Oct 31 01:33:25.721809 kernel: Linux version 5.10.107-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 9.3.0-r1 p3) 9.3.0, GNU ld (Gentoo 2.36.1 p5) 2.36.1) #1 SMP Tue Mar 22 19:39:53 -00 2022 Oct 31 01:33:25.721827 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Oct 31 01:33:25.721834 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Oct 31 01:33:25.721839 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Oct 31 01:33:25.721844 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Oct 31 01:33:25.721849 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Oct 31 01:33:25.721855 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. Oct 31 01:33:25.721861 kernel: BIOS-provided physical RAM map: Oct 31 01:33:25.721866 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Oct 31 01:33:25.721871 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Oct 31 01:33:25.721876 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Oct 31 01:33:25.721881 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdbfff] usable Oct 31 01:33:25.721885 kernel: BIOS-e820: [mem 0x000000009cfdc000-0x000000009cffffff] reserved Oct 31 01:33:25.721890 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Oct 31 01:33:25.721897 kernel: BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved Oct 31 01:33:25.721903 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Oct 31 01:33:25.721908 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Oct 31 01:33:25.721913 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved Oct 31 01:33:25.721918 kernel: NX (Execute Disable) protection: active Oct 31 01:33:25.721923 kernel: SMBIOS 2.8 present. Oct 31 01:33:25.721928 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 Oct 31 01:33:25.721933 kernel: Hypervisor detected: KVM Oct 31 01:33:25.721948 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Oct 31 01:33:25.721953 kernel: kvm-clock: cpu 0, msr 496ba001, primary cpu clock Oct 31 01:33:25.721958 kernel: kvm-clock: using sched offset of 2631078141 cycles Oct 31 01:33:25.721965 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Oct 31 01:33:25.721971 kernel: tsc: Detected 2794.748 MHz processor Oct 31 01:33:25.721977 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Oct 31 01:33:25.721982 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Oct 31 01:33:25.721988 kernel: last_pfn = 0x9cfdc max_arch_pfn = 0x400000000 Oct 31 01:33:25.721993 kernel: MTRR default type: write-back Oct 31 01:33:25.721998 kernel: MTRR fixed ranges enabled: Oct 31 01:33:25.722004 kernel: 00000-9FFFF write-back Oct 31 01:33:25.722009 kernel: A0000-BFFFF uncachable Oct 31 01:33:25.722014 kernel: C0000-FFFFF write-protect Oct 31 01:33:25.722020 kernel: MTRR variable ranges enabled: Oct 31 01:33:25.722026 kernel: 0 base 0000C0000000 mask FFFFC0000000 uncachable Oct 31 01:33:25.722031 kernel: 1 disabled Oct 31 01:33:25.722036 kernel: 2 disabled Oct 31 01:33:25.722041 kernel: 3 disabled Oct 31 01:33:25.722048 kernel: 4 disabled Oct 31 01:33:25.722054 kernel: 5 disabled Oct 31 01:33:25.722059 kernel: 6 disabled Oct 31 01:33:25.722064 kernel: 7 disabled Oct 31 01:33:25.722071 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Oct 31 01:33:25.722077 kernel: Using GB pages for direct mapping Oct 31 01:33:25.722082 kernel: ACPI: Early table checksum verification disabled Oct 31 01:33:25.722088 kernel: ACPI: RSDP 0x00000000000F59D0 000014 (v00 BOCHS ) Oct 31 01:33:25.722094 kernel: ACPI: RSDT 0x000000009CFE241A 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 01:33:25.722100 kernel: ACPI: FACP 0x000000009CFE21FA 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 01:33:25.722105 kernel: ACPI: DSDT 0x000000009CFE0040 0021BA (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 01:33:25.722111 kernel: ACPI: FACS 0x000000009CFE0000 000040 Oct 31 01:33:25.722117 kernel: ACPI: APIC 0x000000009CFE22EE 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 01:33:25.722123 kernel: ACPI: HPET 0x000000009CFE237E 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 01:33:25.722129 kernel: ACPI: MCFG 0x000000009CFE23B6 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 01:33:25.722134 kernel: ACPI: WAET 0x000000009CFE23F2 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 01:33:25.722140 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe21fa-0x9cfe22ed] Oct 31 01:33:25.722146 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe21f9] Oct 31 01:33:25.722151 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] Oct 31 01:33:25.722157 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe22ee-0x9cfe237d] Oct 31 01:33:25.722163 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe237e-0x9cfe23b5] Oct 31 01:33:25.722169 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cfe23b6-0x9cfe23f1] Oct 31 01:33:25.722175 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe23f2-0x9cfe2419] Oct 31 01:33:25.722180 kernel: ACPI: Local APIC address 0xfee00000 Oct 31 01:33:25.722186 kernel: No NUMA configuration found Oct 31 01:33:25.722191 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdbfff] Oct 31 01:33:25.722197 kernel: NODE_DATA(0) allocated [mem 0x9cfd6000-0x9cfdbfff] Oct 31 01:33:25.722202 kernel: Zone ranges: Oct 31 01:33:25.722208 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Oct 31 01:33:25.722214 kernel: DMA32 [mem 0x0000000001000000-0x000000009cfdbfff] Oct 31 01:33:25.722220 kernel: Normal empty Oct 31 01:33:25.722225 kernel: Movable zone start for each node Oct 31 01:33:25.722231 kernel: Early memory node ranges Oct 31 01:33:25.722237 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Oct 31 01:33:25.722242 kernel: node 0: [mem 0x0000000000100000-0x000000009cfdbfff] Oct 31 01:33:25.722248 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdbfff] Oct 31 01:33:25.722254 kernel: On node 0 totalpages: 642938 Oct 31 01:33:25.722259 kernel: DMA zone: 64 pages used for memmap Oct 31 01:33:25.722265 kernel: DMA zone: 21 pages reserved Oct 31 01:33:25.722270 kernel: DMA zone: 3998 pages, LIFO batch:0 Oct 31 01:33:25.722277 kernel: DMA32 zone: 9984 pages used for memmap Oct 31 01:33:25.722282 kernel: DMA32 zone: 638940 pages, LIFO batch:63 Oct 31 01:33:25.722288 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Oct 31 01:33:25.722293 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Oct 31 01:33:25.722299 kernel: On node 0, zone DMA32: 12324 pages in unavailable ranges Oct 31 01:33:25.722304 kernel: ACPI: PM-Timer IO Port: 0x608 Oct 31 01:33:25.722310 kernel: ACPI: Local APIC address 0xfee00000 Oct 31 01:33:25.722315 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Oct 31 01:33:25.722321 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Oct 31 01:33:25.722327 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Oct 31 01:33:25.722333 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Oct 31 01:33:25.722339 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Oct 31 01:33:25.722345 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Oct 31 01:33:25.722350 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Oct 31 01:33:25.722356 kernel: ACPI: IRQ0 used by override. Oct 31 01:33:25.722361 kernel: ACPI: IRQ5 used by override. Oct 31 01:33:25.722367 kernel: ACPI: IRQ9 used by override. Oct 31 01:33:25.722372 kernel: ACPI: IRQ10 used by override. Oct 31 01:33:25.722377 kernel: ACPI: IRQ11 used by override. Oct 31 01:33:25.722383 kernel: Using ACPI (MADT) for SMP configuration information Oct 31 01:33:25.722389 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Oct 31 01:33:25.722395 kernel: TSC deadline timer available Oct 31 01:33:25.722400 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Oct 31 01:33:25.722406 kernel: kvm-guest: KVM setup pv remote TLB flush Oct 31 01:33:25.722412 kernel: kvm-guest: setup PV sched yield Oct 31 01:33:25.722417 kernel: [mem 0xc0000000-0xfed1bfff] available for PCI devices Oct 31 01:33:25.722423 kernel: Booting paravirtualized kernel on KVM Oct 31 01:33:25.722428 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Oct 31 01:33:25.722434 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Oct 31 01:33:25.722440 kernel: percpu: Embedded 58 pages/cpu s199704 r8192 d29672 u524288 Oct 31 01:33:25.722447 kernel: pcpu-alloc: s199704 r8192 d29672 u524288 alloc=1*2097152 Oct 31 01:33:25.722452 kernel: pcpu-alloc: [0] 0 1 2 3 Oct 31 01:33:25.722458 kernel: kvm-guest: KVM setup async PF for cpu 0 Oct 31 01:33:25.722463 kernel: kvm-guest: stealtime: cpu 0, msr 9a41c580 Oct 31 01:33:25.722469 kernel: kvm-guest: PV spinlocks enabled Oct 31 01:33:25.722475 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Oct 31 01:33:25.722480 kernel: Built 1 zonelists, mobility grouping on. Total pages: 632869 Oct 31 01:33:25.722486 kernel: Policy zone: DMA32 Oct 31 01:33:25.722498 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Oct 31 01:33:25.722506 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 31 01:33:25.722512 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 31 01:33:25.722518 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 31 01:33:25.722524 kernel: Memory: 2449516K/2571752K available (10246K kernel code, 2239K rwdata, 11640K rodata, 42228K init, 1436K bss, 121976K reserved, 0K cma-reserved) Oct 31 01:33:25.722530 kernel: random: get_random_u64 called from __kmem_cache_create+0x26/0x400 with crng_init=0 Oct 31 01:33:25.722536 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 31 01:33:25.722543 kernel: ftrace: allocating 34378 entries in 135 pages Oct 31 01:33:25.722549 kernel: ftrace: allocated 135 pages with 4 groups Oct 31 01:33:25.722555 kernel: rcu: Hierarchical RCU implementation. Oct 31 01:33:25.722562 kernel: rcu: RCU event tracing is enabled. Oct 31 01:33:25.722576 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 31 01:33:25.722582 kernel: Rude variant of Tasks RCU enabled. Oct 31 01:33:25.722588 kernel: Tracing variant of Tasks RCU enabled. Oct 31 01:33:25.722594 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 31 01:33:25.722600 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 31 01:33:25.722607 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Oct 31 01:33:25.722613 kernel: Console: colour VGA+ 80x25 Oct 31 01:33:25.722619 kernel: printk: console [ttyS0] enabled Oct 31 01:33:25.722625 kernel: ACPI: Core revision 20200925 Oct 31 01:33:25.722631 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Oct 31 01:33:25.722637 kernel: APIC: Switch to symmetric I/O mode setup Oct 31 01:33:25.722643 kernel: x2apic enabled Oct 31 01:33:25.722649 kernel: Switched APIC routing to physical x2apic. Oct 31 01:33:25.722655 kernel: kvm-guest: setup PV IPIs Oct 31 01:33:25.722661 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Oct 31 01:33:25.722667 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Oct 31 01:33:25.722674 kernel: Calibrating delay loop (skipped) preset value.. 5589.49 BogoMIPS (lpj=2794748) Oct 31 01:33:25.722679 kernel: pid_max: default: 32768 minimum: 301 Oct 31 01:33:25.722685 kernel: LSM: Security Framework initializing Oct 31 01:33:25.722691 kernel: SELinux: Initializing. Oct 31 01:33:25.722697 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 31 01:33:25.722703 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 31 01:33:25.722709 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Oct 31 01:33:25.722715 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Oct 31 01:33:25.722722 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Oct 31 01:33:25.722728 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Oct 31 01:33:25.722734 kernel: Spectre V2 : Mitigation: Retpolines Oct 31 01:33:25.722740 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Oct 31 01:33:25.722747 kernel: Spectre V2 : Enabling Restricted Speculation for firmware calls Oct 31 01:33:25.722754 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Oct 31 01:33:25.722760 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Oct 31 01:33:25.722766 kernel: Freeing SMP alternatives memory: 28K Oct 31 01:33:25.722772 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Oct 31 01:33:25.722778 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Oct 31 01:33:25.722784 kernel: ... version: 0 Oct 31 01:33:25.722790 kernel: ... bit width: 48 Oct 31 01:33:25.722796 kernel: ... generic registers: 6 Oct 31 01:33:25.722802 kernel: ... value mask: 0000ffffffffffff Oct 31 01:33:25.722808 kernel: ... max period: 00007fffffffffff Oct 31 01:33:25.722814 kernel: ... fixed-purpose events: 0 Oct 31 01:33:25.722820 kernel: ... event mask: 000000000000003f Oct 31 01:33:25.722826 kernel: rcu: Hierarchical SRCU implementation. Oct 31 01:33:25.722832 kernel: smp: Bringing up secondary CPUs ... Oct 31 01:33:25.722838 kernel: x86: Booting SMP configuration: Oct 31 01:33:25.722844 kernel: .... node #0, CPUs: #1 Oct 31 01:33:25.722850 kernel: kvm-clock: cpu 1, msr 496ba041, secondary cpu clock Oct 31 01:33:25.722856 kernel: kvm-guest: KVM setup async PF for cpu 1 Oct 31 01:33:25.722862 kernel: kvm-guest: stealtime: cpu 1, msr 9a49c580 Oct 31 01:33:25.722868 kernel: #2 Oct 31 01:33:25.722875 kernel: kvm-clock: cpu 2, msr 496ba081, secondary cpu clock Oct 31 01:33:25.722880 kernel: kvm-guest: KVM setup async PF for cpu 2 Oct 31 01:33:25.722886 kernel: kvm-guest: stealtime: cpu 2, msr 9a51c580 Oct 31 01:33:25.722892 kernel: #3 Oct 31 01:33:25.722899 kernel: kvm-clock: cpu 3, msr 496ba0c1, secondary cpu clock Oct 31 01:33:25.722904 kernel: kvm-guest: KVM setup async PF for cpu 3 Oct 31 01:33:25.722910 kernel: kvm-guest: stealtime: cpu 3, msr 9a59c580 Oct 31 01:33:25.722916 kernel: smp: Brought up 1 node, 4 CPUs Oct 31 01:33:25.722922 kernel: smpboot: Max logical packages: 1 Oct 31 01:33:25.722929 kernel: smpboot: Total of 4 processors activated (22357.98 BogoMIPS) Oct 31 01:33:25.722935 kernel: devtmpfs: initialized Oct 31 01:33:25.722952 kernel: x86/mm: Memory block size: 128MB Oct 31 01:33:25.722958 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 31 01:33:25.722964 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 31 01:33:25.722971 kernel: pinctrl core: initialized pinctrl subsystem Oct 31 01:33:25.722977 kernel: NET: Registered protocol family 16 Oct 31 01:33:25.722983 kernel: audit: initializing netlink subsys (disabled) Oct 31 01:33:25.722989 kernel: audit: type=2000 audit(1761874405.064:1): state=initialized audit_enabled=0 res=1 Oct 31 01:33:25.722996 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 31 01:33:25.723002 kernel: thermal_sys: Registered thermal governor 'user_space' Oct 31 01:33:25.723008 kernel: cpuidle: using governor menu Oct 31 01:33:25.723014 kernel: ACPI: bus type PCI registered Oct 31 01:33:25.723020 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 31 01:33:25.723026 kernel: dca service started, version 1.12.1 Oct 31 01:33:25.723032 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) Oct 31 01:33:25.723039 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 Oct 31 01:33:25.723045 kernel: PCI: Using configuration type 1 for base access Oct 31 01:33:25.723051 kernel: Kprobes globally optimized Oct 31 01:33:25.723057 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Oct 31 01:33:25.723063 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Oct 31 01:33:25.723069 kernel: ACPI: Added _OSI(Module Device) Oct 31 01:33:25.723075 kernel: ACPI: Added _OSI(Processor Device) Oct 31 01:33:25.723081 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Oct 31 01:33:25.723087 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 31 01:33:25.723093 kernel: ACPI: Added _OSI(Linux-Dell-Video) Oct 31 01:33:25.723099 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Oct 31 01:33:25.723105 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Oct 31 01:33:25.723112 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 31 01:33:25.723118 kernel: ACPI: Interpreter enabled Oct 31 01:33:25.723123 kernel: ACPI: (supports S0 S3 S5) Oct 31 01:33:25.723129 kernel: ACPI: Using IOAPIC for interrupt routing Oct 31 01:33:25.723135 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Oct 31 01:33:25.723141 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Oct 31 01:33:25.723147 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 31 01:33:25.723238 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 31 01:33:25.723297 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Oct 31 01:33:25.723349 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Oct 31 01:33:25.723356 kernel: PCI host bridge to bus 0000:00 Oct 31 01:33:25.723414 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Oct 31 01:33:25.723461 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Oct 31 01:33:25.723506 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Oct 31 01:33:25.723550 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] Oct 31 01:33:25.723606 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Oct 31 01:33:25.723653 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x8ffffffff window] Oct 31 01:33:25.723699 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 31 01:33:25.723763 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 Oct 31 01:33:25.723823 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 Oct 31 01:33:25.723877 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] Oct 31 01:33:25.723932 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] Oct 31 01:33:25.724001 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] Oct 31 01:33:25.724061 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 Oct 31 01:33:25.724116 kernel: pci 0000:00:02.0: reg 0x10: [io 0xc0c0-0xc0df] Oct 31 01:33:25.724172 kernel: pci 0000:00:02.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] Oct 31 01:33:25.724229 kernel: pci 0000:00:02.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] Oct 31 01:33:25.724288 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 Oct 31 01:33:25.724343 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc07f] Oct 31 01:33:25.724401 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] Oct 31 01:33:25.724456 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] Oct 31 01:33:25.724516 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 Oct 31 01:33:25.724583 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc0e0-0xc0ff] Oct 31 01:33:25.724650 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] Oct 31 01:33:25.724706 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] Oct 31 01:33:25.724761 kernel: pci 0000:00:04.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] Oct 31 01:33:25.724822 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 Oct 31 01:33:25.724877 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Oct 31 01:33:25.724935 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 Oct 31 01:33:25.725007 kernel: pci 0000:00:1f.2: reg 0x20: [io 0xc100-0xc11f] Oct 31 01:33:25.725060 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xfebd4000-0xfebd4fff] Oct 31 01:33:25.725117 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 Oct 31 01:33:25.725170 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x0700-0x073f] Oct 31 01:33:25.725181 kernel: ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) Oct 31 01:33:25.725188 kernel: ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) Oct 31 01:33:25.725194 kernel: ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) Oct 31 01:33:25.725200 kernel: ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) Oct 31 01:33:25.725206 kernel: ACPI: PCI Interrupt Link [LNKE] (IRQs 5 *10 11) Oct 31 01:33:25.725212 kernel: ACPI: PCI Interrupt Link [LNKF] (IRQs 5 *10 11) Oct 31 01:33:25.725218 kernel: ACPI: PCI Interrupt Link [LNKG] (IRQs 5 10 *11) Oct 31 01:33:25.725224 kernel: ACPI: PCI Interrupt Link [LNKH] (IRQs 5 10 *11) Oct 31 01:33:25.725230 kernel: ACPI: PCI Interrupt Link [GSIA] (IRQs *16) Oct 31 01:33:25.725237 kernel: ACPI: PCI Interrupt Link [GSIB] (IRQs *17) Oct 31 01:33:25.725243 kernel: ACPI: PCI Interrupt Link [GSIC] (IRQs *18) Oct 31 01:33:25.725249 kernel: ACPI: PCI Interrupt Link [GSID] (IRQs *19) Oct 31 01:33:25.725255 kernel: ACPI: PCI Interrupt Link [GSIE] (IRQs *20) Oct 31 01:33:25.725261 kernel: ACPI: PCI Interrupt Link [GSIF] (IRQs *21) Oct 31 01:33:25.725267 kernel: ACPI: PCI Interrupt Link [GSIG] (IRQs *22) Oct 31 01:33:25.725273 kernel: ACPI: PCI Interrupt Link [GSIH] (IRQs *23) Oct 31 01:33:25.725279 kernel: iommu: Default domain type: Translated Oct 31 01:33:25.725331 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Oct 31 01:33:25.725385 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Oct 31 01:33:25.725439 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Oct 31 01:33:25.725446 kernel: vgaarb: loaded Oct 31 01:33:25.725453 kernel: PCI: Using ACPI for IRQ routing Oct 31 01:33:25.725459 kernel: PCI: pci_cache_line_size set to 64 bytes Oct 31 01:33:25.725465 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Oct 31 01:33:25.725471 kernel: e820: reserve RAM buffer [mem 0x9cfdc000-0x9fffffff] Oct 31 01:33:25.725477 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Oct 31 01:33:25.725483 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Oct 31 01:33:25.725490 kernel: clocksource: Switched to clocksource kvm-clock Oct 31 01:33:25.725496 kernel: VFS: Disk quotas dquot_6.6.0 Oct 31 01:33:25.725502 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 31 01:33:25.725508 kernel: pnp: PnP ACPI init Oct 31 01:33:25.725577 kernel: pnp 00:00: Plug and Play ACPI device, IDs PNP0303 (active) Oct 31 01:33:25.725633 kernel: pnp 00:01: Plug and Play ACPI device, IDs PNP0f13 (active) Oct 31 01:33:25.725685 kernel: pnp 00:02: Plug and Play ACPI device, IDs PNP0400 (active) Oct 31 01:33:25.725737 kernel: pnp 00:03: Plug and Play ACPI device, IDs PNP0501 (active) Oct 31 01:33:25.725791 kernel: pnp 00:04: Plug and Play ACPI device, IDs PNP0b00 (active) Oct 31 01:33:25.725843 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved Oct 31 01:33:25.725889 kernel: system 00:05: Plug and Play ACPI device, IDs PNP0c01 (active) Oct 31 01:33:25.725897 kernel: pnp: PnP ACPI: found 6 devices Oct 31 01:33:25.725903 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Oct 31 01:33:25.725912 kernel: NET: Registered protocol family 2 Oct 31 01:33:25.725918 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 31 01:33:25.725924 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 31 01:33:25.725930 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 31 01:33:25.725947 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Oct 31 01:33:25.725954 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 31 01:33:25.725960 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 31 01:33:25.725966 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 31 01:33:25.725972 kernel: NET: Registered protocol family 1 Oct 31 01:33:25.725980 kernel: NET: Registered protocol family 44 Oct 31 01:33:25.726029 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Oct 31 01:33:25.726075 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Oct 31 01:33:25.726119 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Oct 31 01:33:25.726164 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] Oct 31 01:33:25.726210 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Oct 31 01:33:25.726254 kernel: pci_bus 0000:00: resource 9 [mem 0x100000000-0x8ffffffff window] Oct 31 01:33:25.726309 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Oct 31 01:33:25.726317 kernel: PCI: CLS 0 bytes, default 64 Oct 31 01:33:25.726325 kernel: Initialise system trusted keyrings Oct 31 01:33:25.726332 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 31 01:33:25.726338 kernel: Key type asymmetric registered Oct 31 01:33:25.726344 kernel: Asymmetric key parser 'x509' registered Oct 31 01:33:25.726350 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251) Oct 31 01:33:25.726356 kernel: io scheduler mq-deadline registered Oct 31 01:33:25.726362 kernel: io scheduler kyber registered Oct 31 01:33:25.726368 kernel: io scheduler bfq registered Oct 31 01:33:25.726374 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Oct 31 01:33:25.726382 kernel: PCI Interrupt Link [GSIG] enabled at IRQ 22 Oct 31 01:33:25.726388 kernel: PCI Interrupt Link [GSIH] enabled at IRQ 23 Oct 31 01:33:25.726394 kernel: PCI Interrupt Link [GSIE] enabled at IRQ 20 Oct 31 01:33:25.726400 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 31 01:33:25.726406 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Oct 31 01:33:25.726412 kernel: random: fast init done Oct 31 01:33:25.726418 kernel: random: crng init done Oct 31 01:33:25.726424 kernel: wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. Oct 31 01:33:25.726430 kernel: wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. Oct 31 01:33:25.726436 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Oct 31 01:33:25.726444 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Oct 31 01:33:25.726450 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Oct 31 01:33:25.726498 kernel: rtc_cmos 00:04: RTC can wake from S4 Oct 31 01:33:25.726507 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Oct 31 01:33:25.726552 kernel: rtc_cmos 00:04: registered as rtc0 Oct 31 01:33:25.726608 kernel: rtc_cmos 00:04: setting system clock to 2025-10-31T01:33:25 UTC (1761874405) Oct 31 01:33:25.726655 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Oct 31 01:33:25.726663 kernel: NET: Registered protocol family 10 Oct 31 01:33:25.726671 kernel: Segment Routing with IPv6 Oct 31 01:33:25.726677 kernel: NET: Registered protocol family 17 Oct 31 01:33:25.726683 kernel: Key type dns_resolver registered Oct 31 01:33:25.726689 kernel: IPI shorthand broadcast: enabled Oct 31 01:33:25.726695 kernel: sched_clock: Marking stable (852568563, 188988523)->(1073003785, -31446699) Oct 31 01:33:25.726701 kernel: registered taskstats version 1 Oct 31 01:33:25.726707 kernel: Loading compiled-in X.509 certificates Oct 31 01:33:25.726714 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.10.107-flatcar: 5866c780451a04cc08b278527846e2b48fb1aa10' Oct 31 01:33:25.726720 kernel: Key type ._fscrypt registered Oct 31 01:33:25.726734 kernel: Key type .fscrypt registered Oct 31 01:33:25.726741 kernel: Key type fscrypt-provisioning registered Oct 31 01:33:25.726747 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 31 01:33:25.726754 kernel: ima: Allocated hash algorithm: sha1 Oct 31 01:33:25.726761 kernel: ima: No architecture policies found Oct 31 01:33:25.726767 kernel: Freeing unused kernel image (initmem) memory: 42228K Oct 31 01:33:25.726773 kernel: Write protecting the kernel read-only data: 24576k Oct 31 01:33:25.726780 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Oct 31 01:33:25.726786 kernel: Freeing unused kernel image (rodata/data gap) memory: 648K Oct 31 01:33:25.726792 kernel: Run /init as init process Oct 31 01:33:25.726798 kernel: with arguments: Oct 31 01:33:25.726805 kernel: /init Oct 31 01:33:25.726811 kernel: with environment: Oct 31 01:33:25.726818 kernel: HOME=/ Oct 31 01:33:25.726824 kernel: TERM=linux Oct 31 01:33:25.726831 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 31 01:33:25.726839 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 31 01:33:25.726847 systemd[1]: Detected virtualization kvm. Oct 31 01:33:25.726855 systemd[1]: Detected architecture x86-64. Oct 31 01:33:25.726861 systemd[1]: Running in initial RAM disk. Oct 31 01:33:25.726868 systemd[1]: No hostname configured, using default hostname. Oct 31 01:33:25.726875 systemd[1]: Hostname set to . Oct 31 01:33:25.726882 systemd[1]: Initializing machine ID from VM UUID. Oct 31 01:33:25.726889 systemd[1]: Queued start job for default target Initrd Default Target. Oct 31 01:33:25.726896 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Oct 31 01:33:25.726902 systemd[1]: Reached target Local Encrypted Volumes. Oct 31 01:33:25.726909 systemd[1]: Reached target Path Units. Oct 31 01:33:25.726916 systemd[1]: Reached target Slice Units. Oct 31 01:33:25.726922 systemd[1]: Reached target Swaps. Oct 31 01:33:25.726929 systemd[1]: Reached target Timer Units. Oct 31 01:33:25.726950 systemd[1]: Listening on Open-iSCSI iscsid Socket. Oct 31 01:33:25.726957 systemd[1]: Listening on Open-iSCSI iscsiuio Socket. Oct 31 01:33:25.726964 systemd[1]: Listening on Journal Audit Socket. Oct 31 01:33:25.726971 systemd[1]: Listening on Journal Socket (/dev/log). Oct 31 01:33:25.726977 systemd[1]: Listening on Journal Socket. Oct 31 01:33:25.726984 systemd[1]: Listening on Network Service Netlink Socket. Oct 31 01:33:25.726991 systemd[1]: Listening on udev Control Socket. Oct 31 01:33:25.726997 systemd[1]: Listening on udev Kernel Socket. Oct 31 01:33:25.727005 systemd[1]: Reached target Socket Units. Oct 31 01:33:25.727012 systemd[1]: Starting Create List of Static Device Nodes... Oct 31 01:33:25.727019 systemd[1]: Finished Network Cleanup. Oct 31 01:33:25.727025 systemd[1]: Started Hardware RNG Entropy Gatherer Daemon. Oct 31 01:33:25.727032 systemd[1]: Starting Journal Service... Oct 31 01:33:25.727039 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Oct 31 01:33:25.727045 systemd[1]: Starting Apply Kernel Variables... Oct 31 01:33:25.727052 systemd[1]: Starting Setup Virtual Console... Oct 31 01:33:25.727059 systemd[1]: Finished Create List of Static Device Nodes. Oct 31 01:33:25.727069 systemd-journald[192]: Journal started Oct 31 01:33:25.727103 systemd-journald[192]: Runtime Journal (/run/log/journal/2079377217454fdda0b0a9fe6af853e2) is 6.0M, max 48.7M, 42.6M free. Oct 31 01:33:25.783000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:25.787965 kernel: audit: type=1130 audit(1761874405.783:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:25.788015 systemd[1]: Started Journal Service. Oct 31 01:33:25.789000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:25.790428 systemd[1]: Finished Apply Kernel Variables. Oct 31 01:33:25.800510 kernel: audit: type=1130 audit(1761874405.789:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:25.800537 kernel: audit: type=1130 audit(1761874405.794:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:25.794000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:25.795217 systemd[1]: Finished Setup Virtual Console. Oct 31 01:33:25.809338 kernel: audit: type=1130 audit(1761874405.802:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:25.802000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:25.804344 systemd[1]: Starting dracut ask for additional cmdline parameters... Oct 31 01:33:25.810143 systemd[1]: Starting Create Static Device Nodes in /dev... Oct 31 01:33:25.813830 systemd[1]: Finished Create Static Device Nodes in /dev. Oct 31 01:33:25.813000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:25.819968 kernel: audit: type=1130 audit(1761874405.813:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:25.829320 systemd[1]: Finished dracut ask for additional cmdline parameters. Oct 31 01:33:25.837244 kernel: audit: type=1130 audit(1761874405.828:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:25.828000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:25.837271 systemd[1]: Starting dracut cmdline hook... Oct 31 01:33:25.847616 dracut-cmdline[209]: dracut-dracut-053 Oct 31 01:33:25.849579 dracut-cmdline[209]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Oct 31 01:33:25.912965 kernel: SCSI subsystem initialized Oct 31 01:33:25.918962 kernel: Loading iSCSI transport class v2.0-870. Oct 31 01:33:25.925962 kernel: iscsi: registered transport (tcp) Oct 31 01:33:25.942694 kernel: iscsi: registered transport (qla4xxx) Oct 31 01:33:25.942721 kernel: QLogic iSCSI HBA Driver Oct 31 01:33:25.950784 systemd[1]: Finished dracut cmdline hook. Oct 31 01:33:25.957819 kernel: audit: type=1130 audit(1761874405.949:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:25.949000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:25.957852 systemd[1]: Starting dracut pre-udev hook... Oct 31 01:33:25.977175 kernel: device-mapper: uevent: version 1.0.3 Oct 31 01:33:25.977204 kernel: device-mapper: ioctl: 4.43.0-ioctl (2020-10-01) initialised: dm-devel@redhat.com Oct 31 01:33:26.015965 kernel: raid6: avx2x4 gen() 27000 MB/s Oct 31 01:33:26.033964 kernel: raid6: avx2x4 xor() 8189 MB/s Oct 31 01:33:26.051962 kernel: raid6: avx2x2 gen() 29059 MB/s Oct 31 01:33:26.069960 kernel: raid6: avx2x2 xor() 17988 MB/s Oct 31 01:33:26.087961 kernel: raid6: avx2x1 gen() 23147 MB/s Oct 31 01:33:26.105961 kernel: raid6: avx2x1 xor() 14748 MB/s Oct 31 01:33:26.123960 kernel: raid6: sse2x4 gen() 14003 MB/s Oct 31 01:33:26.141963 kernel: raid6: sse2x4 xor() 7322 MB/s Oct 31 01:33:26.159961 kernel: raid6: sse2x2 gen() 15304 MB/s Oct 31 01:33:26.177962 kernel: raid6: sse2x2 xor() 9256 MB/s Oct 31 01:33:26.195961 kernel: raid6: sse2x1 gen() 11818 MB/s Oct 31 01:33:26.214339 kernel: raid6: sse2x1 xor() 7597 MB/s Oct 31 01:33:26.214347 kernel: raid6: using algorithm avx2x2 gen() 29059 MB/s Oct 31 01:33:26.214355 kernel: raid6: .... xor() 17988 MB/s, rmw enabled Oct 31 01:33:26.215613 kernel: raid6: using avx2x2 recovery algorithm Oct 31 01:33:26.227970 kernel: xor: automatically using best checksumming function avx Oct 31 01:33:26.302975 kernel: Btrfs loaded, crc32c=crc32c-intel Oct 31 01:33:26.310741 systemd[1]: Finished dracut pre-udev hook. Oct 31 01:33:26.317994 kernel: audit: type=1130 audit(1761874406.309:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:26.318009 kernel: audit: type=1334 audit(1761874406.317:10): prog-id=6 op=LOAD Oct 31 01:33:26.309000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:26.317000 audit: BPF prog-id=6 op=LOAD Oct 31 01:33:26.318000 audit: BPF prog-id=7 op=LOAD Oct 31 01:33:26.318000 audit: BPF prog-id=8 op=LOAD Oct 31 01:33:26.320054 systemd[1]: Starting Rule-based Manager for Device Events and Files... Oct 31 01:33:26.334301 systemd-udevd[329]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Oct 31 01:33:26.338042 systemd[1]: Started Rule-based Manager for Device Events and Files. Oct 31 01:33:26.337000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:26.338648 systemd[1]: Starting dracut pre-trigger hook... Oct 31 01:33:26.343000 audit: BPF prog-id=9 op=LOAD Oct 31 01:33:26.343955 systemd[1]: Starting Network Configuration... Oct 31 01:33:26.350572 dracut-pre-trigger[331]: rd.md=0: removing MD RAID activation Oct 31 01:33:26.363098 systemd-networkd[336]: lo: Link UP Oct 31 01:33:26.363108 systemd-networkd[336]: lo: Gained carrier Oct 31 01:33:26.363322 systemd-networkd[336]: Enumeration completed Oct 31 01:33:26.366000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:26.364280 systemd[1]: Started Network Configuration. Oct 31 01:33:26.369000 audit: BPF prog-id=10 op=LOAD Oct 31 01:33:26.370023 systemd[1]: Starting Network Name Resolution... Oct 31 01:33:26.372783 systemd[1]: Finished dracut pre-trigger hook. Oct 31 01:33:26.375879 systemd[1]: Starting Coldplug All udev Devices... Oct 31 01:33:26.375000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:26.383125 systemd-udevd[329]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Oct 31 01:33:26.403270 systemd[1]: Finished Coldplug All udev Devices. Oct 31 01:33:26.404000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:26.405435 systemd-resolved[367]: Positive Trust Anchors: Oct 31 01:33:26.408000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:26.405443 systemd-resolved[367]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 31 01:33:26.405470 systemd-resolved[367]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Oct 31 01:33:26.434359 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Oct 31 01:33:26.434455 kernel: libata version 3.00 loaded. Oct 31 01:33:26.429000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:26.405656 systemd-resolved[367]: Defaulting to hostname 'linux'. Oct 31 01:33:26.446716 kernel: ahci 0000:00:1f.2: version 3.0 Oct 31 01:33:26.446805 kernel: PCI Interrupt Link [GSIA] enabled at IRQ 16 Oct 31 01:33:26.446815 kernel: cryptd: max_cpu_qlen set to 1000 Oct 31 01:33:26.446823 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode Oct 31 01:33:26.446887 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Oct 31 01:33:26.439000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:26.407514 systemd[1]: Started Network Name Resolution. Oct 31 01:33:26.450676 iscsid[387]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Oct 31 01:33:26.450676 iscsid[387]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log Oct 31 01:33:26.450676 iscsid[387]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Oct 31 01:33:26.450676 iscsid[387]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Oct 31 01:33:26.450676 iscsid[387]: If using hardware iscsi like qla4xxx this message can be ignored. Oct 31 01:33:26.450676 iscsid[387]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Oct 31 01:33:26.450676 iscsid[387]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Oct 31 01:33:26.560312 kernel: AVX2 version of gcm_enc/dec engaged. Oct 31 01:33:26.560329 kernel: AES CTR mode by8 optimization enabled Oct 31 01:33:26.560338 kernel: scsi host0: ahci Oct 31 01:33:26.560433 kernel: scsi host1: ahci Oct 31 01:33:26.560499 kernel: scsi host2: ahci Oct 31 01:33:26.560575 kernel: scsi host3: ahci Oct 31 01:33:26.560640 kernel: scsi host4: ahci Oct 31 01:33:26.560700 kernel: scsi host5: ahci Oct 31 01:33:26.560760 kernel: ata1: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4100 irq 31 Oct 31 01:33:26.560774 kernel: ata2: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4180 irq 31 Oct 31 01:33:26.560783 kernel: ata3: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4200 irq 31 Oct 31 01:33:26.560791 kernel: ata4: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4280 irq 31 Oct 31 01:33:26.560799 kernel: ata5: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4300 irq 31 Oct 31 01:33:26.560807 kernel: ata6: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4380 irq 31 Oct 31 01:33:26.560815 kernel: vda: detected capacity change from 0 to 4756340736 Oct 31 01:33:26.560823 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 31 01:33:26.409055 systemd[1]: Reached target Network. Oct 31 01:33:26.410332 systemd[1]: Reached target Host and Network Name Lookups. Oct 31 01:33:26.414973 systemd[1]: Starting iSCSI UserSpace I/O driver... Oct 31 01:33:26.427721 systemd[1]: Started iSCSI UserSpace I/O driver. Oct 31 01:33:26.431624 systemd[1]: Starting Open-iSCSI... Oct 31 01:33:26.436119 systemd[1]: Started Open-iSCSI. Oct 31 01:33:26.441194 systemd[1]: Starting dracut initqueue hook... Oct 31 01:33:26.466396 systemd-udevd[374]: Using default interface naming scheme 'v249'. Oct 31 01:33:26.474413 systemd-networkd[336]: eth0: Link UP Oct 31 01:33:26.779961 kernel: ata4: SATA link down (SStatus 0 SControl 300) Oct 31 01:33:26.784907 kernel: ata6: SATA link down (SStatus 0 SControl 300) Oct 31 01:33:26.784976 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) Oct 31 01:33:26.784985 kernel: ata1: SATA link down (SStatus 0 SControl 300) Oct 31 01:33:26.786971 kernel: ata2: SATA link down (SStatus 0 SControl 300) Oct 31 01:33:26.786998 kernel: ata5: SATA link down (SStatus 0 SControl 300) Oct 31 01:33:26.790404 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Oct 31 01:33:26.790424 kernel: ata3.00: applying bridge limits Oct 31 01:33:26.791606 kernel: ata3.00: configured for UDMA/100 Oct 31 01:33:26.793979 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Oct 31 01:33:26.807444 systemd[1]: Found device /dev/disk/by-label/EFI-SYSTEM. Oct 31 01:33:26.810377 kernel: BTRFS: device label OEM devid 1 transid 10 /dev/vda6 scanned by systemd-udevd (381) Oct 31 01:33:26.813143 systemd[1]: Found device /dev/disk/by-label/ROOT. Oct 31 01:33:26.820236 systemd[1]: Found device /dev/disk/by-partlabel/USR-A. Oct 31 01:33:26.820307 systemd[1]: Found device /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Oct 31 01:33:26.825506 systemd[1]: Found device /dev/disk/by-label/OEM. Oct 31 01:33:26.831970 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Oct 31 01:33:26.832102 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Oct 31 01:33:26.830827 systemd[1]: Reached target Initrd Root Device. Oct 31 01:33:26.833890 systemd[1]: Starting Generate new UUID for disk GPT if necessary... Oct 31 01:33:26.842962 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 31 01:33:26.853955 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Oct 31 01:33:27.206767 systemd[1]: Finished dracut initqueue hook. Oct 31 01:33:27.205000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:27.206937 systemd[1]: Reached target Preparation for Remote File Systems. Oct 31 01:33:27.211529 systemd[1]: Reached target Remote Encrypted Volumes. Oct 31 01:33:27.214578 systemd[1]: Reached target Remote File Systems. Oct 31 01:33:27.217106 systemd[1]: Starting dracut pre-mount hook... Oct 31 01:33:27.227744 systemd[1]: Finished dracut pre-mount hook. Oct 31 01:33:27.226000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:27.470867 systemd-networkd[336]: eth0: Gained carrier Oct 31 01:33:27.472256 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready Oct 31 01:33:27.480001 systemd-networkd[336]: eth0: DHCPv4 address 10.0.0.6/16 via 10.0.0.1 Oct 31 01:33:27.848956 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 31 01:33:27.849374 disk-uuid[465]: The operation has completed successfully. Oct 31 01:33:27.870176 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 31 01:33:27.870285 systemd[1]: Finished Generate new UUID for disk GPT if necessary. Oct 31 01:33:27.874000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:27.874000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:27.877863 systemd[1]: Starting Ignition (setup)... Oct 31 01:33:27.886313 kernel: BTRFS info (device vda6): disk space caching is enabled Oct 31 01:33:27.886337 kernel: BTRFS info (device vda6): has skinny extents Oct 31 01:33:27.892734 systemd[1]: mnt-oem.mount: Deactivated successfully. Oct 31 01:33:27.899167 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 31 01:33:27.899272 systemd[1]: Finished Ignition (setup). Oct 31 01:33:27.901000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:27.901000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:27.902481 systemd[1]: Starting Ignition (disks)... Oct 31 01:33:27.906255 ignition[507]: Ignition v0.36.1-15-gde4e6cc9 Oct 31 01:33:27.906270 ignition[507]: Stage: disks Oct 31 01:33:27.906279 ignition[507]: reading system config file "/usr/lib/ignition/base.ign" Oct 31 01:33:27.906289 ignition[507]: no config at "/usr/lib/ignition/base.ign" Oct 31 01:33:27.906323 ignition[507]: parsed url from cmdline: "" Oct 31 01:33:27.906326 ignition[507]: no config URL provided Oct 31 01:33:27.906331 ignition[507]: reading system config file "/usr/lib/ignition/user.ign" Oct 31 01:33:27.906337 ignition[507]: no config at "/usr/lib/ignition/user.ign" Oct 31 01:33:27.906352 ignition[507]: op(1): [started] loading QEMU firmware config module Oct 31 01:33:27.906356 ignition[507]: op(1): executing: "modprobe" "qemu_fw_cfg" Oct 31 01:33:27.907077 ignition[507]: op(1): [finished] loading QEMU firmware config module Oct 31 01:33:27.932060 ignition[507]: parsing config with SHA512: 15bd80493c0a1e484aeee87eab23439e0f5d0879227e883960dc00417b583ce959bf855309fdd62b95be82233adf828afb216d2e4da2077e7ac886177c574d4f Oct 31 01:33:27.933315 ignition[507]: disks: disks passed Oct 31 01:33:27.933325 ignition[507]: Ignition finished successfully Oct 31 01:33:27.935000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:27.935000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:27.933920 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 31 01:33:27.934024 systemd[1]: Finished Ignition (disks). Oct 31 01:33:27.935688 systemd[1]: Reached target Preparation for Local File Systems. Oct 31 01:33:27.938930 systemd[1]: Starting File System Check on /dev/disk/by-label/ROOT... Oct 31 01:33:27.942106 systemd[1]: Starting Verity Setup for /dev/mapper/usr... Oct 31 01:33:27.951189 systemd-fsck[519]: ROOT: clean, 556/553792 files, 37783/553472 blocks Oct 31 01:33:27.959835 kernel: device-mapper: verity: sha256 using implementation "sha256-generic" Oct 31 01:33:27.957000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:27.953619 systemd[1]: Finished File System Check on /dev/disk/by-label/ROOT. Oct 31 01:33:27.958408 systemd[1]: Mounting /sysroot... Oct 31 01:33:27.979482 systemd[1]: Found device /dev/mapper/usr. Oct 31 01:33:27.980607 systemd[1]: Starting File System Check on /dev/mapper/usr... Oct 31 01:33:27.983000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:27.982516 systemd[1]: Finished Verity Setup for /dev/mapper/usr. Oct 31 01:33:27.994737 systemd-fsck[535]: fsck.ext4: Operation not permitted while trying to open /dev/mapper/usr Oct 31 01:33:27.994737 systemd-fsck[535]: You must have r/w access to the filesystem or be root Oct 31 01:33:27.998782 systemd-fsck[532]: fsck failed with exit status 8. Oct 31 01:33:27.998796 systemd-fsck[532]: Ignoring error. Oct 31 01:33:27.999000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:27.999648 systemd[1]: Finished File System Check on /dev/mapper/usr. Oct 31 01:33:28.000897 systemd[1]: Mounting /sysusr/usr... Oct 31 01:33:28.016656 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null) Oct 31 01:33:28.016678 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: (null) Oct 31 01:33:28.016687 kernel: ext4 filesystem being mounted at /sysroot supports timestamps until 2038 (0x7fffffff) Oct 31 01:33:28.017089 systemd[1]: Mounted /sysusr/usr. Oct 31 01:33:28.020349 systemd[1]: Mounted /sysroot. Oct 31 01:33:28.021969 systemd[1]: Reached target Initrd Root File System. Oct 31 01:33:28.024346 systemd[1]: Reached target Local File Systems. Oct 31 01:33:28.025677 systemd[1]: Reached target System Initialization. Oct 31 01:33:28.028383 systemd[1]: Reached target Basic System. Oct 31 01:33:28.030333 systemd[1]: Mounting /sysroot/usr... Oct 31 01:33:28.032452 systemd[1]: Mounted /sysroot/usr. Oct 31 01:33:28.034810 systemd[1]: Starting Root filesystem setup... Oct 31 01:33:28.063055 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 31 01:33:28.064662 systemd[1]: Finished Root filesystem setup. Oct 31 01:33:28.066000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:28.066000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:28.067780 systemd[1]: Starting Ignition (files)... Oct 31 01:33:28.070176 ignition[550]: Ignition v0.36.1-15-gde4e6cc9 Oct 31 01:33:28.070190 ignition[550]: Stage: files Oct 31 01:33:28.070199 ignition[550]: reading system config file "/usr/lib/ignition/base.ign" Oct 31 01:33:28.070208 ignition[550]: no config at "/usr/lib/ignition/base.ign" Oct 31 01:33:28.070634 ignition[550]: files: compiled without relabeling support, skipping Oct 31 01:33:28.076018 systemd[1]: Starting /sysroot/boot... Oct 31 01:33:28.092303 systemd[1]: Finished /sysroot/boot. Oct 31 01:33:28.094000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:28.096364 ignition[550]: files: createUsers: op(1): [started] creating or modifying user "core" Oct 31 01:33:28.096379 ignition[550]: files: createUsers: op(1): executing: "/usr/sbin/usermod" "--root" "/sysroot" "core" Oct 31 01:33:28.098821 ignition[550]: files: createUsers: op(1): [finished] creating or modifying user "core" Oct 31 01:33:28.098832 ignition[550]: files: createUsers: op(2): [started] adding ssh keys to user "core" Oct 31 01:33:28.102952 ignition[550]: files: createUsers: op(2): [finished] adding ssh keys to user "core" Oct 31 01:33:28.102980 ignition[550]: files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/etc/flatcar/update.conf" Oct 31 01:33:28.103190 ignition[550]: files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/etc/flatcar/update.conf" Oct 31 01:33:28.103197 ignition[550]: files: op(4): [started] processing unit "coreos-metadata.service" Oct 31 01:33:28.103220 ignition[550]: files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "etc/systemd/system/coreos-metadata.service" Oct 31 01:33:28.103483 ignition[550]: files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "etc/systemd/system/coreos-metadata.service" Oct 31 01:33:28.103489 ignition[550]: files: op(4): [finished] processing unit "coreos-metadata.service" Oct 31 01:33:28.103495 ignition[550]: files: files passed Oct 31 01:33:28.103508 ignition[550]: Ignition finished successfully Oct 31 01:33:28.121686 systemd[1]: ignition-files.service: Deactivated successfully. Oct 31 01:33:28.121797 systemd[1]: Finished Ignition (files). Oct 31 01:33:28.123000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:28.123000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:28.123338 systemd[1]: Condition check resulted in Populate torcx store to satisfy profile being skipped. Oct 31 01:33:28.123910 systemd[1]: Starting Ignition (record completion)... Oct 31 01:33:28.127050 systemd[1]: Starting Reload Configuration from the Real Root... Oct 31 01:33:28.131333 systemd[1]: Reloading. Oct 31 01:33:28.143000 audit: BPF prog-id=10 op=UNLOAD Oct 31 01:33:28.143000 audit: BPF prog-id=6 op=UNLOAD Oct 31 01:33:28.143000 audit: BPF prog-id=3 op=UNLOAD Oct 31 01:33:28.145000 audit: BPF prog-id=9 op=UNLOAD Oct 31 01:33:28.227000 audit: BPF prog-id=11 op=LOAD Oct 31 01:33:28.227000 audit: BPF prog-id=12 op=LOAD Oct 31 01:33:28.227000 audit: BPF prog-id=13 op=LOAD Oct 31 01:33:28.227000 audit: BPF prog-id=14 op=LOAD Oct 31 01:33:28.227000 audit: BPF prog-id=7 op=UNLOAD Oct 31 01:33:28.227000 audit: BPF prog-id=8 op=UNLOAD Oct 31 01:33:28.228000 audit: BPF prog-id=15 op=LOAD Oct 31 01:33:28.228000 audit: BPF prog-id=16 op=LOAD Oct 31 01:33:28.228000 audit: BPF prog-id=17 op=LOAD Oct 31 01:33:28.228000 audit: BPF prog-id=4 op=UNLOAD Oct 31 01:33:28.228000 audit: BPF prog-id=5 op=UNLOAD Oct 31 01:33:28.228000 audit: BPF prog-id=18 op=LOAD Oct 31 01:33:28.230561 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 31 01:33:28.230658 systemd[1]: Finished Ignition (record completion). Oct 31 01:33:28.231000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:28.231000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:28.247110 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 31 01:33:28.247205 systemd[1]: Finished Reload Configuration from the Real Root. Oct 31 01:33:28.247000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:28.247000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:28.248782 systemd[1]: Reached target Initrd File Systems. Oct 31 01:33:28.252919 systemd[1]: Reached target Initrd Default Target. Oct 31 01:33:28.255403 systemd[1]: Condition check resulted in dracut mount hook being skipped. Oct 31 01:33:28.256727 systemd[1]: Starting dracut pre-pivot and cleanup hook... Oct 31 01:33:28.270025 systemd[1]: Finished dracut pre-pivot and cleanup hook. Oct 31 01:33:28.269000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:28.270674 systemd[1]: Starting Cleaning Up and Shutting Down Daemons... Oct 31 01:33:28.277713 systemd[1]: Stopped target Host and Network Name Lookups. Oct 31 01:33:28.277858 systemd[1]: Stopped target Remote Encrypted Volumes. Oct 31 01:33:28.280657 systemd[1]: Stopped target Timer Units. Oct 31 01:33:28.283205 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 31 01:33:28.284000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:28.283296 systemd[1]: Stopped dracut pre-pivot and cleanup hook. Oct 31 01:33:28.285435 systemd[1]: Stopped target Initrd Default Target. Oct 31 01:33:28.289557 systemd[1]: Stopped target Basic System. Oct 31 01:33:28.290954 systemd[1]: Stopped target Initrd Root Device. Oct 31 01:33:28.293293 systemd[1]: Stopped target Path Units. Oct 31 01:33:28.296692 systemd[1]: Stopped target Remote File Systems. Oct 31 01:33:28.297925 systemd[1]: Stopped target Preparation for Remote File Systems. Oct 31 01:33:28.301711 systemd[1]: Stopped target Slice Units. Oct 31 01:33:28.302966 systemd[1]: Stopped target Socket Units. Oct 31 01:33:28.306702 systemd[1]: Stopped target System Initialization. Oct 31 01:33:28.307826 systemd[1]: Stopped target Local File Systems. Oct 31 01:33:28.310155 systemd[1]: Stopped target Preparation for Local File Systems. Oct 31 01:33:28.314115 systemd[1]: Stopped target Swaps. Oct 31 01:33:28.316000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:28.315325 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 31 01:33:28.315413 systemd[1]: Stopped dracut pre-mount hook. Oct 31 01:33:28.317843 systemd[1]: Stopped target Local Encrypted Volumes. Oct 31 01:33:28.321230 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 31 01:33:28.327019 systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch. Oct 31 01:33:28.330445 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 31 01:33:28.330562 systemd[1]: Stopped dracut initqueue hook. Oct 31 01:33:28.331000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:28.335149 iscsid[387]: iscsid shutting down. Oct 31 01:33:28.332236 systemd[1]: Stopping Open-iSCSI... Oct 31 01:33:28.335706 systemd[1]: Stopping /sysroot/boot... Oct 31 01:33:28.338000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:28.341000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:28.337323 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 31 01:33:28.337426 systemd[1]: Stopped Coldplug All udev Devices. Oct 31 01:33:28.344000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:28.339858 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 31 01:33:28.339964 systemd[1]: Stopped dracut pre-trigger hook. Oct 31 01:33:28.343372 systemd[1]: iscsid.service: Deactivated successfully. Oct 31 01:33:28.352000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:28.355000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:28.355000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:28.343468 systemd[1]: Stopped Open-iSCSI. Oct 31 01:33:28.345539 systemd[1]: iscsid.socket: Deactivated successfully. Oct 31 01:33:28.358000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:28.345602 systemd[1]: Closed Open-iSCSI iscsid Socket. Oct 31 01:33:28.347887 systemd[1]: Stopping iSCSI UserSpace I/O driver... Oct 31 01:33:28.350783 systemd[1]: iscsiuio.service: Deactivated successfully. Oct 31 01:33:28.350880 systemd[1]: Stopped iSCSI UserSpace I/O driver. Oct 31 01:33:28.353716 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 31 01:33:28.371000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:28.353813 systemd[1]: Finished Cleaning Up and Shutting Down Daemons. Oct 31 01:33:28.356663 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 31 01:33:28.374000 audit: BPF prog-id=11 op=UNLOAD Oct 31 01:33:28.356753 systemd[1]: Stopped /sysroot/boot. Oct 31 01:33:28.359486 systemd[1]: Stopped target Network. Oct 31 01:33:28.361218 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 31 01:33:28.361268 systemd[1]: Closed Open-iSCSI iscsiuio Socket. Oct 31 01:33:28.363878 systemd[1]: Stopping Network Name Resolution... Oct 31 01:33:28.369289 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 31 01:33:28.385000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:28.369390 systemd[1]: Stopped Network Name Resolution. Oct 31 01:33:28.372243 systemd[1]: Stopping Network Configuration... Oct 31 01:33:28.376060 systemd-networkd[336]: eth0: DHCP lease lost Oct 31 01:33:28.392000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:28.381813 systemd-networkd[336]: eth0: DHCPv6 lease lost Oct 31 01:33:28.393000 audit: BPF prog-id=18 op=UNLOAD Oct 31 01:33:28.383350 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 31 01:33:28.383452 systemd[1]: Stopped Network Configuration. Oct 31 01:33:28.400000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:28.386330 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 31 01:33:28.404000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:28.386356 systemd[1]: Closed Network Service Netlink Socket. Oct 31 01:33:28.389432 systemd[1]: Stopping Network Cleanup... Oct 31 01:33:28.407000 audit: BPF prog-id=12 op=UNLOAD Oct 31 01:33:28.391257 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 31 01:33:28.391304 systemd[1]: Stopped Apply Kernel Variables. Oct 31 01:33:28.411000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:28.414000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:28.394008 systemd[1]: Stopping Rule-based Manager for Device Events and Files... Oct 31 01:33:28.414000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:28.399461 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 31 01:33:28.419000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:28.419000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:28.419000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:28.420000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=rngd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:28.420000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:28.420000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:28.399576 systemd[1]: Stopped Network Cleanup. Oct 31 01:33:28.401852 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 31 01:33:28.402007 systemd[1]: Stopped Rule-based Manager for Device Events and Files. Oct 31 01:33:28.405159 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 31 01:33:28.435000 audit: BPF prog-id=15 op=UNLOAD Oct 31 01:33:28.405191 systemd[1]: Closed udev Control Socket. Oct 31 01:33:28.407632 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 31 01:33:28.407658 systemd[1]: Closed udev Kernel Socket. Oct 31 01:33:28.409966 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 31 01:33:28.409999 systemd[1]: Stopped dracut pre-udev hook. Oct 31 01:33:28.412771 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 31 01:33:28.412801 systemd[1]: Stopped dracut cmdline hook. Oct 31 01:33:28.415190 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 31 01:33:28.415221 systemd[1]: Stopped dracut ask for additional cmdline parameters. Oct 31 01:33:28.415860 systemd[1]: Starting Cleanup udev Database... Oct 31 01:33:28.419667 systemd[1]: Stopping Hardware RNG Entropy Gatherer Daemon... Oct 31 01:33:28.419715 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 31 01:33:28.419755 systemd[1]: Stopped Create Static Device Nodes in /dev. Oct 31 01:33:28.420297 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 31 01:33:28.420324 systemd[1]: Stopped Create List of Static Device Nodes. Oct 31 01:33:28.420567 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 31 01:33:28.420593 systemd[1]: Stopped Setup Virtual Console. Oct 31 01:33:28.420982 systemd[1]: rngd.service: Deactivated successfully. Oct 31 01:33:28.421069 systemd[1]: Stopped Hardware RNG Entropy Gatherer Daemon. Oct 31 01:33:28.421212 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 31 01:33:28.421290 systemd[1]: Finished Cleanup udev Database. Oct 31 01:33:28.421426 systemd[1]: Reached target Switch Root. Oct 31 01:33:28.422126 systemd[1]: Starting Switch Root... Oct 31 01:33:28.436202 systemd[1]: Switching root. Oct 31 01:33:28.464919 systemd-journald[192]: Journal stopped Oct 31 01:33:30.700574 systemd-journald[192]: Received SIGTERM from PID 1 (n/a). Oct 31 01:33:30.700639 kernel: SELinux: policy capability network_peer_controls=1 Oct 31 01:33:30.700650 kernel: SELinux: policy capability open_perms=1 Oct 31 01:33:30.700662 kernel: SELinux: policy capability extended_socket_class=1 Oct 31 01:33:30.700670 kernel: SELinux: policy capability always_check_network=0 Oct 31 01:33:30.700680 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 31 01:33:30.700688 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 31 01:33:30.700696 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 31 01:33:30.700705 systemd[1]: Successfully loaded SELinux policy in 39.206ms. Oct 31 01:33:30.700725 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 5.687ms. Oct 31 01:33:30.700735 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 31 01:33:30.700745 systemd[1]: Detected virtualization kvm. Oct 31 01:33:30.700753 systemd[1]: Detected architecture x86-64. Oct 31 01:33:30.700762 systemd[1]: Detected first boot. Oct 31 01:33:30.700773 systemd[1]: Initializing machine ID from VM UUID. Oct 31 01:33:30.700781 systemd[1]: Populated /etc with preset unit settings. Oct 31 01:33:30.700792 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 31 01:33:30.700803 systemd[1]: initrd-switch-root.service: Current command vanished from the unit file, execution of the command list won't be resumed. Oct 31 01:33:30.700812 kernel: kauditd_printk_skb: 84 callbacks suppressed Oct 31 01:33:30.700820 kernel: audit: type=1334 audit(1761874410.488:95): prog-id=21 op=LOAD Oct 31 01:33:30.700829 kernel: audit: type=1334 audit(1761874410.491:96): prog-id=22 op=LOAD Oct 31 01:33:30.700838 kernel: audit: type=1334 audit(1761874410.492:97): prog-id=23 op=LOAD Oct 31 01:33:30.700847 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 31 01:33:30.700856 kernel: audit: type=1334 audit(1761874410.492:98): prog-id=16 op=UNLOAD Oct 31 01:33:30.700864 systemd[1]: Stopped Switch Root. Oct 31 01:33:30.700873 kernel: audit: type=1334 audit(1761874410.492:99): prog-id=17 op=UNLOAD Oct 31 01:33:30.700883 kernel: audit: type=1131 audit(1761874410.493:100): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:30.700892 kernel: audit: type=1130 audit(1761874410.507:101): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:30.700901 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 31 01:33:30.700910 kernel: audit: type=1131 audit(1761874410.507:102): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:30.700920 kernel: audit: type=1334 audit(1761874410.512:103): prog-id=21 op=UNLOAD Oct 31 01:33:30.700929 systemd[1]: Created slice Slice /system/addon-config. Oct 31 01:33:30.700950 systemd[1]: Created slice Slice /system/addon-run. Oct 31 01:33:30.700960 systemd[1]: Created slice Slice /system/getty. Oct 31 01:33:30.700969 systemd[1]: Created slice Slice /system/modprobe. Oct 31 01:33:30.700978 systemd[1]: Created slice Slice /system/serial-getty. Oct 31 01:33:30.700987 systemd[1]: Created slice Slice /system/system-cloudinit. Oct 31 01:33:30.700998 systemd[1]: Created slice Slice /system/systemd-fsck. Oct 31 01:33:30.701007 systemd[1]: Created slice User and Session Slice. Oct 31 01:33:30.701016 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Oct 31 01:33:30.701025 systemd[1]: Started Forward Password Requests to Wall Directory Watch. Oct 31 01:33:30.701034 systemd[1]: Set up automount Boot partition Automount Point. Oct 31 01:33:30.701043 systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. Oct 31 01:33:30.701052 systemd[1]: Stopped target Switch Root. Oct 31 01:33:30.701061 systemd[1]: Stopped target Initrd File Systems. Oct 31 01:33:30.701070 systemd[1]: Stopped target Initrd Root File System. Oct 31 01:33:30.701080 systemd[1]: Reached target Remote Encrypted Volumes. Oct 31 01:33:30.701089 systemd[1]: Reached target Remote File Systems. Oct 31 01:33:30.701098 systemd[1]: Reached target Slice Units. Oct 31 01:33:30.701107 systemd[1]: Reached target Swaps. Oct 31 01:33:30.701116 systemd[1]: Reached target Verify torcx succeeded. Oct 31 01:33:30.701124 systemd[1]: Reached target Local Verity Protected Volumes. Oct 31 01:33:30.701133 systemd[1]: Listening on Process Core Dump Socket. Oct 31 01:33:30.701142 systemd[1]: Listening on initctl Compatibility Named Pipe. Oct 31 01:33:30.701151 systemd[1]: Listening on Network Service Netlink Socket. Oct 31 01:33:30.701160 systemd[1]: Listening on udev Control Socket. Oct 31 01:33:30.701168 systemd[1]: Listening on udev Kernel Socket. Oct 31 01:33:30.701178 systemd[1]: Mounting Huge Pages File System... Oct 31 01:33:30.701188 systemd[1]: Mounting POSIX Message Queue File System... Oct 31 01:33:30.701197 systemd[1]: Mounting External Media Directory... Oct 31 01:33:30.701206 systemd[1]: Condition check resulted in /proc/xen being skipped. Oct 31 01:33:30.701214 systemd[1]: Mounting Kernel Debug File System... Oct 31 01:33:30.701223 systemd[1]: Mounting Kernel Trace File System... Oct 31 01:33:30.701232 systemd[1]: Mounting Temporary Directory /tmp... Oct 31 01:33:30.701241 systemd[1]: Starting Create missing system files... Oct 31 01:33:30.701250 systemd[1]: Starting Create List of Static Device Nodes... Oct 31 01:33:30.701260 systemd[1]: Starting Load Kernel Module configfs... Oct 31 01:33:30.701269 systemd[1]: Starting Load Kernel Module drm... Oct 31 01:33:30.701278 systemd[1]: Starting Load Kernel Module fuse... Oct 31 01:33:30.701287 systemd[1]: Condition check resulted in Create /etc/nsswitch.conf being skipped. Oct 31 01:33:30.701296 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 31 01:33:30.701305 systemd[1]: Stopped File System Check on Root Device. Oct 31 01:33:30.701314 kernel: fuse: init (API version 7.32) Oct 31 01:33:30.701323 kernel: audit: type=1131 audit(1761874410.663:104): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:30.701332 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 31 01:33:30.701343 systemd[1]: Stopped systemd-fsck-usr.service. Oct 31 01:33:30.701352 systemd[1]: Stopped Journal Service. Oct 31 01:33:30.701361 systemd[1]: Starting Journal Service... Oct 31 01:33:30.701370 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Oct 31 01:33:30.701379 systemd[1]: Starting Remount Root and Kernel File Systems... Oct 31 01:33:30.701388 systemd[1]: Starting Apply Kernel Variables... Oct 31 01:33:30.701397 systemd[1]: Starting Coldplug All udev Devices... Oct 31 01:33:30.701416 systemd-journald[770]: Journal started Oct 31 01:33:30.701463 systemd-journald[770]: Runtime Journal (/run/log/journal/2079377217454fdda0b0a9fe6af853e2) is 6.0M, max 48.7M, 42.6M free. Oct 31 01:33:30.701496 systemd[1]: verity-setup.service: Deactivated successfully. Oct 31 01:33:28.543000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 31 01:33:28.584000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 31 01:33:28.584000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 31 01:33:28.584000 audit: BPF prog-id=19 op=LOAD Oct 31 01:33:28.584000 audit: BPF prog-id=19 op=UNLOAD Oct 31 01:33:28.584000 audit: BPF prog-id=20 op=LOAD Oct 31 01:33:28.584000 audit: BPF prog-id=20 op=UNLOAD Oct 31 01:33:28.642000 audit[717]: AVC avc: denied { associate } for pid=717 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Oct 31 01:33:30.488000 audit: BPF prog-id=21 op=LOAD Oct 31 01:33:30.491000 audit: BPF prog-id=22 op=LOAD Oct 31 01:33:30.492000 audit: BPF prog-id=23 op=LOAD Oct 31 01:33:30.492000 audit: BPF prog-id=16 op=UNLOAD Oct 31 01:33:30.492000 audit: BPF prog-id=17 op=UNLOAD Oct 31 01:33:30.493000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:30.507000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:30.507000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:30.512000 audit: BPF prog-id=21 op=UNLOAD Oct 31 01:33:30.663000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:30.674000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:30.675000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:30.675000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:30.683000 audit: BPF prog-id=24 op=LOAD Oct 31 01:33:30.683000 audit: BPF prog-id=25 op=LOAD Oct 31 01:33:30.683000 audit: BPF prog-id=26 op=LOAD Oct 31 01:33:30.683000 audit: BPF prog-id=22 op=UNLOAD Oct 31 01:33:30.683000 audit: BPF prog-id=23 op=UNLOAD Oct 31 01:33:30.697000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Oct 31 01:33:28.641343 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-31T01:33:28Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3033.2.4 /usr/share/oem/torcx/store /var/lib/torcx/store/3033.2.4 /var/lib/torcx/store]" Oct 31 01:33:30.477491 systemd[1]: Queued start job for default target Multi-User System. Oct 31 01:33:28.641614 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-31T01:33:28Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 31 01:33:30.494248 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 31 01:33:28.641629 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-31T01:33:28Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 31 01:33:28.641733 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-31T01:33:28Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Oct 31 01:33:28.641742 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-31T01:33:28Z" level=debug msg="skipped missing lower profile" missing profile=oem Oct 31 01:33:28.641764 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-31T01:33:28Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Oct 31 01:33:28.641774 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-31T01:33:28Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Oct 31 01:33:28.641964 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-31T01:33:28Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Oct 31 01:33:28.641991 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-31T01:33:28Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 31 01:33:28.642002 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-31T01:33:28Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 31 01:33:28.642628 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-31T01:33:28Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Oct 31 01:33:28.642655 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-31T01:33:28Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Oct 31 01:33:28.642670 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-31T01:33:28Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3033.2.4: no such file or directory" path=/usr/share/oem/torcx/store/3033.2.4 Oct 31 01:33:28.642682 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-31T01:33:28Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Oct 31 01:33:28.642696 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-31T01:33:28Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3033.2.4: no such file or directory" path=/var/lib/torcx/store/3033.2.4 Oct 31 01:33:28.642707 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-31T01:33:28Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Oct 31 01:33:30.302521 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-31T01:33:30Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 31 01:33:30.302772 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-31T01:33:30Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 31 01:33:30.302855 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-31T01:33:30Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 31 01:33:30.302984 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-31T01:33:30Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 31 01:33:30.303031 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-31T01:33:30Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Oct 31 01:33:30.303083 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-31T01:33:30Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Oct 31 01:33:30.704621 systemd[1]: Stopped verity-setup.service. Oct 31 01:33:30.705000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:30.708961 systemd[1]: Condition check resulted in Set fake PV driver version for XenServer being skipped. Oct 31 01:33:30.711715 systemd[1]: Started Journal Service. Oct 31 01:33:30.711000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:30.712265 systemd[1]: Mounted Huge Pages File System. Oct 31 01:33:30.713689 systemd[1]: Mounted POSIX Message Queue File System. Oct 31 01:33:30.715312 systemd[1]: Mounted External Media Directory. Oct 31 01:33:30.716840 systemd[1]: Mounted Kernel Debug File System. Oct 31 01:33:30.718312 systemd[1]: Mounted Kernel Trace File System. Oct 31 01:33:30.719807 systemd[1]: Mounted Temporary Directory /tmp. Oct 31 01:33:30.721447 systemd[1]: Finished Create missing system files. Oct 31 01:33:30.722000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:30.723177 systemd[1]: Finished Create List of Static Device Nodes. Oct 31 01:33:30.724000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:30.724913 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 31 01:33:30.725078 systemd[1]: Finished Load Kernel Module configfs. Oct 31 01:33:30.726000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:30.726000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:30.726742 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 31 01:33:30.726875 systemd[1]: Finished Load Kernel Module drm. Oct 31 01:33:30.728000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:30.728000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:30.728435 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 31 01:33:30.728577 systemd[1]: Finished Load Kernel Module fuse. Oct 31 01:33:30.729000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:30.729000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:30.738272 systemd[1]: Finished Remount Root and Kernel File Systems. Oct 31 01:33:30.739000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:30.740136 systemd[1]: Finished Apply Kernel Variables. Oct 31 01:33:30.741000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:30.743139 systemd[1]: Mounting FUSE Control File System... Oct 31 01:33:30.745214 systemd[1]: Mounting Kernel Configuration File System... Oct 31 01:33:30.746554 systemd[1]: Condition check resulted in Remount Root File System being skipped. Oct 31 01:33:30.747651 systemd[1]: Starting Rebuild Hardware Database... Oct 31 01:33:30.749721 systemd[1]: Starting Flush Journal to Persistent Storage... Oct 31 01:33:30.753439 systemd-journald[770]: Time spent on flushing to /var/log/journal/2079377217454fdda0b0a9fe6af853e2 is 9.198ms for 977 entries. Oct 31 01:33:30.753439 systemd-journald[770]: System Journal (/var/log/journal/2079377217454fdda0b0a9fe6af853e2) is 8.0M, max 203.0M, 195.0M free. Oct 31 01:33:30.765000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:30.751200 systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped. Oct 31 01:33:30.752019 systemd[1]: Starting Load/Save Random Seed... Oct 31 01:33:30.772000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:30.754201 systemd[1]: Starting Create System Users... Oct 31 01:33:30.758206 systemd[1]: Mounted FUSE Control File System. Oct 31 01:33:30.759760 systemd[1]: Mounted Kernel Configuration File System. Oct 31 01:33:30.763794 systemd[1]: Finished Coldplug All udev Devices. Oct 31 01:33:30.769744 systemd[1]: Starting Wait for udev To Complete Device Initialization... Oct 31 01:33:30.771671 systemd[1]: Finished Load/Save Random Seed. Oct 31 01:33:30.773125 systemd[1]: Reached target First Boot Complete. Oct 31 01:33:30.774983 systemd[1]: Finished Flush Journal to Persistent Storage. Oct 31 01:33:30.776000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:30.777244 systemd-sysusers[781]: Creating group sgx with gid 999. Oct 31 01:33:30.778050 systemd-sysusers[781]: Creating group systemd-oom with gid 998. Oct 31 01:33:30.778568 systemd-sysusers[781]: Creating user systemd-oom (systemd Userspace OOM Killer) with uid 998 and gid 998. Oct 31 01:33:30.779262 systemd-sysusers[781]: Creating group systemd-timesync with gid 997. Oct 31 01:33:30.779817 systemd-sysusers[781]: Creating user systemd-timesync (systemd Time Synchronization) with uid 997 and gid 997. Oct 31 01:33:30.780477 systemd-sysusers[781]: Creating group systemd-coredump with gid 996. Oct 31 01:33:30.781020 systemd-sysusers[781]: Creating user systemd-coredump (systemd Core Dumper) with uid 996 and gid 996. Oct 31 01:33:30.792835 systemd[1]: Finished Create System Users. Oct 31 01:33:30.794000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:30.798689 systemd[1]: Starting Create Static Device Nodes in /dev... Oct 31 01:33:30.812424 systemd[1]: Finished Create Static Device Nodes in /dev. Oct 31 01:33:30.813000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:30.986742 systemd[1]: Finished Rebuild Hardware Database. Oct 31 01:33:30.987000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:30.997000 audit: BPF prog-id=27 op=LOAD Oct 31 01:33:30.997000 audit: BPF prog-id=28 op=LOAD Oct 31 01:33:30.997000 audit: BPF prog-id=29 op=LOAD Oct 31 01:33:30.997000 audit: BPF prog-id=13 op=UNLOAD Oct 31 01:33:30.997000 audit: BPF prog-id=14 op=UNLOAD Oct 31 01:33:30.998726 systemd[1]: Starting Rule-based Manager for Device Events and Files... Oct 31 01:33:31.023006 systemd[1]: Started Rule-based Manager for Device Events and Files. Oct 31 01:33:31.023000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:31.030000 audit: BPF prog-id=30 op=LOAD Oct 31 01:33:31.032206 systemd[1]: Starting Network Configuration... Oct 31 01:33:31.047971 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Oct 31 01:33:31.055426 kernel: ACPI: Power Button [PWRF] Oct 31 01:33:31.056971 systemd-udevd[790]: Using default interface naming scheme 'v249'. Oct 31 01:33:31.065074 systemd-networkd[806]: lo: Link UP Oct 31 01:33:31.065082 systemd-networkd[806]: lo: Gained carrier Oct 31 01:33:31.065278 systemd-networkd[806]: Enumeration completed Oct 31 01:33:31.065363 systemd[1]: Started Network Configuration. Oct 31 01:33:31.066240 systemd-networkd[806]: eth0: Link UP Oct 31 01:33:31.066000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:31.071994 systemd-networkd[806]: eth0: Gained carrier Oct 31 01:33:31.077031 systemd-networkd[806]: eth0: DHCPv4 address 10.0.0.6/16 via 10.0.0.1 Oct 31 01:33:31.073000 audit[799]: AVC avc: denied { confidentiality } for pid=799 comm="systemd-udevd" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Oct 31 01:33:31.109964 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Oct 31 01:33:31.117999 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Oct 31 01:33:31.118141 udevadm[783]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Oct 31 01:33:31.123724 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Oct 31 01:33:31.123881 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Oct 31 01:33:31.126959 kernel: mousedev: PS/2 mouse device common for all mice Oct 31 01:33:31.161970 kernel: kvm: Nested Virtualization enabled Oct 31 01:33:31.162054 kernel: SVM: kvm: Nested Paging enabled Oct 31 01:33:31.162067 kernel: SVM: Virtual VMLOAD VMSAVE supported Oct 31 01:33:31.162078 kernel: SVM: Virtual GIF supported Oct 31 01:33:31.166031 kernel: EDAC MC: Ver: 3.0.0 Oct 31 01:33:31.264865 systemd[1]: Finished Wait for udev To Complete Device Initialization. Oct 31 01:33:31.265000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:31.273795 systemd[1]: Starting Activation of LVM2 logical volumes... Oct 31 01:33:31.287013 lvm[817]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 31 01:33:31.311743 systemd[1]: Finished Activation of LVM2 logical volumes. Oct 31 01:33:31.312000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:31.313461 systemd[1]: Reached target Local Encrypted Volumes. Oct 31 01:33:31.325736 systemd[1]: Starting Activation of LVM2 logical volumes... Oct 31 01:33:31.329302 lvm[818]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 31 01:33:31.355594 systemd[1]: Finished Activation of LVM2 logical volumes. Oct 31 01:33:31.356000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:31.357300 systemd[1]: Reached target Preparation for Local File Systems. Oct 31 01:33:31.359078 systemd[1]: Condition check resulted in Virtual Machine and Container Storage (Compatibility) being skipped. Oct 31 01:33:31.359103 systemd[1]: Reached target Containers. Oct 31 01:33:31.372094 systemd[1]: Starting File System Check on /dev/disk/by-label/OEM... Oct 31 01:33:31.384586 systemd[1]: Finished File System Check on /dev/disk/by-label/OEM. Oct 31 01:33:31.385000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:31.391602 systemd[1]: Mounting /usr/share/oem... Oct 31 01:33:31.398293 kernel: BTRFS info (device vda6): disk space caching is enabled Oct 31 01:33:31.398331 kernel: BTRFS info (device vda6): has skinny extents Oct 31 01:33:31.400595 systemd[1]: Mounted /usr/share/oem. Oct 31 01:33:31.401890 systemd[1]: Reached target Local File Systems. Oct 31 01:33:31.404103 systemd[1]: Starting Rebuild Dynamic Linker Cache... Oct 31 01:33:31.405848 systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped. Oct 31 01:33:31.405876 systemd[1]: Condition check resulted in Store a System Token in an EFI Variable being skipped. Oct 31 01:33:31.406634 systemd[1]: Starting Commit a transient machine-id on disk... Oct 31 01:33:31.409072 systemd[1]: Starting Create Volatile Files and Directories... Oct 31 01:33:31.415102 systemd-tmpfiles[843]: /usr/lib64/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Oct 31 01:33:31.416144 systemd-tmpfiles[843]: /usr/lib64/tmpfiles.d/systemd.conf:33: Duplicate line for path "/var/lib/systemd", ignoring. Oct 31 01:33:31.431481 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Oct 31 01:33:31.431864 systemd[1]: Finished Commit a transient machine-id on disk. Oct 31 01:33:31.433000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:31.442727 systemd-tmpfiles[843]: Detected autofs mount point /boot during canonicalization of /boot. Oct 31 01:33:31.442738 systemd-tmpfiles[843]: Skipping /boot Oct 31 01:33:31.446897 systemd-tmpfiles[843]: Detected autofs mount point /boot during canonicalization of /boot. Oct 31 01:33:31.446909 systemd-tmpfiles[843]: Skipping /boot Oct 31 01:33:31.474429 systemd[1]: Finished Create Volatile Files and Directories. Oct 31 01:33:31.476000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:31.481822 systemd[1]: Starting Load Security Auditing Rules... Oct 31 01:33:31.484113 systemd[1]: Starting Clean up broken links in /etc/ssl/certs... Oct 31 01:33:31.487000 audit: BPF prog-id=31 op=LOAD Oct 31 01:33:31.490000 audit: BPF prog-id=32 op=LOAD Oct 31 01:33:31.486662 systemd[1]: Starting Rebuild Journal Catalog... Oct 31 01:33:31.489164 systemd[1]: Starting Network Name Resolution... Oct 31 01:33:31.491644 systemd[1]: Starting Network Time Synchronization... Oct 31 01:33:31.493892 systemd[1]: Starting Record System Boot/Shutdown in UTMP... Oct 31 01:33:31.495956 systemd[1]: Finished Clean up broken links in /etc/ssl/certs. Oct 31 01:33:31.495000 audit[855]: SYSTEM_BOOT pid=855 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib64/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Oct 31 01:33:31.497000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:31.499700 systemd[1]: Condition check resulted in Update CA bundle at /etc/ssl/certs/ca-certificates.crt being skipped. Oct 31 01:33:31.500498 systemd[1]: Finished Record System Boot/Shutdown in UTMP. Oct 31 01:33:31.502000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:31.503574 systemd[1]: Finished Rebuild Journal Catalog. Oct 31 01:33:31.505000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:31.523000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Oct 31 01:33:31.524832 augenrules[864]: No rules Oct 31 01:33:31.525265 systemd[1]: Finished Load Security Auditing Rules. Oct 31 01:33:31.538838 systemd[1]: Started Network Time Synchronization. Oct 31 01:33:31.540359 systemd-resolved[850]: Positive Trust Anchors: Oct 31 01:33:31.540370 systemd-resolved[850]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 31 01:33:31.540406 systemd-resolved[850]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Oct 31 01:33:31.540773 systemd[1]: Reached target System Time Set. Oct 31 01:33:31.541168 systemd-resolved[850]: Defaulting to hostname 'linux'. Oct 31 01:33:31.542549 systemd[1]: Started Network Name Resolution. Oct 31 01:33:31.544129 systemd[1]: Reached target Network. Oct 31 01:33:32.086384 systemd-resolved[850]: Clock change detected. Flushing caches. Oct 31 01:33:32.086426 systemd-timesyncd[852]: Initial synchronization to time server 10.0.0.1:123 (10.0.0.1). Oct 31 01:33:32.086505 systemd[1]: Reached target Host and Network Name Lookups. Oct 31 01:33:32.137428 systemd[1]: Finished Rebuild Dynamic Linker Cache. Oct 31 01:33:32.143779 systemd[1]: Starting Update is Completed... Oct 31 01:33:32.149634 systemd[1]: Finished Update is Completed. Oct 31 01:33:32.150972 systemd[1]: Reached target System Initialization. Oct 31 01:33:32.152403 systemd[1]: Started Watch for update engine configuration changes. Oct 31 01:33:32.154081 systemd[1]: Started Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 31 01:33:32.155932 systemd[1]: Started Daily Log Rotation. Oct 31 01:33:32.157209 systemd[1]: Started Weekly check for MD array's redundancy information.. Oct 31 01:33:32.158983 systemd[1]: Started Daily Cleanup of Temporary Directories. Oct 31 01:33:32.160580 systemd[1]: Condition check resulted in Update Engine Stub Timer being skipped. Oct 31 01:33:32.160610 systemd[1]: Reached target Path Units. Oct 31 01:33:32.161798 systemd[1]: Reached target Timer Units. Oct 31 01:33:32.163221 systemd[1]: Listening on D-Bus System Message Bus Socket. Oct 31 01:33:32.167416 systemd[1]: Starting Docker Socket for the API... Oct 31 01:33:32.170491 systemd[1]: Listening on OpenSSH Server Socket. Oct 31 01:33:32.172136 systemd[1]: Listening on Docker Socket for the API. Oct 31 01:33:32.173565 systemd[1]: Reached target Socket Units. Oct 31 01:33:32.174764 systemd[1]: Reached target Basic System. Oct 31 01:33:32.175990 systemd[1]: Condition check resulted in Configure Addon /usr/share/oem being skipped. Oct 31 01:33:32.176013 systemd[1]: Condition check resulted in Run Addon /usr/share/oem being skipped. Oct 31 01:33:32.176753 systemd[1]: Started D-Bus System Message Bus. Oct 31 01:33:32.180313 systemd[1]: Starting Extend Filesystems... Oct 31 01:33:32.181426 systemd[1]: Condition check resulted in Modifies /etc/environment for CoreOS being skipped. Oct 31 01:33:32.182167 systemd[1]: Starting Generate /run/flatcar/motd... Oct 31 01:33:32.184426 systemd[1]: Starting Install an ssh key from /proc/cmdline... Oct 31 01:33:32.186637 systemd[1]: Starting Generate sshd host keys... Oct 31 01:33:32.187864 systemd[1]: Condition check resulted in Load cloud-config from /usr/share/oem/cloud-config.yml being skipped. Oct 31 01:33:32.187886 systemd[1]: Reached target Load system-provided cloud configs. Oct 31 01:33:32.190640 extend-filesystems[874]: Found sr0 Oct 31 01:33:32.198013 extend-filesystems[874]: Found vda Oct 31 01:33:32.198013 extend-filesystems[874]: Found vda1 Oct 31 01:33:32.198013 extend-filesystems[874]: Found vda2 Oct 31 01:33:32.198013 extend-filesystems[874]: Found vda3 Oct 31 01:33:32.198013 extend-filesystems[874]: Found usr Oct 31 01:33:32.198013 extend-filesystems[874]: Found vda4 Oct 31 01:33:32.198013 extend-filesystems[874]: Found vda6 Oct 31 01:33:32.198013 extend-filesystems[874]: Found vda7 Oct 31 01:33:32.198013 extend-filesystems[874]: Found vda9 Oct 31 01:33:32.198013 extend-filesystems[874]: Checking size of /dev/vda9 Oct 31 01:33:32.191196 systemd[1]: Starting User Login Management... Oct 31 01:33:32.221138 extend-filesystems[874]: Old size kept for /dev/vda9 Oct 31 01:33:32.199083 systemd[1]: Condition check resulted in TCG Core Services Daemon being skipped. Oct 31 01:33:32.203995 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 31 01:33:32.204496 systemd[1]: Starting Update Engine... Oct 31 01:33:32.206661 systemd[1]: Condition check resulted in Load cloud-config from url defined in /proc/cmdline being skipped. Oct 31 01:33:32.206680 systemd[1]: Reached target Load user-provided cloud configs. Oct 31 01:33:32.208909 systemd[1]: motdgen.service: Deactivated successfully. Oct 31 01:33:32.209138 systemd[1]: Finished Generate /run/flatcar/motd. Oct 31 01:33:32.212195 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 31 01:33:32.212397 systemd[1]: Finished Install an ssh key from /proc/cmdline. Oct 31 01:33:32.216254 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 31 01:33:32.216459 systemd[1]: Finished Extend Filesystems. Oct 31 01:33:32.237708 systemd-logind[882]: Watching system buttons on /dev/input/event1 (Power Button) Oct 31 01:33:32.237768 systemd-logind[882]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Oct 31 01:33:32.237915 systemd-logind[882]: New seat seat0. Oct 31 01:33:32.238986 systemd[1]: Started User Login Management. Oct 31 01:33:32.269483 update_engine[892]: I1031 01:33:32.269069 892 main.cc:89] Flatcar Update Engine starting Oct 31 01:33:32.272071 systemd[1]: Started Update Engine. Oct 31 01:33:32.273323 update_engine[892]: I1031 01:33:32.272305 892 update_check_scheduler.cc:74] Next update check in 5m24s Oct 31 01:33:32.282005 systemd[1]: Started Cluster reboot manager. Oct 31 01:33:32.318733 sshd_keygen[887]: ssh-keygen: generating new host keys: RSA DSA ECDSA ED25519 Oct 31 01:33:32.329929 locksmithd[897]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 31 01:33:32.337046 systemd[1]: Finished Generate sshd host keys. Oct 31 01:33:32.343775 systemd[1]: Starting Generate /run/issue... Oct 31 01:33:32.348195 systemd[1]: issuegen.service: Deactivated successfully. Oct 31 01:33:32.348389 systemd[1]: Finished Generate /run/issue. Oct 31 01:33:32.350627 systemd[1]: Starting Permit User Sessions... Oct 31 01:33:32.355430 systemd[1]: Finished Permit User Sessions. Oct 31 01:33:32.357663 systemd[1]: Started Getty on tty1. Oct 31 01:33:32.359576 systemd[1]: Started Serial Getty on ttyS0. Oct 31 01:33:32.360985 systemd[1]: Reached target Login Prompts. Oct 31 01:33:32.362270 systemd[1]: Reached target Multi-User System. Oct 31 01:33:32.364362 systemd[1]: Starting Record Runlevel Change in UTMP... Oct 31 01:33:32.371149 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Oct 31 01:33:32.371320 systemd[1]: Finished Record Runlevel Change in UTMP. Oct 31 01:33:32.372830 systemd[1]: Startup finished in 911ms (kernel) + 2.930s (initrd) + 3.332s (userspace) = 7.174s. Oct 31 01:33:32.681996 systemd-networkd[806]: eth0: Gained IPv6LL Oct 31 01:33:38.498629 systemd[1]: Created slice Slice /system/sshd. Oct 31 01:33:38.499504 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:59142). Oct 31 01:33:38.545955 sshd[918]: Accepted publickey for core from 10.0.0.1 port 59142 ssh2: RSA SHA256:VAuOERz0uCkkijp5HkEKrkFdL1wCIVa1K3VNhWLsKw4 Oct 31 01:33:38.547268 sshd[918]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 01:33:38.559323 systemd[1]: Created slice User Slice of UID 500. Oct 31 01:33:38.560344 systemd[1]: Starting User Runtime Directory /run/user/500... Oct 31 01:33:38.561942 systemd-logind[882]: New session 1 of user core. Oct 31 01:33:38.566708 systemd[1]: Finished User Runtime Directory /run/user/500. Oct 31 01:33:38.567886 systemd[1]: Starting User Manager for UID 500... Oct 31 01:33:38.570342 systemd[921]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 31 01:33:38.624567 systemd[921]: Queued start job for default target Main User Target. Oct 31 01:33:38.624695 systemd[921]: Reached target Paths. Oct 31 01:33:38.624712 systemd[921]: Reached target Sockets. Oct 31 01:33:38.624724 systemd[921]: Reached target Timers. Oct 31 01:33:38.624737 systemd[921]: Reached target Basic System. Oct 31 01:33:38.624776 systemd[921]: Reached target Main User Target. Oct 31 01:33:38.624788 systemd[921]: Startup finished in 50ms. Oct 31 01:33:38.624874 systemd[1]: Started User Manager for UID 500. Oct 31 01:33:38.632966 systemd[1]: Started Session 1 of User core. Oct 31 01:33:38.692147 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:59146). Oct 31 01:33:38.732616 sshd[930]: Accepted publickey for core from 10.0.0.1 port 59146 ssh2: RSA SHA256:VAuOERz0uCkkijp5HkEKrkFdL1wCIVa1K3VNhWLsKw4 Oct 31 01:33:38.733426 sshd[930]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 01:33:38.736029 systemd-logind[882]: New session 2 of user core. Oct 31 01:33:38.745956 systemd[1]: Started Session 2 of User core. Oct 31 01:33:38.798820 sshd[930]: pam_unix(sshd:session): session closed for user core Oct 31 01:33:38.806294 systemd[1]: sshd@1-10.0.0.6:22-10.0.0.1:59146.service: Deactivated successfully. Oct 31 01:33:38.806858 systemd[1]: session-2.scope: Deactivated successfully. Oct 31 01:33:38.807406 systemd-logind[882]: Session 2 logged out. Waiting for processes to exit. Oct 31 01:33:38.808281 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:59152). Oct 31 01:33:38.808946 systemd-logind[882]: Removed session 2. Oct 31 01:33:38.847240 sshd[936]: Accepted publickey for core from 10.0.0.1 port 59152 ssh2: RSA SHA256:VAuOERz0uCkkijp5HkEKrkFdL1wCIVa1K3VNhWLsKw4 Oct 31 01:33:38.847933 sshd[936]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 01:33:38.850533 systemd-logind[882]: New session 3 of user core. Oct 31 01:33:38.856035 systemd[1]: Started Session 3 of User core. Oct 31 01:33:38.904220 sshd[936]: pam_unix(sshd:session): session closed for user core Oct 31 01:33:38.912274 systemd[1]: sshd@2-10.0.0.6:22-10.0.0.1:59152.service: Deactivated successfully. Oct 31 01:33:38.912820 systemd[1]: session-3.scope: Deactivated successfully. Oct 31 01:33:38.913429 systemd-logind[882]: Session 3 logged out. Waiting for processes to exit. Oct 31 01:33:38.914253 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:59166). Oct 31 01:33:38.915000 systemd-logind[882]: Removed session 3. Oct 31 01:33:38.953216 sshd[942]: Accepted publickey for core from 10.0.0.1 port 59166 ssh2: RSA SHA256:VAuOERz0uCkkijp5HkEKrkFdL1wCIVa1K3VNhWLsKw4 Oct 31 01:33:38.954152 sshd[942]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 01:33:38.956780 systemd-logind[882]: New session 4 of user core. Oct 31 01:33:38.960960 systemd[1]: Started Session 4 of User core. Oct 31 01:33:39.012177 sshd[942]: pam_unix(sshd:session): session closed for user core Oct 31 01:33:39.018442 systemd[1]: sshd@3-10.0.0.6:22-10.0.0.1:59166.service: Deactivated successfully. Oct 31 01:33:39.018969 systemd[1]: session-4.scope: Deactivated successfully. Oct 31 01:33:39.019536 systemd-logind[882]: Session 4 logged out. Waiting for processes to exit. Oct 31 01:33:39.020463 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:59176). Oct 31 01:33:39.021258 systemd-logind[882]: Removed session 4. Oct 31 01:33:39.059419 sshd[948]: Accepted publickey for core from 10.0.0.1 port 59176 ssh2: RSA SHA256:VAuOERz0uCkkijp5HkEKrkFdL1wCIVa1K3VNhWLsKw4 Oct 31 01:33:39.060330 sshd[948]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 01:33:39.062896 systemd-logind[882]: New session 5 of user core. Oct 31 01:33:39.070021 systemd[1]: Started Session 5 of User core. Oct 31 01:33:39.125831 sudo[951]: core : PWD=/home/core ; USER=root ; COMMAND=/sbin/setenforce 1 Oct 31 01:33:39.126018 sudo[951]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 31 01:33:39.138290 sudo[951]: pam_unix(sudo:session): session closed for user root Oct 31 01:33:39.139942 sshd[948]: pam_unix(sshd:session): session closed for user core Oct 31 01:33:39.149906 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:59184). Oct 31 01:33:39.152201 dbus-daemon[873]: [system] Reloaded configuration Oct 31 01:33:39.154664 systemd[1]: sshd@4-10.0.0.6:22-10.0.0.1:59176.service: Deactivated successfully. Oct 31 01:33:39.155257 systemd[1]: session-5.scope: Deactivated successfully. Oct 31 01:33:39.155820 systemd-logind[882]: Session 5 logged out. Waiting for processes to exit. Oct 31 01:33:39.156631 systemd-logind[882]: Removed session 5. Oct 31 01:33:39.189214 sshd[954]: Accepted publickey for core from 10.0.0.1 port 59184 ssh2: RSA SHA256:VAuOERz0uCkkijp5HkEKrkFdL1wCIVa1K3VNhWLsKw4 Oct 31 01:33:39.190127 sshd[954]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 01:33:39.192695 systemd-logind[882]: New session 6 of user core. Oct 31 01:33:39.200950 systemd[1]: Started Session 6 of User core. Oct 31 01:33:39.251649 sudo[959]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 31 01:33:39.251825 sudo[959]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 31 01:33:39.254023 sudo[959]: pam_unix(sudo:session): session closed for user root Oct 31 01:33:39.257931 sudo[958]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/systemctl restart audit-rules Oct 31 01:33:39.258154 sudo[958]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 31 01:33:39.270732 systemd[1]: Stopping Load Security Auditing Rules... Oct 31 01:33:39.270000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Oct 31 01:33:39.271872 auditctl[962]: No rules Oct 31 01:33:39.272146 systemd[1]: audit-rules.service: Deactivated successfully. Oct 31 01:33:39.272330 systemd[1]: Stopped Load Security Auditing Rules. Oct 31 01:33:39.273235 kernel: kauditd_printk_skb: 49 callbacks suppressed Oct 31 01:33:39.273288 kernel: audit: type=1305 audit(1761874419.270:154): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Oct 31 01:33:39.273472 systemd[1]: Starting Load Security Auditing Rules... Oct 31 01:33:39.271000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:39.282786 kernel: audit: type=1131 audit(1761874419.271:155): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:39.288500 augenrules[979]: No rules Oct 31 01:33:39.289212 systemd[1]: Finished Load Security Auditing Rules. Oct 31 01:33:39.288000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:39.289994 sudo[958]: pam_unix(sudo:session): session closed for user root Oct 31 01:33:39.291445 sshd[954]: pam_unix(sshd:session): session closed for user core Oct 31 01:33:39.294669 systemd[1]: sshd@5-10.0.0.6:22-10.0.0.1:59184.service: Deactivated successfully. Oct 31 01:33:39.295462 systemd[1]: session-6.scope: Deactivated successfully. Oct 31 01:33:39.289000 audit[958]: USER_END pid=958 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 01:33:39.296281 systemd-logind[882]: Session 6 logged out. Waiting for processes to exit. Oct 31 01:33:39.297738 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:59190). Oct 31 01:33:39.299098 systemd-logind[882]: Removed session 6. Oct 31 01:33:39.302261 kernel: audit: type=1130 audit(1761874419.288:156): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:39.302308 kernel: audit: type=1106 audit(1761874419.289:157): pid=958 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 01:33:39.302340 kernel: audit: type=1104 audit(1761874419.289:158): pid=958 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 01:33:39.289000 audit[958]: CRED_DISP pid=958 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 01:33:39.291000 audit[954]: USER_END pid=954 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:33:39.316315 kernel: audit: type=1106 audit(1761874419.291:159): pid=954 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:33:39.316375 kernel: audit: type=1104 audit(1761874419.291:160): pid=954 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:33:39.291000 audit[954]: CRED_DISP pid=954 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:33:39.322585 kernel: audit: type=1131 audit(1761874419.294:161): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.6:22-10.0.0.1:59184 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:39.294000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.6:22-10.0.0.1:59184 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:39.297000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.6:22-10.0.0.1:59190 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:39.334101 kernel: audit: type=1130 audit(1761874419.297:162): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.6:22-10.0.0.1:59190 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:39.341000 audit[985]: USER_ACCT pid=985 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:33:39.342573 sshd[985]: Accepted publickey for core from 10.0.0.1 port 59190 ssh2: RSA SHA256:VAuOERz0uCkkijp5HkEKrkFdL1wCIVa1K3VNhWLsKw4 Oct 31 01:33:39.346490 sshd[985]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 01:33:39.345000 audit[985]: CRED_ACQ pid=985 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:33:39.349875 kernel: audit: type=1101 audit(1761874419.341:163): pid=985 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:33:39.349900 systemd-logind[882]: New session 7 of user core. Oct 31 01:33:39.350247 systemd[1]: Started Session 7 of User core. Oct 31 01:33:39.352000 audit[985]: USER_START pid=985 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:33:39.353000 audit[987]: CRED_ACQ pid=987 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:33:39.399000 audit[988]: USER_ACCT pid=988 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 01:33:39.400000 audit[988]: CRED_REFR pid=988 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 01:33:39.400835 sudo[988]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/bash -c cat >/etc/coreos/update.conf.new </etc/coreos/update-payload-key.pub.pem </etc/coreos/update.conf.new </etc/coreos/update-payload-key.pub.pem < Oct 31 01:33:42.052086 update_engine[1242]: Oct 31 01:33:42.052086 update_engine[1242]: Oct 31 01:33:42.052086 update_engine[1242]: Oct 31 01:33:42.052086 update_engine[1242]: Oct 31 01:33:42.052086 update_engine[1242]: Oct 31 01:33:42.052086 update_engine[1242]: Oct 31 01:33:42.052086 update_engine[1242]: Oct 31 01:33:42.052086 update_engine[1242]: Oct 31 01:33:42.052086 update_engine[1242]: I1031 01:33:42.052023 1242 libcurl_http_fetcher.cc:48] Starting/Resuming transfer Oct 31 01:33:42.054705 systemd-logind[882]: Removed session 24. Oct 31 01:33:42.056497 update_engine[1242]: I1031 01:33:42.054728 1242 libcurl_http_fetcher.cc:152] Setting up curl options for HTTP Oct 31 01:33:42.056497 update_engine[1242]: I1031 01:33:42.054934 1242 libcurl_http_fetcher.cc:435] Setting up timeout source: 1 seconds. Oct 31 01:33:42.056497 update_engine[1242]: I1031 01:33:42.056308 1242 libcurl_http_fetcher.cc:248] HTTP response code: 200 Oct 31 01:33:42.056497 update_engine[1242]: I1031 01:33:42.056380 1242 libcurl_http_fetcher.cc:305] Transfer completed (200), 791 bytes downloaded Oct 31 01:33:42.056497 update_engine[1242]: I1031 01:33:42.056386 1242 omaha_request_action.cc:619] Omaha request response: Oct 31 01:33:42.056497 update_engine[1242]: Oct 31 01:33:42.056497 update_engine[1242]: Oct 31 01:33:42.056497 update_engine[1242]: Oct 31 01:33:42.056497 update_engine[1242]: Oct 31 01:33:42.056497 update_engine[1242]: Oct 31 01:33:42.056497 update_engine[1242]: Oct 31 01:33:42.056497 update_engine[1242]: Oct 31 01:33:42.056497 update_engine[1242]: Oct 31 01:33:42.056497 update_engine[1242]: Oct 31 01:33:42.056497 update_engine[1242]: Oct 31 01:33:42.056497 update_engine[1242]: Oct 31 01:33:42.056497 update_engine[1242]: Oct 31 01:33:42.056497 update_engine[1242]: Oct 31 01:33:42.056497 update_engine[1242]: Oct 31 01:33:42.056497 update_engine[1242]: Oct 31 01:33:42.056497 update_engine[1242]: Oct 31 01:33:42.056497 update_engine[1242]: Oct 31 01:33:42.056497 update_engine[1242]: Oct 31 01:33:42.056497 update_engine[1242]: Oct 31 01:33:42.056497 update_engine[1242]: Oct 31 01:33:42.062013 update_engine[1242]: I1031 01:33:42.061988 1242 omaha_request_action.cc:447] Omaha Response manifest version = Oct 31 01:33:42.062304 update_engine[1242]: I1031 01:33:42.062288 1242 omaha_request_action.cc:470] Found 1 url(s) Oct 31 01:33:42.062376 update_engine[1242]: I1031 01:33:42.062361 1242 omaha_request_action.cc:506] Processing first of 1 package(s) Oct 31 01:33:42.062435 update_engine[1242]: I1031 01:33:42.062420 1242 omaha_request_action.cc:513] Omaha Response package name = update.gz Oct 31 01:33:42.062493 update_engine[1242]: I1031 01:33:42.062479 1242 omaha_request_action.cc:529] Url0: http://10.0.0.5:34567/packages/update.gz Oct 31 01:33:42.062553 update_engine[1242]: I1031 01:33:42.062539 1242 omaha_request_action.cc:541] Payload size = 490967327 bytes Oct 31 01:33:42.062623 update_engine[1242]: I1031 01:33:42.062608 1242 omaha_request_action.cc:565] Found 1 action(s). Processing the postinstall action. Oct 31 01:33:42.062722 update_engine[1242]: I1031 01:33:42.062706 1242 payload_state.cc:51] Resetting all persisted state as this is a new response Oct 31 01:33:42.062782 update_engine[1242]: I1031 01:33:42.062767 1242 payload_state.cc:360] Current Response Signature = Oct 31 01:33:42.062782 update_engine[1242]: NumURLs = 1 Oct 31 01:33:42.062782 update_engine[1242]: Url0 = http://10.0.0.5:34567/packages/update.gz Oct 31 01:33:42.062782 update_engine[1242]: Payload Size = 490967327 Oct 31 01:33:42.062782 update_engine[1242]: Payload Sha256 Hash = E106vrcdoy6Oh0QFUFw2QoGLpmFFjMTzcjJbXES4Mpg= Oct 31 01:33:42.062782 update_engine[1242]: Is Delta Payload = 0 Oct 31 01:33:42.062782 update_engine[1242]: Max Failure Count Per Url = 10 Oct 31 01:33:42.062782 update_engine[1242]: Disable Payload Backoff = 1 Oct 31 01:33:42.063018 update_engine[1242]: I1031 01:33:42.062994 1242 payload_state.cc:381] Payload Attempt Number = 0 Oct 31 01:33:42.063310 update_engine[1242]: I1031 01:33:42.063297 1242 payload_state.cc:404] Current URL Index = 0 Oct 31 01:33:42.063406 update_engine[1242]: I1031 01:33:42.063391 1242 payload_state.cc:425] Current URL (Url0)'s Failure Count = 0 Oct 31 01:33:42.063507 update_engine[1242]: I1031 01:33:42.063493 1242 payload_state.cc:287] Resetting backoff expiry time as payload backoff is disabled Oct 31 01:33:42.063570 update_engine[1242]: I1031 01:33:42.063551 1242 payload_state.cc:452] Backoff Expiry Time = 01/01/70 00:00:00 UTC Oct 31 01:33:42.063665 update_engine[1242]: I1031 01:33:42.063652 1242 payload_state.cc:203] Payload backoff logic is disabled. Can proceed with the download Oct 31 01:33:42.063731 update_engine[1242]: I1031 01:33:42.063716 1242 action_processor.cc:82] ActionProcessor::ActionComplete: finished OmahaRequestAction, starting OmahaResponseHandlerAction Oct 31 01:33:42.063789 update_engine[1242]: I1031 01:33:42.063774 1242 omaha_response_handler_action.cc:43] Using Url0 as the download url this time Oct 31 01:33:42.063873 update_engine[1242]: I1031 01:33:42.063859 1242 prefs.cc:51] update-state-next-operation not present in /var/lib/update_engine/prefs Oct 31 01:33:42.063932 update_engine[1242]: E1031 01:33:42.063917 1242 payload_processor.cc:488] prefs->GetInt64(kPrefsUpdateStateNextOperation, &next_operation) && next_operation != kUpdateStateOperationInvalid && next_operation > 0 failed. Oct 31 01:33:42.064362 update_engine[1242]: I1031 01:33:42.064348 1242 omaha_response_handler_action.cc:85] Using this install plan: Oct 31 01:33:42.064422 update_engine[1242]: I1031 01:33:42.064405 1242 install_plan.cc:53] InstallPlan: , new_update, url: http://10.0.0.5:34567/packages/update.gz, payload size: 490967327, payload hash: E106vrcdoy6Oh0QFUFw2QoGLpmFFjMTzcjJbXES4Mpg=, partition_path: /dev/vda4, kernel_path: /boot/flatcar/vmlinuz-b, pcr_policy_path: /var/lib/update_engine/pcrs-b.zip, old_partition_path: /dev/vda3, old_kernel_path: /boot/flatcar/vmlinuz-a Oct 31 01:33:42.064558 update_engine[1242]: I1031 01:33:42.064531 1242 action_processor.cc:82] ActionProcessor::ActionComplete: finished OmahaResponseHandlerAction, starting FilesystemCopierAction Oct 31 01:33:42.066690 update_engine[1242]: I1031 01:33:42.066668 1242 filesystem_copier_action.cc:296] Filesystem size: 1073741824 Oct 31 01:33:42.086000 audit[1263]: USER_ACCT pid=1263 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:33:42.087887 sshd[1263]: Accepted publickey for core from 10.0.0.1 port 59342 ssh2: RSA SHA256:VAuOERz0uCkkijp5HkEKrkFdL1wCIVa1K3VNhWLsKw4 Oct 31 01:33:42.091000 audit[1263]: CRED_ACQ pid=1263 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:33:42.092880 sshd[1263]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 01:33:42.097748 systemd-logind[882]: New session 25 of user core. Oct 31 01:33:42.112069 systemd[1]: Started Session 25 of User core. Oct 31 01:33:42.115000 audit[1263]: USER_START pid=1263 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:33:42.116000 audit[1271]: CRED_ACQ pid=1271 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:33:42.168422 sshd[1263]: pam_unix(sshd:session): session closed for user core Oct 31 01:33:42.168000 audit[1263]: USER_END pid=1263 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:33:42.168000 audit[1263]: CRED_DISP pid=1263 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:33:42.169000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@24-10.0.0.6:22-10.0.0.1:59342 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:42.170381 systemd[1]: sshd@24-10.0.0.6:22-10.0.0.1:59342.service: Deactivated successfully. Oct 31 01:33:42.171025 systemd[1]: session-25.scope: Deactivated successfully. Oct 31 01:33:42.171599 systemd-logind[882]: Session 25 logged out. Waiting for processes to exit. Oct 31 01:33:42.172299 systemd-logind[882]: Removed session 25. Oct 31 01:33:44.194525 update_engine[1242]: I1031 01:33:44.194469 1242 filesystem_copier_action.cc:274] Hash: W2tlmDO1e7ue6lfdobBruQSsP93+fWBhNnXM6T/sIeY= Oct 31 01:33:44.194525 update_engine[1242]: I1031 01:33:44.194510 1242 action_processor.cc:82] ActionProcessor::ActionComplete: finished FilesystemCopierAction, starting KernelCopierAction Oct 31 01:33:44.290043 update_engine[1242]: E1031 01:33:44.289976 1242 kernel_copier_action.cc:60] Failed to copy kernel from /boot/flatcar/vmlinuz-a to /boot/flatcar/vmlinuz-b Oct 31 01:33:44.290043 update_engine[1242]: I1031 01:33:44.290028 1242 action_processor.cc:68] ActionProcessor::ActionComplete: KernelCopierAction action failed. Aborting processing. Oct 31 01:33:44.290043 update_engine[1242]: I1031 01:33:44.290033 1242 action_processor.cc:73] ActionProcessor::ActionComplete: finished last action of type KernelCopierAction Oct 31 01:33:44.290043 update_engine[1242]: I1031 01:33:44.290037 1242 update_attempter.cc:302] Processing Done. Oct 31 01:33:44.290304 update_engine[1242]: E1031 01:33:44.290076 1242 update_attempter.cc:615] Update failed. Oct 31 01:33:44.290304 update_engine[1242]: I1031 01:33:44.290083 1242 payload_state.cc:97] Updating payload state for error code: 1 (kActionCodeError) Oct 31 01:33:44.290304 update_engine[1242]: I1031 01:33:44.290088 1242 payload_state.cc:276] Incrementing the URL failure count Oct 31 01:33:44.290304 update_engine[1242]: I1031 01:33:44.290092 1242 payload_state.cc:425] Current URL (Url0)'s Failure Count = 1 Oct 31 01:33:44.316236 update_engine[1242]: I1031 01:33:44.316200 1242 action_processor.cc:36] ActionProcessor::StartProcessing: OmahaRequestAction Oct 31 01:33:44.316285 update_engine[1242]: I1031 01:33:44.316243 1242 omaha_request_action.cc:268] Posting an Omaha request to http://10.0.0.5:34567/v1/update Oct 31 01:33:44.316285 update_engine[1242]: I1031 01:33:44.316247 1242 omaha_request_action.cc:269] Request: Oct 31 01:33:44.316285 update_engine[1242]: Oct 31 01:33:44.316285 update_engine[1242]: Oct 31 01:33:44.316285 update_engine[1242]: Oct 31 01:33:44.316285 update_engine[1242]: Oct 31 01:33:44.316285 update_engine[1242]: Oct 31 01:33:44.316285 update_engine[1242]: Oct 31 01:33:44.316285 update_engine[1242]: I1031 01:33:44.316251 1242 libcurl_http_fetcher.cc:48] Starting/Resuming transfer Oct 31 01:33:44.316762 update_engine[1242]: I1031 01:33:44.316740 1242 libcurl_http_fetcher.cc:152] Setting up curl options for HTTP Oct 31 01:33:44.316890 update_engine[1242]: I1031 01:33:44.316874 1242 libcurl_http_fetcher.cc:435] Setting up timeout source: 1 seconds. Oct 31 01:33:44.419251 update_engine[1242]: I1031 01:33:44.419207 1242 libcurl_http_fetcher.cc:248] HTTP response code: 200 Oct 31 01:33:44.419371 update_engine[1242]: I1031 01:33:44.419275 1242 libcurl_http_fetcher.cc:305] Transfer completed (200), 241 bytes downloaded Oct 31 01:33:44.419371 update_engine[1242]: I1031 01:33:44.419281 1242 omaha_request_action.cc:619] Omaha request response: Oct 31 01:33:44.419371 update_engine[1242]: Oct 31 01:33:44.419371 update_engine[1242]: Oct 31 01:33:44.419371 update_engine[1242]: Oct 31 01:33:44.419371 update_engine[1242]: Oct 31 01:33:44.419371 update_engine[1242]: Oct 31 01:33:44.419371 update_engine[1242]: Oct 31 01:33:44.419371 update_engine[1242]: E1031 01:33:44.419293 1242 omaha_request_action.cc:626] HTTP reported success but Omaha reports an error. Oct 31 01:33:44.419371 update_engine[1242]: I1031 01:33:44.419297 1242 action_processor.cc:65] ActionProcessor::ActionComplete: finished last action of type OmahaRequestAction Oct 31 01:33:44.419371 update_engine[1242]: I1031 01:33:44.419301 1242 action_processor.cc:73] ActionProcessor::ActionComplete: finished last action of type OmahaRequestAction Oct 31 01:33:44.419371 update_engine[1242]: I1031 01:33:44.419302 1242 update_attempter.cc:302] Processing Done. Oct 31 01:33:44.419371 update_engine[1242]: I1031 01:33:44.419306 1242 update_attempter.cc:306] Error event sent. Oct 31 01:33:52.177162 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:46758). Oct 31 01:33:52.176000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.6:22-10.0.0.1:46758 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:52.179138 kernel: kauditd_printk_skb: 531 callbacks suppressed Oct 31 01:33:52.179182 kernel: audit: type=1130 audit(1761874432.176:695): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.6:22-10.0.0.1:46758 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:52.219000 audit[1276]: USER_ACCT pid=1276 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:33:52.220754 sshd[1276]: Accepted publickey for core from 10.0.0.1 port 46758 ssh2: RSA SHA256:VAuOERz0uCkkijp5HkEKrkFdL1wCIVa1K3VNhWLsKw4 Oct 31 01:33:52.222334 sshd[1276]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 01:33:52.225010 systemd-logind[882]: New session 26 of user core. Oct 31 01:33:52.247019 kernel: audit: type=1101 audit(1761874432.219:696): pid=1276 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:33:52.247046 kernel: audit: type=1103 audit(1761874432.221:697): pid=1276 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:33:52.247062 kernel: audit: type=1006 audit(1761874432.221:698): pid=1276 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=26 res=1 Oct 31 01:33:52.221000 audit[1276]: CRED_ACQ pid=1276 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:33:52.246982 systemd[1]: Started Session 26 of User core. Oct 31 01:33:52.249000 audit[1276]: USER_START pid=1276 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:33:52.250000 audit[1278]: CRED_ACQ pid=1278 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:33:52.263332 kernel: audit: type=1105 audit(1761874432.249:699): pid=1276 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:33:52.263365 kernel: audit: type=1103 audit(1761874432.250:700): pid=1278 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:33:52.304305 sshd[1276]: pam_unix(sshd:session): session closed for user core Oct 31 01:33:52.304000 audit[1276]: USER_END pid=1276 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:33:52.304000 audit[1276]: CRED_DISP pid=1276 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:33:52.318013 kernel: audit: type=1106 audit(1761874432.304:701): pid=1276 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:33:52.318050 kernel: audit: type=1104 audit(1761874432.304:702): pid=1276 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:33:52.321347 systemd[1]: sshd@25-10.0.0.6:22-10.0.0.1:46758.service: Deactivated successfully. Oct 31 01:33:52.320000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.6:22-10.0.0.1:46758 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:52.321873 systemd[1]: session-26.scope: Deactivated successfully. Oct 31 01:33:52.322402 systemd-logind[882]: Session 26 logged out. Waiting for processes to exit. Oct 31 01:33:52.323215 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:46760). Oct 31 01:33:52.325226 systemd-logind[882]: Removed session 26. Oct 31 01:33:52.322000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.0.0.6:22-10.0.0.1:46760 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:52.333072 kernel: audit: type=1131 audit(1761874432.320:703): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.6:22-10.0.0.1:46758 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:52.333136 kernel: audit: type=1130 audit(1761874432.322:704): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.0.0.6:22-10.0.0.1:46760 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:52.364000 audit[1283]: USER_ACCT pid=1283 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:33:52.365653 sshd[1283]: Accepted publickey for core from 10.0.0.1 port 46760 ssh2: RSA SHA256:VAuOERz0uCkkijp5HkEKrkFdL1wCIVa1K3VNhWLsKw4 Oct 31 01:33:52.365000 audit[1283]: CRED_ACQ pid=1283 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:33:52.366382 sshd[1283]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 01:33:52.368675 systemd-logind[882]: New session 27 of user core. Oct 31 01:33:52.373947 systemd[1]: Started Session 27 of User core. Oct 31 01:33:52.376000 audit[1283]: USER_START pid=1283 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:33:52.377000 audit[1285]: CRED_ACQ pid=1285 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:33:52.427746 sshd[1283]: pam_unix(sshd:session): session closed for user core Oct 31 01:33:52.427000 audit[1283]: USER_END pid=1283 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:33:52.427000 audit[1283]: CRED_DISP pid=1283 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:33:52.434420 systemd[1]: sshd@26-10.0.0.6:22-10.0.0.1:46760.service: Deactivated successfully. Oct 31 01:33:52.433000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.0.0.6:22-10.0.0.1:46760 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:52.434941 systemd[1]: session-27.scope: Deactivated successfully. Oct 31 01:33:52.435460 systemd-logind[882]: Session 27 logged out. Waiting for processes to exit. Oct 31 01:33:52.436326 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:46762). Oct 31 01:33:52.435000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@27-10.0.0.6:22-10.0.0.1:46762 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:52.436934 systemd-logind[882]: Removed session 27. Oct 31 01:33:52.474000 audit[1291]: USER_ACCT pid=1291 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:33:52.475209 sshd[1291]: Accepted publickey for core from 10.0.0.1 port 46762 ssh2: RSA SHA256:VAuOERz0uCkkijp5HkEKrkFdL1wCIVa1K3VNhWLsKw4 Oct 31 01:33:52.475000 audit[1291]: CRED_ACQ pid=1291 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:33:52.476147 sshd[1291]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 01:33:52.478392 systemd-logind[882]: New session 28 of user core. Oct 31 01:33:52.482965 systemd[1]: Started Session 28 of User core. Oct 31 01:33:52.485000 audit[1291]: USER_START pid=1291 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:33:52.486000 audit[1293]: CRED_ACQ pid=1293 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:33:52.530715 sshd[1291]: pam_unix(sshd:session): session closed for user core Oct 31 01:33:52.530000 audit[1291]: USER_END pid=1291 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:33:52.530000 audit[1291]: CRED_DISP pid=1291 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:33:52.536247 systemd[1]: sshd@27-10.0.0.6:22-10.0.0.1:46762.service: Deactivated successfully. Oct 31 01:33:52.535000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@27-10.0.0.6:22-10.0.0.1:46762 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:52.536773 systemd[1]: session-28.scope: Deactivated successfully. Oct 31 01:33:52.537304 systemd-logind[882]: Session 28 logged out. Waiting for processes to exit. Oct 31 01:33:52.538220 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:46778). Oct 31 01:33:52.537000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@28-10.0.0.6:22-10.0.0.1:46778 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:52.538793 systemd-logind[882]: Removed session 28. Oct 31 01:33:52.575000 audit[1297]: USER_ACCT pid=1297 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:33:52.576363 sshd[1297]: Accepted publickey for core from 10.0.0.1 port 46778 ssh2: RSA SHA256:VAuOERz0uCkkijp5HkEKrkFdL1wCIVa1K3VNhWLsKw4 Oct 31 01:33:52.576000 audit[1297]: CRED_ACQ pid=1297 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:33:52.577278 sshd[1297]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 01:33:52.579349 systemd-logind[882]: New session 29 of user core. Oct 31 01:33:52.584955 systemd[1]: Started Session 29 of User core. Oct 31 01:33:52.587000 audit[1297]: USER_START pid=1297 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:33:52.588000 audit[1299]: CRED_ACQ pid=1299 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:33:52.632819 sshd[1297]: pam_unix(sshd:session): session closed for user core Oct 31 01:33:52.632000 audit[1297]: USER_END pid=1297 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:33:52.632000 audit[1297]: CRED_DISP pid=1297 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:33:52.647254 systemd[1]: sshd@28-10.0.0.6:22-10.0.0.1:46778.service: Deactivated successfully. Oct 31 01:33:52.646000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@28-10.0.0.6:22-10.0.0.1:46778 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:52.647756 systemd[1]: session-29.scope: Deactivated successfully. Oct 31 01:33:52.648291 systemd-logind[882]: Session 29 logged out. Waiting for processes to exit. Oct 31 01:33:52.649093 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:46792). Oct 31 01:33:52.648000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@29-10.0.0.6:22-10.0.0.1:46792 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:52.649648 systemd-logind[882]: Removed session 29. Oct 31 01:33:52.687000 audit[1303]: USER_ACCT pid=1303 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:33:52.688013 sshd[1303]: Accepted publickey for core from 10.0.0.1 port 46792 ssh2: RSA SHA256:VAuOERz0uCkkijp5HkEKrkFdL1wCIVa1K3VNhWLsKw4 Oct 31 01:33:52.687000 audit[1303]: CRED_ACQ pid=1303 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:33:52.689039 sshd[1303]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 01:33:52.691305 systemd-logind[882]: New session 30 of user core. Oct 31 01:33:52.695007 systemd[1]: Started Session 30 of User core. Oct 31 01:33:52.697000 audit[1303]: USER_START pid=1303 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:33:52.698000 audit[1305]: CRED_ACQ pid=1305 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:33:52.745000 audit[1307]: USER_ACCT pid=1307 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 01:33:52.745947 sudo[1307]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/systemctl stop sshd.socket Oct 31 01:33:52.745000 audit[1307]: CRED_REFR pid=1307 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 01:33:52.746114 sudo[1307]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 31 01:33:52.746000 audit[1307]: USER_START pid=1307 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 01:33:52.752113 systemd[1]: sshd.socket: Deactivated successfully. Oct 31 01:33:52.752422 systemd[1]: Closed OpenSSH Server Socket. Oct 31 01:33:52.753493 sudo[1307]: pam_unix(sudo:session): session closed for user root Oct 31 01:33:52.752000 audit[1307]: USER_END pid=1307 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 01:33:52.752000 audit[1307]: CRED_DISP pid=1307 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 01:33:52.756000 audit[1306]: USER_ACCT pid=1306 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 01:33:52.757609 sudo[1306]: core : PWD=/home/core ; USER=root ; COMMAND=/sbin/reboot Oct 31 01:33:52.756000 audit[1306]: CRED_REFR pid=1306 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 01:33:52.757799 sudo[1306]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 31 01:33:52.765000 audit[1306]: USER_START pid=1306 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 01:33:52.779694 systemd[1]: Stopping Session 1 of User core... Oct 31 01:33:52.780138 sshd[918]: pam_unix(sshd:session): session closed for user core Oct 31 01:33:52.779000 audit[918]: USER_END pid=918 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:33:52.779000 audit[918]: CRED_DISP pid=918 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:33:52.781763 systemd[1]: Stopping Session 30 of User core... Oct 31 01:33:52.782085 sudo[1306]: pam_unix(sudo:session): session closed for user root Oct 31 01:33:52.780000 audit[1306]: USER_END pid=1306 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 01:33:52.780000 audit[1306]: CRED_DISP pid=1306 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 01:33:52.782372 sshd[1303]: pam_unix(sshd:session): session closed for user core Oct 31 01:33:52.783424 systemd[1]: Removed slice Slice /system/addon-config. Oct 31 01:33:52.785236 systemd[1]: Removed slice Slice /system/addon-run. Oct 31 01:33:52.786998 systemd[1]: Removed slice Slice /system/modprobe. Oct 31 01:33:52.788729 systemd[1]: Removed slice Slice /system/system-cloudinit. Oct 31 01:33:52.790420 systemd[1]: Stopped target Multi-User System. Oct 31 01:33:52.791908 systemd[1]: Stopped target Login Prompts. Oct 31 01:33:52.793279 systemd[1]: Stopped target Containers. Oct 31 01:33:52.794607 systemd[1]: Stopped target Host and Network Name Lookups. Oct 31 01:33:52.796265 systemd[1]: Stopped target Remote Encrypted Volumes. Oct 31 01:33:52.797872 systemd[1]: Stopped target Timer Units. Oct 31 01:33:52.799194 systemd[1]: logrotate.timer: Deactivated successfully. Oct 31 01:33:52.799238 systemd[1]: Stopped Daily Log Rotation. Oct 31 01:33:52.800552 systemd[1]: mdadm.timer: Deactivated successfully. Oct 31 01:33:52.800592 systemd[1]: Stopped Weekly check for MD array's redundancy information.. Oct 31 01:33:52.802451 systemd[1]: systemd-tmpfiles-clean.timer: Deactivated successfully. Oct 31 01:33:52.802493 systemd[1]: Stopped Daily Cleanup of Temporary Directories. Oct 31 01:33:52.804190 systemd[1]: Stopped target System Time Set. Oct 31 01:33:52.805595 systemd[1]: Stopped target Load user-provided cloud configs. Oct 31 01:33:52.807401 systemd[1]: Stopped target Load system-provided cloud configs. Oct 31 01:33:52.809154 systemd[1]: systemd-coredump.socket: Deactivated successfully. Oct 31 01:33:52.809233 systemd[1]: Closed Process Core Dump Socket. Oct 31 01:33:52.815160 systemd[1]: Unmounting Boot partition... Oct 31 01:33:52.816606 systemd[1]: Stopping Getty on tty1... Oct 31 01:33:52.817823 systemd[1]: Stopping Serial Getty on ttyS0... Oct 31 01:33:52.821166 sshd[1303]: pam_systemd(sshd:session): Failed to release session: Interrupted system call Oct 31 01:33:52.819657 systemd[1]: Stopping OpenSSH per-connection server daemon... Oct 31 01:33:52.821214 systemd[1]: Stopping OpenSSH per-connection server daemon (10.0.0.1:46792)... Oct 31 01:33:52.820000 audit[1303]: USER_END pid=1303 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=? acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=failed' Oct 31 01:33:52.820000 audit[1303]: CRED_DISP pid=1303 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:33:52.822879 systemd[1]: systemd-machine-id-commit.service: Deactivated successfully. Oct 31 01:33:52.822996 systemd[1]: Stopped Commit a transient machine-id on disk. Oct 31 01:33:52.824000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:52.824760 systemd[1]: Stopped target First Boot Complete. Oct 31 01:33:52.827191 systemd[1]: Stopping Load/Save Random Seed... Oct 31 01:33:52.828580 systemd[1]: Stopping Update Engine... Oct 31 01:33:52.832137 systemd[1]: getty@tty1.service: Deactivated successfully. Oct 31 01:33:52.832294 systemd[1]: Stopped Getty on tty1. Oct 31 01:33:52.833000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:52.853015 systemd[1]: serial-getty@ttyS0.service: Deactivated successfully. Oct 31 01:33:52.853173 systemd[1]: Stopped Serial Getty on ttyS0. Oct 31 01:33:52.854000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:52.855344 systemd[1]: sshd@0-10.0.0.6:22-10.0.0.1:59142.service: Deactivated successfully. Oct 31 01:33:52.855498 systemd[1]: Stopped OpenSSH per-connection server daemon. Oct 31 01:33:52.856000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.6:22-10.0.0.1:59142 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:52.857623 systemd[1]: update-engine.service: Main process exited, code=exited, status=1/FAILURE Oct 31 01:33:52.857675 systemd[1]: update-engine.service: Failed with result 'exit-code'. Oct 31 01:33:52.857899 systemd[1]: Stopped Update Engine. Oct 31 01:33:52.858000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-engine comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=failed' Oct 31 01:33:52.859237 systemd[1]: update-engine.service: Consumed 2.887s CPU time. Oct 31 01:33:52.859416 systemd[1]: sshd@29-10.0.0.6:22-10.0.0.1:46792.service: Deactivated successfully. Oct 31 01:33:52.859561 systemd[1]: Stopped OpenSSH per-connection server daemon (10.0.0.1:46792). Oct 31 01:33:52.860000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@29-10.0.0.6:22-10.0.0.1:46792 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:52.872409 systemd[1]: boot.mount: Deactivated successfully. Oct 31 01:33:52.872656 systemd[1]: Unmounted Boot partition. Oct 31 01:33:52.874276 systemd[1]: systemd-random-seed.service: Deactivated successfully. Oct 31 01:33:52.874473 systemd[1]: Stopped Load/Save Random Seed. Oct 31 01:33:52.875000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:52.876038 systemd[1]: session-30.scope: Deactivated successfully. Oct 31 01:33:52.876230 systemd[1]: Stopped Session 30 of User core. Oct 31 01:33:52.877733 systemd[1]: session-1.scope: Deactivated successfully. Oct 31 01:33:52.878044 systemd[1]: Stopped Session 1 of User core. Oct 31 01:33:52.879750 systemd-logind[882]: Session 1 logged out. Waiting for processes to exit. Oct 31 01:33:52.880726 systemd-logind[882]: Session 30 logged out. Waiting for processes to exit. Oct 31 01:33:52.880915 systemd[1]: Removed slice Slice /system/getty. Oct 31 01:33:52.882502 systemd[1]: Removed slice Slice /system/serial-getty. Oct 31 01:33:52.884292 systemd[1]: Removed slice Slice /system/sshd. Oct 31 01:33:52.885674 systemd[1]: sshd-keygen.service: Deactivated successfully. Oct 31 01:33:52.885787 systemd[1]: Stopped Generate sshd host keys. Oct 31 01:33:52.886000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:52.887173 systemd[1]: systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service: Deactivated successfully. Oct 31 01:33:52.887287 systemd[1]: Stopped File System Check on /dev/disk/by-label/EFI-SYSTEM. Oct 31 01:33:52.888000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:52.889235 systemd[1]: Stopping User Login Management... Oct 31 01:33:52.890415 systemd[1]: Stopping User Manager for UID 500... Oct 31 01:33:52.891209 systemd[921]: Stopped target Main User Target. Oct 31 01:33:52.891231 systemd[921]: Stopped target Basic System. Oct 31 01:33:52.891241 systemd[921]: Stopped target Paths. Oct 31 01:33:52.891250 systemd[921]: Stopped target Sockets. Oct 31 01:33:52.891269 systemd[921]: Reached target Shutdown. Oct 31 01:33:52.891277 systemd[921]: Stopped target Timers. Oct 31 01:33:52.891373 systemd[921]: Finished Exit the Session. Oct 31 01:33:52.891396 systemd[921]: Reached target Exit the Session. Oct 31 01:33:52.892622 systemd-logind[882]: Removed session 30. Oct 31 01:33:52.893360 systemd[1]: user@500.service: Deactivated successfully. Oct 31 01:33:52.893530 systemd[1]: Stopped User Manager for UID 500. Oct 31 01:33:52.894000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:52.895929 systemd[1]: Stopping User Runtime Directory /run/user/500... Oct 31 01:33:52.901020 systemd[1]: run-user-500.mount: Deactivated successfully. Oct 31 01:33:52.901076 systemd[1]: Unmounted /run/user/500. Oct 31 01:33:52.902603 systemd[1]: user-runtime-dir@500.service: Deactivated successfully. Oct 31 01:33:52.902773 systemd[1]: Stopped User Runtime Directory /run/user/500. Oct 31 01:33:52.903000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:52.905031 systemd[1]: Removed slice User Slice of UID 500. Oct 31 01:33:52.907222 systemd[1]: Stopping D-Bus System Message Bus... Oct 31 01:33:52.914654 systemd[1]: Stopping Permit User Sessions... Oct 31 01:33:52.916226 systemd[1]: dbus.service: Deactivated successfully. Oct 31 01:33:52.916445 systemd[1]: Stopped D-Bus System Message Bus. Oct 31 01:33:52.917000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:52.917934 systemd[1]: systemd-logind.service: Deactivated successfully. Oct 31 01:33:52.918140 systemd[1]: Stopped User Login Management. Oct 31 01:33:52.919000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:52.919681 systemd[1]: systemd-user-sessions.service: Deactivated successfully. Oct 31 01:33:52.919880 systemd[1]: Stopped Permit User Sessions. Oct 31 01:33:52.920000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:52.921202 systemd[1]: Stopped target Basic System. Oct 31 01:33:52.922398 systemd[1]: Stopped target Network. Oct 31 01:33:52.923000 audit: BPF prog-id=58 op=UNLOAD Oct 31 01:33:52.923498 systemd[1]: Stopped target Path Units. Oct 31 01:33:52.924643 systemd[1]: motdgen.path: Deactivated successfully. Oct 31 01:33:52.924706 systemd[1]: Stopped Watch for update engine configuration changes. Oct 31 01:33:52.926356 systemd[1]: user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path: Deactivated successfully. Oct 31 01:33:52.929913 systemd[1]: Stopped Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 31 01:33:52.931676 systemd[1]: Stopped target Remote File Systems. Oct 31 01:33:52.933016 systemd[1]: Stopped target Slice Units. Oct 31 01:33:52.934426 systemd[1]: Removed slice User and Session Slice. Oct 31 01:33:52.935791 systemd[1]: Stopped target Socket Units. Oct 31 01:33:52.937007 systemd[1]: dbus.socket: Deactivated successfully. Oct 31 01:33:52.937045 systemd[1]: Closed D-Bus System Message Bus Socket. Oct 31 01:33:52.938591 systemd[1]: docker.socket: Deactivated successfully. Oct 31 01:33:52.938800 systemd[1]: Closed Docker Socket for the API. Oct 31 01:33:52.940105 systemd[1]: Stopped target System Initialization. Oct 31 01:33:52.941485 systemd[1]: proc-sys-fs-binfmt_misc.automount: Deactivated successfully. Oct 31 01:33:52.941591 systemd[1]: Unset automount Arbitrary Executable File Formats File System Automount Point. Oct 31 01:33:52.943346 systemd[1]: Stopped target Local Verity Protected Volumes. Oct 31 01:33:52.945651 systemd[1]: Stopping Load Security Auditing Rules... Oct 31 01:33:52.947061 auditctl[1322]: No rules Oct 31 01:33:52.947116 systemd[1]: Stopping Network Name Resolution... Oct 31 01:33:52.948313 systemd[1]: Stopping Network Time Synchronization... Oct 31 01:33:52.950000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:52.949514 systemd[1]: systemd-update-done.service: Deactivated successfully. Oct 31 01:33:52.949563 systemd[1]: Stopped Update is Completed. Oct 31 01:33:52.951000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:52.950804 systemd[1]: ldconfig.service: Deactivated successfully. Oct 31 01:33:52.950852 systemd[1]: Stopped Rebuild Dynamic Linker Cache. Oct 31 01:33:52.953000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:52.952256 systemd[1]: systemd-hwdb-update.service: Deactivated successfully. Oct 31 01:33:52.952298 systemd[1]: Stopped Rebuild Hardware Database. Oct 31 01:33:52.954000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:52.953698 systemd[1]: systemd-journal-catalog-update.service: Deactivated successfully. Oct 31 01:33:52.953737 systemd[1]: Stopped Rebuild Journal Catalog. Oct 31 01:33:52.955777 systemd[1]: Stopping Record System Boot/Shutdown in UTMP... Oct 31 01:33:52.957000 audit[1325]: SYSTEM_SHUTDOWN pid=1325 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib64/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Oct 31 01:33:52.958671 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 31 01:33:52.958893 systemd[1]: Stopped Network Name Resolution. Oct 31 01:33:52.959000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:52.960402 systemd[1]: systemd-timesyncd.service: Deactivated successfully. Oct 31 01:33:52.960603 systemd[1]: Stopped Network Time Synchronization. Oct 31 01:33:52.961000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:52.962251 systemd[1]: audit-rules.service: Deactivated successfully. Oct 31 01:33:52.962426 systemd[1]: Stopped Load Security Auditing Rules. Oct 31 01:33:52.963000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:52.965273 systemd[1]: Stopping Network Configuration... Oct 31 01:33:52.968000 audit: BPF prog-id=53 op=UNLOAD Oct 31 01:33:52.968000 audit: BPF prog-id=61 op=UNLOAD Oct 31 01:33:52.969091 systemd[1]: systemd-update-utmp.service: Deactivated successfully. Oct 31 01:33:52.969265 systemd[1]: Stopped Record System Boot/Shutdown in UTMP. Oct 31 01:33:52.970000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:52.970876 systemd-networkd[806]: eth0: DHCPv6 lease lost Oct 31 01:33:52.971295 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 31 01:33:52.971363 systemd[1]: Stopped Create Volatile Files and Directories. Oct 31 01:33:52.972000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:52.972930 systemd[1]: Stopped target Local File Systems. Oct 31 01:33:52.975191 systemd[1]: Unmounting /etc/flatcar/update-payload-key.pub.pem... Oct 31 01:33:52.977090 systemd[1]: Unmounting External Media Directory... Oct 31 01:33:52.979036 systemd[1]: Unmounting /run/credentials/systemd-sysusers.service... Oct 31 01:33:52.981253 systemd[1]: Unmounting /run/torcx/unpack... Oct 31 01:33:52.982953 systemd[1]: Unmounting Temporary Directory /tmp... Oct 31 01:33:52.984538 systemd[1]: Unmounting /usr/share/oem... Oct 31 01:33:52.986430 systemd[1]: Unmounting /usr/share/update_engine/update-payload-key.pub.pem... Oct 31 01:33:52.989178 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 31 01:33:52.989384 systemd[1]: Stopped Network Configuration. Oct 31 01:33:52.990000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:52.991754 systemd[1]: etc-flatcar-update\x2dpayload\x2dkey.pub.pem.mount: Deactivated successfully. Oct 31 01:33:52.992011 systemd[1]: Unmounted /etc/flatcar/update-payload-key.pub.pem. Oct 31 01:33:52.993928 systemd[1]: media.mount: Deactivated successfully. Oct 31 01:33:52.994143 systemd[1]: Unmounted External Media Directory. Oct 31 01:33:52.995570 systemd[1]: run-credentials-systemd\x2dsysusers.service.mount: Deactivated successfully. Oct 31 01:33:52.995792 systemd[1]: Unmounted /run/credentials/systemd-sysusers.service. Oct 31 01:33:52.997614 systemd[1]: tmp.mount: Deactivated successfully. Oct 31 01:33:52.997823 systemd[1]: Unmounted Temporary Directory /tmp. Oct 31 01:33:52.999289 systemd[1]: run-torcx-unpack.mount: Deactivated successfully. Oct 31 01:33:52.999484 systemd[1]: Unmounted /run/torcx/unpack. Oct 31 01:33:53.000818 systemd[1]: usr-share-oem.mount: Deactivated successfully. Oct 31 01:33:53.001143 systemd[1]: Unmounted /usr/share/oem. Oct 31 01:33:53.002410 systemd[1]: usr-share-update_engine-update\x2dpayload\x2dkey.pub.pem.mount: Deactivated successfully. Oct 31 01:33:53.002583 systemd[1]: Unmounted /usr/share/update_engine/update-payload-key.pub.pem. Oct 31 01:33:53.003000 audit: BPF prog-id=54 op=UNLOAD Oct 31 01:33:53.004555 systemd[1]: Stopped target Swaps. Oct 31 01:33:53.005631 systemd[1]: Reached target Unmount All Filesystems. Oct 31 01:33:53.007044 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 31 01:33:53.007088 systemd[1]: Closed Network Service Netlink Socket. Oct 31 01:33:53.008464 systemd[1]: systemd-fsck@dev-disk-by\x2dlabel-OEM.service: Deactivated successfully. Oct 31 01:33:53.008505 systemd[1]: Stopped File System Check on /dev/disk/by-label/OEM. Oct 31 01:33:53.009000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:53.010334 systemd[1]: Removed slice Slice /system/systemd-fsck. Oct 31 01:33:53.011754 systemd[1]: Stopped target Preparation for Local File Systems. Oct 31 01:33:53.013341 systemd[1]: lvm2-activation.service: Deactivated successfully. Oct 31 01:33:53.013384 systemd[1]: Stopped Activation of LVM2 logical volumes. Oct 31 01:33:53.014000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:53.014871 systemd[1]: Stopped target Local Encrypted Volumes. Oct 31 01:33:53.016306 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 31 01:33:53.016372 systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch. Oct 31 01:33:53.018106 systemd[1]: systemd-ask-password-wall.path: Deactivated successfully. Oct 31 01:33:53.022886 systemd[1]: Stopped Forward Password Requests to Wall Directory Watch. Oct 31 01:33:53.024622 systemd[1]: lvm2-activation-early.service: Deactivated successfully. Oct 31 01:33:53.024665 systemd[1]: Stopped Activation of LVM2 logical volumes. Oct 31 01:33:53.025000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:53.026148 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 31 01:33:53.026000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:53.026185 systemd[1]: Stopped Apply Kernel Variables. Oct 31 01:33:53.027463 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 31 01:33:53.028000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:53.027500 systemd[1]: Stopped Create Static Device Nodes in /dev. Oct 31 01:33:53.029027 systemd[1]: systemd-sysusers.service: Deactivated successfully. Oct 31 01:33:53.029064 systemd[1]: Stopped Create System Users. Oct 31 01:33:53.029000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:53.030281 systemd[1]: systemd-remount-fs.service: Deactivated successfully. Oct 31 01:33:53.030317 systemd[1]: Stopped Remount Root and Kernel File Systems. Oct 31 01:33:53.031000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:53.031827 systemd[1]: Reached target System Shutdown. Oct 31 01:33:53.033097 systemd[1]: Reached target Late Shutdown Services. Oct 31 01:33:53.034504 systemd[1]: systemd-reboot.service: Deactivated successfully. Oct 31 01:33:53.034527 systemd[1]: Finished System Reboot. Oct 31 01:33:53.035000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:53.035000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:53.035664 systemd[1]: Reached target System Reboot. Oct 31 01:33:53.036878 systemd[1]: Shutting down. Oct 31 01:33:53.037000 audit: BPF prog-id=52 op=UNLOAD Oct 31 01:33:53.037000 audit: BPF prog-id=51 op=UNLOAD Oct 31 01:33:53.037000 audit: BPF prog-id=50 op=UNLOAD Oct 31 01:33:53.038000 audit: BPF prog-id=57 op=UNLOAD Oct 31 01:33:53.038000 audit: BPF prog-id=56 op=UNLOAD Oct 31 01:33:53.038000 audit: BPF prog-id=55 op=UNLOAD Oct 31 01:33:53.039000 audit: BPF prog-id=60 op=UNLOAD Oct 31 01:33:53.039000 audit: BPF prog-id=59 op=UNLOAD Oct 31 01:33:53.089866 systemd-shutdown[1]: Syncing filesystems and block devices. Oct 31 01:33:53.098050 systemd-shutdown[1]: Sending SIGTERM to remaining processes... Oct 31 01:33:53.098099 systemd-journald[770]: Journal stopped -- Reboot -- Oct 31 01:33:56.711908 kernel: Linux version 5.10.107-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 9.3.0-r1 p3) 9.3.0, GNU ld (Gentoo 2.36.1 p5) 2.36.1) #1 SMP Tue Mar 22 19:39:53 -00 2022 Oct 31 01:33:56.711925 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Oct 31 01:33:56.711932 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Oct 31 01:33:56.711937 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Oct 31 01:33:56.711942 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Oct 31 01:33:56.711947 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Oct 31 01:33:56.711953 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. Oct 31 01:33:56.711959 kernel: BIOS-provided physical RAM map: Oct 31 01:33:56.711964 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Oct 31 01:33:56.711969 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Oct 31 01:33:56.711974 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Oct 31 01:33:56.711979 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdbfff] usable Oct 31 01:33:56.711984 kernel: BIOS-e820: [mem 0x000000009cfdc000-0x000000009cffffff] reserved Oct 31 01:33:56.711989 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Oct 31 01:33:56.711996 kernel: BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved Oct 31 01:33:56.712001 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Oct 31 01:33:56.712006 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Oct 31 01:33:56.712011 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved Oct 31 01:33:56.712016 kernel: NX (Execute Disable) protection: active Oct 31 01:33:56.712021 kernel: SMBIOS 2.8 present. Oct 31 01:33:56.712026 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 Oct 31 01:33:56.712031 kernel: Hypervisor detected: KVM Oct 31 01:33:56.712036 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Oct 31 01:33:56.712042 kernel: kvm-clock: cpu 0, msr 8e6ba001, primary cpu clock Oct 31 01:33:56.712047 kernel: kvm-clock: using sched offset of 33398673726 cycles Oct 31 01:33:56.712053 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Oct 31 01:33:56.712059 kernel: tsc: Detected 2794.748 MHz processor Oct 31 01:33:56.712064 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Oct 31 01:33:56.712070 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Oct 31 01:33:56.712075 kernel: last_pfn = 0x9cfdc max_arch_pfn = 0x400000000 Oct 31 01:33:56.712081 kernel: MTRR default type: write-back Oct 31 01:33:56.712092 kernel: MTRR fixed ranges enabled: Oct 31 01:33:56.712098 kernel: 00000-9FFFF write-back Oct 31 01:33:56.712103 kernel: A0000-BFFFF uncachable Oct 31 01:33:56.712108 kernel: C0000-FFFFF write-protect Oct 31 01:33:56.712114 kernel: MTRR variable ranges enabled: Oct 31 01:33:56.712120 kernel: 0 base 0000C0000000 mask FFFFC0000000 uncachable Oct 31 01:33:56.712125 kernel: 1 disabled Oct 31 01:33:56.712130 kernel: 2 disabled Oct 31 01:33:56.712135 kernel: 3 disabled Oct 31 01:33:56.712143 kernel: 4 disabled Oct 31 01:33:56.712148 kernel: 5 disabled Oct 31 01:33:56.712153 kernel: 6 disabled Oct 31 01:33:56.712159 kernel: 7 disabled Oct 31 01:33:56.712165 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Oct 31 01:33:56.712171 kernel: Using GB pages for direct mapping Oct 31 01:33:56.712176 kernel: ACPI: Early table checksum verification disabled Oct 31 01:33:56.712182 kernel: ACPI: RSDP 0x00000000000F59D0 000014 (v00 BOCHS ) Oct 31 01:33:56.712188 kernel: ACPI: RSDT 0x000000009CFE241A 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 01:33:56.712193 kernel: ACPI: FACP 0x000000009CFE21FA 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 01:33:56.712199 kernel: ACPI: DSDT 0x000000009CFE0040 0021BA (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 01:33:56.712205 kernel: ACPI: FACS 0x000000009CFE0000 000040 Oct 31 01:33:56.712211 kernel: ACPI: APIC 0x000000009CFE22EE 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 01:33:56.712217 kernel: ACPI: HPET 0x000000009CFE237E 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 01:33:56.712223 kernel: ACPI: MCFG 0x000000009CFE23B6 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 01:33:56.712229 kernel: ACPI: WAET 0x000000009CFE23F2 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 01:33:56.712234 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe21fa-0x9cfe22ed] Oct 31 01:33:56.712240 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe21f9] Oct 31 01:33:56.712246 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] Oct 31 01:33:56.712251 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe22ee-0x9cfe237d] Oct 31 01:33:56.712257 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe237e-0x9cfe23b5] Oct 31 01:33:56.712264 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cfe23b6-0x9cfe23f1] Oct 31 01:33:56.712269 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe23f2-0x9cfe2419] Oct 31 01:33:56.712275 kernel: ACPI: Local APIC address 0xfee00000 Oct 31 01:33:56.712280 kernel: No NUMA configuration found Oct 31 01:33:56.712286 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdbfff] Oct 31 01:33:56.712291 kernel: NODE_DATA(0) allocated [mem 0x9cfd6000-0x9cfdbfff] Oct 31 01:33:56.712297 kernel: Zone ranges: Oct 31 01:33:56.712302 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Oct 31 01:33:56.712308 kernel: DMA32 [mem 0x0000000001000000-0x000000009cfdbfff] Oct 31 01:33:56.712314 kernel: Normal empty Oct 31 01:33:56.712320 kernel: Movable zone start for each node Oct 31 01:33:56.712326 kernel: Early memory node ranges Oct 31 01:33:56.712331 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Oct 31 01:33:56.712337 kernel: node 0: [mem 0x0000000000100000-0x000000009cfdbfff] Oct 31 01:33:56.712342 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdbfff] Oct 31 01:33:56.712348 kernel: On node 0 totalpages: 642938 Oct 31 01:33:56.712353 kernel: DMA zone: 64 pages used for memmap Oct 31 01:33:56.712359 kernel: DMA zone: 21 pages reserved Oct 31 01:33:56.712364 kernel: DMA zone: 3998 pages, LIFO batch:0 Oct 31 01:33:56.712371 kernel: DMA32 zone: 9984 pages used for memmap Oct 31 01:33:56.712376 kernel: DMA32 zone: 638940 pages, LIFO batch:63 Oct 31 01:33:56.712382 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Oct 31 01:33:56.712387 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Oct 31 01:33:56.712393 kernel: On node 0, zone DMA32: 12324 pages in unavailable ranges Oct 31 01:33:56.712398 kernel: ACPI: PM-Timer IO Port: 0x608 Oct 31 01:33:56.712404 kernel: ACPI: Local APIC address 0xfee00000 Oct 31 01:33:56.712409 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Oct 31 01:33:56.712415 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Oct 31 01:33:56.712421 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Oct 31 01:33:56.712428 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Oct 31 01:33:56.712434 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Oct 31 01:33:56.712439 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Oct 31 01:33:56.712445 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Oct 31 01:33:56.712451 kernel: ACPI: IRQ0 used by override. Oct 31 01:33:56.712456 kernel: ACPI: IRQ5 used by override. Oct 31 01:33:56.712461 kernel: ACPI: IRQ9 used by override. Oct 31 01:33:56.712467 kernel: ACPI: IRQ10 used by override. Oct 31 01:33:56.712472 kernel: ACPI: IRQ11 used by override. Oct 31 01:33:56.712478 kernel: Using ACPI (MADT) for SMP configuration information Oct 31 01:33:56.712484 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Oct 31 01:33:56.712490 kernel: TSC deadline timer available Oct 31 01:33:56.712495 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Oct 31 01:33:56.712501 kernel: kvm-guest: KVM setup pv remote TLB flush Oct 31 01:33:56.712506 kernel: kvm-guest: setup PV sched yield Oct 31 01:33:56.712512 kernel: [mem 0xc0000000-0xfed1bfff] available for PCI devices Oct 31 01:33:56.712517 kernel: Booting paravirtualized kernel on KVM Oct 31 01:33:56.712523 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Oct 31 01:33:56.712529 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Oct 31 01:33:56.712535 kernel: percpu: Embedded 58 pages/cpu s199704 r8192 d29672 u524288 Oct 31 01:33:56.712541 kernel: pcpu-alloc: s199704 r8192 d29672 u524288 alloc=1*2097152 Oct 31 01:33:56.712556 kernel: pcpu-alloc: [0] 0 1 2 3 Oct 31 01:33:56.712562 kernel: kvm-guest: KVM setup async PF for cpu 0 Oct 31 01:33:56.712568 kernel: kvm-guest: stealtime: cpu 0, msr 9a41c580 Oct 31 01:33:56.712573 kernel: kvm-guest: PV spinlocks enabled Oct 31 01:33:56.712579 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Oct 31 01:33:56.712585 kernel: Built 1 zonelists, mobility grouping on. Total pages: 632869 Oct 31 01:33:56.712590 kernel: Policy zone: DMA32 Oct 31 01:33:56.712601 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Oct 31 01:33:56.712609 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 31 01:33:56.712615 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 31 01:33:56.712621 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 31 01:33:56.712627 kernel: Memory: 2449516K/2571752K available (10246K kernel code, 2239K rwdata, 11640K rodata, 42228K init, 1436K bss, 121976K reserved, 0K cma-reserved) Oct 31 01:33:56.712634 kernel: random: get_random_u64 called from __kmem_cache_create+0x26/0x400 with crng_init=0 Oct 31 01:33:56.712640 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 31 01:33:56.712646 kernel: ftrace: allocating 34378 entries in 135 pages Oct 31 01:33:56.712652 kernel: ftrace: allocated 135 pages with 4 groups Oct 31 01:33:56.712658 kernel: rcu: Hierarchical RCU implementation. Oct 31 01:33:56.712665 kernel: rcu: RCU event tracing is enabled. Oct 31 01:33:56.712671 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 31 01:33:56.712677 kernel: Rude variant of Tasks RCU enabled. Oct 31 01:33:56.712683 kernel: Tracing variant of Tasks RCU enabled. Oct 31 01:33:56.712689 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 31 01:33:56.712695 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 31 01:33:56.712700 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Oct 31 01:33:56.712707 kernel: Console: colour VGA+ 80x25 Oct 31 01:33:56.712713 kernel: printk: console [ttyS0] enabled Oct 31 01:33:56.712719 kernel: ACPI: Core revision 20200925 Oct 31 01:33:56.712725 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Oct 31 01:33:56.712731 kernel: APIC: Switch to symmetric I/O mode setup Oct 31 01:33:56.712737 kernel: x2apic enabled Oct 31 01:33:56.712743 kernel: Switched APIC routing to physical x2apic. Oct 31 01:33:56.712749 kernel: kvm-guest: setup PV IPIs Oct 31 01:33:56.712755 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Oct 31 01:33:56.712760 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Oct 31 01:33:56.712767 kernel: Calibrating delay loop (skipped) preset value.. 5589.49 BogoMIPS (lpj=2794748) Oct 31 01:33:56.712773 kernel: pid_max: default: 32768 minimum: 301 Oct 31 01:33:56.712779 kernel: LSM: Security Framework initializing Oct 31 01:33:56.712785 kernel: SELinux: Initializing. Oct 31 01:33:56.712791 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 31 01:33:56.712797 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 31 01:33:56.712803 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Oct 31 01:33:56.712809 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Oct 31 01:33:56.712816 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Oct 31 01:33:56.712822 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Oct 31 01:33:56.712828 kernel: Spectre V2 : Mitigation: Retpolines Oct 31 01:33:56.712834 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Oct 31 01:33:56.712840 kernel: Spectre V2 : Enabling Restricted Speculation for firmware calls Oct 31 01:33:56.712846 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Oct 31 01:33:56.712853 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Oct 31 01:33:56.712859 kernel: Freeing SMP alternatives memory: 28K Oct 31 01:33:56.712865 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Oct 31 01:33:56.712871 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Oct 31 01:33:56.712877 kernel: ... version: 0 Oct 31 01:33:56.712883 kernel: ... bit width: 48 Oct 31 01:33:56.712889 kernel: ... generic registers: 6 Oct 31 01:33:56.712895 kernel: ... value mask: 0000ffffffffffff Oct 31 01:33:56.712901 kernel: ... max period: 00007fffffffffff Oct 31 01:33:56.712908 kernel: ... fixed-purpose events: 0 Oct 31 01:33:56.712913 kernel: ... event mask: 000000000000003f Oct 31 01:33:56.712919 kernel: rcu: Hierarchical SRCU implementation. Oct 31 01:33:56.712925 kernel: smp: Bringing up secondary CPUs ... Oct 31 01:33:56.712931 kernel: x86: Booting SMP configuration: Oct 31 01:33:56.712937 kernel: .... node #0, CPUs: #1 Oct 31 01:33:56.712943 kernel: kvm-clock: cpu 1, msr 8e6ba041, secondary cpu clock Oct 31 01:33:56.712949 kernel: kvm-guest: KVM setup async PF for cpu 1 Oct 31 01:33:56.712955 kernel: kvm-guest: stealtime: cpu 1, msr 9a49c580 Oct 31 01:33:56.712960 kernel: #2 Oct 31 01:33:56.712967 kernel: kvm-clock: cpu 2, msr 8e6ba081, secondary cpu clock Oct 31 01:33:56.712973 kernel: kvm-guest: KVM setup async PF for cpu 2 Oct 31 01:33:56.712979 kernel: kvm-guest: stealtime: cpu 2, msr 9a51c580 Oct 31 01:33:56.712985 kernel: #3 Oct 31 01:33:56.712991 kernel: kvm-clock: cpu 3, msr 8e6ba0c1, secondary cpu clock Oct 31 01:33:56.712996 kernel: kvm-guest: KVM setup async PF for cpu 3 Oct 31 01:33:56.713002 kernel: kvm-guest: stealtime: cpu 3, msr 9a59c580 Oct 31 01:33:56.713008 kernel: smp: Brought up 1 node, 4 CPUs Oct 31 01:33:56.713014 kernel: smpboot: Max logical packages: 1 Oct 31 01:33:56.713021 kernel: smpboot: Total of 4 processors activated (22357.98 BogoMIPS) Oct 31 01:33:56.713027 kernel: devtmpfs: initialized Oct 31 01:33:56.713033 kernel: x86/mm: Memory block size: 128MB Oct 31 01:33:56.713039 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 31 01:33:56.713045 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 31 01:33:56.713051 kernel: pinctrl core: initialized pinctrl subsystem Oct 31 01:33:56.713057 kernel: NET: Registered protocol family 16 Oct 31 01:33:56.713062 kernel: audit: initializing netlink subsys (disabled) Oct 31 01:33:56.713069 kernel: audit: type=2000 audit(1761874435.830:1): state=initialized audit_enabled=0 res=1 Oct 31 01:33:56.713074 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 31 01:33:56.713081 kernel: thermal_sys: Registered thermal governor 'user_space' Oct 31 01:33:56.713093 kernel: cpuidle: using governor menu Oct 31 01:33:56.713099 kernel: ACPI: bus type PCI registered Oct 31 01:33:56.713105 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 31 01:33:56.713111 kernel: dca service started, version 1.12.1 Oct 31 01:33:56.713117 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) Oct 31 01:33:56.713123 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 Oct 31 01:33:56.713129 kernel: PCI: Using configuration type 1 for base access Oct 31 01:33:56.713135 kernel: Kprobes globally optimized Oct 31 01:33:56.713142 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Oct 31 01:33:56.713148 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Oct 31 01:33:56.713154 kernel: ACPI: Added _OSI(Module Device) Oct 31 01:33:56.713160 kernel: ACPI: Added _OSI(Processor Device) Oct 31 01:33:56.713166 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Oct 31 01:33:56.713172 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 31 01:33:56.713177 kernel: ACPI: Added _OSI(Linux-Dell-Video) Oct 31 01:33:56.713183 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Oct 31 01:33:56.713189 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Oct 31 01:33:56.713195 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 31 01:33:56.713202 kernel: ACPI: Interpreter enabled Oct 31 01:33:56.713208 kernel: ACPI: (supports S0 S3 S5) Oct 31 01:33:56.713214 kernel: ACPI: Using IOAPIC for interrupt routing Oct 31 01:33:56.713220 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Oct 31 01:33:56.713226 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Oct 31 01:33:56.713232 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 31 01:33:56.713319 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 31 01:33:56.713375 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Oct 31 01:33:56.713430 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Oct 31 01:33:56.713438 kernel: PCI host bridge to bus 0000:00 Oct 31 01:33:56.713497 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Oct 31 01:33:56.713544 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Oct 31 01:33:56.713604 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Oct 31 01:33:56.713651 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] Oct 31 01:33:56.713697 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Oct 31 01:33:56.713746 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x8ffffffff window] Oct 31 01:33:56.713795 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 31 01:33:56.713860 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 Oct 31 01:33:56.713923 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 Oct 31 01:33:56.713977 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] Oct 31 01:33:56.714032 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] Oct 31 01:33:56.714095 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] Oct 31 01:33:56.714157 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 Oct 31 01:33:56.714213 kernel: pci 0000:00:02.0: reg 0x10: [io 0xc0c0-0xc0df] Oct 31 01:33:56.714267 kernel: pci 0000:00:02.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] Oct 31 01:33:56.714320 kernel: pci 0000:00:02.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] Oct 31 01:33:56.714380 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 Oct 31 01:33:56.714435 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc07f] Oct 31 01:33:56.714493 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] Oct 31 01:33:56.714558 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] Oct 31 01:33:56.714621 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 Oct 31 01:33:56.714677 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc0e0-0xc0ff] Oct 31 01:33:56.714732 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] Oct 31 01:33:56.714787 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] Oct 31 01:33:56.714842 kernel: pci 0000:00:04.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] Oct 31 01:33:56.714899 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 Oct 31 01:33:56.714956 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Oct 31 01:33:56.715016 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 Oct 31 01:33:56.715069 kernel: pci 0000:00:1f.2: reg 0x20: [io 0xc100-0xc11f] Oct 31 01:33:56.715132 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xfebd4000-0xfebd4fff] Oct 31 01:33:56.715191 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 Oct 31 01:33:56.715244 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x0700-0x073f] Oct 31 01:33:56.715255 kernel: ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) Oct 31 01:33:56.715262 kernel: ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) Oct 31 01:33:56.715268 kernel: ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) Oct 31 01:33:56.715274 kernel: ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) Oct 31 01:33:56.715280 kernel: ACPI: PCI Interrupt Link [LNKE] (IRQs 5 *10 11) Oct 31 01:33:56.715286 kernel: ACPI: PCI Interrupt Link [LNKF] (IRQs 5 *10 11) Oct 31 01:33:56.715292 kernel: ACPI: PCI Interrupt Link [LNKG] (IRQs 5 10 *11) Oct 31 01:33:56.715298 kernel: ACPI: PCI Interrupt Link [LNKH] (IRQs 5 10 *11) Oct 31 01:33:56.715304 kernel: ACPI: PCI Interrupt Link [GSIA] (IRQs *16) Oct 31 01:33:56.715311 kernel: ACPI: PCI Interrupt Link [GSIB] (IRQs *17) Oct 31 01:33:56.715317 kernel: ACPI: PCI Interrupt Link [GSIC] (IRQs *18) Oct 31 01:33:56.715323 kernel: ACPI: PCI Interrupt Link [GSID] (IRQs *19) Oct 31 01:33:56.715328 kernel: ACPI: PCI Interrupt Link [GSIE] (IRQs *20) Oct 31 01:33:56.715334 kernel: ACPI: PCI Interrupt Link [GSIF] (IRQs *21) Oct 31 01:33:56.715340 kernel: ACPI: PCI Interrupt Link [GSIG] (IRQs *22) Oct 31 01:33:56.715346 kernel: ACPI: PCI Interrupt Link [GSIH] (IRQs *23) Oct 31 01:33:56.715352 kernel: iommu: Default domain type: Translated Oct 31 01:33:56.715406 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Oct 31 01:33:56.715458 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Oct 31 01:33:56.715513 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Oct 31 01:33:56.715521 kernel: vgaarb: loaded Oct 31 01:33:56.715527 kernel: PCI: Using ACPI for IRQ routing Oct 31 01:33:56.715533 kernel: PCI: pci_cache_line_size set to 64 bytes Oct 31 01:33:56.715539 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Oct 31 01:33:56.715545 kernel: e820: reserve RAM buffer [mem 0x9cfdc000-0x9fffffff] Oct 31 01:33:56.715562 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Oct 31 01:33:56.715568 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Oct 31 01:33:56.715574 kernel: clocksource: Switched to clocksource kvm-clock Oct 31 01:33:56.715582 kernel: VFS: Disk quotas dquot_6.6.0 Oct 31 01:33:56.715588 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 31 01:33:56.715594 kernel: pnp: PnP ACPI init Oct 31 01:33:56.715657 kernel: pnp 00:00: Plug and Play ACPI device, IDs PNP0303 (active) Oct 31 01:33:56.715708 kernel: pnp 00:01: Plug and Play ACPI device, IDs PNP0f13 (active) Oct 31 01:33:56.715760 kernel: pnp 00:02: Plug and Play ACPI device, IDs PNP0400 (active) Oct 31 01:33:56.715811 kernel: pnp 00:03: Plug and Play ACPI device, IDs PNP0501 (active) Oct 31 01:33:56.715864 kernel: pnp 00:04: Plug and Play ACPI device, IDs PNP0b00 (active) Oct 31 01:33:56.715915 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved Oct 31 01:33:56.715960 kernel: system 00:05: Plug and Play ACPI device, IDs PNP0c01 (active) Oct 31 01:33:56.715969 kernel: pnp: PnP ACPI: found 6 devices Oct 31 01:33:56.715975 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Oct 31 01:33:56.715981 kernel: NET: Registered protocol family 2 Oct 31 01:33:56.715989 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 31 01:33:56.715995 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 31 01:33:56.716002 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 31 01:33:56.716008 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Oct 31 01:33:56.716014 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 31 01:33:56.716020 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 31 01:33:56.716026 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 31 01:33:56.716032 kernel: NET: Registered protocol family 1 Oct 31 01:33:56.716038 kernel: NET: Registered protocol family 44 Oct 31 01:33:56.716092 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Oct 31 01:33:56.716139 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Oct 31 01:33:56.716185 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Oct 31 01:33:56.716230 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] Oct 31 01:33:56.716274 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Oct 31 01:33:56.716319 kernel: pci_bus 0000:00: resource 9 [mem 0x100000000-0x8ffffffff window] Oct 31 01:33:56.716374 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Oct 31 01:33:56.716382 kernel: PCI: CLS 0 bytes, default 64 Oct 31 01:33:56.716390 kernel: Initialise system trusted keyrings Oct 31 01:33:56.716397 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 31 01:33:56.716403 kernel: Key type asymmetric registered Oct 31 01:33:56.716408 kernel: Asymmetric key parser 'x509' registered Oct 31 01:33:56.716415 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251) Oct 31 01:33:56.716421 kernel: io scheduler mq-deadline registered Oct 31 01:33:56.716427 kernel: io scheduler kyber registered Oct 31 01:33:56.716433 kernel: io scheduler bfq registered Oct 31 01:33:56.716439 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Oct 31 01:33:56.716445 kernel: PCI Interrupt Link [GSIG] enabled at IRQ 22 Oct 31 01:33:56.716452 kernel: PCI Interrupt Link [GSIH] enabled at IRQ 23 Oct 31 01:33:56.716458 kernel: PCI Interrupt Link [GSIE] enabled at IRQ 20 Oct 31 01:33:56.716464 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 31 01:33:56.716470 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Oct 31 01:33:56.716476 kernel: random: fast init done Oct 31 01:33:56.716482 kernel: wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. Oct 31 01:33:56.716488 kernel: random: crng init done Oct 31 01:33:56.716494 kernel: wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. Oct 31 01:33:56.716500 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Oct 31 01:33:56.716507 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Oct 31 01:33:56.716513 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Oct 31 01:33:56.716572 kernel: rtc_cmos 00:04: RTC can wake from S4 Oct 31 01:33:56.716581 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Oct 31 01:33:56.716626 kernel: rtc_cmos 00:04: registered as rtc0 Oct 31 01:33:56.716671 kernel: rtc_cmos 00:04: setting system clock to 2025-10-31T01:33:56 UTC (1761874436) Oct 31 01:33:56.716718 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Oct 31 01:33:56.716726 kernel: NET: Registered protocol family 10 Oct 31 01:33:56.716732 kernel: Segment Routing with IPv6 Oct 31 01:33:56.716740 kernel: NET: Registered protocol family 17 Oct 31 01:33:56.716746 kernel: Key type dns_resolver registered Oct 31 01:33:56.716752 kernel: IPI shorthand broadcast: enabled Oct 31 01:33:56.716758 kernel: sched_clock: Marking stable (779932452, 184224579)->(1053055465, -88898434) Oct 31 01:33:56.716764 kernel: registered taskstats version 1 Oct 31 01:33:56.716770 kernel: Loading compiled-in X.509 certificates Oct 31 01:33:56.716777 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.10.107-flatcar: 5866c780451a04cc08b278527846e2b48fb1aa10' Oct 31 01:33:56.716783 kernel: Key type ._fscrypt registered Oct 31 01:33:56.716798 kernel: Key type .fscrypt registered Oct 31 01:33:56.716805 kernel: Key type fscrypt-provisioning registered Oct 31 01:33:56.716811 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 31 01:33:56.716817 kernel: ima: Allocated hash algorithm: sha1 Oct 31 01:33:56.716824 kernel: ima: No architecture policies found Oct 31 01:33:56.716830 kernel: Freeing unused kernel image (initmem) memory: 42228K Oct 31 01:33:56.716837 kernel: Write protecting the kernel read-only data: 24576k Oct 31 01:33:56.716843 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Oct 31 01:33:56.716849 kernel: Freeing unused kernel image (rodata/data gap) memory: 648K Oct 31 01:33:56.716856 kernel: Run /init as init process Oct 31 01:33:56.716862 kernel: with arguments: Oct 31 01:33:56.716868 kernel: /init Oct 31 01:33:56.716874 kernel: with environment: Oct 31 01:33:56.716880 kernel: HOME=/ Oct 31 01:33:56.716887 kernel: TERM=linux Oct 31 01:33:56.716893 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 31 01:33:56.716901 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 31 01:33:56.716910 systemd[1]: Detected virtualization kvm. Oct 31 01:33:56.716917 systemd[1]: Detected architecture x86-64. Oct 31 01:33:56.716923 systemd[1]: Running in initial RAM disk. Oct 31 01:33:56.716930 systemd[1]: No hostname configured, using default hostname. Oct 31 01:33:56.716936 systemd[1]: Hostname set to . Oct 31 01:33:56.716944 systemd[1]: Initializing machine ID from VM UUID. Oct 31 01:33:56.716951 systemd[1]: Queued start job for default target Initrd Default Target. Oct 31 01:33:56.716958 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Oct 31 01:33:56.716964 systemd[1]: Reached target Local Encrypted Volumes. Oct 31 01:33:56.716971 systemd[1]: Reached target Path Units. Oct 31 01:33:56.716977 systemd[1]: Reached target Slice Units. Oct 31 01:33:56.716984 systemd[1]: Reached target Swaps. Oct 31 01:33:56.716990 systemd[1]: Reached target Timer Units. Oct 31 01:33:56.716998 systemd[1]: Listening on Open-iSCSI iscsid Socket. Oct 31 01:33:56.717005 systemd[1]: Listening on Open-iSCSI iscsiuio Socket. Oct 31 01:33:56.717012 systemd[1]: Listening on Journal Audit Socket. Oct 31 01:33:56.717018 systemd[1]: Listening on Journal Socket (/dev/log). Oct 31 01:33:56.717025 systemd[1]: Listening on Journal Socket. Oct 31 01:33:56.717031 systemd[1]: Listening on udev Control Socket. Oct 31 01:33:56.717038 systemd[1]: Listening on udev Kernel Socket. Oct 31 01:33:56.717045 systemd[1]: Reached target Socket Units. Oct 31 01:33:56.717052 systemd[1]: Starting iSCSI UserSpace I/O driver... Oct 31 01:33:56.717059 systemd[1]: Starting Create List of Static Device Nodes... Oct 31 01:33:56.717065 systemd[1]: Started Hardware RNG Entropy Gatherer Daemon. Oct 31 01:33:56.717072 systemd[1]: Starting Journal Service... Oct 31 01:33:56.717079 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Oct 31 01:33:56.717091 kernel: SCSI subsystem initialized Oct 31 01:33:56.717098 systemd[1]: Starting Apply Kernel Variables... Oct 31 01:33:56.717105 systemd[1]: Starting Setup Virtual Console... Oct 31 01:33:56.717111 systemd[1]: Started iSCSI UserSpace I/O driver. Oct 31 01:33:56.717119 kernel: Loading iSCSI transport class v2.0-870. Oct 31 01:33:56.717128 systemd-journald[183]: Journal started Oct 31 01:33:56.717160 systemd-journald[183]: Runtime Journal (/run/log/journal/2079377217454fdda0b0a9fe6af853e2) is 6.0M, max 48.7M, 42.6M free. Oct 31 01:33:56.774000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:56.779572 kernel: audit: type=1130 audit(1761874436.774:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:56.779586 systemd[1]: Started Journal Service. Oct 31 01:33:56.781000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:56.781652 systemd[1]: Finished Create List of Static Device Nodes. Oct 31 01:33:56.794451 kernel: audit: type=1130 audit(1761874436.781:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:56.794465 kernel: audit: type=1130 audit(1761874436.787:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:56.787000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:56.794588 systemd[1]: Finished Apply Kernel Variables. Oct 31 01:33:56.796000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:56.797234 systemd[1]: Finished Setup Virtual Console. Oct 31 01:33:56.809115 kernel: audit: type=1130 audit(1761874436.796:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:56.809138 kernel: audit: type=1130 audit(1761874436.802:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:56.802000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:56.809698 systemd[1]: Starting dracut ask for additional cmdline parameters... Oct 31 01:33:56.813314 systemd[1]: Starting Create Static Device Nodes in /dev... Oct 31 01:33:56.816412 systemd[1]: Finished Create Static Device Nodes in /dev. Oct 31 01:33:56.816000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:56.822573 kernel: audit: type=1130 audit(1761874436.816:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:56.830650 systemd[1]: Finished dracut ask for additional cmdline parameters. Oct 31 01:33:56.830000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:56.838595 kernel: audit: type=1130 audit(1761874436.830:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:56.831344 systemd[1]: Starting dracut cmdline hook... Oct 31 01:33:56.845290 dracut-cmdline[203]: dracut-dracut-053 Oct 31 01:33:56.848240 dracut-cmdline[203]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Oct 31 01:33:56.904584 kernel: iscsi: registered transport (tcp) Oct 31 01:33:56.921597 kernel: iscsi: registered transport (qla4xxx) Oct 31 01:33:56.921611 kernel: QLogic iSCSI HBA Driver Oct 31 01:33:56.929656 systemd[1]: Finished dracut cmdline hook. Oct 31 01:33:56.939099 kernel: audit: type=1130 audit(1761874436.930:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:56.930000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:56.931639 systemd[1]: Starting dracut pre-udev hook... Oct 31 01:33:56.939605 systemd[1]: Starting Open-iSCSI... Oct 31 01:33:56.942939 iscsid[293]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Oct 31 01:33:56.942939 iscsid[293]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log Oct 31 01:33:56.942939 iscsid[293]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Oct 31 01:33:56.942939 iscsid[293]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Oct 31 01:33:56.942939 iscsid[293]: If using hardware iscsi like qla4xxx this message can be ignored. Oct 31 01:33:56.942939 iscsid[293]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Oct 31 01:33:56.942939 iscsid[293]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Oct 31 01:33:56.973320 kernel: audit: type=1130 audit(1761874436.946:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:56.973339 kernel: device-mapper: uevent: version 1.0.3 Oct 31 01:33:56.973348 kernel: device-mapper: ioctl: 4.43.0-ioctl (2020-10-01) initialised: dm-devel@redhat.com Oct 31 01:33:56.946000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:56.943201 systemd[1]: Started Open-iSCSI. Oct 31 01:33:57.002569 kernel: raid6: avx2x4 gen() 26610 MB/s Oct 31 01:33:57.020572 kernel: raid6: avx2x4 xor() 7215 MB/s Oct 31 01:33:57.038568 kernel: raid6: avx2x2 gen() 28271 MB/s Oct 31 01:33:57.056568 kernel: raid6: avx2x2 xor() 17928 MB/s Oct 31 01:33:57.074569 kernel: raid6: avx2x1 gen() 22734 MB/s Oct 31 01:33:57.092568 kernel: raid6: avx2x1 xor() 14859 MB/s Oct 31 01:33:57.110568 kernel: raid6: sse2x4 gen() 13666 MB/s Oct 31 01:33:57.128572 kernel: raid6: sse2x4 xor() 6922 MB/s Oct 31 01:33:57.146570 kernel: raid6: sse2x2 gen() 15137 MB/s Oct 31 01:33:57.164570 kernel: raid6: sse2x2 xor() 9330 MB/s Oct 31 01:33:57.182569 kernel: raid6: sse2x1 gen() 11777 MB/s Oct 31 01:33:57.200917 kernel: raid6: sse2x1 xor() 7696 MB/s Oct 31 01:33:57.200928 kernel: raid6: using algorithm avx2x2 gen() 28271 MB/s Oct 31 01:33:57.200936 kernel: raid6: .... xor() 17928 MB/s, rmw enabled Oct 31 01:33:57.202149 kernel: raid6: using avx2x2 recovery algorithm Oct 31 01:33:57.214574 kernel: xor: automatically using best checksumming function avx Oct 31 01:33:57.289583 kernel: Btrfs loaded, crc32c=crc32c-intel Oct 31 01:33:57.297173 systemd[1]: Finished dracut pre-udev hook. Oct 31 01:33:57.299000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:57.299000 audit: BPF prog-id=6 op=LOAD Oct 31 01:33:57.299000 audit: BPF prog-id=7 op=LOAD Oct 31 01:33:57.299000 audit: BPF prog-id=8 op=LOAD Oct 31 01:33:57.300712 systemd[1]: Starting Rule-based Manager for Device Events and Files... Oct 31 01:33:57.313459 systemd-udevd[322]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Oct 31 01:33:57.315188 systemd[1]: Started Rule-based Manager for Device Events and Files. Oct 31 01:33:57.316000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:57.318172 systemd[1]: Starting dracut pre-trigger hook... Oct 31 01:33:57.327719 dracut-pre-trigger[329]: rd.md=0: removing MD RAID activation Oct 31 01:33:57.348737 systemd[1]: Finished dracut pre-trigger hook. Oct 31 01:33:57.349000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:57.350530 systemd[1]: Starting Coldplug All udev Devices... Oct 31 01:33:57.358219 systemd-udevd[322]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Oct 31 01:33:57.375140 systemd[1]: Finished Coldplug All udev Devices. Oct 31 01:33:57.375000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:57.377176 systemd[1]: Starting dracut initqueue hook... Oct 31 01:33:57.391246 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Oct 31 01:33:57.391429 kernel: vda: detected capacity change from 0 to 4756340736 Oct 31 01:33:57.400203 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 31 01:33:57.400255 kernel: cryptd: max_cpu_qlen set to 1000 Oct 31 01:33:57.401572 kernel: libata version 3.00 loaded. Oct 31 01:33:57.407750 kernel: ahci 0000:00:1f.2: version 3.0 Oct 31 01:33:57.407855 kernel: PCI Interrupt Link [GSIA] enabled at IRQ 16 Oct 31 01:33:57.411917 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode Oct 31 01:33:57.412010 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Oct 31 01:33:57.414772 kernel: scsi host0: ahci Oct 31 01:33:57.414904 kernel: scsi host1: ahci Oct 31 01:33:57.415567 kernel: AVX2 version of gcm_enc/dec engaged. Oct 31 01:33:57.418372 kernel: scsi host2: ahci Oct 31 01:33:57.418519 kernel: AES CTR mode by8 optimization enabled Oct 31 01:33:57.420015 systemd-udevd[361]: Using default interface naming scheme 'v249'. Oct 31 01:33:57.422577 kernel: scsi host3: ahci Oct 31 01:33:57.424572 kernel: scsi host4: ahci Oct 31 01:33:57.424673 kernel: scsi host5: ahci Oct 31 01:33:57.428217 kernel: ata1: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4100 irq 34 Oct 31 01:33:57.428236 kernel: ata2: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4180 irq 34 Oct 31 01:33:57.428245 kernel: ata3: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4200 irq 34 Oct 31 01:33:57.428253 kernel: ata4: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4280 irq 34 Oct 31 01:33:57.428261 kernel: ata5: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4300 irq 34 Oct 31 01:33:57.428268 kernel: ata6: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4380 irq 34 Oct 31 01:33:57.437870 systemd[1]: Found device /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Oct 31 01:33:57.513367 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 scanned by systemd-udevd (373) Oct 31 01:33:57.445603 systemd[1]: Found device /dev/disk/by-partlabel/USR-A. Oct 31 01:33:57.517488 systemd[1]: Found device /dev/disk/by-label/ROOT. Oct 31 01:33:57.523588 systemd[1]: Reached target Initrd Root Device. Oct 31 01:33:57.525446 systemd[1]: Starting Generate new UUID for disk GPT if necessary... Oct 31 01:33:57.530000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:57.530000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:57.527837 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 31 01:33:57.527941 systemd[1]: Finished Generate new UUID for disk GPT if necessary. Oct 31 01:33:57.531028 systemd[1]: Reached target Preparation for Local File Systems. Oct 31 01:33:57.533138 systemd[1]: Starting Verity Setup for /dev/mapper/usr... Oct 31 01:33:57.733742 kernel: ata4: SATA link down (SStatus 0 SControl 300) Oct 31 01:33:57.733781 kernel: ata6: SATA link down (SStatus 0 SControl 300) Oct 31 01:33:57.733790 kernel: ata5: SATA link down (SStatus 0 SControl 300) Oct 31 01:33:57.734575 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) Oct 31 01:33:57.737580 kernel: ata2: SATA link down (SStatus 0 SControl 300) Oct 31 01:33:57.737599 kernel: ata1: SATA link down (SStatus 0 SControl 300) Oct 31 01:33:57.741027 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Oct 31 01:33:57.741046 kernel: ata3.00: applying bridge limits Oct 31 01:33:57.742238 kernel: ata3.00: configured for UDMA/100 Oct 31 01:33:57.746144 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Oct 31 01:33:57.749568 kernel: device-mapper: verity: sha256 using implementation "sha256-generic" Oct 31 01:33:57.772404 systemd[1]: Found device /dev/mapper/usr. Oct 31 01:33:57.777772 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Oct 31 01:33:57.777872 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Oct 31 01:33:57.773801 systemd[1]: Starting File System Check on /dev/mapper/usr... Oct 31 01:33:57.782256 systemd[1]: Finished Verity Setup for /dev/mapper/usr. Oct 31 01:33:57.781000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:57.789802 systemd-fsck[466]: fsck.ext4: Operation not permitted while trying to open /dev/mapper/usr Oct 31 01:33:57.789802 systemd-fsck[466]: You must have r/w access to the filesystem or be root Oct 31 01:33:57.790203 systemd-fsck[463]: fsck failed with exit status 8. Oct 31 01:33:57.794000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:57.790206 systemd-fsck[463]: Ignoring error. Oct 31 01:33:57.790767 systemd[1]: Finished File System Check on /dev/mapper/usr. Oct 31 01:33:57.795665 systemd[1]: Mounting /sysusr/usr... Oct 31 01:33:57.806565 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Oct 31 01:33:57.856042 systemd[1]: Mounted /sysusr/usr. Oct 31 01:33:57.859626 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: (null) Oct 31 01:33:57.857228 systemd[1]: Reached target Local File Systems. Oct 31 01:33:57.859602 systemd[1]: Reached target System Initialization. Oct 31 01:33:57.861020 systemd[1]: Reached target Basic System. Oct 31 01:33:58.217923 systemd[1]: Finished dracut initqueue hook. Oct 31 01:33:58.217000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:58.218081 systemd[1]: Reached target Preparation for Remote File Systems. Oct 31 01:33:58.221882 systemd[1]: Reached target Remote Encrypted Volumes. Oct 31 01:33:58.224732 systemd[1]: Reached target Remote File Systems. Oct 31 01:33:58.227766 systemd[1]: Starting dracut pre-mount hook... Oct 31 01:33:58.234623 systemd[1]: Finished dracut pre-mount hook. Oct 31 01:33:58.234000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:58.235194 systemd[1]: Starting File System Check on /dev/disk/by-label/ROOT... Oct 31 01:33:58.245360 systemd-fsck[484]: ROOT: clean, 671/553792 files, 39995/553472 blocks Oct 31 01:33:58.248470 systemd[1]: Finished File System Check on /dev/disk/by-label/ROOT. Oct 31 01:33:58.250000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:58.251365 systemd[1]: Mounting /sysroot... Oct 31 01:33:58.259812 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null) Oct 31 01:33:58.259834 kernel: ext4 filesystem being mounted at /sysroot supports timestamps until 2038 (0x7fffffff) Oct 31 01:33:58.260471 systemd[1]: Mounted /sysroot. Oct 31 01:33:58.262535 systemd[1]: Reached target Initrd Root File System. Oct 31 01:33:58.266100 systemd[1]: Mounting /sysroot/usr... Oct 31 01:33:58.268635 systemd[1]: Starting Reload Configuration from the Real Root... Oct 31 01:33:58.272225 systemd[1]: Mounted /sysroot/usr. Oct 31 01:33:58.275658 systemd[1]: Reloading. Oct 31 01:33:58.285000 audit: BPF prog-id=6 op=UNLOAD Oct 31 01:33:58.291000 audit: BPF prog-id=3 op=UNLOAD Oct 31 01:33:58.367000 audit: BPF prog-id=9 op=LOAD Oct 31 01:33:58.367000 audit: BPF prog-id=10 op=LOAD Oct 31 01:33:58.367000 audit: BPF prog-id=11 op=LOAD Oct 31 01:33:58.368000 audit: BPF prog-id=7 op=UNLOAD Oct 31 01:33:58.368000 audit: BPF prog-id=8 op=UNLOAD Oct 31 01:33:58.368000 audit: BPF prog-id=12 op=LOAD Oct 31 01:33:58.368000 audit: BPF prog-id=13 op=LOAD Oct 31 01:33:58.368000 audit: BPF prog-id=14 op=LOAD Oct 31 01:33:58.368000 audit: BPF prog-id=4 op=UNLOAD Oct 31 01:33:58.368000 audit: BPF prog-id=5 op=UNLOAD Oct 31 01:33:58.382486 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 31 01:33:58.384091 systemd[1]: Finished Reload Configuration from the Real Root. Oct 31 01:33:58.386000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:58.386000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:58.387286 systemd[1]: Reached target Initrd File Systems. Oct 31 01:33:58.390005 systemd[1]: Reached target Initrd Default Target. Oct 31 01:33:58.392825 systemd[1]: Condition check resulted in dracut mount hook being skipped. Oct 31 01:33:58.395063 systemd[1]: Starting dracut pre-pivot and cleanup hook... Oct 31 01:33:58.403996 systemd[1]: Finished dracut pre-pivot and cleanup hook. Oct 31 01:33:58.406000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:58.407486 systemd[1]: Starting Cleaning Up and Shutting Down Daemons... Oct 31 01:33:58.413673 systemd[1]: Stopped target Remote Encrypted Volumes. Oct 31 01:33:58.416590 systemd[1]: Stopped target Timer Units. Oct 31 01:33:58.419004 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 31 01:33:58.420579 systemd[1]: Stopped dracut pre-pivot and cleanup hook. Oct 31 01:33:58.423000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:58.423649 systemd[1]: Stopped target Initrd Default Target. Oct 31 01:33:58.426427 systemd[1]: Stopped target Basic System. Oct 31 01:33:58.428875 systemd[1]: Stopped target Initrd Root Device. Oct 31 01:33:58.431630 systemd[1]: Stopped target Path Units. Oct 31 01:33:58.434008 systemd[1]: Stopped target Remote File Systems. Oct 31 01:33:58.436696 systemd[1]: Stopped target Preparation for Remote File Systems. Oct 31 01:33:58.440021 systemd[1]: Stopped target Slice Units. Oct 31 01:33:58.442431 systemd[1]: Stopped target Socket Units. Oct 31 01:33:58.444868 systemd[1]: Stopped target System Initialization. Oct 31 01:33:58.447702 systemd[1]: Stopped target Local File Systems. Oct 31 01:33:58.450344 systemd[1]: Stopped target Preparation for Local File Systems. Oct 31 01:33:58.453530 systemd[1]: Stopped target Swaps. Oct 31 01:33:58.455745 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 31 01:33:58.457298 systemd[1]: Stopped dracut pre-mount hook. Oct 31 01:33:58.459000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:58.459909 systemd[1]: Stopped target Local Encrypted Volumes. Oct 31 01:33:58.462709 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 31 01:33:58.466600 systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch. Oct 31 01:33:58.470173 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 31 01:33:58.471700 systemd[1]: Stopped dracut initqueue hook. Oct 31 01:33:58.474000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:58.474308 systemd[1]: Stopping Open-iSCSI... Oct 31 01:33:58.475455 iscsid[293]: iscsid shutting down. Oct 31 01:33:58.477348 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 31 01:33:58.478968 systemd[1]: Stopped Apply Kernel Variables. Oct 31 01:33:58.480000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:58.481591 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 31 01:33:58.483240 systemd[1]: Stopped Coldplug All udev Devices. Oct 31 01:33:58.485000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:58.485947 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 31 01:33:58.487571 systemd[1]: Stopped dracut pre-trigger hook. Oct 31 01:33:58.489000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:58.490291 systemd[1]: Stopping Rule-based Manager for Device Events and Files... Oct 31 01:33:58.494605 systemd[1]: iscsid.service: Deactivated successfully. Oct 31 01:33:58.496013 systemd[1]: Stopped Open-iSCSI. Oct 31 01:33:58.498000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:58.498426 systemd[1]: iscsid.socket: Deactivated successfully. Oct 31 01:33:58.499775 systemd[1]: Closed Open-iSCSI iscsid Socket. Oct 31 01:33:58.502361 systemd[1]: Stopping iSCSI UserSpace I/O driver... Oct 31 01:33:58.505130 systemd[1]: iscsiuio.service: Deactivated successfully. Oct 31 01:33:58.506544 systemd[1]: Stopped iSCSI UserSpace I/O driver. Oct 31 01:33:58.509000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:58.509316 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 31 01:33:58.510836 systemd[1]: Stopped Rule-based Manager for Device Events and Files. Oct 31 01:33:58.513000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:58.514561 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 31 01:33:58.514666 systemd[1]: Finished Cleaning Up and Shutting Down Daemons. Oct 31 01:33:58.516000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:58.516000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:58.516000 audit: BPF prog-id=9 op=UNLOAD Oct 31 01:33:58.516874 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 31 01:33:58.516924 systemd[1]: Closed Open-iSCSI iscsiuio Socket. Oct 31 01:33:58.520201 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 31 01:33:58.520231 systemd[1]: Closed udev Control Socket. Oct 31 01:33:58.521590 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 31 01:33:58.528000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:58.521616 systemd[1]: Closed udev Kernel Socket. Oct 31 01:33:58.524946 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 31 01:33:58.526525 systemd[1]: Stopped dracut pre-udev hook. Oct 31 01:33:58.534000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:58.530444 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 31 01:33:58.530477 systemd[1]: Stopped dracut cmdline hook. Oct 31 01:33:58.535354 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 31 01:33:58.535393 systemd[1]: Stopped dracut ask for additional cmdline parameters. Oct 31 01:33:58.542000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:58.543054 systemd[1]: Starting Cleanup udev Database... Oct 31 01:33:58.545467 systemd[1]: Stopping Hardware RNG Entropy Gatherer Daemon... Oct 31 01:33:58.548320 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 31 01:33:58.548362 systemd[1]: Stopped Create Static Device Nodes in /dev. Oct 31 01:33:58.552000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:58.552881 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 31 01:33:58.554000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:58.552911 systemd[1]: Stopped Create List of Static Device Nodes. Oct 31 01:33:58.556016 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 31 01:33:58.556059 systemd[1]: Stopped Setup Virtual Console. Oct 31 01:33:58.560000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:58.561368 systemd[1]: rngd.service: Deactivated successfully. Oct 31 01:33:58.562720 systemd[1]: Stopped Hardware RNG Entropy Gatherer Daemon. Oct 31 01:33:58.564000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=rngd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:58.565829 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 31 01:33:58.567538 systemd[1]: Finished Cleanup udev Database. Oct 31 01:33:58.570000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:58.570000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:33:58.570131 systemd[1]: Reached target Switch Root. Oct 31 01:33:58.572992 systemd[1]: Starting Switch Root... Oct 31 01:33:58.587851 systemd[1]: Switching root. Oct 31 01:33:58.589000 audit: BPF prog-id=12 op=UNLOAD Oct 31 01:33:58.603791 systemd-journald[183]: Journal stopped Oct 31 01:34:00.734643 systemd-journald[183]: Received SIGTERM from PID 1 (systemd). Oct 31 01:34:00.734694 kernel: SELinux: policy capability network_peer_controls=1 Oct 31 01:34:00.734705 kernel: SELinux: policy capability open_perms=1 Oct 31 01:34:00.734719 kernel: SELinux: policy capability extended_socket_class=1 Oct 31 01:34:00.734729 kernel: SELinux: policy capability always_check_network=0 Oct 31 01:34:00.734738 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 31 01:34:00.734746 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 31 01:34:00.734755 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 31 01:34:00.734766 systemd[1]: Successfully loaded SELinux policy in 43.062ms. Oct 31 01:34:00.734780 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 5.720ms. Oct 31 01:34:00.734790 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 31 01:34:00.734800 systemd[1]: Detected virtualization kvm. Oct 31 01:34:00.734808 systemd[1]: Detected architecture x86-64. Oct 31 01:34:00.734818 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 31 01:34:00.734829 systemd[1]: initrd-switch-root.service: Current command vanished from the unit file, execution of the command list won't be resumed. Oct 31 01:34:00.734838 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 31 01:34:00.734847 systemd[1]: Stopped Switch Root. Oct 31 01:34:00.734858 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 31 01:34:00.734868 systemd[1]: Created slice Slice /system/addon-config. Oct 31 01:34:00.734877 systemd[1]: Created slice Slice /system/addon-run. Oct 31 01:34:00.734886 systemd[1]: Created slice Slice /system/getty. Oct 31 01:34:00.734895 systemd[1]: Created slice Slice /system/modprobe. Oct 31 01:34:00.734904 systemd[1]: Created slice Slice /system/serial-getty. Oct 31 01:34:00.734913 systemd[1]: Created slice Slice /system/system-cloudinit. Oct 31 01:34:00.734923 systemd[1]: Created slice Slice /system/systemd-fsck. Oct 31 01:34:00.734932 systemd[1]: Created slice User and Session Slice. Oct 31 01:34:00.734941 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Oct 31 01:34:00.734951 systemd[1]: Started Forward Password Requests to Wall Directory Watch. Oct 31 01:34:00.734959 systemd[1]: Set up automount Boot partition Automount Point. Oct 31 01:34:00.734976 systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. Oct 31 01:34:00.734986 systemd[1]: Stopped target Switch Root. Oct 31 01:34:00.734995 systemd[1]: Stopped target Initrd File Systems. Oct 31 01:34:00.735004 systemd[1]: Stopped target Initrd Root File System. Oct 31 01:34:00.735013 systemd[1]: Reached target Remote Encrypted Volumes. Oct 31 01:34:00.735024 systemd[1]: Reached target Remote File Systems. Oct 31 01:34:00.735034 systemd[1]: Reached target Slice Units. Oct 31 01:34:00.735043 systemd[1]: Reached target Swaps. Oct 31 01:34:00.735052 systemd[1]: Reached target Verify torcx succeeded. Oct 31 01:34:00.735061 systemd[1]: Reached target Local Verity Protected Volumes. Oct 31 01:34:00.735071 systemd[1]: Listening on Process Core Dump Socket. Oct 31 01:34:00.735081 systemd[1]: Listening on initctl Compatibility Named Pipe. Oct 31 01:34:00.735090 systemd[1]: Listening on Network Service Netlink Socket. Oct 31 01:34:00.735099 systemd[1]: Listening on udev Control Socket. Oct 31 01:34:00.735109 systemd[1]: Listening on udev Kernel Socket. Oct 31 01:34:00.735118 systemd[1]: Mounting Huge Pages File System... Oct 31 01:34:00.735127 systemd[1]: Mounting POSIX Message Queue File System... Oct 31 01:34:00.735136 systemd[1]: Mounting External Media Directory... Oct 31 01:34:00.735145 systemd[1]: Condition check resulted in /proc/xen being skipped. Oct 31 01:34:00.735154 systemd[1]: Mounting Kernel Debug File System... Oct 31 01:34:00.735163 systemd[1]: Mounting Kernel Trace File System... Oct 31 01:34:00.735172 systemd[1]: Mounting Temporary Directory /tmp... Oct 31 01:34:00.735181 systemd[1]: Starting Create missing system files... Oct 31 01:34:00.735190 systemd[1]: Starting Create List of Static Device Nodes... Oct 31 01:34:00.735200 systemd[1]: Starting Load Kernel Module configfs... Oct 31 01:34:00.735209 systemd[1]: Starting Load Kernel Module drm... Oct 31 01:34:00.735218 systemd[1]: Starting Load Kernel Module fuse... Oct 31 01:34:00.735227 systemd[1]: Condition check resulted in Create /etc/nsswitch.conf being skipped. Oct 31 01:34:00.735236 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 31 01:34:00.735245 systemd[1]: Stopped File System Check on Root Device. Oct 31 01:34:00.735254 kernel: fuse: init (API version 7.32) Oct 31 01:34:00.735263 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 31 01:34:00.735272 systemd[1]: Stopped systemd-fsck-usr.service. Oct 31 01:34:00.735282 systemd[1]: Stopped Journal Service. Oct 31 01:34:00.735291 systemd[1]: Starting Journal Service... Oct 31 01:34:00.735300 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Oct 31 01:34:00.735309 systemd[1]: Starting Remount Root and Kernel File Systems... Oct 31 01:34:00.735318 systemd[1]: Starting Apply Kernel Variables... Oct 31 01:34:00.735327 systemd[1]: Starting Coldplug All udev Devices... Oct 31 01:34:00.735336 systemd[1]: verity-setup.service: Deactivated successfully. Oct 31 01:34:00.735345 systemd[1]: Stopped verity-setup.service. Oct 31 01:34:00.735355 systemd-journald[660]: Journal started Oct 31 01:34:00.735389 systemd-journald[660]: Runtime Journal (/run/log/journal/2079377217454fdda0b0a9fe6af853e2) is 6.0M, max 48.7M, 42.6M free. Oct 31 01:33:58.710000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 31 01:33:58.745000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 31 01:33:58.745000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 31 01:33:58.745000 audit: BPF prog-id=15 op=LOAD Oct 31 01:33:58.745000 audit: BPF prog-id=15 op=UNLOAD Oct 31 01:33:58.745000 audit: BPF prog-id=16 op=LOAD Oct 31 01:33:58.745000 audit: BPF prog-id=16 op=UNLOAD Oct 31 01:33:58.804000 audit[610]: AVC avc: denied { associate } for pid=610 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Oct 31 01:34:00.550000 audit: BPF prog-id=17 op=LOAD Oct 31 01:34:00.550000 audit: BPF prog-id=18 op=LOAD Oct 31 01:34:00.550000 audit: BPF prog-id=19 op=LOAD Oct 31 01:34:00.550000 audit: BPF prog-id=13 op=UNLOAD Oct 31 01:34:00.550000 audit: BPF prog-id=14 op=UNLOAD Oct 31 01:34:00.550000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:34:00.555000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:34:00.555000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:34:00.566000 audit: BPF prog-id=17 op=UNLOAD Oct 31 01:34:00.698000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:34:00.704000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:34:00.706000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:34:00.706000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:34:00.715000 audit: BPF prog-id=20 op=LOAD Oct 31 01:34:00.715000 audit: BPF prog-id=21 op=LOAD Oct 31 01:34:00.715000 audit: BPF prog-id=22 op=LOAD Oct 31 01:34:00.715000 audit: BPF prog-id=18 op=UNLOAD Oct 31 01:34:00.715000 audit: BPF prog-id=19 op=UNLOAD Oct 31 01:34:00.733000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Oct 31 01:33:58.802607 /usr/lib64/systemd/system-generators/torcx-generator[610]: time="2025-10-31T01:33:58Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3033.2.4 /usr/share/oem/torcx/store /var/lib/torcx/store/3033.2.4 /var/lib/torcx/store]" Oct 31 01:34:00.541310 systemd[1]: Queued start job for default target Multi-User System. Oct 31 01:33:58.802945 /usr/lib64/systemd/system-generators/torcx-generator[610]: time="2025-10-31T01:33:58Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 31 01:34:00.551241 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 31 01:33:58.802969 /usr/lib64/systemd/system-generators/torcx-generator[610]: time="2025-10-31T01:33:58Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 31 01:33:58.803217 /usr/lib64/systemd/system-generators/torcx-generator[610]: time="2025-10-31T01:33:58Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Oct 31 01:33:58.803227 /usr/lib64/systemd/system-generators/torcx-generator[610]: time="2025-10-31T01:33:58Z" level=debug msg="skipped missing lower profile" missing profile=oem Oct 31 01:33:58.803262 /usr/lib64/systemd/system-generators/torcx-generator[610]: time="2025-10-31T01:33:58Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Oct 31 01:33:58.803275 /usr/lib64/systemd/system-generators/torcx-generator[610]: time="2025-10-31T01:33:58Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Oct 31 01:33:58.803584 /usr/lib64/systemd/system-generators/torcx-generator[610]: time="2025-10-31T01:33:58Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Oct 31 01:33:58.803611 /usr/lib64/systemd/system-generators/torcx-generator[610]: time="2025-10-31T01:33:58Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 31 01:33:58.803623 /usr/lib64/systemd/system-generators/torcx-generator[610]: time="2025-10-31T01:33:58Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 31 01:33:58.804255 /usr/lib64/systemd/system-generators/torcx-generator[610]: time="2025-10-31T01:33:58Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Oct 31 01:33:58.804283 /usr/lib64/systemd/system-generators/torcx-generator[610]: time="2025-10-31T01:33:58Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Oct 31 01:33:58.804299 /usr/lib64/systemd/system-generators/torcx-generator[610]: time="2025-10-31T01:33:58Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3033.2.4: no such file or directory" path=/usr/share/oem/torcx/store/3033.2.4 Oct 31 01:33:58.804312 /usr/lib64/systemd/system-generators/torcx-generator[610]: time="2025-10-31T01:33:58Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Oct 31 01:33:58.804379 /usr/lib64/systemd/system-generators/torcx-generator[610]: time="2025-10-31T01:33:58Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3033.2.4: no such file or directory" path=/var/lib/torcx/store/3033.2.4 Oct 31 01:33:58.804391 /usr/lib64/systemd/system-generators/torcx-generator[610]: time="2025-10-31T01:33:58Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Oct 31 01:34:00.446514 /usr/lib64/systemd/system-generators/torcx-generator[610]: time="2025-10-31T01:34:00Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 31 01:34:00.446793 /usr/lib64/systemd/system-generators/torcx-generator[610]: time="2025-10-31T01:34:00Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 31 01:34:00.446874 /usr/lib64/systemd/system-generators/torcx-generator[610]: time="2025-10-31T01:34:00Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 31 01:34:00.446993 /usr/lib64/systemd/system-generators/torcx-generator[610]: time="2025-10-31T01:34:00Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 31 01:34:00.447078 /usr/lib64/systemd/system-generators/torcx-generator[610]: time="2025-10-31T01:34:00Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Oct 31 01:34:00.447128 /usr/lib64/systemd/system-generators/torcx-generator[610]: time="2025-10-31T01:34:00Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Oct 31 01:34:00.736000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:34:00.739565 systemd[1]: Condition check resulted in Set fake PV driver version for XenServer being skipped. Oct 31 01:34:00.742808 systemd[1]: Started Journal Service. Oct 31 01:34:00.742000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:34:00.743339 systemd[1]: Mounted Huge Pages File System. Oct 31 01:34:00.744786 systemd[1]: Mounted POSIX Message Queue File System. Oct 31 01:34:00.746377 systemd[1]: Mounted External Media Directory. Oct 31 01:34:00.747861 systemd[1]: Mounted Kernel Debug File System. Oct 31 01:34:00.749337 systemd[1]: Mounted Kernel Trace File System. Oct 31 01:34:00.750807 systemd[1]: Mounted Temporary Directory /tmp. Oct 31 01:34:00.752462 systemd[1]: Finished Create missing system files. Oct 31 01:34:00.753000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:34:00.754168 systemd[1]: Finished Create List of Static Device Nodes. Oct 31 01:34:00.755000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:34:00.755954 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 31 01:34:00.756354 systemd[1]: Finished Load Kernel Module configfs. Oct 31 01:34:00.757000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:34:00.757000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:34:00.758214 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 31 01:34:00.758379 systemd[1]: Finished Load Kernel Module drm. Oct 31 01:34:00.759000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:34:00.759000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:34:00.771759 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 31 01:34:00.771935 systemd[1]: Finished Load Kernel Module fuse. Oct 31 01:34:00.772000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:34:00.772000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:34:00.773576 systemd[1]: Finished Remount Root and Kernel File Systems. Oct 31 01:34:00.774000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:34:00.775422 systemd[1]: Finished Apply Kernel Variables. Oct 31 01:34:00.776000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:34:00.778479 systemd[1]: Mounting FUSE Control File System... Oct 31 01:34:00.780480 systemd[1]: Mounting Kernel Configuration File System... Oct 31 01:34:00.781852 systemd[1]: Condition check resulted in Remount Root File System being skipped. Oct 31 01:34:00.782271 systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped. Oct 31 01:34:00.783292 systemd[1]: Starting Flush Journal to Persistent Storage... Oct 31 01:34:00.784783 systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped. Oct 31 01:34:00.785603 systemd[1]: Starting Load/Save Random Seed... Oct 31 01:34:00.786753 systemd[1]: Condition check resulted in Create System Users being skipped. Oct 31 01:34:00.787576 systemd[1]: Starting Create Static Device Nodes in /dev... Oct 31 01:34:00.788203 systemd-journald[660]: Time spent on flushing to /var/log/journal/2079377217454fdda0b0a9fe6af853e2 is 13.265ms for 847 entries. Oct 31 01:34:00.788203 systemd-journald[660]: System Journal (/var/log/journal/2079377217454fdda0b0a9fe6af853e2) is 8.0M, max 203.0M, 195.0M free. Oct 31 01:34:00.816727 kernel: kauditd_printk_skb: 93 callbacks suppressed Oct 31 01:34:00.816762 kernel: audit: type=1334 audit(1761874440.813:104): prog-id=23 op=LOAD Oct 31 01:34:00.800000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:34:00.802000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:34:00.812000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:34:00.813000 audit: BPF prog-id=23 op=LOAD Oct 31 01:34:00.814000 audit: BPF prog-id=24 op=LOAD Oct 31 01:34:00.791984 systemd[1]: Mounted FUSE Control File System. Oct 31 01:34:00.793373 systemd[1]: Mounted Kernel Configuration File System. Oct 31 01:34:00.798492 systemd[1]: Finished Coldplug All udev Devices. Oct 31 01:34:00.800750 systemd[1]: Finished Load/Save Random Seed. Oct 31 01:34:00.802698 systemd[1]: Condition check resulted in First Boot Complete being skipped. Oct 31 01:34:00.809273 systemd[1]: Starting Wait for udev To Complete Device Initialization... Oct 31 01:34:00.811466 systemd[1]: Finished Create Static Device Nodes in /dev. Oct 31 01:34:00.818559 kernel: audit: type=1334 audit(1761874440.814:105): prog-id=24 op=LOAD Oct 31 01:34:00.818581 kernel: audit: type=1334 audit(1761874440.817:106): prog-id=25 op=LOAD Oct 31 01:34:00.817000 audit: BPF prog-id=25 op=LOAD Oct 31 01:34:00.819060 systemd[1]: Starting Rule-based Manager for Device Events and Files... Oct 31 01:34:00.817000 audit: BPF prog-id=10 op=UNLOAD Oct 31 01:34:00.817000 audit: BPF prog-id=11 op=UNLOAD Oct 31 01:34:00.821933 kernel: audit: type=1334 audit(1761874440.817:107): prog-id=10 op=UNLOAD Oct 31 01:34:00.821982 kernel: audit: type=1334 audit(1761874440.817:108): prog-id=11 op=UNLOAD Oct 31 01:34:00.825991 systemd[1]: Finished Flush Journal to Persistent Storage. Oct 31 01:34:00.827000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:34:00.833573 kernel: audit: type=1130 audit(1761874440.827:109): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:34:00.852774 systemd[1]: Started Rule-based Manager for Device Events and Files. Oct 31 01:34:00.854000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:34:00.859000 audit: BPF prog-id=26 op=LOAD Oct 31 01:34:00.860642 systemd[1]: Starting Network Configuration... Oct 31 01:34:00.862033 kernel: audit: type=1130 audit(1761874440.854:110): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:34:00.862076 kernel: audit: type=1334 audit(1761874440.859:111): prog-id=26 op=LOAD Oct 31 01:34:00.878566 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Oct 31 01:34:00.884587 kernel: ACPI: Power Button [PWRF] Oct 31 01:34:00.892648 systemd-udevd[685]: Using default interface naming scheme 'v249'. Oct 31 01:34:00.898631 systemd-networkd[686]: lo: Link UP Oct 31 01:34:00.898643 systemd-networkd[686]: lo: Gained carrier Oct 31 01:34:00.898892 systemd-networkd[686]: Enumeration completed Oct 31 01:34:00.898985 systemd[1]: Started Network Configuration. Oct 31 01:34:00.900764 systemd-networkd[686]: eth0: Link UP Oct 31 01:34:00.900000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:34:00.906610 kernel: audit: type=1130 audit(1761874440.900:112): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:34:00.898000 audit[682]: AVC avc: denied { confidentiality } for pid=682 comm="systemd-udevd" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Oct 31 01:34:00.910583 systemd-networkd[686]: eth0: Gained carrier Oct 31 01:34:00.917617 kernel: audit: type=1400 audit(1761874440.898:113): avc: denied { confidentiality } for pid=682 comm="systemd-udevd" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Oct 31 01:34:00.922699 systemd-networkd[686]: eth0: DHCPv4 address 10.0.0.6/16 via 10.0.0.1 Oct 31 01:34:00.935572 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Oct 31 01:34:00.951576 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Oct 31 01:34:00.951738 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Oct 31 01:34:00.951826 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Oct 31 01:34:00.978499 udevadm[673]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Oct 31 01:34:00.991582 kernel: mousedev: PS/2 mouse device common for all mice Oct 31 01:34:00.994574 kernel: kvm: Nested Virtualization enabled Oct 31 01:34:00.994607 kernel: SVM: kvm: Nested Paging enabled Oct 31 01:34:00.994620 kernel: SVM: Virtual VMLOAD VMSAVE supported Oct 31 01:34:00.994630 kernel: SVM: Virtual GIF supported Oct 31 01:34:00.998568 kernel: EDAC MC: Ver: 3.0.0 Oct 31 01:34:01.095561 systemd[1]: Finished Wait for udev To Complete Device Initialization. Oct 31 01:34:01.096000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:34:01.105389 systemd[1]: Starting Activation of LVM2 logical volumes... Oct 31 01:34:01.118022 lvm[705]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 31 01:34:01.144075 systemd[1]: Finished Activation of LVM2 logical volumes. Oct 31 01:34:01.145000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:34:01.145643 systemd[1]: Reached target Local Encrypted Volumes. Oct 31 01:34:01.158255 systemd[1]: Starting Activation of LVM2 logical volumes... Oct 31 01:34:01.161387 lvm[707]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 31 01:34:01.188144 systemd[1]: Finished Activation of LVM2 logical volumes. Oct 31 01:34:01.189000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:34:01.189733 systemd[1]: Reached target Preparation for Local File Systems. Oct 31 01:34:01.191357 systemd[1]: Condition check resulted in Virtual Machine and Container Storage (Compatibility) being skipped. Oct 31 01:34:01.191374 systemd[1]: Reached target Containers. Oct 31 01:34:01.201692 systemd[1]: Starting File System Check on /dev/disk/by-label/OEM... Oct 31 01:34:01.213819 systemd[1]: Finished File System Check on /dev/disk/by-label/OEM. Oct 31 01:34:01.215000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:34:01.221211 systemd[1]: Mounting /usr/share/oem... Oct 31 01:34:01.227753 kernel: BTRFS info (device vda6): disk space caching is enabled Oct 31 01:34:01.227795 kernel: BTRFS info (device vda6): has skinny extents Oct 31 01:34:01.230149 systemd[1]: Mounted /usr/share/oem. Oct 31 01:34:01.231332 systemd[1]: Reached target Local File Systems. Oct 31 01:34:01.232728 systemd[1]: Condition check resulted in Rebuild Dynamic Linker Cache being skipped. Oct 31 01:34:01.232983 systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped. Oct 31 01:34:01.233011 systemd[1]: Condition check resulted in Store a System Token in an EFI Variable being skipped. Oct 31 01:34:01.233033 systemd[1]: Condition check resulted in Commit a transient machine-id on disk being skipped. Oct 31 01:34:01.244233 systemd[1]: Starting Create Volatile Files and Directories... Oct 31 01:34:01.252146 systemd-tmpfiles[731]: /usr/lib64/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Oct 31 01:34:01.253199 systemd-tmpfiles[731]: /usr/lib64/tmpfiles.d/systemd.conf:33: Duplicate line for path "/var/lib/systemd", ignoring. Oct 31 01:34:01.275888 systemd-tmpfiles[731]: Detected autofs mount point /boot during canonicalization of /boot. Oct 31 01:34:01.275900 systemd-tmpfiles[731]: Skipping /boot Oct 31 01:34:01.280528 systemd-tmpfiles[731]: Detected autofs mount point /boot during canonicalization of /boot. Oct 31 01:34:01.280541 systemd-tmpfiles[731]: Skipping /boot Oct 31 01:34:01.304751 systemd[1]: Finished Create Volatile Files and Directories. Oct 31 01:34:01.306000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:34:01.314630 systemd[1]: Starting Load Security Auditing Rules... Oct 31 01:34:01.316995 systemd[1]: Starting Clean up broken links in /etc/ssl/certs... Oct 31 01:34:01.318638 systemd[1]: Condition check resulted in Rebuild Journal Catalog being skipped. Oct 31 01:34:01.318000 audit: BPF prog-id=27 op=LOAD Oct 31 01:34:01.320791 systemd[1]: Starting Network Name Resolution... Oct 31 01:34:01.322000 audit: BPF prog-id=28 op=LOAD Oct 31 01:34:01.323593 systemd[1]: Starting Network Time Synchronization... Oct 31 01:34:01.324934 systemd[1]: Condition check resulted in Update is Completed being skipped. Oct 31 01:34:01.326009 systemd[1]: Starting Record System Boot/Shutdown in UTMP... Oct 31 01:34:01.327940 systemd[1]: Finished Clean up broken links in /etc/ssl/certs. Oct 31 01:34:01.329000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:34:01.329000 audit[742]: SYSTEM_BOOT pid=742 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib64/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Oct 31 01:34:01.332403 systemd[1]: Condition check resulted in Update CA bundle at /etc/ssl/certs/ca-certificates.crt being skipped. Oct 31 01:34:01.333425 systemd[1]: Finished Record System Boot/Shutdown in UTMP. Oct 31 01:34:01.334000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:34:01.342000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Oct 31 01:34:01.342719 augenrules[752]: No rules Oct 31 01:34:01.343271 systemd[1]: Finished Load Security Auditing Rules. Oct 31 01:34:01.366165 systemd-resolved[740]: Positive Trust Anchors: Oct 31 01:34:01.366179 systemd-resolved[740]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 31 01:34:01.366206 systemd-resolved[740]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Oct 31 01:34:01.366818 systemd-resolved[740]: Defaulting to hostname 'linux'. Oct 31 01:34:01.368205 systemd[1]: Started Network Name Resolution. Oct 31 01:34:01.369611 systemd[1]: Reached target Network. Oct 31 01:34:01.370752 systemd[1]: Reached target Host and Network Name Lookups. Oct 31 01:34:01.373677 systemd[1]: Started Network Time Synchronization. Oct 31 01:34:01.375155 systemd[1]: Reached target System Initialization. Oct 31 01:34:01.376631 systemd[1]: Started Watch for update engine configuration changes. Oct 31 01:34:01.378366 systemd[1]: Started Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 31 01:34:01.380227 systemd[1]: Started Daily Cleanup of Temporary Directories. Oct 31 01:34:01.381800 systemd[1]: Condition check resulted in Update Engine Stub Timer being skipped. Oct 31 01:34:01.381818 systemd-timesyncd[741]: Initial synchronization to time server 10.0.0.1:123 (10.0.0.1). Oct 31 01:34:01.381830 systemd[1]: Reached target Path Units. Oct 31 01:34:01.383003 systemd[1]: Reached target System Time Set. Oct 31 01:34:01.384421 systemd[1]: Started Daily Log Rotation. Oct 31 01:34:01.385653 systemd[1]: Started Weekly check for MD array's redundancy information.. Oct 31 01:34:01.387450 systemd[1]: Reached target Timer Units. Oct 31 01:34:01.389013 systemd[1]: Listening on D-Bus System Message Bus Socket. Oct 31 01:34:01.395211 systemd[1]: Starting Docker Socket for the API... Oct 31 01:34:01.398364 systemd[1]: Listening on OpenSSH Server Socket. Oct 31 01:34:01.400084 systemd[1]: Listening on Docker Socket for the API. Oct 31 01:34:01.401512 systemd[1]: Reached target Socket Units. Oct 31 01:34:01.402742 systemd[1]: Reached target Basic System. Oct 31 01:34:01.403986 systemd[1]: Condition check resulted in Configure Addon /usr/share/oem being skipped. Oct 31 01:34:01.404011 systemd[1]: Condition check resulted in Run Addon /usr/share/oem being skipped. Oct 31 01:34:01.404782 systemd[1]: Started D-Bus System Message Bus. Oct 31 01:34:01.408279 systemd[1]: Starting Extend Filesystems... Oct 31 01:34:01.409379 systemd[1]: Condition check resulted in Modifies /etc/environment for CoreOS being skipped. Oct 31 01:34:01.410180 systemd[1]: Starting Generate /run/flatcar/motd... Oct 31 01:34:01.412489 systemd[1]: Starting Install an ssh key from /proc/cmdline... Oct 31 01:34:01.415113 systemd[1]: Starting Generate sshd host keys... Oct 31 01:34:01.416494 systemd[1]: Condition check resulted in Load cloud-config from /usr/share/oem/cloud-config.yml being skipped. Oct 31 01:34:01.416528 systemd[1]: Reached target Load system-provided cloud configs. Oct 31 01:34:01.420251 systemd[1]: Starting User Login Management... Oct 31 01:34:01.421604 systemd[1]: Condition check resulted in TCG Core Services Daemon being skipped. Oct 31 01:34:01.421888 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 31 01:34:01.422727 systemd[1]: Starting Update Engine... Oct 31 01:34:01.426586 extend-filesystems[761]: Found sr0 Oct 31 01:34:01.426586 extend-filesystems[761]: Found vda Oct 31 01:34:01.426586 extend-filesystems[761]: Found vda1 Oct 31 01:34:01.426586 extend-filesystems[761]: Found vda2 Oct 31 01:34:01.426586 extend-filesystems[761]: Found vda3 Oct 31 01:34:01.426586 extend-filesystems[761]: Found usr Oct 31 01:34:01.426586 extend-filesystems[761]: Found vda4 Oct 31 01:34:01.426586 extend-filesystems[761]: Found vda6 Oct 31 01:34:01.426586 extend-filesystems[761]: Found vda7 Oct 31 01:34:01.426586 extend-filesystems[761]: Found vda9 Oct 31 01:34:01.426586 extend-filesystems[761]: Checking size of /dev/vda9 Oct 31 01:34:01.423831 systemd[1]: Condition check resulted in Load cloud-config from url defined in /proc/cmdline being skipped. Oct 31 01:34:01.423852 systemd[1]: Reached target Load user-provided cloud configs. Oct 31 01:34:01.426399 systemd[1]: motdgen.service: Deactivated successfully. Oct 31 01:34:01.426657 systemd[1]: Finished Generate /run/flatcar/motd. Oct 31 01:34:01.443941 extend-filesystems[761]: Old size kept for /dev/vda9 Oct 31 01:34:01.445582 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 31 01:34:01.445782 systemd[1]: Finished Extend Filesystems. Oct 31 01:34:01.455728 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 31 01:34:01.455908 systemd[1]: Finished Install an ssh key from /proc/cmdline. Oct 31 01:34:01.462812 systemd-logind[775]: Watching system buttons on /dev/input/event1 (Power Button) Oct 31 01:34:01.462874 systemd-logind[775]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Oct 31 01:34:01.463205 systemd-logind[775]: New seat seat0. Oct 31 01:34:01.472943 systemd[1]: Started User Login Management. Oct 31 01:34:01.474528 dbus-daemon[760]: [system] Successfully activated service 'org.freedesktop.systemd1' Oct 31 01:34:01.479815 systemd[1]: Finished Generate sshd host keys. Oct 31 01:34:01.486465 systemd[1]: Starting Generate /run/issue... Oct 31 01:34:01.490649 systemd[1]: issuegen.service: Deactivated successfully. Oct 31 01:34:01.490826 systemd[1]: Finished Generate /run/issue. Oct 31 01:34:01.493296 systemd[1]: Starting Permit User Sessions... Oct 31 01:34:01.497643 systemd[1]: Finished Permit User Sessions. Oct 31 01:34:01.500293 systemd[1]: Started Getty on tty1. Oct 31 01:34:01.502674 systemd[1]: Started Serial Getty on ttyS0. Oct 31 01:34:01.504090 systemd[1]: Reached target Login Prompts. Oct 31 01:34:01.514068 update_engine[776]: I1031 01:34:01.513638 776 main.cc:89] Flatcar Update Engine starting Oct 31 01:34:01.514301 update_engine[776]: I1031 01:34:01.514276 776 payload_state.cc:360] Current Response Signature = Oct 31 01:34:01.514301 update_engine[776]: NumURLs = 1 Oct 31 01:34:01.514301 update_engine[776]: Url0 = http://10.0.0.5:34567/packages/update.gz Oct 31 01:34:01.514301 update_engine[776]: Payload Size = 490967327 Oct 31 01:34:01.514301 update_engine[776]: Payload Sha256 Hash = E106vrcdoy6Oh0QFUFw2QoGLpmFFjMTzcjJbXES4Mpg= Oct 31 01:34:01.514301 update_engine[776]: Is Delta Payload = 0 Oct 31 01:34:01.514301 update_engine[776]: Max Failure Count Per Url = 10 Oct 31 01:34:01.514301 update_engine[776]: Disable Payload Backoff = 1 Oct 31 01:34:01.514469 update_engine[776]: I1031 01:34:01.514407 776 payload_state.cc:381] Payload Attempt Number = 0 Oct 31 01:34:01.514583 update_engine[776]: I1031 01:34:01.514564 776 payload_state.cc:404] Current URL Index = 0 Oct 31 01:34:01.514702 update_engine[776]: I1031 01:34:01.514680 776 payload_state.cc:425] Current URL (Url0)'s Failure Count = 1 Oct 31 01:34:01.514827 update_engine[776]: I1031 01:34:01.514802 776 payload_state.cc:452] Backoff Expiry Time = 01/01/70 00:00:00 UTC Oct 31 01:34:01.517308 systemd[1]: Started Update Engine. Oct 31 01:34:01.517395 update_engine[776]: I1031 01:34:01.517369 776 update_check_scheduler.cc:74] Next update check in 4m15s Oct 31 01:34:01.518719 systemd[1]: Reached target Multi-User System. Oct 31 01:34:01.535471 systemd[1]: Starting Record Runlevel Change in UTMP... Oct 31 01:34:01.540130 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Oct 31 01:34:01.540308 systemd[1]: Finished Record Runlevel Change in UTMP. Oct 31 01:34:01.541837 systemd[1]: Startup finished in 834ms (kernel) + 2.097s (initrd) + 2.880s (userspace) = 5.812s. Oct 31 01:34:02.601293 systemd[1]: Created slice Slice /system/sshd. Oct 31 01:34:02.602163 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:49104). Oct 31 01:34:02.649472 sshd[801]: Accepted publickey for core from 10.0.0.1 port 49104 ssh2: RSA SHA256:VAuOERz0uCkkijp5HkEKrkFdL1wCIVa1K3VNhWLsKw4 Oct 31 01:34:02.650640 sshd[801]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 01:34:02.658954 systemd[1]: Created slice User Slice of UID 500. Oct 31 01:34:02.659721 systemd[1]: Starting User Runtime Directory /run/user/500... Oct 31 01:34:02.661014 systemd-logind[775]: New session 1 of user core. Oct 31 01:34:02.665620 systemd[1]: Finished User Runtime Directory /run/user/500. Oct 31 01:34:02.666656 systemd[1]: Starting User Manager for UID 500... Oct 31 01:34:02.668821 systemd[804]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 31 01:34:02.724494 systemd[804]: Queued start job for default target Main User Target. Oct 31 01:34:02.724624 systemd[804]: Reached target Paths. Oct 31 01:34:02.724641 systemd[804]: Reached target Sockets. Oct 31 01:34:02.724654 systemd[804]: Reached target Timers. Oct 31 01:34:02.724667 systemd[804]: Reached target Basic System. Oct 31 01:34:02.724705 systemd[804]: Reached target Main User Target. Oct 31 01:34:02.724716 systemd[804]: Startup finished in 51ms. Oct 31 01:34:02.724752 systemd[1]: Started User Manager for UID 500. Oct 31 01:34:02.729706 systemd[1]: Started Session 1 of User core. Oct 31 01:34:02.763910 systemd-networkd[686]: eth0: Gained IPv6LL Oct 31 01:34:02.806020 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:49106). Oct 31 01:34:02.845332 sshd[813]: Accepted publickey for core from 10.0.0.1 port 49106 ssh2: RSA SHA256:VAuOERz0uCkkijp5HkEKrkFdL1wCIVa1K3VNhWLsKw4 Oct 31 01:34:02.846212 sshd[813]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 01:34:02.848706 systemd-logind[775]: New session 2 of user core. Oct 31 01:34:02.855700 systemd[1]: Started Session 2 of User core. Oct 31 01:34:02.910000 sshd[813]: pam_unix(sshd:session): session closed for user core Oct 31 01:34:02.918865 systemd[1]: sshd@1-10.0.0.6:22-10.0.0.1:49106.service: Deactivated successfully. Oct 31 01:34:02.919374 systemd[1]: session-2.scope: Deactivated successfully. Oct 31 01:34:02.919844 systemd-logind[775]: Session 2 logged out. Waiting for processes to exit. Oct 31 01:34:02.920609 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:49108). Oct 31 01:34:02.921176 systemd-logind[775]: Removed session 2. Oct 31 01:34:02.960009 sshd[819]: Accepted publickey for core from 10.0.0.1 port 49108 ssh2: RSA SHA256:VAuOERz0uCkkijp5HkEKrkFdL1wCIVa1K3VNhWLsKw4 Oct 31 01:34:02.960803 sshd[819]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 01:34:02.963009 systemd-logind[775]: New session 3 of user core. Oct 31 01:34:02.970682 systemd[1]: Started Session 3 of User core. Oct 31 01:34:03.020045 sshd[819]: pam_unix(sshd:session): session closed for user core Oct 31 01:34:03.027695 systemd[1]: sshd@2-10.0.0.6:22-10.0.0.1:49108.service: Deactivated successfully. Oct 31 01:34:03.028148 systemd[1]: session-3.scope: Deactivated successfully. Oct 31 01:34:03.028601 systemd-logind[775]: Session 3 logged out. Waiting for processes to exit. Oct 31 01:34:03.029292 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:49114). Oct 31 01:34:03.029849 systemd-logind[775]: Removed session 3. Oct 31 01:34:03.068997 sshd[825]: Accepted publickey for core from 10.0.0.1 port 49114 ssh2: RSA SHA256:VAuOERz0uCkkijp5HkEKrkFdL1wCIVa1K3VNhWLsKw4 Oct 31 01:34:03.069912 sshd[825]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 01:34:03.072153 systemd-logind[775]: New session 4 of user core. Oct 31 01:34:03.075702 systemd[1]: Started Session 4 of User core. Oct 31 01:34:03.127896 sshd[825]: pam_unix(sshd:session): session closed for user core Oct 31 01:34:03.133692 systemd[1]: sshd@3-10.0.0.6:22-10.0.0.1:49114.service: Deactivated successfully. Oct 31 01:34:03.134142 systemd[1]: session-4.scope: Deactivated successfully. Oct 31 01:34:03.134621 systemd-logind[775]: Session 4 logged out. Waiting for processes to exit. Oct 31 01:34:03.135318 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:49126). Oct 31 01:34:03.135871 systemd-logind[775]: Removed session 4. Oct 31 01:34:03.175045 sshd[831]: Accepted publickey for core from 10.0.0.1 port 49126 ssh2: RSA SHA256:VAuOERz0uCkkijp5HkEKrkFdL1wCIVa1K3VNhWLsKw4 Oct 31 01:34:03.176087 sshd[831]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 01:34:03.178394 systemd-logind[775]: New session 5 of user core. Oct 31 01:34:03.185708 systemd[1]: Started Session 5 of User core. Oct 31 01:34:03.245469 sudo[834]: core : PWD=/home/core ; USER=root ; COMMAND=/sbin/setenforce 1 Oct 31 01:34:03.245663 sudo[834]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 31 01:34:03.252064 sudo[834]: pam_unix(sudo:session): session closed for user root Oct 31 01:34:03.253160 sshd[831]: pam_unix(sshd:session): session closed for user core Oct 31 01:34:03.259983 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:49140). Oct 31 01:34:03.262439 dbus-daemon[760]: [system] Reloaded configuration Oct 31 01:34:03.264839 systemd[1]: sshd@4-10.0.0.6:22-10.0.0.1:49126.service: Deactivated successfully. Oct 31 01:34:03.265375 systemd[1]: session-5.scope: Deactivated successfully. Oct 31 01:34:03.265967 systemd-logind[775]: Session 5 logged out. Waiting for processes to exit. Oct 31 01:34:03.266645 systemd-logind[775]: Removed session 5. Oct 31 01:34:03.299066 sshd[837]: Accepted publickey for core from 10.0.0.1 port 49140 ssh2: RSA SHA256:VAuOERz0uCkkijp5HkEKrkFdL1wCIVa1K3VNhWLsKw4 Oct 31 01:34:03.299921 sshd[837]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 01:34:03.302406 systemd-logind[775]: New session 6 of user core. Oct 31 01:34:03.306723 systemd[1]: Started Session 6 of User core. Oct 31 01:34:03.358344 sudo[842]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 31 01:34:03.358520 sudo[842]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 31 01:34:03.360558 sudo[842]: pam_unix(sudo:session): session closed for user root Oct 31 01:34:03.364566 sudo[841]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/systemctl restart audit-rules Oct 31 01:34:03.364747 sudo[841]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 31 01:34:03.379424 systemd[1]: Stopping Load Security Auditing Rules... Oct 31 01:34:03.379000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Oct 31 01:34:03.380497 auditctl[845]: No rules Oct 31 01:34:03.380709 systemd[1]: audit-rules.service: Deactivated successfully. Oct 31 01:34:03.380891 systemd[1]: Stopped Load Security Auditing Rules. Oct 31 01:34:03.380000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:34:03.382061 systemd[1]: Starting Load Security Auditing Rules... Oct 31 01:34:03.396124 augenrules[862]: No rules Oct 31 01:34:03.396780 systemd[1]: Finished Load Security Auditing Rules. Oct 31 01:34:03.396000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:34:03.397618 sudo[841]: pam_unix(sudo:session): session closed for user root Oct 31 01:34:03.397000 audit[841]: USER_END pid=841 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 01:34:03.397000 audit[841]: CRED_DISP pid=841 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 01:34:03.398669 sshd[837]: pam_unix(sshd:session): session closed for user core Oct 31 01:34:03.398000 audit[837]: USER_END pid=837 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:34:03.398000 audit[837]: CRED_DISP pid=837 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:34:03.404978 systemd[1]: sshd@5-10.0.0.6:22-10.0.0.1:49140.service: Deactivated successfully. Oct 31 01:34:03.404000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.6:22-10.0.0.1:49140 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:34:03.405470 systemd[1]: session-6.scope: Deactivated successfully. Oct 31 01:34:03.405987 systemd-logind[775]: Session 6 logged out. Waiting for processes to exit. Oct 31 01:34:03.406809 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:49142). Oct 31 01:34:03.406000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.6:22-10.0.0.1:49142 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:34:03.407371 systemd-logind[775]: Removed session 6. Oct 31 01:34:03.445000 audit[868]: USER_ACCT pid=868 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:34:03.446299 sshd[868]: Accepted publickey for core from 10.0.0.1 port 49142 ssh2: RSA SHA256:VAuOERz0uCkkijp5HkEKrkFdL1wCIVa1K3VNhWLsKw4 Oct 31 01:34:03.445000 audit[868]: CRED_ACQ pid=868 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:34:03.446935 sshd[868]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 01:34:03.449273 systemd-logind[775]: New session 7 of user core. Oct 31 01:34:03.455754 systemd[1]: Started Session 7 of User core. Oct 31 01:34:03.457000 audit[868]: USER_START pid=868 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:34:03.458000 audit[870]: CRED_ACQ pid=870 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:34:03.505391 sshd[868]: pam_unix(sshd:session): session closed for user core Oct 31 01:34:03.505000 audit[868]: USER_END pid=868 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:34:03.505000 audit[868]: CRED_DISP pid=868 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:34:03.511841 systemd[1]: sshd@6-10.0.0.6:22-10.0.0.1:49142.service: Deactivated successfully. Oct 31 01:34:03.510000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.6:22-10.0.0.1:49142 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:34:03.512347 systemd[1]: session-7.scope: Deactivated successfully. Oct 31 01:34:03.512866 systemd-logind[775]: Session 7 logged out. Waiting for processes to exit. Oct 31 01:34:03.513720 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:49154). Oct 31 01:34:03.512000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.6:22-10.0.0.1:49154 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:34:03.514262 systemd-logind[775]: Removed session 7. Oct 31 01:34:03.551000 audit[874]: USER_ACCT pid=874 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:34:03.552708 sshd[874]: Accepted publickey for core from 10.0.0.1 port 49154 ssh2: RSA SHA256:VAuOERz0uCkkijp5HkEKrkFdL1wCIVa1K3VNhWLsKw4 Oct 31 01:34:03.551000 audit[874]: CRED_ACQ pid=874 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:34:03.553665 sshd[874]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 01:34:03.556040 systemd-logind[775]: New session 8 of user core. Oct 31 01:34:03.562689 systemd[1]: Started Session 8 of User core. Oct 31 01:34:03.565000 audit[874]: USER_START pid=874 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:34:03.566000 audit[876]: CRED_ACQ pid=876 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:34:03.612668 sshd[874]: pam_unix(sshd:session): session closed for user core Oct 31 01:34:03.611000 audit[874]: USER_END pid=874 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:34:03.611000 audit[874]: CRED_DISP pid=874 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 01:34:03.614203 systemd[1]: sshd@7-10.0.0.6:22-10.0.0.1:49154.service: Deactivated successfully. Oct 31 01:34:03.612000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.6:22-10.0.0.1:49154 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 01:34:03.614757 systemd[1]: session-8.scope: Deactivated successfully. Oct 31 01:34:03.615211 systemd-logind[775]: Session 8 logged out. Waiting for processes to exit. Oct 31 01:34:03.615720 systemd-logind[775]: Removed session 8.