Oct 29 06:02:07.720903 kernel: Linux version 5.10.107-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 9.3.0-r1 p3) 9.3.0, GNU ld (Gentoo 2.36.1 p5) 2.36.1) #1 SMP Tue Mar 22 19:39:53 -00 2022 Oct 29 06:02:07.720921 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Oct 29 06:02:07.720930 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Oct 29 06:02:07.720937 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Oct 29 06:02:07.720943 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Oct 29 06:02:07.720949 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Oct 29 06:02:07.720957 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. Oct 29 06:02:07.720964 kernel: BIOS-provided physical RAM map: Oct 29 06:02:07.720970 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Oct 29 06:02:07.720976 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Oct 29 06:02:07.720982 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Oct 29 06:02:07.720988 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdbfff] usable Oct 29 06:02:07.720994 kernel: BIOS-e820: [mem 0x000000009cfdc000-0x000000009cffffff] reserved Oct 29 06:02:07.721001 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Oct 29 06:02:07.721010 kernel: BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved Oct 29 06:02:07.721016 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Oct 29 06:02:07.721023 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Oct 29 06:02:07.721029 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved Oct 29 06:02:07.721035 kernel: NX (Execute Disable) protection: active Oct 29 06:02:07.721042 kernel: SMBIOS 2.8 present. Oct 29 06:02:07.721048 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 Oct 29 06:02:07.721055 kernel: Hypervisor detected: KVM Oct 29 06:02:07.721061 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Oct 29 06:02:07.721067 kernel: kvm-clock: cpu 0, msr 2e6ba001, primary cpu clock Oct 29 06:02:07.721074 kernel: kvm-clock: using sched offset of 2635908057 cycles Oct 29 06:02:07.721081 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Oct 29 06:02:07.721089 kernel: tsc: Detected 2794.750 MHz processor Oct 29 06:02:07.721096 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Oct 29 06:02:07.721103 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Oct 29 06:02:07.721110 kernel: last_pfn = 0x9cfdc max_arch_pfn = 0x400000000 Oct 29 06:02:07.721116 kernel: MTRR default type: write-back Oct 29 06:02:07.721123 kernel: MTRR fixed ranges enabled: Oct 29 06:02:07.721129 kernel: 00000-9FFFF write-back Oct 29 06:02:07.721136 kernel: A0000-BFFFF uncachable Oct 29 06:02:07.721143 kernel: C0000-FFFFF write-protect Oct 29 06:02:07.721149 kernel: MTRR variable ranges enabled: Oct 29 06:02:07.721154 kernel: 0 base 0000C0000000 mask FFFFC0000000 uncachable Oct 29 06:02:07.721159 kernel: 1 disabled Oct 29 06:02:07.721165 kernel: 2 disabled Oct 29 06:02:07.721170 kernel: 3 disabled Oct 29 06:02:07.721177 kernel: 4 disabled Oct 29 06:02:07.721183 kernel: 5 disabled Oct 29 06:02:07.721188 kernel: 6 disabled Oct 29 06:02:07.721193 kernel: 7 disabled Oct 29 06:02:07.721200 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Oct 29 06:02:07.721206 kernel: Using GB pages for direct mapping Oct 29 06:02:07.721211 kernel: ACPI: Early table checksum verification disabled Oct 29 06:02:07.721217 kernel: ACPI: RSDP 0x00000000000F59D0 000014 (v00 BOCHS ) Oct 29 06:02:07.721222 kernel: ACPI: RSDT 0x000000009CFE241A 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 06:02:07.721228 kernel: ACPI: FACP 0x000000009CFE21FA 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 06:02:07.721234 kernel: ACPI: DSDT 0x000000009CFE0040 0021BA (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 06:02:07.721240 kernel: ACPI: FACS 0x000000009CFE0000 000040 Oct 29 06:02:07.721245 kernel: ACPI: APIC 0x000000009CFE22EE 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 06:02:07.721252 kernel: ACPI: HPET 0x000000009CFE237E 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 06:02:07.721257 kernel: ACPI: MCFG 0x000000009CFE23B6 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 06:02:07.721263 kernel: ACPI: WAET 0x000000009CFE23F2 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 06:02:07.721269 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe21fa-0x9cfe22ed] Oct 29 06:02:07.721275 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe21f9] Oct 29 06:02:07.721280 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] Oct 29 06:02:07.721286 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe22ee-0x9cfe237d] Oct 29 06:02:07.721291 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe237e-0x9cfe23b5] Oct 29 06:02:07.721298 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cfe23b6-0x9cfe23f1] Oct 29 06:02:07.721303 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe23f2-0x9cfe2419] Oct 29 06:02:07.721309 kernel: ACPI: Local APIC address 0xfee00000 Oct 29 06:02:07.721314 kernel: No NUMA configuration found Oct 29 06:02:07.721320 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdbfff] Oct 29 06:02:07.721325 kernel: NODE_DATA(0) allocated [mem 0x9cfd6000-0x9cfdbfff] Oct 29 06:02:07.721331 kernel: Zone ranges: Oct 29 06:02:07.721337 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Oct 29 06:02:07.721342 kernel: DMA32 [mem 0x0000000001000000-0x000000009cfdbfff] Oct 29 06:02:07.721349 kernel: Normal empty Oct 29 06:02:07.721354 kernel: Movable zone start for each node Oct 29 06:02:07.721360 kernel: Early memory node ranges Oct 29 06:02:07.721366 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Oct 29 06:02:07.721371 kernel: node 0: [mem 0x0000000000100000-0x000000009cfdbfff] Oct 29 06:02:07.721377 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdbfff] Oct 29 06:02:07.721383 kernel: On node 0 totalpages: 642938 Oct 29 06:02:07.721388 kernel: DMA zone: 64 pages used for memmap Oct 29 06:02:07.721394 kernel: DMA zone: 21 pages reserved Oct 29 06:02:07.721399 kernel: DMA zone: 3998 pages, LIFO batch:0 Oct 29 06:02:07.721406 kernel: DMA32 zone: 9984 pages used for memmap Oct 29 06:02:07.721412 kernel: DMA32 zone: 638940 pages, LIFO batch:63 Oct 29 06:02:07.721417 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Oct 29 06:02:07.721423 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Oct 29 06:02:07.721445 kernel: On node 0, zone DMA32: 12324 pages in unavailable ranges Oct 29 06:02:07.721451 kernel: ACPI: PM-Timer IO Port: 0x608 Oct 29 06:02:07.721457 kernel: ACPI: Local APIC address 0xfee00000 Oct 29 06:02:07.721462 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Oct 29 06:02:07.721468 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Oct 29 06:02:07.721474 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Oct 29 06:02:07.721482 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Oct 29 06:02:07.721487 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Oct 29 06:02:07.721493 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Oct 29 06:02:07.721499 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Oct 29 06:02:07.721504 kernel: ACPI: IRQ0 used by override. Oct 29 06:02:07.721510 kernel: ACPI: IRQ5 used by override. Oct 29 06:02:07.721515 kernel: ACPI: IRQ9 used by override. Oct 29 06:02:07.721521 kernel: ACPI: IRQ10 used by override. Oct 29 06:02:07.721526 kernel: ACPI: IRQ11 used by override. Oct 29 06:02:07.721532 kernel: Using ACPI (MADT) for SMP configuration information Oct 29 06:02:07.721539 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Oct 29 06:02:07.721545 kernel: TSC deadline timer available Oct 29 06:02:07.721550 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Oct 29 06:02:07.721556 kernel: kvm-guest: KVM setup pv remote TLB flush Oct 29 06:02:07.721562 kernel: kvm-guest: setup PV sched yield Oct 29 06:02:07.721567 kernel: [mem 0xc0000000-0xfed1bfff] available for PCI devices Oct 29 06:02:07.721573 kernel: Booting paravirtualized kernel on KVM Oct 29 06:02:07.721579 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Oct 29 06:02:07.721586 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Oct 29 06:02:07.721592 kernel: percpu: Embedded 58 pages/cpu s199704 r8192 d29672 u524288 Oct 29 06:02:07.721598 kernel: pcpu-alloc: s199704 r8192 d29672 u524288 alloc=1*2097152 Oct 29 06:02:07.721604 kernel: pcpu-alloc: [0] 0 1 2 3 Oct 29 06:02:07.721609 kernel: kvm-guest: KVM setup async PF for cpu 0 Oct 29 06:02:07.721615 kernel: kvm-guest: stealtime: cpu 0, msr 9a41c580 Oct 29 06:02:07.721620 kernel: kvm-guest: PV spinlocks enabled Oct 29 06:02:07.721626 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Oct 29 06:02:07.721632 kernel: Built 1 zonelists, mobility grouping on. Total pages: 632869 Oct 29 06:02:07.721638 kernel: Policy zone: DMA32 Oct 29 06:02:07.721648 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Oct 29 06:02:07.721656 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 29 06:02:07.721662 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 29 06:02:07.721668 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 29 06:02:07.721674 kernel: Memory: 2449516K/2571752K available (10246K kernel code, 2239K rwdata, 11640K rodata, 42228K init, 1436K bss, 121976K reserved, 0K cma-reserved) Oct 29 06:02:07.721681 kernel: random: get_random_u64 called from __kmem_cache_create+0x26/0x400 with crng_init=0 Oct 29 06:02:07.721687 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 29 06:02:07.721694 kernel: ftrace: allocating 34378 entries in 135 pages Oct 29 06:02:07.721700 kernel: ftrace: allocated 135 pages with 4 groups Oct 29 06:02:07.721706 kernel: rcu: Hierarchical RCU implementation. Oct 29 06:02:07.721712 kernel: rcu: RCU event tracing is enabled. Oct 29 06:02:07.721719 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 29 06:02:07.721725 kernel: Rude variant of Tasks RCU enabled. Oct 29 06:02:07.721731 kernel: Tracing variant of Tasks RCU enabled. Oct 29 06:02:07.721737 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 29 06:02:07.721743 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 29 06:02:07.721749 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Oct 29 06:02:07.721756 kernel: Console: colour VGA+ 80x25 Oct 29 06:02:07.721762 kernel: printk: console [ttyS0] enabled Oct 29 06:02:07.721768 kernel: ACPI: Core revision 20200925 Oct 29 06:02:07.721774 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Oct 29 06:02:07.721780 kernel: APIC: Switch to symmetric I/O mode setup Oct 29 06:02:07.721786 kernel: x2apic enabled Oct 29 06:02:07.721792 kernel: Switched APIC routing to physical x2apic. Oct 29 06:02:07.721798 kernel: kvm-guest: setup PV IPIs Oct 29 06:02:07.721804 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Oct 29 06:02:07.721812 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Oct 29 06:02:07.721819 kernel: Calibrating delay loop (skipped) preset value.. 5589.50 BogoMIPS (lpj=2794750) Oct 29 06:02:07.721824 kernel: pid_max: default: 32768 minimum: 301 Oct 29 06:02:07.721830 kernel: LSM: Security Framework initializing Oct 29 06:02:07.721836 kernel: SELinux: Initializing. Oct 29 06:02:07.721842 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 29 06:02:07.721849 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 29 06:02:07.721855 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Oct 29 06:02:07.721861 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Oct 29 06:02:07.721868 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Oct 29 06:02:07.721875 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Oct 29 06:02:07.721883 kernel: Spectre V2 : Mitigation: Retpolines Oct 29 06:02:07.721890 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Oct 29 06:02:07.721898 kernel: Spectre V2 : Enabling Restricted Speculation for firmware calls Oct 29 06:02:07.721907 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Oct 29 06:02:07.721915 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Oct 29 06:02:07.721923 kernel: Freeing SMP alternatives memory: 28K Oct 29 06:02:07.721931 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Oct 29 06:02:07.721939 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Oct 29 06:02:07.721946 kernel: ... version: 0 Oct 29 06:02:07.721954 kernel: ... bit width: 48 Oct 29 06:02:07.721961 kernel: ... generic registers: 6 Oct 29 06:02:07.721969 kernel: ... value mask: 0000ffffffffffff Oct 29 06:02:07.721976 kernel: ... max period: 00007fffffffffff Oct 29 06:02:07.721985 kernel: ... fixed-purpose events: 0 Oct 29 06:02:07.721993 kernel: ... event mask: 000000000000003f Oct 29 06:02:07.722000 kernel: rcu: Hierarchical SRCU implementation. Oct 29 06:02:07.722008 kernel: smp: Bringing up secondary CPUs ... Oct 29 06:02:07.722015 kernel: x86: Booting SMP configuration: Oct 29 06:02:07.722023 kernel: .... node #0, CPUs: #1 Oct 29 06:02:07.722030 kernel: kvm-clock: cpu 1, msr 2e6ba041, secondary cpu clock Oct 29 06:02:07.722038 kernel: kvm-guest: KVM setup async PF for cpu 1 Oct 29 06:02:07.722045 kernel: kvm-guest: stealtime: cpu 1, msr 9a49c580 Oct 29 06:02:07.722054 kernel: #2 Oct 29 06:02:07.722062 kernel: kvm-clock: cpu 2, msr 2e6ba081, secondary cpu clock Oct 29 06:02:07.722068 kernel: kvm-guest: KVM setup async PF for cpu 2 Oct 29 06:02:07.722074 kernel: kvm-guest: stealtime: cpu 2, msr 9a51c580 Oct 29 06:02:07.722080 kernel: #3 Oct 29 06:02:07.722086 kernel: kvm-clock: cpu 3, msr 2e6ba0c1, secondary cpu clock Oct 29 06:02:07.722092 kernel: kvm-guest: KVM setup async PF for cpu 3 Oct 29 06:02:07.722098 kernel: kvm-guest: stealtime: cpu 3, msr 9a59c580 Oct 29 06:02:07.722105 kernel: smp: Brought up 1 node, 4 CPUs Oct 29 06:02:07.722111 kernel: smpboot: Max logical packages: 1 Oct 29 06:02:07.722118 kernel: smpboot: Total of 4 processors activated (22358.00 BogoMIPS) Oct 29 06:02:07.722124 kernel: devtmpfs: initialized Oct 29 06:02:07.722130 kernel: x86/mm: Memory block size: 128MB Oct 29 06:02:07.722137 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 29 06:02:07.722143 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 29 06:02:07.722149 kernel: pinctrl core: initialized pinctrl subsystem Oct 29 06:02:07.722155 kernel: NET: Registered protocol family 16 Oct 29 06:02:07.722161 kernel: audit: initializing netlink subsys (disabled) Oct 29 06:02:07.722168 kernel: audit: type=2000 audit(1761717726.817:1): state=initialized audit_enabled=0 res=1 Oct 29 06:02:07.722174 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 29 06:02:07.722181 kernel: thermal_sys: Registered thermal governor 'user_space' Oct 29 06:02:07.722187 kernel: cpuidle: using governor menu Oct 29 06:02:07.722193 kernel: ACPI: bus type PCI registered Oct 29 06:02:07.722199 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 29 06:02:07.722205 kernel: dca service started, version 1.12.1 Oct 29 06:02:07.722211 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) Oct 29 06:02:07.722217 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 Oct 29 06:02:07.722224 kernel: PCI: Using configuration type 1 for base access Oct 29 06:02:07.722230 kernel: Kprobes globally optimized Oct 29 06:02:07.722237 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Oct 29 06:02:07.722243 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Oct 29 06:02:07.722249 kernel: ACPI: Added _OSI(Module Device) Oct 29 06:02:07.722255 kernel: ACPI: Added _OSI(Processor Device) Oct 29 06:02:07.722261 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Oct 29 06:02:07.722267 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 29 06:02:07.722273 kernel: ACPI: Added _OSI(Linux-Dell-Video) Oct 29 06:02:07.722279 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Oct 29 06:02:07.722285 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Oct 29 06:02:07.722292 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 29 06:02:07.722298 kernel: ACPI: Interpreter enabled Oct 29 06:02:07.722304 kernel: ACPI: (supports S0 S3 S5) Oct 29 06:02:07.722310 kernel: ACPI: Using IOAPIC for interrupt routing Oct 29 06:02:07.722316 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Oct 29 06:02:07.722322 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Oct 29 06:02:07.722329 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 29 06:02:07.722421 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 29 06:02:07.722499 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Oct 29 06:02:07.722549 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Oct 29 06:02:07.722557 kernel: PCI host bridge to bus 0000:00 Oct 29 06:02:07.722617 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Oct 29 06:02:07.722664 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Oct 29 06:02:07.722711 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Oct 29 06:02:07.722757 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] Oct 29 06:02:07.722802 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Oct 29 06:02:07.722850 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x8ffffffff window] Oct 29 06:02:07.722896 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 29 06:02:07.722967 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 Oct 29 06:02:07.723036 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 Oct 29 06:02:07.723097 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] Oct 29 06:02:07.723162 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] Oct 29 06:02:07.723225 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] Oct 29 06:02:07.723294 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 Oct 29 06:02:07.723354 kernel: pci 0000:00:02.0: reg 0x10: [io 0xc0c0-0xc0df] Oct 29 06:02:07.723416 kernel: pci 0000:00:02.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] Oct 29 06:02:07.723498 kernel: pci 0000:00:02.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] Oct 29 06:02:07.723566 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 Oct 29 06:02:07.723627 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc07f] Oct 29 06:02:07.723691 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] Oct 29 06:02:07.723751 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] Oct 29 06:02:07.723818 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 Oct 29 06:02:07.723879 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc0e0-0xc0ff] Oct 29 06:02:07.723939 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] Oct 29 06:02:07.723998 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] Oct 29 06:02:07.724057 kernel: pci 0000:00:04.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] Oct 29 06:02:07.724125 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 Oct 29 06:02:07.724189 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Oct 29 06:02:07.724252 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 Oct 29 06:02:07.724313 kernel: pci 0000:00:1f.2: reg 0x20: [io 0xc100-0xc11f] Oct 29 06:02:07.724371 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xfebd4000-0xfebd4fff] Oct 29 06:02:07.724454 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 Oct 29 06:02:07.724515 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x0700-0x073f] Oct 29 06:02:07.724525 kernel: ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) Oct 29 06:02:07.724531 kernel: ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) Oct 29 06:02:07.724538 kernel: ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) Oct 29 06:02:07.724544 kernel: ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) Oct 29 06:02:07.724550 kernel: ACPI: PCI Interrupt Link [LNKE] (IRQs 5 *10 11) Oct 29 06:02:07.724556 kernel: ACPI: PCI Interrupt Link [LNKF] (IRQs 5 *10 11) Oct 29 06:02:07.724562 kernel: ACPI: PCI Interrupt Link [LNKG] (IRQs 5 10 *11) Oct 29 06:02:07.724568 kernel: ACPI: PCI Interrupt Link [LNKH] (IRQs 5 10 *11) Oct 29 06:02:07.724574 kernel: ACPI: PCI Interrupt Link [GSIA] (IRQs *16) Oct 29 06:02:07.724582 kernel: ACPI: PCI Interrupt Link [GSIB] (IRQs *17) Oct 29 06:02:07.724588 kernel: ACPI: PCI Interrupt Link [GSIC] (IRQs *18) Oct 29 06:02:07.724594 kernel: ACPI: PCI Interrupt Link [GSID] (IRQs *19) Oct 29 06:02:07.724600 kernel: ACPI: PCI Interrupt Link [GSIE] (IRQs *20) Oct 29 06:02:07.724606 kernel: ACPI: PCI Interrupt Link [GSIF] (IRQs *21) Oct 29 06:02:07.724612 kernel: ACPI: PCI Interrupt Link [GSIG] (IRQs *22) Oct 29 06:02:07.724619 kernel: ACPI: PCI Interrupt Link [GSIH] (IRQs *23) Oct 29 06:02:07.724625 kernel: iommu: Default domain type: Translated Oct 29 06:02:07.724684 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Oct 29 06:02:07.724743 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Oct 29 06:02:07.724803 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Oct 29 06:02:07.724811 kernel: vgaarb: loaded Oct 29 06:02:07.724817 kernel: PCI: Using ACPI for IRQ routing Oct 29 06:02:07.724823 kernel: PCI: pci_cache_line_size set to 64 bytes Oct 29 06:02:07.724829 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Oct 29 06:02:07.724835 kernel: e820: reserve RAM buffer [mem 0x9cfdc000-0x9fffffff] Oct 29 06:02:07.724841 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Oct 29 06:02:07.724848 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Oct 29 06:02:07.724855 kernel: clocksource: Switched to clocksource kvm-clock Oct 29 06:02:07.724861 kernel: VFS: Disk quotas dquot_6.6.0 Oct 29 06:02:07.724867 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 29 06:02:07.724873 kernel: pnp: PnP ACPI init Oct 29 06:02:07.724949 kernel: pnp 00:00: Plug and Play ACPI device, IDs PNP0303 (active) Oct 29 06:02:07.725015 kernel: pnp 00:01: Plug and Play ACPI device, IDs PNP0f13 (active) Oct 29 06:02:07.725078 kernel: pnp 00:02: Plug and Play ACPI device, IDs PNP0400 (active) Oct 29 06:02:07.725132 kernel: pnp 00:03: Plug and Play ACPI device, IDs PNP0501 (active) Oct 29 06:02:07.725188 kernel: pnp 00:04: Plug and Play ACPI device, IDs PNP0b00 (active) Oct 29 06:02:07.725246 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved Oct 29 06:02:07.725294 kernel: system 00:05: Plug and Play ACPI device, IDs PNP0c01 (active) Oct 29 06:02:07.725302 kernel: pnp: PnP ACPI: found 6 devices Oct 29 06:02:07.725309 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Oct 29 06:02:07.725317 kernel: NET: Registered protocol family 2 Oct 29 06:02:07.725323 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 29 06:02:07.725329 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 29 06:02:07.725335 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 29 06:02:07.725341 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Oct 29 06:02:07.725347 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 29 06:02:07.725353 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 29 06:02:07.725360 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 29 06:02:07.725366 kernel: NET: Registered protocol family 1 Oct 29 06:02:07.725372 kernel: NET: Registered protocol family 44 Oct 29 06:02:07.725419 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Oct 29 06:02:07.725484 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Oct 29 06:02:07.725532 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Oct 29 06:02:07.725577 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] Oct 29 06:02:07.725623 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Oct 29 06:02:07.725667 kernel: pci_bus 0000:00: resource 9 [mem 0x100000000-0x8ffffffff window] Oct 29 06:02:07.725726 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Oct 29 06:02:07.725734 kernel: PCI: CLS 0 bytes, default 64 Oct 29 06:02:07.725742 kernel: Initialise system trusted keyrings Oct 29 06:02:07.725748 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 29 06:02:07.725754 kernel: Key type asymmetric registered Oct 29 06:02:07.725760 kernel: Asymmetric key parser 'x509' registered Oct 29 06:02:07.725766 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251) Oct 29 06:02:07.725773 kernel: io scheduler mq-deadline registered Oct 29 06:02:07.725778 kernel: io scheduler kyber registered Oct 29 06:02:07.725784 kernel: io scheduler bfq registered Oct 29 06:02:07.725791 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Oct 29 06:02:07.725797 kernel: PCI Interrupt Link [GSIG] enabled at IRQ 22 Oct 29 06:02:07.725803 kernel: PCI Interrupt Link [GSIH] enabled at IRQ 23 Oct 29 06:02:07.725809 kernel: PCI Interrupt Link [GSIE] enabled at IRQ 20 Oct 29 06:02:07.725815 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 29 06:02:07.725821 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Oct 29 06:02:07.725828 kernel: random: fast init done Oct 29 06:02:07.725834 kernel: wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. Oct 29 06:02:07.725840 kernel: random: crng init done Oct 29 06:02:07.725846 kernel: wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. Oct 29 06:02:07.725852 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Oct 29 06:02:07.725859 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Oct 29 06:02:07.725865 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Oct 29 06:02:07.725914 kernel: rtc_cmos 00:04: RTC can wake from S4 Oct 29 06:02:07.725923 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Oct 29 06:02:07.725972 kernel: rtc_cmos 00:04: registered as rtc0 Oct 29 06:02:07.726018 kernel: rtc_cmos 00:04: setting system clock to 2025-10-29T06:02:07 UTC (1761717727) Oct 29 06:02:07.726065 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Oct 29 06:02:07.726073 kernel: NET: Registered protocol family 10 Oct 29 06:02:07.726081 kernel: Segment Routing with IPv6 Oct 29 06:02:07.726087 kernel: NET: Registered protocol family 17 Oct 29 06:02:07.726093 kernel: Key type dns_resolver registered Oct 29 06:02:07.726099 kernel: IPI shorthand broadcast: enabled Oct 29 06:02:07.726105 kernel: sched_clock: Marking stable (841004738, 188731642)->(1061386800, -31650420) Oct 29 06:02:07.726111 kernel: registered taskstats version 1 Oct 29 06:02:07.726117 kernel: Loading compiled-in X.509 certificates Oct 29 06:02:07.726124 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.10.107-flatcar: 5866c780451a04cc08b278527846e2b48fb1aa10' Oct 29 06:02:07.726130 kernel: Key type ._fscrypt registered Oct 29 06:02:07.726142 kernel: Key type .fscrypt registered Oct 29 06:02:07.726149 kernel: Key type fscrypt-provisioning registered Oct 29 06:02:07.726155 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 29 06:02:07.726161 kernel: ima: Allocated hash algorithm: sha1 Oct 29 06:02:07.726168 kernel: ima: No architecture policies found Oct 29 06:02:07.726174 kernel: Freeing unused kernel image (initmem) memory: 42228K Oct 29 06:02:07.726181 kernel: Write protecting the kernel read-only data: 24576k Oct 29 06:02:07.726187 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Oct 29 06:02:07.726193 kernel: Freeing unused kernel image (rodata/data gap) memory: 648K Oct 29 06:02:07.726200 kernel: Run /init as init process Oct 29 06:02:07.726206 kernel: with arguments: Oct 29 06:02:07.726212 kernel: /init Oct 29 06:02:07.726218 kernel: with environment: Oct 29 06:02:07.726225 kernel: HOME=/ Oct 29 06:02:07.726231 kernel: TERM=linux Oct 29 06:02:07.726238 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 29 06:02:07.726246 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 29 06:02:07.726255 systemd[1]: Detected virtualization kvm. Oct 29 06:02:07.726262 systemd[1]: Detected architecture x86-64. Oct 29 06:02:07.726268 systemd[1]: Running in initial RAM disk. Oct 29 06:02:07.726275 systemd[1]: No hostname configured, using default hostname. Oct 29 06:02:07.726282 systemd[1]: Hostname set to . Oct 29 06:02:07.726289 systemd[1]: Initializing machine ID from VM UUID. Oct 29 06:02:07.726296 systemd[1]: Queued start job for default target Initrd Default Target. Oct 29 06:02:07.726303 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Oct 29 06:02:07.726309 systemd[1]: Reached target Local Encrypted Volumes. Oct 29 06:02:07.726316 systemd[1]: Reached target Path Units. Oct 29 06:02:07.726323 systemd[1]: Reached target Slice Units. Oct 29 06:02:07.726329 systemd[1]: Reached target Swaps. Oct 29 06:02:07.726335 systemd[1]: Reached target Timer Units. Oct 29 06:02:07.726343 systemd[1]: Listening on Open-iSCSI iscsid Socket. Oct 29 06:02:07.726350 systemd[1]: Listening on Open-iSCSI iscsiuio Socket. Oct 29 06:02:07.726357 systemd[1]: Listening on Journal Audit Socket. Oct 29 06:02:07.726364 systemd[1]: Listening on Journal Socket (/dev/log). Oct 29 06:02:07.726370 systemd[1]: Listening on Journal Socket. Oct 29 06:02:07.726377 systemd[1]: Listening on Network Service Netlink Socket. Oct 29 06:02:07.726384 systemd[1]: Listening on udev Control Socket. Oct 29 06:02:07.726391 systemd[1]: Listening on udev Kernel Socket. Oct 29 06:02:07.726399 systemd[1]: Reached target Socket Units. Oct 29 06:02:07.726405 systemd[1]: Starting Create List of Static Device Nodes... Oct 29 06:02:07.726412 systemd[1]: Finished Network Cleanup. Oct 29 06:02:07.726419 systemd[1]: Started Hardware RNG Entropy Gatherer Daemon. Oct 29 06:02:07.726425 systemd[1]: Starting Journal Service... Oct 29 06:02:07.726448 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Oct 29 06:02:07.726455 systemd[1]: Starting Apply Kernel Variables... Oct 29 06:02:07.726462 systemd[1]: Starting Setup Virtual Console... Oct 29 06:02:07.726468 systemd[1]: Finished Create List of Static Device Nodes. Oct 29 06:02:07.726480 systemd-journald[191]: Journal started Oct 29 06:02:07.726514 systemd-journald[191]: Runtime Journal (/run/log/journal/542eb3b1b89c4d2c940b2980c640d14b) is 6.0M, max 48.7M, 42.6M free. Oct 29 06:02:07.784000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:07.790496 kernel: audit: type=1130 audit(1761717727.784:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:07.790511 systemd[1]: Started Journal Service. Oct 29 06:02:07.791000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:07.791958 systemd[1]: Finished Apply Kernel Variables. Oct 29 06:02:07.803890 kernel: audit: type=1130 audit(1761717727.791:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:07.803910 kernel: audit: type=1130 audit(1761717727.796:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:07.796000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:07.796823 systemd[1]: Finished Setup Virtual Console. Oct 29 06:02:07.811114 kernel: audit: type=1130 audit(1761717727.804:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:07.804000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:07.811209 systemd[1]: Starting dracut ask for additional cmdline parameters... Oct 29 06:02:07.811749 systemd[1]: Starting Create Static Device Nodes in /dev... Oct 29 06:02:07.814800 systemd[1]: Finished Create Static Device Nodes in /dev. Oct 29 06:02:07.814000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:07.820456 kernel: audit: type=1130 audit(1761717727.814:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:07.836341 systemd[1]: Finished dracut ask for additional cmdline parameters. Oct 29 06:02:07.836000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:07.837109 systemd[1]: Starting dracut cmdline hook... Oct 29 06:02:07.846257 kernel: audit: type=1130 audit(1761717727.836:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:07.846320 dracut-cmdline[208]: dracut-dracut-053 Oct 29 06:02:07.847957 dracut-cmdline[208]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Oct 29 06:02:07.910456 kernel: SCSI subsystem initialized Oct 29 06:02:07.916450 kernel: Loading iSCSI transport class v2.0-870. Oct 29 06:02:07.924462 kernel: iscsi: registered transport (tcp) Oct 29 06:02:07.941283 kernel: iscsi: registered transport (qla4xxx) Oct 29 06:02:07.941298 kernel: QLogic iSCSI HBA Driver Oct 29 06:02:07.949841 systemd[1]: Finished dracut cmdline hook. Oct 29 06:02:07.951000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:07.953104 systemd[1]: Starting dracut pre-udev hook... Oct 29 06:02:07.959545 kernel: audit: type=1130 audit(1761717727.951:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:07.970718 kernel: device-mapper: uevent: version 1.0.3 Oct 29 06:02:07.970745 kernel: device-mapper: ioctl: 4.43.0-ioctl (2020-10-01) initialised: dm-devel@redhat.com Oct 29 06:02:08.009453 kernel: raid6: avx2x4 gen() 27014 MB/s Oct 29 06:02:08.027446 kernel: raid6: avx2x4 xor() 8208 MB/s Oct 29 06:02:08.045446 kernel: raid6: avx2x2 gen() 29036 MB/s Oct 29 06:02:08.063448 kernel: raid6: avx2x2 xor() 17952 MB/s Oct 29 06:02:08.081445 kernel: raid6: avx2x1 gen() 23074 MB/s Oct 29 06:02:08.099445 kernel: raid6: avx2x1 xor() 14767 MB/s Oct 29 06:02:08.117443 kernel: raid6: sse2x4 gen() 13832 MB/s Oct 29 06:02:08.135446 kernel: raid6: sse2x4 xor() 7327 MB/s Oct 29 06:02:08.153446 kernel: raid6: sse2x2 gen() 15317 MB/s Oct 29 06:02:08.171445 kernel: raid6: sse2x2 xor() 9250 MB/s Oct 29 06:02:08.189446 kernel: raid6: sse2x1 gen() 12074 MB/s Oct 29 06:02:08.207817 kernel: raid6: sse2x1 xor() 7573 MB/s Oct 29 06:02:08.207831 kernel: raid6: using algorithm avx2x2 gen() 29036 MB/s Oct 29 06:02:08.207841 kernel: raid6: .... xor() 17952 MB/s, rmw enabled Oct 29 06:02:08.209088 kernel: raid6: using avx2x2 recovery algorithm Oct 29 06:02:08.222451 kernel: xor: automatically using best checksumming function avx Oct 29 06:02:08.296453 kernel: Btrfs loaded, crc32c=crc32c-intel Oct 29 06:02:08.304225 systemd[1]: Finished dracut pre-udev hook. Oct 29 06:02:08.306000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:08.311000 audit: BPF prog-id=6 op=LOAD Oct 29 06:02:08.313302 kernel: audit: type=1130 audit(1761717728.306:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:08.313325 kernel: audit: type=1334 audit(1761717728.311:10): prog-id=6 op=LOAD Oct 29 06:02:08.312000 audit: BPF prog-id=7 op=LOAD Oct 29 06:02:08.312000 audit: BPF prog-id=8 op=LOAD Oct 29 06:02:08.313762 systemd[1]: Starting Rule-based Manager for Device Events and Files... Oct 29 06:02:08.325951 systemd-udevd[328]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Oct 29 06:02:08.327690 systemd[1]: Started Rule-based Manager for Device Events and Files. Oct 29 06:02:08.332000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:08.332868 systemd[1]: Starting dracut pre-trigger hook... Oct 29 06:02:08.335000 audit: BPF prog-id=9 op=LOAD Oct 29 06:02:08.336142 systemd[1]: Starting Network Configuration... Oct 29 06:02:08.342234 dracut-pre-trigger[338]: rd.md=0: removing MD RAID activation Oct 29 06:02:08.354134 systemd-networkd[339]: lo: Link UP Oct 29 06:02:08.354143 systemd-networkd[339]: lo: Gained carrier Oct 29 06:02:08.356000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:08.357000 audit: BPF prog-id=10 op=LOAD Oct 29 06:02:08.354344 systemd-networkd[339]: Enumeration completed Oct 29 06:02:08.354424 systemd[1]: Started Network Configuration. Oct 29 06:02:08.358163 systemd[1]: Starting Network Name Resolution... Oct 29 06:02:08.366834 systemd[1]: Finished dracut pre-trigger hook. Oct 29 06:02:08.369000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:08.370056 systemd[1]: Starting Coldplug All udev Devices... Oct 29 06:02:08.377350 systemd-udevd[328]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Oct 29 06:02:08.393894 systemd-resolved[362]: Positive Trust Anchors: Oct 29 06:02:08.393909 systemd-resolved[362]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 29 06:02:08.393937 systemd-resolved[362]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Oct 29 06:02:08.397000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:08.394127 systemd-resolved[362]: Defaulting to hostname 'linux'. Oct 29 06:02:08.408000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:08.394793 systemd[1]: Started Network Name Resolution. Oct 29 06:02:08.397769 systemd[1]: Finished Coldplug All udev Devices. Oct 29 06:02:08.408881 systemd[1]: Reached target Network. Oct 29 06:02:08.410132 systemd[1]: Reached target Host and Network Name Lookups. Oct 29 06:02:08.412311 systemd[1]: Starting iSCSI UserSpace I/O driver... Oct 29 06:02:08.423000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:08.420449 systemd[1]: Started iSCSI UserSpace I/O driver. Oct 29 06:02:08.428000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:08.429509 iscsid[393]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Oct 29 06:02:08.429509 iscsid[393]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log Oct 29 06:02:08.429509 iscsid[393]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Oct 29 06:02:08.429509 iscsid[393]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Oct 29 06:02:08.429509 iscsid[393]: If using hardware iscsi like qla4xxx this message can be ignored. Oct 29 06:02:08.429509 iscsid[393]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Oct 29 06:02:08.429509 iscsid[393]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Oct 29 06:02:08.460363 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Oct 29 06:02:08.460485 kernel: cryptd: max_cpu_qlen set to 1000 Oct 29 06:02:08.460495 kernel: vda: detected capacity change from 0 to 4756340736 Oct 29 06:02:08.424331 systemd[1]: Starting Open-iSCSI... Oct 29 06:02:08.427751 systemd[1]: Started Open-iSCSI. Oct 29 06:02:08.434526 systemd[1]: Starting dracut initqueue hook... Oct 29 06:02:08.467005 kernel: AVX2 version of gcm_enc/dec engaged. Oct 29 06:02:08.467024 kernel: AES CTR mode by8 optimization enabled Oct 29 06:02:08.472193 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 29 06:02:08.474446 kernel: libata version 3.00 loaded. Oct 29 06:02:08.475680 systemd-udevd[386]: Using default interface naming scheme 'v249'. Oct 29 06:02:08.481457 kernel: ahci 0000:00:1f.2: version 3.0 Oct 29 06:02:08.481574 kernel: PCI Interrupt Link [GSIA] enabled at IRQ 16 Oct 29 06:02:08.482450 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode Oct 29 06:02:08.482549 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Oct 29 06:02:08.483849 systemd-networkd[339]: eth0: Link UP Oct 29 06:02:08.569776 kernel: scsi host0: ahci Oct 29 06:02:08.569877 kernel: scsi host1: ahci Oct 29 06:02:08.569954 kernel: scsi host2: ahci Oct 29 06:02:08.570016 kernel: BTRFS: device label OEM devid 1 transid 10 /dev/vda6 scanned by systemd-udevd (377) Oct 29 06:02:08.570026 kernel: scsi host3: ahci Oct 29 06:02:08.570083 kernel: scsi host4: ahci Oct 29 06:02:08.570141 kernel: scsi host5: ahci Oct 29 06:02:08.570216 kernel: ata1: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4100 irq 34 Oct 29 06:02:08.570229 kernel: ata2: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4180 irq 34 Oct 29 06:02:08.570237 kernel: ata3: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4200 irq 34 Oct 29 06:02:08.570246 kernel: ata4: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4280 irq 34 Oct 29 06:02:08.570253 kernel: ata5: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4300 irq 34 Oct 29 06:02:08.570262 kernel: ata6: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4380 irq 34 Oct 29 06:02:08.497485 systemd[1]: Found device /dev/disk/by-partlabel/USR-A. Oct 29 06:02:08.572158 systemd[1]: Found device /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Oct 29 06:02:08.577354 systemd[1]: Found device /dev/disk/by-label/ROOT. Oct 29 06:02:08.579719 systemd[1]: Found device /dev/disk/by-label/EFI-SYSTEM. Oct 29 06:02:08.582228 systemd[1]: Found device /dev/disk/by-label/OEM. Oct 29 06:02:08.582756 systemd[1]: Reached target Initrd Root Device. Oct 29 06:02:08.585816 systemd[1]: Starting Generate new UUID for disk GPT if necessary... Oct 29 06:02:08.597453 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 29 06:02:08.808454 kernel: ata6: SATA link down (SStatus 0 SControl 300) Oct 29 06:02:08.808480 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) Oct 29 06:02:08.808495 kernel: ata5: SATA link down (SStatus 0 SControl 300) Oct 29 06:02:08.810600 kernel: ata2: SATA link down (SStatus 0 SControl 300) Oct 29 06:02:08.810650 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Oct 29 06:02:08.813020 kernel: ata3.00: applying bridge limits Oct 29 06:02:08.813451 kernel: ata1: SATA link down (SStatus 0 SControl 300) Oct 29 06:02:08.815455 kernel: ata4: SATA link down (SStatus 0 SControl 300) Oct 29 06:02:08.816457 kernel: ata3.00: configured for UDMA/100 Oct 29 06:02:08.820447 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Oct 29 06:02:08.850665 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Oct 29 06:02:08.850800 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Oct 29 06:02:08.891466 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Oct 29 06:02:09.274708 systemd[1]: Finished dracut initqueue hook. Oct 29 06:02:09.275000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:09.276095 systemd[1]: Reached target Preparation for Remote File Systems. Oct 29 06:02:09.276154 systemd[1]: Reached target Remote Encrypted Volumes. Oct 29 06:02:09.286000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:09.276458 systemd[1]: Reached target Remote File Systems. Oct 29 06:02:09.277307 systemd[1]: Starting dracut pre-mount hook... Oct 29 06:02:09.284308 systemd[1]: Finished dracut pre-mount hook. Oct 29 06:02:09.480139 systemd-networkd[339]: eth0: Gained carrier Oct 29 06:02:09.481674 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready Oct 29 06:02:09.485504 systemd-networkd[339]: eth0: DHCPv4 address 10.0.0.3/16 via 10.0.0.1 Oct 29 06:02:09.641877 disk-uuid[466]: The operation has completed successfully. Oct 29 06:02:09.644266 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 29 06:02:09.660142 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 29 06:02:09.660251 systemd[1]: Finished Generate new UUID for disk GPT if necessary. Oct 29 06:02:09.662000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:09.662000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:09.666336 systemd[1]: Starting Ignition (setup)... Oct 29 06:02:09.674703 kernel: BTRFS info (device vda6): disk space caching is enabled Oct 29 06:02:09.674730 kernel: BTRFS info (device vda6): has skinny extents Oct 29 06:02:09.680634 systemd[1]: mnt-oem.mount: Deactivated successfully. Oct 29 06:02:09.847051 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 29 06:02:09.848619 systemd[1]: Finished Ignition (setup). Oct 29 06:02:09.850000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:09.850000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:09.851613 systemd[1]: Starting Ignition (disks)... Oct 29 06:02:09.854321 ignition[510]: Ignition v0.36.1-15-gde4e6cc9 Oct 29 06:02:09.854335 ignition[510]: Stage: disks Oct 29 06:02:09.854344 ignition[510]: reading system config file "/usr/lib/ignition/base.ign" Oct 29 06:02:09.854353 ignition[510]: no config at "/usr/lib/ignition/base.ign" Oct 29 06:02:09.854391 ignition[510]: parsed url from cmdline: "" Oct 29 06:02:09.854394 ignition[510]: no config URL provided Oct 29 06:02:09.854398 ignition[510]: reading system config file "/usr/lib/ignition/user.ign" Oct 29 06:02:09.854405 ignition[510]: no config at "/usr/lib/ignition/user.ign" Oct 29 06:02:09.854421 ignition[510]: op(1): [started] loading QEMU firmware config module Oct 29 06:02:09.854440 ignition[510]: op(1): executing: "modprobe" "qemu_fw_cfg" Oct 29 06:02:09.855137 ignition[510]: op(1): [finished] loading QEMU firmware config module Oct 29 06:02:09.881553 ignition[510]: parsing config with SHA512: 89520f6b9e4461e0641dc5be106785aa74199c0d40d1c08f1a482e23af8e9c504a2123670e3515f320048abc3f0a950013b43e492b46f83022c4862b70112bf3 Oct 29 06:02:09.882825 ignition[510]: disks: disks passed Oct 29 06:02:09.882835 ignition[510]: Ignition finished successfully Oct 29 06:02:09.885238 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 29 06:02:09.886762 systemd[1]: Finished Ignition (disks). Oct 29 06:02:09.888000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:09.888000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:09.889175 systemd[1]: Reached target Preparation for Local File Systems. Oct 29 06:02:09.892882 systemd[1]: Starting File System Check on /dev/disk/by-label/ROOT... Oct 29 06:02:09.896619 systemd[1]: Starting Verity Setup for /dev/mapper/usr... Oct 29 06:02:09.901823 systemd-fsck[523]: ROOT: clean, 556/553792 files, 37783/553472 blocks Oct 29 06:02:09.909274 systemd[1]: Finished File System Check on /dev/disk/by-label/ROOT. Oct 29 06:02:09.913441 kernel: device-mapper: verity: sha256 using implementation "sha256-generic" Oct 29 06:02:09.912000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:09.914173 systemd[1]: Mounting /sysroot... Oct 29 06:02:09.932271 systemd[1]: Found device /dev/mapper/usr. Oct 29 06:02:09.935691 systemd[1]: Starting File System Check on /dev/mapper/usr... Oct 29 06:02:09.939141 systemd[1]: Finished Verity Setup for /dev/mapper/usr. Oct 29 06:02:09.938000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:09.948924 systemd-fsck[538]: fsck.ext4: Operation not permitted while trying to open /dev/mapper/usr Oct 29 06:02:09.948924 systemd-fsck[538]: You must have r/w access to the filesystem or be root Oct 29 06:02:09.952000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:09.949422 systemd-fsck[535]: fsck failed with exit status 8. Oct 29 06:02:09.949438 systemd-fsck[535]: Ignoring error. Oct 29 06:02:09.949905 systemd[1]: Finished File System Check on /dev/mapper/usr. Oct 29 06:02:09.953746 systemd[1]: Mounting /sysusr/usr... Oct 29 06:02:09.973332 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null) Oct 29 06:02:09.973364 kernel: ext4 filesystem being mounted at /sysroot supports timestamps until 2038 (0x7fffffff) Oct 29 06:02:09.973900 systemd[1]: Mounted /sysroot. Oct 29 06:02:09.975810 systemd[1]: Reached target Initrd Root File System. Oct 29 06:02:10.000449 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: (null) Oct 29 06:02:10.000908 systemd[1]: Mounted /sysusr/usr. Oct 29 06:02:10.003113 systemd[1]: Reached target Local File Systems. Oct 29 06:02:10.005778 systemd[1]: Reached target System Initialization. Oct 29 06:02:10.008532 systemd[1]: Reached target Basic System. Oct 29 06:02:10.011723 systemd[1]: Mounting /sysroot/usr... Oct 29 06:02:10.014483 systemd[1]: Mounted /sysroot/usr. Oct 29 06:02:10.017219 systemd[1]: Starting Root filesystem setup... Oct 29 06:02:10.045351 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 29 06:02:10.045474 systemd[1]: Finished Root filesystem setup. Oct 29 06:02:10.046000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:10.046000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:10.047724 systemd[1]: Starting Ignition (files)... Oct 29 06:02:10.050149 ignition[554]: Ignition v0.36.1-15-gde4e6cc9 Oct 29 06:02:10.051596 systemd[1]: Starting /sysroot/boot... Oct 29 06:02:10.050155 ignition[554]: Stage: files Oct 29 06:02:10.050163 ignition[554]: reading system config file "/usr/lib/ignition/base.ign" Oct 29 06:02:10.050171 ignition[554]: no config at "/usr/lib/ignition/base.ign" Oct 29 06:02:10.050618 ignition[554]: files: compiled without relabeling support, skipping Oct 29 06:02:10.066707 systemd[1]: Finished /sysroot/boot. Oct 29 06:02:10.067000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:10.083756 ignition[554]: files: createUsers: op(1): [started] creating or modifying user "core" Oct 29 06:02:10.083769 ignition[554]: files: createUsers: op(1): executing: "/usr/sbin/usermod" "--root" "/sysroot" "core" Oct 29 06:02:10.084906 ignition[554]: files: createUsers: op(1): [finished] creating or modifying user "core" Oct 29 06:02:10.084914 ignition[554]: files: createUsers: op(2): [started] adding ssh keys to user "core" Oct 29 06:02:10.087786 ignition[554]: files: createUsers: op(2): [finished] adding ssh keys to user "core" Oct 29 06:02:10.087818 ignition[554]: files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/etc/flatcar/update.conf" Oct 29 06:02:10.094142 ignition[554]: files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/etc/flatcar/update.conf" Oct 29 06:02:10.094156 ignition[554]: files: op(4): [started] processing unit "coreos-metadata.service" Oct 29 06:02:10.094187 ignition[554]: files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "etc/systemd/system/coreos-metadata.service" Oct 29 06:02:10.101352 ignition[554]: files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "etc/systemd/system/coreos-metadata.service" Oct 29 06:02:10.101364 ignition[554]: files: op(4): [finished] processing unit "coreos-metadata.service" Oct 29 06:02:10.101368 ignition[554]: files: files passed Oct 29 06:02:10.105000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:10.105000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:10.104368 systemd[1]: ignition-files.service: Deactivated successfully. Oct 29 06:02:10.101373 ignition[554]: Ignition finished successfully Oct 29 06:02:10.104474 systemd[1]: Finished Ignition (files). Oct 29 06:02:10.106157 systemd[1]: Condition check resulted in Populate torcx store to satisfy profile being skipped. Oct 29 06:02:10.106791 systemd[1]: Starting Ignition (record completion)... Oct 29 06:02:10.109756 systemd[1]: Starting Reload Configuration from the Real Root... Oct 29 06:02:10.114354 systemd[1]: Reloading. Oct 29 06:02:10.124000 audit: BPF prog-id=6 op=UNLOAD Oct 29 06:02:10.125000 audit: BPF prog-id=3 op=UNLOAD Oct 29 06:02:10.128000 audit: BPF prog-id=9 op=UNLOAD Oct 29 06:02:10.133000 audit: BPF prog-id=10 op=UNLOAD Oct 29 06:02:10.216000 audit: BPF prog-id=11 op=LOAD Oct 29 06:02:10.216000 audit: BPF prog-id=12 op=LOAD Oct 29 06:02:10.216000 audit: BPF prog-id=13 op=LOAD Oct 29 06:02:10.216000 audit: BPF prog-id=7 op=UNLOAD Oct 29 06:02:10.216000 audit: BPF prog-id=8 op=UNLOAD Oct 29 06:02:10.217000 audit: BPF prog-id=14 op=LOAD Oct 29 06:02:10.217000 audit: BPF prog-id=15 op=LOAD Oct 29 06:02:10.217000 audit: BPF prog-id=16 op=LOAD Oct 29 06:02:10.217000 audit: BPF prog-id=4 op=UNLOAD Oct 29 06:02:10.217000 audit: BPF prog-id=5 op=UNLOAD Oct 29 06:02:10.218000 audit: BPF prog-id=17 op=LOAD Oct 29 06:02:10.218000 audit: BPF prog-id=18 op=LOAD Oct 29 06:02:10.219762 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 29 06:02:10.221325 systemd[1]: Finished Ignition (record completion). Oct 29 06:02:10.223000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:10.223000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:10.236207 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 29 06:02:10.237782 systemd[1]: Finished Reload Configuration from the Real Root. Oct 29 06:02:10.241000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:10.241000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:10.241180 systemd[1]: Reached target Initrd File Systems. Oct 29 06:02:10.243809 systemd[1]: Reached target Initrd Default Target. Oct 29 06:02:10.246510 systemd[1]: Condition check resulted in dracut mount hook being skipped. Oct 29 06:02:10.248931 systemd[1]: Starting dracut pre-pivot and cleanup hook... Oct 29 06:02:10.257965 systemd[1]: Finished dracut pre-pivot and cleanup hook. Oct 29 06:02:10.260000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:10.261444 systemd[1]: Starting Cleaning Up and Shutting Down Daemons... Oct 29 06:02:10.268248 systemd[1]: Stopped target Host and Network Name Lookups. Oct 29 06:02:10.271249 systemd[1]: Stopped target Remote Encrypted Volumes. Oct 29 06:02:10.274082 systemd[1]: Stopped target Timer Units. Oct 29 06:02:10.276494 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 29 06:02:10.276594 systemd[1]: Stopped dracut pre-pivot and cleanup hook. Oct 29 06:02:10.280000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:10.280945 systemd[1]: Stopped target Initrd Default Target. Oct 29 06:02:10.283705 systemd[1]: Stopped target Basic System. Oct 29 06:02:10.286119 systemd[1]: Stopped target Initrd Root Device. Oct 29 06:02:10.288758 systemd[1]: Stopped target Path Units. Oct 29 06:02:10.291093 systemd[1]: Stopped target Remote File Systems. Oct 29 06:02:10.293811 systemd[1]: Stopped target Preparation for Remote File Systems. Oct 29 06:02:10.297033 systemd[1]: Stopped target Slice Units. Oct 29 06:02:10.299399 systemd[1]: Stopped target Socket Units. Oct 29 06:02:10.301819 systemd[1]: Stopped target System Initialization. Oct 29 06:02:10.304583 systemd[1]: Stopped target Local File Systems. Oct 29 06:02:10.307206 systemd[1]: Stopped target Preparation for Local File Systems. Oct 29 06:02:10.310422 systemd[1]: Stopped target Swaps. Oct 29 06:02:10.312644 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 29 06:02:10.314255 systemd[1]: Stopped dracut pre-mount hook. Oct 29 06:02:10.316000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:10.316788 systemd[1]: Stopped target Local Encrypted Volumes. Oct 29 06:02:10.319558 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 29 06:02:10.323475 systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch. Oct 29 06:02:10.326975 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 29 06:02:10.328506 systemd[1]: Stopped dracut initqueue hook. Oct 29 06:02:10.330000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:10.331157 systemd[1]: Stopping Open-iSCSI... Oct 29 06:02:10.333098 iscsid[393]: iscsid shutting down. Oct 29 06:02:10.334634 systemd[1]: Stopping /sysroot/boot... Oct 29 06:02:10.336699 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 29 06:02:10.338316 systemd[1]: Stopped Coldplug All udev Devices. Oct 29 06:02:10.340000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:10.341088 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 29 06:02:10.342743 systemd[1]: Stopped dracut pre-trigger hook. Oct 29 06:02:10.345000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:10.346350 systemd[1]: iscsid.service: Deactivated successfully. Oct 29 06:02:10.347715 systemd[1]: Stopped Open-iSCSI. Oct 29 06:02:10.349000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:10.350254 systemd[1]: iscsid.socket: Deactivated successfully. Oct 29 06:02:10.350328 systemd[1]: Closed Open-iSCSI iscsid Socket. Oct 29 06:02:10.352969 systemd[1]: Stopping iSCSI UserSpace I/O driver... Oct 29 06:02:10.356738 systemd[1]: iscsiuio.service: Deactivated successfully. Oct 29 06:02:10.358205 systemd[1]: Stopped iSCSI UserSpace I/O driver. Oct 29 06:02:10.360000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:10.360977 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 29 06:02:10.362488 systemd[1]: Finished Cleaning Up and Shutting Down Daemons. Oct 29 06:02:10.365000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:10.365000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:10.365713 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 29 06:02:10.367155 systemd[1]: Stopped /sysroot/boot. Oct 29 06:02:10.368000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:10.369933 systemd[1]: Stopped target Network. Oct 29 06:02:10.372109 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 29 06:02:10.373453 systemd[1]: Closed Open-iSCSI iscsiuio Socket. Oct 29 06:02:10.376111 systemd[1]: Stopping Network Name Resolution... Oct 29 06:02:10.380300 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 29 06:02:10.381855 systemd[1]: Stopped Network Name Resolution. Oct 29 06:02:10.384000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:10.384606 systemd[1]: Stopping Network Configuration... Oct 29 06:02:10.385000 audit: BPF prog-id=18 op=UNLOAD Oct 29 06:02:10.390549 systemd-networkd[339]: eth0: DHCP lease lost Oct 29 06:02:10.398465 systemd-networkd[339]: eth0: DHCPv6 lease lost Oct 29 06:02:10.399852 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 29 06:02:10.401386 systemd[1]: Stopped Network Configuration. Oct 29 06:02:10.403000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:10.403967 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 29 06:02:10.403998 systemd[1]: Closed Network Service Netlink Socket. Oct 29 06:02:10.407000 audit: BPF prog-id=17 op=UNLOAD Oct 29 06:02:10.408582 systemd[1]: Stopping Network Cleanup... Oct 29 06:02:10.410750 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 29 06:02:10.410800 systemd[1]: Stopped Apply Kernel Variables. Oct 29 06:02:10.414000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:10.414835 systemd[1]: Stopping Rule-based Manager for Device Events and Files... Oct 29 06:02:10.419908 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 29 06:02:10.421447 systemd[1]: Stopped Network Cleanup. Oct 29 06:02:10.423000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:10.425559 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 29 06:02:10.427064 systemd[1]: Stopped Rule-based Manager for Device Events and Files. Oct 29 06:02:10.430000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:10.430518 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 29 06:02:10.430556 systemd[1]: Closed udev Control Socket. Oct 29 06:02:10.432000 audit: BPF prog-id=11 op=UNLOAD Oct 29 06:02:10.434345 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 29 06:02:10.434379 systemd[1]: Closed udev Kernel Socket. Oct 29 06:02:10.438131 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 29 06:02:10.438172 systemd[1]: Stopped dracut pre-udev hook. Oct 29 06:02:10.441000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:10.441983 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 29 06:02:10.442000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:10.442015 systemd[1]: Stopped dracut cmdline hook. Oct 29 06:02:10.444740 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 29 06:02:10.444775 systemd[1]: Stopped dracut ask for additional cmdline parameters. Oct 29 06:02:10.450000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:10.450868 systemd[1]: Starting Cleanup udev Database... Oct 29 06:02:10.453231 systemd[1]: Stopping Hardware RNG Entropy Gatherer Daemon... Oct 29 06:02:10.454696 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 29 06:02:10.456125 systemd[1]: Stopped Create Static Device Nodes in /dev. Oct 29 06:02:10.460000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:10.460674 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 29 06:02:10.460707 systemd[1]: Stopped Create List of Static Device Nodes. Oct 29 06:02:10.464000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:10.464960 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 29 06:02:10.464991 systemd[1]: Stopped Setup Virtual Console. Oct 29 06:02:10.468000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:10.469069 systemd[1]: rngd.service: Deactivated successfully. Oct 29 06:02:10.470419 systemd[1]: Stopped Hardware RNG Entropy Gatherer Daemon. Oct 29 06:02:10.473000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=rngd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:10.473505 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 29 06:02:10.475169 systemd[1]: Finished Cleanup udev Database. Oct 29 06:02:10.477000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:10.477000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:10.477781 systemd[1]: Reached target Switch Root. Oct 29 06:02:10.480622 systemd[1]: Starting Switch Root... Oct 29 06:02:10.494785 systemd[1]: Switching root. Oct 29 06:02:10.496000 audit: BPF prog-id=14 op=UNLOAD Oct 29 06:02:10.511715 systemd-journald[191]: Journal stopped Oct 29 06:02:13.778808 systemd-journald[191]: Received SIGTERM from PID 1 (systemd). Oct 29 06:02:13.778870 kernel: SELinux: policy capability network_peer_controls=1 Oct 29 06:02:13.778883 kernel: SELinux: policy capability open_perms=1 Oct 29 06:02:13.778892 kernel: SELinux: policy capability extended_socket_class=1 Oct 29 06:02:13.778907 kernel: SELinux: policy capability always_check_network=0 Oct 29 06:02:13.778918 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 29 06:02:13.778927 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 29 06:02:13.778936 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 29 06:02:13.778945 systemd[1]: Successfully loaded SELinux policy in 40.183ms. Oct 29 06:02:13.778966 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 5.718ms. Oct 29 06:02:13.778981 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 29 06:02:13.778990 systemd[1]: Detected virtualization kvm. Oct 29 06:02:13.778999 systemd[1]: Detected architecture x86-64. Oct 29 06:02:13.779008 systemd[1]: Detected first boot. Oct 29 06:02:13.779019 systemd[1]: Initializing machine ID from VM UUID. Oct 29 06:02:13.779029 systemd[1]: Populated /etc with preset unit settings. Oct 29 06:02:13.779040 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 29 06:02:13.779051 systemd[1]: initrd-switch-root.service: Current command vanished from the unit file, execution of the command list won't be resumed. Oct 29 06:02:13.779069 kernel: kauditd_printk_skb: 84 callbacks suppressed Oct 29 06:02:13.779084 kernel: audit: type=1334 audit(1761717733.559:95): prog-id=21 op=LOAD Oct 29 06:02:13.779095 kernel: audit: type=1334 audit(1761717733.562:96): prog-id=22 op=LOAD Oct 29 06:02:13.779104 kernel: audit: type=1334 audit(1761717733.563:97): prog-id=23 op=LOAD Oct 29 06:02:13.779113 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 29 06:02:13.779122 kernel: audit: type=1334 audit(1761717733.563:98): prog-id=15 op=UNLOAD Oct 29 06:02:13.779130 systemd[1]: Stopped Switch Root. Oct 29 06:02:13.779139 kernel: audit: type=1334 audit(1761717733.563:99): prog-id=16 op=UNLOAD Oct 29 06:02:13.779148 kernel: audit: type=1131 audit(1761717733.564:100): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:13.779157 kernel: audit: type=1130 audit(1761717733.578:101): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:13.779166 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 29 06:02:13.779175 kernel: audit: type=1131 audit(1761717733.578:102): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:13.779186 kernel: audit: type=1334 audit(1761717733.598:103): prog-id=21 op=UNLOAD Oct 29 06:02:13.779195 systemd[1]: Created slice Slice /system/addon-config. Oct 29 06:02:13.779204 systemd[1]: Created slice Slice /system/addon-run. Oct 29 06:02:13.779212 systemd[1]: Created slice Slice /system/getty. Oct 29 06:02:13.779221 systemd[1]: Created slice Slice /system/modprobe. Oct 29 06:02:13.779230 systemd[1]: Created slice Slice /system/serial-getty. Oct 29 06:02:13.779239 systemd[1]: Created slice Slice /system/system-cloudinit. Oct 29 06:02:13.779250 systemd[1]: Created slice Slice /system/systemd-fsck. Oct 29 06:02:13.779258 systemd[1]: Created slice User and Session Slice. Oct 29 06:02:13.779268 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Oct 29 06:02:13.779278 systemd[1]: Started Forward Password Requests to Wall Directory Watch. Oct 29 06:02:13.779287 systemd[1]: Set up automount Boot partition Automount Point. Oct 29 06:02:13.779296 systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. Oct 29 06:02:13.779305 systemd[1]: Stopped target Switch Root. Oct 29 06:02:13.779314 systemd[1]: Stopped target Initrd File Systems. Oct 29 06:02:13.779323 systemd[1]: Stopped target Initrd Root File System. Oct 29 06:02:13.779335 systemd[1]: Reached target Remote Encrypted Volumes. Oct 29 06:02:13.779344 systemd[1]: Reached target Remote File Systems. Oct 29 06:02:13.779353 systemd[1]: Reached target Slice Units. Oct 29 06:02:13.779363 systemd[1]: Reached target Swaps. Oct 29 06:02:13.779372 systemd[1]: Reached target Verify torcx succeeded. Oct 29 06:02:13.779381 systemd[1]: Reached target Local Verity Protected Volumes. Oct 29 06:02:13.779390 systemd[1]: Listening on Process Core Dump Socket. Oct 29 06:02:13.779399 systemd[1]: Listening on initctl Compatibility Named Pipe. Oct 29 06:02:13.779408 systemd[1]: Listening on Network Service Netlink Socket. Oct 29 06:02:13.779417 systemd[1]: Listening on udev Control Socket. Oct 29 06:02:13.779449 systemd[1]: Listening on udev Kernel Socket. Oct 29 06:02:13.779459 systemd[1]: Mounting Huge Pages File System... Oct 29 06:02:13.779467 systemd[1]: Mounting POSIX Message Queue File System... Oct 29 06:02:13.779476 systemd[1]: Mounting External Media Directory... Oct 29 06:02:13.779485 systemd[1]: Condition check resulted in /proc/xen being skipped. Oct 29 06:02:13.779494 systemd[1]: Mounting Kernel Debug File System... Oct 29 06:02:13.779503 systemd[1]: Mounting Kernel Trace File System... Oct 29 06:02:13.779511 systemd[1]: Mounting Temporary Directory /tmp... Oct 29 06:02:13.779520 systemd[1]: Starting Create missing system files... Oct 29 06:02:13.779529 systemd[1]: Starting Create List of Static Device Nodes... Oct 29 06:02:13.779540 systemd[1]: Starting Load Kernel Module configfs... Oct 29 06:02:13.779548 systemd[1]: Starting Load Kernel Module drm... Oct 29 06:02:13.779557 systemd[1]: Starting Load Kernel Module fuse... Oct 29 06:02:13.779566 systemd[1]: Condition check resulted in Create /etc/nsswitch.conf being skipped. Oct 29 06:02:13.779576 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 29 06:02:13.779585 systemd[1]: Stopped File System Check on Root Device. Oct 29 06:02:13.779594 kernel: fuse: init (API version 7.32) Oct 29 06:02:13.779603 kernel: audit: type=1131 audit(1761717733.738:104): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:13.779612 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 29 06:02:13.779623 systemd[1]: Stopped systemd-fsck-usr.service. Oct 29 06:02:13.779633 systemd[1]: Stopped Journal Service. Oct 29 06:02:13.779642 systemd[1]: Starting Journal Service... Oct 29 06:02:13.779651 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Oct 29 06:02:13.779660 systemd[1]: Starting Remount Root and Kernel File Systems... Oct 29 06:02:13.779669 systemd[1]: Starting Apply Kernel Variables... Oct 29 06:02:13.779678 systemd[1]: Starting Coldplug All udev Devices... Oct 29 06:02:13.779687 systemd[1]: verity-setup.service: Deactivated successfully. Oct 29 06:02:13.779699 systemd-journald[773]: Journal started Oct 29 06:02:13.779737 systemd-journald[773]: Runtime Journal (/run/log/journal/542eb3b1b89c4d2c940b2980c640d14b) is 6.0M, max 48.7M, 42.6M free. Oct 29 06:02:10.602000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 29 06:02:10.643000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 29 06:02:10.643000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 29 06:02:10.643000 audit: BPF prog-id=19 op=LOAD Oct 29 06:02:10.643000 audit: BPF prog-id=19 op=UNLOAD Oct 29 06:02:10.643000 audit: BPF prog-id=20 op=LOAD Oct 29 06:02:10.643000 audit: BPF prog-id=20 op=UNLOAD Oct 29 06:02:10.699000 audit[718]: AVC avc: denied { associate } for pid=718 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Oct 29 06:02:13.559000 audit: BPF prog-id=21 op=LOAD Oct 29 06:02:13.562000 audit: BPF prog-id=22 op=LOAD Oct 29 06:02:13.563000 audit: BPF prog-id=23 op=LOAD Oct 29 06:02:13.563000 audit: BPF prog-id=15 op=UNLOAD Oct 29 06:02:13.563000 audit: BPF prog-id=16 op=UNLOAD Oct 29 06:02:13.564000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:13.578000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:13.578000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:13.598000 audit: BPF prog-id=21 op=UNLOAD Oct 29 06:02:13.738000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:13.748000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:13.751000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:13.751000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:13.761000 audit: BPF prog-id=24 op=LOAD Oct 29 06:02:13.761000 audit: BPF prog-id=25 op=LOAD Oct 29 06:02:13.761000 audit: BPF prog-id=26 op=LOAD Oct 29 06:02:13.761000 audit: BPF prog-id=22 op=UNLOAD Oct 29 06:02:13.761000 audit: BPF prog-id=23 op=UNLOAD Oct 29 06:02:13.775000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Oct 29 06:02:10.697586 /usr/lib64/systemd/system-generators/torcx-generator[718]: time="2025-10-29T06:02:10Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3033.2.4 /usr/share/oem/torcx/store /var/lib/torcx/store/3033.2.4 /var/lib/torcx/store]" Oct 29 06:02:13.549870 systemd[1]: Queued start job for default target Multi-User System. Oct 29 06:02:10.697857 /usr/lib64/systemd/system-generators/torcx-generator[718]: time="2025-10-29T06:02:10Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 29 06:02:13.564801 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 29 06:02:10.697873 /usr/lib64/systemd/system-generators/torcx-generator[718]: time="2025-10-29T06:02:10Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 29 06:02:10.697988 /usr/lib64/systemd/system-generators/torcx-generator[718]: time="2025-10-29T06:02:10Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Oct 29 06:02:10.697997 /usr/lib64/systemd/system-generators/torcx-generator[718]: time="2025-10-29T06:02:10Z" level=debug msg="skipped missing lower profile" missing profile=oem Oct 29 06:02:10.698020 /usr/lib64/systemd/system-generators/torcx-generator[718]: time="2025-10-29T06:02:10Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Oct 29 06:02:10.698031 /usr/lib64/systemd/system-generators/torcx-generator[718]: time="2025-10-29T06:02:10Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Oct 29 06:02:10.698205 /usr/lib64/systemd/system-generators/torcx-generator[718]: time="2025-10-29T06:02:10Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Oct 29 06:02:10.698232 /usr/lib64/systemd/system-generators/torcx-generator[718]: time="2025-10-29T06:02:10Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 29 06:02:10.698258 /usr/lib64/systemd/system-generators/torcx-generator[718]: time="2025-10-29T06:02:10Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 29 06:02:10.698937 /usr/lib64/systemd/system-generators/torcx-generator[718]: time="2025-10-29T06:02:10Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Oct 29 06:02:10.698973 /usr/lib64/systemd/system-generators/torcx-generator[718]: time="2025-10-29T06:02:10Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Oct 29 06:02:10.698990 /usr/lib64/systemd/system-generators/torcx-generator[718]: time="2025-10-29T06:02:10Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3033.2.4: no such file or directory" path=/usr/share/oem/torcx/store/3033.2.4 Oct 29 06:02:10.699003 /usr/lib64/systemd/system-generators/torcx-generator[718]: time="2025-10-29T06:02:10Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Oct 29 06:02:10.699019 /usr/lib64/systemd/system-generators/torcx-generator[718]: time="2025-10-29T06:02:10Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3033.2.4: no such file or directory" path=/var/lib/torcx/store/3033.2.4 Oct 29 06:02:10.699031 /usr/lib64/systemd/system-generators/torcx-generator[718]: time="2025-10-29T06:02:10Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Oct 29 06:02:13.370326 /usr/lib64/systemd/system-generators/torcx-generator[718]: time="2025-10-29T06:02:13Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 29 06:02:13.370610 /usr/lib64/systemd/system-generators/torcx-generator[718]: time="2025-10-29T06:02:13Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 29 06:02:13.370740 /usr/lib64/systemd/system-generators/torcx-generator[718]: time="2025-10-29T06:02:13Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 29 06:02:13.370866 /usr/lib64/systemd/system-generators/torcx-generator[718]: time="2025-10-29T06:02:13Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 29 06:02:13.370915 /usr/lib64/systemd/system-generators/torcx-generator[718]: time="2025-10-29T06:02:13Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Oct 29 06:02:13.370977 /usr/lib64/systemd/system-generators/torcx-generator[718]: time="2025-10-29T06:02:13Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Oct 29 06:02:13.781900 systemd[1]: Stopped verity-setup.service. Oct 29 06:02:13.783000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:13.786450 systemd[1]: Condition check resulted in Set fake PV driver version for XenServer being skipped. Oct 29 06:02:13.788965 systemd[1]: Started Journal Service. Oct 29 06:02:13.788000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:13.789491 systemd[1]: Mounted Huge Pages File System. Oct 29 06:02:13.790903 systemd[1]: Mounted POSIX Message Queue File System. Oct 29 06:02:13.792484 systemd[1]: Mounted External Media Directory. Oct 29 06:02:13.793951 systemd[1]: Mounted Kernel Debug File System. Oct 29 06:02:13.795390 systemd[1]: Mounted Kernel Trace File System. Oct 29 06:02:13.796844 systemd[1]: Mounted Temporary Directory /tmp. Oct 29 06:02:13.798461 systemd[1]: Finished Create missing system files. Oct 29 06:02:13.799000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:13.800134 systemd[1]: Finished Create List of Static Device Nodes. Oct 29 06:02:13.801000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:13.801837 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 29 06:02:13.802002 systemd[1]: Finished Load Kernel Module configfs. Oct 29 06:02:13.803000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:13.803000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:13.803616 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 29 06:02:13.803761 systemd[1]: Finished Load Kernel Module drm. Oct 29 06:02:13.804000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:13.804000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:13.805311 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 29 06:02:13.805485 systemd[1]: Finished Load Kernel Module fuse. Oct 29 06:02:13.806000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:13.806000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:13.807159 systemd[1]: Finished Remount Root and Kernel File Systems. Oct 29 06:02:13.808000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:13.818983 systemd[1]: Finished Apply Kernel Variables. Oct 29 06:02:13.819000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:13.822083 systemd[1]: Mounting FUSE Control File System... Oct 29 06:02:13.824082 systemd[1]: Mounting Kernel Configuration File System... Oct 29 06:02:13.825366 systemd[1]: Condition check resulted in Remount Root File System being skipped. Oct 29 06:02:13.826488 systemd[1]: Starting Rebuild Hardware Database... Oct 29 06:02:13.828728 systemd[1]: Starting Flush Journal to Persistent Storage... Oct 29 06:02:13.830172 systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped. Oct 29 06:02:13.830950 systemd[1]: Starting Load/Save Random Seed... Oct 29 06:02:13.833013 systemd[1]: Starting Create System Users... Oct 29 06:02:13.835552 systemd-journald[773]: Time spent on flushing to /var/log/journal/542eb3b1b89c4d2c940b2980c640d14b is 10.254ms for 980 entries. Oct 29 06:02:13.835552 systemd-journald[773]: System Journal (/var/log/journal/542eb3b1b89c4d2c940b2980c640d14b) is 8.0M, max 203.0M, 195.0M free. Oct 29 06:02:13.845000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:13.853000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:13.835317 systemd[1]: Mounted FUSE Control File System. Oct 29 06:02:13.838757 systemd[1]: Mounted Kernel Configuration File System. Oct 29 06:02:13.844298 systemd[1]: Finished Coldplug All udev Devices. Oct 29 06:02:13.850209 systemd[1]: Starting Wait for udev To Complete Device Initialization... Oct 29 06:02:13.852031 systemd[1]: Finished Load/Save Random Seed. Oct 29 06:02:13.853483 systemd[1]: Reached target First Boot Complete. Oct 29 06:02:13.856387 systemd-sysusers[785]: Creating group sgx with gid 999. Oct 29 06:02:13.857306 systemd-sysusers[785]: Creating group systemd-oom with gid 998. Oct 29 06:02:13.857835 systemd-sysusers[785]: Creating user systemd-oom (systemd Userspace OOM Killer) with uid 998 and gid 998. Oct 29 06:02:13.858504 systemd-sysusers[785]: Creating group systemd-timesync with gid 997. Oct 29 06:02:13.859061 systemd-sysusers[785]: Creating user systemd-timesync (systemd Time Synchronization) with uid 997 and gid 997. Oct 29 06:02:13.859700 systemd-sysusers[785]: Creating group systemd-coredump with gid 996. Oct 29 06:02:13.860148 systemd-sysusers[785]: Creating user systemd-coredump (systemd Core Dumper) with uid 996 and gid 996. Oct 29 06:02:13.864185 systemd[1]: Finished Flush Journal to Persistent Storage. Oct 29 06:02:13.865000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:13.881683 systemd[1]: Finished Create System Users. Oct 29 06:02:13.882000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:13.883820 systemd[1]: Starting Create Static Device Nodes in /dev... Oct 29 06:02:13.896657 systemd[1]: Finished Create Static Device Nodes in /dev. Oct 29 06:02:13.898000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:14.215965 systemd[1]: Finished Rebuild Hardware Database. Oct 29 06:02:14.216000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:14.229000 audit: BPF prog-id=27 op=LOAD Oct 29 06:02:14.229000 audit: BPF prog-id=28 op=LOAD Oct 29 06:02:14.229000 audit: BPF prog-id=29 op=LOAD Oct 29 06:02:14.229000 audit: BPF prog-id=12 op=UNLOAD Oct 29 06:02:14.229000 audit: BPF prog-id=13 op=UNLOAD Oct 29 06:02:14.230751 systemd[1]: Starting Rule-based Manager for Device Events and Files... Oct 29 06:02:14.256438 systemd[1]: Started Rule-based Manager for Device Events and Files. Oct 29 06:02:14.258000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:14.262000 audit: BPF prog-id=30 op=LOAD Oct 29 06:02:14.263487 systemd[1]: Starting Network Configuration... Oct 29 06:02:14.283471 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Oct 29 06:02:14.290445 kernel: ACPI: Power Button [PWRF] Oct 29 06:02:14.295041 systemd-udevd[803]: Using default interface naming scheme 'v249'. Oct 29 06:02:14.297064 systemd-networkd[801]: lo: Link UP Oct 29 06:02:14.297076 systemd-networkd[801]: lo: Gained carrier Oct 29 06:02:14.297400 systemd-networkd[801]: Enumeration completed Oct 29 06:02:14.297496 systemd[1]: Started Network Configuration. Oct 29 06:02:14.298000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:14.308000 audit[810]: AVC avc: denied { confidentiality } for pid=810 comm="systemd-udevd" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Oct 29 06:02:14.321453 systemd-networkd[801]: eth0: Link UP Oct 29 06:02:14.325481 systemd-networkd[801]: eth0: Gained carrier Oct 29 06:02:14.329534 systemd-networkd[801]: eth0: DHCPv4 address 10.0.0.3/16 via 10.0.0.1 Oct 29 06:02:14.335450 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Oct 29 06:02:14.340931 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Oct 29 06:02:14.341058 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Oct 29 06:02:14.352450 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Oct 29 06:02:14.385916 udevadm[787]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Oct 29 06:02:14.389510 kernel: mousedev: PS/2 mouse device common for all mice Oct 29 06:02:14.394455 kernel: kvm: Nested Virtualization enabled Oct 29 06:02:14.394539 kernel: SVM: kvm: Nested Paging enabled Oct 29 06:02:14.394554 kernel: SVM: Virtual VMLOAD VMSAVE supported Oct 29 06:02:14.394564 kernel: SVM: Virtual GIF supported Oct 29 06:02:14.401454 kernel: EDAC MC: Ver: 3.0.0 Oct 29 06:02:14.514721 systemd[1]: Finished Wait for udev To Complete Device Initialization. Oct 29 06:02:14.516000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:14.521366 systemd[1]: Starting Activation of LVM2 logical volumes... Oct 29 06:02:14.540086 lvm[823]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 29 06:02:14.572159 systemd[1]: Finished Activation of LVM2 logical volumes. Oct 29 06:02:14.573000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:14.573818 systemd[1]: Reached target Local Encrypted Volumes. Oct 29 06:02:14.586197 systemd[1]: Starting Activation of LVM2 logical volumes... Oct 29 06:02:14.589765 lvm[824]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 29 06:02:14.614035 systemd[1]: Finished Activation of LVM2 logical volumes. Oct 29 06:02:14.615000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:14.615687 systemd[1]: Reached target Preparation for Local File Systems. Oct 29 06:02:14.617372 systemd[1]: Condition check resulted in Virtual Machine and Container Storage (Compatibility) being skipped. Oct 29 06:02:14.617401 systemd[1]: Reached target Containers. Oct 29 06:02:14.627601 systemd[1]: Starting File System Check on /dev/disk/by-label/OEM... Oct 29 06:02:14.640305 systemd[1]: Finished File System Check on /dev/disk/by-label/OEM. Oct 29 06:02:14.641000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:14.646370 systemd[1]: Mounting /usr/share/oem... Oct 29 06:02:14.653162 kernel: BTRFS info (device vda6): disk space caching is enabled Oct 29 06:02:14.653204 kernel: BTRFS info (device vda6): has skinny extents Oct 29 06:02:14.655714 systemd[1]: Mounted /usr/share/oem. Oct 29 06:02:14.656903 systemd[1]: Reached target Local File Systems. Oct 29 06:02:14.665121 systemd[1]: Starting Rebuild Dynamic Linker Cache... Oct 29 06:02:14.666588 systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped. Oct 29 06:02:14.666628 systemd[1]: Condition check resulted in Store a System Token in an EFI Variable being skipped. Oct 29 06:02:14.667421 systemd[1]: Starting Commit a transient machine-id on disk... Oct 29 06:02:14.669753 systemd[1]: Starting Create Volatile Files and Directories... Oct 29 06:02:14.678919 systemd-tmpfiles[849]: /usr/lib64/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Oct 29 06:02:14.679986 systemd-tmpfiles[849]: /usr/lib64/tmpfiles.d/systemd.conf:33: Duplicate line for path "/var/lib/systemd", ignoring. Oct 29 06:02:14.696411 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Oct 29 06:02:14.696975 systemd[1]: Finished Commit a transient machine-id on disk. Oct 29 06:02:14.698000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:14.709237 systemd-tmpfiles[849]: Detected autofs mount point /boot during canonicalization of /boot. Oct 29 06:02:14.709251 systemd-tmpfiles[849]: Skipping /boot Oct 29 06:02:14.713487 systemd-tmpfiles[849]: Detected autofs mount point /boot during canonicalization of /boot. Oct 29 06:02:14.713497 systemd-tmpfiles[849]: Skipping /boot Oct 29 06:02:14.741057 systemd[1]: Finished Create Volatile Files and Directories. Oct 29 06:02:14.742000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:14.750548 systemd[1]: Starting Load Security Auditing Rules... Oct 29 06:02:14.752936 systemd[1]: Starting Clean up broken links in /etc/ssl/certs... Oct 29 06:02:14.755297 systemd[1]: Starting Rebuild Journal Catalog... Oct 29 06:02:14.757000 audit: BPF prog-id=31 op=LOAD Oct 29 06:02:14.760643 systemd[1]: Starting Network Name Resolution... Oct 29 06:02:14.762000 audit: BPF prog-id=32 op=LOAD Oct 29 06:02:14.763615 systemd[1]: Starting Network Time Synchronization... Oct 29 06:02:14.766618 systemd[1]: Starting Record System Boot/Shutdown in UTMP... Oct 29 06:02:14.768704 systemd[1]: Finished Clean up broken links in /etc/ssl/certs. Oct 29 06:02:14.770000 audit[861]: SYSTEM_BOOT pid=861 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib64/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Oct 29 06:02:14.770000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:14.777868 systemd[1]: Condition check resulted in Update CA bundle at /etc/ssl/certs/ca-certificates.crt being skipped. Oct 29 06:02:14.780169 systemd[1]: Finished Record System Boot/Shutdown in UTMP. Oct 29 06:02:14.781000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:14.784000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:14.782730 systemd[1]: Finished Rebuild Journal Catalog. Oct 29 06:02:14.810558 augenrules[871]: No rules Oct 29 06:02:14.810000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Oct 29 06:02:14.811559 systemd[1]: Finished Load Security Auditing Rules. Oct 29 06:02:14.819543 systemd-resolved[853]: Positive Trust Anchors: Oct 29 06:02:14.819555 systemd-resolved[853]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 29 06:02:14.819581 systemd-resolved[853]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Oct 29 06:02:14.820143 systemd-resolved[853]: Defaulting to hostname 'linux'. Oct 29 06:02:14.821640 systemd[1]: Started Network Name Resolution. Oct 29 06:02:14.823113 systemd[1]: Reached target Network. Oct 29 06:02:14.824242 systemd[1]: Reached target Host and Network Name Lookups. Oct 29 06:02:14.826008 systemd[1]: Started Network Time Synchronization. Oct 29 06:02:14.827492 systemd[1]: Reached target System Time Set. Oct 29 06:02:14.829368 systemd-timesyncd[859]: Initial synchronization to time server 10.0.0.1:123 (10.0.0.1). Oct 29 06:02:14.940224 systemd[1]: Finished Rebuild Dynamic Linker Cache. Oct 29 06:02:14.952358 systemd[1]: Starting Update is Completed... Oct 29 06:02:14.959473 systemd[1]: Finished Update is Completed. Oct 29 06:02:14.960779 systemd[1]: Reached target System Initialization. Oct 29 06:02:14.962202 systemd[1]: Started Watch for update engine configuration changes. Oct 29 06:02:14.963868 systemd[1]: Started Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 29 06:02:14.965721 systemd[1]: Started Daily Log Rotation. Oct 29 06:02:14.967018 systemd[1]: Started Weekly check for MD array's redundancy information.. Oct 29 06:02:14.968719 systemd[1]: Started Daily Cleanup of Temporary Directories. Oct 29 06:02:14.970234 systemd[1]: Condition check resulted in Update Engine Stub Timer being skipped. Oct 29 06:02:14.970270 systemd[1]: Reached target Path Units. Oct 29 06:02:14.971468 systemd[1]: Reached target Timer Units. Oct 29 06:02:14.972912 systemd[1]: Listening on D-Bus System Message Bus Socket. Oct 29 06:02:14.975285 systemd[1]: Starting Docker Socket for the API... Oct 29 06:02:14.978519 systemd[1]: Listening on OpenSSH Server Socket. Oct 29 06:02:14.980141 systemd[1]: Listening on Docker Socket for the API. Oct 29 06:02:14.981539 systemd[1]: Reached target Socket Units. Oct 29 06:02:14.982717 systemd[1]: Reached target Basic System. Oct 29 06:02:14.983915 systemd[1]: Condition check resulted in Configure Addon /usr/share/oem being skipped. Oct 29 06:02:14.983939 systemd[1]: Condition check resulted in Run Addon /usr/share/oem being skipped. Oct 29 06:02:14.984721 systemd[1]: Started D-Bus System Message Bus. Oct 29 06:02:14.988469 systemd[1]: Starting Extend Filesystems... Oct 29 06:02:14.989535 systemd[1]: Condition check resulted in Modifies /etc/environment for CoreOS being skipped. Oct 29 06:02:14.993264 systemd[1]: Starting Generate /run/flatcar/motd... Oct 29 06:02:14.995495 systemd[1]: Starting Install an ssh key from /proc/cmdline... Oct 29 06:02:14.997939 systemd[1]: Starting Generate sshd host keys... Oct 29 06:02:14.999128 systemd[1]: Condition check resulted in Load cloud-config from /usr/share/oem/cloud-config.yml being skipped. Oct 29 06:02:14.999158 systemd[1]: Reached target Load system-provided cloud configs. Oct 29 06:02:15.003267 systemd[1]: Starting User Login Management... Oct 29 06:02:15.004616 systemd[1]: Condition check resulted in TCG Core Services Daemon being skipped. Oct 29 06:02:15.004991 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 29 06:02:15.005612 systemd[1]: Starting Update Engine... Oct 29 06:02:15.006891 systemd[1]: Condition check resulted in Load cloud-config from url defined in /proc/cmdline being skipped. Oct 29 06:02:15.006915 systemd[1]: Reached target Load user-provided cloud configs. Oct 29 06:02:15.009251 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 29 06:02:15.009525 systemd[1]: Finished Install an ssh key from /proc/cmdline. Oct 29 06:02:15.016002 extend-filesystems[881]: Found sr0 Oct 29 06:02:15.021768 systemd[1]: motdgen.service: Deactivated successfully. Oct 29 06:02:15.025239 extend-filesystems[881]: Found vda Oct 29 06:02:15.025239 extend-filesystems[881]: Found vda1 Oct 29 06:02:15.025239 extend-filesystems[881]: Found vda2 Oct 29 06:02:15.025239 extend-filesystems[881]: Found vda3 Oct 29 06:02:15.025239 extend-filesystems[881]: Found usr Oct 29 06:02:15.025239 extend-filesystems[881]: Found vda4 Oct 29 06:02:15.025239 extend-filesystems[881]: Found vda6 Oct 29 06:02:15.025239 extend-filesystems[881]: Found vda7 Oct 29 06:02:15.025239 extend-filesystems[881]: Found vda9 Oct 29 06:02:15.025239 extend-filesystems[881]: Checking size of /dev/vda9 Oct 29 06:02:15.021949 systemd[1]: Finished Generate /run/flatcar/motd. Oct 29 06:02:15.092559 systemd-logind[894]: Watching system buttons on /dev/input/event1 (Power Button) Oct 29 06:02:15.092635 systemd-logind[894]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Oct 29 06:02:15.092851 systemd-logind[894]: New seat seat0. Oct 29 06:02:15.095580 systemd[1]: Started User Login Management. Oct 29 06:02:15.095885 extend-filesystems[881]: Old size kept for /dev/vda9 Oct 29 06:02:15.097401 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 29 06:02:15.097625 systemd[1]: Finished Extend Filesystems. Oct 29 06:02:15.118963 update_engine[896]: I1029 06:02:15.117296 896 main.cc:89] Flatcar Update Engine starting Oct 29 06:02:15.123453 update_engine[896]: I1029 06:02:15.123350 896 update_check_scheduler.cc:74] Next update check in 5m29s Oct 29 06:02:15.123690 systemd[1]: Started Update Engine. Oct 29 06:02:15.133787 systemd[1]: Started Cluster reboot manager. Oct 29 06:02:15.167669 sshd_keygen[897]: ssh-keygen: generating new host keys: RSA DSA ECDSA ED25519 Oct 29 06:02:15.191353 systemd[1]: Finished Generate sshd host keys. Oct 29 06:02:15.199442 systemd[1]: Starting Generate /run/issue... Oct 29 06:02:15.202818 locksmithd[904]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 29 06:02:15.204294 systemd[1]: issuegen.service: Deactivated successfully. Oct 29 06:02:15.204542 systemd[1]: Finished Generate /run/issue. Oct 29 06:02:15.207356 systemd[1]: Starting Permit User Sessions... Oct 29 06:02:15.212999 systemd[1]: Finished Permit User Sessions. Oct 29 06:02:15.215631 systemd[1]: Started Getty on tty1. Oct 29 06:02:15.217999 systemd[1]: Started Serial Getty on ttyS0. Oct 29 06:02:15.219767 systemd[1]: Reached target Login Prompts. Oct 29 06:02:15.221306 systemd[1]: Reached target Multi-User System. Oct 29 06:02:15.223886 systemd[1]: Starting Record Runlevel Change in UTMP... Oct 29 06:02:15.229649 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Oct 29 06:02:15.229812 systemd[1]: Finished Record Runlevel Change in UTMP. Oct 29 06:02:15.231480 systemd[1]: Startup finished in 901ms (kernel) + 2.986s (initrd) + 4.674s (userspace) = 8.562s. Oct 29 06:02:16.206828 systemd-networkd[801]: eth0: Gained IPv6LL Oct 29 06:02:20.088224 systemd[1]: Created slice Slice /system/sshd. Oct 29 06:02:20.089126 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:41022). Oct 29 06:02:20.134467 sshd[925]: Accepted publickey for core from 10.0.0.1 port 41022 ssh2: RSA SHA256:i1m+OGTvxrH8HZn1L1vMDWqi6kTR5naORuxyAjKNdhI Oct 29 06:02:20.135904 sshd[925]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 29 06:02:20.147815 systemd[1]: Created slice User Slice of UID 500. Oct 29 06:02:20.148664 systemd[1]: Starting User Runtime Directory /run/user/500... Oct 29 06:02:20.149960 systemd-logind[894]: New session 1 of user core. Oct 29 06:02:20.155294 systemd[1]: Finished User Runtime Directory /run/user/500. Oct 29 06:02:20.156336 systemd[1]: Starting User Manager for UID 500... Oct 29 06:02:20.158512 systemd[928]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 29 06:02:20.214730 systemd[928]: Queued start job for default target Main User Target. Oct 29 06:02:20.214856 systemd[928]: Reached target Paths. Oct 29 06:02:20.214878 systemd[928]: Reached target Sockets. Oct 29 06:02:20.214898 systemd[928]: Reached target Timers. Oct 29 06:02:20.214918 systemd[928]: Reached target Basic System. Oct 29 06:02:20.214961 systemd[928]: Reached target Main User Target. Oct 29 06:02:20.214971 systemd[928]: Startup finished in 52ms. Oct 29 06:02:20.215007 systemd[1]: Started User Manager for UID 500. Oct 29 06:02:20.219555 systemd[1]: Started Session 1 of User core. Oct 29 06:02:20.283142 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:41038). Oct 29 06:02:20.322299 sshd[937]: Accepted publickey for core from 10.0.0.1 port 41038 ssh2: RSA SHA256:i1m+OGTvxrH8HZn1L1vMDWqi6kTR5naORuxyAjKNdhI Oct 29 06:02:20.323119 sshd[937]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 29 06:02:20.325725 systemd-logind[894]: New session 2 of user core. Oct 29 06:02:20.330608 systemd[1]: Started Session 2 of User core. Oct 29 06:02:20.382760 sshd[937]: pam_unix(sshd:session): session closed for user core Oct 29 06:02:20.393023 systemd[1]: sshd@1-10.0.0.3:22-10.0.0.1:41038.service: Deactivated successfully. Oct 29 06:02:20.393575 systemd[1]: session-2.scope: Deactivated successfully. Oct 29 06:02:20.394103 systemd-logind[894]: Session 2 logged out. Waiting for processes to exit. Oct 29 06:02:20.394981 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:41048). Oct 29 06:02:20.395570 systemd-logind[894]: Removed session 2. Oct 29 06:02:20.433681 sshd[943]: Accepted publickey for core from 10.0.0.1 port 41048 ssh2: RSA SHA256:i1m+OGTvxrH8HZn1L1vMDWqi6kTR5naORuxyAjKNdhI Oct 29 06:02:20.434414 sshd[943]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 29 06:02:20.436842 systemd-logind[894]: New session 3 of user core. Oct 29 06:02:20.441583 systemd[1]: Started Session 3 of User core. Oct 29 06:02:20.489296 sshd[943]: pam_unix(sshd:session): session closed for user core Oct 29 06:02:20.494879 systemd[1]: sshd@2-10.0.0.3:22-10.0.0.1:41048.service: Deactivated successfully. Oct 29 06:02:20.495354 systemd[1]: session-3.scope: Deactivated successfully. Oct 29 06:02:20.495888 systemd-logind[894]: Session 3 logged out. Waiting for processes to exit. Oct 29 06:02:20.496716 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:41062). Oct 29 06:02:20.497270 systemd-logind[894]: Removed session 3. Oct 29 06:02:20.534898 sshd[949]: Accepted publickey for core from 10.0.0.1 port 41062 ssh2: RSA SHA256:i1m+OGTvxrH8HZn1L1vMDWqi6kTR5naORuxyAjKNdhI Oct 29 06:02:20.535695 sshd[949]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 29 06:02:20.538059 systemd-logind[894]: New session 4 of user core. Oct 29 06:02:20.545606 systemd[1]: Started Session 4 of User core. Oct 29 06:02:20.597679 sshd[949]: pam_unix(sshd:session): session closed for user core Oct 29 06:02:20.603818 systemd[1]: sshd@3-10.0.0.3:22-10.0.0.1:41062.service: Deactivated successfully. Oct 29 06:02:20.604250 systemd[1]: session-4.scope: Deactivated successfully. Oct 29 06:02:20.604768 systemd-logind[894]: Session 4 logged out. Waiting for processes to exit. Oct 29 06:02:20.605598 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:41066). Oct 29 06:02:20.606181 systemd-logind[894]: Removed session 4. Oct 29 06:02:20.643892 sshd[955]: Accepted publickey for core from 10.0.0.1 port 41066 ssh2: RSA SHA256:i1m+OGTvxrH8HZn1L1vMDWqi6kTR5naORuxyAjKNdhI Oct 29 06:02:20.644635 sshd[955]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 29 06:02:20.646941 systemd-logind[894]: New session 5 of user core. Oct 29 06:02:20.651606 systemd[1]: Started Session 5 of User core. Oct 29 06:02:20.707944 sudo[958]: core : PWD=/home/core ; USER=root ; COMMAND=/sbin/setenforce 1 Oct 29 06:02:20.708110 sudo[958]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 29 06:02:20.713934 sudo[958]: pam_unix(sudo:session): session closed for user root Oct 29 06:02:20.715657 sshd[955]: pam_unix(sshd:session): session closed for user core Oct 29 06:02:20.721689 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:41082). Oct 29 06:02:20.724009 dbus-daemon[880]: [system] Reloaded configuration Oct 29 06:02:20.726293 systemd[1]: sshd@4-10.0.0.3:22-10.0.0.1:41066.service: Deactivated successfully. Oct 29 06:02:20.726906 systemd[1]: session-5.scope: Deactivated successfully. Oct 29 06:02:20.727478 systemd-logind[894]: Session 5 logged out. Waiting for processes to exit. Oct 29 06:02:20.728159 systemd-logind[894]: Removed session 5. Oct 29 06:02:20.760236 sshd[961]: Accepted publickey for core from 10.0.0.1 port 41082 ssh2: RSA SHA256:i1m+OGTvxrH8HZn1L1vMDWqi6kTR5naORuxyAjKNdhI Oct 29 06:02:20.761045 sshd[961]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 29 06:02:20.763343 systemd-logind[894]: New session 6 of user core. Oct 29 06:02:20.770568 systemd[1]: Started Session 6 of User core. Oct 29 06:02:20.821756 sudo[966]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 29 06:02:20.821927 sudo[966]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 29 06:02:20.823926 sudo[966]: pam_unix(sudo:session): session closed for user root Oct 29 06:02:20.827839 sudo[965]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/systemctl restart audit-rules Oct 29 06:02:20.828009 sudo[965]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 29 06:02:20.843265 systemd[1]: Stopping Load Security Auditing Rules... Oct 29 06:02:20.843000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Oct 29 06:02:20.844374 auditctl[969]: No rules Oct 29 06:02:20.844688 systemd[1]: audit-rules.service: Deactivated successfully. Oct 29 06:02:20.844928 systemd[1]: Stopped Load Security Auditing Rules. Oct 29 06:02:20.845644 kernel: kauditd_printk_skb: 49 callbacks suppressed Oct 29 06:02:20.845687 kernel: audit: type=1305 audit(1761717740.843:154): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Oct 29 06:02:20.846021 systemd[1]: Starting Load Security Auditing Rules... Oct 29 06:02:20.844000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:20.854407 kernel: audit: type=1131 audit(1761717740.844:155): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:20.861195 augenrules[986]: No rules Oct 29 06:02:20.861800 systemd[1]: Finished Load Security Auditing Rules. Oct 29 06:02:20.860000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:20.862499 sudo[965]: pam_unix(sudo:session): session closed for user root Oct 29 06:02:20.863657 sshd[961]: pam_unix(sshd:session): session closed for user core Oct 29 06:02:20.861000 audit[965]: USER_END pid=965 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 29 06:02:20.873203 kernel: audit: type=1130 audit(1761717740.860:156): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:20.873233 kernel: audit: type=1106 audit(1761717740.861:157): pid=965 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 29 06:02:20.873249 kernel: audit: type=1104 audit(1761717740.861:158): pid=965 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 29 06:02:20.861000 audit[965]: CRED_DISP pid=965 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 29 06:02:20.878554 kernel: audit: type=1106 audit(1761717740.863:159): pid=961 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:20.863000 audit[961]: USER_END pid=961 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:20.885553 kernel: audit: type=1104 audit(1761717740.863:160): pid=961 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:20.863000 audit[961]: CRED_DISP pid=961 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:20.896044 systemd[1]: sshd@5-10.0.0.3:22-10.0.0.1:41082.service: Deactivated successfully. Oct 29 06:02:20.895000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.3:22-10.0.0.1:41082 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:20.896548 systemd[1]: session-6.scope: Deactivated successfully. Oct 29 06:02:20.897056 systemd-logind[894]: Session 6 logged out. Waiting for processes to exit. Oct 29 06:02:20.897940 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:41090). Oct 29 06:02:20.898610 systemd-logind[894]: Removed session 6. Oct 29 06:02:20.897000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.3:22-10.0.0.1:41090 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:20.907942 kernel: audit: type=1131 audit(1761717740.895:161): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.3:22-10.0.0.1:41082 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:20.907988 kernel: audit: type=1130 audit(1761717740.897:162): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.3:22-10.0.0.1:41090 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:20.938000 audit[992]: USER_ACCT pid=992 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:20.940423 sshd[992]: Accepted publickey for core from 10.0.0.1 port 41090 ssh2: RSA SHA256:i1m+OGTvxrH8HZn1L1vMDWqi6kTR5naORuxyAjKNdhI Oct 29 06:02:20.941828 sshd[992]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 29 06:02:20.944270 systemd-logind[894]: New session 7 of user core. Oct 29 06:02:20.940000 audit[992]: CRED_ACQ pid=992 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:20.947464 kernel: audit: type=1101 audit(1761717740.938:163): pid=992 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:20.955581 systemd[1]: Started Session 7 of User core. Oct 29 06:02:20.958000 audit[992]: USER_START pid=992 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:20.959000 audit[994]: CRED_ACQ pid=994 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:21.005000 audit[995]: USER_ACCT pid=995 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 29 06:02:21.005727 sudo[995]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/bash -c cat >/etc/coreos/update.conf.new </etc/coreos/update-payload-key.pub.pem </etc/coreos/update.conf.new </etc/coreos/update-payload-key.pub.pem < Oct 29 06:02:24.000552 update_engine[1250]: Oct 29 06:02:24.000552 update_engine[1250]: Oct 29 06:02:24.000552 update_engine[1250]: Oct 29 06:02:24.000552 update_engine[1250]: Oct 29 06:02:24.000552 update_engine[1250]: Oct 29 06:02:24.000552 update_engine[1250]: Oct 29 06:02:24.000552 update_engine[1250]: Oct 29 06:02:24.000552 update_engine[1250]: Oct 29 06:02:24.001030 update_engine[1250]: I1029 06:02:24.000559 1250 libcurl_http_fetcher.cc:48] Starting/Resuming transfer Oct 29 06:02:24.001559 systemd-logind[894]: Removed session 24. Oct 29 06:02:24.002928 update_engine[1250]: I1029 06:02:24.002905 1250 libcurl_http_fetcher.cc:152] Setting up curl options for HTTP Oct 29 06:02:24.003166 update_engine[1250]: I1029 06:02:24.003142 1250 libcurl_http_fetcher.cc:435] Setting up timeout source: 1 seconds. Oct 29 06:02:24.004547 update_engine[1250]: I1029 06:02:24.004511 1250 libcurl_http_fetcher.cc:248] HTTP response code: 200 Oct 29 06:02:24.004630 update_engine[1250]: I1029 06:02:24.004599 1250 libcurl_http_fetcher.cc:305] Transfer completed (200), 791 bytes downloaded Oct 29 06:02:24.004630 update_engine[1250]: I1029 06:02:24.004614 1250 omaha_request_action.cc:619] Omaha request response: Oct 29 06:02:24.004630 update_engine[1250]: Oct 29 06:02:24.004630 update_engine[1250]: Oct 29 06:02:24.004630 update_engine[1250]: Oct 29 06:02:24.004630 update_engine[1250]: Oct 29 06:02:24.004630 update_engine[1250]: Oct 29 06:02:24.004630 update_engine[1250]: Oct 29 06:02:24.004630 update_engine[1250]: Oct 29 06:02:24.004630 update_engine[1250]: Oct 29 06:02:24.004630 update_engine[1250]: Oct 29 06:02:24.004630 update_engine[1250]: Oct 29 06:02:24.004630 update_engine[1250]: Oct 29 06:02:24.004630 update_engine[1250]: Oct 29 06:02:24.004630 update_engine[1250]: Oct 29 06:02:24.004630 update_engine[1250]: Oct 29 06:02:24.004630 update_engine[1250]: Oct 29 06:02:24.004630 update_engine[1250]: Oct 29 06:02:24.004630 update_engine[1250]: Oct 29 06:02:24.004630 update_engine[1250]: Oct 29 06:02:24.004630 update_engine[1250]: Oct 29 06:02:24.004630 update_engine[1250]: Oct 29 06:02:24.008602 update_engine[1250]: I1029 06:02:24.008356 1250 omaha_request_action.cc:447] Omaha Response manifest version = Oct 29 06:02:24.008647 update_engine[1250]: I1029 06:02:24.008605 1250 omaha_request_action.cc:470] Found 1 url(s) Oct 29 06:02:24.008647 update_engine[1250]: I1029 06:02:24.008618 1250 omaha_request_action.cc:506] Processing first of 1 package(s) Oct 29 06:02:24.008647 update_engine[1250]: I1029 06:02:24.008621 1250 omaha_request_action.cc:513] Omaha Response package name = update.gz Oct 29 06:02:24.008647 update_engine[1250]: I1029 06:02:24.008625 1250 omaha_request_action.cc:529] Url0: http://10.0.0.2:34567/packages/update.gz Oct 29 06:02:24.008647 update_engine[1250]: I1029 06:02:24.008628 1250 omaha_request_action.cc:541] Payload size = 494743315 bytes Oct 29 06:02:24.008647 update_engine[1250]: I1029 06:02:24.008638 1250 omaha_request_action.cc:565] Found 1 action(s). Processing the postinstall action. Oct 29 06:02:24.008647 update_engine[1250]: I1029 06:02:24.008651 1250 payload_state.cc:51] Resetting all persisted state as this is a new response Oct 29 06:02:24.008785 update_engine[1250]: I1029 06:02:24.008654 1250 payload_state.cc:360] Current Response Signature = Oct 29 06:02:24.008785 update_engine[1250]: NumURLs = 1 Oct 29 06:02:24.008785 update_engine[1250]: Url0 = http://10.0.0.2:34567/packages/update.gz Oct 29 06:02:24.008785 update_engine[1250]: Payload Size = 494743315 Oct 29 06:02:24.008785 update_engine[1250]: Payload Sha256 Hash = jkjIJEnDf4K8NWF3vfSLcw589xYOrvpD/yEVRtFSVcI= Oct 29 06:02:24.008785 update_engine[1250]: Is Delta Payload = 0 Oct 29 06:02:24.008785 update_engine[1250]: Max Failure Count Per Url = 10 Oct 29 06:02:24.008785 update_engine[1250]: Disable Payload Backoff = 1 Oct 29 06:02:24.008785 update_engine[1250]: I1029 06:02:24.008697 1250 payload_state.cc:381] Payload Attempt Number = 0 Oct 29 06:02:24.008785 update_engine[1250]: I1029 06:02:24.008721 1250 payload_state.cc:404] Current URL Index = 0 Oct 29 06:02:24.008785 update_engine[1250]: I1029 06:02:24.008744 1250 payload_state.cc:425] Current URL (Url0)'s Failure Count = 0 Oct 29 06:02:24.008785 update_engine[1250]: I1029 06:02:24.008765 1250 payload_state.cc:287] Resetting backoff expiry time as payload backoff is disabled Oct 29 06:02:24.008785 update_engine[1250]: I1029 06:02:24.008769 1250 payload_state.cc:452] Backoff Expiry Time = 01/01/70 00:00:00 UTC Oct 29 06:02:24.008983 update_engine[1250]: I1029 06:02:24.008798 1250 payload_state.cc:203] Payload backoff logic is disabled. Can proceed with the download Oct 29 06:02:24.008983 update_engine[1250]: I1029 06:02:24.008813 1250 action_processor.cc:82] ActionProcessor::ActionComplete: finished OmahaRequestAction, starting OmahaResponseHandlerAction Oct 29 06:02:24.008983 update_engine[1250]: I1029 06:02:24.008819 1250 omaha_response_handler_action.cc:43] Using Url0 as the download url this time Oct 29 06:02:24.008983 update_engine[1250]: I1029 06:02:24.008831 1250 prefs.cc:51] update-state-next-operation not present in /var/lib/update_engine/prefs Oct 29 06:02:24.008983 update_engine[1250]: E1029 06:02:24.008834 1250 payload_processor.cc:488] prefs->GetInt64(kPrefsUpdateStateNextOperation, &next_operation) && next_operation != kUpdateStateOperationInvalid && next_operation > 0 failed. Oct 29 06:02:24.009232 update_engine[1250]: I1029 06:02:24.009213 1250 omaha_response_handler_action.cc:85] Using this install plan: Oct 29 06:02:24.009232 update_engine[1250]: I1029 06:02:24.009225 1250 install_plan.cc:53] InstallPlan: , new_update, url: http://10.0.0.2:34567/packages/update.gz, payload size: 494743315, payload hash: jkjIJEnDf4K8NWF3vfSLcw589xYOrvpD/yEVRtFSVcI=, partition_path: /dev/vda4, kernel_path: /boot/flatcar/vmlinuz-b, pcr_policy_path: /var/lib/update_engine/pcrs-b.zip, old_partition_path: /dev/vda3, old_kernel_path: /boot/flatcar/vmlinuz-a Oct 29 06:02:24.009309 update_engine[1250]: I1029 06:02:24.009294 1250 action_processor.cc:82] ActionProcessor::ActionComplete: finished OmahaResponseHandlerAction, starting FilesystemCopierAction Oct 29 06:02:24.013872 update_engine[1250]: I1029 06:02:24.013844 1250 filesystem_copier_action.cc:296] Filesystem size: 1073741824 Oct 29 06:02:24.026000 audit[1270]: USER_ACCT pid=1270 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:24.028250 sshd[1270]: Accepted publickey for core from 10.0.0.1 port 60074 ssh2: RSA SHA256:i1m+OGTvxrH8HZn1L1vMDWqi6kTR5naORuxyAjKNdhI Oct 29 06:02:24.027000 audit[1270]: CRED_ACQ pid=1270 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:24.029277 sshd[1270]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 29 06:02:24.036136 systemd-logind[894]: New session 25 of user core. Oct 29 06:02:24.038613 systemd[1]: Started Session 25 of User core. Oct 29 06:02:24.050000 audit[1270]: USER_START pid=1270 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:24.051000 audit[1278]: CRED_ACQ pid=1278 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:24.102715 sshd[1270]: pam_unix(sshd:session): session closed for user core Oct 29 06:02:24.102000 audit[1270]: USER_END pid=1270 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:24.102000 audit[1270]: CRED_DISP pid=1270 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:24.103000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@24-10.0.0.3:22-10.0.0.1:60074 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:24.104841 systemd[1]: sshd@24-10.0.0.3:22-10.0.0.1:60074.service: Deactivated successfully. Oct 29 06:02:24.105524 systemd[1]: session-25.scope: Deactivated successfully. Oct 29 06:02:24.106051 systemd-logind[894]: Session 25 logged out. Waiting for processes to exit. Oct 29 06:02:24.106688 systemd-logind[894]: Removed session 25. Oct 29 06:02:33.052082 update_engine[1250]: I1029 06:02:33.052024 1250 filesystem_copier_action.cc:274] Hash: W2tlmDO1e7ue6lfdobBruQSsP93+fWBhNnXM6T/sIeY= Oct 29 06:02:33.052082 update_engine[1250]: I1029 06:02:33.052068 1250 action_processor.cc:82] ActionProcessor::ActionComplete: finished FilesystemCopierAction, starting KernelCopierAction Oct 29 06:02:33.129811 update_engine[1250]: E1029 06:02:33.129765 1250 kernel_copier_action.cc:60] Failed to copy kernel from /boot/flatcar/vmlinuz-a to /boot/flatcar/vmlinuz-b Oct 29 06:02:33.129811 update_engine[1250]: I1029 06:02:33.129810 1250 action_processor.cc:68] ActionProcessor::ActionComplete: KernelCopierAction action failed. Aborting processing. Oct 29 06:02:33.129811 update_engine[1250]: I1029 06:02:33.129814 1250 action_processor.cc:73] ActionProcessor::ActionComplete: finished last action of type KernelCopierAction Oct 29 06:02:33.129906 update_engine[1250]: I1029 06:02:33.129817 1250 update_attempter.cc:302] Processing Done. Oct 29 06:02:33.129906 update_engine[1250]: E1029 06:02:33.129855 1250 update_attempter.cc:615] Update failed. Oct 29 06:02:33.129906 update_engine[1250]: I1029 06:02:33.129860 1250 payload_state.cc:97] Updating payload state for error code: 1 (kActionCodeError) Oct 29 06:02:33.129906 update_engine[1250]: I1029 06:02:33.129863 1250 payload_state.cc:276] Incrementing the URL failure count Oct 29 06:02:33.129906 update_engine[1250]: I1029 06:02:33.129866 1250 payload_state.cc:425] Current URL (Url0)'s Failure Count = 1 Oct 29 06:02:33.130078 update_engine[1250]: I1029 06:02:33.130057 1250 action_processor.cc:36] ActionProcessor::StartProcessing: OmahaRequestAction Oct 29 06:02:33.130112 update_engine[1250]: I1029 06:02:33.130080 1250 omaha_request_action.cc:268] Posting an Omaha request to http://10.0.0.2:34567/v1/update Oct 29 06:02:33.130112 update_engine[1250]: I1029 06:02:33.130084 1250 omaha_request_action.cc:269] Request: Oct 29 06:02:33.130112 update_engine[1250]: Oct 29 06:02:33.130112 update_engine[1250]: Oct 29 06:02:33.130112 update_engine[1250]: Oct 29 06:02:33.130112 update_engine[1250]: Oct 29 06:02:33.130112 update_engine[1250]: Oct 29 06:02:33.130112 update_engine[1250]: Oct 29 06:02:33.130112 update_engine[1250]: I1029 06:02:33.130088 1250 libcurl_http_fetcher.cc:48] Starting/Resuming transfer Oct 29 06:02:33.130656 update_engine[1250]: I1029 06:02:33.130609 1250 libcurl_http_fetcher.cc:152] Setting up curl options for HTTP Oct 29 06:02:33.130827 update_engine[1250]: I1029 06:02:33.130802 1250 libcurl_http_fetcher.cc:435] Setting up timeout source: 1 seconds. Oct 29 06:02:33.340362 update_engine[1250]: I1029 06:02:33.340230 1250 libcurl_http_fetcher.cc:248] HTTP response code: 200 Oct 29 06:02:33.340362 update_engine[1250]: I1029 06:02:33.340308 1250 libcurl_http_fetcher.cc:305] Transfer completed (200), 241 bytes downloaded Oct 29 06:02:33.340362 update_engine[1250]: I1029 06:02:33.340313 1250 omaha_request_action.cc:619] Omaha request response: Oct 29 06:02:33.340362 update_engine[1250]: Oct 29 06:02:33.340362 update_engine[1250]: Oct 29 06:02:33.340362 update_engine[1250]: Oct 29 06:02:33.340362 update_engine[1250]: Oct 29 06:02:33.340362 update_engine[1250]: Oct 29 06:02:33.340362 update_engine[1250]: Oct 29 06:02:33.340362 update_engine[1250]: E1029 06:02:33.340332 1250 omaha_request_action.cc:626] HTTP reported success but Omaha reports an error. Oct 29 06:02:33.340362 update_engine[1250]: I1029 06:02:33.340337 1250 action_processor.cc:65] ActionProcessor::ActionComplete: finished last action of type OmahaRequestAction Oct 29 06:02:33.340362 update_engine[1250]: I1029 06:02:33.340340 1250 action_processor.cc:73] ActionProcessor::ActionComplete: finished last action of type OmahaRequestAction Oct 29 06:02:33.340362 update_engine[1250]: I1029 06:02:33.340342 1250 update_attempter.cc:302] Processing Done. Oct 29 06:02:33.340362 update_engine[1250]: I1029 06:02:33.340348 1250 update_attempter.cc:306] Error event sent. Oct 29 06:02:34.173847 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:49160). Oct 29 06:02:34.172000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.3:22-10.0.0.1:49160 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:34.175984 kernel: kauditd_printk_skb: 531 callbacks suppressed Oct 29 06:02:34.176041 kernel: audit: type=1130 audit(1761717754.172:695): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.3:22-10.0.0.1:49160 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:34.215000 audit[1286]: USER_ACCT pid=1286 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:34.216739 sshd[1286]: Accepted publickey for core from 10.0.0.1 port 49160 ssh2: RSA SHA256:i1m+OGTvxrH8HZn1L1vMDWqi6kTR5naORuxyAjKNdhI Oct 29 06:02:34.218896 sshd[1286]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 29 06:02:34.221555 systemd-logind[894]: New session 26 of user core. Oct 29 06:02:34.238617 kernel: audit: type=1101 audit(1761717754.215:696): pid=1286 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:34.238658 kernel: audit: type=1103 audit(1761717754.217:697): pid=1286 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:34.238681 kernel: audit: type=1006 audit(1761717754.217:698): pid=1286 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=26 res=1 Oct 29 06:02:34.217000 audit[1286]: CRED_ACQ pid=1286 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:34.238590 systemd[1]: Started Session 26 of User core. Oct 29 06:02:34.240000 audit[1286]: USER_START pid=1286 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:34.241000 audit[1288]: CRED_ACQ pid=1288 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:34.254890 kernel: audit: type=1105 audit(1761717754.240:699): pid=1286 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:34.254918 kernel: audit: type=1103 audit(1761717754.241:700): pid=1288 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:34.296198 sshd[1286]: pam_unix(sshd:session): session closed for user core Oct 29 06:02:34.296000 audit[1286]: USER_END pid=1286 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:34.296000 audit[1286]: CRED_DISP pid=1286 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:34.310086 kernel: audit: type=1106 audit(1761717754.296:701): pid=1286 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:34.310119 kernel: audit: type=1104 audit(1761717754.296:702): pid=1286 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:34.312917 systemd[1]: sshd@25-10.0.0.3:22-10.0.0.1:49160.service: Deactivated successfully. Oct 29 06:02:34.312000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.3:22-10.0.0.1:49160 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:34.313503 systemd[1]: session-26.scope: Deactivated successfully. Oct 29 06:02:34.314087 systemd-logind[894]: Session 26 logged out. Waiting for processes to exit. Oct 29 06:02:34.315113 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:49162). Oct 29 06:02:34.316175 systemd-logind[894]: Removed session 26. Oct 29 06:02:34.312000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.0.0.3:22-10.0.0.1:49162 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:34.324864 kernel: audit: type=1131 audit(1761717754.312:703): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.3:22-10.0.0.1:49160 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:34.324957 kernel: audit: type=1130 audit(1761717754.312:704): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.0.0.3:22-10.0.0.1:49162 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:34.356000 audit[1293]: USER_ACCT pid=1293 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:34.357040 sshd[1293]: Accepted publickey for core from 10.0.0.1 port 49162 ssh2: RSA SHA256:i1m+OGTvxrH8HZn1L1vMDWqi6kTR5naORuxyAjKNdhI Oct 29 06:02:34.357000 audit[1293]: CRED_ACQ pid=1293 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:34.357797 sshd[1293]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 29 06:02:34.360210 systemd-logind[894]: New session 27 of user core. Oct 29 06:02:34.368533 systemd[1]: Started Session 27 of User core. Oct 29 06:02:34.370000 audit[1293]: USER_START pid=1293 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:34.372000 audit[1295]: CRED_ACQ pid=1295 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:34.422723 sshd[1293]: pam_unix(sshd:session): session closed for user core Oct 29 06:02:34.421000 audit[1293]: USER_END pid=1293 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:34.422000 audit[1293]: CRED_DISP pid=1293 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:34.429217 systemd[1]: sshd@26-10.0.0.3:22-10.0.0.1:49162.service: Deactivated successfully. Oct 29 06:02:34.428000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.0.0.3:22-10.0.0.1:49162 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:34.429775 systemd[1]: session-27.scope: Deactivated successfully. Oct 29 06:02:34.430295 systemd-logind[894]: Session 27 logged out. Waiting for processes to exit. Oct 29 06:02:34.431296 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:49176). Oct 29 06:02:34.431860 systemd-logind[894]: Removed session 27. Oct 29 06:02:34.429000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@27-10.0.0.3:22-10.0.0.1:49176 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:34.468000 audit[1301]: USER_ACCT pid=1301 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:34.469900 sshd[1301]: Accepted publickey for core from 10.0.0.1 port 49176 ssh2: RSA SHA256:i1m+OGTvxrH8HZn1L1vMDWqi6kTR5naORuxyAjKNdhI Oct 29 06:02:34.468000 audit[1301]: CRED_ACQ pid=1301 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:34.470586 sshd[1301]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 29 06:02:34.472913 systemd-logind[894]: New session 28 of user core. Oct 29 06:02:34.477564 systemd[1]: Started Session 28 of User core. Oct 29 06:02:34.479000 audit[1301]: USER_START pid=1301 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:34.480000 audit[1303]: CRED_ACQ pid=1303 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:34.526112 sshd[1301]: pam_unix(sshd:session): session closed for user core Oct 29 06:02:34.525000 audit[1301]: USER_END pid=1301 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:34.525000 audit[1301]: CRED_DISP pid=1301 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:34.533714 systemd[1]: sshd@27-10.0.0.3:22-10.0.0.1:49176.service: Deactivated successfully. Oct 29 06:02:34.532000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@27-10.0.0.3:22-10.0.0.1:49176 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:34.534188 systemd[1]: session-28.scope: Deactivated successfully. Oct 29 06:02:34.534676 systemd-logind[894]: Session 28 logged out. Waiting for processes to exit. Oct 29 06:02:34.535467 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:49186). Oct 29 06:02:34.534000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@28-10.0.0.3:22-10.0.0.1:49186 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:34.536026 systemd-logind[894]: Removed session 28. Oct 29 06:02:34.572000 audit[1307]: USER_ACCT pid=1307 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:34.574125 sshd[1307]: Accepted publickey for core from 10.0.0.1 port 49186 ssh2: RSA SHA256:i1m+OGTvxrH8HZn1L1vMDWqi6kTR5naORuxyAjKNdhI Oct 29 06:02:34.573000 audit[1307]: CRED_ACQ pid=1307 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:34.574851 sshd[1307]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 29 06:02:34.577063 systemd-logind[894]: New session 29 of user core. Oct 29 06:02:34.581554 systemd[1]: Started Session 29 of User core. Oct 29 06:02:34.583000 audit[1307]: USER_START pid=1307 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:34.583000 audit[1309]: CRED_ACQ pid=1309 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:34.628782 sshd[1307]: pam_unix(sshd:session): session closed for user core Oct 29 06:02:34.629000 audit[1307]: USER_END pid=1307 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:34.629000 audit[1307]: CRED_DISP pid=1307 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:34.635843 systemd[1]: sshd@28-10.0.0.3:22-10.0.0.1:49186.service: Deactivated successfully. Oct 29 06:02:34.635000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@28-10.0.0.3:22-10.0.0.1:49186 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:34.636359 systemd[1]: session-29.scope: Deactivated successfully. Oct 29 06:02:34.636863 systemd-logind[894]: Session 29 logged out. Waiting for processes to exit. Oct 29 06:02:34.637711 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:49192). Oct 29 06:02:34.637000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@29-10.0.0.3:22-10.0.0.1:49192 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:34.638269 systemd-logind[894]: Removed session 29. Oct 29 06:02:34.675000 audit[1313]: USER_ACCT pid=1313 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:34.675750 sshd[1313]: Accepted publickey for core from 10.0.0.1 port 49192 ssh2: RSA SHA256:i1m+OGTvxrH8HZn1L1vMDWqi6kTR5naORuxyAjKNdhI Oct 29 06:02:34.675000 audit[1313]: CRED_ACQ pid=1313 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:34.676489 sshd[1313]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 29 06:02:34.678945 systemd-logind[894]: New session 30 of user core. Oct 29 06:02:34.686578 systemd[1]: Started Session 30 of User core. Oct 29 06:02:34.690000 audit[1313]: USER_START pid=1313 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:34.691000 audit[1315]: CRED_ACQ pid=1315 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:34.737000 audit[1317]: USER_ACCT pid=1317 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 29 06:02:34.738416 sudo[1317]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/systemctl stop sshd.socket Oct 29 06:02:34.738000 audit[1317]: CRED_REFR pid=1317 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 29 06:02:34.738599 sudo[1317]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 29 06:02:34.739000 audit[1317]: USER_START pid=1317 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 29 06:02:34.744853 systemd[1]: sshd.socket: Deactivated successfully. Oct 29 06:02:34.745164 systemd[1]: Closed OpenSSH Server Socket. Oct 29 06:02:34.746343 sudo[1317]: pam_unix(sudo:session): session closed for user root Oct 29 06:02:34.745000 audit[1317]: USER_END pid=1317 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 29 06:02:34.746000 audit[1317]: CRED_DISP pid=1317 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 29 06:02:34.750000 audit[1316]: USER_ACCT pid=1316 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 29 06:02:34.750566 sudo[1316]: core : PWD=/home/core ; USER=root ; COMMAND=/sbin/reboot Oct 29 06:02:34.750000 audit[1316]: CRED_REFR pid=1316 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 29 06:02:34.750742 sudo[1316]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 29 06:02:34.754000 audit[1316]: USER_START pid=1316 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 29 06:02:34.768709 systemd[1]: Stopping Session 1 of User core... Oct 29 06:02:34.769088 sshd[925]: pam_unix(sshd:session): session closed for user core Oct 29 06:02:34.768000 audit[925]: USER_END pid=925 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:34.768000 audit[925]: CRED_DISP pid=925 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:34.770183 systemd[1]: Stopping Session 30 of User core... Oct 29 06:02:34.770591 sshd[1313]: pam_unix(sshd:session): session closed for user core Oct 29 06:02:34.770798 sudo[1316]: pam_unix(sudo:session): session closed for user root Oct 29 06:02:34.769000 audit[1316]: USER_END pid=1316 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 29 06:02:34.769000 audit[1316]: CRED_DISP pid=1316 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 29 06:02:34.771670 systemd[1]: Removed slice Slice /system/addon-config. Oct 29 06:02:34.773464 systemd[1]: Removed slice Slice /system/addon-run. Oct 29 06:02:34.775178 systemd[1]: Removed slice Slice /system/modprobe. Oct 29 06:02:34.776907 systemd[1]: Removed slice Slice /system/system-cloudinit. Oct 29 06:02:34.778718 systemd[1]: Stopped target Multi-User System. Oct 29 06:02:34.780139 systemd[1]: Stopped target Login Prompts. Oct 29 06:02:34.781486 systemd[1]: Stopped target Containers. Oct 29 06:02:34.782769 systemd[1]: Stopped target Host and Network Name Lookups. Oct 29 06:02:34.784394 systemd[1]: Stopped target Remote Encrypted Volumes. Oct 29 06:02:34.785961 systemd[1]: Stopped target Timer Units. Oct 29 06:02:34.787384 systemd[1]: logrotate.timer: Deactivated successfully. Oct 29 06:02:34.787468 systemd[1]: Stopped Daily Log Rotation. Oct 29 06:02:34.788756 systemd[1]: mdadm.timer: Deactivated successfully. Oct 29 06:02:34.788798 systemd[1]: Stopped Weekly check for MD array's redundancy information.. Oct 29 06:02:34.790622 systemd[1]: systemd-tmpfiles-clean.timer: Deactivated successfully. Oct 29 06:02:34.790665 systemd[1]: Stopped Daily Cleanup of Temporary Directories. Oct 29 06:02:34.792293 systemd[1]: Stopped target System Time Set. Oct 29 06:02:34.793683 systemd[1]: Stopped target Load user-provided cloud configs. Oct 29 06:02:34.795357 systemd[1]: Stopped target Load system-provided cloud configs. Oct 29 06:02:34.797082 systemd[1]: systemd-coredump.socket: Deactivated successfully. Oct 29 06:02:34.797168 systemd[1]: Closed Process Core Dump Socket. Oct 29 06:02:34.803818 systemd[1]: Unmounting Boot partition... Oct 29 06:02:34.805241 systemd[1]: Stopping Getty on tty1... Oct 29 06:02:34.806406 systemd[1]: Stopping Serial Getty on ttyS0... Oct 29 06:02:34.807826 systemd[1]: Stopping OpenSSH per-connection server daemon... Oct 29 06:02:34.809298 sshd[1313]: pam_systemd(sshd:session): Failed to release session: Interrupted system call Oct 29 06:02:34.809360 systemd[1]: Stopping OpenSSH per-connection server daemon (10.0.0.1:49192)... Oct 29 06:02:34.807000 audit[1313]: USER_END pid=1313 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=? acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=failed' Oct 29 06:02:34.808000 audit[1313]: CRED_DISP pid=1313 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:34.811068 systemd[1]: systemd-machine-id-commit.service: Deactivated successfully. Oct 29 06:02:34.811194 systemd[1]: Stopped Commit a transient machine-id on disk. Oct 29 06:02:34.811000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:34.812963 systemd[1]: Stopped target First Boot Complete. Oct 29 06:02:34.819461 systemd[1]: Stopping Load/Save Random Seed... Oct 29 06:02:34.820904 systemd[1]: Stopping Update Engine... Oct 29 06:02:34.823471 systemd[1]: getty@tty1.service: Deactivated successfully. Oct 29 06:02:34.823658 systemd[1]: Stopped Getty on tty1. Oct 29 06:02:34.823000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:34.844137 systemd[1]: serial-getty@ttyS0.service: Deactivated successfully. Oct 29 06:02:34.844316 systemd[1]: Stopped Serial Getty on ttyS0. Oct 29 06:02:34.844000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:34.846411 systemd[1]: sshd@0-10.0.0.3:22-10.0.0.1:41022.service: Deactivated successfully. Oct 29 06:02:34.846663 systemd[1]: Stopped OpenSSH per-connection server daemon. Oct 29 06:02:34.846000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.3:22-10.0.0.1:41022 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:34.848773 systemd[1]: sshd@29-10.0.0.3:22-10.0.0.1:49192.service: Deactivated successfully. Oct 29 06:02:34.848936 systemd[1]: Stopped OpenSSH per-connection server daemon (10.0.0.1:49192). Oct 29 06:02:34.849000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@29-10.0.0.3:22-10.0.0.1:49192 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:34.860912 systemd[1]: session-30.scope: Deactivated successfully. Oct 29 06:02:34.861133 systemd[1]: Stopped Session 30 of User core. Oct 29 06:02:34.862806 systemd[1]: session-1.scope: Deactivated successfully. Oct 29 06:02:34.863006 systemd[1]: Stopped Session 1 of User core. Oct 29 06:02:34.864714 systemd-logind[894]: Session 1 logged out. Waiting for processes to exit. Oct 29 06:02:34.865627 systemd-logind[894]: Session 30 logged out. Waiting for processes to exit. Oct 29 06:02:34.865827 systemd[1]: Removed slice Slice /system/getty. Oct 29 06:02:34.867448 systemd[1]: Removed slice Slice /system/serial-getty. Oct 29 06:02:34.869149 systemd[1]: Removed slice Slice /system/sshd. Oct 29 06:02:34.870528 systemd[1]: sshd-keygen.service: Deactivated successfully. Oct 29 06:02:34.870624 systemd[1]: Stopped Generate sshd host keys. Oct 29 06:02:34.870000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:34.872188 systemd[1]: Stopping User Login Management... Oct 29 06:02:34.873409 systemd[1]: Stopping User Manager for UID 500... Oct 29 06:02:34.875623 systemd-logind[894]: Removed session 30. Oct 29 06:02:35.678099 systemd[928]: Stopped target Main User Target. Oct 29 06:02:35.678117 systemd[928]: Stopped target Basic System. Oct 29 06:02:35.678126 systemd[928]: Stopped target Paths. Oct 29 06:02:35.678134 systemd[928]: Stopped target Sockets. Oct 29 06:02:35.678156 systemd[928]: Reached target Shutdown. Oct 29 06:02:35.678163 systemd[928]: Stopped target Timers. Oct 29 06:02:35.678263 systemd[928]: Finished Exit the Session. Oct 29 06:02:35.678322 systemd[928]: Reached target Exit the Session. Oct 29 06:02:35.681075 systemd[1]: update-engine.service: Main process exited, code=exited, status=1/FAILURE Oct 29 06:02:35.681138 systemd[1]: update-engine.service: Failed with result 'exit-code'. Oct 29 06:02:35.681345 systemd[1]: Stopped Update Engine. Oct 29 06:02:35.681000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-engine comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=failed' Oct 29 06:02:35.683110 systemd[1]: update-engine.service: Consumed 9.095s CPU time. Oct 29 06:02:35.684766 systemd[1]: user@500.service: Deactivated successfully. Oct 29 06:02:35.684893 systemd[1]: Stopped User Manager for UID 500. Oct 29 06:02:35.684000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:35.691082 systemd[1]: Stopping User Runtime Directory /run/user/500... Oct 29 06:02:35.693199 systemd[1]: systemd-logind.service: Deactivated successfully. Oct 29 06:02:35.693415 systemd[1]: Stopped User Login Management. Oct 29 06:02:35.693000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:35.695137 systemd[1]: systemd-random-seed.service: Deactivated successfully. Oct 29 06:02:35.695327 systemd[1]: Stopped Load/Save Random Seed. Oct 29 06:02:35.695000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:35.700978 systemd[1]: run-user-500.mount: Deactivated successfully. Oct 29 06:02:35.701049 systemd[1]: Unmounted /run/user/500. Oct 29 06:02:35.699000 audit: BPF prog-id=51 op=UNLOAD Oct 29 06:02:35.702545 systemd[1]: user-runtime-dir@500.service: Deactivated successfully. Oct 29 06:02:35.702747 systemd[1]: Stopped User Runtime Directory /run/user/500. Oct 29 06:02:35.702000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:35.704708 systemd[1]: Removed slice User Slice of UID 500. Oct 29 06:02:35.706826 systemd[1]: Stopping D-Bus System Message Bus... Oct 29 06:02:35.708793 systemd[1]: Stopping Permit User Sessions... Oct 29 06:02:35.711652 systemd[1]: dbus.service: Deactivated successfully. Oct 29 06:02:35.711860 systemd[1]: Stopped D-Bus System Message Bus. Oct 29 06:02:35.711000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:35.714366 systemd[1]: boot.mount: Deactivated successfully. Oct 29 06:02:35.714646 systemd[1]: Unmounted Boot partition. Oct 29 06:02:35.715987 systemd[1]: systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service: Deactivated successfully. Oct 29 06:02:35.716080 systemd[1]: Stopped File System Check on /dev/disk/by-label/EFI-SYSTEM. Oct 29 06:02:35.716000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:35.718565 systemd[1]: systemd-user-sessions.service: Deactivated successfully. Oct 29 06:02:35.718794 systemd[1]: Stopped Permit User Sessions. Oct 29 06:02:35.718000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:35.720103 systemd[1]: Stopped target Basic System. Oct 29 06:02:35.721302 systemd[1]: Stopped target Network. Oct 29 06:02:35.722419 systemd[1]: Stopped target Path Units. Oct 29 06:02:35.723632 systemd[1]: motdgen.path: Deactivated successfully. Oct 29 06:02:35.727471 systemd[1]: Stopped Watch for update engine configuration changes. Oct 29 06:02:35.729160 systemd[1]: user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path: Deactivated successfully. Oct 29 06:02:35.732487 systemd[1]: Stopped Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 29 06:02:35.734237 systemd[1]: Stopped target Remote File Systems. Oct 29 06:02:35.735608 systemd[1]: Stopped target Slice Units. Oct 29 06:02:35.737031 systemd[1]: Removed slice User and Session Slice. Oct 29 06:02:35.738394 systemd[1]: Stopped target Socket Units. Oct 29 06:02:35.739612 systemd[1]: dbus.socket: Deactivated successfully. Oct 29 06:02:35.739658 systemd[1]: Closed D-Bus System Message Bus Socket. Oct 29 06:02:35.741127 systemd[1]: docker.socket: Deactivated successfully. Oct 29 06:02:35.741318 systemd[1]: Closed Docker Socket for the API. Oct 29 06:02:35.742634 systemd[1]: Stopped target System Initialization. Oct 29 06:02:35.744014 systemd[1]: proc-sys-fs-binfmt_misc.automount: Deactivated successfully. Oct 29 06:02:35.744120 systemd[1]: Unset automount Arbitrary Executable File Formats File System Automount Point. Oct 29 06:02:35.745872 systemd[1]: Stopped target Local Verity Protected Volumes. Oct 29 06:02:35.753303 systemd[1]: Stopping Load Security Auditing Rules... Oct 29 06:02:35.754847 systemd[1]: Stopping Network Name Resolution... Oct 29 06:02:35.757456 auditctl[1333]: No rules Oct 29 06:02:35.756075 systemd[1]: Stopping Network Time Synchronization... Oct 29 06:02:35.757278 systemd[1]: systemd-update-done.service: Deactivated successfully. Oct 29 06:02:35.757346 systemd[1]: Stopped Update is Completed. Oct 29 06:02:35.757000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:35.758585 systemd[1]: ldconfig.service: Deactivated successfully. Oct 29 06:02:35.758627 systemd[1]: Stopped Rebuild Dynamic Linker Cache. Oct 29 06:02:35.758000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:35.760039 systemd[1]: systemd-hwdb-update.service: Deactivated successfully. Oct 29 06:02:35.760077 systemd[1]: Stopped Rebuild Hardware Database. Oct 29 06:02:35.759000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:35.761420 systemd[1]: systemd-journal-catalog-update.service: Deactivated successfully. Oct 29 06:02:35.761478 systemd[1]: Stopped Rebuild Journal Catalog. Oct 29 06:02:35.761000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:35.763627 systemd[1]: Stopping Record System Boot/Shutdown in UTMP... Oct 29 06:02:35.766809 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 29 06:02:35.767026 systemd[1]: Stopped Network Name Resolution. Oct 29 06:02:35.765000 audit[1336]: SYSTEM_SHUTDOWN pid=1336 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib64/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Oct 29 06:02:35.766000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:35.768588 systemd[1]: systemd-timesyncd.service: Deactivated successfully. Oct 29 06:02:35.768803 systemd[1]: Stopped Network Time Synchronization. Oct 29 06:02:35.768000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:35.770463 systemd[1]: audit-rules.service: Deactivated successfully. Oct 29 06:02:35.770641 systemd[1]: Stopped Load Security Auditing Rules. Oct 29 06:02:35.770000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:35.770000 audit: BPF prog-id=54 op=UNLOAD Oct 29 06:02:35.772000 audit: BPF prog-id=55 op=UNLOAD Oct 29 06:02:35.773648 systemd[1]: Stopping Network Configuration... Oct 29 06:02:35.774983 systemd[1]: systemd-update-utmp.service: Deactivated successfully. Oct 29 06:02:35.775150 systemd[1]: Stopped Record System Boot/Shutdown in UTMP. Oct 29 06:02:35.775000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:35.777358 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 29 06:02:35.777453 systemd[1]: Stopped Create Volatile Files and Directories. Oct 29 06:02:35.778478 systemd-networkd[801]: eth0: DHCPv6 lease lost Oct 29 06:02:35.778000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:35.779069 systemd[1]: Stopped target Local File Systems. Oct 29 06:02:35.781172 systemd[1]: Unmounting /etc/flatcar/update-payload-key.pub.pem... Oct 29 06:02:35.783103 systemd[1]: Unmounting External Media Directory... Oct 29 06:02:35.785042 systemd[1]: Unmounting /run/credentials/systemd-sysusers.service... Oct 29 06:02:35.787249 systemd[1]: Unmounting /run/torcx/unpack... Oct 29 06:02:35.788878 systemd[1]: Unmounting Temporary Directory /tmp... Oct 29 06:02:35.790599 systemd[1]: Unmounting /usr/share/oem... Oct 29 06:02:35.792357 systemd[1]: Unmounting /usr/share/update_engine/update-payload-key.pub.pem... Oct 29 06:02:35.795603 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 29 06:02:35.795833 systemd[1]: Stopped Network Configuration. Oct 29 06:02:35.796000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:35.797249 systemd[1]: etc-flatcar-update\x2dpayload\x2dkey.pub.pem.mount: Deactivated successfully. Oct 29 06:02:35.797495 systemd[1]: Unmounted /etc/flatcar/update-payload-key.pub.pem. Oct 29 06:02:35.799318 systemd[1]: media.mount: Deactivated successfully. Oct 29 06:02:35.806623 systemd[1]: Unmounted External Media Directory. Oct 29 06:02:35.808187 systemd[1]: run-credentials-systemd\x2dsysusers.service.mount: Deactivated successfully. Oct 29 06:02:35.808380 systemd[1]: Unmounted /run/credentials/systemd-sysusers.service. Oct 29 06:02:35.810185 systemd[1]: run-torcx-unpack.mount: Deactivated successfully. Oct 29 06:02:35.810365 systemd[1]: Unmounted /run/torcx/unpack. Oct 29 06:02:35.811705 systemd[1]: tmp.mount: Deactivated successfully. Oct 29 06:02:35.811920 systemd[1]: Unmounted Temporary Directory /tmp. Oct 29 06:02:35.813327 systemd[1]: usr-share-oem.mount: Deactivated successfully. Oct 29 06:02:35.813595 systemd[1]: Unmounted /usr/share/oem. Oct 29 06:02:35.814840 systemd[1]: usr-share-update_engine-update\x2dpayload\x2dkey.pub.pem.mount: Deactivated successfully. Oct 29 06:02:35.815014 systemd[1]: Unmounted /usr/share/update_engine/update-payload-key.pub.pem. Oct 29 06:02:35.816000 audit: BPF prog-id=50 op=UNLOAD Oct 29 06:02:35.816979 systemd[1]: Stopped target Swaps. Oct 29 06:02:35.818072 systemd[1]: Reached target Unmount All Filesystems. Oct 29 06:02:35.819483 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 29 06:02:35.819523 systemd[1]: Closed Network Service Netlink Socket. Oct 29 06:02:35.820914 systemd[1]: systemd-fsck@dev-disk-by\x2dlabel-OEM.service: Deactivated successfully. Oct 29 06:02:35.820960 systemd[1]: Stopped File System Check on /dev/disk/by-label/OEM. Oct 29 06:02:35.822000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:35.822790 systemd[1]: Removed slice Slice /system/systemd-fsck. Oct 29 06:02:35.824221 systemd[1]: Stopped target Preparation for Local File Systems. Oct 29 06:02:35.825869 systemd[1]: lvm2-activation.service: Deactivated successfully. Oct 29 06:02:35.825924 systemd[1]: Stopped Activation of LVM2 logical volumes. Oct 29 06:02:35.827000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:35.827445 systemd[1]: Stopped target Local Encrypted Volumes. Oct 29 06:02:35.828838 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 29 06:02:35.828897 systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch. Oct 29 06:02:35.830631 systemd[1]: systemd-ask-password-wall.path: Deactivated successfully. Oct 29 06:02:35.835517 systemd[1]: Stopped Forward Password Requests to Wall Directory Watch. Oct 29 06:02:35.837286 systemd[1]: lvm2-activation-early.service: Deactivated successfully. Oct 29 06:02:35.837339 systemd[1]: Stopped Activation of LVM2 logical volumes. Oct 29 06:02:35.838000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:35.838834 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 29 06:02:35.838873 systemd[1]: Stopped Apply Kernel Variables. Oct 29 06:02:35.839000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:35.840226 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 29 06:02:35.840264 systemd[1]: Stopped Create Static Device Nodes in /dev. Oct 29 06:02:35.841000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:35.841784 systemd[1]: systemd-sysusers.service: Deactivated successfully. Oct 29 06:02:35.842000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:35.841821 systemd[1]: Stopped Create System Users. Oct 29 06:02:35.843111 systemd[1]: systemd-remount-fs.service: Deactivated successfully. Oct 29 06:02:35.844000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:35.843146 systemd[1]: Stopped Remount Root and Kernel File Systems. Oct 29 06:02:35.844675 systemd[1]: Reached target System Shutdown. Oct 29 06:02:35.845953 systemd[1]: Reached target Late Shutdown Services. Oct 29 06:02:35.847374 systemd[1]: systemd-reboot.service: Deactivated successfully. Oct 29 06:02:35.847400 systemd[1]: Finished System Reboot. Oct 29 06:02:35.848000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:35.848000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:35.848567 systemd[1]: Reached target System Reboot. Oct 29 06:02:35.849758 systemd[1]: Shutting down. Oct 29 06:02:35.850000 audit: BPF prog-id=53 op=UNLOAD Oct 29 06:02:35.850000 audit: BPF prog-id=52 op=UNLOAD Oct 29 06:02:35.854000 audit: BPF prog-id=58 op=UNLOAD Oct 29 06:02:35.854000 audit: BPF prog-id=57 op=UNLOAD Oct 29 06:02:35.854000 audit: BPF prog-id=56 op=UNLOAD Oct 29 06:02:35.855000 audit: BPF prog-id=61 op=UNLOAD Oct 29 06:02:35.855000 audit: BPF prog-id=60 op=UNLOAD Oct 29 06:02:35.855000 audit: BPF prog-id=59 op=UNLOAD Oct 29 06:02:35.883469 systemd-shutdown[1]: Syncing filesystems and block devices. Oct 29 06:02:35.892081 systemd-shutdown[1]: Sending SIGTERM to remaining processes... Oct 29 06:02:35.892119 systemd-journald[773]: Journal stopped -- Reboot -- Oct 29 06:02:40.718592 kernel: Linux version 5.10.107-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 9.3.0-r1 p3) 9.3.0, GNU ld (Gentoo 2.36.1 p5) 2.36.1) #1 SMP Tue Mar 22 19:39:53 -00 2022 Oct 29 06:02:40.718610 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Oct 29 06:02:40.718618 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Oct 29 06:02:40.718623 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Oct 29 06:02:40.718628 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Oct 29 06:02:40.718633 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Oct 29 06:02:40.718639 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. Oct 29 06:02:40.718645 kernel: BIOS-provided physical RAM map: Oct 29 06:02:40.718650 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Oct 29 06:02:40.718655 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Oct 29 06:02:40.718660 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Oct 29 06:02:40.718665 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdbfff] usable Oct 29 06:02:40.718670 kernel: BIOS-e820: [mem 0x000000009cfdc000-0x000000009cffffff] reserved Oct 29 06:02:40.718675 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Oct 29 06:02:40.718683 kernel: BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved Oct 29 06:02:40.718688 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Oct 29 06:02:40.718693 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Oct 29 06:02:40.718698 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved Oct 29 06:02:40.718703 kernel: NX (Execute Disable) protection: active Oct 29 06:02:40.718708 kernel: SMBIOS 2.8 present. Oct 29 06:02:40.718713 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 Oct 29 06:02:40.718718 kernel: Hypervisor detected: KVM Oct 29 06:02:40.718723 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Oct 29 06:02:40.718728 kernel: kvm-clock: cpu 0, msr 106ba001, primary cpu clock Oct 29 06:02:40.718734 kernel: kvm-clock: using sched offset of 34527628270 cycles Oct 29 06:02:40.718740 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Oct 29 06:02:40.718746 kernel: tsc: Detected 2794.750 MHz processor Oct 29 06:02:40.718751 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Oct 29 06:02:40.718757 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Oct 29 06:02:40.718763 kernel: last_pfn = 0x9cfdc max_arch_pfn = 0x400000000 Oct 29 06:02:40.718768 kernel: MTRR default type: write-back Oct 29 06:02:40.718773 kernel: MTRR fixed ranges enabled: Oct 29 06:02:40.718779 kernel: 00000-9FFFF write-back Oct 29 06:02:40.718784 kernel: A0000-BFFFF uncachable Oct 29 06:02:40.718789 kernel: C0000-FFFFF write-protect Oct 29 06:02:40.718796 kernel: MTRR variable ranges enabled: Oct 29 06:02:40.718801 kernel: 0 base 0000C0000000 mask FFFFC0000000 uncachable Oct 29 06:02:40.718806 kernel: 1 disabled Oct 29 06:02:40.718812 kernel: 2 disabled Oct 29 06:02:40.718817 kernel: 3 disabled Oct 29 06:02:40.718824 kernel: 4 disabled Oct 29 06:02:40.718830 kernel: 5 disabled Oct 29 06:02:40.718835 kernel: 6 disabled Oct 29 06:02:40.718840 kernel: 7 disabled Oct 29 06:02:40.718847 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Oct 29 06:02:40.718852 kernel: Using GB pages for direct mapping Oct 29 06:02:40.718858 kernel: ACPI: Early table checksum verification disabled Oct 29 06:02:40.718864 kernel: ACPI: RSDP 0x00000000000F59D0 000014 (v00 BOCHS ) Oct 29 06:02:40.718869 kernel: ACPI: RSDT 0x000000009CFE241A 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 06:02:40.718875 kernel: ACPI: FACP 0x000000009CFE21FA 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 06:02:40.718881 kernel: ACPI: DSDT 0x000000009CFE0040 0021BA (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 06:02:40.718887 kernel: ACPI: FACS 0x000000009CFE0000 000040 Oct 29 06:02:40.718893 kernel: ACPI: APIC 0x000000009CFE22EE 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 06:02:40.718899 kernel: ACPI: HPET 0x000000009CFE237E 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 06:02:40.718905 kernel: ACPI: MCFG 0x000000009CFE23B6 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 06:02:40.718911 kernel: ACPI: WAET 0x000000009CFE23F2 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 06:02:40.718917 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe21fa-0x9cfe22ed] Oct 29 06:02:40.718923 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe21f9] Oct 29 06:02:40.718929 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] Oct 29 06:02:40.718935 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe22ee-0x9cfe237d] Oct 29 06:02:40.718940 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe237e-0x9cfe23b5] Oct 29 06:02:40.718947 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cfe23b6-0x9cfe23f1] Oct 29 06:02:40.718953 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe23f2-0x9cfe2419] Oct 29 06:02:40.718958 kernel: ACPI: Local APIC address 0xfee00000 Oct 29 06:02:40.718964 kernel: No NUMA configuration found Oct 29 06:02:40.718970 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdbfff] Oct 29 06:02:40.718975 kernel: NODE_DATA(0) allocated [mem 0x9cfd6000-0x9cfdbfff] Oct 29 06:02:40.718981 kernel: Zone ranges: Oct 29 06:02:40.718987 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Oct 29 06:02:40.718992 kernel: DMA32 [mem 0x0000000001000000-0x000000009cfdbfff] Oct 29 06:02:40.718999 kernel: Normal empty Oct 29 06:02:40.719005 kernel: Movable zone start for each node Oct 29 06:02:40.719020 kernel: Early memory node ranges Oct 29 06:02:40.719026 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Oct 29 06:02:40.719032 kernel: node 0: [mem 0x0000000000100000-0x000000009cfdbfff] Oct 29 06:02:40.719038 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdbfff] Oct 29 06:02:40.719043 kernel: On node 0 totalpages: 642938 Oct 29 06:02:40.719049 kernel: DMA zone: 64 pages used for memmap Oct 29 06:02:40.719055 kernel: DMA zone: 21 pages reserved Oct 29 06:02:40.719061 kernel: DMA zone: 3998 pages, LIFO batch:0 Oct 29 06:02:40.719067 kernel: DMA32 zone: 9984 pages used for memmap Oct 29 06:02:40.719073 kernel: DMA32 zone: 638940 pages, LIFO batch:63 Oct 29 06:02:40.719079 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Oct 29 06:02:40.719087 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Oct 29 06:02:40.719094 kernel: On node 0, zone DMA32: 12324 pages in unavailable ranges Oct 29 06:02:40.719101 kernel: ACPI: PM-Timer IO Port: 0x608 Oct 29 06:02:40.719108 kernel: ACPI: Local APIC address 0xfee00000 Oct 29 06:02:40.719115 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Oct 29 06:02:40.719122 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Oct 29 06:02:40.719129 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Oct 29 06:02:40.719137 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Oct 29 06:02:40.719145 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Oct 29 06:02:40.719152 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Oct 29 06:02:40.719159 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Oct 29 06:02:40.719166 kernel: ACPI: IRQ0 used by override. Oct 29 06:02:40.719173 kernel: ACPI: IRQ5 used by override. Oct 29 06:02:40.719180 kernel: ACPI: IRQ9 used by override. Oct 29 06:02:40.719188 kernel: ACPI: IRQ10 used by override. Oct 29 06:02:40.719194 kernel: ACPI: IRQ11 used by override. Oct 29 06:02:40.719201 kernel: Using ACPI (MADT) for SMP configuration information Oct 29 06:02:40.719210 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Oct 29 06:02:40.719217 kernel: TSC deadline timer available Oct 29 06:02:40.719224 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Oct 29 06:02:40.719231 kernel: kvm-guest: KVM setup pv remote TLB flush Oct 29 06:02:40.719238 kernel: kvm-guest: setup PV sched yield Oct 29 06:02:40.719245 kernel: [mem 0xc0000000-0xfed1bfff] available for PCI devices Oct 29 06:02:40.719252 kernel: Booting paravirtualized kernel on KVM Oct 29 06:02:40.719257 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Oct 29 06:02:40.719264 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Oct 29 06:02:40.719269 kernel: percpu: Embedded 58 pages/cpu s199704 r8192 d29672 u524288 Oct 29 06:02:40.719276 kernel: pcpu-alloc: s199704 r8192 d29672 u524288 alloc=1*2097152 Oct 29 06:02:40.719282 kernel: pcpu-alloc: [0] 0 1 2 3 Oct 29 06:02:40.719287 kernel: kvm-guest: KVM setup async PF for cpu 0 Oct 29 06:02:40.719293 kernel: kvm-guest: stealtime: cpu 0, msr 9a41c580 Oct 29 06:02:40.719299 kernel: kvm-guest: PV spinlocks enabled Oct 29 06:02:40.719304 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Oct 29 06:02:40.719310 kernel: Built 1 zonelists, mobility grouping on. Total pages: 632869 Oct 29 06:02:40.719316 kernel: Policy zone: DMA32 Oct 29 06:02:40.719327 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Oct 29 06:02:40.719334 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 29 06:02:40.719340 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 29 06:02:40.719346 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 29 06:02:40.719353 kernel: Memory: 2449516K/2571752K available (10246K kernel code, 2239K rwdata, 11640K rodata, 42228K init, 1436K bss, 121976K reserved, 0K cma-reserved) Oct 29 06:02:40.719359 kernel: random: get_random_u64 called from __kmem_cache_create+0x26/0x400 with crng_init=0 Oct 29 06:02:40.719366 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 29 06:02:40.719373 kernel: ftrace: allocating 34378 entries in 135 pages Oct 29 06:02:40.719379 kernel: ftrace: allocated 135 pages with 4 groups Oct 29 06:02:40.719385 kernel: rcu: Hierarchical RCU implementation. Oct 29 06:02:40.719392 kernel: rcu: RCU event tracing is enabled. Oct 29 06:02:40.719398 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 29 06:02:40.719404 kernel: Rude variant of Tasks RCU enabled. Oct 29 06:02:40.719410 kernel: Tracing variant of Tasks RCU enabled. Oct 29 06:02:40.719416 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 29 06:02:40.719422 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 29 06:02:40.719429 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Oct 29 06:02:40.719436 kernel: Console: colour VGA+ 80x25 Oct 29 06:02:40.719442 kernel: printk: console [ttyS0] enabled Oct 29 06:02:40.719447 kernel: ACPI: Core revision 20200925 Oct 29 06:02:40.719454 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Oct 29 06:02:40.719460 kernel: APIC: Switch to symmetric I/O mode setup Oct 29 06:02:40.719466 kernel: x2apic enabled Oct 29 06:02:40.719472 kernel: Switched APIC routing to physical x2apic. Oct 29 06:02:40.719478 kernel: kvm-guest: setup PV IPIs Oct 29 06:02:40.719484 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Oct 29 06:02:40.719491 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Oct 29 06:02:40.719497 kernel: Calibrating delay loop (skipped) preset value.. 5589.50 BogoMIPS (lpj=2794750) Oct 29 06:02:40.719503 kernel: pid_max: default: 32768 minimum: 301 Oct 29 06:02:40.719509 kernel: LSM: Security Framework initializing Oct 29 06:02:40.719515 kernel: SELinux: Initializing. Oct 29 06:02:40.719521 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 29 06:02:40.719528 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 29 06:02:40.719534 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Oct 29 06:02:40.719540 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Oct 29 06:02:40.719547 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Oct 29 06:02:40.719560 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Oct 29 06:02:40.719566 kernel: Spectre V2 : Mitigation: Retpolines Oct 29 06:02:40.719572 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Oct 29 06:02:40.719578 kernel: Spectre V2 : Enabling Restricted Speculation for firmware calls Oct 29 06:02:40.719584 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Oct 29 06:02:40.719592 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Oct 29 06:02:40.719598 kernel: Freeing SMP alternatives memory: 28K Oct 29 06:02:40.719604 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Oct 29 06:02:40.719610 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Oct 29 06:02:40.719616 kernel: ... version: 0 Oct 29 06:02:40.719622 kernel: ... bit width: 48 Oct 29 06:02:40.719628 kernel: ... generic registers: 6 Oct 29 06:02:40.719634 kernel: ... value mask: 0000ffffffffffff Oct 29 06:02:40.719640 kernel: ... max period: 00007fffffffffff Oct 29 06:02:40.719647 kernel: ... fixed-purpose events: 0 Oct 29 06:02:40.719653 kernel: ... event mask: 000000000000003f Oct 29 06:02:40.719659 kernel: rcu: Hierarchical SRCU implementation. Oct 29 06:02:40.719665 kernel: smp: Bringing up secondary CPUs ... Oct 29 06:02:40.719671 kernel: x86: Booting SMP configuration: Oct 29 06:02:40.719677 kernel: .... node #0, CPUs: #1 Oct 29 06:02:40.719683 kernel: kvm-clock: cpu 1, msr 106ba041, secondary cpu clock Oct 29 06:02:40.719690 kernel: kvm-guest: KVM setup async PF for cpu 1 Oct 29 06:02:40.719695 kernel: kvm-guest: stealtime: cpu 1, msr 9a49c580 Oct 29 06:02:40.719701 kernel: #2 Oct 29 06:02:40.719709 kernel: kvm-clock: cpu 2, msr 106ba081, secondary cpu clock Oct 29 06:02:40.719715 kernel: kvm-guest: KVM setup async PF for cpu 2 Oct 29 06:02:40.719721 kernel: kvm-guest: stealtime: cpu 2, msr 9a51c580 Oct 29 06:02:40.719727 kernel: #3 Oct 29 06:02:40.719733 kernel: kvm-clock: cpu 3, msr 106ba0c1, secondary cpu clock Oct 29 06:02:40.719739 kernel: kvm-guest: KVM setup async PF for cpu 3 Oct 29 06:02:40.719744 kernel: kvm-guest: stealtime: cpu 3, msr 9a59c580 Oct 29 06:02:40.719751 kernel: smp: Brought up 1 node, 4 CPUs Oct 29 06:02:40.719757 kernel: smpboot: Max logical packages: 1 Oct 29 06:02:40.719765 kernel: smpboot: Total of 4 processors activated (22358.00 BogoMIPS) Oct 29 06:02:40.719771 kernel: devtmpfs: initialized Oct 29 06:02:40.719777 kernel: x86/mm: Memory block size: 128MB Oct 29 06:02:40.719783 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 29 06:02:40.719789 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 29 06:02:40.719795 kernel: pinctrl core: initialized pinctrl subsystem Oct 29 06:02:40.719801 kernel: NET: Registered protocol family 16 Oct 29 06:02:40.719807 kernel: audit: initializing netlink subsys (disabled) Oct 29 06:02:40.719814 kernel: audit: type=2000 audit(1761717758.711:1): state=initialized audit_enabled=0 res=1 Oct 29 06:02:40.719820 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 29 06:02:40.719827 kernel: thermal_sys: Registered thermal governor 'user_space' Oct 29 06:02:40.719833 kernel: cpuidle: using governor menu Oct 29 06:02:40.719839 kernel: ACPI: bus type PCI registered Oct 29 06:02:40.719845 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 29 06:02:40.719851 kernel: dca service started, version 1.12.1 Oct 29 06:02:40.719857 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) Oct 29 06:02:40.719864 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 Oct 29 06:02:40.719870 kernel: PCI: Using configuration type 1 for base access Oct 29 06:02:40.719876 kernel: Kprobes globally optimized Oct 29 06:02:40.719883 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Oct 29 06:02:40.719889 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Oct 29 06:02:40.719895 kernel: ACPI: Added _OSI(Module Device) Oct 29 06:02:40.719901 kernel: ACPI: Added _OSI(Processor Device) Oct 29 06:02:40.719907 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Oct 29 06:02:40.719913 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 29 06:02:40.719919 kernel: ACPI: Added _OSI(Linux-Dell-Video) Oct 29 06:02:40.719925 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Oct 29 06:02:40.719931 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Oct 29 06:02:40.719938 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 29 06:02:40.719944 kernel: ACPI: Interpreter enabled Oct 29 06:02:40.719950 kernel: ACPI: (supports S0 S3 S5) Oct 29 06:02:40.719956 kernel: ACPI: Using IOAPIC for interrupt routing Oct 29 06:02:40.719963 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Oct 29 06:02:40.719969 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Oct 29 06:02:40.719975 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 29 06:02:40.720078 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 29 06:02:40.720135 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Oct 29 06:02:40.720189 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Oct 29 06:02:40.720197 kernel: PCI host bridge to bus 0000:00 Oct 29 06:02:40.720257 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Oct 29 06:02:40.720310 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Oct 29 06:02:40.720357 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Oct 29 06:02:40.720401 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] Oct 29 06:02:40.720446 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Oct 29 06:02:40.720493 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x8ffffffff window] Oct 29 06:02:40.720539 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 29 06:02:40.720619 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 Oct 29 06:02:40.720689 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 Oct 29 06:02:40.720748 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] Oct 29 06:02:40.720808 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] Oct 29 06:02:40.720869 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] Oct 29 06:02:40.720937 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 Oct 29 06:02:40.720998 kernel: pci 0000:00:02.0: reg 0x10: [io 0xc0c0-0xc0df] Oct 29 06:02:40.721073 kernel: pci 0000:00:02.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] Oct 29 06:02:40.721133 kernel: pci 0000:00:02.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] Oct 29 06:02:40.721200 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 Oct 29 06:02:40.721264 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc07f] Oct 29 06:02:40.721326 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] Oct 29 06:02:40.721385 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] Oct 29 06:02:40.721452 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 Oct 29 06:02:40.721512 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc0e0-0xc0ff] Oct 29 06:02:40.721579 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] Oct 29 06:02:40.721637 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] Oct 29 06:02:40.721696 kernel: pci 0000:00:04.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] Oct 29 06:02:40.721764 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 Oct 29 06:02:40.721824 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Oct 29 06:02:40.721889 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 Oct 29 06:02:40.721948 kernel: pci 0000:00:1f.2: reg 0x20: [io 0xc100-0xc11f] Oct 29 06:02:40.722025 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xfebd4000-0xfebd4fff] Oct 29 06:02:40.722095 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 Oct 29 06:02:40.722154 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x0700-0x073f] Oct 29 06:02:40.722165 kernel: ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) Oct 29 06:02:40.722171 kernel: ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) Oct 29 06:02:40.722177 kernel: ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) Oct 29 06:02:40.722184 kernel: ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) Oct 29 06:02:40.722190 kernel: ACPI: PCI Interrupt Link [LNKE] (IRQs 5 *10 11) Oct 29 06:02:40.722196 kernel: ACPI: PCI Interrupt Link [LNKF] (IRQs 5 *10 11) Oct 29 06:02:40.722202 kernel: ACPI: PCI Interrupt Link [LNKG] (IRQs 5 10 *11) Oct 29 06:02:40.722208 kernel: ACPI: PCI Interrupt Link [LNKH] (IRQs 5 10 *11) Oct 29 06:02:40.722214 kernel: ACPI: PCI Interrupt Link [GSIA] (IRQs *16) Oct 29 06:02:40.722221 kernel: ACPI: PCI Interrupt Link [GSIB] (IRQs *17) Oct 29 06:02:40.722228 kernel: ACPI: PCI Interrupt Link [GSIC] (IRQs *18) Oct 29 06:02:40.722234 kernel: ACPI: PCI Interrupt Link [GSID] (IRQs *19) Oct 29 06:02:40.722240 kernel: ACPI: PCI Interrupt Link [GSIE] (IRQs *20) Oct 29 06:02:40.722246 kernel: ACPI: PCI Interrupt Link [GSIF] (IRQs *21) Oct 29 06:02:40.722252 kernel: ACPI: PCI Interrupt Link [GSIG] (IRQs *22) Oct 29 06:02:40.722258 kernel: ACPI: PCI Interrupt Link [GSIH] (IRQs *23) Oct 29 06:02:40.722265 kernel: iommu: Default domain type: Translated Oct 29 06:02:40.722322 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Oct 29 06:02:40.722382 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Oct 29 06:02:40.722449 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Oct 29 06:02:40.722457 kernel: vgaarb: loaded Oct 29 06:02:40.722464 kernel: PCI: Using ACPI for IRQ routing Oct 29 06:02:40.722470 kernel: PCI: pci_cache_line_size set to 64 bytes Oct 29 06:02:40.722476 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Oct 29 06:02:40.722483 kernel: e820: reserve RAM buffer [mem 0x9cfdc000-0x9fffffff] Oct 29 06:02:40.722489 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Oct 29 06:02:40.722495 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Oct 29 06:02:40.722501 kernel: clocksource: Switched to clocksource kvm-clock Oct 29 06:02:40.722509 kernel: VFS: Disk quotas dquot_6.6.0 Oct 29 06:02:40.722515 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 29 06:02:40.722521 kernel: pnp: PnP ACPI init Oct 29 06:02:40.722598 kernel: pnp 00:00: Plug and Play ACPI device, IDs PNP0303 (active) Oct 29 06:02:40.722653 kernel: pnp 00:01: Plug and Play ACPI device, IDs PNP0f13 (active) Oct 29 06:02:40.722707 kernel: pnp 00:02: Plug and Play ACPI device, IDs PNP0400 (active) Oct 29 06:02:40.722760 kernel: pnp 00:03: Plug and Play ACPI device, IDs PNP0501 (active) Oct 29 06:02:40.722815 kernel: pnp 00:04: Plug and Play ACPI device, IDs PNP0b00 (active) Oct 29 06:02:40.722867 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved Oct 29 06:02:40.722914 kernel: system 00:05: Plug and Play ACPI device, IDs PNP0c01 (active) Oct 29 06:02:40.722923 kernel: pnp: PnP ACPI: found 6 devices Oct 29 06:02:40.722929 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Oct 29 06:02:40.722936 kernel: NET: Registered protocol family 2 Oct 29 06:02:40.722945 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 29 06:02:40.722951 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 29 06:02:40.722958 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 29 06:02:40.722964 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Oct 29 06:02:40.722970 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 29 06:02:40.722976 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 29 06:02:40.722983 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 29 06:02:40.722989 kernel: NET: Registered protocol family 1 Oct 29 06:02:40.722995 kernel: NET: Registered protocol family 44 Oct 29 06:02:40.723088 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Oct 29 06:02:40.723141 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Oct 29 06:02:40.723186 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Oct 29 06:02:40.723231 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] Oct 29 06:02:40.723274 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Oct 29 06:02:40.723320 kernel: pci_bus 0000:00: resource 9 [mem 0x100000000-0x8ffffffff window] Oct 29 06:02:40.723381 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Oct 29 06:02:40.723389 kernel: PCI: CLS 0 bytes, default 64 Oct 29 06:02:40.723398 kernel: Initialise system trusted keyrings Oct 29 06:02:40.723405 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 29 06:02:40.723411 kernel: Key type asymmetric registered Oct 29 06:02:40.723417 kernel: Asymmetric key parser 'x509' registered Oct 29 06:02:40.723423 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251) Oct 29 06:02:40.723429 kernel: io scheduler mq-deadline registered Oct 29 06:02:40.723436 kernel: io scheduler kyber registered Oct 29 06:02:40.723442 kernel: io scheduler bfq registered Oct 29 06:02:40.723448 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Oct 29 06:02:40.723454 kernel: PCI Interrupt Link [GSIG] enabled at IRQ 22 Oct 29 06:02:40.723462 kernel: PCI Interrupt Link [GSIH] enabled at IRQ 23 Oct 29 06:02:40.723468 kernel: PCI Interrupt Link [GSIE] enabled at IRQ 20 Oct 29 06:02:40.723474 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 29 06:02:40.723481 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Oct 29 06:02:40.723487 kernel: random: fast init done Oct 29 06:02:40.723493 kernel: random: crng init done Oct 29 06:02:40.723499 kernel: wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. Oct 29 06:02:40.723506 kernel: wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. Oct 29 06:02:40.723512 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Oct 29 06:02:40.723520 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Oct 29 06:02:40.723526 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Oct 29 06:02:40.723583 kernel: rtc_cmos 00:04: RTC can wake from S4 Oct 29 06:02:40.723593 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Oct 29 06:02:40.723637 kernel: rtc_cmos 00:04: registered as rtc0 Oct 29 06:02:40.723684 kernel: rtc_cmos 00:04: setting system clock to 2025-10-29T06:02:40 UTC (1761717760) Oct 29 06:02:40.723731 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Oct 29 06:02:40.723739 kernel: NET: Registered protocol family 10 Oct 29 06:02:40.723747 kernel: Segment Routing with IPv6 Oct 29 06:02:40.723753 kernel: NET: Registered protocol family 17 Oct 29 06:02:40.723760 kernel: Key type dns_resolver registered Oct 29 06:02:40.723766 kernel: IPI shorthand broadcast: enabled Oct 29 06:02:40.723772 kernel: sched_clock: Marking stable (846408121, 191761452)->(1068425047, -30255474) Oct 29 06:02:40.723778 kernel: registered taskstats version 1 Oct 29 06:02:40.723784 kernel: Loading compiled-in X.509 certificates Oct 29 06:02:40.723791 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.10.107-flatcar: 5866c780451a04cc08b278527846e2b48fb1aa10' Oct 29 06:02:40.723797 kernel: Key type ._fscrypt registered Oct 29 06:02:40.723813 kernel: Key type .fscrypt registered Oct 29 06:02:40.723820 kernel: Key type fscrypt-provisioning registered Oct 29 06:02:40.723827 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 29 06:02:40.723833 kernel: ima: Allocated hash algorithm: sha1 Oct 29 06:02:40.723841 kernel: ima: No architecture policies found Oct 29 06:02:40.723847 kernel: Freeing unused kernel image (initmem) memory: 42228K Oct 29 06:02:40.723854 kernel: Write protecting the kernel read-only data: 24576k Oct 29 06:02:40.723860 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Oct 29 06:02:40.723867 kernel: Freeing unused kernel image (rodata/data gap) memory: 648K Oct 29 06:02:40.723873 kernel: Run /init as init process Oct 29 06:02:40.723879 kernel: with arguments: Oct 29 06:02:40.723885 kernel: /init Oct 29 06:02:40.723892 kernel: with environment: Oct 29 06:02:40.723898 kernel: HOME=/ Oct 29 06:02:40.723906 kernel: TERM=linux Oct 29 06:02:40.723912 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 29 06:02:40.723920 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 29 06:02:40.723929 systemd[1]: Detected virtualization kvm. Oct 29 06:02:40.723937 systemd[1]: Detected architecture x86-64. Oct 29 06:02:40.723943 systemd[1]: Running in initial RAM disk. Oct 29 06:02:40.723950 systemd[1]: No hostname configured, using default hostname. Oct 29 06:02:40.723956 systemd[1]: Hostname set to . Oct 29 06:02:40.723965 systemd[1]: Initializing machine ID from VM UUID. Oct 29 06:02:40.723972 systemd[1]: Queued start job for default target Initrd Default Target. Oct 29 06:02:40.723979 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Oct 29 06:02:40.723986 systemd[1]: Reached target Local Encrypted Volumes. Oct 29 06:02:40.723992 systemd[1]: Reached target Path Units. Oct 29 06:02:40.723999 systemd[1]: Reached target Slice Units. Oct 29 06:02:40.724006 systemd[1]: Reached target Swaps. Oct 29 06:02:40.724024 systemd[1]: Reached target Timer Units. Oct 29 06:02:40.724033 systemd[1]: Listening on Open-iSCSI iscsid Socket. Oct 29 06:02:40.724040 systemd[1]: Listening on Open-iSCSI iscsiuio Socket. Oct 29 06:02:40.724047 systemd[1]: Listening on Journal Audit Socket. Oct 29 06:02:40.724054 systemd[1]: Listening on Journal Socket (/dev/log). Oct 29 06:02:40.724061 systemd[1]: Listening on Journal Socket. Oct 29 06:02:40.724068 systemd[1]: Listening on udev Control Socket. Oct 29 06:02:40.724075 systemd[1]: Listening on udev Kernel Socket. Oct 29 06:02:40.724081 systemd[1]: Reached target Socket Units. Oct 29 06:02:40.724090 systemd[1]: Starting iSCSI UserSpace I/O driver... Oct 29 06:02:40.724097 systemd[1]: Starting Create List of Static Device Nodes... Oct 29 06:02:40.724103 systemd[1]: Started Hardware RNG Entropy Gatherer Daemon. Oct 29 06:02:40.724110 systemd[1]: Starting Journal Service... Oct 29 06:02:40.724118 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Oct 29 06:02:40.724126 kernel: SCSI subsystem initialized Oct 29 06:02:40.724133 systemd[1]: Starting Apply Kernel Variables... Oct 29 06:02:40.724142 systemd[1]: Starting Setup Virtual Console... Oct 29 06:02:40.724149 systemd[1]: Started iSCSI UserSpace I/O driver. Oct 29 06:02:40.724158 kernel: Loading iSCSI transport class v2.0-870. Oct 29 06:02:40.724167 systemd-journald[182]: Journal started Oct 29 06:02:40.724202 systemd-journald[182]: Runtime Journal (/run/log/journal/542eb3b1b89c4d2c940b2980c640d14b) is 6.0M, max 48.7M, 42.6M free. Oct 29 06:02:40.783000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:40.788035 kernel: audit: type=1130 audit(1761717760.783:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:40.788061 systemd[1]: Started Journal Service. Oct 29 06:02:40.790000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:40.790452 systemd[1]: Finished Create List of Static Device Nodes. Oct 29 06:02:40.803047 kernel: audit: type=1130 audit(1761717760.790:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:40.803061 kernel: audit: type=1130 audit(1761717760.796:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:40.796000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:40.803158 systemd[1]: Finished Apply Kernel Variables. Oct 29 06:02:40.805000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:40.805856 systemd[1]: Finished Setup Virtual Console. Oct 29 06:02:40.818465 kernel: audit: type=1130 audit(1761717760.805:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:40.818479 kernel: audit: type=1130 audit(1761717760.811:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:40.811000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:40.819064 systemd[1]: Starting dracut ask for additional cmdline parameters... Oct 29 06:02:40.822725 systemd[1]: Starting Create Static Device Nodes in /dev... Oct 29 06:02:40.825928 systemd[1]: Finished Create Static Device Nodes in /dev. Oct 29 06:02:40.827000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:40.834043 kernel: audit: type=1130 audit(1761717760.827:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:40.834040 systemd[1]: Finished dracut ask for additional cmdline parameters. Oct 29 06:02:40.842553 kernel: audit: type=1130 audit(1761717760.835:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:40.835000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:40.843153 systemd[1]: Starting dracut cmdline hook... Oct 29 06:02:40.850825 dracut-cmdline[202]: dracut-dracut-053 Oct 29 06:02:40.852722 dracut-cmdline[202]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Oct 29 06:02:40.909045 kernel: iscsi: registered transport (tcp) Oct 29 06:02:40.925071 kernel: iscsi: registered transport (qla4xxx) Oct 29 06:02:40.925093 kernel: QLogic iSCSI HBA Driver Oct 29 06:02:40.932970 systemd[1]: Finished dracut cmdline hook. Oct 29 06:02:40.935000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:40.936005 systemd[1]: Starting dracut pre-udev hook... Oct 29 06:02:40.942452 kernel: audit: type=1130 audit(1761717760.935:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:40.941002 systemd[1]: Starting Open-iSCSI... Oct 29 06:02:40.944261 systemd[1]: Started Open-iSCSI. Oct 29 06:02:40.951208 kernel: audit: type=1130 audit(1761717760.945:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:40.945000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:40.951473 iscsid[291]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Oct 29 06:02:40.951473 iscsid[291]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log Oct 29 06:02:40.951473 iscsid[291]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Oct 29 06:02:40.951473 iscsid[291]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Oct 29 06:02:40.951473 iscsid[291]: If using hardware iscsi like qla4xxx this message can be ignored. Oct 29 06:02:40.951473 iscsid[291]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Oct 29 06:02:40.951473 iscsid[291]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Oct 29 06:02:40.981774 kernel: device-mapper: uevent: version 1.0.3 Oct 29 06:02:40.981804 kernel: device-mapper: ioctl: 4.43.0-ioctl (2020-10-01) initialised: dm-devel@redhat.com Oct 29 06:02:41.020039 kernel: raid6: avx2x4 gen() 26770 MB/s Oct 29 06:02:41.038036 kernel: raid6: avx2x4 xor() 8117 MB/s Oct 29 06:02:41.056038 kernel: raid6: avx2x2 gen() 29050 MB/s Oct 29 06:02:41.074030 kernel: raid6: avx2x2 xor() 17841 MB/s Oct 29 06:02:41.092030 kernel: raid6: avx2x1 gen() 22810 MB/s Oct 29 06:02:41.110032 kernel: raid6: avx2x1 xor() 14821 MB/s Oct 29 06:02:41.128030 kernel: raid6: sse2x4 gen() 13964 MB/s Oct 29 06:02:41.146035 kernel: raid6: sse2x4 xor() 7294 MB/s Oct 29 06:02:41.164035 kernel: raid6: sse2x2 gen() 15273 MB/s Oct 29 06:02:41.182034 kernel: raid6: sse2x2 xor() 9287 MB/s Oct 29 06:02:41.200034 kernel: raid6: sse2x1 gen() 12013 MB/s Oct 29 06:02:41.218412 kernel: raid6: sse2x1 xor() 7645 MB/s Oct 29 06:02:41.218421 kernel: raid6: using algorithm avx2x2 gen() 29050 MB/s Oct 29 06:02:41.218429 kernel: raid6: .... xor() 17841 MB/s, rmw enabled Oct 29 06:02:41.219672 kernel: raid6: using avx2x2 recovery algorithm Oct 29 06:02:41.233062 kernel: xor: automatically using best checksumming function avx Oct 29 06:02:41.308052 kernel: Btrfs loaded, crc32c=crc32c-intel Oct 29 06:02:41.315550 systemd[1]: Finished dracut pre-udev hook. Oct 29 06:02:41.316000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:41.317000 audit: BPF prog-id=6 op=LOAD Oct 29 06:02:41.317000 audit: BPF prog-id=7 op=LOAD Oct 29 06:02:41.318000 audit: BPF prog-id=8 op=LOAD Oct 29 06:02:41.318451 systemd[1]: Starting Rule-based Manager for Device Events and Files... Oct 29 06:02:41.330744 systemd-udevd[321]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Oct 29 06:02:41.334000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:41.332411 systemd[1]: Started Rule-based Manager for Device Events and Files. Oct 29 06:02:41.335477 systemd[1]: Starting dracut pre-trigger hook... Oct 29 06:02:41.344887 dracut-pre-trigger[327]: rd.md=0: removing MD RAID activation Oct 29 06:02:41.366424 systemd[1]: Finished dracut pre-trigger hook. Oct 29 06:02:41.366000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:41.368875 systemd[1]: Starting Coldplug All udev Devices... Oct 29 06:02:41.378736 systemd-udevd[321]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Oct 29 06:02:41.398683 systemd[1]: Finished Coldplug All udev Devices. Oct 29 06:02:41.400000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:41.401950 systemd[1]: Starting dracut initqueue hook... Oct 29 06:02:41.414288 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Oct 29 06:02:41.414405 kernel: vda: detected capacity change from 0 to 4756340736 Oct 29 06:02:41.422874 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 29 06:02:41.425040 kernel: cryptd: max_cpu_qlen set to 1000 Oct 29 06:02:41.428037 kernel: libata version 3.00 loaded. Oct 29 06:02:41.433702 kernel: ahci 0000:00:1f.2: version 3.0 Oct 29 06:02:41.433813 kernel: PCI Interrupt Link [GSIA] enabled at IRQ 16 Oct 29 06:02:41.437035 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode Oct 29 06:02:41.437131 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Oct 29 06:02:41.441027 kernel: scsi host0: ahci Oct 29 06:02:41.441150 kernel: scsi host1: ahci Oct 29 06:02:41.444934 kernel: AVX2 version of gcm_enc/dec engaged. Oct 29 06:02:41.444986 kernel: scsi host2: ahci Oct 29 06:02:41.445112 kernel: AES CTR mode by8 optimization enabled Oct 29 06:02:41.445122 kernel: scsi host3: ahci Oct 29 06:02:41.446567 kernel: scsi host4: ahci Oct 29 06:02:41.447477 kernel: scsi host5: ahci Oct 29 06:02:41.449655 kernel: ata1: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4100 irq 34 Oct 29 06:02:41.449683 kernel: ata2: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4180 irq 34 Oct 29 06:02:41.451777 kernel: ata3: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4200 irq 34 Oct 29 06:02:41.454033 systemd-udevd[365]: Using default interface naming scheme 'v249'. Oct 29 06:02:41.462202 kernel: ata4: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4280 irq 34 Oct 29 06:02:41.462217 kernel: ata5: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4300 irq 34 Oct 29 06:02:41.462225 kernel: ata6: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4380 irq 34 Oct 29 06:02:41.469134 systemd[1]: Found device /dev/disk/by-partlabel/USR-A. Oct 29 06:02:41.535150 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 scanned by systemd-udevd (429) Oct 29 06:02:41.536708 systemd[1]: Found device /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Oct 29 06:02:41.547088 systemd[1]: Found device /dev/disk/by-label/ROOT. Oct 29 06:02:41.554102 systemd[1]: Reached target Initrd Root Device. Oct 29 06:02:41.557226 systemd[1]: Starting Generate new UUID for disk GPT if necessary... Oct 29 06:02:41.560491 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 29 06:02:41.561960 systemd[1]: Finished Generate new UUID for disk GPT if necessary. Oct 29 06:02:41.565000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:41.565000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:41.565417 systemd[1]: Reached target Preparation for Local File Systems. Oct 29 06:02:41.569071 systemd[1]: Starting Verity Setup for /dev/mapper/usr... Oct 29 06:02:41.769807 kernel: ata2: SATA link down (SStatus 0 SControl 300) Oct 29 06:02:41.769830 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) Oct 29 06:02:41.771396 kernel: ata1: SATA link down (SStatus 0 SControl 300) Oct 29 06:02:41.772030 kernel: ata5: SATA link down (SStatus 0 SControl 300) Oct 29 06:02:41.775039 kernel: ata6: SATA link down (SStatus 0 SControl 300) Oct 29 06:02:41.775065 kernel: ata4: SATA link down (SStatus 0 SControl 300) Oct 29 06:02:41.776027 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Oct 29 06:02:41.778444 kernel: ata3.00: applying bridge limits Oct 29 06:02:41.779674 kernel: ata3.00: configured for UDMA/100 Oct 29 06:02:41.783036 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Oct 29 06:02:41.787033 kernel: device-mapper: verity: sha256 using implementation "sha256-generic" Oct 29 06:02:41.810353 systemd[1]: Found device /dev/mapper/usr. Oct 29 06:02:41.814971 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Oct 29 06:02:41.815097 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Oct 29 06:02:41.813522 systemd[1]: Starting File System Check on /dev/mapper/usr... Oct 29 06:02:41.818000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:41.815501 systemd[1]: Finished Verity Setup for /dev/mapper/usr. Oct 29 06:02:41.827567 systemd-fsck[464]: fsck.ext4: Operation not permitted while trying to open /dev/mapper/usr Oct 29 06:02:41.827567 systemd-fsck[464]: You must have r/w access to the filesystem or be root Oct 29 06:02:41.832000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:41.827905 systemd-fsck[461]: fsck failed with exit status 8. Oct 29 06:02:41.827909 systemd-fsck[461]: Ignoring error. Oct 29 06:02:41.828438 systemd[1]: Finished File System Check on /dev/mapper/usr. Oct 29 06:02:41.832720 systemd[1]: Mounting /sysusr/usr... Oct 29 06:02:41.842029 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Oct 29 06:02:41.888517 systemd[1]: Mounted /sysusr/usr. Oct 29 06:02:41.891927 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: (null) Oct 29 06:02:41.889661 systemd[1]: Reached target Local File Systems. Oct 29 06:02:41.891923 systemd[1]: Reached target System Initialization. Oct 29 06:02:41.893384 systemd[1]: Reached target Basic System. Oct 29 06:02:42.233235 systemd[1]: Finished dracut initqueue hook. Oct 29 06:02:42.234000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:42.234629 systemd[1]: Reached target Preparation for Remote File Systems. Oct 29 06:02:42.237341 systemd[1]: Reached target Remote Encrypted Volumes. Oct 29 06:02:42.238765 systemd[1]: Reached target Remote File Systems. Oct 29 06:02:42.240696 systemd[1]: Starting dracut pre-mount hook... Oct 29 06:02:42.248025 systemd[1]: Finished dracut pre-mount hook. Oct 29 06:02:42.248000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:42.248706 systemd[1]: Starting File System Check on /dev/disk/by-label/ROOT... Oct 29 06:02:42.256556 systemd-fsck[483]: ROOT: clean, 671/553792 files, 39995/553472 blocks Oct 29 06:02:42.258162 systemd[1]: Finished File System Check on /dev/disk/by-label/ROOT. Oct 29 06:02:42.260000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:42.261293 systemd[1]: Mounting /sysroot... Oct 29 06:02:42.269761 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null) Oct 29 06:02:42.269778 kernel: ext4 filesystem being mounted at /sysroot supports timestamps until 2038 (0x7fffffff) Oct 29 06:02:42.270330 systemd[1]: Mounted /sysroot. Oct 29 06:02:42.270446 systemd[1]: Reached target Initrd Root File System. Oct 29 06:02:42.274908 systemd[1]: Mounting /sysroot/usr... Oct 29 06:02:42.277253 systemd[1]: Starting Reload Configuration from the Real Root... Oct 29 06:02:42.279400 systemd[1]: Mounted /sysroot/usr. Oct 29 06:02:42.286403 systemd[1]: Reloading. Oct 29 06:02:42.298000 audit: BPF prog-id=6 op=UNLOAD Oct 29 06:02:42.298000 audit: BPF prog-id=3 op=UNLOAD Oct 29 06:02:42.382000 audit: BPF prog-id=9 op=LOAD Oct 29 06:02:42.382000 audit: BPF prog-id=10 op=LOAD Oct 29 06:02:42.382000 audit: BPF prog-id=11 op=LOAD Oct 29 06:02:42.382000 audit: BPF prog-id=7 op=UNLOAD Oct 29 06:02:42.382000 audit: BPF prog-id=8 op=UNLOAD Oct 29 06:02:42.382000 audit: BPF prog-id=12 op=LOAD Oct 29 06:02:42.382000 audit: BPF prog-id=13 op=LOAD Oct 29 06:02:42.383000 audit: BPF prog-id=14 op=LOAD Oct 29 06:02:42.383000 audit: BPF prog-id=4 op=UNLOAD Oct 29 06:02:42.383000 audit: BPF prog-id=5 op=UNLOAD Oct 29 06:02:42.396856 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 29 06:02:42.396956 systemd[1]: Finished Reload Configuration from the Real Root. Oct 29 06:02:42.398000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:42.398000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:42.398551 systemd[1]: Reached target Initrd File Systems. Oct 29 06:02:42.402734 systemd[1]: Reached target Initrd Default Target. Oct 29 06:02:42.405197 systemd[1]: Condition check resulted in dracut mount hook being skipped. Oct 29 06:02:42.406491 systemd[1]: Starting dracut pre-pivot and cleanup hook... Oct 29 06:02:42.419793 systemd[1]: Finished dracut pre-pivot and cleanup hook. Oct 29 06:02:42.421000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:42.421848 systemd[1]: Starting Cleaning Up and Shutting Down Daemons... Oct 29 06:02:42.427907 systemd[1]: Stopped target Remote Encrypted Volumes. Oct 29 06:02:42.428000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:42.432000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:42.437000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:42.438000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:42.438000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:42.439000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:42.440000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:42.441000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:42.441000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:42.445000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:42.466000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:42.467107 iscsid[291]: iscsid shutting down. Oct 29 06:02:42.469000 audit: BPF prog-id=9 op=UNLOAD Oct 29 06:02:42.428075 systemd[1]: Stopped target Timer Units. Oct 29 06:02:42.472000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:42.428308 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 29 06:02:42.474000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:42.477000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:42.428393 systemd[1]: Stopped dracut pre-pivot and cleanup hook. Oct 29 06:02:42.428663 systemd[1]: Stopped target Initrd Default Target. Oct 29 06:02:42.428865 systemd[1]: Stopped target Basic System. Oct 29 06:02:42.482000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:42.483000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:42.483000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:42.483000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=rngd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:42.484000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:42.484000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:42.429411 systemd[1]: Stopped target Initrd Root Device. Oct 29 06:02:42.429687 systemd[1]: Stopped target Path Units. Oct 29 06:02:42.429957 systemd[1]: Stopped target Remote File Systems. Oct 29 06:02:42.430508 systemd[1]: Stopped target Preparation for Remote File Systems. Oct 29 06:02:42.430777 systemd[1]: Stopped target Slice Units. Oct 29 06:02:42.431063 systemd[1]: Stopped target Socket Units. Oct 29 06:02:42.500000 audit: BPF prog-id=12 op=UNLOAD Oct 29 06:02:42.431320 systemd[1]: Stopped target System Initialization. Oct 29 06:02:42.431603 systemd[1]: Stopped target Local File Systems. Oct 29 06:02:42.431871 systemd[1]: Stopped target Preparation for Local File Systems. Oct 29 06:02:42.432409 systemd[1]: Stopped target Swaps. Oct 29 06:02:42.432677 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 29 06:02:42.432756 systemd[1]: Stopped dracut pre-mount hook. Oct 29 06:02:42.433023 systemd[1]: Stopped target Local Encrypted Volumes. Oct 29 06:02:42.433209 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 29 06:02:42.437060 systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch. Oct 29 06:02:42.437430 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 29 06:02:42.437542 systemd[1]: Stopped dracut initqueue hook. Oct 29 06:02:42.437822 systemd[1]: Stopping Open-iSCSI... Oct 29 06:02:42.437909 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 29 06:02:42.437990 systemd[1]: Stopped Apply Kernel Variables. Oct 29 06:02:42.438546 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 29 06:02:42.438627 systemd[1]: Stopped Coldplug All udev Devices. Oct 29 06:02:42.438809 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 29 06:02:42.438888 systemd[1]: Stopped dracut pre-trigger hook. Oct 29 06:02:42.439157 systemd[1]: Stopping Rule-based Manager for Device Events and Files... Oct 29 06:02:42.440146 systemd[1]: iscsid.service: Deactivated successfully. Oct 29 06:02:42.440241 systemd[1]: Stopped Open-iSCSI. Oct 29 06:02:42.440694 systemd[1]: iscsid.socket: Deactivated successfully. Oct 29 06:02:42.440754 systemd[1]: Closed Open-iSCSI iscsid Socket. Oct 29 06:02:42.440962 systemd[1]: Stopping iSCSI UserSpace I/O driver... Oct 29 06:02:42.441610 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 29 06:02:42.441696 systemd[1]: Finished Cleaning Up and Shutting Down Daemons. Oct 29 06:02:42.445037 systemd[1]: iscsiuio.service: Deactivated successfully. Oct 29 06:02:42.445128 systemd[1]: Stopped iSCSI UserSpace I/O driver. Oct 29 06:02:42.445367 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 29 06:02:42.445390 systemd[1]: Closed Open-iSCSI iscsiuio Socket. Oct 29 06:02:42.463883 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 29 06:02:42.463985 systemd[1]: Stopped Rule-based Manager for Device Events and Files. Oct 29 06:02:42.466961 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 29 06:02:42.466990 systemd[1]: Closed udev Control Socket. Oct 29 06:02:42.468318 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 29 06:02:42.468343 systemd[1]: Closed udev Kernel Socket. Oct 29 06:02:42.470518 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 29 06:02:42.470550 systemd[1]: Stopped dracut pre-udev hook. Oct 29 06:02:42.472973 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 29 06:02:42.473002 systemd[1]: Stopped dracut cmdline hook. Oct 29 06:02:42.474320 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 29 06:02:42.474349 systemd[1]: Stopped dracut ask for additional cmdline parameters. Oct 29 06:02:42.478055 systemd[1]: Starting Cleanup udev Database... Oct 29 06:02:42.480121 systemd[1]: Stopping Hardware RNG Entropy Gatherer Daemon... Oct 29 06:02:42.482766 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 29 06:02:42.482808 systemd[1]: Stopped Create Static Device Nodes in /dev. Oct 29 06:02:42.482908 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 29 06:02:42.482939 systemd[1]: Stopped Create List of Static Device Nodes. Oct 29 06:02:42.483440 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 29 06:02:42.483476 systemd[1]: Stopped Setup Virtual Console. Oct 29 06:02:42.483850 systemd[1]: rngd.service: Deactivated successfully. Oct 29 06:02:42.483937 systemd[1]: Stopped Hardware RNG Entropy Gatherer Daemon. Oct 29 06:02:42.484094 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 29 06:02:42.484171 systemd[1]: Finished Cleanup udev Database. Oct 29 06:02:42.484319 systemd[1]: Reached target Switch Root. Oct 29 06:02:42.485050 systemd[1]: Starting Switch Root... Oct 29 06:02:42.500103 systemd[1]: Switching root. Oct 29 06:02:42.525537 systemd-journald[182]: Journal stopped Oct 29 06:02:44.769591 systemd-journald[182]: Received SIGTERM from PID 1 (n/a). Oct 29 06:02:44.769649 kernel: SELinux: policy capability network_peer_controls=1 Oct 29 06:02:44.769661 kernel: SELinux: policy capability open_perms=1 Oct 29 06:02:44.769670 kernel: SELinux: policy capability extended_socket_class=1 Oct 29 06:02:44.769679 kernel: SELinux: policy capability always_check_network=0 Oct 29 06:02:44.769687 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 29 06:02:44.769696 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 29 06:02:44.769704 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 29 06:02:44.769713 systemd[1]: Successfully loaded SELinux policy in 40.761ms. Oct 29 06:02:44.769729 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 5.876ms. Oct 29 06:02:44.769740 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 29 06:02:44.769749 systemd[1]: Detected virtualization kvm. Oct 29 06:02:44.769759 systemd[1]: Detected architecture x86-64. Oct 29 06:02:44.769769 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 29 06:02:44.769779 systemd[1]: initrd-switch-root.service: Current command vanished from the unit file, execution of the command list won't be resumed. Oct 29 06:02:44.769788 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 29 06:02:44.769797 systemd[1]: Stopped Switch Root. Oct 29 06:02:44.769807 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 29 06:02:44.769817 systemd[1]: Created slice Slice /system/addon-config. Oct 29 06:02:44.769826 systemd[1]: Created slice Slice /system/addon-run. Oct 29 06:02:44.769835 systemd[1]: Created slice Slice /system/getty. Oct 29 06:02:44.769843 systemd[1]: Created slice Slice /system/modprobe. Oct 29 06:02:44.769852 systemd[1]: Created slice Slice /system/serial-getty. Oct 29 06:02:44.769861 systemd[1]: Created slice Slice /system/system-cloudinit. Oct 29 06:02:44.769870 systemd[1]: Created slice Slice /system/systemd-fsck. Oct 29 06:02:44.769879 systemd[1]: Created slice User and Session Slice. Oct 29 06:02:44.769889 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Oct 29 06:02:44.769898 systemd[1]: Started Forward Password Requests to Wall Directory Watch. Oct 29 06:02:44.769907 systemd[1]: Set up automount Boot partition Automount Point. Oct 29 06:02:44.769916 systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. Oct 29 06:02:44.769926 systemd[1]: Stopped target Switch Root. Oct 29 06:02:44.769936 systemd[1]: Stopped target Initrd File Systems. Oct 29 06:02:44.769945 systemd[1]: Stopped target Initrd Root File System. Oct 29 06:02:44.769954 systemd[1]: Reached target Remote Encrypted Volumes. Oct 29 06:02:44.769966 systemd[1]: Reached target Remote File Systems. Oct 29 06:02:44.769976 systemd[1]: Reached target Slice Units. Oct 29 06:02:44.769984 systemd[1]: Reached target Swaps. Oct 29 06:02:44.769993 systemd[1]: Reached target Verify torcx succeeded. Oct 29 06:02:44.770002 systemd[1]: Reached target Local Verity Protected Volumes. Oct 29 06:02:44.770024 systemd[1]: Listening on Process Core Dump Socket. Oct 29 06:02:44.770033 systemd[1]: Listening on initctl Compatibility Named Pipe. Oct 29 06:02:44.770042 systemd[1]: Listening on Network Service Netlink Socket. Oct 29 06:02:44.770051 systemd[1]: Listening on udev Control Socket. Oct 29 06:02:44.770060 systemd[1]: Listening on udev Kernel Socket. Oct 29 06:02:44.770069 systemd[1]: Mounting Huge Pages File System... Oct 29 06:02:44.770079 systemd[1]: Mounting POSIX Message Queue File System... Oct 29 06:02:44.770088 systemd[1]: Mounting External Media Directory... Oct 29 06:02:44.770097 systemd[1]: Condition check resulted in /proc/xen being skipped. Oct 29 06:02:44.770110 systemd[1]: Mounting Kernel Debug File System... Oct 29 06:02:44.770119 systemd[1]: Mounting Kernel Trace File System... Oct 29 06:02:44.770128 systemd[1]: Mounting Temporary Directory /tmp... Oct 29 06:02:44.770137 systemd[1]: Starting Create missing system files... Oct 29 06:02:44.770146 systemd[1]: Starting Create List of Static Device Nodes... Oct 29 06:02:44.770155 systemd[1]: Starting Load Kernel Module configfs... Oct 29 06:02:44.770165 systemd[1]: Starting Load Kernel Module drm... Oct 29 06:02:44.770173 systemd[1]: Starting Load Kernel Module fuse... Oct 29 06:02:44.770183 systemd[1]: Condition check resulted in Create /etc/nsswitch.conf being skipped. Oct 29 06:02:44.770192 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 29 06:02:44.770200 systemd[1]: Stopped File System Check on Root Device. Oct 29 06:02:44.770209 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 29 06:02:44.770218 systemd[1]: Stopped systemd-fsck-usr.service. Oct 29 06:02:44.770226 systemd[1]: Stopped Journal Service. Oct 29 06:02:44.770235 kernel: fuse: init (API version 7.32) Oct 29 06:02:44.770244 systemd[1]: Starting Journal Service... Oct 29 06:02:44.770254 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Oct 29 06:02:44.770263 systemd[1]: Starting Remount Root and Kernel File Systems... Oct 29 06:02:44.770272 systemd[1]: Starting Apply Kernel Variables... Oct 29 06:02:44.770281 systemd[1]: Starting Coldplug All udev Devices... Oct 29 06:02:44.770290 systemd[1]: verity-setup.service: Deactivated successfully. Oct 29 06:02:44.770299 systemd[1]: Stopped verity-setup.service. Oct 29 06:02:44.770308 kernel: kauditd_printk_skb: 77 callbacks suppressed Oct 29 06:02:44.770324 kernel: audit: type=1305 audit(1761717764.768:88): op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Oct 29 06:02:44.770333 systemd[1]: Condition check resulted in Set fake PV driver version for XenServer being skipped. Oct 29 06:02:44.770346 systemd-journald[660]: Journal started Oct 29 06:02:44.770378 systemd-journald[660]: Runtime Journal (/run/log/journal/542eb3b1b89c4d2c940b2980c640d14b) is 6.0M, max 48.7M, 42.6M free. Oct 29 06:02:42.622000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 29 06:02:42.658000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 29 06:02:42.658000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 29 06:02:42.658000 audit: BPF prog-id=15 op=LOAD Oct 29 06:02:42.658000 audit: BPF prog-id=15 op=UNLOAD Oct 29 06:02:42.658000 audit: BPF prog-id=16 op=LOAD Oct 29 06:02:42.658000 audit: BPF prog-id=16 op=UNLOAD Oct 29 06:02:42.713000 audit[610]: AVC avc: denied { associate } for pid=610 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Oct 29 06:02:44.590000 audit: BPF prog-id=17 op=LOAD Oct 29 06:02:44.590000 audit: BPF prog-id=18 op=LOAD Oct 29 06:02:44.590000 audit: BPF prog-id=19 op=LOAD Oct 29 06:02:44.590000 audit: BPF prog-id=13 op=UNLOAD Oct 29 06:02:44.590000 audit: BPF prog-id=14 op=UNLOAD Oct 29 06:02:44.591000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:44.595000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:44.595000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:44.604000 audit: BPF prog-id=17 op=UNLOAD Oct 29 06:02:44.738000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:44.742000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:44.746000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:44.746000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:44.746000 audit: BPF prog-id=20 op=LOAD Oct 29 06:02:44.747000 audit: BPF prog-id=21 op=LOAD Oct 29 06:02:44.747000 audit: BPF prog-id=22 op=LOAD Oct 29 06:02:44.747000 audit: BPF prog-id=18 op=UNLOAD Oct 29 06:02:44.747000 audit: BPF prog-id=19 op=UNLOAD Oct 29 06:02:44.768000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Oct 29 06:02:42.710618 /usr/lib64/systemd/system-generators/torcx-generator[610]: time="2025-10-29T06:02:42Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3033.2.4 /usr/share/oem/torcx/store /var/lib/torcx/store/3033.2.4 /var/lib/torcx/store]" Oct 29 06:02:44.579688 systemd[1]: Queued start job for default target Multi-User System. Oct 29 06:02:42.710903 /usr/lib64/systemd/system-generators/torcx-generator[610]: time="2025-10-29T06:02:42Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 29 06:02:44.590868 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 29 06:02:42.710919 /usr/lib64/systemd/system-generators/torcx-generator[610]: time="2025-10-29T06:02:42Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 29 06:02:42.711166 /usr/lib64/systemd/system-generators/torcx-generator[610]: time="2025-10-29T06:02:42Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Oct 29 06:02:42.711177 /usr/lib64/systemd/system-generators/torcx-generator[610]: time="2025-10-29T06:02:42Z" level=debug msg="skipped missing lower profile" missing profile=oem Oct 29 06:02:42.711204 /usr/lib64/systemd/system-generators/torcx-generator[610]: time="2025-10-29T06:02:42Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Oct 29 06:02:42.711216 /usr/lib64/systemd/system-generators/torcx-generator[610]: time="2025-10-29T06:02:42Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Oct 29 06:02:42.711446 /usr/lib64/systemd/system-generators/torcx-generator[610]: time="2025-10-29T06:02:42Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Oct 29 06:02:42.711474 /usr/lib64/systemd/system-generators/torcx-generator[610]: time="2025-10-29T06:02:42Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 29 06:02:42.711486 /usr/lib64/systemd/system-generators/torcx-generator[610]: time="2025-10-29T06:02:42Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 29 06:02:42.712181 /usr/lib64/systemd/system-generators/torcx-generator[610]: time="2025-10-29T06:02:42Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Oct 29 06:02:42.712209 /usr/lib64/systemd/system-generators/torcx-generator[610]: time="2025-10-29T06:02:42Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Oct 29 06:02:42.712227 /usr/lib64/systemd/system-generators/torcx-generator[610]: time="2025-10-29T06:02:42Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3033.2.4: no such file or directory" path=/usr/share/oem/torcx/store/3033.2.4 Oct 29 06:02:42.712241 /usr/lib64/systemd/system-generators/torcx-generator[610]: time="2025-10-29T06:02:42Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Oct 29 06:02:42.712308 /usr/lib64/systemd/system-generators/torcx-generator[610]: time="2025-10-29T06:02:42Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3033.2.4: no such file or directory" path=/var/lib/torcx/store/3033.2.4 Oct 29 06:02:42.712321 /usr/lib64/systemd/system-generators/torcx-generator[610]: time="2025-10-29T06:02:42Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Oct 29 06:02:44.483423 /usr/lib64/systemd/system-generators/torcx-generator[610]: time="2025-10-29T06:02:44Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 29 06:02:44.483663 /usr/lib64/systemd/system-generators/torcx-generator[610]: time="2025-10-29T06:02:44Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 29 06:02:44.483779 /usr/lib64/systemd/system-generators/torcx-generator[610]: time="2025-10-29T06:02:44Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 29 06:02:44.483888 /usr/lib64/systemd/system-generators/torcx-generator[610]: time="2025-10-29T06:02:44Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 29 06:02:44.483972 /usr/lib64/systemd/system-generators/torcx-generator[610]: time="2025-10-29T06:02:44Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Oct 29 06:02:44.484041 /usr/lib64/systemd/system-generators/torcx-generator[610]: time="2025-10-29T06:02:44Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Oct 29 06:02:44.769000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:44.775659 kernel: audit: type=1131 audit(1761717764.769:89): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:44.781043 systemd[1]: Started Journal Service. Oct 29 06:02:44.783000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:44.783600 systemd[1]: Mounted Huge Pages File System. Oct 29 06:02:44.789037 kernel: audit: type=1130 audit(1761717764.783:90): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:44.789995 systemd[1]: Mounted POSIX Message Queue File System. Oct 29 06:02:44.791596 systemd[1]: Mounted External Media Directory. Oct 29 06:02:44.793139 systemd[1]: Mounted Kernel Debug File System. Oct 29 06:02:44.794626 systemd[1]: Mounted Kernel Trace File System. Oct 29 06:02:44.796098 systemd[1]: Mounted Temporary Directory /tmp. Oct 29 06:02:44.797762 systemd[1]: Finished Create missing system files. Oct 29 06:02:44.799000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:44.799506 systemd[1]: Finished Create List of Static Device Nodes. Oct 29 06:02:44.805037 kernel: audit: type=1130 audit(1761717764.799:91): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:44.806000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:44.806271 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 29 06:02:44.806433 systemd[1]: Finished Load Kernel Module configfs. Oct 29 06:02:44.812037 kernel: audit: type=1130 audit(1761717764.806:92): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:44.812000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:44.812000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:44.823666 kernel: audit: type=1130 audit(1761717764.812:93): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:44.823684 kernel: audit: type=1131 audit(1761717764.812:94): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:44.825214 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 29 06:02:44.825405 systemd[1]: Finished Load Kernel Module drm. Oct 29 06:02:44.826000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:44.826903 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 29 06:02:44.827082 systemd[1]: Finished Load Kernel Module fuse. Oct 29 06:02:44.826000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:44.837221 kernel: audit: type=1130 audit(1761717764.826:95): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:44.837252 kernel: audit: type=1131 audit(1761717764.826:96): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:44.838000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:44.838798 systemd[1]: Finished Remount Root and Kernel File Systems. Oct 29 06:02:44.838000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:44.845357 kernel: audit: type=1130 audit(1761717764.838:97): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:44.845000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:44.845574 systemd[1]: Finished Apply Kernel Variables. Oct 29 06:02:44.846000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:44.848678 systemd[1]: Mounting FUSE Control File System... Oct 29 06:02:44.850694 systemd[1]: Mounting Kernel Configuration File System... Oct 29 06:02:44.852098 systemd[1]: Condition check resulted in Remount Root File System being skipped. Oct 29 06:02:44.852688 systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped. Oct 29 06:02:44.853549 systemd[1]: Starting Flush Journal to Persistent Storage... Oct 29 06:02:44.855021 systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped. Oct 29 06:02:44.856881 systemd[1]: Starting Load/Save Random Seed... Oct 29 06:02:44.860094 systemd-journald[660]: Time spent on flushing to /var/log/journal/542eb3b1b89c4d2c940b2980c640d14b is 13.315ms for 856 entries. Oct 29 06:02:44.860094 systemd-journald[660]: System Journal (/var/log/journal/542eb3b1b89c4d2c940b2980c640d14b) is 8.0M, max 203.0M, 195.0M free. Oct 29 06:02:44.869000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:44.871000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:44.879000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:44.879000 audit: BPF prog-id=23 op=LOAD Oct 29 06:02:44.879000 audit: BPF prog-id=24 op=LOAD Oct 29 06:02:44.880000 audit: BPF prog-id=25 op=LOAD Oct 29 06:02:44.880000 audit: BPF prog-id=10 op=UNLOAD Oct 29 06:02:44.880000 audit: BPF prog-id=11 op=UNLOAD Oct 29 06:02:44.858234 systemd[1]: Condition check resulted in Create System Users being skipped. Oct 29 06:02:44.859111 systemd[1]: Starting Create Static Device Nodes in /dev... Oct 29 06:02:44.863423 systemd[1]: Mounted FUSE Control File System. Oct 29 06:02:44.865403 systemd[1]: Mounted Kernel Configuration File System. Oct 29 06:02:44.867598 systemd[1]: Finished Load/Save Random Seed. Oct 29 06:02:44.869833 systemd[1]: Finished Coldplug All udev Devices. Oct 29 06:02:44.871740 systemd[1]: Condition check resulted in First Boot Complete being skipped. Oct 29 06:02:44.875791 systemd[1]: Starting Wait for udev To Complete Device Initialization... Oct 29 06:02:44.877691 systemd[1]: Finished Create Static Device Nodes in /dev. Oct 29 06:02:44.880634 systemd[1]: Starting Rule-based Manager for Device Events and Files... Oct 29 06:02:44.890512 systemd[1]: Finished Flush Journal to Persistent Storage. Oct 29 06:02:44.892000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:44.910106 systemd[1]: Started Rule-based Manager for Device Events and Files. Oct 29 06:02:44.911000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:44.913000 audit: BPF prog-id=26 op=LOAD Oct 29 06:02:44.913651 systemd[1]: Starting Network Configuration... Oct 29 06:02:44.938037 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Oct 29 06:02:44.944605 systemd-udevd[676]: Using default interface naming scheme 'v249'. Oct 29 06:02:44.945035 kernel: ACPI: Power Button [PWRF] Oct 29 06:02:44.949670 systemd-networkd[684]: lo: Link UP Oct 29 06:02:44.949676 systemd-networkd[684]: lo: Gained carrier Oct 29 06:02:44.949931 systemd-networkd[684]: Enumeration completed Oct 29 06:02:44.950029 systemd[1]: Started Network Configuration. Oct 29 06:02:44.951000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:44.951052 systemd-networkd[684]: eth0: Link UP Oct 29 06:02:44.956064 systemd-networkd[684]: eth0: Gained carrier Oct 29 06:02:44.960157 systemd-networkd[684]: eth0: DHCPv4 address 10.0.0.3/16 via 10.0.0.1 Oct 29 06:02:44.961000 audit[687]: AVC avc: denied { confidentiality } for pid=687 comm="systemd-udevd" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Oct 29 06:02:44.986372 udevadm[672]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Oct 29 06:02:44.992132 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Oct 29 06:02:45.003028 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Oct 29 06:02:45.003144 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Oct 29 06:02:45.092049 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Oct 29 06:02:45.095043 kernel: mousedev: PS/2 mouse device common for all mice Oct 29 06:02:45.106321 kernel: kvm: Nested Virtualization enabled Oct 29 06:02:45.106355 kernel: SVM: kvm: Nested Paging enabled Oct 29 06:02:45.106370 kernel: SVM: Virtual VMLOAD VMSAVE supported Oct 29 06:02:45.107466 kernel: SVM: Virtual GIF supported Oct 29 06:02:45.114033 kernel: EDAC MC: Ver: 3.0.0 Oct 29 06:02:45.187932 systemd[1]: Finished Wait for udev To Complete Device Initialization. Oct 29 06:02:45.189000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:45.199824 systemd[1]: Starting Activation of LVM2 logical volumes... Oct 29 06:02:45.214101 lvm[705]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 29 06:02:45.242622 systemd[1]: Finished Activation of LVM2 logical volumes. Oct 29 06:02:45.244000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:45.244301 systemd[1]: Reached target Local Encrypted Volumes. Oct 29 06:02:45.256718 systemd[1]: Starting Activation of LVM2 logical volumes... Oct 29 06:02:45.259842 lvm[706]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 29 06:02:45.284590 systemd[1]: Finished Activation of LVM2 logical volumes. Oct 29 06:02:45.286000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:45.286265 systemd[1]: Reached target Preparation for Local File Systems. Oct 29 06:02:45.287987 systemd[1]: Condition check resulted in Virtual Machine and Container Storage (Compatibility) being skipped. Oct 29 06:02:45.288028 systemd[1]: Reached target Containers. Oct 29 06:02:45.302159 systemd[1]: Starting File System Check on /dev/disk/by-label/OEM... Oct 29 06:02:45.314711 systemd[1]: Finished File System Check on /dev/disk/by-label/OEM. Oct 29 06:02:45.316000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:45.317466 systemd[1]: Mounting /usr/share/oem... Oct 29 06:02:45.324648 kernel: BTRFS info (device vda6): disk space caching is enabled Oct 29 06:02:45.324686 kernel: BTRFS info (device vda6): has skinny extents Oct 29 06:02:45.327204 systemd[1]: Mounted /usr/share/oem. Oct 29 06:02:45.328514 systemd[1]: Reached target Local File Systems. Oct 29 06:02:45.329993 systemd[1]: Condition check resulted in Rebuild Dynamic Linker Cache being skipped. Oct 29 06:02:45.330300 systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped. Oct 29 06:02:45.330329 systemd[1]: Condition check resulted in Store a System Token in an EFI Variable being skipped. Oct 29 06:02:45.330350 systemd[1]: Condition check resulted in Commit a transient machine-id on disk being skipped. Oct 29 06:02:45.337705 systemd[1]: Starting Create Volatile Files and Directories... Oct 29 06:02:45.343490 systemd-tmpfiles[729]: /usr/lib64/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Oct 29 06:02:45.344609 systemd-tmpfiles[729]: /usr/lib64/tmpfiles.d/systemd.conf:33: Duplicate line for path "/var/lib/systemd", ignoring. Oct 29 06:02:45.367113 systemd-tmpfiles[729]: Detected autofs mount point /boot during canonicalization of /boot. Oct 29 06:02:45.367124 systemd-tmpfiles[729]: Skipping /boot Oct 29 06:02:45.371716 systemd-tmpfiles[729]: Detected autofs mount point /boot during canonicalization of /boot. Oct 29 06:02:45.371729 systemd-tmpfiles[729]: Skipping /boot Oct 29 06:02:45.396058 systemd[1]: Finished Create Volatile Files and Directories. Oct 29 06:02:45.397000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:45.402027 systemd[1]: Starting Load Security Auditing Rules... Oct 29 06:02:45.404171 systemd[1]: Starting Clean up broken links in /etc/ssl/certs... Oct 29 06:02:45.405847 systemd[1]: Condition check resulted in Rebuild Journal Catalog being skipped. Oct 29 06:02:45.406000 audit: BPF prog-id=27 op=LOAD Oct 29 06:02:45.407331 systemd[1]: Starting Network Name Resolution... Oct 29 06:02:45.409000 audit: BPF prog-id=28 op=LOAD Oct 29 06:02:45.409625 systemd[1]: Starting Network Time Synchronization... Oct 29 06:02:45.411136 systemd[1]: Condition check resulted in Update is Completed being skipped. Oct 29 06:02:45.412060 systemd[1]: Starting Record System Boot/Shutdown in UTMP... Oct 29 06:02:45.413867 systemd[1]: Finished Clean up broken links in /etc/ssl/certs. Oct 29 06:02:45.415000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:45.415000 audit[740]: SYSTEM_BOOT pid=740 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib64/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Oct 29 06:02:45.417182 systemd[1]: Condition check resulted in Update CA bundle at /etc/ssl/certs/ca-certificates.crt being skipped. Oct 29 06:02:45.418901 systemd[1]: Finished Record System Boot/Shutdown in UTMP. Oct 29 06:02:45.420000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:45.428000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Oct 29 06:02:45.428749 augenrules[750]: No rules Oct 29 06:02:45.429294 systemd[1]: Finished Load Security Auditing Rules. Oct 29 06:02:45.453864 systemd-resolved[733]: Positive Trust Anchors: Oct 29 06:02:45.453879 systemd-resolved[733]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 29 06:02:45.453907 systemd-resolved[733]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Oct 29 06:02:45.454496 systemd-resolved[733]: Defaulting to hostname 'linux'. Oct 29 06:02:45.456051 systemd[1]: Started Network Name Resolution. Oct 29 06:02:45.457530 systemd[1]: Started Network Time Synchronization. Oct 29 06:02:44.644068 systemd-resolved[733]: Clock change detected. Flushing caches. Oct 29 06:02:44.644089 systemd-timesyncd[739]: Initial synchronization to time server 10.0.0.1:123 (10.0.0.1). Oct 29 06:02:44.644210 systemd[1]: Reached target Network. Oct 29 06:02:44.645406 systemd[1]: Reached target Host and Network Name Lookups. Oct 29 06:02:44.647047 systemd[1]: Reached target System Initialization. Oct 29 06:02:44.648496 systemd[1]: Started Watch for update engine configuration changes. Oct 29 06:02:44.650229 systemd[1]: Started Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 29 06:02:44.652155 systemd[1]: Started Daily Cleanup of Temporary Directories. Oct 29 06:02:44.653714 systemd[1]: Condition check resulted in Update Engine Stub Timer being skipped. Oct 29 06:02:44.653738 systemd[1]: Reached target Path Units. Oct 29 06:02:44.654901 systemd[1]: Reached target System Time Set. Oct 29 06:02:44.656390 systemd[1]: Started Daily Log Rotation. Oct 29 06:02:44.657641 systemd[1]: Started Weekly check for MD array's redundancy information.. Oct 29 06:02:44.659381 systemd[1]: Reached target Timer Units. Oct 29 06:02:44.660812 systemd[1]: Listening on D-Bus System Message Bus Socket. Oct 29 06:02:44.666765 systemd[1]: Starting Docker Socket for the API... Oct 29 06:02:44.670635 systemd[1]: Listening on OpenSSH Server Socket. Oct 29 06:02:44.672304 systemd[1]: Listening on Docker Socket for the API. Oct 29 06:02:44.673746 systemd[1]: Reached target Socket Units. Oct 29 06:02:44.674949 systemd[1]: Reached target Basic System. Oct 29 06:02:44.676178 systemd[1]: Condition check resulted in Configure Addon /usr/share/oem being skipped. Oct 29 06:02:44.676204 systemd[1]: Condition check resulted in Run Addon /usr/share/oem being skipped. Oct 29 06:02:44.676965 systemd[1]: Started D-Bus System Message Bus. Oct 29 06:02:44.680433 systemd[1]: Starting Extend Filesystems... Oct 29 06:02:44.681554 systemd[1]: Condition check resulted in Modifies /etc/environment for CoreOS being skipped. Oct 29 06:02:44.682425 systemd[1]: Starting Generate /run/flatcar/motd... Oct 29 06:02:44.685249 systemd[1]: Starting Install an ssh key from /proc/cmdline... Oct 29 06:02:44.687824 systemd[1]: Starting Generate sshd host keys... Oct 29 06:02:44.689052 systemd[1]: Condition check resulted in Load cloud-config from /usr/share/oem/cloud-config.yml being skipped. Oct 29 06:02:44.689099 systemd[1]: Reached target Load system-provided cloud configs. Oct 29 06:02:44.692618 systemd[1]: Starting User Login Management... Oct 29 06:02:44.693838 systemd[1]: Condition check resulted in TCG Core Services Daemon being skipped. Oct 29 06:02:44.694170 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 29 06:02:44.694835 systemd[1]: Starting Update Engine... Oct 29 06:02:44.695909 systemd[1]: Condition check resulted in Load cloud-config from url defined in /proc/cmdline being skipped. Oct 29 06:02:44.695933 systemd[1]: Reached target Load user-provided cloud configs. Oct 29 06:02:44.696910 extend-filesystems[760]: Found sr0 Oct 29 06:02:44.707150 extend-filesystems[760]: Found vda Oct 29 06:02:44.707150 extend-filesystems[760]: Found vda1 Oct 29 06:02:44.707150 extend-filesystems[760]: Found vda2 Oct 29 06:02:44.707150 extend-filesystems[760]: Found vda3 Oct 29 06:02:44.707150 extend-filesystems[760]: Found usr Oct 29 06:02:44.707150 extend-filesystems[760]: Found vda4 Oct 29 06:02:44.707150 extend-filesystems[760]: Found vda6 Oct 29 06:02:44.707150 extend-filesystems[760]: Found vda7 Oct 29 06:02:44.707150 extend-filesystems[760]: Found vda9 Oct 29 06:02:44.707150 extend-filesystems[760]: Checking size of /dev/vda9 Oct 29 06:02:44.697998 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 29 06:02:44.698224 systemd[1]: Finished Install an ssh key from /proc/cmdline. Oct 29 06:02:44.712662 systemd[1]: motdgen.service: Deactivated successfully. Oct 29 06:02:44.712854 systemd[1]: Finished Generate /run/flatcar/motd. Oct 29 06:02:44.728690 systemd-logind[769]: Watching system buttons on /dev/input/event1 (Power Button) Oct 29 06:02:44.728768 systemd-logind[769]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Oct 29 06:02:44.728949 systemd-logind[769]: New seat seat0. Oct 29 06:02:44.739171 extend-filesystems[760]: Old size kept for /dev/vda9 Oct 29 06:02:44.740094 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 29 06:02:44.740306 systemd[1]: Finished Extend Filesystems. Oct 29 06:02:44.742517 systemd[1]: Finished Generate sshd host keys. Oct 29 06:02:44.745307 systemd[1]: Started User Login Management. Oct 29 06:02:44.751128 systemd[1]: Starting Generate /run/issue... Oct 29 06:02:44.757379 systemd[1]: issuegen.service: Deactivated successfully. Oct 29 06:02:44.757535 systemd[1]: Finished Generate /run/issue. Oct 29 06:02:44.760216 systemd[1]: Starting Permit User Sessions... Oct 29 06:02:44.765470 systemd[1]: Finished Permit User Sessions. Oct 29 06:02:44.768267 systemd[1]: Started Getty on tty1. Oct 29 06:02:44.770518 systemd[1]: Started Serial Getty on ttyS0. Oct 29 06:02:44.772243 systemd[1]: Reached target Login Prompts. Oct 29 06:02:44.786469 update_engine[770]: I1029 06:02:44.786000 770 main.cc:89] Flatcar Update Engine starting Oct 29 06:02:44.786732 update_engine[770]: I1029 06:02:44.786706 770 payload_state.cc:360] Current Response Signature = Oct 29 06:02:44.786732 update_engine[770]: NumURLs = 1 Oct 29 06:02:44.786732 update_engine[770]: Url0 = http://10.0.0.2:34567/packages/update.gz Oct 29 06:02:44.786732 update_engine[770]: Payload Size = 494743315 Oct 29 06:02:44.786732 update_engine[770]: Payload Sha256 Hash = jkjIJEnDf4K8NWF3vfSLcw589xYOrvpD/yEVRtFSVcI= Oct 29 06:02:44.786732 update_engine[770]: Is Delta Payload = 0 Oct 29 06:02:44.786732 update_engine[770]: Max Failure Count Per Url = 10 Oct 29 06:02:44.786732 update_engine[770]: Disable Payload Backoff = 1 Oct 29 06:02:44.786888 update_engine[770]: I1029 06:02:44.786867 770 payload_state.cc:381] Payload Attempt Number = 0 Oct 29 06:02:44.787014 update_engine[770]: I1029 06:02:44.786993 770 payload_state.cc:404] Current URL Index = 0 Oct 29 06:02:44.787142 update_engine[770]: I1029 06:02:44.787127 770 payload_state.cc:425] Current URL (Url0)'s Failure Count = 1 Oct 29 06:02:44.787279 update_engine[770]: I1029 06:02:44.787249 770 payload_state.cc:452] Backoff Expiry Time = 01/01/70 00:00:00 UTC Oct 29 06:02:44.789926 systemd[1]: Started Update Engine. Oct 29 06:02:44.790075 update_engine[770]: I1029 06:02:44.790046 770 update_check_scheduler.cc:74] Next update check in 9m41s Oct 29 06:02:44.791379 systemd[1]: Reached target Multi-User System. Oct 29 06:02:44.804884 systemd[1]: Starting Record Runlevel Change in UTMP... Oct 29 06:02:44.810314 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Oct 29 06:02:44.810494 systemd[1]: Finished Record Runlevel Change in UTMP. Oct 29 06:02:44.812130 systemd[1]: Startup finished in 902ms (kernel) + 2.009s (initrd) + 3.051s (userspace) = 5.963s. Oct 29 06:02:44.885920 systemd[1]: Created slice Slice /system/sshd. Oct 29 06:02:44.886800 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:51194). Oct 29 06:02:44.931498 sshd[800]: Accepted publickey for core from 10.0.0.1 port 51194 ssh2: RSA SHA256:i1m+OGTvxrH8HZn1L1vMDWqi6kTR5naORuxyAjKNdhI Oct 29 06:02:44.932822 sshd[800]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 29 06:02:44.944466 systemd[1]: Created slice User Slice of UID 500. Oct 29 06:02:44.945322 systemd[1]: Starting User Runtime Directory /run/user/500... Oct 29 06:02:44.946707 systemd-logind[769]: New session 1 of user core. Oct 29 06:02:44.951727 systemd[1]: Finished User Runtime Directory /run/user/500. Oct 29 06:02:44.952815 systemd[1]: Starting User Manager for UID 500... Oct 29 06:02:44.955166 systemd[803]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 29 06:02:45.010783 systemd[803]: Queued start job for default target Main User Target. Oct 29 06:02:45.010899 systemd[803]: Reached target Paths. Oct 29 06:02:45.010919 systemd[803]: Reached target Sockets. Oct 29 06:02:45.010936 systemd[803]: Reached target Timers. Oct 29 06:02:45.010955 systemd[803]: Reached target Basic System. Oct 29 06:02:45.010996 systemd[803]: Reached target Main User Target. Oct 29 06:02:45.011006 systemd[803]: Startup finished in 50ms. Oct 29 06:02:45.011043 systemd[1]: Started User Manager for UID 500. Oct 29 06:02:45.016220 systemd[1]: Started Session 1 of User core. Oct 29 06:02:45.073601 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:51206). Oct 29 06:02:45.111767 sshd[812]: Accepted publickey for core from 10.0.0.1 port 51206 ssh2: RSA SHA256:i1m+OGTvxrH8HZn1L1vMDWqi6kTR5naORuxyAjKNdhI Oct 29 06:02:45.112722 sshd[812]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 29 06:02:45.115254 systemd-logind[769]: New session 2 of user core. Oct 29 06:02:45.124240 systemd[1]: Started Session 2 of User core. Oct 29 06:02:45.177225 sshd[812]: pam_unix(sshd:session): session closed for user core Oct 29 06:02:45.182373 systemd[1]: sshd@1-10.0.0.3:22-10.0.0.1:51206.service: Deactivated successfully. Oct 29 06:02:45.182868 systemd[1]: session-2.scope: Deactivated successfully. Oct 29 06:02:45.183394 systemd-logind[769]: Session 2 logged out. Waiting for processes to exit. Oct 29 06:02:45.184097 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:51214). Oct 29 06:02:45.184696 systemd-logind[769]: Removed session 2. Oct 29 06:02:45.222348 sshd[818]: Accepted publickey for core from 10.0.0.1 port 51214 ssh2: RSA SHA256:i1m+OGTvxrH8HZn1L1vMDWqi6kTR5naORuxyAjKNdhI Oct 29 06:02:45.223123 sshd[818]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 29 06:02:45.225378 systemd-logind[769]: New session 3 of user core. Oct 29 06:02:45.230240 systemd[1]: Started Session 3 of User core. Oct 29 06:02:45.278921 sshd[818]: pam_unix(sshd:session): session closed for user core Oct 29 06:02:45.284692 systemd[1]: sshd@2-10.0.0.3:22-10.0.0.1:51214.service: Deactivated successfully. Oct 29 06:02:45.285199 systemd[1]: session-3.scope: Deactivated successfully. Oct 29 06:02:45.285711 systemd-logind[769]: Session 3 logged out. Waiting for processes to exit. Oct 29 06:02:45.286614 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:51230). Oct 29 06:02:45.287283 systemd-logind[769]: Removed session 3. Oct 29 06:02:45.324476 sshd[825]: Accepted publickey for core from 10.0.0.1 port 51230 ssh2: RSA SHA256:i1m+OGTvxrH8HZn1L1vMDWqi6kTR5naORuxyAjKNdhI Oct 29 06:02:45.325218 sshd[825]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 29 06:02:45.327582 systemd-logind[769]: New session 4 of user core. Oct 29 06:02:45.332234 systemd[1]: Started Session 4 of User core. Oct 29 06:02:45.384032 sshd[825]: pam_unix(sshd:session): session closed for user core Oct 29 06:02:45.391593 systemd[1]: sshd@3-10.0.0.3:22-10.0.0.1:51230.service: Deactivated successfully. Oct 29 06:02:45.392120 systemd[1]: session-4.scope: Deactivated successfully. Oct 29 06:02:45.392660 systemd-logind[769]: Session 4 logged out. Waiting for processes to exit. Oct 29 06:02:45.393506 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:51246). Oct 29 06:02:45.394092 systemd-logind[769]: Removed session 4. Oct 29 06:02:45.431571 sshd[831]: Accepted publickey for core from 10.0.0.1 port 51246 ssh2: RSA SHA256:i1m+OGTvxrH8HZn1L1vMDWqi6kTR5naORuxyAjKNdhI Oct 29 06:02:45.432369 sshd[831]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 29 06:02:45.434789 systemd-logind[769]: New session 5 of user core. Oct 29 06:02:45.439294 systemd[1]: Started Session 5 of User core. Oct 29 06:02:45.497570 sudo[834]: core : PWD=/home/core ; USER=root ; COMMAND=/sbin/setenforce 1 Oct 29 06:02:45.497747 sudo[834]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 29 06:02:45.506626 sudo[834]: pam_unix(sudo:session): session closed for user root Oct 29 06:02:45.507946 sshd[831]: pam_unix(sshd:session): session closed for user core Oct 29 06:02:45.515386 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:51260). Oct 29 06:02:45.517866 dbus-daemon[759]: [system] Reloaded configuration Oct 29 06:02:45.520062 systemd[1]: sshd@4-10.0.0.3:22-10.0.0.1:51246.service: Deactivated successfully. Oct 29 06:02:45.520626 systemd[1]: session-5.scope: Deactivated successfully. Oct 29 06:02:45.521173 systemd-logind[769]: Session 5 logged out. Waiting for processes to exit. Oct 29 06:02:45.521817 systemd-logind[769]: Removed session 5. Oct 29 06:02:45.553706 sshd[837]: Accepted publickey for core from 10.0.0.1 port 51260 ssh2: RSA SHA256:i1m+OGTvxrH8HZn1L1vMDWqi6kTR5naORuxyAjKNdhI Oct 29 06:02:45.554483 sshd[837]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 29 06:02:45.556777 systemd-logind[769]: New session 6 of user core. Oct 29 06:02:45.561219 systemd[1]: Started Session 6 of User core. Oct 29 06:02:45.611689 sudo[842]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 29 06:02:45.611864 sudo[842]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 29 06:02:45.613823 sudo[842]: pam_unix(sudo:session): session closed for user root Oct 29 06:02:45.618165 sudo[841]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/systemctl restart audit-rules Oct 29 06:02:45.618352 sudo[841]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 29 06:02:45.631983 systemd[1]: Stopping Load Security Auditing Rules... Oct 29 06:02:45.632000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Oct 29 06:02:45.632953 auditctl[845]: No rules Oct 29 06:02:45.633269 systemd[1]: audit-rules.service: Deactivated successfully. Oct 29 06:02:45.633511 systemd[1]: Stopped Load Security Auditing Rules. Oct 29 06:02:45.633000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:45.634737 systemd[1]: Starting Load Security Auditing Rules... Oct 29 06:02:45.649466 augenrules[862]: No rules Oct 29 06:02:45.650061 systemd[1]: Finished Load Security Auditing Rules. Oct 29 06:02:45.650000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:45.650892 sudo[841]: pam_unix(sudo:session): session closed for user root Oct 29 06:02:45.650000 audit[841]: USER_END pid=841 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 29 06:02:45.650000 audit[841]: CRED_DISP pid=841 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 29 06:02:45.651832 sshd[837]: pam_unix(sshd:session): session closed for user core Oct 29 06:02:45.652000 audit[837]: USER_END pid=837 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:45.652000 audit[837]: CRED_DISP pid=837 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:45.657517 systemd[1]: sshd@5-10.0.0.3:22-10.0.0.1:51260.service: Deactivated successfully. Oct 29 06:02:45.657000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.3:22-10.0.0.1:51260 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:45.657995 systemd[1]: session-6.scope: Deactivated successfully. Oct 29 06:02:45.658495 systemd-logind[769]: Session 6 logged out. Waiting for processes to exit. Oct 29 06:02:45.659269 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:51266). Oct 29 06:02:45.659000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.3:22-10.0.0.1:51266 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:45.659852 systemd-logind[769]: Removed session 6. Oct 29 06:02:45.697000 audit[868]: USER_ACCT pid=868 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:45.697790 sshd[868]: Accepted publickey for core from 10.0.0.1 port 51266 ssh2: RSA SHA256:i1m+OGTvxrH8HZn1L1vMDWqi6kTR5naORuxyAjKNdhI Oct 29 06:02:45.698000 audit[868]: CRED_ACQ pid=868 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:45.698867 sshd[868]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 29 06:02:45.701170 systemd-logind[769]: New session 7 of user core. Oct 29 06:02:45.705229 systemd[1]: Started Session 7 of User core. Oct 29 06:02:45.708000 audit[868]: USER_START pid=868 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:45.709000 audit[870]: CRED_ACQ pid=870 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:45.753325 sshd[868]: pam_unix(sshd:session): session closed for user core Oct 29 06:02:45.753000 audit[868]: USER_END pid=868 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:45.753000 audit[868]: CRED_DISP pid=868 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:45.763381 systemd[1]: sshd@6-10.0.0.3:22-10.0.0.1:51266.service: Deactivated successfully. Oct 29 06:02:45.763000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.3:22-10.0.0.1:51266 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:45.763873 systemd[1]: session-7.scope: Deactivated successfully. Oct 29 06:02:45.764412 systemd-logind[769]: Session 7 logged out. Waiting for processes to exit. Oct 29 06:02:45.765221 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:51274). Oct 29 06:02:45.765000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.3:22-10.0.0.1:51274 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:45.765963 systemd-logind[769]: Removed session 7. Oct 29 06:02:45.803000 audit[874]: USER_ACCT pid=874 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:45.803249 sshd[874]: Accepted publickey for core from 10.0.0.1 port 51274 ssh2: RSA SHA256:i1m+OGTvxrH8HZn1L1vMDWqi6kTR5naORuxyAjKNdhI Oct 29 06:02:45.803000 audit[874]: CRED_ACQ pid=874 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:45.804244 sshd[874]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 29 06:02:45.806658 systemd-logind[769]: New session 8 of user core. Oct 29 06:02:45.811226 systemd[1]: Started Session 8 of User core. Oct 29 06:02:45.814000 audit[874]: USER_START pid=874 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:45.815000 audit[876]: CRED_ACQ pid=876 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:45.859612 sshd[874]: pam_unix(sshd:session): session closed for user core Oct 29 06:02:45.860000 audit[874]: USER_END pid=874 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:45.860000 audit[874]: CRED_DISP pid=874 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 29 06:02:45.861440 systemd[1]: sshd@7-10.0.0.3:22-10.0.0.1:51274.service: Deactivated successfully. Oct 29 06:02:45.861000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.3:22-10.0.0.1:51274 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 29 06:02:45.861899 systemd[1]: session-8.scope: Deactivated successfully. Oct 29 06:02:45.862384 systemd-logind[769]: Session 8 logged out. Waiting for processes to exit. Oct 29 06:02:45.862850 systemd-logind[769]: Removed session 8. Oct 29 06:02:45.882369 systemd-networkd[684]: eth0: Gained IPv6LL