.669151 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 31 01:26:22.669160 systemd[1]: Stopped systemd-fsck-usr.service. Oct 31 01:26:22.669170 systemd[1]: Stopped Journal Service. Oct 31 01:26:22.669179 kernel: fuse: init (API version 7.32) Oct 31 01:26:22.669187 systemd[1]: Starting Journal Service... Oct 31 01:26:22.669196 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Oct 31 01:26:22.669205 systemd[1]: Starting Remount Root and Kernel File Systems... Oct 31 01:26:22.669215 systemd[1]: Starting Apply Kernel Variables... Oct 31 01:26:22.669224 systemd[1]: Starting Coldplug All udev Devices... Oct 31 01:26:22.669233 systemd[1]: verity-setup.service: Deactivated successfully. Oct 31 01:26:22.669242 systemd[1]: Stopped verity-setup.service. Oct 31 01:26:22.669258 systemd-journald[777]: Journal started Oct 31 01:26:22.669294 systemd-journald[777]: Runtime Journal (/run/log/journal/7dfb559e7aa64554b0533d2b828b6480) is 6.0M, max 48.7M, 42.6M free. Oct 31 01:26:20.518000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 31 01:26:20.558000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 31 01:26:20.558000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 31 01:26:20.558000 audit: BPF prog-id=19 op=LOAD Oct 31 01:26:20.558000 audit: BPF prog-id=19 op=UNLOAD Oct 31 01:26:20.559000 audit: BPF prog-id=20 op=LOAD Oct 31 01:26:20.559000 audit: BPF prog-id=20 op=UNLOAD Oct 31 01:26:20.616000 audit[723]: AVC avc: denied { associate } for pid=723 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Oct 31 01:26:22.453000 audit: BPF prog-id=21 op=LOAD Oct 31 01:26:22.456000 audit: BPF prog-id=22 op=LOAD Oct 31 01:26:22.457000 audit: BPF prog-id=23 op=LOAD Oct 31 01:26:22.457000 audit: BPF prog-id=17 op=UNLOAD Oct 31 01:26:22.457000 audit: BPF prog-id=18 op=UNLOAD Oct 31 01:26:22.458000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:22.472000 audit: BPF prog-id=21 op=UNLOAD Oct 31 01:26:22.472000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:22.472000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:22.625000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:22.635000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:22.639000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:22.639000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:22.648000 audit: BPF prog-id=24 op=LOAD Oct 31 01:26:22.648000 audit: BPF prog-id=25 op=LOAD Oct 31 01:26:22.648000 audit: BPF prog-id=26 op=LOAD Oct 31 01:26:22.648000 audit: BPF prog-id=22 op=UNLOAD Oct 31 01:26:22.648000 audit: BPF prog-id=23 op=UNLOAD Oct 31 01:26:22.666000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Oct 31 01:26:20.614970 /usr/lib64/systemd/system-generators/torcx-generator[723]: time="2025-10-31T01:26:20Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3033.2.4 /usr/share/oem/torcx/store /var/lib/torcx/store/3033.2.4 /var/lib/torcx/store]" Oct 31 01:26:22.444047 systemd[1]: Queued start job for default target Multi-User System. Oct 31 01:26:20.615271 /usr/lib64/systemd/system-generators/torcx-generator[723]: time="2025-10-31T01:26:20Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 31 01:26:22.459141 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 31 01:26:20.615287 /usr/lib64/systemd/system-generators/torcx-generator[723]: time="2025-10-31T01:26:20Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 31 01:26:20.615408 /usr/lib64/systemd/system-generators/torcx-generator[723]: time="2025-10-31T01:26:20Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Oct 31 01:26:20.615418 /usr/lib64/systemd/system-generators/torcx-generator[723]: time="2025-10-31T01:26:20Z" level=debug msg="skipped missing lower profile" missing profile=oem Oct 31 01:26:20.615440 /usr/lib64/systemd/system-generators/torcx-generator[723]: time="2025-10-31T01:26:20Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Oct 31 01:26:20.615451 /usr/lib64/systemd/system-generators/torcx-generator[723]: time="2025-10-31T01:26:20Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Oct 31 01:26:20.615627 /usr/lib64/systemd/system-generators/torcx-generator[723]: time="2025-10-31T01:26:20Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Oct 31 01:26:20.615652 /usr/lib64/systemd/system-generators/torcx-generator[723]: time="2025-10-31T01:26:20Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 31 01:26:20.615667 /usr/lib64/systemd/system-generators/torcx-generator[723]: time="2025-10-31T01:26:20Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 31 01:26:22.669000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:20.616330 /usr/lib64/systemd/system-generators/torcx-generator[723]: time="2025-10-31T01:26:20Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Oct 31 01:26:20.616362 /usr/lib64/systemd/system-generators/torcx-generator[723]: time="2025-10-31T01:26:20Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Oct 31 01:26:20.616380 /usr/lib64/systemd/system-generators/torcx-generator[723]: time="2025-10-31T01:26:20Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3033.2.4: no such file or directory" path=/usr/share/oem/torcx/store/3033.2.4 Oct 31 01:26:20.616393 /usr/lib64/systemd/system-generators/torcx-generator[723]: time="2025-10-31T01:26:20Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Oct 31 01:26:20.616410 /usr/lib64/systemd/system-generators/torcx-generator[723]: time="2025-10-31T01:26:20Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3033.2.4: no such file or directory" path=/var/lib/torcx/store/3033.2.4 Oct 31 01:26:20.616422 /usr/lib64/systemd/system-generators/torcx-generator[723]: time="2025-10-31T01:26:20Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Oct 31 01:26:22.270109 /usr/lib64/systemd/system-generators/torcx-generator[723]: time="2025-10-31T01:26:22Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 31 01:26:22.270363 /usr/lib64/systemd/system-generators/torcx-generator[723]: time="2025-10-31T01:26:22Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 31 01:26:22.270452 /usr/lib64/systemd/system-generators/torcx-generator[723]: time="2025-10-31T01:26:22Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 31 01:26:22.270558 /usr/lib64/systemd/system-generators/torcx-generator[723]: time="2025-10-31T01:26:22Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 31 01:26:22.270603 /usr/lib64/systemd/system-generators/torcx-generator[723]: time="2025-10-31T01:26:22Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Oct 31 01:26:22.270652 /usr/lib64/systemd/system-generators/torcx-generator[723]: time="2025-10-31T01:26:22Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Oct 31 01:26:22.673912 systemd[1]: Condition check resulted in Set fake PV driver version for XenServer being skipped. Oct 31 01:26:22.675911 systemd[1]: Started Journal Service. Oct 31 01:26:22.675000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:22.677150 systemd[1]: Mounted Huge Pages File System. Oct 31 01:26:22.678540 systemd[1]: Mounted POSIX Message Queue File System. Oct 31 01:26:22.680037 systemd[1]: Mounted External Media Directory. Oct 31 01:26:22.681440 systemd[1]: Mounted Kernel Debug File System. Oct 31 01:26:22.682810 systemd[1]: Mounted Kernel Trace File System. Oct 31 01:26:22.684198 systemd[1]: Mounted Temporary Directory /tmp. Oct 31 01:26:22.685778 systemd[1]: Finished Create missing system files. Oct 31 01:26:22.686000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:22.687437 systemd[1]: Finished Create List of Static Device Nodes. Oct 31 01:26:22.688000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:22.689092 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 31 01:26:22.689261 systemd[1]: Finished Load Kernel Module configfs. Oct 31 01:26:22.689000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:22.689000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:22.690823 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 31 01:26:22.690993 systemd[1]: Finished Load Kernel Module drm. Oct 31 01:26:22.691000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:22.691000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:22.692468 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 31 01:26:22.692619 systemd[1]: Finished Load Kernel Module fuse. Oct 31 01:26:22.693000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:22.693000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:22.694228 systemd[1]: Finished Remount Root and Kernel File Systems. Oct 31 01:26:22.694000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:22.703246 systemd[1]: Finished Apply Kernel Variables. Oct 31 01:26:22.703000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:22.706335 systemd[1]: Mounting FUSE Control File System... Oct 31 01:26:22.708340 systemd[1]: Mounting Kernel Configuration File System... Oct 31 01:26:22.709681 systemd[1]: Condition check resulted in Remount Root File System being skipped. Oct 31 01:26:22.710816 systemd[1]: Starting Rebuild Hardware Database... Oct 31 01:26:22.712830 systemd[1]: Starting Flush Journal to Persistent Storage... Oct 31 01:26:22.714259 systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped. Oct 31 01:26:22.723641 systemd-journald[777]: Time spent on flushing to /var/log/journal/7dfb559e7aa64554b0533d2b828b6480 is 9.269ms for 978 entries. Oct 31 01:26:22.723641 systemd-journald[777]: System Journal (/var/log/journal/7dfb559e7aa64554b0533d2b828b6480) is 8.0M, max 203.0M, 195.0M free. Oct 31 01:26:22.728000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:22.737000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:22.715104 systemd[1]: Starting Load/Save Random Seed... Oct 31 01:26:22.717085 systemd[1]: Starting Create System Users... Oct 31 01:26:22.719296 systemd[1]: Mounted FUSE Control File System. Oct 31 01:26:22.720744 systemd[1]: Mounted Kernel Configuration File System. Oct 31 01:26:22.727769 systemd[1]: Finished Coldplug All udev Devices. Oct 31 01:26:22.734647 systemd[1]: Starting Wait for udev To Complete Device Initialization... Oct 31 01:26:22.736548 systemd[1]: Finished Load/Save Random Seed. Oct 31 01:26:22.738523 systemd[1]: Reached target First Boot Complete. Oct 31 01:26:22.742849 systemd-sysusers[789]: Creating group sgx with gid 999. Oct 31 01:26:22.743622 systemd-sysusers[789]: Creating group systemd-oom with gid 998. Oct 31 01:26:22.744156 systemd-sysusers[789]: Creating user systemd-oom (systemd Userspace OOM Killer) with uid 998 and gid 998. Oct 31 01:26:22.744793 systemd-sysusers[789]: Creating group systemd-timesync with gid 997. Oct 31 01:26:22.745330 systemd-sysusers[789]: Creating user systemd-timesync (systemd Time Synchronization) with uid 997 and gid 997. Oct 31 01:26:22.745963 systemd-sysusers[789]: Creating group systemd-coredump with gid 996. Oct 31 01:26:22.747100 systemd[1]: Finished Flush Journal to Persistent Storage. Oct 31 01:26:22.747000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:22.749080 systemd-sysusers[789]: Creating user systemd-coredump (systemd Core Dumper) with uid 996 and gid 996. Oct 31 01:26:22.760764 systemd[1]: Finished Create System Users. Oct 31 01:26:22.761000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:22.767613 systemd[1]: Starting Create Static Device Nodes in /dev... Oct 31 01:26:22.779943 systemd[1]: Finished Create Static Device Nodes in /dev. Oct 31 01:26:22.780000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:22.950353 systemd[1]: Finished Rebuild Hardware Database. Oct 31 01:26:22.951000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:22.961000 audit: BPF prog-id=27 op=LOAD Oct 31 01:26:22.961000 audit: BPF prog-id=28 op=LOAD Oct 31 01:26:22.961000 audit: BPF prog-id=29 op=LOAD Oct 31 01:26:22.961000 audit: BPF prog-id=12 op=UNLOAD Oct 31 01:26:22.961000 audit: BPF prog-id=13 op=UNLOAD Oct 31 01:26:22.963347 systemd[1]: Starting Rule-based Manager for Device Events and Files... Oct 31 01:26:22.988129 systemd[1]: Started Rule-based Manager for Device Events and Files. Oct 31 01:26:22.989000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:22.993000 audit: BPF prog-id=30 op=LOAD Oct 31 01:26:22.995019 systemd[1]: Starting Network Configuration... Oct 31 01:26:23.011980 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Oct 31 01:26:23.017930 kernel: ACPI: Power Button [PWRF] Oct 31 01:26:23.022717 systemd-udevd[809]: Using default interface naming scheme 'v249'. Oct 31 01:26:23.030720 systemd-networkd[805]: lo: Link UP Oct 31 01:26:23.030730 systemd-networkd[805]: lo: Gained carrier Oct 31 01:26:23.030960 systemd-networkd[805]: Enumeration completed Oct 31 01:26:23.031043 systemd[1]: Started Network Configuration. Oct 31 01:26:23.031879 systemd-networkd[805]: eth0: Link UP Oct 31 01:26:23.031000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:23.038923 systemd-networkd[805]: eth0: Gained carrier Oct 31 01:26:23.035000 audit[797]: AVC avc: denied { confidentiality } for pid=797 comm="systemd-udevd" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Oct 31 01:26:23.046998 systemd-networkd[805]: eth0: DHCPv4 address 10.0.0.8/16 via 10.0.0.1 Oct 31 01:26:23.071806 udevadm[791]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Oct 31 01:26:23.074934 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Oct 31 01:26:23.078930 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Oct 31 01:26:23.080918 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Oct 31 01:26:23.081052 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Oct 31 01:26:23.085910 kernel: mousedev: PS/2 mouse device common for all mice Oct 31 01:26:23.130911 kernel: kvm: Nested Virtualization enabled Oct 31 01:26:23.130953 kernel: SVM: kvm: Nested Paging enabled Oct 31 01:26:23.130967 kernel: SVM: Virtual VMLOAD VMSAVE supported Oct 31 01:26:23.130977 kernel: SVM: Virtual GIF supported Oct 31 01:26:23.134919 kernel: EDAC MC: Ver: 3.0.0 Oct 31 01:26:23.220732 systemd[1]: Finished Wait for udev To Complete Device Initialization. Oct 31 01:26:23.221000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:23.228833 systemd[1]: Starting Activation of LVM2 logical volumes... Oct 31 01:26:23.241784 lvm[826]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 31 01:26:23.265548 systemd[1]: Finished Activation of LVM2 logical volumes. Oct 31 01:26:23.266000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:23.267271 systemd[1]: Reached target Local Encrypted Volumes. Oct 31 01:26:23.275603 systemd[1]: Starting Activation of LVM2 logical volumes... Oct 31 01:26:23.278519 lvm[827]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 31 01:26:23.301508 systemd[1]: Finished Activation of LVM2 logical volumes. Oct 31 01:26:23.302000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:23.303212 systemd[1]: Reached target Preparation for Local File Systems. Oct 31 01:26:23.304975 systemd[1]: Condition check resulted in Virtual Machine and Container Storage (Compatibility) being skipped. Oct 31 01:26:23.305000 systemd[1]: Reached target Containers. Oct 31 01:26:23.317047 systemd[1]: Starting File System Check on /dev/disk/by-label/OEM... Oct 31 01:26:23.329559 systemd[1]: Finished File System Check on /dev/disk/by-label/OEM. Oct 31 01:26:23.330000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:23.337660 systemd[1]: Mounting /usr/share/oem... Oct 31 01:26:23.343981 kernel: BTRFS info (device vda6): disk space caching is enabled Oct 31 01:26:23.344010 kernel: BTRFS info (device vda6): has skinny extents Oct 31 01:26:23.346437 systemd[1]: Mounted /usr/share/oem. Oct 31 01:26:23.347673 systemd[1]: Reached target Local File Systems. Oct 31 01:26:23.354681 systemd[1]: Starting Rebuild Dynamic Linker Cache... Oct 31 01:26:23.356513 systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped. Oct 31 01:26:23.356550 systemd[1]: Condition check resulted in Store a System Token in an EFI Variable being skipped. Oct 31 01:26:23.357349 systemd[1]: Starting Commit a transient machine-id on disk... Oct 31 01:26:23.359591 systemd[1]: Starting Create Volatile Files and Directories... Oct 31 01:26:23.368626 systemd-tmpfiles[852]: /usr/lib64/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Oct 31 01:26:23.370083 systemd-tmpfiles[852]: /usr/lib64/tmpfiles.d/systemd.conf:33: Duplicate line for path "/var/lib/systemd", ignoring. Oct 31 01:26:23.381399 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Oct 31 01:26:23.381917 systemd[1]: Finished Commit a transient machine-id on disk. Oct 31 01:26:23.383000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:23.397176 systemd-tmpfiles[852]: Detected autofs mount point /boot during canonicalization of /boot. Oct 31 01:26:23.397187 systemd-tmpfiles[852]: Skipping /boot Oct 31 01:26:23.402125 systemd-tmpfiles[852]: Detected autofs mount point /boot during canonicalization of /boot. Oct 31 01:26:23.402137 systemd-tmpfiles[852]: Skipping /boot Oct 31 01:26:23.435262 systemd[1]: Finished Create Volatile Files and Directories. Oct 31 01:26:23.436000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:23.452878 systemd[1]: Starting Load Security Auditing Rules... Oct 31 01:26:23.455264 systemd[1]: Starting Clean up broken links in /etc/ssl/certs... Oct 31 01:26:23.457683 systemd[1]: Starting Rebuild Journal Catalog... Oct 31 01:26:23.459000 audit: BPF prog-id=31 op=LOAD Oct 31 01:26:23.460233 systemd[1]: Starting Network Name Resolution... Oct 31 01:26:23.461000 audit: BPF prog-id=32 op=LOAD Oct 31 01:26:23.463157 systemd[1]: Starting Network Time Synchronization... Oct 31 01:26:23.465594 systemd[1]: Starting Record System Boot/Shutdown in UTMP... Oct 31 01:26:23.467829 systemd[1]: Finished Clean up broken links in /etc/ssl/certs. Oct 31 01:26:23.469000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:23.470000 systemd[1]: Condition check resulted in Update CA bundle at /etc/ssl/certs/ca-certificates.crt being skipped. Oct 31 01:26:23.475000 audit[864]: SYSTEM_BOOT pid=864 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib64/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Oct 31 01:26:23.478193 systemd[1]: Finished Rebuild Journal Catalog. Oct 31 01:26:23.479000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:23.482056 systemd[1]: Finished Record System Boot/Shutdown in UTMP. Oct 31 01:26:23.483000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:23.497000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Oct 31 01:26:23.499229 augenrules[874]: No rules Oct 31 01:26:23.502692 systemd[1]: Finished Load Security Auditing Rules. Oct 31 01:26:23.515449 systemd[1]: Started Network Time Synchronization. Oct 31 01:26:23.517259 systemd[1]: Reached target System Time Set. Oct 31 01:26:24.580601 systemd-timesyncd[863]: Initial synchronization to time server 10.0.0.1:123 (10.0.0.1). Oct 31 01:26:24.587414 systemd-resolved[861]: Positive Trust Anchors: Oct 31 01:26:24.587431 systemd-resolved[861]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 31 01:26:24.587459 systemd-resolved[861]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Oct 31 01:26:24.588064 systemd-resolved[861]: Defaulting to hostname 'linux'. Oct 31 01:26:24.589484 systemd[1]: Started Network Name Resolution. Oct 31 01:26:24.590859 systemd[1]: Reached target Network. Oct 31 01:26:24.592005 systemd[1]: Reached target Host and Network Name Lookups. Oct 31 01:26:24.626626 systemd[1]: Finished Rebuild Dynamic Linker Cache. Oct 31 01:26:24.639476 systemd[1]: Starting Update is Completed... Oct 31 01:26:24.644929 systemd[1]: Finished Update is Completed. Oct 31 01:26:24.646212 systemd[1]: Reached target System Initialization. Oct 31 01:26:24.647678 systemd[1]: Started Watch for update engine configuration changes. Oct 31 01:26:24.649412 systemd[1]: Started Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 31 01:26:24.651285 systemd[1]: Started Daily Log Rotation. Oct 31 01:26:24.652548 systemd[1]: Started Weekly check for MD array's redundancy information.. Oct 31 01:26:24.654336 systemd[1]: Started Daily Cleanup of Temporary Directories. Oct 31 01:26:24.655908 systemd[1]: Condition check resulted in Update Engine Stub Timer being skipped. Oct 31 01:26:24.655938 systemd[1]: Reached target Path Units. Oct 31 01:26:24.657117 systemd[1]: Reached target Timer Units. Oct 31 01:26:24.658554 systemd[1]: Listening on D-Bus System Message Bus Socket. Oct 31 01:26:24.660803 systemd[1]: Starting Docker Socket for the API... Oct 31 01:26:24.664155 systemd[1]: Listening on OpenSSH Server Socket. Oct 31 01:26:24.665878 systemd[1]: Listening on Docker Socket for the API. Oct 31 01:26:24.667330 systemd[1]: Reached target Socket Units. Oct 31 01:26:24.668555 systemd[1]: Reached target Basic System. Oct 31 01:26:24.669810 systemd[1]: Condition check resulted in Configure Addon /usr/share/oem being skipped. Oct 31 01:26:24.669836 systemd[1]: Condition check resulted in Run Addon /usr/share/oem being skipped. Oct 31 01:26:24.670591 systemd[1]: Started D-Bus System Message Bus. Oct 31 01:26:24.674018 systemd[1]: Starting Extend Filesystems... Oct 31 01:26:24.675143 systemd[1]: Condition check resulted in Modifies /etc/environment for CoreOS being skipped. Oct 31 01:26:24.675959 systemd[1]: Starting Generate /run/flatcar/motd... Oct 31 01:26:24.678046 systemd[1]: Starting Install an ssh key from /proc/cmdline... Oct 31 01:26:24.680834 systemd[1]: Starting Generate sshd host keys... Oct 31 01:26:24.682262 systemd[1]: Condition check resulted in Load cloud-config from /usr/share/oem/cloud-config.yml being skipped. Oct 31 01:26:24.682295 systemd[1]: Reached target Load system-provided cloud configs. Oct 31 01:26:24.683234 extend-filesystems[884]: Found sr0 Oct 31 01:26:24.685060 extend-filesystems[884]: Found vda Oct 31 01:26:24.685060 extend-filesystems[884]: Found vda1 Oct 31 01:26:24.685060 extend-filesystems[884]: Found vda2 Oct 31 01:26:24.685060 extend-filesystems[884]: Found vda3 Oct 31 01:26:24.685060 extend-filesystems[884]: Found usr Oct 31 01:26:24.685060 extend-filesystems[884]: Found vda4 Oct 31 01:26:24.685060 extend-filesystems[884]: Found vda6 Oct 31 01:26:24.685060 extend-filesystems[884]: Found vda7 Oct 31 01:26:24.685060 extend-filesystems[884]: Found vda9 Oct 31 01:26:24.685060 extend-filesystems[884]: Checking size of /dev/vda9 Oct 31 01:26:24.698083 systemd[1]: Starting User Login Management... Oct 31 01:26:24.699720 systemd[1]: Condition check resulted in TCG Core Services Daemon being skipped. Oct 31 01:26:24.700086 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 31 01:26:24.701101 systemd[1]: Starting Update Engine... Oct 31 01:26:24.702375 systemd[1]: Condition check resulted in Load cloud-config from url defined in /proc/cmdline being skipped. Oct 31 01:26:24.702394 systemd[1]: Reached target Load user-provided cloud configs. Oct 31 01:26:24.704784 systemd[1]: motdgen.service: Deactivated successfully. Oct 31 01:26:24.704998 systemd[1]: Finished Generate /run/flatcar/motd. Oct 31 01:26:24.706906 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 31 01:26:24.707100 systemd[1]: Finished Install an ssh key from /proc/cmdline. Oct 31 01:26:24.715766 extend-filesystems[884]: Old size kept for /dev/vda9 Oct 31 01:26:24.716337 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 31 01:26:24.716539 systemd[1]: Finished Extend Filesystems. Oct 31 01:26:24.730450 systemd-logind[901]: Watching system buttons on /dev/input/event1 (Power Button) Oct 31 01:26:24.731269 systemd-logind[901]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Oct 31 01:26:24.731460 systemd-logind[901]: New seat seat0. Oct 31 01:26:24.732848 systemd[1]: Started User Login Management. Oct 31 01:26:24.754697 update_engine[902]: I1031 01:26:24.754297 902 main.cc:89] Flatcar Update Engine starting Oct 31 01:26:24.757287 systemd[1]: Started Update Engine. Oct 31 01:26:24.757421 update_engine[902]: I1031 01:26:24.757400 902 update_check_scheduler.cc:74] Next update check in 10m11s Oct 31 01:26:24.766805 systemd[1]: Started Cluster reboot manager. Oct 31 01:26:24.813319 locksmithd[907]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 31 01:26:25.376402 sshd_keygen[898]: ssh-keygen: generating new host keys: RSA DSA ECDSA ED25519 Oct 31 01:26:25.394928 systemd[1]: Finished Generate sshd host keys. Oct 31 01:26:25.403555 systemd[1]: Starting Generate /run/issue... Oct 31 01:26:25.408994 systemd[1]: issuegen.service: Deactivated successfully. Oct 31 01:26:25.409161 systemd[1]: Finished Generate /run/issue. Oct 31 01:26:25.411400 systemd[1]: Starting Permit User Sessions... Oct 31 01:26:25.416911 systemd[1]: Finished Permit User Sessions. Oct 31 01:26:25.419165 systemd[1]: Started Getty on tty1. Oct 31 01:26:25.421187 systemd[1]: Started Serial Getty on ttyS0. Oct 31 01:26:25.422616 systemd[1]: Reached target Login Prompts. Oct 31 01:26:25.423929 systemd[1]: Reached target Multi-User System. Oct 31 01:26:25.426505 systemd[1]: Starting Record Runlevel Change in UTMP... Oct 31 01:26:25.432084 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Oct 31 01:26:25.432251 systemd[1]: Finished Record Runlevel Change in UTMP. Oct 31 01:26:25.433789 systemd[1]: Startup finished in 847ms (kernel) + 2.906s (initrd) + 3.896s (userspace) = 7.650s. Oct 31 01:26:25.648812 systemd-networkd[805]: eth0: Gained IPv6LL Oct 31 01:26:31.038432 systemd[1]: Created slice Slice /system/sshd. Oct 31 01:26:31.039292 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:60878). Oct 31 01:26:31.074891 sshd[929]: Accepted publickey for core from 10.0.0.1 port 60878 ssh2: RSA SHA256:lcFjOxeO7bhoEaznkoMYnMMUzAyanzS/9NgpQje6q0Y Oct 31 01:26:31.076146 sshd[929]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 01:26:31.087046 systemd[1]: Created slice User Slice of UID 500. Oct 31 01:26:31.087877 systemd[1]: Starting User Runtime Directory /run/user/500... Oct 31 01:26:31.089123 systemd-logind[901]: New session 1 of user core. Oct 31 01:26:31.093743 systemd[1]: Finished User Runtime Directory /run/user/500. Oct 31 01:26:31.094645 systemd[1]: Starting User Manager for UID 500... Oct 31 01:26:31.096882 systemd[932]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 31 01:26:31.149720 systemd[932]: Queued start job for default target Main User Target. Oct 31 01:26:31.149836 systemd[932]: Reached target Paths. Oct 31 01:26:31.149851 systemd[932]: Reached target Sockets. Oct 31 01:26:31.149864 systemd[932]: Reached target Timers. Oct 31 01:26:31.149876 systemd[932]: Reached target Basic System. Oct 31 01:26:31.149915 systemd[932]: Reached target Main User Target. Oct 31 01:26:31.149924 systemd[932]: Startup finished in 48ms. Oct 31 01:26:31.149970 systemd[1]: Started User Manager for UID 500. Oct 31 01:26:31.154778 systemd[1]: Started Session 1 of User core. Oct 31 01:26:31.214021 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:60886). Oct 31 01:26:31.242848 sshd[941]: Accepted publickey for core from 10.0.0.1 port 60886 ssh2: RSA SHA256:lcFjOxeO7bhoEaznkoMYnMMUzAyanzS/9NgpQje6q0Y Oct 31 01:26:31.243646 sshd[941]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 01:26:31.246155 systemd-logind[901]: New session 2 of user core. Oct 31 01:26:31.250774 systemd[1]: Started Session 2 of User core. Oct 31 01:26:31.302558 sshd[941]: pam_unix(sshd:session): session closed for user core Oct 31 01:26:31.308110 systemd[1]: sshd@1-10.0.0.8:22-10.0.0.1:60886.service: Deactivated successfully. Oct 31 01:26:31.308703 systemd[1]: session-2.scope: Deactivated successfully. Oct 31 01:26:31.309210 systemd-logind[901]: Session 2 logged out. Waiting for processes to exit. Oct 31 01:26:31.310172 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:60892). Oct 31 01:26:31.310858 systemd-logind[901]: Removed session 2. Oct 31 01:26:31.339055 sshd[947]: Accepted publickey for core from 10.0.0.1 port 60892 ssh2: RSA SHA256:lcFjOxeO7bhoEaznkoMYnMMUzAyanzS/9NgpQje6q0Y Oct 31 01:26:31.339718 sshd[947]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 01:26:31.341967 systemd-logind[901]: New session 3 of user core. Oct 31 01:26:31.347789 systemd[1]: Started Session 3 of User core. Oct 31 01:26:31.395553 sshd[947]: pam_unix(sshd:session): session closed for user core Oct 31 01:26:31.404922 systemd[1]: sshd@2-10.0.0.8:22-10.0.0.1:60892.service: Deactivated successfully. Oct 31 01:26:31.405399 systemd[1]: session-3.scope: Deactivated successfully. Oct 31 01:26:31.405925 systemd-logind[901]: Session 3 logged out. Waiting for processes to exit. Oct 31 01:26:31.406799 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:60902). Oct 31 01:26:31.407309 systemd-logind[901]: Removed session 3. Oct 31 01:26:31.435086 sshd[953]: Accepted publickey for core from 10.0.0.1 port 60902 ssh2: RSA SHA256:lcFjOxeO7bhoEaznkoMYnMMUzAyanzS/9NgpQje6q0Y Oct 31 01:26:31.435876 sshd[953]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 01:26:31.438019 systemd-logind[901]: New session 4 of user core. Oct 31 01:26:31.442795 systemd[1]: Started Session 4 of User core. Oct 31 01:26:31.493688 sshd[953]: pam_unix(sshd:session): session closed for user core Oct 31 01:26:31.500085 systemd[1]: sshd@3-10.0.0.8:22-10.0.0.1:60902.service: Deactivated successfully. Oct 31 01:26:31.500569 systemd[1]: session-4.scope: Deactivated successfully. Oct 31 01:26:31.501084 systemd-logind[901]: Session 4 logged out. Waiting for processes to exit. Oct 31 01:26:31.501942 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:60904). Oct 31 01:26:31.502436 systemd-logind[901]: Removed session 4. Oct 31 01:26:31.530606 sshd[959]: Accepted publickey for core from 10.0.0.1 port 60904 ssh2: RSA SHA256:lcFjOxeO7bhoEaznkoMYnMMUzAyanzS/9NgpQje6q0Y Oct 31 01:26:31.531384 sshd[959]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 01:26:31.533825 systemd-logind[901]: New session 5 of user core. Oct 31 01:26:31.537815 systemd[1]: Started Session 5 of User core. Oct 31 01:26:31.593453 sudo[962]: core : PWD=/home/core ; USER=root ; COMMAND=/sbin/setenforce 1 Oct 31 01:26:31.593625 sudo[962]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 31 01:26:31.602125 sudo[962]: pam_unix(sudo:session): session closed for user root Oct 31 01:26:31.604222 sshd[959]: pam_unix(sshd:session): session closed for user core Oct 31 01:26:31.611764 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:60906). Oct 31 01:26:31.613994 dbus-daemon[883]: [system] Reloaded configuration Oct 31 01:26:31.616160 systemd[1]: sshd@4-10.0.0.8:22-10.0.0.1:60904.service: Deactivated successfully. Oct 31 01:26:31.616699 systemd[1]: session-5.scope: Deactivated successfully. Oct 31 01:26:31.617215 systemd-logind[901]: Session 5 logged out. Waiting for processes to exit. Oct 31 01:26:31.617827 systemd-logind[901]: Removed session 5. Oct 31 01:26:31.640820 sshd[965]: Accepted publickey for core from 10.0.0.1 port 60906 ssh2: RSA SHA256:lcFjOxeO7bhoEaznkoMYnMMUzAyanzS/9NgpQje6q0Y Oct 31 01:26:31.641554 sshd[965]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 01:26:31.643958 systemd-logind[901]: New session 6 of user core. Oct 31 01:26:31.650801 systemd[1]: Started Session 6 of User core. Oct 31 01:26:31.701819 sudo[970]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 31 01:26:31.701990 sudo[970]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 31 01:26:31.704429 sudo[970]: pam_unix(sudo:session): session closed for user root Oct 31 01:26:31.709745 sudo[969]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/systemctl restart audit-rules Oct 31 01:26:31.709988 sudo[969]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 31 01:26:31.725493 systemd[1]: Stopping Load Security Auditing Rules... Oct 31 01:26:31.725000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Oct 31 01:26:31.726279 auditctl[973]: No rules Oct 31 01:26:31.726777 systemd[1]: audit-rules.service: Deactivated successfully. Oct 31 01:26:31.727143 systemd[1]: Stopped Load Security Auditing Rules. Oct 31 01:26:31.727769 kernel: kauditd_printk_skb: 49 callbacks suppressed Oct 31 01:26:31.727809 kernel: audit: type=1305 audit(1761873991.725:154): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Oct 31 01:26:31.729088 systemd[1]: Starting Load Security Auditing Rules... Oct 31 01:26:31.725000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:31.737113 kernel: audit: type=1131 audit(1761873991.725:155): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:31.745156 augenrules[990]: No rules Oct 31 01:26:31.745595 systemd[1]: Finished Load Security Auditing Rules. Oct 31 01:26:31.745000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:31.746471 sudo[969]: pam_unix(sudo:session): session closed for user root Oct 31 01:26:31.745000 audit[969]: USER_END pid=969 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 01:26:31.751315 sshd[965]: pam_unix(sshd:session): session closed for user core Oct 31 01:26:31.753217 systemd[1]: sshd@5-10.0.0.8:22-10.0.0.1:60906.service: Deactivated successfully. Oct 31 01:26:31.753855 systemd[1]: session-6.scope: Deactivated successfully. Oct 31 01:26:31.754350 systemd-logind[901]: Session 6 logged out. Waiting for processes to exit. Oct 31 01:26:31.754942 systemd-logind[901]: Removed session 6. Oct 31 01:26:31.757115 kernel: audit: type=1130 audit(1761873991.745:156): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:31.757138 kernel: audit: type=1106 audit(1761873991.745:157): pid=969 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 01:26:31.757152 kernel: audit: type=1104 audit(1761873991.745:158): pid=969 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 01:26:31.745000 audit[969]: CRED_DISP pid=969 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 01:26:31.762489 kernel: audit: type=1106 audit(1761873991.751:159): pid=965 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:31.751000 audit[965]: USER_END pid=965 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:31.769504 kernel: audit: type=1104 audit(1761873991.751:160): pid=965 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:31.751000 audit[965]: CRED_DISP pid=965 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:31.775120 kernel: audit: type=1131 audit(1761873991.752:161): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.8:22-10.0.0.1:60906 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:31.752000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.8:22-10.0.0.1:60906 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:31.789620 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:60922). Oct 31 01:26:31.789000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.8:22-10.0.0.1:60922 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:31.795692 kernel: audit: type=1130 audit(1761873991.789:162): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.8:22-10.0.0.1:60922 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:31.817850 sshd[997]: Accepted publickey for core from 10.0.0.1 port 60922 ssh2: RSA SHA256:lcFjOxeO7bhoEaznkoMYnMMUzAyanzS/9NgpQje6q0Y Oct 31 01:26:31.817000 audit[997]: USER_ACCT pid=997 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:31.819089 sshd[997]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 01:26:31.821732 systemd-logind[901]: New session 7 of user core. Oct 31 01:26:31.818000 audit[997]: CRED_ACQ pid=997 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:31.825707 kernel: audit: type=1101 audit(1761873991.817:163): pid=997 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:31.831253 systemd[1]: Started Session 7 of User core. Oct 31 01:26:31.842000 audit[997]: USER_START pid=997 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:31.843000 audit[999]: CRED_ACQ pid=999 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:31.894000 audit[1000]: USER_ACCT pid=1000 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 01:26:31.894000 audit[1000]: CRED_REFR pid=1000 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 01:26:31.894916 sudo[1000]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/bash -c cat >/etc/coreos/update.conf.new </etc/coreos/update-payload-key.pub.pem </etc/coreos/update.conf.new </etc/coreos/update-payload-key.pub.pem < Oct 31 01:26:34.479558 update_engine[1254]: Oct 31 01:26:34.479558 update_engine[1254]: Oct 31 01:26:34.479558 update_engine[1254]: Oct 31 01:26:34.479558 update_engine[1254]: Oct 31 01:26:34.479558 update_engine[1254]: Oct 31 01:26:34.479558 update_engine[1254]: Oct 31 01:26:34.479558 update_engine[1254]: Oct 31 01:26:34.479558 update_engine[1254]: Oct 31 01:26:34.479558 update_engine[1254]: I1031 01:26:34.479552 1254 libcurl_http_fetcher.cc:48] Starting/Resuming transfer Oct 31 01:26:34.482412 update_engine[1254]: I1031 01:26:34.482384 1254 libcurl_http_fetcher.cc:152] Setting up curl options for HTTP Oct 31 01:26:34.482592 update_engine[1254]: I1031 01:26:34.482563 1254 libcurl_http_fetcher.cc:435] Setting up timeout source: 1 seconds. Oct 31 01:26:34.483678 update_engine[1254]: I1031 01:26:34.483644 1254 libcurl_http_fetcher.cc:248] HTTP response code: 200 Oct 31 01:26:34.483743 update_engine[1254]: I1031 01:26:34.483721 1254 libcurl_http_fetcher.cc:305] Transfer completed (200), 791 bytes downloaded Oct 31 01:26:34.483743 update_engine[1254]: I1031 01:26:34.483734 1254 omaha_request_action.cc:619] Omaha request response: Oct 31 01:26:34.483743 update_engine[1254]: Oct 31 01:26:34.483743 update_engine[1254]: Oct 31 01:26:34.483743 update_engine[1254]: Oct 31 01:26:34.483743 update_engine[1254]: Oct 31 01:26:34.483743 update_engine[1254]: Oct 31 01:26:34.483743 update_engine[1254]: Oct 31 01:26:34.483743 update_engine[1254]: Oct 31 01:26:34.483743 update_engine[1254]: Oct 31 01:26:34.483743 update_engine[1254]: Oct 31 01:26:34.483743 update_engine[1254]: Oct 31 01:26:34.483743 update_engine[1254]: Oct 31 01:26:34.483743 update_engine[1254]: Oct 31 01:26:34.483743 update_engine[1254]: Oct 31 01:26:34.483743 update_engine[1254]: Oct 31 01:26:34.483743 update_engine[1254]: Oct 31 01:26:34.483743 update_engine[1254]: Oct 31 01:26:34.483743 update_engine[1254]: Oct 31 01:26:34.483743 update_engine[1254]: Oct 31 01:26:34.483743 update_engine[1254]: Oct 31 01:26:34.483743 update_engine[1254]: Oct 31 01:26:34.488289 update_engine[1254]: I1031 01:26:34.488057 1254 omaha_request_action.cc:447] Omaha Response manifest version = Oct 31 01:26:34.488289 update_engine[1254]: I1031 01:26:34.488086 1254 omaha_request_action.cc:470] Found 1 url(s) Oct 31 01:26:34.488289 update_engine[1254]: I1031 01:26:34.488097 1254 omaha_request_action.cc:506] Processing first of 1 package(s) Oct 31 01:26:34.488289 update_engine[1254]: I1031 01:26:34.488101 1254 omaha_request_action.cc:513] Omaha Response package name = update.gz Oct 31 01:26:34.488289 update_engine[1254]: I1031 01:26:34.488103 1254 omaha_request_action.cc:529] Url0: http://10.0.0.7:34567/packages/update.gz Oct 31 01:26:34.488289 update_engine[1254]: I1031 01:26:34.488107 1254 omaha_request_action.cc:541] Payload size = 490967327 bytes Oct 31 01:26:34.488289 update_engine[1254]: I1031 01:26:34.488117 1254 omaha_request_action.cc:565] Found 1 action(s). Processing the postinstall action. Oct 31 01:26:34.488289 update_engine[1254]: I1031 01:26:34.488126 1254 payload_state.cc:51] Resetting all persisted state as this is a new response Oct 31 01:26:34.488289 update_engine[1254]: I1031 01:26:34.488130 1254 payload_state.cc:360] Current Response Signature = Oct 31 01:26:34.488289 update_engine[1254]: NumURLs = 1 Oct 31 01:26:34.488289 update_engine[1254]: Url0 = http://10.0.0.7:34567/packages/update.gz Oct 31 01:26:34.488289 update_engine[1254]: Payload Size = 490967327 Oct 31 01:26:34.488289 update_engine[1254]: Payload Sha256 Hash = E106vrcdoy6Oh0QFUFw2QoGLpmFFjMTzcjJbXES4Mpg= Oct 31 01:26:34.488289 update_engine[1254]: Is Delta Payload = 0 Oct 31 01:26:34.488289 update_engine[1254]: Max Failure Count Per Url = 10 Oct 31 01:26:34.488289 update_engine[1254]: Disable Payload Backoff = 1 Oct 31 01:26:34.488289 update_engine[1254]: I1031 01:26:34.488193 1254 payload_state.cc:381] Payload Attempt Number = 0 Oct 31 01:26:34.488289 update_engine[1254]: I1031 01:26:34.488219 1254 payload_state.cc:404] Current URL Index = 0 Oct 31 01:26:34.488289 update_engine[1254]: I1031 01:26:34.488240 1254 payload_state.cc:425] Current URL (Url0)'s Failure Count = 0 Oct 31 01:26:34.488289 update_engine[1254]: I1031 01:26:34.488263 1254 payload_state.cc:287] Resetting backoff expiry time as payload backoff is disabled Oct 31 01:26:34.488289 update_engine[1254]: I1031 01:26:34.488266 1254 payload_state.cc:452] Backoff Expiry Time = 01/01/70 00:00:00 UTC Oct 31 01:26:34.488289 update_engine[1254]: I1031 01:26:34.488292 1254 payload_state.cc:203] Payload backoff logic is disabled. Can proceed with the download Oct 31 01:26:34.488692 update_engine[1254]: I1031 01:26:34.488304 1254 action_processor.cc:82] ActionProcessor::ActionComplete: finished OmahaRequestAction, starting OmahaResponseHandlerAction Oct 31 01:26:34.488692 update_engine[1254]: I1031 01:26:34.488309 1254 omaha_response_handler_action.cc:43] Using Url0 as the download url this time Oct 31 01:26:34.488692 update_engine[1254]: I1031 01:26:34.488322 1254 prefs.cc:51] update-state-next-operation not present in /var/lib/update_engine/prefs Oct 31 01:26:34.488692 update_engine[1254]: E1031 01:26:34.488325 1254 payload_processor.cc:488] prefs->GetInt64(kPrefsUpdateStateNextOperation, &next_operation) && next_operation != kUpdateStateOperationInvalid && next_operation > 0 failed. Oct 31 01:26:34.488760 update_engine[1254]: I1031 01:26:34.488700 1254 omaha_response_handler_action.cc:85] Using this install plan: Oct 31 01:26:34.488760 update_engine[1254]: I1031 01:26:34.488708 1254 install_plan.cc:53] InstallPlan: , new_update, url: http://10.0.0.7:34567/packages/update.gz, payload size: 490967327, payload hash: E106vrcdoy6Oh0QFUFw2QoGLpmFFjMTzcjJbXES4Mpg=, partition_path: /dev/vda4, kernel_path: /boot/flatcar/vmlinuz-b, pcr_policy_path: /var/lib/update_engine/pcrs-b.zip, old_partition_path: /dev/vda3, old_kernel_path: /boot/flatcar/vmlinuz-a Oct 31 01:26:34.488797 update_engine[1254]: I1031 01:26:34.488780 1254 action_processor.cc:82] ActionProcessor::ActionComplete: finished OmahaResponseHandlerAction, starting FilesystemCopierAction Oct 31 01:26:34.491108 update_engine[1254]: I1031 01:26:34.491075 1254 filesystem_copier_action.cc:296] Filesystem size: 1073741824 Oct 31 01:26:34.505000 audit[1269]: USER_ACCT pid=1269 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:34.506116 sshd[1269]: Accepted publickey for core from 10.0.0.1 port 32852 ssh2: RSA SHA256:lcFjOxeO7bhoEaznkoMYnMMUzAyanzS/9NgpQje6q0Y Oct 31 01:26:34.506000 audit[1269]: CRED_ACQ pid=1269 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:34.507343 sshd[1269]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 01:26:34.511144 systemd-logind[901]: New session 25 of user core. Oct 31 01:26:34.516787 systemd[1]: Started Session 25 of User core. Oct 31 01:26:34.522000 audit[1269]: USER_START pid=1269 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:34.523000 audit[1282]: CRED_ACQ pid=1282 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:34.574965 sshd[1269]: pam_unix(sshd:session): session closed for user core Oct 31 01:26:34.575000 audit[1269]: USER_END pid=1269 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:34.575000 audit[1269]: CRED_DISP pid=1269 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:34.576000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@24-10.0.0.8:22-10.0.0.1:32852 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:34.577187 systemd[1]: sshd@24-10.0.0.8:22-10.0.0.1:32852.service: Deactivated successfully. Oct 31 01:26:34.577826 systemd[1]: session-25.scope: Deactivated successfully. Oct 31 01:26:34.578479 systemd-logind[901]: Session 25 logged out. Waiting for processes to exit. Oct 31 01:26:34.579168 systemd-logind[901]: Removed session 25. Oct 31 01:26:36.476180 update_engine[1254]: I1031 01:26:36.476133 1254 filesystem_copier_action.cc:274] Hash: W2tlmDO1e7ue6lfdobBruQSsP93+fWBhNnXM6T/sIeY= Oct 31 01:26:36.476180 update_engine[1254]: I1031 01:26:36.476172 1254 action_processor.cc:82] ActionProcessor::ActionComplete: finished FilesystemCopierAction, starting KernelCopierAction Oct 31 01:26:37.278285 update_engine[1254]: E1031 01:26:37.278227 1254 kernel_copier_action.cc:60] Failed to copy kernel from /boot/flatcar/vmlinuz-a to /boot/flatcar/vmlinuz-b Oct 31 01:26:37.278285 update_engine[1254]: I1031 01:26:37.278267 1254 action_processor.cc:68] ActionProcessor::ActionComplete: KernelCopierAction action failed. Aborting processing. Oct 31 01:26:37.278285 update_engine[1254]: I1031 01:26:37.278270 1254 action_processor.cc:73] ActionProcessor::ActionComplete: finished last action of type KernelCopierAction Oct 31 01:26:37.278285 update_engine[1254]: I1031 01:26:37.278273 1254 update_attempter.cc:302] Processing Done. Oct 31 01:26:37.278285 update_engine[1254]: E1031 01:26:37.278301 1254 update_attempter.cc:615] Update failed. Oct 31 01:26:37.278509 update_engine[1254]: I1031 01:26:37.278306 1254 payload_state.cc:97] Updating payload state for error code: 1 (kActionCodeError) Oct 31 01:26:37.278509 update_engine[1254]: I1031 01:26:37.278311 1254 payload_state.cc:276] Incrementing the URL failure count Oct 31 01:26:37.278509 update_engine[1254]: I1031 01:26:37.278313 1254 payload_state.cc:425] Current URL (Url0)'s Failure Count = 1 Oct 31 01:26:37.278509 update_engine[1254]: I1031 01:26:37.278491 1254 action_processor.cc:36] ActionProcessor::StartProcessing: OmahaRequestAction Oct 31 01:26:37.278589 update_engine[1254]: I1031 01:26:37.278517 1254 omaha_request_action.cc:268] Posting an Omaha request to http://10.0.0.7:34567/v1/update Oct 31 01:26:37.278589 update_engine[1254]: I1031 01:26:37.278522 1254 omaha_request_action.cc:269] Request: Oct 31 01:26:37.278589 update_engine[1254]: Oct 31 01:26:37.278589 update_engine[1254]: Oct 31 01:26:37.278589 update_engine[1254]: Oct 31 01:26:37.278589 update_engine[1254]: Oct 31 01:26:37.278589 update_engine[1254]: Oct 31 01:26:37.278589 update_engine[1254]: Oct 31 01:26:37.278589 update_engine[1254]: I1031 01:26:37.278527 1254 libcurl_http_fetcher.cc:48] Starting/Resuming transfer Oct 31 01:26:37.278989 update_engine[1254]: I1031 01:26:37.278964 1254 libcurl_http_fetcher.cc:152] Setting up curl options for HTTP Oct 31 01:26:37.279098 update_engine[1254]: I1031 01:26:37.279078 1254 libcurl_http_fetcher.cc:435] Setting up timeout source: 1 seconds. Oct 31 01:26:37.506244 update_engine[1254]: I1031 01:26:37.506189 1254 libcurl_http_fetcher.cc:248] HTTP response code: 200 Oct 31 01:26:37.506624 update_engine[1254]: I1031 01:26:37.506266 1254 libcurl_http_fetcher.cc:305] Transfer completed (200), 241 bytes downloaded Oct 31 01:26:37.506624 update_engine[1254]: I1031 01:26:37.506273 1254 omaha_request_action.cc:619] Omaha request response: Oct 31 01:26:37.506624 update_engine[1254]: Oct 31 01:26:37.506624 update_engine[1254]: Oct 31 01:26:37.506624 update_engine[1254]: Oct 31 01:26:37.506624 update_engine[1254]: Oct 31 01:26:37.506624 update_engine[1254]: Oct 31 01:26:37.506624 update_engine[1254]: Oct 31 01:26:37.506624 update_engine[1254]: E1031 01:26:37.506287 1254 omaha_request_action.cc:626] HTTP reported success but Omaha reports an error. Oct 31 01:26:37.506624 update_engine[1254]: I1031 01:26:37.506292 1254 action_processor.cc:65] ActionProcessor::ActionComplete: finished last action of type OmahaRequestAction Oct 31 01:26:37.506624 update_engine[1254]: I1031 01:26:37.506295 1254 action_processor.cc:73] ActionProcessor::ActionComplete: finished last action of type OmahaRequestAction Oct 31 01:26:37.506624 update_engine[1254]: I1031 01:26:37.506299 1254 update_attempter.cc:302] Processing Done. Oct 31 01:26:37.506624 update_engine[1254]: I1031 01:26:37.506302 1254 update_attempter.cc:306] Error event sent. Oct 31 01:26:44.583857 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:40754). Oct 31 01:26:44.583000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.8:22-10.0.0.1:40754 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:44.586227 kernel: kauditd_printk_skb: 531 callbacks suppressed Oct 31 01:26:44.586334 kernel: audit: type=1130 audit(1761874004.583:695): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.8:22-10.0.0.1:40754 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:44.615000 audit[1288]: USER_ACCT pid=1288 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:44.616849 sshd[1288]: Accepted publickey for core from 10.0.0.1 port 40754 ssh2: RSA SHA256:lcFjOxeO7bhoEaznkoMYnMMUzAyanzS/9NgpQje6q0Y Oct 31 01:26:44.619222 sshd[1288]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 01:26:44.622432 systemd-logind[901]: New session 26 of user core. Oct 31 01:26:44.638841 kernel: audit: type=1101 audit(1761874004.615:696): pid=1288 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:44.638869 kernel: audit: type=1103 audit(1761874004.618:697): pid=1288 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:44.638888 kernel: audit: type=1006 audit(1761874004.618:698): pid=1288 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=26 res=1 Oct 31 01:26:44.618000 audit[1288]: CRED_ACQ pid=1288 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:44.638827 systemd[1]: Started Session 26 of User core. Oct 31 01:26:44.641000 audit[1288]: USER_START pid=1288 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:44.642000 audit[1290]: CRED_ACQ pid=1290 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:44.654800 kernel: audit: type=1105 audit(1761874004.641:699): pid=1288 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:44.654862 kernel: audit: type=1103 audit(1761874004.642:700): pid=1290 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:44.695778 sshd[1288]: pam_unix(sshd:session): session closed for user core Oct 31 01:26:44.696000 audit[1288]: USER_END pid=1288 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:44.696000 audit[1288]: CRED_DISP pid=1288 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:44.709689 kernel: audit: type=1106 audit(1761874004.696:701): pid=1288 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:44.709724 kernel: audit: type=1104 audit(1761874004.696:702): pid=1288 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:44.713340 systemd[1]: sshd@25-10.0.0.8:22-10.0.0.1:40754.service: Deactivated successfully. Oct 31 01:26:44.712000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.8:22-10.0.0.1:40754 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:44.713863 systemd[1]: session-26.scope: Deactivated successfully. Oct 31 01:26:44.714390 systemd-logind[901]: Session 26 logged out. Waiting for processes to exit. Oct 31 01:26:44.715333 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:40758). Oct 31 01:26:44.716006 systemd-logind[901]: Removed session 26. Oct 31 01:26:44.714000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.0.0.8:22-10.0.0.1:40758 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:44.724997 kernel: audit: type=1131 audit(1761874004.712:703): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.8:22-10.0.0.1:40754 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:44.725052 kernel: audit: type=1130 audit(1761874004.714:704): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.0.0.8:22-10.0.0.1:40758 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:44.746000 audit[1295]: USER_ACCT pid=1295 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:44.747602 sshd[1295]: Accepted publickey for core from 10.0.0.1 port 40758 ssh2: RSA SHA256:lcFjOxeO7bhoEaznkoMYnMMUzAyanzS/9NgpQje6q0Y Oct 31 01:26:44.747000 audit[1295]: CRED_ACQ pid=1295 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:44.748406 sshd[1295]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 01:26:44.750635 systemd-logind[901]: New session 27 of user core. Oct 31 01:26:44.757790 systemd[1]: Started Session 27 of User core. Oct 31 01:26:44.760000 audit[1295]: USER_START pid=1295 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:44.761000 audit[1297]: CRED_ACQ pid=1297 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:44.811867 sshd[1295]: pam_unix(sshd:session): session closed for user core Oct 31 01:26:44.812000 audit[1295]: USER_END pid=1295 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:44.812000 audit[1295]: CRED_DISP pid=1295 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:44.819349 systemd[1]: sshd@26-10.0.0.8:22-10.0.0.1:40758.service: Deactivated successfully. Oct 31 01:26:44.818000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.0.0.8:22-10.0.0.1:40758 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:44.819866 systemd[1]: session-27.scope: Deactivated successfully. Oct 31 01:26:44.820404 systemd-logind[901]: Session 27 logged out. Waiting for processes to exit. Oct 31 01:26:44.820000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@27-10.0.0.8:22-10.0.0.1:40772 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:44.821223 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:40772). Oct 31 01:26:44.821889 systemd-logind[901]: Removed session 27. Oct 31 01:26:44.848000 audit[1303]: USER_ACCT pid=1303 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:44.849453 sshd[1303]: Accepted publickey for core from 10.0.0.1 port 40772 ssh2: RSA SHA256:lcFjOxeO7bhoEaznkoMYnMMUzAyanzS/9NgpQje6q0Y Oct 31 01:26:44.849000 audit[1303]: CRED_ACQ pid=1303 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:44.850133 sshd[1303]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 01:26:44.852557 systemd-logind[901]: New session 28 of user core. Oct 31 01:26:44.858823 systemd[1]: Started Session 28 of User core. Oct 31 01:26:44.861000 audit[1303]: USER_START pid=1303 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:44.862000 audit[1305]: CRED_ACQ pid=1305 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:44.908525 sshd[1303]: pam_unix(sshd:session): session closed for user core Oct 31 01:26:44.908000 audit[1303]: USER_END pid=1303 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:44.908000 audit[1303]: CRED_DISP pid=1303 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:44.915312 systemd[1]: sshd@27-10.0.0.8:22-10.0.0.1:40772.service: Deactivated successfully. Oct 31 01:26:44.914000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@27-10.0.0.8:22-10.0.0.1:40772 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:44.915842 systemd[1]: session-28.scope: Deactivated successfully. Oct 31 01:26:44.916354 systemd-logind[901]: Session 28 logged out. Waiting for processes to exit. Oct 31 01:26:44.917294 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:40788). Oct 31 01:26:44.916000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@28-10.0.0.8:22-10.0.0.1:40788 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:44.917873 systemd-logind[901]: Removed session 28. Oct 31 01:26:44.945000 audit[1309]: USER_ACCT pid=1309 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:44.945930 sshd[1309]: Accepted publickey for core from 10.0.0.1 port 40788 ssh2: RSA SHA256:lcFjOxeO7bhoEaznkoMYnMMUzAyanzS/9NgpQje6q0Y Oct 31 01:26:44.945000 audit[1309]: CRED_ACQ pid=1309 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:44.946851 sshd[1309]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 01:26:44.948990 systemd-logind[901]: New session 29 of user core. Oct 31 01:26:44.952775 systemd[1]: Started Session 29 of User core. Oct 31 01:26:44.955000 audit[1309]: USER_START pid=1309 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:44.956000 audit[1311]: CRED_ACQ pid=1311 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:45.001486 sshd[1309]: pam_unix(sshd:session): session closed for user core Oct 31 01:26:45.001000 audit[1309]: USER_END pid=1309 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:45.001000 audit[1309]: CRED_DISP pid=1309 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:45.013188 systemd[1]: sshd@28-10.0.0.8:22-10.0.0.1:40788.service: Deactivated successfully. Oct 31 01:26:45.012000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@28-10.0.0.8:22-10.0.0.1:40788 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:45.013729 systemd[1]: session-29.scope: Deactivated successfully. Oct 31 01:26:45.014226 systemd-logind[901]: Session 29 logged out. Waiting for processes to exit. Oct 31 01:26:45.015137 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:40796). Oct 31 01:26:45.014000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@29-10.0.0.8:22-10.0.0.1:40796 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:45.015742 systemd-logind[901]: Removed session 29. Oct 31 01:26:45.043000 audit[1315]: USER_ACCT pid=1315 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:45.043956 sshd[1315]: Accepted publickey for core from 10.0.0.1 port 40796 ssh2: RSA SHA256:lcFjOxeO7bhoEaznkoMYnMMUzAyanzS/9NgpQje6q0Y Oct 31 01:26:45.043000 audit[1315]: CRED_ACQ pid=1315 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:45.044608 sshd[1315]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 01:26:45.046876 systemd-logind[901]: New session 30 of user core. Oct 31 01:26:45.052783 systemd[1]: Started Session 30 of User core. Oct 31 01:26:45.055000 audit[1315]: USER_START pid=1315 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:45.056000 audit[1317]: CRED_ACQ pid=1317 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:45.102000 audit[1319]: USER_ACCT pid=1319 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 01:26:45.103497 sudo[1319]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/systemctl stop sshd.socket Oct 31 01:26:45.102000 audit[1319]: CRED_REFR pid=1319 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 01:26:45.103709 sudo[1319]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 31 01:26:45.104000 audit[1319]: USER_START pid=1319 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 01:26:45.109783 systemd[1]: sshd.socket: Deactivated successfully. Oct 31 01:26:45.110087 systemd[1]: Closed OpenSSH Server Socket. Oct 31 01:26:45.111197 sudo[1319]: pam_unix(sudo:session): session closed for user root Oct 31 01:26:45.110000 audit[1319]: USER_END pid=1319 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 01:26:45.110000 audit[1319]: CRED_DISP pid=1319 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 01:26:45.114000 audit[1318]: USER_ACCT pid=1318 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 01:26:45.115279 sudo[1318]: core : PWD=/home/core ; USER=root ; COMMAND=/sbin/reboot Oct 31 01:26:45.114000 audit[1318]: CRED_REFR pid=1318 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 01:26:45.115453 sudo[1318]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 31 01:26:45.122000 audit[1318]: USER_START pid=1318 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 01:26:45.138000 audit[1318]: USER_END pid=1318 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 01:26:45.138000 audit[1318]: CRED_DISP pid=1318 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 01:26:45.138276 systemd[1]: Stopping Session 1 of User core... Oct 31 01:26:45.139000 audit[1315]: USER_END pid=1315 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=? acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=failed' Oct 31 01:26:45.139000 audit[1315]: CRED_DISP pid=1315 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:45.138986 sudo[1318]: pam_unix(sudo:session): session closed for user root Oct 31 01:26:45.139709 systemd[1]: Stopping Session 30 of User core... Oct 31 01:26:45.138998 sshd[1315]: pam_unix(sshd:session): session closed for user core Oct 31 01:26:45.139993 systemd[1]: Removed slice Slice /system/addon-config. Oct 31 01:26:45.139639 sshd[1315]: pam_systemd(sshd:session): Failed to release session: Interrupted system call Oct 31 01:26:45.140311 systemd[1]: Removed slice Slice /system/addon-run. Oct 31 01:26:45.142059 sshd[929]: pam_unix(sshd:session): session closed for user core Oct 31 01:26:45.140876 systemd[1]: Removed slice Slice /system/modprobe. Oct 31 01:26:45.141413 systemd[1]: Removed slice Slice /system/system-cloudinit. Oct 31 01:26:45.141553 systemd[1]: Stopped target Multi-User System. Oct 31 01:26:45.171000 audit[929]: USER_END pid=929 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=? acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=failed' Oct 31 01:26:45.171000 audit[929]: CRED_DISP pid=929 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:45.142064 systemd[1]: Stopped target Login Prompts. Oct 31 01:26:45.171752 sshd[929]: pam_systemd(sshd:session): Failed to release session: Interrupted system call Oct 31 01:26:45.142331 systemd[1]: Stopped target Containers. Oct 31 01:26:45.142607 systemd[1]: Stopped target Host and Network Name Lookups. Oct 31 01:26:45.143175 systemd[1]: Stopped target Remote Encrypted Volumes. Oct 31 01:26:45.143471 systemd[1]: Stopped target Timer Units. Oct 31 01:26:45.143986 systemd[1]: logrotate.timer: Deactivated successfully. Oct 31 01:26:45.144027 systemd[1]: Stopped Daily Log Rotation. Oct 31 01:26:45.144277 systemd[1]: mdadm.timer: Deactivated successfully. Oct 31 01:26:45.144311 systemd[1]: Stopped Weekly check for MD array's redundancy information.. Oct 31 01:26:45.144552 systemd[1]: systemd-tmpfiles-clean.timer: Deactivated successfully. Oct 31 01:26:45.144586 systemd[1]: Stopped Daily Cleanup of Temporary Directories. Oct 31 01:26:45.145140 systemd[1]: Stopped target System Time Set. Oct 31 01:26:45.145448 systemd[1]: Stopped target Load user-provided cloud configs. Oct 31 01:26:45.145735 systemd[1]: Stopped target Load system-provided cloud configs. Oct 31 01:26:45.146004 systemd[1]: systemd-coredump.socket: Deactivated successfully. Oct 31 01:26:45.146075 systemd[1]: Closed Process Core Dump Socket. Oct 31 01:26:45.170998 systemd[1]: Unmounting Boot partition... Oct 31 01:26:45.171304 systemd[1]: Stopping Getty on tty1... Oct 31 01:26:45.171532 systemd[1]: Stopping Serial Getty on ttyS0... Oct 31 01:26:45.171795 systemd[1]: Stopping OpenSSH per-connection server daemon... Oct 31 01:26:45.172063 systemd[1]: Stopping OpenSSH per-connection server daemon (10.0.0.1:40796)... Oct 31 01:26:45.174011 systemd[1]: systemd-machine-id-commit.service: Deactivated successfully. Oct 31 01:26:45.174750 systemd[1]: Stopped Commit a transient machine-id on disk. Oct 31 01:26:45.175000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:45.176593 systemd[1]: Stopped target First Boot Complete. Oct 31 01:26:45.179084 systemd[1]: Stopping Load/Save Random Seed... Oct 31 01:26:45.180513 systemd[1]: Stopping Update Engine... Oct 31 01:26:45.184234 systemd[1]: getty@tty1.service: Deactivated successfully. Oct 31 01:26:45.184421 systemd[1]: Stopped Getty on tty1. Oct 31 01:26:45.185000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:45.205006 systemd[1]: serial-getty@ttyS0.service: Deactivated successfully. Oct 31 01:26:45.205168 systemd[1]: Stopped Serial Getty on ttyS0. Oct 31 01:26:45.205000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:45.207389 systemd[1]: sshd@0-10.0.0.8:22-10.0.0.1:60878.service: Deactivated successfully. Oct 31 01:26:45.207556 systemd[1]: Stopped OpenSSH per-connection server daemon. Oct 31 01:26:45.208000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.8:22-10.0.0.1:60878 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:45.209632 systemd[1]: update-engine.service: Main process exited, code=exited, status=1/FAILURE Oct 31 01:26:45.209816 systemd[1]: update-engine.service: Failed with result 'exit-code'. Oct 31 01:26:45.210033 systemd[1]: Stopped Update Engine. Oct 31 01:26:45.210000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-engine comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=failed' Oct 31 01:26:45.211405 systemd[1]: update-engine.service: Consumed 2.881s CPU time. Oct 31 01:26:45.211599 systemd[1]: sshd@29-10.0.0.8:22-10.0.0.1:40796.service: Deactivated successfully. Oct 31 01:26:45.211769 systemd[1]: Stopped OpenSSH per-connection server daemon (10.0.0.1:40796). Oct 31 01:26:45.213000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@29-10.0.0.8:22-10.0.0.1:40796 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:45.227219 systemd[1]: boot.mount: Deactivated successfully. Oct 31 01:26:45.227467 systemd[1]: Unmounted Boot partition. Oct 31 01:26:45.229107 systemd[1]: systemd-random-seed.service: Deactivated successfully. Oct 31 01:26:45.229315 systemd[1]: Stopped Load/Save Random Seed. Oct 31 01:26:45.230000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:45.230896 systemd[1]: session-1.scope: Deactivated successfully. Oct 31 01:26:45.231097 systemd[1]: Stopped Session 1 of User core. Oct 31 01:26:45.232615 systemd[1]: session-30.scope: Deactivated successfully. Oct 31 01:26:45.232817 systemd[1]: Stopped Session 30 of User core. Oct 31 01:26:45.234542 systemd-logind[901]: Session 30 logged out. Waiting for processes to exit. Oct 31 01:26:45.235589 systemd-logind[901]: Session 1 logged out. Waiting for processes to exit. Oct 31 01:26:45.235785 systemd[1]: Removed slice Slice /system/getty. Oct 31 01:26:45.237409 systemd[1]: Removed slice Slice /system/serial-getty. Oct 31 01:26:45.239121 systemd[1]: Removed slice Slice /system/sshd. Oct 31 01:26:45.240500 systemd[1]: sshd-keygen.service: Deactivated successfully. Oct 31 01:26:45.240590 systemd[1]: Stopped Generate sshd host keys. Oct 31 01:26:45.241000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:45.242061 systemd[1]: systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service: Deactivated successfully. Oct 31 01:26:45.242166 systemd[1]: Stopped File System Check on /dev/disk/by-label/EFI-SYSTEM. Oct 31 01:26:45.243000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:45.244136 systemd[1]: Stopping User Login Management... Oct 31 01:26:45.245341 systemd[1]: Stopping User Manager for UID 500... Oct 31 01:26:45.246008 systemd[932]: Stopped target Main User Target. Oct 31 01:26:45.246021 systemd[932]: Stopped target Basic System. Oct 31 01:26:45.246030 systemd[932]: Stopped target Paths. Oct 31 01:26:45.246037 systemd[932]: Stopped target Sockets. Oct 31 01:26:45.246054 systemd[932]: Reached target Shutdown. Oct 31 01:26:45.246061 systemd[932]: Stopped target Timers. Oct 31 01:26:45.246148 systemd[932]: Finished Exit the Session. Oct 31 01:26:45.246170 systemd[932]: Reached target Exit the Session. Oct 31 01:26:45.247988 systemd-logind[901]: Removed session 1. Oct 31 01:26:45.248247 systemd[1]: user@500.service: Deactivated successfully. Oct 31 01:26:45.248434 systemd[1]: Stopped User Manager for UID 500. Oct 31 01:26:45.249000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:45.250939 systemd[1]: Stopping User Runtime Directory /run/user/500... Oct 31 01:26:45.256736 systemd[1]: run-user-500.mount: Deactivated successfully. Oct 31 01:26:45.256795 systemd[1]: Unmounted /run/user/500. Oct 31 01:26:45.258221 systemd[1]: user-runtime-dir@500.service: Deactivated successfully. Oct 31 01:26:45.258393 systemd[1]: Stopped User Runtime Directory /run/user/500. Oct 31 01:26:45.259000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:45.260537 systemd[1]: Removed slice User Slice of UID 500. Oct 31 01:26:45.262578 systemd[1]: Stopping D-Bus System Message Bus... Oct 31 01:26:45.270378 systemd[1]: Stopping Permit User Sessions... Oct 31 01:26:45.271927 systemd[1]: dbus.service: Deactivated successfully. Oct 31 01:26:45.272116 systemd[1]: Stopped D-Bus System Message Bus. Oct 31 01:26:45.272000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:45.273593 systemd[1]: systemd-logind.service: Deactivated successfully. Oct 31 01:26:45.273798 systemd[1]: Stopped User Login Management. Oct 31 01:26:45.274000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:45.275371 systemd[1]: systemd-user-sessions.service: Deactivated successfully. Oct 31 01:26:45.275536 systemd[1]: Stopped Permit User Sessions. Oct 31 01:26:45.276000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:45.276880 systemd[1]: Stopped target Basic System. Oct 31 01:26:45.278103 systemd[1]: Stopped target Network. Oct 31 01:26:45.279235 systemd[1]: Stopped target Path Units. Oct 31 01:26:45.280417 systemd[1]: motdgen.path: Deactivated successfully. Oct 31 01:26:45.281000 audit: BPF prog-id=50 op=UNLOAD Oct 31 01:26:45.284712 systemd[1]: Stopped Watch for update engine configuration changes. Oct 31 01:26:45.286442 systemd[1]: user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path: Deactivated successfully. Oct 31 01:26:45.289705 systemd[1]: Stopped Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 31 01:26:45.291487 systemd[1]: Stopped target Remote File Systems. Oct 31 01:26:45.292872 systemd[1]: Stopped target Slice Units. Oct 31 01:26:45.294375 systemd[1]: Removed slice User and Session Slice. Oct 31 01:26:45.295770 systemd[1]: Stopped target Socket Units. Oct 31 01:26:45.297013 systemd[1]: dbus.socket: Deactivated successfully. Oct 31 01:26:45.297059 systemd[1]: Closed D-Bus System Message Bus Socket. Oct 31 01:26:45.298560 systemd[1]: docker.socket: Deactivated successfully. Oct 31 01:26:45.298778 systemd[1]: Closed Docker Socket for the API. Oct 31 01:26:45.300107 systemd[1]: Stopped target System Initialization. Oct 31 01:26:45.301504 systemd[1]: proc-sys-fs-binfmt_misc.automount: Deactivated successfully. Oct 31 01:26:45.301628 systemd[1]: Unset automount Arbitrary Executable File Formats File System Automount Point. Oct 31 01:26:45.303421 systemd[1]: Stopped target Local Verity Protected Volumes. Oct 31 01:26:45.317471 systemd[1]: Stopping Load Security Auditing Rules... Oct 31 01:26:45.318841 systemd[1]: Stopping Network Name Resolution... Oct 31 01:26:45.320094 auditctl[1334]: No rules Oct 31 01:26:45.321000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:45.320117 systemd[1]: Stopping Network Time Synchronization... Oct 31 01:26:45.321365 systemd[1]: systemd-update-done.service: Deactivated successfully. Oct 31 01:26:45.323000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:45.321414 systemd[1]: Stopped Update is Completed. Oct 31 01:26:45.322680 systemd[1]: ldconfig.service: Deactivated successfully. Oct 31 01:26:45.322721 systemd[1]: Stopped Rebuild Dynamic Linker Cache. Oct 31 01:26:45.324000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:45.324150 systemd[1]: systemd-hwdb-update.service: Deactivated successfully. Oct 31 01:26:45.324194 systemd[1]: Stopped Rebuild Hardware Database. Oct 31 01:26:45.326000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:45.325595 systemd[1]: systemd-journal-catalog-update.service: Deactivated successfully. Oct 31 01:26:45.325634 systemd[1]: Stopped Rebuild Journal Catalog. Oct 31 01:26:45.327756 systemd[1]: Stopping Record System Boot/Shutdown in UTMP... Oct 31 01:26:45.330706 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 31 01:26:45.330000 audit[1337]: SYSTEM_SHUTDOWN pid=1337 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib64/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Oct 31 01:26:45.330916 systemd[1]: Stopped Network Name Resolution. Oct 31 01:26:45.331000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:45.332473 systemd[1]: systemd-timesyncd.service: Deactivated successfully. Oct 31 01:26:45.332728 systemd[1]: Stopped Network Time Synchronization. Oct 31 01:26:45.333000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:45.334407 systemd[1]: audit-rules.service: Deactivated successfully. Oct 31 01:26:45.334577 systemd[1]: Stopped Load Security Auditing Rules. Oct 31 01:26:45.335000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:45.337456 systemd[1]: Stopping Network Configuration... Oct 31 01:26:45.340000 audit: BPF prog-id=61 op=UNLOAD Oct 31 01:26:45.340000 audit: BPF prog-id=59 op=UNLOAD Oct 31 01:26:45.340929 systemd[1]: systemd-update-utmp.service: Deactivated successfully. Oct 31 01:26:45.341096 systemd[1]: Stopped Record System Boot/Shutdown in UTMP. Oct 31 01:26:45.341000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:45.342709 systemd-networkd[805]: eth0: DHCPv6 lease lost Oct 31 01:26:45.343182 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 31 01:26:45.343253 systemd[1]: Stopped Create Volatile Files and Directories. Oct 31 01:26:45.344000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:45.344852 systemd[1]: Stopped target Local File Systems. Oct 31 01:26:45.347136 systemd[1]: Unmounting /etc/flatcar/update-payload-key.pub.pem... Oct 31 01:26:45.349146 systemd[1]: Unmounting External Media Directory... Oct 31 01:26:45.351124 systemd[1]: Unmounting /run/credentials/systemd-sysusers.service... Oct 31 01:26:45.353410 systemd[1]: Unmounting /run/torcx/unpack... Oct 31 01:26:45.355018 systemd[1]: Unmounting Temporary Directory /tmp... Oct 31 01:26:45.356735 systemd[1]: Unmounting /usr/share/oem... Oct 31 01:26:45.358709 systemd[1]: Unmounting /usr/share/update_engine/update-payload-key.pub.pem... Oct 31 01:26:45.361424 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 31 01:26:45.361656 systemd[1]: Stopped Network Configuration. Oct 31 01:26:45.362000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:45.363106 systemd[1]: etc-flatcar-update\x2dpayload\x2dkey.pub.pem.mount: Deactivated successfully. Oct 31 01:26:45.363304 systemd[1]: Unmounted /etc/flatcar/update-payload-key.pub.pem. Oct 31 01:26:45.365196 systemd[1]: media.mount: Deactivated successfully. Oct 31 01:26:45.365438 systemd[1]: Unmounted External Media Directory. Oct 31 01:26:45.371817 systemd[1]: run-credentials-systemd\x2dsysusers.service.mount: Deactivated successfully. Oct 31 01:26:45.372036 systemd[1]: Unmounted /run/credentials/systemd-sysusers.service. Oct 31 01:26:45.374051 systemd[1]: run-torcx-unpack.mount: Deactivated successfully. Oct 31 01:26:45.374251 systemd[1]: Unmounted /run/torcx/unpack. Oct 31 01:26:45.375823 systemd[1]: tmp.mount: Deactivated successfully. Oct 31 01:26:45.376027 systemd[1]: Unmounted Temporary Directory /tmp. Oct 31 01:26:45.377637 systemd[1]: usr-share-oem.mount: Deactivated successfully. Oct 31 01:26:45.377865 systemd[1]: Unmounted /usr/share/oem. Oct 31 01:26:45.379430 systemd[1]: usr-share-update_engine-update\x2dpayload\x2dkey.pub.pem.mount: Deactivated successfully. Oct 31 01:26:45.379630 systemd[1]: Unmounted /usr/share/update_engine/update-payload-key.pub.pem. Oct 31 01:26:45.381000 audit: BPF prog-id=60 op=UNLOAD Oct 31 01:26:45.381902 systemd[1]: Stopped target Swaps. Oct 31 01:26:45.383200 systemd[1]: Reached target Unmount All Filesystems. Oct 31 01:26:45.384841 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 31 01:26:45.384889 systemd[1]: Closed Network Service Netlink Socket. Oct 31 01:26:45.386411 systemd[1]: systemd-fsck@dev-disk-by\x2dlabel-OEM.service: Deactivated successfully. Oct 31 01:26:45.386463 systemd[1]: Stopped File System Check on /dev/disk/by-label/OEM. Oct 31 01:26:45.387000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:45.388508 systemd[1]: Removed slice Slice /system/systemd-fsck. Oct 31 01:26:45.390292 systemd[1]: Stopped target Preparation for Local File Systems. Oct 31 01:26:45.392021 systemd[1]: lvm2-activation.service: Deactivated successfully. Oct 31 01:26:45.392071 systemd[1]: Stopped Activation of LVM2 logical volumes. Oct 31 01:26:45.393000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:45.393711 systemd[1]: Stopped target Local Encrypted Volumes. Oct 31 01:26:45.395292 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 31 01:26:45.395355 systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch. Oct 31 01:26:45.397233 systemd[1]: systemd-ask-password-wall.path: Deactivated successfully. Oct 31 01:26:45.400722 systemd[1]: Stopped Forward Password Requests to Wall Directory Watch. Oct 31 01:26:45.402593 systemd[1]: lvm2-activation-early.service: Deactivated successfully. Oct 31 01:26:45.402651 systemd[1]: Stopped Activation of LVM2 logical volumes. Oct 31 01:26:45.403000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:45.404185 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 31 01:26:45.405000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:45.406000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:45.404225 systemd[1]: Stopped Apply Kernel Variables. Oct 31 01:26:45.407000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:45.405546 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 31 01:26:45.409000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:45.405584 systemd[1]: Stopped Create Static Device Nodes in /dev. Oct 31 01:26:45.407091 systemd[1]: systemd-sysusers.service: Deactivated successfully. Oct 31 01:26:45.407130 systemd[1]: Stopped Create System Users. Oct 31 01:26:45.408375 systemd[1]: systemd-remount-fs.service: Deactivated successfully. Oct 31 01:26:45.413000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:45.413000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:45.408410 systemd[1]: Stopped Remount Root and Kernel File Systems. Oct 31 01:26:45.409949 systemd[1]: Reached target System Shutdown. Oct 31 01:26:45.411233 systemd[1]: Reached target Late Shutdown Services. Oct 31 01:26:45.412695 systemd[1]: systemd-reboot.service: Deactivated successfully. Oct 31 01:26:45.412721 systemd[1]: Finished System Reboot. Oct 31 01:26:45.413891 systemd[1]: Reached target System Reboot. Oct 31 01:26:45.415109 systemd[1]: Shutting down. Oct 31 01:26:45.416000 audit: BPF prog-id=52 op=UNLOAD Oct 31 01:26:45.416000 audit: BPF prog-id=51 op=UNLOAD Oct 31 01:26:45.416000 audit: BPF prog-id=55 op=UNLOAD Oct 31 01:26:45.416000 audit: BPF prog-id=54 op=UNLOAD Oct 31 01:26:45.416000 audit: BPF prog-id=53 op=UNLOAD Oct 31 01:26:45.418000 audit: BPF prog-id=58 op=UNLOAD Oct 31 01:26:45.418000 audit: BPF prog-id=57 op=UNLOAD Oct 31 01:26:45.418000 audit: BPF prog-id=56 op=UNLOAD Oct 31 01:26:45.460697 systemd-shutdown[1]: Syncing filesystems and block devices. Oct 31 01:26:45.467681 systemd-shutdown[1]: Sending SIGTERM to remaining processes... Oct 31 01:26:45.469071 systemd-journald[777]: Journal stopped -- Reboot -- Oct 31 01:26:50.718752 kernel: Linux version 5.10.107-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 9.3.0-r1 p3) 9.3.0, GNU ld (Gentoo 2.36.1 p5) 2.36.1) #1 SMP Tue Mar 22 19:39:53 -00 2022 Oct 31 01:26:50.718770 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Oct 31 01:26:50.718778 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Oct 31 01:26:50.718783 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Oct 31 01:26:50.718788 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Oct 31 01:26:50.718793 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Oct 31 01:26:50.718799 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. Oct 31 01:26:50.718806 kernel: BIOS-provided physical RAM map: Oct 31 01:26:50.718810 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Oct 31 01:26:50.718815 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Oct 31 01:26:50.718820 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Oct 31 01:26:50.718825 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdbfff] usable Oct 31 01:26:50.718830 kernel: BIOS-e820: [mem 0x000000009cfdc000-0x000000009cffffff] reserved Oct 31 01:26:50.718835 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Oct 31 01:26:50.718843 kernel: BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved Oct 31 01:26:50.718848 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Oct 31 01:26:50.718853 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Oct 31 01:26:50.718858 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved Oct 31 01:26:50.718863 kernel: NX (Execute Disable) protection: active Oct 31 01:26:50.718868 kernel: SMBIOS 2.8 present. Oct 31 01:26:50.718873 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 Oct 31 01:26:50.718878 kernel: Hypervisor detected: KVM Oct 31 01:26:50.718883 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Oct 31 01:26:50.718900 kernel: kvm-clock: cpu 0, msr 536ba001, primary cpu clock Oct 31 01:26:50.718905 kernel: kvm-clock: using sched offset of 33201173828 cycles Oct 31 01:26:50.718913 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Oct 31 01:26:50.718918 kernel: tsc: Detected 2794.748 MHz processor Oct 31 01:26:50.718924 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Oct 31 01:26:50.718930 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Oct 31 01:26:50.718935 kernel: last_pfn = 0x9cfdc max_arch_pfn = 0x400000000 Oct 31 01:26:50.718941 kernel: MTRR default type: write-back Oct 31 01:26:50.718946 kernel: MTRR fixed ranges enabled: Oct 31 01:26:50.718951 kernel: 00000-9FFFF write-back Oct 31 01:26:50.718956 kernel: A0000-BFFFF uncachable Oct 31 01:26:50.718961 kernel: C0000-FFFFF write-protect Oct 31 01:26:50.718968 kernel: MTRR variable ranges enabled: Oct 31 01:26:50.718973 kernel: 0 base 0000C0000000 mask FFFFC0000000 uncachable Oct 31 01:26:50.718978 kernel: 1 disabled Oct 31 01:26:50.718984 kernel: 2 disabled Oct 31 01:26:50.718989 kernel: 3 disabled Oct 31 01:26:50.718997 kernel: 4 disabled Oct 31 01:26:50.719002 kernel: 5 disabled Oct 31 01:26:50.719008 kernel: 6 disabled Oct 31 01:26:50.719013 kernel: 7 disabled Oct 31 01:26:50.719020 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Oct 31 01:26:50.719025 kernel: Using GB pages for direct mapping Oct 31 01:26:50.719031 kernel: ACPI: Early table checksum verification disabled Oct 31 01:26:50.719037 kernel: ACPI: RSDP 0x00000000000F59D0 000014 (v00 BOCHS ) Oct 31 01:26:50.719042 kernel: ACPI: RSDT 0x000000009CFE241A 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 01:26:50.719048 kernel: ACPI: FACP 0x000000009CFE21FA 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 01:26:50.719054 kernel: ACPI: DSDT 0x000000009CFE0040 0021BA (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 01:26:50.719059 kernel: ACPI: FACS 0x000000009CFE0000 000040 Oct 31 01:26:50.719065 kernel: ACPI: APIC 0x000000009CFE22EE 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 01:26:50.719072 kernel: ACPI: HPET 0x000000009CFE237E 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 01:26:50.719078 kernel: ACPI: MCFG 0x000000009CFE23B6 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 01:26:50.719083 kernel: ACPI: WAET 0x000000009CFE23F2 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 01:26:50.719089 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe21fa-0x9cfe22ed] Oct 31 01:26:50.719095 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe21f9] Oct 31 01:26:50.719101 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] Oct 31 01:26:50.719106 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe22ee-0x9cfe237d] Oct 31 01:26:50.719112 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe237e-0x9cfe23b5] Oct 31 01:26:50.719119 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cfe23b6-0x9cfe23f1] Oct 31 01:26:50.719125 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe23f2-0x9cfe2419] Oct 31 01:26:50.719130 kernel: ACPI: Local APIC address 0xfee00000 Oct 31 01:26:50.719136 kernel: No NUMA configuration found Oct 31 01:26:50.719141 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdbfff] Oct 31 01:26:50.719147 kernel: NODE_DATA(0) allocated [mem 0x9cfd6000-0x9cfdbfff] Oct 31 01:26:50.719152 kernel: Zone ranges: Oct 31 01:26:50.719158 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Oct 31 01:26:50.719164 kernel: DMA32 [mem 0x0000000001000000-0x000000009cfdbfff] Oct 31 01:26:50.719170 kernel: Normal empty Oct 31 01:26:50.719176 kernel: Movable zone start for each node Oct 31 01:26:50.719182 kernel: Early memory node ranges Oct 31 01:26:50.719187 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Oct 31 01:26:50.719193 kernel: node 0: [mem 0x0000000000100000-0x000000009cfdbfff] Oct 31 01:26:50.719198 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdbfff] Oct 31 01:26:50.719204 kernel: On node 0 totalpages: 642938 Oct 31 01:26:50.719210 kernel: DMA zone: 64 pages used for memmap Oct 31 01:26:50.719215 kernel: DMA zone: 21 pages reserved Oct 31 01:26:50.719221 kernel: DMA zone: 3998 pages, LIFO batch:0 Oct 31 01:26:50.719227 kernel: DMA32 zone: 9984 pages used for memmap Oct 31 01:26:50.719233 kernel: DMA32 zone: 638940 pages, LIFO batch:63 Oct 31 01:26:50.719238 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Oct 31 01:26:50.719244 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Oct 31 01:26:50.719250 kernel: On node 0, zone DMA32: 12324 pages in unavailable ranges Oct 31 01:26:50.719255 kernel: ACPI: PM-Timer IO Port: 0x608 Oct 31 01:26:50.719261 kernel: ACPI: Local APIC address 0xfee00000 Oct 31 01:26:50.719266 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Oct 31 01:26:50.719272 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Oct 31 01:26:50.719277 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Oct 31 01:26:50.719284 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Oct 31 01:26:50.719290 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Oct 31 01:26:50.719296 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Oct 31 01:26:50.719301 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Oct 31 01:26:50.719307 kernel: ACPI: IRQ0 used by override. Oct 31 01:26:50.719312 kernel: ACPI: IRQ5 used by override. Oct 31 01:26:50.719318 kernel: ACPI: IRQ9 used by override. Oct 31 01:26:50.719323 kernel: ACPI: IRQ10 used by override. Oct 31 01:26:50.719329 kernel: ACPI: IRQ11 used by override. Oct 31 01:26:50.719334 kernel: Using ACPI (MADT) for SMP configuration information Oct 31 01:26:50.719341 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Oct 31 01:26:50.719346 kernel: TSC deadline timer available Oct 31 01:26:50.719352 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Oct 31 01:26:50.719358 kernel: kvm-guest: KVM setup pv remote TLB flush Oct 31 01:26:50.719363 kernel: kvm-guest: setup PV sched yield Oct 31 01:26:50.719369 kernel: [mem 0xc0000000-0xfed1bfff] available for PCI devices Oct 31 01:26:50.719374 kernel: Booting paravirtualized kernel on KVM Oct 31 01:26:50.719380 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Oct 31 01:26:50.719386 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Oct 31 01:26:50.719392 kernel: percpu: Embedded 58 pages/cpu s199704 r8192 d29672 u524288 Oct 31 01:26:50.719399 kernel: pcpu-alloc: s199704 r8192 d29672 u524288 alloc=1*2097152 Oct 31 01:26:50.719404 kernel: pcpu-alloc: [0] 0 1 2 3 Oct 31 01:26:50.719410 kernel: kvm-guest: KVM setup async PF for cpu 0 Oct 31 01:26:50.719415 kernel: kvm-guest: stealtime: cpu 0, msr 9a41c580 Oct 31 01:26:50.719421 kernel: kvm-guest: PV spinlocks enabled Oct 31 01:26:50.719426 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Oct 31 01:26:50.719432 kernel: Built 1 zonelists, mobility grouping on. Total pages: 632869 Oct 31 01:26:50.719438 kernel: Policy zone: DMA32 Oct 31 01:26:50.719450 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Oct 31 01:26:50.719458 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 31 01:26:50.719464 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 31 01:26:50.719470 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 31 01:26:50.719476 kernel: Memory: 2449516K/2571752K available (10246K kernel code, 2239K rwdata, 11640K rodata, 42228K init, 1436K bss, 121976K reserved, 0K cma-reserved) Oct 31 01:26:50.719483 kernel: random: get_random_u64 called from __kmem_cache_create+0x26/0x400 with crng_init=0 Oct 31 01:26:50.719488 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 31 01:26:50.719496 kernel: ftrace: allocating 34378 entries in 135 pages Oct 31 01:26:50.719501 kernel: ftrace: allocated 135 pages with 4 groups Oct 31 01:26:50.719507 kernel: rcu: Hierarchical RCU implementation. Oct 31 01:26:50.719514 kernel: rcu: RCU event tracing is enabled. Oct 31 01:26:50.719520 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 31 01:26:50.719526 kernel: Rude variant of Tasks RCU enabled. Oct 31 01:26:50.719532 kernel: Tracing variant of Tasks RCU enabled. Oct 31 01:26:50.719547 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 31 01:26:50.719553 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 31 01:26:50.719559 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Oct 31 01:26:50.719566 kernel: Console: colour VGA+ 80x25 Oct 31 01:26:50.719572 kernel: printk: console [ttyS0] enabled Oct 31 01:26:50.719578 kernel: ACPI: Core revision 20200925 Oct 31 01:26:50.719584 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Oct 31 01:26:50.719590 kernel: APIC: Switch to symmetric I/O mode setup Oct 31 01:26:50.719596 kernel: x2apic enabled Oct 31 01:26:50.719602 kernel: Switched APIC routing to physical x2apic. Oct 31 01:26:50.719608 kernel: kvm-guest: setup PV IPIs Oct 31 01:26:50.719614 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Oct 31 01:26:50.719621 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Oct 31 01:26:50.719627 kernel: Calibrating delay loop (skipped) preset value.. 5589.49 BogoMIPS (lpj=2794748) Oct 31 01:26:50.719633 kernel: pid_max: default: 32768 minimum: 301 Oct 31 01:26:50.719639 kernel: LSM: Security Framework initializing Oct 31 01:26:50.719645 kernel: SELinux: Initializing. Oct 31 01:26:50.719651 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 31 01:26:50.719657 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 31 01:26:50.719663 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Oct 31 01:26:50.719669 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Oct 31 01:26:50.719676 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Oct 31 01:26:50.719682 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Oct 31 01:26:50.719688 kernel: Spectre V2 : Mitigation: Retpolines Oct 31 01:26:50.719694 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Oct 31 01:26:50.719700 kernel: Spectre V2 : Enabling Restricted Speculation for firmware calls Oct 31 01:26:50.719707 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Oct 31 01:26:50.719713 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Oct 31 01:26:50.719719 kernel: Freeing SMP alternatives memory: 28K Oct 31 01:26:50.719725 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Oct 31 01:26:50.719731 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Oct 31 01:26:50.719737 kernel: ... version: 0 Oct 31 01:26:50.719743 kernel: ... bit width: 48 Oct 31 01:26:50.719749 kernel: ... generic registers: 6 Oct 31 01:26:50.719755 kernel: ... value mask: 0000ffffffffffff Oct 31 01:26:50.719761 kernel: ... max period: 00007fffffffffff Oct 31 01:26:50.719768 kernel: ... fixed-purpose events: 0 Oct 31 01:26:50.719774 kernel: ... event mask: 000000000000003f Oct 31 01:26:50.719780 kernel: rcu: Hierarchical SRCU implementation. Oct 31 01:26:50.719786 kernel: smp: Bringing up secondary CPUs ... Oct 31 01:26:50.719791 kernel: x86: Booting SMP configuration: Oct 31 01:26:50.719797 kernel: .... node #0, CPUs: #1 Oct 31 01:26:50.719803 kernel: kvm-clock: cpu 1, msr 536ba041, secondary cpu clock Oct 31 01:26:50.719809 kernel: kvm-guest: KVM setup async PF for cpu 1 Oct 31 01:26:50.719815 kernel: kvm-guest: stealtime: cpu 1, msr 9a49c580 Oct 31 01:26:50.719822 kernel: #2 Oct 31 01:26:50.719828 kernel: kvm-clock: cpu 2, msr 536ba081, secondary cpu clock Oct 31 01:26:50.719834 kernel: kvm-guest: KVM setup async PF for cpu 2 Oct 31 01:26:50.719840 kernel: kvm-guest: stealtime: cpu 2, msr 9a51c580 Oct 31 01:26:50.719846 kernel: #3 Oct 31 01:26:50.719852 kernel: kvm-clock: cpu 3, msr 536ba0c1, secondary cpu clock Oct 31 01:26:50.719857 kernel: kvm-guest: KVM setup async PF for cpu 3 Oct 31 01:26:50.719863 kernel: kvm-guest: stealtime: cpu 3, msr 9a59c580 Oct 31 01:26:50.719869 kernel: smp: Brought up 1 node, 4 CPUs Oct 31 01:26:50.719875 kernel: smpboot: Max logical packages: 1 Oct 31 01:26:50.719882 kernel: smpboot: Total of 4 processors activated (22357.98 BogoMIPS) Oct 31 01:26:50.719898 kernel: devtmpfs: initialized Oct 31 01:26:50.719904 kernel: x86/mm: Memory block size: 128MB Oct 31 01:26:50.719910 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 31 01:26:50.719916 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 31 01:26:50.719922 kernel: pinctrl core: initialized pinctrl subsystem Oct 31 01:26:50.719928 kernel: NET: Registered protocol family 16 Oct 31 01:26:50.719934 kernel: audit: initializing netlink subsys (disabled) Oct 31 01:26:50.719940 kernel: audit: type=2000 audit(1761874008.183:1): state=initialized audit_enabled=0 res=1 Oct 31 01:26:50.719947 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 31 01:26:50.719953 kernel: thermal_sys: Registered thermal governor 'user_space' Oct 31 01:26:50.719959 kernel: cpuidle: using governor menu Oct 31 01:26:50.719965 kernel: ACPI: bus type PCI registered Oct 31 01:26:50.719971 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 31 01:26:50.719977 kernel: dca service started, version 1.12.1 Oct 31 01:26:50.719983 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) Oct 31 01:26:50.719989 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 Oct 31 01:26:50.719995 kernel: PCI: Using configuration type 1 for base access Oct 31 01:26:50.720001 kernel: Kprobes globally optimized Oct 31 01:26:50.720008 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Oct 31 01:26:50.720014 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Oct 31 01:26:50.720020 kernel: ACPI: Added _OSI(Module Device) Oct 31 01:26:50.720026 kernel: ACPI: Added _OSI(Processor Device) Oct 31 01:26:50.720032 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Oct 31 01:26:50.720038 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 31 01:26:50.720043 kernel: ACPI: Added _OSI(Linux-Dell-Video) Oct 31 01:26:50.720049 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Oct 31 01:26:50.720055 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Oct 31 01:26:50.720063 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 31 01:26:50.720068 kernel: ACPI: Interpreter enabled Oct 31 01:26:50.720074 kernel: ACPI: (supports S0 S3 S5) Oct 31 01:26:50.720080 kernel: ACPI: Using IOAPIC for interrupt routing Oct 31 01:26:50.720086 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Oct 31 01:26:50.720092 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Oct 31 01:26:50.720098 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 31 01:26:50.720189 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 31 01:26:50.720244 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Oct 31 01:26:50.720298 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Oct 31 01:26:50.720307 kernel: PCI host bridge to bus 0000:00 Oct 31 01:26:50.720362 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Oct 31 01:26:50.720412 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Oct 31 01:26:50.720458 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Oct 31 01:26:50.720504 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] Oct 31 01:26:50.720560 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Oct 31 01:26:50.720608 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x8ffffffff window] Oct 31 01:26:50.720653 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 31 01:26:50.720717 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 Oct 31 01:26:50.720778 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 Oct 31 01:26:50.720834 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] Oct 31 01:26:50.720901 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] Oct 31 01:26:50.720961 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] Oct 31 01:26:50.721025 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 Oct 31 01:26:50.721083 kernel: pci 0000:00:02.0: reg 0x10: [io 0xc0c0-0xc0df] Oct 31 01:26:50.721138 kernel: pci 0000:00:02.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] Oct 31 01:26:50.721192 kernel: pci 0000:00:02.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] Oct 31 01:26:50.721252 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 Oct 31 01:26:50.721308 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc07f] Oct 31 01:26:50.721365 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] Oct 31 01:26:50.721419 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] Oct 31 01:26:50.721479 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 Oct 31 01:26:50.721542 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc0e0-0xc0ff] Oct 31 01:26:50.721597 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] Oct 31 01:26:50.721651 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] Oct 31 01:26:50.721705 kernel: pci 0000:00:04.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] Oct 31 01:26:50.721766 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 Oct 31 01:26:50.721820 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Oct 31 01:26:50.721878 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 Oct 31 01:26:50.721944 kernel: pci 0000:00:1f.2: reg 0x20: [io 0xc100-0xc11f] Oct 31 01:26:50.721997 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xfebd4000-0xfebd4fff] Oct 31 01:26:50.722055 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 Oct 31 01:26:50.722109 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x0700-0x073f] Oct 31 01:26:50.722120 kernel: ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) Oct 31 01:26:50.722126 kernel: ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) Oct 31 01:26:50.722132 kernel: ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) Oct 31 01:26:50.722138 kernel: ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) Oct 31 01:26:50.722144 kernel: ACPI: PCI Interrupt Link [LNKE] (IRQs 5 *10 11) Oct 31 01:26:50.722150 kernel: ACPI: PCI Interrupt Link [LNKF] (IRQs 5 *10 11) Oct 31 01:26:50.722156 kernel: ACPI: PCI Interrupt Link [LNKG] (IRQs 5 10 *11) Oct 31 01:26:50.722161 kernel: ACPI: PCI Interrupt Link [LNKH] (IRQs 5 10 *11) Oct 31 01:26:50.722167 kernel: ACPI: PCI Interrupt Link [GSIA] (IRQs *16) Oct 31 01:26:50.722174 kernel: ACPI: PCI Interrupt Link [GSIB] (IRQs *17) Oct 31 01:26:50.722181 kernel: ACPI: PCI Interrupt Link [GSIC] (IRQs *18) Oct 31 01:26:50.722186 kernel: ACPI: PCI Interrupt Link [GSID] (IRQs *19) Oct 31 01:26:50.722192 kernel: ACPI: PCI Interrupt Link [GSIE] (IRQs *20) Oct 31 01:26:50.722198 kernel: ACPI: PCI Interrupt Link [GSIF] (IRQs *21) Oct 31 01:26:50.722204 kernel: ACPI: PCI Interrupt Link [GSIG] (IRQs *22) Oct 31 01:26:50.722210 kernel: ACPI: PCI Interrupt Link [GSIH] (IRQs *23) Oct 31 01:26:50.722216 kernel: iommu: Default domain type: Translated Oct 31 01:26:50.722269 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Oct 31 01:26:50.722322 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Oct 31 01:26:50.722378 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Oct 31 01:26:50.722386 kernel: vgaarb: loaded Oct 31 01:26:50.722392 kernel: PCI: Using ACPI for IRQ routing Oct 31 01:26:50.722398 kernel: PCI: pci_cache_line_size set to 64 bytes Oct 31 01:26:50.722405 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Oct 31 01:26:50.722411 kernel: e820: reserve RAM buffer [mem 0x9cfdc000-0x9fffffff] Oct 31 01:26:50.722417 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Oct 31 01:26:50.722423 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Oct 31 01:26:50.722430 kernel: clocksource: Switched to clocksource kvm-clock Oct 31 01:26:50.722436 kernel: VFS: Disk quotas dquot_6.6.0 Oct 31 01:26:50.722442 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 31 01:26:50.722448 kernel: pnp: PnP ACPI init Oct 31 01:26:50.722503 kernel: pnp 00:00: Plug and Play ACPI device, IDs PNP0303 (active) Oct 31 01:26:50.722569 kernel: pnp 00:01: Plug and Play ACPI device, IDs PNP0f13 (active) Oct 31 01:26:50.722623 kernel: pnp 00:02: Plug and Play ACPI device, IDs PNP0400 (active) Oct 31 01:26:50.722674 kernel: pnp 00:03: Plug and Play ACPI device, IDs PNP0501 (active) Oct 31 01:26:50.722728 kernel: pnp 00:04: Plug and Play ACPI device, IDs PNP0b00 (active) Oct 31 01:26:50.722780 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved Oct 31 01:26:50.722828 kernel: system 00:05: Plug and Play ACPI device, IDs PNP0c01 (active) Oct 31 01:26:50.722836 kernel: pnp: PnP ACPI: found 6 devices Oct 31 01:26:50.722842 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Oct 31 01:26:50.722848 kernel: NET: Registered protocol family 2 Oct 31 01:26:50.722856 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 31 01:26:50.722862 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 31 01:26:50.722868 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 31 01:26:50.722874 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Oct 31 01:26:50.722881 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 31 01:26:50.722898 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 31 01:26:50.722904 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 31 01:26:50.722910 kernel: NET: Registered protocol family 1 Oct 31 01:26:50.722916 kernel: NET: Registered protocol family 44 Oct 31 01:26:50.722975 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Oct 31 01:26:50.723021 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Oct 31 01:26:50.723065 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Oct 31 01:26:50.723111 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] Oct 31 01:26:50.723156 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Oct 31 01:26:50.723202 kernel: pci_bus 0000:00: resource 9 [mem 0x100000000-0x8ffffffff window] Oct 31 01:26:50.723259 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Oct 31 01:26:50.723267 kernel: PCI: CLS 0 bytes, default 64 Oct 31 01:26:50.723275 kernel: Initialise system trusted keyrings Oct 31 01:26:50.723281 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 31 01:26:50.723287 kernel: Key type asymmetric registered Oct 31 01:26:50.723293 kernel: Asymmetric key parser 'x509' registered Oct 31 01:26:50.723300 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251) Oct 31 01:26:50.723306 kernel: io scheduler mq-deadline registered Oct 31 01:26:50.723312 kernel: io scheduler kyber registered Oct 31 01:26:50.723317 kernel: io scheduler bfq registered Oct 31 01:26:50.723323 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Oct 31 01:26:50.723330 kernel: PCI Interrupt Link [GSIG] enabled at IRQ 22 Oct 31 01:26:50.723336 kernel: PCI Interrupt Link [GSIH] enabled at IRQ 23 Oct 31 01:26:50.723342 kernel: PCI Interrupt Link [GSIE] enabled at IRQ 20 Oct 31 01:26:50.723348 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 31 01:26:50.723354 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Oct 31 01:26:50.723360 kernel: random: fast init done Oct 31 01:26:50.723366 kernel: wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. Oct 31 01:26:50.723372 kernel: random: crng init done Oct 31 01:26:50.723378 kernel: wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. Oct 31 01:26:50.723384 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Oct 31 01:26:50.723391 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Oct 31 01:26:50.723397 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Oct 31 01:26:50.723445 kernel: rtc_cmos 00:04: RTC can wake from S4 Oct 31 01:26:50.723454 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Oct 31 01:26:50.723498 kernel: rtc_cmos 00:04: registered as rtc0 Oct 31 01:26:50.723553 kernel: rtc_cmos 00:04: setting system clock to 2025-10-31T01:26:50 UTC (1761874010) Oct 31 01:26:50.723600 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Oct 31 01:26:50.723608 kernel: NET: Registered protocol family 10 Oct 31 01:26:50.723616 kernel: Segment Routing with IPv6 Oct 31 01:26:50.723622 kernel: NET: Registered protocol family 17 Oct 31 01:26:50.723628 kernel: Key type dns_resolver registered Oct 31 01:26:50.723634 kernel: IPI shorthand broadcast: enabled Oct 31 01:26:50.723640 kernel: sched_clock: Marking stable (841439087, 186939321)->(1060649917, -32271509) Oct 31 01:26:50.723646 kernel: registered taskstats version 1 Oct 31 01:26:50.723652 kernel: Loading compiled-in X.509 certificates Oct 31 01:26:50.723658 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.10.107-flatcar: 5866c780451a04cc08b278527846e2b48fb1aa10' Oct 31 01:26:50.723664 kernel: Key type ._fscrypt registered Oct 31 01:26:50.723677 kernel: Key type .fscrypt registered Oct 31 01:26:50.723684 kernel: Key type fscrypt-provisioning registered Oct 31 01:26:50.723690 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 31 01:26:50.723696 kernel: ima: Allocated hash algorithm: sha1 Oct 31 01:26:50.723704 kernel: ima: No architecture policies found Oct 31 01:26:50.723710 kernel: Freeing unused kernel image (initmem) memory: 42228K Oct 31 01:26:50.723716 kernel: Write protecting the kernel read-only data: 24576k Oct 31 01:26:50.723722 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Oct 31 01:26:50.723729 kernel: Freeing unused kernel image (rodata/data gap) memory: 648K Oct 31 01:26:50.723735 kernel: Run /init as init process Oct 31 01:26:50.723741 kernel: with arguments: Oct 31 01:26:50.723747 kernel: /init Oct 31 01:26:50.723753 kernel: with environment: Oct 31 01:26:50.723760 kernel: HOME=/ Oct 31 01:26:50.723766 kernel: TERM=linux Oct 31 01:26:50.723772 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 31 01:26:50.723781 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 31 01:26:50.723790 systemd[1]: Detected virtualization kvm. Oct 31 01:26:50.723797 systemd[1]: Detected architecture x86-64. Oct 31 01:26:50.723803 systemd[1]: Running in initial RAM disk. Oct 31 01:26:50.723809 systemd[1]: No hostname configured, using default hostname. Oct 31 01:26:50.723817 systemd[1]: Hostname set to . Oct 31 01:26:50.723824 systemd[1]: Initializing machine ID from VM UUID. Oct 31 01:26:50.723831 systemd[1]: Queued start job for default target Initrd Default Target. Oct 31 01:26:50.723837 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Oct 31 01:26:50.723844 systemd[1]: Reached target Local Encrypted Volumes. Oct 31 01:26:50.723850 systemd[1]: Reached target Path Units. Oct 31 01:26:50.723857 systemd[1]: Reached target Slice Units. Oct 31 01:26:50.723863 systemd[1]: Reached target Swaps. Oct 31 01:26:50.723870 systemd[1]: Reached target Timer Units. Oct 31 01:26:50.723878 systemd[1]: Listening on Open-iSCSI iscsid Socket. Oct 31 01:26:50.723885 systemd[1]: Listening on Open-iSCSI iscsiuio Socket. Oct 31 01:26:50.723902 systemd[1]: Listening on Journal Audit Socket. Oct 31 01:26:50.723909 systemd[1]: Listening on Journal Socket (/dev/log). Oct 31 01:26:50.723916 systemd[1]: Listening on Journal Socket. Oct 31 01:26:50.723922 systemd[1]: Listening on udev Control Socket. Oct 31 01:26:50.723929 systemd[1]: Listening on udev Kernel Socket. Oct 31 01:26:50.723936 systemd[1]: Reached target Socket Units. Oct 31 01:26:50.723944 systemd[1]: Starting iSCSI UserSpace I/O driver... Oct 31 01:26:50.723950 systemd[1]: Starting Create List of Static Device Nodes... Oct 31 01:26:50.723957 systemd[1]: Started Hardware RNG Entropy Gatherer Daemon. Oct 31 01:26:50.723964 systemd[1]: Starting Journal Service... Oct 31 01:26:50.723970 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Oct 31 01:26:50.723977 kernel: SCSI subsystem initialized Oct 31 01:26:50.723983 systemd[1]: Starting Apply Kernel Variables... Oct 31 01:26:50.723991 systemd[1]: Starting Setup Virtual Console... Oct 31 01:26:50.723998 systemd[1]: Started iSCSI UserSpace I/O driver. Oct 31 01:26:50.724005 systemd[1]: Finished Create List of Static Device Nodes. Oct 31 01:26:50.724012 kernel: Loading iSCSI transport class v2.0-870. Oct 31 01:26:50.724024 systemd-journald[183]: Journal started Oct 31 01:26:50.724058 systemd-journald[183]: Runtime Journal (/run/log/journal/7dfb559e7aa64554b0533d2b828b6480) is 6.0M, max 48.7M, 42.6M free. Oct 31 01:26:50.782000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:50.787917 kernel: audit: type=1130 audit(1761874010.782:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:50.787945 systemd[1]: Started Journal Service. Oct 31 01:26:50.789000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:50.790652 systemd[1]: Finished Apply Kernel Variables. Oct 31 01:26:50.803659 kernel: audit: type=1130 audit(1761874010.789:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:50.803687 kernel: audit: type=1130 audit(1761874010.795:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:50.803696 kernel: audit: type=1130 audit(1761874010.802:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:50.795000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:50.802000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:50.796615 systemd[1]: Finished Setup Virtual Console. Oct 31 01:26:50.804323 systemd[1]: Starting dracut ask for additional cmdline parameters... Oct 31 01:26:50.810352 systemd[1]: Starting Create Static Device Nodes in /dev... Oct 31 01:26:50.814000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:50.820911 kernel: audit: type=1130 audit(1761874010.814:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:50.814219 systemd[1]: Finished Create Static Device Nodes in /dev. Oct 31 01:26:50.823000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:50.820985 systemd[1]: Finished dracut ask for additional cmdline parameters. Oct 31 01:26:50.831544 kernel: audit: type=1130 audit(1761874010.823:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:50.824642 systemd[1]: Starting dracut cmdline hook... Oct 31 01:26:50.832859 dracut-cmdline[202]: dracut-dracut-053 Oct 31 01:26:50.834241 dracut-cmdline[202]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Oct 31 01:26:50.880923 kernel: iscsi: registered transport (tcp) Oct 31 01:26:50.896942 kernel: iscsi: registered transport (qla4xxx) Oct 31 01:26:50.896962 kernel: QLogic iSCSI HBA Driver Oct 31 01:26:50.904515 systemd[1]: Finished dracut cmdline hook. Oct 31 01:26:50.912653 kernel: audit: type=1130 audit(1761874010.904:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:50.904000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:50.906304 systemd[1]: Starting dracut pre-udev hook... Oct 31 01:26:50.913202 systemd[1]: Starting Open-iSCSI... Oct 31 01:26:50.916175 iscsid[292]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Oct 31 01:26:50.916175 iscsid[292]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log Oct 31 01:26:50.916175 iscsid[292]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Oct 31 01:26:50.916175 iscsid[292]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Oct 31 01:26:50.916175 iscsid[292]: If using hardware iscsi like qla4xxx this message can be ignored. Oct 31 01:26:50.916175 iscsid[292]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Oct 31 01:26:50.916175 iscsid[292]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Oct 31 01:26:50.944124 kernel: audit: type=1130 audit(1761874010.915:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:50.944138 kernel: device-mapper: uevent: version 1.0.3 Oct 31 01:26:50.944150 kernel: device-mapper: ioctl: 4.43.0-ioctl (2020-10-01) initialised: dm-devel@redhat.com Oct 31 01:26:50.915000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:50.916276 systemd[1]: Started Open-iSCSI. Oct 31 01:26:50.972916 kernel: raid6: avx2x4 gen() 26371 MB/s Oct 31 01:26:50.990913 kernel: raid6: avx2x4 xor() 7366 MB/s Oct 31 01:26:51.008912 kernel: raid6: avx2x2 gen() 27736 MB/s Oct 31 01:26:51.026911 kernel: raid6: avx2x2 xor() 17878 MB/s Oct 31 01:26:51.044912 kernel: raid6: avx2x1 gen() 22293 MB/s Oct 31 01:26:51.062913 kernel: raid6: avx2x1 xor() 14824 MB/s Oct 31 01:26:51.080918 kernel: raid6: sse2x4 gen() 13684 MB/s Oct 31 01:26:51.098921 kernel: raid6: sse2x4 xor() 6810 MB/s Oct 31 01:26:51.116920 kernel: raid6: sse2x2 gen() 15052 MB/s Oct 31 01:26:51.134918 kernel: raid6: sse2x2 xor() 9326 MB/s Oct 31 01:26:51.152914 kernel: raid6: sse2x1 gen() 11850 MB/s Oct 31 01:26:51.171281 kernel: raid6: sse2x1 xor() 7649 MB/s Oct 31 01:26:51.171293 kernel: raid6: using algorithm avx2x2 gen() 27736 MB/s Oct 31 01:26:51.171300 kernel: raid6: .... xor() 17878 MB/s, rmw enabled Oct 31 01:26:51.172503 kernel: raid6: using avx2x2 recovery algorithm Oct 31 01:26:51.184913 kernel: xor: automatically using best checksumming function avx Oct 31 01:26:51.258921 kernel: Btrfs loaded, crc32c=crc32c-intel Oct 31 01:26:51.266780 systemd[1]: Finished dracut pre-udev hook. Oct 31 01:26:51.274019 kernel: audit: type=1130 audit(1761874011.265:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:51.265000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:51.272000 audit: BPF prog-id=6 op=LOAD Oct 31 01:26:51.273000 audit: BPF prog-id=7 op=LOAD Oct 31 01:26:51.273000 audit: BPF prog-id=8 op=LOAD Oct 31 01:26:51.274292 systemd[1]: Starting Rule-based Manager for Device Events and Files... Oct 31 01:26:51.287965 systemd-udevd[321]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Oct 31 01:26:51.291734 systemd[1]: Started Rule-based Manager for Device Events and Files. Oct 31 01:26:51.290000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:51.292346 systemd[1]: Starting dracut pre-trigger hook... Oct 31 01:26:51.301647 dracut-pre-trigger[323]: rd.md=0: removing MD RAID activation Oct 31 01:26:51.321390 systemd[1]: Finished dracut pre-trigger hook. Oct 31 01:26:51.320000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:51.321962 systemd[1]: Starting Coldplug All udev Devices... Oct 31 01:26:51.329540 systemd-udevd[321]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Oct 31 01:26:51.348800 systemd[1]: Finished Coldplug All udev Devices. Oct 31 01:26:51.350000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:51.350846 systemd[1]: Starting dracut initqueue hook... Oct 31 01:26:51.367908 kernel: cryptd: max_cpu_qlen set to 1000 Oct 31 01:26:51.383742 kernel: AVX2 version of gcm_enc/dec engaged. Oct 31 01:26:51.383766 kernel: AES CTR mode by8 optimization enabled Oct 31 01:26:51.388508 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Oct 31 01:26:51.388628 kernel: vda: detected capacity change from 0 to 4756340736 Oct 31 01:26:51.389922 kernel: libata version 3.00 loaded. Oct 31 01:26:51.391905 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 31 01:26:51.391954 systemd-udevd[377]: Using default interface naming scheme 'v249'. Oct 31 01:26:51.395920 kernel: ahci 0000:00:1f.2: version 3.0 Oct 31 01:26:51.396926 kernel: PCI Interrupt Link [GSIA] enabled at IRQ 16 Oct 31 01:26:51.397915 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode Oct 31 01:26:51.398024 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Oct 31 01:26:51.399909 kernel: scsi host0: ahci Oct 31 01:26:51.400020 kernel: scsi host1: ahci Oct 31 01:26:51.400911 kernel: scsi host2: ahci Oct 31 01:26:51.401006 kernel: scsi host3: ahci Oct 31 01:26:51.401073 kernel: scsi host4: ahci Oct 31 01:26:51.401134 kernel: scsi host5: ahci Oct 31 01:26:51.401195 kernel: ata1: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4100 irq 34 Oct 31 01:26:51.401207 kernel: ata2: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4180 irq 34 Oct 31 01:26:51.401214 kernel: ata3: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4200 irq 34 Oct 31 01:26:51.401222 kernel: ata4: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4280 irq 34 Oct 31 01:26:51.401229 kernel: ata5: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4300 irq 34 Oct 31 01:26:51.401237 kernel: ata6: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4380 irq 34 Oct 31 01:26:51.713401 kernel: ata5: SATA link down (SStatus 0 SControl 300) Oct 31 01:26:51.713465 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) Oct 31 01:26:51.713474 kernel: ata1: SATA link down (SStatus 0 SControl 300) Oct 31 01:26:51.713922 kernel: ata6: SATA link down (SStatus 0 SControl 300) Oct 31 01:26:51.716927 kernel: ata4: SATA link down (SStatus 0 SControl 300) Oct 31 01:26:51.716946 kernel: ata2: SATA link down (SStatus 0 SControl 300) Oct 31 01:26:51.718921 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Oct 31 01:26:51.720380 kernel: ata3.00: applying bridge limits Oct 31 01:26:51.721595 kernel: ata3.00: configured for UDMA/100 Oct 31 01:26:51.723949 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Oct 31 01:26:51.737907 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 scanned by systemd-udevd (386) Oct 31 01:26:51.740532 systemd[1]: Found device /dev/disk/by-label/ROOT. Oct 31 01:26:51.747213 systemd[1]: Found device /dev/disk/by-partlabel/USR-A. Oct 31 01:26:51.750150 systemd[1]: Found device /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Oct 31 01:26:51.756944 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Oct 31 01:26:51.757050 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Oct 31 01:26:51.759208 systemd[1]: Reached target Initrd Root Device. Oct 31 01:26:51.762562 systemd[1]: Starting Generate new UUID for disk GPT if necessary... Oct 31 01:26:51.765940 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 31 01:26:51.767405 systemd[1]: Finished Generate new UUID for disk GPT if necessary. Oct 31 01:26:51.769000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:51.769000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:51.770882 systemd[1]: Reached target Preparation for Local File Systems. Oct 31 01:26:51.774555 systemd[1]: Starting Verity Setup for /dev/mapper/usr... Oct 31 01:26:51.784912 kernel: device-mapper: verity: sha256 using implementation "sha256-generic" Oct 31 01:26:51.784935 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Oct 31 01:26:51.805031 systemd[1]: Found device /dev/mapper/usr. Oct 31 01:26:51.808026 systemd[1]: Starting File System Check on /dev/mapper/usr... Oct 31 01:26:51.812872 systemd[1]: Finished Verity Setup for /dev/mapper/usr. Oct 31 01:26:51.812000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:51.825060 systemd-fsck[469]: fsck.ext4: Operation not permitted while trying to open /dev/mapper/usr Oct 31 01:26:51.825060 systemd-fsck[469]: You must have r/w access to the filesystem or be root Oct 31 01:26:51.829988 systemd-fsck[465]: fsck failed with exit status 8. Oct 31 01:26:51.833000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:51.829997 systemd-fsck[465]: Ignoring error. Oct 31 01:26:51.830519 systemd[1]: Finished File System Check on /dev/mapper/usr. Oct 31 01:26:51.833706 systemd[1]: Mounting /sysusr/usr... Oct 31 01:26:51.894572 systemd[1]: Mounted /sysusr/usr. Oct 31 01:26:51.899433 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: (null) Oct 31 01:26:51.895730 systemd[1]: Reached target Local File Systems. Oct 31 01:26:51.898070 systemd[1]: Reached target System Initialization. Oct 31 01:26:51.899436 systemd[1]: Reached target Basic System. Oct 31 01:26:52.176123 systemd[1]: Finished dracut initqueue hook. Oct 31 01:26:52.178000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:52.178913 systemd[1]: Reached target Preparation for Remote File Systems. Oct 31 01:26:52.182273 systemd[1]: Reached target Remote Encrypted Volumes. Oct 31 01:26:52.185272 systemd[1]: Reached target Remote File Systems. Oct 31 01:26:52.188547 systemd[1]: Starting dracut pre-mount hook... Oct 31 01:26:52.194983 systemd[1]: Finished dracut pre-mount hook. Oct 31 01:26:52.197000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:52.198007 systemd[1]: Starting File System Check on /dev/disk/by-label/ROOT... Oct 31 01:26:52.205686 systemd-fsck[486]: ROOT: clean, 671/553792 files, 39995/553472 blocks Oct 31 01:26:52.207798 systemd[1]: Finished File System Check on /dev/disk/by-label/ROOT. Oct 31 01:26:52.207000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:52.208377 systemd[1]: Mounting /sysroot... Oct 31 01:26:52.216742 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null) Oct 31 01:26:52.216759 kernel: ext4 filesystem being mounted at /sysroot supports timestamps until 2038 (0x7fffffff) Oct 31 01:26:52.218284 systemd[1]: Mounted /sysroot. Oct 31 01:26:52.220560 systemd[1]: Reached target Initrd Root File System. Oct 31 01:26:52.224035 systemd[1]: Mounting /sysroot/usr... Oct 31 01:26:52.226542 systemd[1]: Starting Reload Configuration from the Real Root... Oct 31 01:26:52.230138 systemd[1]: Mounted /sysroot/usr. Oct 31 01:26:52.233587 systemd[1]: Reloading. Oct 31 01:26:52.243000 audit: BPF prog-id=3 op=UNLOAD Oct 31 01:26:52.244000 audit: BPF prog-id=6 op=UNLOAD Oct 31 01:26:52.324000 audit: BPF prog-id=9 op=LOAD Oct 31 01:26:52.325000 audit: BPF prog-id=10 op=LOAD Oct 31 01:26:52.325000 audit: BPF prog-id=11 op=LOAD Oct 31 01:26:52.325000 audit: BPF prog-id=4 op=UNLOAD Oct 31 01:26:52.325000 audit: BPF prog-id=5 op=UNLOAD Oct 31 01:26:52.325000 audit: BPF prog-id=12 op=LOAD Oct 31 01:26:52.325000 audit: BPF prog-id=13 op=LOAD Oct 31 01:26:52.325000 audit: BPF prog-id=14 op=LOAD Oct 31 01:26:52.325000 audit: BPF prog-id=7 op=UNLOAD Oct 31 01:26:52.325000 audit: BPF prog-id=8 op=UNLOAD Oct 31 01:26:52.339787 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 31 01:26:52.339882 systemd[1]: Finished Reload Configuration from the Real Root. Oct 31 01:26:52.343049 systemd[1]: Reached target Initrd File Systems. Oct 31 01:26:52.342000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:52.342000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:52.345838 systemd[1]: Reached target Initrd Default Target. Oct 31 01:26:52.348385 systemd[1]: Condition check resulted in dracut mount hook being skipped. Oct 31 01:26:52.349696 systemd[1]: Starting dracut pre-pivot and cleanup hook... Oct 31 01:26:52.362478 systemd[1]: Finished dracut pre-pivot and cleanup hook. Oct 31 01:26:52.361000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:52.363104 systemd[1]: Starting Cleaning Up and Shutting Down Daemons... Oct 31 01:26:52.369782 systemd[1]: Stopped target Remote Encrypted Volumes. Oct 31 01:26:52.369929 systemd[1]: Stopped target Timer Units. Oct 31 01:26:52.373717 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 31 01:26:52.375000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:52.373805 systemd[1]: Stopped dracut pre-pivot and cleanup hook. Oct 31 01:26:52.376346 systemd[1]: Stopped target Initrd Default Target. Oct 31 01:26:52.379133 systemd[1]: Stopped target Basic System. Oct 31 01:26:52.381659 systemd[1]: Stopped target Initrd Root Device. Oct 31 01:26:52.382970 systemd[1]: Stopped target Path Units. Oct 31 01:26:52.386379 systemd[1]: Stopped target Remote File Systems. Oct 31 01:26:52.387602 systemd[1]: Stopped target Preparation for Remote File Systems. Oct 31 01:26:52.389927 systemd[1]: Stopped target Slice Units. Oct 31 01:26:52.392759 systemd[1]: Stopped target Socket Units. Oct 31 01:26:52.396524 systemd[1]: Stopped target System Initialization. Oct 31 01:26:52.397633 systemd[1]: Stopped target Local File Systems. Oct 31 01:26:52.400026 systemd[1]: Stopped target Preparation for Local File Systems. Oct 31 01:26:52.402515 systemd[1]: Stopped target Swaps. Oct 31 01:26:52.406000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:52.406243 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 31 01:26:52.406325 systemd[1]: Stopped dracut pre-mount hook. Oct 31 01:26:52.407825 systemd[1]: Stopped target Local Encrypted Volumes. Oct 31 01:26:52.411240 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 31 01:26:52.414930 systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch. Oct 31 01:26:52.417000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:52.416962 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 31 01:26:52.423799 iscsid[292]: iscsid shutting down. Oct 31 01:26:52.424000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:52.417044 systemd[1]: Stopped dracut initqueue hook. Oct 31 01:26:52.426000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:52.418778 systemd[1]: Stopping Open-iSCSI... Oct 31 01:26:52.429000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:52.422295 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 31 01:26:52.422382 systemd[1]: Stopped Apply Kernel Variables. Oct 31 01:26:52.434000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:52.425132 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 31 01:26:52.441000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:52.425211 systemd[1]: Stopped Coldplug All udev Devices. Oct 31 01:26:52.444000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:52.427439 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 31 01:26:52.427528 systemd[1]: Stopped dracut pre-trigger hook. Oct 31 01:26:52.447000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:52.447000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:52.447000 audit: BPF prog-id=12 op=UNLOAD Oct 31 01:26:52.429919 systemd[1]: Stopping Rule-based Manager for Device Events and Files... Oct 31 01:26:52.433339 systemd[1]: iscsid.service: Deactivated successfully. Oct 31 01:26:52.433423 systemd[1]: Stopped Open-iSCSI. Oct 31 01:26:52.456000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:52.458000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:52.458000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:52.458000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:52.458000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:52.458000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:52.458000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=rngd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:52.458000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:52.458000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:52.435410 systemd[1]: iscsid.socket: Deactivated successfully. Oct 31 01:26:52.435468 systemd[1]: Closed Open-iSCSI iscsid Socket. Oct 31 01:26:52.437725 systemd[1]: Stopping iSCSI UserSpace I/O driver... Oct 31 01:26:52.439089 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 31 01:26:52.439176 systemd[1]: Stopped Rule-based Manager for Device Events and Files. Oct 31 01:26:52.442554 systemd[1]: iscsiuio.service: Deactivated successfully. Oct 31 01:26:52.480000 audit: BPF prog-id=9 op=UNLOAD Oct 31 01:26:52.442637 systemd[1]: Stopped iSCSI UserSpace I/O driver. Oct 31 01:26:52.445203 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 31 01:26:52.445278 systemd[1]: Finished Cleaning Up and Shutting Down Daemons. Oct 31 01:26:52.448989 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 31 01:26:52.449029 systemd[1]: Closed Open-iSCSI iscsiuio Socket. Oct 31 01:26:52.450957 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 31 01:26:52.450984 systemd[1]: Closed udev Control Socket. Oct 31 01:26:52.452205 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 31 01:26:52.452227 systemd[1]: Closed udev Kernel Socket. Oct 31 01:26:52.455115 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 31 01:26:52.455145 systemd[1]: Stopped dracut pre-udev hook. Oct 31 01:26:52.457849 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 31 01:26:52.457879 systemd[1]: Stopped dracut cmdline hook. Oct 31 01:26:52.458958 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 31 01:26:52.458987 systemd[1]: Stopped dracut ask for additional cmdline parameters. Oct 31 01:26:52.459633 systemd[1]: Starting Cleanup udev Database... Oct 31 01:26:52.459821 systemd[1]: Stopping Hardware RNG Entropy Gatherer Daemon... Oct 31 01:26:52.460320 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 31 01:26:52.460349 systemd[1]: Stopped Create Static Device Nodes in /dev. Oct 31 01:26:52.460636 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 31 01:26:52.460661 systemd[1]: Stopped Create List of Static Device Nodes. Oct 31 01:26:52.460913 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 31 01:26:52.460937 systemd[1]: Stopped Setup Virtual Console. Oct 31 01:26:52.461292 systemd[1]: rngd.service: Deactivated successfully. Oct 31 01:26:52.461367 systemd[1]: Stopped Hardware RNG Entropy Gatherer Daemon. Oct 31 01:26:52.463470 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 31 01:26:52.463547 systemd[1]: Finished Cleanup udev Database. Oct 31 01:26:52.463728 systemd[1]: Reached target Switch Root. Oct 31 01:26:52.464604 systemd[1]: Starting Switch Root... Oct 31 01:26:52.479099 systemd[1]: Switching root. Oct 31 01:26:52.504018 systemd-journald[183]: Journal stopped Oct 31 01:26:54.621976 systemd-journald[183]: Received SIGTERM from PID 1 (n/a). Oct 31 01:26:54.622027 kernel: SELinux: policy capability network_peer_controls=1 Oct 31 01:26:54.622039 kernel: SELinux: policy capability open_perms=1 Oct 31 01:26:54.622047 kernel: SELinux: policy capability extended_socket_class=1 Oct 31 01:26:54.622056 kernel: SELinux: policy capability always_check_network=0 Oct 31 01:26:54.622064 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 31 01:26:54.622075 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 31 01:26:54.622084 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 31 01:26:54.622093 systemd[1]: Successfully loaded SELinux policy in 39.674ms. Oct 31 01:26:54.622106 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 5.555ms. Oct 31 01:26:54.622118 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 31 01:26:54.622128 systemd[1]: Detected virtualization kvm. Oct 31 01:26:54.622137 systemd[1]: Detected architecture x86-64. Oct 31 01:26:54.622147 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 31 01:26:54.622157 systemd[1]: initrd-switch-root.service: Current command vanished from the unit file, execution of the command list won't be resumed. Oct 31 01:26:54.622167 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 31 01:26:54.622176 systemd[1]: Stopped Switch Root. Oct 31 01:26:54.622185 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 31 01:26:54.622196 systemd[1]: Created slice Slice /system/addon-config. Oct 31 01:26:54.622205 systemd[1]: Created slice Slice /system/addon-run. Oct 31 01:26:54.622214 systemd[1]: Created slice Slice /system/getty. Oct 31 01:26:54.622223 systemd[1]: Created slice Slice /system/modprobe. Oct 31 01:26:54.622234 systemd[1]: Created slice Slice /system/serial-getty. Oct 31 01:26:54.622243 systemd[1]: Created slice Slice /system/system-cloudinit. Oct 31 01:26:54.622252 systemd[1]: Created slice Slice /system/systemd-fsck. Oct 31 01:26:54.622262 systemd[1]: Created slice User and Session Slice. Oct 31 01:26:54.622271 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Oct 31 01:26:54.622281 systemd[1]: Started Forward Password Requests to Wall Directory Watch. Oct 31 01:26:54.622290 systemd[1]: Set up automount Boot partition Automount Point. Oct 31 01:26:54.622299 systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. Oct 31 01:26:54.622308 systemd[1]: Stopped target Switch Root. Oct 31 01:26:54.622316 systemd[1]: Stopped target Initrd File Systems. Oct 31 01:26:54.622326 systemd[1]: Stopped target Initrd Root File System. Oct 31 01:26:54.622335 systemd[1]: Reached target Remote Encrypted Volumes. Oct 31 01:26:54.622347 systemd[1]: Reached target Remote File Systems. Oct 31 01:26:54.622356 systemd[1]: Reached target Slice Units. Oct 31 01:26:54.622365 systemd[1]: Reached target Swaps. Oct 31 01:26:54.622375 systemd[1]: Reached target Verify torcx succeeded. Oct 31 01:26:54.622384 systemd[1]: Reached target Local Verity Protected Volumes. Oct 31 01:26:54.622392 systemd[1]: Listening on Process Core Dump Socket. Oct 31 01:26:54.622401 systemd[1]: Listening on initctl Compatibility Named Pipe. Oct 31 01:26:54.622411 systemd[1]: Listening on Network Service Netlink Socket. Oct 31 01:26:54.622429 systemd[1]: Listening on udev Control Socket. Oct 31 01:26:54.622438 systemd[1]: Listening on udev Kernel Socket. Oct 31 01:26:54.622447 systemd[1]: Mounting Huge Pages File System... Oct 31 01:26:54.622456 systemd[1]: Mounting POSIX Message Queue File System... Oct 31 01:26:54.622467 systemd[1]: Mounting External Media Directory... Oct 31 01:26:54.622475 systemd[1]: Condition check resulted in /proc/xen being skipped. Oct 31 01:26:54.622484 systemd[1]: Mounting Kernel Debug File System... Oct 31 01:26:54.622493 systemd[1]: Mounting Kernel Trace File System... Oct 31 01:26:54.622503 systemd[1]: Mounting Temporary Directory /tmp... Oct 31 01:26:54.622511 systemd[1]: Starting Create missing system files... Oct 31 01:26:54.622521 systemd[1]: Starting Create List of Static Device Nodes... Oct 31 01:26:54.622530 systemd[1]: Starting Load Kernel Module configfs... Oct 31 01:26:54.622539 systemd[1]: Starting Load Kernel Module drm... Oct 31 01:26:54.622548 systemd[1]: Starting Load Kernel Module fuse... Oct 31 01:26:54.622558 systemd[1]: Condition check resulted in Create /etc/nsswitch.conf being skipped. Oct 31 01:26:54.622567 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 31 01:26:54.622576 systemd[1]: Stopped File System Check on Root Device. Oct 31 01:26:54.622584 kernel: fuse: init (API version 7.32) Oct 31 01:26:54.622593 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 31 01:26:54.622602 systemd[1]: Stopped systemd-fsck-usr.service. Oct 31 01:26:54.622612 systemd[1]: Stopped Journal Service. Oct 31 01:26:54.622621 systemd[1]: Starting Journal Service... Oct 31 01:26:54.622630 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Oct 31 01:26:54.622640 systemd[1]: Starting Remount Root and Kernel File Systems... Oct 31 01:26:54.622649 systemd[1]: Starting Apply Kernel Variables... Oct 31 01:26:54.622658 systemd[1]: Starting Coldplug All udev Devices... Oct 31 01:26:54.622671 systemd-journald[663]: Journal started Oct 31 01:26:54.622704 systemd-journald[663]: Runtime Journal (/run/log/journal/7dfb559e7aa64554b0533d2b828b6480) is 6.0M, max 48.7M, 42.6M free. Oct 31 01:26:52.600000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 31 01:26:52.636000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 31 01:26:52.636000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 31 01:26:52.636000 audit: BPF prog-id=15 op=LOAD Oct 31 01:26:52.636000 audit: BPF prog-id=15 op=UNLOAD Oct 31 01:26:52.636000 audit: BPF prog-id=16 op=LOAD Oct 31 01:26:52.636000 audit: BPF prog-id=16 op=UNLOAD Oct 31 01:26:52.696000 audit[612]: AVC avc: denied { associate } for pid=612 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Oct 31 01:26:54.432000 audit: BPF prog-id=17 op=LOAD Oct 31 01:26:54.432000 audit: BPF prog-id=18 op=LOAD Oct 31 01:26:54.432000 audit: BPF prog-id=19 op=LOAD Oct 31 01:26:54.432000 audit: BPF prog-id=10 op=UNLOAD Oct 31 01:26:54.433000 audit: BPF prog-id=11 op=UNLOAD Oct 31 01:26:54.442000 audit: BPF prog-id=20 op=LOAD Oct 31 01:26:54.442000 audit: BPF prog-id=17 op=UNLOAD Oct 31 01:26:54.442000 audit: BPF prog-id=21 op=LOAD Oct 31 01:26:54.442000 audit: BPF prog-id=22 op=LOAD Oct 31 01:26:54.442000 audit: BPF prog-id=18 op=UNLOAD Oct 31 01:26:54.442000 audit: BPF prog-id=19 op=UNLOAD Oct 31 01:26:54.443000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:54.447000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:54.447000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:54.457000 audit: BPF prog-id=20 op=UNLOAD Oct 31 01:26:54.591000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:54.596000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:54.599000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:54.599000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:54.605000 audit: BPF prog-id=23 op=LOAD Oct 31 01:26:54.605000 audit: BPF prog-id=24 op=LOAD Oct 31 01:26:54.605000 audit: BPF prog-id=25 op=LOAD Oct 31 01:26:54.605000 audit: BPF prog-id=21 op=UNLOAD Oct 31 01:26:54.605000 audit: BPF prog-id=22 op=UNLOAD Oct 31 01:26:54.619000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Oct 31 01:26:52.695359 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-31T01:26:52Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3033.2.4 /usr/share/oem/torcx/store /var/lib/torcx/store/3033.2.4 /var/lib/torcx/store]" Oct 31 01:26:54.432923 systemd[1]: Queued start job for default target Multi-User System. Oct 31 01:26:52.695648 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-31T01:26:52Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 31 01:26:54.443761 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 31 01:26:52.695662 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-31T01:26:52Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 31 01:26:52.695904 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-31T01:26:52Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Oct 31 01:26:52.695914 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-31T01:26:52Z" level=debug msg="skipped missing lower profile" missing profile=oem Oct 31 01:26:52.695938 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-31T01:26:52Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Oct 31 01:26:52.695949 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-31T01:26:52Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Oct 31 01:26:52.696195 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-31T01:26:52Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Oct 31 01:26:52.696220 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-31T01:26:52Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 31 01:26:52.696232 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-31T01:26:52Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 31 01:26:52.696826 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-31T01:26:52Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Oct 31 01:26:52.696854 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-31T01:26:52Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Oct 31 01:26:52.696870 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-31T01:26:52Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3033.2.4: no such file or directory" path=/usr/share/oem/torcx/store/3033.2.4 Oct 31 01:26:52.696882 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-31T01:26:52Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Oct 31 01:26:52.696977 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-31T01:26:52Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3033.2.4: no such file or directory" path=/var/lib/torcx/store/3033.2.4 Oct 31 01:26:52.696989 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-31T01:26:52Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Oct 31 01:26:54.339801 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-31T01:26:54Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 31 01:26:54.340069 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-31T01:26:54Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 31 01:26:54.340160 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-31T01:26:54Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 31 01:26:54.340276 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-31T01:26:54Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 31 01:26:54.340360 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-31T01:26:54Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Oct 31 01:26:54.340411 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-31T01:26:54Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Oct 31 01:26:54.626829 systemd[1]: verity-setup.service: Deactivated successfully. Oct 31 01:26:54.626907 systemd[1]: Stopped verity-setup.service. Oct 31 01:26:54.627000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:54.630918 systemd[1]: Condition check resulted in Set fake PV driver version for XenServer being skipped. Oct 31 01:26:54.633909 systemd[1]: Started Journal Service. Oct 31 01:26:54.633000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:54.634432 systemd[1]: Mounted Huge Pages File System. Oct 31 01:26:54.635856 systemd[1]: Mounted POSIX Message Queue File System. Oct 31 01:26:54.637512 systemd[1]: Mounted External Media Directory. Oct 31 01:26:54.639010 systemd[1]: Mounted Kernel Debug File System. Oct 31 01:26:54.640521 systemd[1]: Mounted Kernel Trace File System. Oct 31 01:26:54.642081 systemd[1]: Mounted Temporary Directory /tmp. Oct 31 01:26:54.643719 systemd[1]: Finished Create missing system files. Oct 31 01:26:54.644000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:54.645464 systemd[1]: Finished Create List of Static Device Nodes. Oct 31 01:26:54.646000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:54.647209 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 31 01:26:54.647344 systemd[1]: Finished Load Kernel Module configfs. Oct 31 01:26:54.648000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:54.648000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:54.649014 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 31 01:26:54.649157 systemd[1]: Finished Load Kernel Module drm. Oct 31 01:26:54.650000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:54.650000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:54.650748 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 31 01:26:54.650905 systemd[1]: Finished Load Kernel Module fuse. Oct 31 01:26:54.652000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:54.652000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:54.652574 systemd[1]: Finished Remount Root and Kernel File Systems. Oct 31 01:26:54.653000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:54.661165 systemd[1]: Finished Apply Kernel Variables. Oct 31 01:26:54.662000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:54.664060 systemd[1]: Mounting FUSE Control File System... Oct 31 01:26:54.666003 systemd[1]: Mounting Kernel Configuration File System... Oct 31 01:26:54.667317 systemd[1]: Condition check resulted in Remount Root File System being skipped. Oct 31 01:26:54.667774 systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped. Oct 31 01:26:54.668465 systemd[1]: Starting Flush Journal to Persistent Storage... Oct 31 01:26:54.670017 systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped. Oct 31 01:26:54.670941 systemd[1]: Starting Load/Save Random Seed... Oct 31 01:26:54.674568 systemd-journald[663]: Time spent on flushing to /var/log/journal/7dfb559e7aa64554b0533d2b828b6480 is 12.234ms for 850 entries. Oct 31 01:26:54.674568 systemd-journald[663]: System Journal (/var/log/journal/7dfb559e7aa64554b0533d2b828b6480) is 8.0M, max 203.0M, 195.0M free. Oct 31 01:26:54.685000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:54.694000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:54.696000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:54.696000 audit: BPF prog-id=26 op=LOAD Oct 31 01:26:54.696000 audit: BPF prog-id=27 op=LOAD Oct 31 01:26:54.696000 audit: BPF prog-id=28 op=LOAD Oct 31 01:26:54.696000 audit: BPF prog-id=13 op=UNLOAD Oct 31 01:26:54.696000 audit: BPF prog-id=14 op=UNLOAD Oct 31 01:26:54.672123 systemd[1]: Condition check resulted in Create System Users being skipped. Oct 31 01:26:54.672953 systemd[1]: Starting Create Static Device Nodes in /dev... Oct 31 01:26:54.675146 systemd[1]: Mounted FUSE Control File System. Oct 31 01:26:54.678193 systemd[1]: Mounted Kernel Configuration File System. Oct 31 01:26:54.683603 systemd[1]: Finished Coldplug All udev Devices. Oct 31 01:26:54.691586 systemd[1]: Starting Wait for udev To Complete Device Initialization... Oct 31 01:26:54.693463 systemd[1]: Finished Load/Save Random Seed. Oct 31 01:26:54.695041 systemd[1]: Finished Create Static Device Nodes in /dev. Oct 31 01:26:54.696749 systemd[1]: Condition check resulted in First Boot Complete being skipped. Oct 31 01:26:54.698113 systemd[1]: Starting Rule-based Manager for Device Events and Files... Oct 31 01:26:54.708939 systemd[1]: Finished Flush Journal to Persistent Storage. Oct 31 01:26:54.710000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:54.720756 systemd[1]: Started Rule-based Manager for Device Events and Files. Oct 31 01:26:54.722000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:54.722000 audit: BPF prog-id=29 op=LOAD Oct 31 01:26:54.724452 systemd[1]: Starting Network Configuration... Oct 31 01:26:54.743914 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Oct 31 01:26:54.748910 kernel: ACPI: Power Button [PWRF] Oct 31 01:26:54.752709 systemd-udevd[694]: Using default interface naming scheme 'v249'. Oct 31 01:26:54.764634 systemd-networkd[686]: lo: Link UP Oct 31 01:26:54.764642 systemd-networkd[686]: lo: Gained carrier Oct 31 01:26:54.765131 systemd-networkd[686]: Enumeration completed Oct 31 01:26:54.765204 systemd[1]: Started Network Configuration. Oct 31 01:26:54.766000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:54.766159 systemd-networkd[686]: eth0: Link UP Oct 31 01:26:54.768345 kernel: kauditd_printk_skb: 106 callbacks suppressed Oct 31 01:26:54.768389 kernel: audit: type=1130 audit(1761874014.766:117): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:54.773942 systemd-networkd[686]: eth0: Gained carrier Oct 31 01:26:54.768000 audit[681]: AVC avc: denied { confidentiality } for pid=681 comm="systemd-udevd" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Oct 31 01:26:54.779917 kernel: audit: type=1400 audit(1761874014.768:118): avc: denied { confidentiality } for pid=681 comm="systemd-udevd" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Oct 31 01:26:54.785038 systemd-networkd[686]: eth0: DHCPv4 address 10.0.0.8/16 via 10.0.0.1 Oct 31 01:26:54.809939 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Oct 31 01:26:54.813062 udevadm[675]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Oct 31 01:26:54.832924 kernel: mousedev: PS/2 mouse device common for all mice Oct 31 01:26:54.842921 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Oct 31 01:26:54.843090 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Oct 31 01:26:54.843195 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Oct 31 01:26:54.908076 kernel: kvm: Nested Virtualization enabled Oct 31 01:26:54.908111 kernel: SVM: kvm: Nested Paging enabled Oct 31 01:26:54.908125 kernel: SVM: Virtual VMLOAD VMSAVE supported Oct 31 01:26:54.909210 kernel: SVM: Virtual GIF supported Oct 31 01:26:54.915927 kernel: EDAC MC: Ver: 3.0.0 Oct 31 01:26:54.968978 systemd[1]: Finished Wait for udev To Complete Device Initialization. Oct 31 01:26:54.969000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:54.976921 kernel: audit: type=1130 audit(1761874014.969:119): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:54.980703 systemd[1]: Starting Activation of LVM2 logical volumes... Oct 31 01:26:54.994611 lvm[708]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 31 01:26:55.015862 systemd[1]: Finished Activation of LVM2 logical volumes. Oct 31 01:26:55.016000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:55.017510 systemd[1]: Reached target Local Encrypted Volumes. Oct 31 01:26:55.024215 kernel: audit: type=1130 audit(1761874015.016:120): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:55.031761 systemd[1]: Starting Activation of LVM2 logical volumes... Oct 31 01:26:55.036288 lvm[710]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 31 01:26:55.060510 systemd[1]: Finished Activation of LVM2 logical volumes. Oct 31 01:26:55.061000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:55.062096 systemd[1]: Reached target Preparation for Local File Systems. Oct 31 01:26:55.068867 kernel: audit: type=1130 audit(1761874015.061:121): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:55.068881 systemd[1]: Condition check resulted in Virtual Machine and Container Storage (Compatibility) being skipped. Oct 31 01:26:55.068914 systemd[1]: Reached target Containers. Oct 31 01:26:55.080048 systemd[1]: Starting File System Check on /dev/disk/by-label/OEM... Oct 31 01:26:55.093489 systemd[1]: Finished File System Check on /dev/disk/by-label/OEM. Oct 31 01:26:55.094000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:55.096049 systemd[1]: Mounting /usr/share/oem... Oct 31 01:26:55.101922 kernel: audit: type=1130 audit(1761874015.094:122): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:55.101971 kernel: BTRFS info (device vda6): disk space caching is enabled Oct 31 01:26:55.103911 kernel: BTRFS info (device vda6): has skinny extents Oct 31 01:26:55.106696 systemd[1]: Mounted /usr/share/oem. Oct 31 01:26:55.107873 systemd[1]: Reached target Local File Systems. Oct 31 01:26:55.109251 systemd[1]: Condition check resulted in Rebuild Dynamic Linker Cache being skipped. Oct 31 01:26:55.109499 systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped. Oct 31 01:26:55.109527 systemd[1]: Condition check resulted in Store a System Token in an EFI Variable being skipped. Oct 31 01:26:55.109548 systemd[1]: Condition check resulted in Commit a transient machine-id on disk being skipped. Oct 31 01:26:55.113823 systemd[1]: Starting Create Volatile Files and Directories... Oct 31 01:26:55.119926 systemd-tmpfiles[733]: /usr/lib64/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Oct 31 01:26:55.120993 systemd-tmpfiles[733]: /usr/lib64/tmpfiles.d/systemd.conf:33: Duplicate line for path "/var/lib/systemd", ignoring. Oct 31 01:26:55.143290 systemd-tmpfiles[733]: Detected autofs mount point /boot during canonicalization of /boot. Oct 31 01:26:55.143301 systemd-tmpfiles[733]: Skipping /boot Oct 31 01:26:55.147679 systemd-tmpfiles[733]: Detected autofs mount point /boot during canonicalization of /boot. Oct 31 01:26:55.147692 systemd-tmpfiles[733]: Skipping /boot Oct 31 01:26:55.171445 systemd[1]: Finished Create Volatile Files and Directories. Oct 31 01:26:55.172000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:55.178922 kernel: audit: type=1130 audit(1761874015.172:123): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:55.183878 systemd[1]: Starting Load Security Auditing Rules... Oct 31 01:26:55.186142 systemd[1]: Starting Clean up broken links in /etc/ssl/certs... Oct 31 01:26:55.187982 systemd[1]: Condition check resulted in Rebuild Journal Catalog being skipped. Oct 31 01:26:55.187000 audit: BPF prog-id=30 op=LOAD Oct 31 01:26:55.189228 systemd[1]: Starting Network Name Resolution... Oct 31 01:26:55.190914 kernel: audit: type=1334 audit(1761874015.187:124): prog-id=30 op=LOAD Oct 31 01:26:55.191000 audit: BPF prog-id=31 op=LOAD Oct 31 01:26:55.192834 systemd[1]: Starting Network Time Synchronization... Oct 31 01:26:55.194914 kernel: audit: type=1334 audit(1761874015.191:125): prog-id=31 op=LOAD Oct 31 01:26:55.195368 systemd[1]: Condition check resulted in Update is Completed being skipped. Oct 31 01:26:55.196329 systemd[1]: Starting Record System Boot/Shutdown in UTMP... Oct 31 01:26:55.198167 systemd[1]: Finished Clean up broken links in /etc/ssl/certs. Oct 31 01:26:55.198000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:55.200014 systemd[1]: Condition check resulted in Update CA bundle at /etc/ssl/certs/ca-certificates.crt being skipped. Oct 31 01:26:55.202560 systemd[1]: Finished Record System Boot/Shutdown in UTMP. Oct 31 01:26:55.200000 audit[744]: SYSTEM_BOOT pid=744 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib64/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Oct 31 01:26:55.205972 kernel: audit: type=1130 audit(1761874015.198:126): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:55.205000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:55.215000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Oct 31 01:26:55.216571 augenrules[754]: No rules Oct 31 01:26:55.217152 systemd[1]: Finished Load Security Auditing Rules. Oct 31 01:26:55.241276 systemd[1]: Started Network Time Synchronization. Oct 31 01:26:53.894557 systemd[1]: Reached target System Initialization. Oct 31 01:26:53.894569 systemd-resolved[737]: Positive Trust Anchors: Oct 31 01:26:53.894578 systemd-resolved[737]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 31 01:26:53.894667 systemd-timesyncd[743]: Initial synchronization to time server 10.0.0.1:123 (10.0.0.1). Oct 31 01:26:53.895995 systemd-resolved[737]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Oct 31 01:26:53.896050 systemd[1]: Started Watch for update engine configuration changes. Oct 31 01:26:53.897959 systemd[1]: Started Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 31 01:26:53.899975 systemd[1]: Started Daily Cleanup of Temporary Directories. Oct 31 01:26:53.903137 systemd[1]: Condition check resulted in Update Engine Stub Timer being skipped. Oct 31 01:26:53.903173 systemd[1]: Reached target Path Units. Oct 31 01:26:53.904511 systemd[1]: Reached target System Time Set. Oct 31 01:26:53.906854 systemd[1]: Started Daily Log Rotation. Oct 31 01:26:53.908338 systemd[1]: Started Weekly check for MD array's redundancy information.. Oct 31 01:26:53.910149 systemd[1]: Reached target Timer Units. Oct 31 01:26:53.911508 systemd-resolved[737]: Defaulting to hostname 'linux'. Oct 31 01:26:53.911630 systemd[1]: Listening on D-Bus System Message Bus Socket. Oct 31 01:26:53.918971 systemd[1]: Starting Docker Socket for the API... Oct 31 01:26:53.922150 systemd[1]: Listening on OpenSSH Server Socket. Oct 31 01:26:53.923788 systemd[1]: Started Network Name Resolution. Oct 31 01:26:53.925199 systemd[1]: Listening on Docker Socket for the API. Oct 31 01:26:53.926624 systemd[1]: Reached target Network. Oct 31 01:26:53.927752 systemd[1]: Reached target Host and Network Name Lookups. Oct 31 01:26:53.929254 systemd[1]: Reached target Socket Units. Oct 31 01:26:53.930452 systemd[1]: Reached target Basic System. Oct 31 01:26:53.931681 systemd[1]: Condition check resulted in Configure Addon /usr/share/oem being skipped. Oct 31 01:26:53.931704 systemd[1]: Condition check resulted in Run Addon /usr/share/oem being skipped. Oct 31 01:26:53.943022 systemd[1]: Started D-Bus System Message Bus. Oct 31 01:26:53.946435 systemd[1]: Starting Extend Filesystems... Oct 31 01:26:53.947625 systemd[1]: Condition check resulted in Modifies /etc/environment for CoreOS being skipped. Oct 31 01:26:53.948404 systemd[1]: Starting Generate /run/flatcar/motd... Oct 31 01:26:53.950567 systemd[1]: Starting Install an ssh key from /proc/cmdline... Oct 31 01:26:53.953162 systemd[1]: Starting Generate sshd host keys... Oct 31 01:26:53.954422 systemd[1]: Condition check resulted in Load cloud-config from /usr/share/oem/cloud-config.yml being skipped. Oct 31 01:26:53.954448 systemd[1]: Reached target Load system-provided cloud configs. Oct 31 01:26:53.957924 systemd[1]: Starting User Login Management... Oct 31 01:26:53.959075 systemd[1]: Condition check resulted in TCG Core Services Daemon being skipped. Oct 31 01:26:53.959345 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 31 01:26:53.959641 extend-filesystems[764]: Found sr0 Oct 31 01:26:53.959641 extend-filesystems[764]: Found vda Oct 31 01:26:53.959641 extend-filesystems[764]: Found vda1 Oct 31 01:26:53.959641 extend-filesystems[764]: Found vda2 Oct 31 01:26:53.959641 extend-filesystems[764]: Found vda3 Oct 31 01:26:53.971959 extend-filesystems[764]: Found usr Oct 31 01:26:53.971959 extend-filesystems[764]: Found vda4 Oct 31 01:26:53.971959 extend-filesystems[764]: Found vda6 Oct 31 01:26:53.971959 extend-filesystems[764]: Found vda7 Oct 31 01:26:53.971959 extend-filesystems[764]: Found vda9 Oct 31 01:26:53.971959 extend-filesystems[764]: Checking size of /dev/vda9 Oct 31 01:26:53.959888 systemd[1]: Starting Update Engine... Oct 31 01:26:53.959984 systemd[1]: Condition check resulted in Load cloud-config from url defined in /proc/cmdline being skipped. Oct 31 01:26:53.960010 systemd[1]: Reached target Load user-provided cloud configs. Oct 31 01:26:53.961150 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 31 01:26:53.961349 systemd[1]: Finished Install an ssh key from /proc/cmdline. Oct 31 01:26:53.970245 systemd[1]: motdgen.service: Deactivated successfully. Oct 31 01:26:53.970434 systemd[1]: Finished Generate /run/flatcar/motd. Oct 31 01:26:53.981600 extend-filesystems[764]: Old size kept for /dev/vda9 Oct 31 01:26:53.982086 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 31 01:26:53.982287 systemd[1]: Finished Extend Filesystems. Oct 31 01:26:53.998179 systemd-logind[773]: Watching system buttons on /dev/input/event1 (Power Button) Oct 31 01:26:53.998452 systemd-logind[773]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Oct 31 01:26:53.999961 systemd-logind[773]: New seat seat0. Oct 31 01:26:54.005619 systemd[1]: Started User Login Management. Oct 31 01:26:54.013287 systemd[1]: Finished Generate sshd host keys. Oct 31 01:26:54.019402 systemd[1]: Starting Generate /run/issue... Oct 31 01:26:54.024587 systemd[1]: issuegen.service: Deactivated successfully. Oct 31 01:26:54.024804 systemd[1]: Finished Generate /run/issue. Oct 31 01:26:54.027205 systemd[1]: Starting Permit User Sessions... Oct 31 01:26:54.032864 systemd[1]: Finished Permit User Sessions. Oct 31 01:26:54.035377 systemd[1]: Started Getty on tty1. Oct 31 01:26:54.037337 systemd[1]: Started Serial Getty on ttyS0. Oct 31 01:26:54.038739 systemd[1]: Reached target Login Prompts. Oct 31 01:26:54.047613 update_engine[776]: I1031 01:26:54.047179 776 main.cc:89] Flatcar Update Engine starting Oct 31 01:26:54.047854 update_engine[776]: I1031 01:26:54.047828 776 payload_state.cc:360] Current Response Signature = Oct 31 01:26:54.047854 update_engine[776]: NumURLs = 1 Oct 31 01:26:54.047854 update_engine[776]: Url0 = http://10.0.0.7:34567/packages/update.gz Oct 31 01:26:54.047854 update_engine[776]: Payload Size = 490967327 Oct 31 01:26:54.047854 update_engine[776]: Payload Sha256 Hash = E106vrcdoy6Oh0QFUFw2QoGLpmFFjMTzcjJbXES4Mpg= Oct 31 01:26:54.047854 update_engine[776]: Is Delta Payload = 0 Oct 31 01:26:54.047854 update_engine[776]: Max Failure Count Per Url = 10 Oct 31 01:26:54.047854 update_engine[776]: Disable Payload Backoff = 1 Oct 31 01:26:54.048003 update_engine[776]: I1031 01:26:54.047988 776 payload_state.cc:381] Payload Attempt Number = 0 Oct 31 01:26:54.048124 update_engine[776]: I1031 01:26:54.048103 776 payload_state.cc:404] Current URL Index = 0 Oct 31 01:26:54.048239 update_engine[776]: I1031 01:26:54.048224 776 payload_state.cc:425] Current URL (Url0)'s Failure Count = 1 Oct 31 01:26:54.048355 update_engine[776]: I1031 01:26:54.048332 776 payload_state.cc:452] Backoff Expiry Time = 01/01/70 00:00:00 UTC Oct 31 01:26:54.050798 systemd[1]: Started Update Engine. Oct 31 01:26:54.051972 update_engine[776]: I1031 01:26:54.051937 776 update_check_scheduler.cc:74] Next update check in 3m38s Oct 31 01:26:54.052104 systemd[1]: Reached target Multi-User System. Oct 31 01:26:54.061289 systemd[1]: Starting Record Runlevel Change in UTMP... Oct 31 01:26:54.066336 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Oct 31 01:26:54.066521 systemd[1]: Finished Record Runlevel Change in UTMP. Oct 31 01:26:54.068042 systemd[1]: Startup finished in 898ms (kernel) + 1.987s (initrd) + 2.861s (userspace) = 5.747s. Oct 31 01:26:54.650618 systemd-networkd[686]: eth0: Gained IPv6LL Oct 31 01:26:55.225205 systemd[1]: Created slice Slice /system/sshd. Oct 31 01:26:55.226098 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:60224). Oct 31 01:26:55.260952 sshd[803]: Accepted publickey for core from 10.0.0.1 port 60224 ssh2: RSA SHA256:lcFjOxeO7bhoEaznkoMYnMMUzAyanzS/9NgpQje6q0Y Oct 31 01:26:55.262069 sshd[803]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 01:26:55.272738 systemd[1]: Created slice User Slice of UID 500. Oct 31 01:26:55.273547 systemd[1]: Starting User Runtime Directory /run/user/500... Oct 31 01:26:55.274723 systemd-logind[773]: New session 1 of user core. Oct 31 01:26:55.279299 systemd[1]: Finished User Runtime Directory /run/user/500. Oct 31 01:26:55.280273 systemd[1]: Starting User Manager for UID 500... Oct 31 01:26:55.282294 systemd[806]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 31 01:26:55.333804 systemd[806]: Queued start job for default target Main User Target. Oct 31 01:26:55.333918 systemd[806]: Reached target Paths. Oct 31 01:26:55.333933 systemd[806]: Reached target Sockets. Oct 31 01:26:55.333946 systemd[806]: Reached target Timers. Oct 31 01:26:55.333958 systemd[806]: Reached target Basic System. Oct 31 01:26:55.333990 systemd[806]: Reached target Main User Target. Oct 31 01:26:55.333999 systemd[806]: Startup finished in 47ms. Oct 31 01:26:55.334037 systemd[1]: Started User Manager for UID 500. Oct 31 01:26:55.340491 systemd[1]: Started Session 1 of User core. Oct 31 01:26:55.398661 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:60226). Oct 31 01:26:55.428730 sshd[815]: Accepted publickey for core from 10.0.0.1 port 60226 ssh2: RSA SHA256:lcFjOxeO7bhoEaznkoMYnMMUzAyanzS/9NgpQje6q0Y Oct 31 01:26:55.429485 sshd[815]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 01:26:55.431876 systemd-logind[773]: New session 2 of user core. Oct 31 01:26:55.435492 systemd[1]: Started Session 2 of User core. Oct 31 01:26:55.486480 sshd[815]: pam_unix(sshd:session): session closed for user core Oct 31 01:26:55.492703 systemd[1]: sshd@1-10.0.0.8:22-10.0.0.1:60226.service: Deactivated successfully. Oct 31 01:26:55.493222 systemd[1]: session-2.scope: Deactivated successfully. Oct 31 01:26:55.493731 systemd-logind[773]: Session 2 logged out. Waiting for processes to exit. Oct 31 01:26:55.494562 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:60236). Oct 31 01:26:55.495051 systemd-logind[773]: Removed session 2. Oct 31 01:26:55.522631 sshd[821]: Accepted publickey for core from 10.0.0.1 port 60236 ssh2: RSA SHA256:lcFjOxeO7bhoEaznkoMYnMMUzAyanzS/9NgpQje6q0Y Oct 31 01:26:55.523507 sshd[821]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 01:26:55.525600 systemd-logind[773]: New session 3 of user core. Oct 31 01:26:55.529490 systemd[1]: Started Session 3 of User core. Oct 31 01:26:55.576589 sshd[821]: pam_unix(sshd:session): session closed for user core Oct 31 01:26:55.582463 systemd[1]: sshd@2-10.0.0.8:22-10.0.0.1:60236.service: Deactivated successfully. Oct 31 01:26:55.582930 systemd[1]: session-3.scope: Deactivated successfully. Oct 31 01:26:55.583373 systemd-logind[773]: Session 3 logged out. Waiting for processes to exit. Oct 31 01:26:55.584013 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:60252). Oct 31 01:26:55.584501 systemd-logind[773]: Removed session 3. Oct 31 01:26:55.612706 sshd[827]: Accepted publickey for core from 10.0.0.1 port 60252 ssh2: RSA SHA256:lcFjOxeO7bhoEaznkoMYnMMUzAyanzS/9NgpQje6q0Y Oct 31 01:26:55.613457 sshd[827]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 01:26:55.615451 systemd-logind[773]: New session 4 of user core. Oct 31 01:26:55.624475 systemd[1]: Started Session 4 of User core. Oct 31 01:26:55.674443 sshd[827]: pam_unix(sshd:session): session closed for user core Oct 31 01:26:55.681468 systemd[1]: sshd@3-10.0.0.8:22-10.0.0.1:60252.service: Deactivated successfully. Oct 31 01:26:55.681910 systemd[1]: session-4.scope: Deactivated successfully. Oct 31 01:26:55.682372 systemd-logind[773]: Session 4 logged out. Waiting for processes to exit. Oct 31 01:26:55.683030 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:60268). Oct 31 01:26:55.683618 systemd-logind[773]: Removed session 4. Oct 31 01:26:55.710970 sshd[834]: Accepted publickey for core from 10.0.0.1 port 60268 ssh2: RSA SHA256:lcFjOxeO7bhoEaznkoMYnMMUzAyanzS/9NgpQje6q0Y Oct 31 01:26:55.711597 sshd[834]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 01:26:55.713785 systemd-logind[773]: New session 5 of user core. Oct 31 01:26:55.717494 systemd[1]: Started Session 5 of User core. Oct 31 01:26:55.774618 sudo[837]: core : PWD=/home/core ; USER=root ; COMMAND=/sbin/setenforce 1 Oct 31 01:26:55.774770 sudo[837]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 31 01:26:55.780871 sudo[837]: pam_unix(sudo:session): session closed for user root Oct 31 01:26:55.781983 sshd[834]: pam_unix(sshd:session): session closed for user core Oct 31 01:26:55.789562 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:60282). Oct 31 01:26:55.791890 dbus-daemon[763]: [system] Reloaded configuration Oct 31 01:26:55.793989 systemd[1]: sshd@4-10.0.0.8:22-10.0.0.1:60268.service: Deactivated successfully. Oct 31 01:26:55.794576 systemd[1]: session-5.scope: Deactivated successfully. Oct 31 01:26:55.795112 systemd-logind[773]: Session 5 logged out. Waiting for processes to exit. Oct 31 01:26:55.795747 systemd-logind[773]: Removed session 5. Oct 31 01:26:55.818202 sshd[840]: Accepted publickey for core from 10.0.0.1 port 60282 ssh2: RSA SHA256:lcFjOxeO7bhoEaznkoMYnMMUzAyanzS/9NgpQje6q0Y Oct 31 01:26:55.818907 sshd[840]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 01:26:55.821041 systemd-logind[773]: New session 6 of user core. Oct 31 01:26:55.827492 systemd[1]: Started Session 6 of User core. Oct 31 01:26:55.877229 sudo[845]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 31 01:26:55.877411 sudo[845]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 31 01:26:55.879281 sudo[845]: pam_unix(sudo:session): session closed for user root Oct 31 01:26:55.883045 sudo[844]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/systemctl restart audit-rules Oct 31 01:26:55.883198 sudo[844]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 31 01:26:55.897156 systemd[1]: Stopping Load Security Auditing Rules... Oct 31 01:26:55.896000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Oct 31 01:26:55.897947 auditctl[848]: No rules Oct 31 01:26:55.898180 systemd[1]: audit-rules.service: Deactivated successfully. Oct 31 01:26:55.898406 systemd[1]: Stopped Load Security Auditing Rules. Oct 31 01:26:55.897000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:55.899628 systemd[1]: Starting Load Security Auditing Rules... Oct 31 01:26:55.912007 augenrules[865]: No rules Oct 31 01:26:55.912541 systemd[1]: Finished Load Security Auditing Rules. Oct 31 01:26:55.911000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:55.913227 sudo[844]: pam_unix(sudo:session): session closed for user root Oct 31 01:26:55.911000 audit[844]: USER_END pid=844 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 01:26:55.911000 audit[844]: CRED_DISP pid=844 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 01:26:55.914154 sshd[840]: pam_unix(sshd:session): session closed for user core Oct 31 01:26:55.913000 audit[840]: USER_END pid=840 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:55.913000 audit[840]: CRED_DISP pid=840 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:55.920779 systemd[1]: sshd@5-10.0.0.8:22-10.0.0.1:60282.service: Deactivated successfully. Oct 31 01:26:55.919000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.8:22-10.0.0.1:60282 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:55.921244 systemd[1]: session-6.scope: Deactivated successfully. Oct 31 01:26:55.921695 systemd-logind[773]: Session 6 logged out. Waiting for processes to exit. Oct 31 01:26:55.923052 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:60292). Oct 31 01:26:55.921000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.8:22-10.0.0.1:60292 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:55.923677 systemd-logind[773]: Removed session 6. Oct 31 01:26:55.950000 audit[871]: USER_ACCT pid=871 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:55.951786 sshd[871]: Accepted publickey for core from 10.0.0.1 port 60292 ssh2: RSA SHA256:lcFjOxeO7bhoEaznkoMYnMMUzAyanzS/9NgpQje6q0Y Oct 31 01:26:55.950000 audit[871]: CRED_ACQ pid=871 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:55.952521 sshd[871]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 01:26:55.954744 systemd-logind[773]: New session 7 of user core. Oct 31 01:26:55.958514 systemd[1]: Started Session 7 of User core. Oct 31 01:26:55.959000 audit[871]: USER_START pid=871 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:55.960000 audit[873]: CRED_ACQ pid=873 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:56.006553 sshd[871]: pam_unix(sshd:session): session closed for user core Oct 31 01:26:56.005000 audit[871]: USER_END pid=871 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:56.006000 audit[871]: CRED_DISP pid=871 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:56.012716 systemd[1]: sshd@6-10.0.0.8:22-10.0.0.1:60292.service: Deactivated successfully. Oct 31 01:26:56.011000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.8:22-10.0.0.1:60292 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:56.013190 systemd[1]: session-7.scope: Deactivated successfully. Oct 31 01:26:56.013667 systemd-logind[773]: Session 7 logged out. Waiting for processes to exit. Oct 31 01:26:56.014430 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:38756). Oct 31 01:26:56.013000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.8:22-10.0.0.1:38756 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:56.015066 systemd-logind[773]: Removed session 7. Oct 31 01:26:56.041000 audit[877]: USER_ACCT pid=877 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:56.043292 sshd[877]: Accepted publickey for core from 10.0.0.1 port 38756 ssh2: RSA SHA256:lcFjOxeO7bhoEaznkoMYnMMUzAyanzS/9NgpQje6q0Y Oct 31 01:26:56.042000 audit[877]: CRED_ACQ pid=877 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:56.044014 sshd[877]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 01:26:56.046196 systemd-logind[773]: New session 8 of user core. Oct 31 01:26:56.050485 systemd[1]: Started Session 8 of User core. Oct 31 01:26:56.051000 audit[877]: USER_START pid=877 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:56.052000 audit[879]: CRED_ACQ pid=879 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:56.098409 sshd[877]: pam_unix(sshd:session): session closed for user core Oct 31 01:26:56.097000 audit[877]: USER_END pid=877 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:56.097000 audit[877]: CRED_DISP pid=877 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:26:56.100222 systemd[1]: sshd@7-10.0.0.8:22-10.0.0.1:38756.service: Deactivated successfully. Oct 31 01:26:56.099000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.8:22-10.0.0.1:38756 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:26:56.100742 systemd[1]: session-8.scope: Deactivated successfully. Oct 31 01:26:56.101267 systemd-logind[773]: Session 8 logged out. Waiting for processes to exit. Oct 31 01:26:56.101772 systemd-logind[773]: Removed session 8.