Oct 30 13:24:09.721381 kernel: Linux version 5.10.107-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 9.3.0-r1 p3) 9.3.0, GNU ld (Gentoo 2.36.1 p5) 2.36.1) #1 SMP Tue Mar 22 19:39:53 -00 2022 Oct 30 13:24:09.721398 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Oct 30 13:24:09.721406 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Oct 30 13:24:09.721411 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Oct 30 13:24:09.721415 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Oct 30 13:24:09.721420 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Oct 30 13:24:09.721427 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. Oct 30 13:24:09.721433 kernel: BIOS-provided physical RAM map: Oct 30 13:24:09.721438 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Oct 30 13:24:09.721453 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Oct 30 13:24:09.721458 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Oct 30 13:24:09.721463 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdbfff] usable Oct 30 13:24:09.721468 kernel: BIOS-e820: [mem 0x000000009cfdc000-0x000000009cffffff] reserved Oct 30 13:24:09.721473 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Oct 30 13:24:09.721481 kernel: BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved Oct 30 13:24:09.721486 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Oct 30 13:24:09.721491 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Oct 30 13:24:09.721496 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved Oct 30 13:24:09.721501 kernel: NX (Execute Disable) protection: active Oct 30 13:24:09.721506 kernel: SMBIOS 2.8 present. Oct 30 13:24:09.721512 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 Oct 30 13:24:09.721517 kernel: Hypervisor detected: KVM Oct 30 13:24:09.721522 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Oct 30 13:24:09.721527 kernel: kvm-clock: cpu 0, msr 516ba001, primary cpu clock Oct 30 13:24:09.721532 kernel: kvm-clock: using sched offset of 2636517902 cycles Oct 30 13:24:09.721538 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Oct 30 13:24:09.721544 kernel: tsc: Detected 2794.748 MHz processor Oct 30 13:24:09.721550 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Oct 30 13:24:09.721555 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Oct 30 13:24:09.721561 kernel: last_pfn = 0x9cfdc max_arch_pfn = 0x400000000 Oct 30 13:24:09.721566 kernel: MTRR default type: write-back Oct 30 13:24:09.721572 kernel: MTRR fixed ranges enabled: Oct 30 13:24:09.721577 kernel: 00000-9FFFF write-back Oct 30 13:24:09.721582 kernel: A0000-BFFFF uncachable Oct 30 13:24:09.721587 kernel: C0000-FFFFF write-protect Oct 30 13:24:09.721601 kernel: MTRR variable ranges enabled: Oct 30 13:24:09.721606 kernel: 0 base 0000C0000000 mask FFFFC0000000 uncachable Oct 30 13:24:09.721612 kernel: 1 disabled Oct 30 13:24:09.721617 kernel: 2 disabled Oct 30 13:24:09.721623 kernel: 3 disabled Oct 30 13:24:09.721630 kernel: 4 disabled Oct 30 13:24:09.721636 kernel: 5 disabled Oct 30 13:24:09.721642 kernel: 6 disabled Oct 30 13:24:09.721647 kernel: 7 disabled Oct 30 13:24:09.721653 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Oct 30 13:24:09.721659 kernel: Using GB pages for direct mapping Oct 30 13:24:09.721665 kernel: ACPI: Early table checksum verification disabled Oct 30 13:24:09.721671 kernel: ACPI: RSDP 0x00000000000F59D0 000014 (v00 BOCHS ) Oct 30 13:24:09.721677 kernel: ACPI: RSDT 0x000000009CFE241A 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 30 13:24:09.721683 kernel: ACPI: FACP 0x000000009CFE21FA 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 30 13:24:09.721689 kernel: ACPI: DSDT 0x000000009CFE0040 0021BA (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 30 13:24:09.721695 kernel: ACPI: FACS 0x000000009CFE0000 000040 Oct 30 13:24:09.721700 kernel: ACPI: APIC 0x000000009CFE22EE 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 30 13:24:09.721707 kernel: ACPI: HPET 0x000000009CFE237E 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 30 13:24:09.721713 kernel: ACPI: MCFG 0x000000009CFE23B6 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 30 13:24:09.721719 kernel: ACPI: WAET 0x000000009CFE23F2 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 30 13:24:09.721725 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe21fa-0x9cfe22ed] Oct 30 13:24:09.721731 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe21f9] Oct 30 13:24:09.721737 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] Oct 30 13:24:09.721742 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe22ee-0x9cfe237d] Oct 30 13:24:09.721748 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe237e-0x9cfe23b5] Oct 30 13:24:09.721755 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cfe23b6-0x9cfe23f1] Oct 30 13:24:09.721761 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe23f2-0x9cfe2419] Oct 30 13:24:09.721767 kernel: ACPI: Local APIC address 0xfee00000 Oct 30 13:24:09.721773 kernel: No NUMA configuration found Oct 30 13:24:09.721778 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdbfff] Oct 30 13:24:09.721784 kernel: NODE_DATA(0) allocated [mem 0x9cfd6000-0x9cfdbfff] Oct 30 13:24:09.721790 kernel: Zone ranges: Oct 30 13:24:09.721796 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Oct 30 13:24:09.721801 kernel: DMA32 [mem 0x0000000001000000-0x000000009cfdbfff] Oct 30 13:24:09.721808 kernel: Normal empty Oct 30 13:24:09.721814 kernel: Movable zone start for each node Oct 30 13:24:09.721820 kernel: Early memory node ranges Oct 30 13:24:09.721825 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Oct 30 13:24:09.721831 kernel: node 0: [mem 0x0000000000100000-0x000000009cfdbfff] Oct 30 13:24:09.721837 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdbfff] Oct 30 13:24:09.721843 kernel: On node 0 totalpages: 642938 Oct 30 13:24:09.721848 kernel: DMA zone: 64 pages used for memmap Oct 30 13:24:09.721854 kernel: DMA zone: 21 pages reserved Oct 30 13:24:09.721860 kernel: DMA zone: 3998 pages, LIFO batch:0 Oct 30 13:24:09.721866 kernel: DMA32 zone: 9984 pages used for memmap Oct 30 13:24:09.721872 kernel: DMA32 zone: 638940 pages, LIFO batch:63 Oct 30 13:24:09.721878 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Oct 30 13:24:09.721884 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Oct 30 13:24:09.721889 kernel: On node 0, zone DMA32: 12324 pages in unavailable ranges Oct 30 13:24:09.721895 kernel: ACPI: PM-Timer IO Port: 0x608 Oct 30 13:24:09.721901 kernel: ACPI: Local APIC address 0xfee00000 Oct 30 13:24:09.721907 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Oct 30 13:24:09.721912 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Oct 30 13:24:09.721918 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Oct 30 13:24:09.721925 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Oct 30 13:24:09.721931 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Oct 30 13:24:09.721937 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Oct 30 13:24:09.721943 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Oct 30 13:24:09.721948 kernel: ACPI: IRQ0 used by override. Oct 30 13:24:09.721954 kernel: ACPI: IRQ5 used by override. Oct 30 13:24:09.721960 kernel: ACPI: IRQ9 used by override. Oct 30 13:24:09.721965 kernel: ACPI: IRQ10 used by override. Oct 30 13:24:09.721971 kernel: ACPI: IRQ11 used by override. Oct 30 13:24:09.721976 kernel: Using ACPI (MADT) for SMP configuration information Oct 30 13:24:09.721983 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Oct 30 13:24:09.721989 kernel: TSC deadline timer available Oct 30 13:24:09.721995 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Oct 30 13:24:09.722001 kernel: kvm-guest: KVM setup pv remote TLB flush Oct 30 13:24:09.722006 kernel: kvm-guest: setup PV sched yield Oct 30 13:24:09.722012 kernel: [mem 0xc0000000-0xfed1bfff] available for PCI devices Oct 30 13:24:09.722018 kernel: Booting paravirtualized kernel on KVM Oct 30 13:24:09.722024 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Oct 30 13:24:09.722030 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Oct 30 13:24:09.722037 kernel: percpu: Embedded 58 pages/cpu s199704 r8192 d29672 u524288 Oct 30 13:24:09.722043 kernel: pcpu-alloc: s199704 r8192 d29672 u524288 alloc=1*2097152 Oct 30 13:24:09.722048 kernel: pcpu-alloc: [0] 0 1 2 3 Oct 30 13:24:09.722054 kernel: kvm-guest: KVM setup async PF for cpu 0 Oct 30 13:24:09.722060 kernel: kvm-guest: stealtime: cpu 0, msr 9a41c580 Oct 30 13:24:09.722065 kernel: kvm-guest: PV spinlocks enabled Oct 30 13:24:09.722071 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Oct 30 13:24:09.722077 kernel: Built 1 zonelists, mobility grouping on. Total pages: 632869 Oct 30 13:24:09.722083 kernel: Policy zone: DMA32 Oct 30 13:24:09.722094 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Oct 30 13:24:09.722102 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 30 13:24:09.722108 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 30 13:24:09.722115 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 30 13:24:09.722121 kernel: Memory: 2449516K/2571752K available (10246K kernel code, 2239K rwdata, 11640K rodata, 42228K init, 1436K bss, 121976K reserved, 0K cma-reserved) Oct 30 13:24:09.722128 kernel: random: get_random_u64 called from __kmem_cache_create+0x26/0x400 with crng_init=0 Oct 30 13:24:09.722134 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 30 13:24:09.722141 kernel: ftrace: allocating 34378 entries in 135 pages Oct 30 13:24:09.722147 kernel: ftrace: allocated 135 pages with 4 groups Oct 30 13:24:09.722153 kernel: rcu: Hierarchical RCU implementation. Oct 30 13:24:09.722160 kernel: rcu: RCU event tracing is enabled. Oct 30 13:24:09.722166 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 30 13:24:09.722172 kernel: Rude variant of Tasks RCU enabled. Oct 30 13:24:09.722179 kernel: Tracing variant of Tasks RCU enabled. Oct 30 13:24:09.722185 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 30 13:24:09.722191 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 30 13:24:09.722198 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Oct 30 13:24:09.722204 kernel: Console: colour VGA+ 80x25 Oct 30 13:24:09.722210 kernel: printk: console [ttyS0] enabled Oct 30 13:24:09.722216 kernel: ACPI: Core revision 20200925 Oct 30 13:24:09.722223 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Oct 30 13:24:09.722229 kernel: APIC: Switch to symmetric I/O mode setup Oct 30 13:24:09.722235 kernel: x2apic enabled Oct 30 13:24:09.722241 kernel: Switched APIC routing to physical x2apic. Oct 30 13:24:09.722247 kernel: kvm-guest: setup PV IPIs Oct 30 13:24:09.722253 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Oct 30 13:24:09.722261 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Oct 30 13:24:09.722267 kernel: Calibrating delay loop (skipped) preset value.. 5589.49 BogoMIPS (lpj=2794748) Oct 30 13:24:09.722273 kernel: pid_max: default: 32768 minimum: 301 Oct 30 13:24:09.722279 kernel: LSM: Security Framework initializing Oct 30 13:24:09.722285 kernel: SELinux: Initializing. Oct 30 13:24:09.722291 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 30 13:24:09.722298 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 30 13:24:09.722304 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Oct 30 13:24:09.722310 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Oct 30 13:24:09.722317 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Oct 30 13:24:09.722324 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Oct 30 13:24:09.722330 kernel: Spectre V2 : Mitigation: Retpolines Oct 30 13:24:09.722336 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Oct 30 13:24:09.722342 kernel: Spectre V2 : Enabling Restricted Speculation for firmware calls Oct 30 13:24:09.722350 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Oct 30 13:24:09.722356 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Oct 30 13:24:09.722362 kernel: Freeing SMP alternatives memory: 28K Oct 30 13:24:09.722368 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Oct 30 13:24:09.722375 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Oct 30 13:24:09.722381 kernel: ... version: 0 Oct 30 13:24:09.722387 kernel: ... bit width: 48 Oct 30 13:24:09.722393 kernel: ... generic registers: 6 Oct 30 13:24:09.722399 kernel: ... value mask: 0000ffffffffffff Oct 30 13:24:09.722406 kernel: ... max period: 00007fffffffffff Oct 30 13:24:09.722412 kernel: ... fixed-purpose events: 0 Oct 30 13:24:09.722418 kernel: ... event mask: 000000000000003f Oct 30 13:24:09.722424 kernel: rcu: Hierarchical SRCU implementation. Oct 30 13:24:09.722431 kernel: smp: Bringing up secondary CPUs ... Oct 30 13:24:09.722437 kernel: x86: Booting SMP configuration: Oct 30 13:24:09.722455 kernel: .... node #0, CPUs: #1 Oct 30 13:24:09.722461 kernel: kvm-clock: cpu 1, msr 516ba041, secondary cpu clock Oct 30 13:24:09.722467 kernel: kvm-guest: KVM setup async PF for cpu 1 Oct 30 13:24:09.722473 kernel: kvm-guest: stealtime: cpu 1, msr 9a49c580 Oct 30 13:24:09.722480 kernel: #2 Oct 30 13:24:09.722487 kernel: kvm-clock: cpu 2, msr 516ba081, secondary cpu clock Oct 30 13:24:09.722492 kernel: kvm-guest: KVM setup async PF for cpu 2 Oct 30 13:24:09.722498 kernel: kvm-guest: stealtime: cpu 2, msr 9a51c580 Oct 30 13:24:09.722504 kernel: #3 Oct 30 13:24:09.722510 kernel: kvm-clock: cpu 3, msr 516ba0c1, secondary cpu clock Oct 30 13:24:09.722516 kernel: kvm-guest: KVM setup async PF for cpu 3 Oct 30 13:24:09.722522 kernel: kvm-guest: stealtime: cpu 3, msr 9a59c580 Oct 30 13:24:09.722528 kernel: smp: Brought up 1 node, 4 CPUs Oct 30 13:24:09.722534 kernel: smpboot: Max logical packages: 1 Oct 30 13:24:09.722541 kernel: smpboot: Total of 4 processors activated (22357.98 BogoMIPS) Oct 30 13:24:09.722547 kernel: devtmpfs: initialized Oct 30 13:24:09.722552 kernel: x86/mm: Memory block size: 128MB Oct 30 13:24:09.722559 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 30 13:24:09.722565 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 30 13:24:09.722571 kernel: pinctrl core: initialized pinctrl subsystem Oct 30 13:24:09.722576 kernel: NET: Registered protocol family 16 Oct 30 13:24:09.722582 kernel: audit: initializing netlink subsys (disabled) Oct 30 13:24:09.722588 kernel: audit: type=2000 audit(1761830649.363:1): state=initialized audit_enabled=0 res=1 Oct 30 13:24:09.722602 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 30 13:24:09.722608 kernel: thermal_sys: Registered thermal governor 'user_space' Oct 30 13:24:09.722614 kernel: cpuidle: using governor menu Oct 30 13:24:09.722620 kernel: ACPI: bus type PCI registered Oct 30 13:24:09.722626 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 30 13:24:09.722632 kernel: dca service started, version 1.12.1 Oct 30 13:24:09.722638 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) Oct 30 13:24:09.722644 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 Oct 30 13:24:09.722650 kernel: PCI: Using configuration type 1 for base access Oct 30 13:24:09.722657 kernel: Kprobes globally optimized Oct 30 13:24:09.722663 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Oct 30 13:24:09.722669 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Oct 30 13:24:09.722675 kernel: ACPI: Added _OSI(Module Device) Oct 30 13:24:09.722681 kernel: ACPI: Added _OSI(Processor Device) Oct 30 13:24:09.722687 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Oct 30 13:24:09.722693 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 30 13:24:09.722699 kernel: ACPI: Added _OSI(Linux-Dell-Video) Oct 30 13:24:09.722705 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Oct 30 13:24:09.722711 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Oct 30 13:24:09.722718 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 30 13:24:09.722724 kernel: ACPI: Interpreter enabled Oct 30 13:24:09.722730 kernel: ACPI: (supports S0 S3 S5) Oct 30 13:24:09.722736 kernel: ACPI: Using IOAPIC for interrupt routing Oct 30 13:24:09.722742 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Oct 30 13:24:09.722748 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Oct 30 13:24:09.722754 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 30 13:24:09.722848 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 30 13:24:09.722904 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Oct 30 13:24:09.722957 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Oct 30 13:24:09.722964 kernel: PCI host bridge to bus 0000:00 Oct 30 13:24:09.723021 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Oct 30 13:24:09.723068 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Oct 30 13:24:09.723116 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Oct 30 13:24:09.723162 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] Oct 30 13:24:09.723209 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Oct 30 13:24:09.723255 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x8ffffffff window] Oct 30 13:24:09.723299 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 30 13:24:09.723361 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 Oct 30 13:24:09.723423 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 Oct 30 13:24:09.723493 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] Oct 30 13:24:09.723549 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] Oct 30 13:24:09.723613 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] Oct 30 13:24:09.723675 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 Oct 30 13:24:09.723730 kernel: pci 0000:00:02.0: reg 0x10: [io 0xc0c0-0xc0df] Oct 30 13:24:09.723785 kernel: pci 0000:00:02.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] Oct 30 13:24:09.723840 kernel: pci 0000:00:02.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] Oct 30 13:24:09.723899 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 Oct 30 13:24:09.723954 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc07f] Oct 30 13:24:09.724010 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] Oct 30 13:24:09.724064 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] Oct 30 13:24:09.724123 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 Oct 30 13:24:09.724177 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc0e0-0xc0ff] Oct 30 13:24:09.724231 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] Oct 30 13:24:09.724283 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] Oct 30 13:24:09.724337 kernel: pci 0000:00:04.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] Oct 30 13:24:09.724398 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 Oct 30 13:24:09.724464 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Oct 30 13:24:09.724523 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 Oct 30 13:24:09.724576 kernel: pci 0000:00:1f.2: reg 0x20: [io 0xc100-0xc11f] Oct 30 13:24:09.724636 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xfebd4000-0xfebd4fff] Oct 30 13:24:09.724694 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 Oct 30 13:24:09.724746 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x0700-0x073f] Oct 30 13:24:09.724756 kernel: ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) Oct 30 13:24:09.724762 kernel: ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) Oct 30 13:24:09.724768 kernel: ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) Oct 30 13:24:09.724774 kernel: ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) Oct 30 13:24:09.724781 kernel: ACPI: PCI Interrupt Link [LNKE] (IRQs 5 *10 11) Oct 30 13:24:09.724787 kernel: ACPI: PCI Interrupt Link [LNKF] (IRQs 5 *10 11) Oct 30 13:24:09.724793 kernel: ACPI: PCI Interrupt Link [LNKG] (IRQs 5 10 *11) Oct 30 13:24:09.724798 kernel: ACPI: PCI Interrupt Link [LNKH] (IRQs 5 10 *11) Oct 30 13:24:09.724805 kernel: ACPI: PCI Interrupt Link [GSIA] (IRQs *16) Oct 30 13:24:09.724812 kernel: ACPI: PCI Interrupt Link [GSIB] (IRQs *17) Oct 30 13:24:09.724818 kernel: ACPI: PCI Interrupt Link [GSIC] (IRQs *18) Oct 30 13:24:09.724824 kernel: ACPI: PCI Interrupt Link [GSID] (IRQs *19) Oct 30 13:24:09.724829 kernel: ACPI: PCI Interrupt Link [GSIE] (IRQs *20) Oct 30 13:24:09.724835 kernel: ACPI: PCI Interrupt Link [GSIF] (IRQs *21) Oct 30 13:24:09.724841 kernel: ACPI: PCI Interrupt Link [GSIG] (IRQs *22) Oct 30 13:24:09.724847 kernel: ACPI: PCI Interrupt Link [GSIH] (IRQs *23) Oct 30 13:24:09.724853 kernel: iommu: Default domain type: Translated Oct 30 13:24:09.724907 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Oct 30 13:24:09.724962 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Oct 30 13:24:09.725027 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Oct 30 13:24:09.725037 kernel: vgaarb: loaded Oct 30 13:24:09.725045 kernel: PCI: Using ACPI for IRQ routing Oct 30 13:24:09.725052 kernel: PCI: pci_cache_line_size set to 64 bytes Oct 30 13:24:09.725060 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Oct 30 13:24:09.725068 kernel: e820: reserve RAM buffer [mem 0x9cfdc000-0x9fffffff] Oct 30 13:24:09.725075 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Oct 30 13:24:09.725083 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Oct 30 13:24:09.725092 kernel: clocksource: Switched to clocksource kvm-clock Oct 30 13:24:09.725100 kernel: VFS: Disk quotas dquot_6.6.0 Oct 30 13:24:09.725107 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 30 13:24:09.725115 kernel: pnp: PnP ACPI init Oct 30 13:24:09.725190 kernel: pnp 00:00: Plug and Play ACPI device, IDs PNP0303 (active) Oct 30 13:24:09.725248 kernel: pnp 00:01: Plug and Play ACPI device, IDs PNP0f13 (active) Oct 30 13:24:09.725298 kernel: pnp 00:02: Plug and Play ACPI device, IDs PNP0400 (active) Oct 30 13:24:09.725351 kernel: pnp 00:03: Plug and Play ACPI device, IDs PNP0501 (active) Oct 30 13:24:09.725405 kernel: pnp 00:04: Plug and Play ACPI device, IDs PNP0b00 (active) Oct 30 13:24:09.725468 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved Oct 30 13:24:09.725517 kernel: system 00:05: Plug and Play ACPI device, IDs PNP0c01 (active) Oct 30 13:24:09.725526 kernel: pnp: PnP ACPI: found 6 devices Oct 30 13:24:09.725532 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Oct 30 13:24:09.725540 kernel: NET: Registered protocol family 2 Oct 30 13:24:09.725546 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 30 13:24:09.725553 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 30 13:24:09.725559 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 30 13:24:09.725565 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Oct 30 13:24:09.725571 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 30 13:24:09.725577 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 30 13:24:09.725583 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 30 13:24:09.725597 kernel: NET: Registered protocol family 1 Oct 30 13:24:09.725604 kernel: NET: Registered protocol family 44 Oct 30 13:24:09.725653 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Oct 30 13:24:09.725699 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Oct 30 13:24:09.725744 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Oct 30 13:24:09.725789 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] Oct 30 13:24:09.725834 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Oct 30 13:24:09.725879 kernel: pci_bus 0000:00: resource 9 [mem 0x100000000-0x8ffffffff window] Oct 30 13:24:09.725933 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Oct 30 13:24:09.725941 kernel: PCI: CLS 0 bytes, default 64 Oct 30 13:24:09.725949 kernel: Initialise system trusted keyrings Oct 30 13:24:09.725956 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 30 13:24:09.725962 kernel: Key type asymmetric registered Oct 30 13:24:09.725968 kernel: Asymmetric key parser 'x509' registered Oct 30 13:24:09.725974 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251) Oct 30 13:24:09.725980 kernel: io scheduler mq-deadline registered Oct 30 13:24:09.725986 kernel: io scheduler kyber registered Oct 30 13:24:09.725992 kernel: io scheduler bfq registered Oct 30 13:24:09.725998 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Oct 30 13:24:09.726006 kernel: PCI Interrupt Link [GSIG] enabled at IRQ 22 Oct 30 13:24:09.726012 kernel: PCI Interrupt Link [GSIH] enabled at IRQ 23 Oct 30 13:24:09.726018 kernel: PCI Interrupt Link [GSIE] enabled at IRQ 20 Oct 30 13:24:09.726024 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 30 13:24:09.726030 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Oct 30 13:24:09.726036 kernel: random: fast init done Oct 30 13:24:09.726041 kernel: random: crng init done Oct 30 13:24:09.726048 kernel: wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. Oct 30 13:24:09.726054 kernel: wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. Oct 30 13:24:09.726061 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Oct 30 13:24:09.726067 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Oct 30 13:24:09.726073 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Oct 30 13:24:09.726119 kernel: rtc_cmos 00:04: RTC can wake from S4 Oct 30 13:24:09.726128 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Oct 30 13:24:09.726172 kernel: rtc_cmos 00:04: registered as rtc0 Oct 30 13:24:09.726218 kernel: rtc_cmos 00:04: setting system clock to 2025-10-30T13:24:09 UTC (1761830649) Oct 30 13:24:09.726262 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Oct 30 13:24:09.726270 kernel: NET: Registered protocol family 10 Oct 30 13:24:09.726279 kernel: Segment Routing with IPv6 Oct 30 13:24:09.726285 kernel: NET: Registered protocol family 17 Oct 30 13:24:09.726291 kernel: Key type dns_resolver registered Oct 30 13:24:09.726296 kernel: IPI shorthand broadcast: enabled Oct 30 13:24:09.726303 kernel: sched_clock: Marking stable (787352016, 189887579)->(1061592355, -84352760) Oct 30 13:24:09.726309 kernel: registered taskstats version 1 Oct 30 13:24:09.726315 kernel: Loading compiled-in X.509 certificates Oct 30 13:24:09.726321 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.10.107-flatcar: 5866c780451a04cc08b278527846e2b48fb1aa10' Oct 30 13:24:09.726327 kernel: Key type ._fscrypt registered Oct 30 13:24:09.726341 kernel: Key type .fscrypt registered Oct 30 13:24:09.726348 kernel: Key type fscrypt-provisioning registered Oct 30 13:24:09.726354 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 30 13:24:09.726362 kernel: ima: Allocated hash algorithm: sha1 Oct 30 13:24:09.726368 kernel: ima: No architecture policies found Oct 30 13:24:09.726374 kernel: Freeing unused kernel image (initmem) memory: 42228K Oct 30 13:24:09.726381 kernel: Write protecting the kernel read-only data: 24576k Oct 30 13:24:09.726387 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Oct 30 13:24:09.726393 kernel: Freeing unused kernel image (rodata/data gap) memory: 648K Oct 30 13:24:09.726400 kernel: Run /init as init process Oct 30 13:24:09.726406 kernel: with arguments: Oct 30 13:24:09.726412 kernel: /init Oct 30 13:24:09.726418 kernel: with environment: Oct 30 13:24:09.726425 kernel: HOME=/ Oct 30 13:24:09.726431 kernel: TERM=linux Oct 30 13:24:09.726437 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 30 13:24:09.726456 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 30 13:24:09.726465 systemd[1]: Detected virtualization kvm. Oct 30 13:24:09.726472 systemd[1]: Detected architecture x86-64. Oct 30 13:24:09.726479 systemd[1]: Running in initial RAM disk. Oct 30 13:24:09.726485 systemd[1]: No hostname configured, using default hostname. Oct 30 13:24:09.726493 systemd[1]: Hostname set to . Oct 30 13:24:09.726500 systemd[1]: Initializing machine ID from VM UUID. Oct 30 13:24:09.726507 systemd[1]: Queued start job for default target Initrd Default Target. Oct 30 13:24:09.726515 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Oct 30 13:24:09.726521 systemd[1]: Reached target Local Encrypted Volumes. Oct 30 13:24:09.726528 systemd[1]: Reached target Path Units. Oct 30 13:24:09.726535 systemd[1]: Reached target Slice Units. Oct 30 13:24:09.726541 systemd[1]: Reached target Swaps. Oct 30 13:24:09.726548 systemd[1]: Reached target Timer Units. Oct 30 13:24:09.726556 systemd[1]: Listening on Open-iSCSI iscsid Socket. Oct 30 13:24:09.726562 systemd[1]: Listening on Open-iSCSI iscsiuio Socket. Oct 30 13:24:09.726569 systemd[1]: Listening on Journal Audit Socket. Oct 30 13:24:09.726576 systemd[1]: Listening on Journal Socket (/dev/log). Oct 30 13:24:09.726583 systemd[1]: Listening on Journal Socket. Oct 30 13:24:09.726596 systemd[1]: Listening on Network Service Netlink Socket. Oct 30 13:24:09.726603 systemd[1]: Listening on udev Control Socket. Oct 30 13:24:09.726611 systemd[1]: Listening on udev Kernel Socket. Oct 30 13:24:09.726618 systemd[1]: Reached target Socket Units. Oct 30 13:24:09.726624 systemd[1]: Starting Create List of Static Device Nodes... Oct 30 13:24:09.726631 systemd[1]: Finished Network Cleanup. Oct 30 13:24:09.726638 systemd[1]: Started Hardware RNG Entropy Gatherer Daemon. Oct 30 13:24:09.726645 systemd[1]: Starting Journal Service... Oct 30 13:24:09.726651 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Oct 30 13:24:09.726658 systemd[1]: Starting Apply Kernel Variables... Oct 30 13:24:09.726666 systemd[1]: Starting Setup Virtual Console... Oct 30 13:24:09.726673 systemd[1]: Finished Create List of Static Device Nodes. Oct 30 13:24:09.726683 systemd-journald[192]: Journal started Oct 30 13:24:09.726717 systemd-journald[192]: Runtime Journal (/run/log/journal/da7993b4a3f54f8fae9d8f11e1646e92) is 6.0M, max 48.7M, 42.6M free. Oct 30 13:24:09.783000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:09.789494 kernel: audit: type=1130 audit(1761830649.783:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:09.789509 systemd[1]: Started Journal Service. Oct 30 13:24:09.790000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:09.791560 systemd[1]: Finished Apply Kernel Variables. Oct 30 13:24:09.803205 kernel: audit: type=1130 audit(1761830649.790:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:09.803226 kernel: audit: type=1130 audit(1761830649.795:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:09.795000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:09.796365 systemd[1]: Finished Setup Virtual Console. Oct 30 13:24:09.810883 kernel: audit: type=1130 audit(1761830649.804:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:09.804000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:09.810979 systemd[1]: Starting dracut ask for additional cmdline parameters... Oct 30 13:24:09.811518 systemd[1]: Starting Create Static Device Nodes in /dev... Oct 30 13:24:09.814600 systemd[1]: Finished Create Static Device Nodes in /dev. Oct 30 13:24:09.816000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:09.822473 kernel: audit: type=1130 audit(1761830649.816:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:09.833401 systemd[1]: Finished dracut ask for additional cmdline parameters. Oct 30 13:24:09.841403 kernel: audit: type=1130 audit(1761830649.833:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:09.833000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:09.841441 systemd[1]: Starting dracut cmdline hook... Oct 30 13:24:09.851908 dracut-cmdline[209]: dracut-dracut-053 Oct 30 13:24:09.853920 dracut-cmdline[209]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Oct 30 13:24:09.915480 kernel: SCSI subsystem initialized Oct 30 13:24:09.921473 kernel: Loading iSCSI transport class v2.0-870. Oct 30 13:24:09.929472 kernel: iscsi: registered transport (tcp) Oct 30 13:24:09.946207 kernel: iscsi: registered transport (qla4xxx) Oct 30 13:24:09.946230 kernel: QLogic iSCSI HBA Driver Oct 30 13:24:09.954168 systemd[1]: Finished dracut cmdline hook. Oct 30 13:24:09.961745 kernel: audit: type=1130 audit(1761830649.953:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:09.953000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:09.961794 systemd[1]: Starting dracut pre-udev hook... Oct 30 13:24:09.981682 kernel: device-mapper: uevent: version 1.0.3 Oct 30 13:24:09.981722 kernel: device-mapper: ioctl: 4.43.0-ioctl (2020-10-01) initialised: dm-devel@redhat.com Oct 30 13:24:10.020470 kernel: raid6: avx2x4 gen() 26869 MB/s Oct 30 13:24:10.038465 kernel: raid6: avx2x4 xor() 8178 MB/s Oct 30 13:24:10.056462 kernel: raid6: avx2x2 gen() 28836 MB/s Oct 30 13:24:10.074463 kernel: raid6: avx2x2 xor() 17865 MB/s Oct 30 13:24:10.092463 kernel: raid6: avx2x1 gen() 22784 MB/s Oct 30 13:24:10.110463 kernel: raid6: avx2x1 xor() 14853 MB/s Oct 30 13:24:10.128463 kernel: raid6: sse2x4 gen() 13899 MB/s Oct 30 13:24:10.146464 kernel: raid6: sse2x4 xor() 7275 MB/s Oct 30 13:24:10.164464 kernel: raid6: sse2x2 gen() 15061 MB/s Oct 30 13:24:10.182466 kernel: raid6: sse2x2 xor() 9317 MB/s Oct 30 13:24:10.200464 kernel: raid6: sse2x1 gen() 11740 MB/s Oct 30 13:24:10.218892 kernel: raid6: sse2x1 xor() 7475 MB/s Oct 30 13:24:10.218904 kernel: raid6: using algorithm avx2x2 gen() 28836 MB/s Oct 30 13:24:10.218912 kernel: raid6: .... xor() 17865 MB/s, rmw enabled Oct 30 13:24:10.220143 kernel: raid6: using avx2x2 recovery algorithm Oct 30 13:24:10.233463 kernel: xor: automatically using best checksumming function avx Oct 30 13:24:10.308474 kernel: Btrfs loaded, crc32c=crc32c-intel Oct 30 13:24:10.315714 systemd[1]: Finished dracut pre-udev hook. Oct 30 13:24:10.315000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:10.317000 audit: BPF prog-id=6 op=LOAD Oct 30 13:24:10.324681 kernel: audit: type=1130 audit(1761830650.315:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:10.324704 kernel: audit: type=1334 audit(1761830650.317:10): prog-id=6 op=LOAD Oct 30 13:24:10.322000 audit: BPF prog-id=7 op=LOAD Oct 30 13:24:10.324000 audit: BPF prog-id=8 op=LOAD Oct 30 13:24:10.325048 systemd[1]: Starting Rule-based Manager for Device Events and Files... Oct 30 13:24:10.337827 systemd-udevd[329]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Oct 30 13:24:10.339477 systemd[1]: Started Rule-based Manager for Device Events and Files. Oct 30 13:24:10.341000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:10.343470 systemd[1]: Starting dracut pre-trigger hook... Oct 30 13:24:10.345000 audit: BPF prog-id=9 op=LOAD Oct 30 13:24:10.346423 systemd[1]: Starting Network Configuration... Oct 30 13:24:10.354072 dracut-pre-trigger[337]: rd.md=0: removing MD RAID activation Oct 30 13:24:10.365008 systemd-networkd[338]: lo: Link UP Oct 30 13:24:10.367000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:10.365018 systemd-networkd[338]: lo: Gained carrier Oct 30 13:24:10.368000 audit: BPF prog-id=10 op=LOAD Oct 30 13:24:10.365214 systemd-networkd[338]: Enumeration completed Oct 30 13:24:10.365280 systemd[1]: Started Network Configuration. Oct 30 13:24:10.369114 systemd[1]: Starting Network Name Resolution... Oct 30 13:24:10.380073 systemd[1]: Finished dracut pre-trigger hook. Oct 30 13:24:10.380000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:10.382055 systemd[1]: Starting Coldplug All udev Devices... Oct 30 13:24:10.389479 systemd-udevd[329]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Oct 30 13:24:10.405688 systemd-resolved[361]: Positive Trust Anchors: Oct 30 13:24:10.405703 systemd-resolved[361]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 30 13:24:10.405730 systemd-resolved[361]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Oct 30 13:24:10.410000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:10.420000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:10.405921 systemd-resolved[361]: Defaulting to hostname 'linux'. Oct 30 13:24:10.427000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:10.407379 systemd[1]: Started Network Name Resolution. Oct 30 13:24:10.411107 systemd[1]: Finished Coldplug All udev Devices. Oct 30 13:24:10.433000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:10.421330 systemd[1]: Reached target Network. Oct 30 13:24:10.438827 iscsid[392]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Oct 30 13:24:10.438827 iscsid[392]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log Oct 30 13:24:10.438827 iscsid[392]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Oct 30 13:24:10.438827 iscsid[392]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Oct 30 13:24:10.438827 iscsid[392]: If using hardware iscsi like qla4xxx this message can be ignored. Oct 30 13:24:10.438827 iscsid[392]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Oct 30 13:24:10.438827 iscsid[392]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Oct 30 13:24:10.565636 kernel: cryptd: max_cpu_qlen set to 1000 Oct 30 13:24:10.565658 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Oct 30 13:24:10.565747 kernel: vda: detected capacity change from 0 to 4756340736 Oct 30 13:24:10.565759 kernel: AVX2 version of gcm_enc/dec engaged. Oct 30 13:24:10.565768 kernel: AES CTR mode by8 optimization enabled Oct 30 13:24:10.565776 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 30 13:24:10.565784 kernel: libata version 3.00 loaded. Oct 30 13:24:10.565793 kernel: ahci 0000:00:1f.2: version 3.0 Oct 30 13:24:10.565866 kernel: PCI Interrupt Link [GSIA] enabled at IRQ 16 Oct 30 13:24:10.565875 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode Oct 30 13:24:10.565935 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Oct 30 13:24:10.565994 kernel: scsi host0: ahci Oct 30 13:24:10.566062 kernel: scsi host1: ahci Oct 30 13:24:10.566125 kernel: scsi host2: ahci Oct 30 13:24:10.566192 kernel: scsi host3: ahci Oct 30 13:24:10.566254 kernel: scsi host4: ahci Oct 30 13:24:10.566314 kernel: scsi host5: ahci Oct 30 13:24:10.566375 kernel: ata1: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4100 irq 34 Oct 30 13:24:10.566384 kernel: ata2: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4180 irq 34 Oct 30 13:24:10.566392 kernel: ata3: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4200 irq 34 Oct 30 13:24:10.566401 kernel: ata4: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4280 irq 34 Oct 30 13:24:10.566409 kernel: ata5: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4300 irq 34 Oct 30 13:24:10.566417 kernel: ata6: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4380 irq 34 Oct 30 13:24:10.566427 kernel: BTRFS: device label OEM devid 1 transid 10 /dev/vda6 scanned by systemd-udevd (380) Oct 30 13:24:10.422493 systemd[1]: Reached target Host and Network Name Lookups. Oct 30 13:24:10.423018 systemd[1]: Starting iSCSI UserSpace I/O driver... Oct 30 13:24:10.426403 systemd[1]: Started iSCSI UserSpace I/O driver. Oct 30 13:24:10.429108 systemd[1]: Starting Open-iSCSI... Oct 30 13:24:10.432872 systemd[1]: Started Open-iSCSI. Oct 30 13:24:10.434826 systemd[1]: Starting dracut initqueue hook... Oct 30 13:24:10.478147 systemd-udevd[385]: Using default interface naming scheme 'v249'. Oct 30 13:24:10.484043 systemd-networkd[338]: eth0: Link UP Oct 30 13:24:10.497029 systemd[1]: Found device /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Oct 30 13:24:10.561902 systemd[1]: Found device /dev/disk/by-partlabel/USR-A. Oct 30 13:24:10.567528 systemd[1]: Found device /dev/disk/by-label/EFI-SYSTEM. Oct 30 13:24:10.571751 systemd[1]: Found device /dev/disk/by-label/ROOT. Oct 30 13:24:10.579882 systemd[1]: Found device /dev/disk/by-label/OEM. Oct 30 13:24:10.581701 systemd[1]: Reached target Initrd Root Device. Oct 30 13:24:10.595792 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 30 13:24:10.585645 systemd[1]: Starting Generate new UUID for disk GPT if necessary... Oct 30 13:24:10.805924 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) Oct 30 13:24:10.805983 kernel: ata6: SATA link down (SStatus 0 SControl 300) Oct 30 13:24:10.806460 kernel: ata4: SATA link down (SStatus 0 SControl 300) Oct 30 13:24:10.809480 kernel: ata5: SATA link down (SStatus 0 SControl 300) Oct 30 13:24:10.809534 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Oct 30 13:24:10.811557 kernel: ata3.00: applying bridge limits Oct 30 13:24:10.812470 kernel: ata1: SATA link down (SStatus 0 SControl 300) Oct 30 13:24:10.813478 kernel: ata2: SATA link down (SStatus 0 SControl 300) Oct 30 13:24:10.815477 kernel: ata3.00: configured for UDMA/100 Oct 30 13:24:10.816470 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Oct 30 13:24:10.847645 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Oct 30 13:24:10.847769 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Oct 30 13:24:10.878484 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Oct 30 13:24:11.267650 systemd[1]: Finished dracut initqueue hook. Oct 30 13:24:11.268000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:11.269053 systemd[1]: Reached target Preparation for Remote File Systems. Oct 30 13:24:11.271770 systemd[1]: Reached target Remote Encrypted Volumes. Oct 30 13:24:11.274661 systemd[1]: Reached target Remote File Systems. Oct 30 13:24:11.278438 systemd[1]: Starting dracut pre-mount hook... Oct 30 13:24:11.287786 systemd[1]: Finished dracut pre-mount hook. Oct 30 13:24:11.287000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:11.534125 systemd-networkd[338]: eth0: Gained carrier Oct 30 13:24:11.535587 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready Oct 30 13:24:11.540496 systemd-networkd[338]: eth0: DHCPv4 address 10.0.0.8/16 via 10.0.0.1 Oct 30 13:24:11.601169 disk-uuid[464]: The operation has completed successfully. Oct 30 13:24:11.603284 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 30 13:24:11.618998 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 30 13:24:11.619095 systemd[1]: Finished Generate new UUID for disk GPT if necessary. Oct 30 13:24:11.620000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:11.620000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:11.623307 systemd[1]: Starting Ignition (setup)... Oct 30 13:24:11.632785 kernel: BTRFS info (device vda6): disk space caching is enabled Oct 30 13:24:11.632806 kernel: BTRFS info (device vda6): has skinny extents Oct 30 13:24:11.638744 systemd[1]: mnt-oem.mount: Deactivated successfully. Oct 30 13:24:11.645371 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 30 13:24:11.646952 systemd[1]: Finished Ignition (setup). Oct 30 13:24:11.648000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:11.648000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:11.650046 systemd[1]: Starting Ignition (disks)... Oct 30 13:24:11.652824 ignition[509]: Ignition v0.36.1-15-gde4e6cc9 Oct 30 13:24:11.652838 ignition[509]: Stage: disks Oct 30 13:24:11.652846 ignition[509]: reading system config file "/usr/lib/ignition/base.ign" Oct 30 13:24:11.652855 ignition[509]: no config at "/usr/lib/ignition/base.ign" Oct 30 13:24:11.652891 ignition[509]: parsed url from cmdline: "" Oct 30 13:24:11.652894 ignition[509]: no config URL provided Oct 30 13:24:11.652898 ignition[509]: reading system config file "/usr/lib/ignition/user.ign" Oct 30 13:24:11.652905 ignition[509]: no config at "/usr/lib/ignition/user.ign" Oct 30 13:24:11.652919 ignition[509]: op(1): [started] loading QEMU firmware config module Oct 30 13:24:11.652923 ignition[509]: op(1): executing: "modprobe" "qemu_fw_cfg" Oct 30 13:24:11.659229 ignition[509]: op(1): [finished] loading QEMU firmware config module Oct 30 13:24:11.681473 ignition[509]: parsing config with SHA512: 36b154c498a396e62d2ef000c2a38faaa5f0cc7b666f38b81fe4ac52bad2a14a11c257b8e3e56c5427006c02dcc15bc6c2c13fdc237a288a86fac3442a317251 Oct 30 13:24:11.682993 ignition[509]: disks: disks passed Oct 30 13:24:11.683004 ignition[509]: Ignition finished successfully Oct 30 13:24:11.685412 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 30 13:24:11.687065 systemd[1]: Finished Ignition (disks). Oct 30 13:24:11.688000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:11.688000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:11.689533 systemd[1]: Reached target Preparation for Local File Systems. Oct 30 13:24:11.693252 systemd[1]: Starting File System Check on /dev/disk/by-label/ROOT... Oct 30 13:24:11.697003 systemd[1]: Starting Verity Setup for /dev/mapper/usr... Oct 30 13:24:11.702342 systemd-fsck[521]: ROOT: clean, 556/553792 files, 37783/553472 blocks Oct 30 13:24:11.707058 systemd[1]: Finished File System Check on /dev/disk/by-label/ROOT. Oct 30 13:24:11.714854 kernel: device-mapper: verity: sha256 using implementation "sha256-generic" Oct 30 13:24:11.711000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:11.712221 systemd[1]: Mounting /sysroot... Oct 30 13:24:11.733736 systemd[1]: Found device /dev/mapper/usr. Oct 30 13:24:11.737141 systemd[1]: Starting File System Check on /dev/mapper/usr... Oct 30 13:24:11.740545 systemd[1]: Finished Verity Setup for /dev/mapper/usr. Oct 30 13:24:11.743000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:11.750912 systemd-fsck[536]: fsck.ext4: Operation not permitted while trying to open /dev/mapper/usr Oct 30 13:24:11.750912 systemd-fsck[536]: You must have r/w access to the filesystem or be root Oct 30 13:24:11.755000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:11.751216 systemd-fsck[533]: fsck failed with exit status 8. Oct 30 13:24:11.751219 systemd-fsck[533]: Ignoring error. Oct 30 13:24:11.751794 systemd[1]: Finished File System Check on /dev/mapper/usr. Oct 30 13:24:11.755816 systemd[1]: Mounting /sysusr/usr... Oct 30 13:24:11.772506 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null) Oct 30 13:24:11.772528 kernel: ext4 filesystem being mounted at /sysroot supports timestamps until 2038 (0x7fffffff) Oct 30 13:24:11.772976 systemd[1]: Mounted /sysroot. Oct 30 13:24:11.775124 systemd[1]: Reached target Initrd Root File System. Oct 30 13:24:11.798094 systemd[1]: Mounted /sysusr/usr. Oct 30 13:24:11.800094 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: (null) Oct 30 13:24:11.798211 systemd[1]: Reached target Local File Systems. Oct 30 13:24:11.801399 systemd[1]: Reached target System Initialization. Oct 30 13:24:11.803918 systemd[1]: Reached target Basic System. Oct 30 13:24:11.807553 systemd[1]: Mounting /sysroot/usr... Oct 30 13:24:11.811466 systemd[1]: Mounted /sysroot/usr. Oct 30 13:24:11.813506 systemd[1]: Starting Root filesystem setup... Oct 30 13:24:11.842343 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 30 13:24:11.842467 systemd[1]: Finished Root filesystem setup. Oct 30 13:24:11.845000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:11.845000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:11.845967 systemd[1]: Starting Ignition (files)... Oct 30 13:24:11.848686 systemd[1]: Starting /sysroot/boot... Oct 30 13:24:11.849356 ignition[552]: Ignition v0.36.1-15-gde4e6cc9 Oct 30 13:24:11.849361 ignition[552]: Stage: files Oct 30 13:24:11.849370 ignition[552]: reading system config file "/usr/lib/ignition/base.ign" Oct 30 13:24:11.849377 ignition[552]: no config at "/usr/lib/ignition/base.ign" Oct 30 13:24:11.849817 ignition[552]: files: compiled without relabeling support, skipping Oct 30 13:24:11.870604 systemd[1]: Finished /sysroot/boot. Oct 30 13:24:11.870000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:11.877089 ignition[552]: files: createUsers: op(1): [started] creating or modifying user "core" Oct 30 13:24:11.877101 ignition[552]: files: createUsers: op(1): executing: "/usr/sbin/usermod" "--root" "/sysroot" "core" Oct 30 13:24:11.880005 ignition[552]: files: createUsers: op(1): [finished] creating or modifying user "core" Oct 30 13:24:11.880027 ignition[552]: files: createUsers: op(2): [started] adding ssh keys to user "core" Oct 30 13:24:11.885000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:11.885000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:11.882253 systemd[1]: ignition-files.service: Deactivated successfully. Oct 30 13:24:11.880964 ignition[552]: files: createUsers: op(2): [finished] adding ssh keys to user "core" Oct 30 13:24:11.882346 systemd[1]: Finished Ignition (files). Oct 30 13:24:11.880979 ignition[552]: files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/etc/flatcar/update.conf" Oct 30 13:24:11.894000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:11.894000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:11.885392 systemd[1]: Condition check resulted in Populate torcx store to satisfy profile being skipped. Oct 30 13:24:11.881175 ignition[552]: files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/etc/flatcar/update.conf" Oct 30 13:24:11.885917 systemd[1]: Starting Ignition (record completion)... Oct 30 13:24:11.881181 ignition[552]: files: op(4): [started] processing unit "coreos-metadata.service" Oct 30 13:24:11.888719 systemd[1]: Starting Reload Configuration from the Real Root... Oct 30 13:24:11.881199 ignition[552]: files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "etc/systemd/system/coreos-metadata.service" Oct 30 13:24:11.891797 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 30 13:24:11.881414 ignition[552]: files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "etc/systemd/system/coreos-metadata.service" Oct 30 13:24:11.912000 audit: BPF prog-id=10 op=UNLOAD Oct 30 13:24:11.913000 audit: BPF prog-id=3 op=UNLOAD Oct 30 13:24:11.914000 audit: BPF prog-id=6 op=UNLOAD Oct 30 13:24:11.891887 systemd[1]: Finished Ignition (record completion). Oct 30 13:24:11.914000 audit: BPF prog-id=9 op=UNLOAD Oct 30 13:24:11.881419 ignition[552]: files: op(4): [finished] processing unit "coreos-metadata.service" Oct 30 13:24:11.895665 systemd[1]: Reloading. Oct 30 13:24:11.881423 ignition[552]: files: files passed Oct 30 13:24:11.881426 ignition[552]: Ignition finished successfully Oct 30 13:24:11.995000 audit: BPF prog-id=11 op=LOAD Oct 30 13:24:11.996000 audit: BPF prog-id=12 op=LOAD Oct 30 13:24:11.996000 audit: BPF prog-id=13 op=LOAD Oct 30 13:24:11.996000 audit: BPF prog-id=14 op=LOAD Oct 30 13:24:11.996000 audit: BPF prog-id=4 op=UNLOAD Oct 30 13:24:11.996000 audit: BPF prog-id=5 op=UNLOAD Oct 30 13:24:11.996000 audit: BPF prog-id=15 op=LOAD Oct 30 13:24:11.996000 audit: BPF prog-id=16 op=LOAD Oct 30 13:24:11.996000 audit: BPF prog-id=17 op=LOAD Oct 30 13:24:11.997000 audit: BPF prog-id=7 op=UNLOAD Oct 30 13:24:11.997000 audit: BPF prog-id=8 op=UNLOAD Oct 30 13:24:11.997000 audit: BPF prog-id=18 op=LOAD Oct 30 13:24:12.011584 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 30 13:24:12.011686 systemd[1]: Finished Reload Configuration from the Real Root. Oct 30 13:24:12.014000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:12.014000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:12.014921 systemd[1]: Reached target Initrd File Systems. Oct 30 13:24:12.017784 systemd[1]: Reached target Initrd Default Target. Oct 30 13:24:12.019202 systemd[1]: Condition check resulted in dracut mount hook being skipped. Oct 30 13:24:12.019787 systemd[1]: Starting dracut pre-pivot and cleanup hook... Oct 30 13:24:12.028839 systemd[1]: Finished dracut pre-pivot and cleanup hook. Oct 30 13:24:12.029000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:12.030954 systemd[1]: Starting Cleaning Up and Shutting Down Daemons... Oct 30 13:24:12.037160 systemd[1]: Stopped target Host and Network Name Lookups. Oct 30 13:24:12.038777 systemd[1]: Stopped target Remote Encrypted Volumes. Oct 30 13:24:12.041696 systemd[1]: Stopped target Timer Units. Oct 30 13:24:12.044305 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 30 13:24:12.046000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:12.044392 systemd[1]: Stopped dracut pre-pivot and cleanup hook. Oct 30 13:24:12.047053 systemd[1]: Stopped target Initrd Default Target. Oct 30 13:24:12.050010 systemd[1]: Stopped target Basic System. Oct 30 13:24:12.052720 systemd[1]: Stopped target Initrd Root Device. Oct 30 13:24:12.055474 systemd[1]: Stopped target Path Units. Oct 30 13:24:12.057897 systemd[1]: Stopped target Remote File Systems. Oct 30 13:24:12.060570 systemd[1]: Stopped target Preparation for Remote File Systems. Oct 30 13:24:12.063364 systemd[1]: Stopped target Slice Units. Oct 30 13:24:12.066145 systemd[1]: Stopped target Socket Units. Oct 30 13:24:12.068995 systemd[1]: Stopped target System Initialization. Oct 30 13:24:12.071583 systemd[1]: Stopped target Local File Systems. Oct 30 13:24:12.074125 systemd[1]: Stopped target Preparation for Local File Systems. Oct 30 13:24:12.077096 systemd[1]: Stopped target Swaps. Oct 30 13:24:12.081000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:12.079506 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 30 13:24:12.079600 systemd[1]: Stopped dracut pre-mount hook. Oct 30 13:24:12.082417 systemd[1]: Stopped target Local Encrypted Volumes. Oct 30 13:24:12.084845 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 30 13:24:12.091000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:12.094966 iscsid[392]: iscsid shutting down. Oct 30 13:24:12.086517 systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch. Oct 30 13:24:12.089607 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 30 13:24:12.100000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:12.103000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:12.089708 systemd[1]: Stopped dracut initqueue hook. Oct 30 13:24:12.092427 systemd[1]: Stopping Open-iSCSI... Oct 30 13:24:12.105000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:12.095522 systemd[1]: Stopping /sysroot/boot... Oct 30 13:24:12.097174 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 30 13:24:12.113000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:12.097277 systemd[1]: Stopped Coldplug All udev Devices. Oct 30 13:24:12.116000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:12.116000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:12.100511 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 30 13:24:12.119000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:12.100602 systemd[1]: Stopped dracut pre-trigger hook. Oct 30 13:24:12.104550 systemd[1]: iscsid.service: Deactivated successfully. Oct 30 13:24:12.104645 systemd[1]: Stopped Open-iSCSI. Oct 30 13:24:12.106277 systemd[1]: iscsid.socket: Deactivated successfully. Oct 30 13:24:12.106337 systemd[1]: Closed Open-iSCSI iscsid Socket. Oct 30 13:24:12.108460 systemd[1]: Stopping iSCSI UserSpace I/O driver... Oct 30 13:24:12.111135 systemd[1]: iscsiuio.service: Deactivated successfully. Oct 30 13:24:12.132000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:12.111232 systemd[1]: Stopped iSCSI UserSpace I/O driver. Oct 30 13:24:12.135000 audit: BPF prog-id=11 op=UNLOAD Oct 30 13:24:12.114224 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 30 13:24:12.114308 systemd[1]: Finished Cleaning Up and Shutting Down Daemons. Oct 30 13:24:12.117135 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 30 13:24:12.117224 systemd[1]: Stopped /sysroot/boot. Oct 30 13:24:12.120552 systemd[1]: Stopped target Network. Oct 30 13:24:12.122247 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 30 13:24:12.122297 systemd[1]: Closed Open-iSCSI iscsiuio Socket. Oct 30 13:24:12.125090 systemd[1]: Stopping Network Name Resolution... Oct 30 13:24:12.130318 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 30 13:24:12.130408 systemd[1]: Stopped Network Name Resolution. Oct 30 13:24:12.134289 systemd[1]: Stopping Network Configuration... Oct 30 13:24:12.152000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:12.138581 systemd-networkd[338]: eth0: DHCP lease lost Oct 30 13:24:12.149482 systemd-networkd[338]: eth0: DHCPv6 lease lost Oct 30 13:24:12.160000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:12.150256 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 30 13:24:12.160000 audit: BPF prog-id=18 op=UNLOAD Oct 30 13:24:12.150349 systemd[1]: Stopped Network Configuration. Oct 30 13:24:12.152822 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 30 13:24:12.152847 systemd[1]: Closed Network Service Netlink Socket. Oct 30 13:24:12.155980 systemd[1]: Stopping Network Cleanup... Oct 30 13:24:12.169000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:12.157815 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 30 13:24:12.157859 systemd[1]: Stopped Apply Kernel Variables. Oct 30 13:24:12.174000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:12.160505 systemd[1]: Stopping Rule-based Manager for Device Events and Files... Oct 30 13:24:12.176000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:12.176000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:12.176000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:12.176000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:12.176000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:12.176000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:12.176000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=rngd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:12.176000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:12.176000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:12.167068 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 30 13:24:12.167170 systemd[1]: Stopped Network Cleanup. Oct 30 13:24:12.195000 audit: BPF prog-id=15 op=UNLOAD Oct 30 13:24:12.170658 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 30 13:24:12.170760 systemd[1]: Stopped Rule-based Manager for Device Events and Files. Oct 30 13:24:12.198000 audit: BPF prog-id=12 op=UNLOAD Oct 30 13:24:12.175244 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 30 13:24:12.175276 systemd[1]: Closed udev Control Socket. Oct 30 13:24:12.176535 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 30 13:24:12.176563 systemd[1]: Closed udev Kernel Socket. Oct 30 13:24:12.176639 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 30 13:24:12.176672 systemd[1]: Stopped dracut pre-udev hook. Oct 30 13:24:12.176939 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 30 13:24:12.176966 systemd[1]: Stopped dracut cmdline hook. Oct 30 13:24:12.177207 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 30 13:24:12.177232 systemd[1]: Stopped dracut ask for additional cmdline parameters. Oct 30 13:24:12.178340 systemd[1]: Starting Cleanup udev Database... Oct 30 13:24:12.178928 systemd[1]: Stopping Hardware RNG Entropy Gatherer Daemon... Oct 30 13:24:12.179146 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 30 13:24:12.179177 systemd[1]: Stopped Create Static Device Nodes in /dev. Oct 30 13:24:12.179465 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 30 13:24:12.179490 systemd[1]: Stopped Create List of Static Device Nodes. Oct 30 13:24:12.179734 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 30 13:24:12.179762 systemd[1]: Stopped Setup Virtual Console. Oct 30 13:24:12.180135 systemd[1]: rngd.service: Deactivated successfully. Oct 30 13:24:12.180229 systemd[1]: Stopped Hardware RNG Entropy Gatherer Daemon. Oct 30 13:24:12.182428 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 30 13:24:12.182529 systemd[1]: Finished Cleanup udev Database. Oct 30 13:24:12.182827 systemd[1]: Reached target Switch Root. Oct 30 13:24:12.183566 systemd[1]: Starting Switch Root... Oct 30 13:24:12.197736 systemd[1]: Switching root. Oct 30 13:24:12.224260 systemd-journald[192]: Journal stopped Oct 30 13:24:15.551744 systemd-journald[192]: Received SIGTERM from PID 1 (n/a). Oct 30 13:24:15.551796 kernel: SELinux: policy capability network_peer_controls=1 Oct 30 13:24:15.551810 kernel: SELinux: policy capability open_perms=1 Oct 30 13:24:15.551824 kernel: SELinux: policy capability extended_socket_class=1 Oct 30 13:24:15.551833 kernel: SELinux: policy capability always_check_network=0 Oct 30 13:24:15.551841 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 30 13:24:15.551850 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 30 13:24:15.551858 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 30 13:24:15.551869 systemd[1]: Successfully loaded SELinux policy in 39.319ms. Oct 30 13:24:15.551888 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 5.583ms. Oct 30 13:24:15.551899 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 30 13:24:15.551908 systemd[1]: Detected virtualization kvm. Oct 30 13:24:15.551918 systemd[1]: Detected architecture x86-64. Oct 30 13:24:15.551927 systemd[1]: Detected first boot. Oct 30 13:24:15.551940 systemd[1]: Initializing machine ID from VM UUID. Oct 30 13:24:15.551949 systemd[1]: Populated /etc with preset unit settings. Oct 30 13:24:15.551959 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 30 13:24:15.551972 systemd[1]: initrd-switch-root.service: Current command vanished from the unit file, execution of the command list won't be resumed. Oct 30 13:24:15.551981 kernel: kauditd_printk_skb: 84 callbacks suppressed Oct 30 13:24:15.551990 kernel: audit: type=1334 audit(1761830655.332:95): prog-id=21 op=LOAD Oct 30 13:24:15.551998 kernel: audit: type=1334 audit(1761830655.335:96): prog-id=22 op=LOAD Oct 30 13:24:15.552007 kernel: audit: type=1334 audit(1761830655.337:97): prog-id=23 op=LOAD Oct 30 13:24:15.552015 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 30 13:24:15.552024 kernel: audit: type=1334 audit(1761830655.337:98): prog-id=13 op=UNLOAD Oct 30 13:24:15.552032 systemd[1]: Stopped Switch Root. Oct 30 13:24:15.552043 kernel: audit: type=1334 audit(1761830655.337:99): prog-id=14 op=UNLOAD Oct 30 13:24:15.552052 kernel: audit: type=1131 audit(1761830655.337:100): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:15.552060 kernel: audit: type=1334 audit(1761830655.350:101): prog-id=21 op=UNLOAD Oct 30 13:24:15.552069 kernel: audit: type=1130 audit(1761830655.353:102): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:15.552079 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 30 13:24:15.552089 kernel: audit: type=1131 audit(1761830655.353:103): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:15.552099 systemd[1]: Created slice Slice /system/addon-config. Oct 30 13:24:15.552108 systemd[1]: Created slice Slice /system/addon-run. Oct 30 13:24:15.552121 systemd[1]: Created slice Slice /system/getty. Oct 30 13:24:15.552130 systemd[1]: Created slice Slice /system/modprobe. Oct 30 13:24:15.552139 systemd[1]: Created slice Slice /system/serial-getty. Oct 30 13:24:15.552149 systemd[1]: Created slice Slice /system/system-cloudinit. Oct 30 13:24:15.552157 systemd[1]: Created slice Slice /system/systemd-fsck. Oct 30 13:24:15.552166 systemd[1]: Created slice User and Session Slice. Oct 30 13:24:15.552175 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Oct 30 13:24:15.552184 systemd[1]: Started Forward Password Requests to Wall Directory Watch. Oct 30 13:24:15.552195 systemd[1]: Set up automount Boot partition Automount Point. Oct 30 13:24:15.552204 systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. Oct 30 13:24:15.552213 systemd[1]: Stopped target Switch Root. Oct 30 13:24:15.552222 systemd[1]: Stopped target Initrd File Systems. Oct 30 13:24:15.552231 systemd[1]: Stopped target Initrd Root File System. Oct 30 13:24:15.552240 systemd[1]: Reached target Remote Encrypted Volumes. Oct 30 13:24:15.552253 systemd[1]: Reached target Remote File Systems. Oct 30 13:24:15.552262 systemd[1]: Reached target Slice Units. Oct 30 13:24:15.552271 systemd[1]: Reached target Swaps. Oct 30 13:24:15.552280 systemd[1]: Reached target Verify torcx succeeded. Oct 30 13:24:15.552290 systemd[1]: Reached target Local Verity Protected Volumes. Oct 30 13:24:15.552299 systemd[1]: Listening on Process Core Dump Socket. Oct 30 13:24:15.552308 systemd[1]: Listening on initctl Compatibility Named Pipe. Oct 30 13:24:15.552317 systemd[1]: Listening on Network Service Netlink Socket. Oct 30 13:24:15.552326 systemd[1]: Listening on udev Control Socket. Oct 30 13:24:15.552335 systemd[1]: Listening on udev Kernel Socket. Oct 30 13:24:15.552345 systemd[1]: Mounting Huge Pages File System... Oct 30 13:24:15.552353 systemd[1]: Mounting POSIX Message Queue File System... Oct 30 13:24:15.552362 systemd[1]: Mounting External Media Directory... Oct 30 13:24:15.552372 systemd[1]: Condition check resulted in /proc/xen being skipped. Oct 30 13:24:15.552381 systemd[1]: Mounting Kernel Debug File System... Oct 30 13:24:15.552390 systemd[1]: Mounting Kernel Trace File System... Oct 30 13:24:15.552399 systemd[1]: Mounting Temporary Directory /tmp... Oct 30 13:24:15.552408 systemd[1]: Starting Create missing system files... Oct 30 13:24:15.552417 systemd[1]: Starting Create List of Static Device Nodes... Oct 30 13:24:15.552433 systemd[1]: Starting Load Kernel Module configfs... Oct 30 13:24:15.552442 systemd[1]: Starting Load Kernel Module drm... Oct 30 13:24:15.553702 systemd[1]: Starting Load Kernel Module fuse... Oct 30 13:24:15.553714 systemd[1]: Condition check resulted in Create /etc/nsswitch.conf being skipped. Oct 30 13:24:15.553723 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 30 13:24:15.553732 systemd[1]: Stopped File System Check on Root Device. Oct 30 13:24:15.553742 kernel: audit: type=1131 audit(1761830655.503:104): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:15.553751 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 30 13:24:15.553761 systemd[1]: Stopped systemd-fsck-usr.service. Oct 30 13:24:15.553769 kernel: fuse: init (API version 7.32) Oct 30 13:24:15.553778 systemd[1]: Stopped Journal Service. Oct 30 13:24:15.553786 systemd[1]: Starting Journal Service... Oct 30 13:24:15.553797 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Oct 30 13:24:15.553805 systemd[1]: Starting Remount Root and Kernel File Systems... Oct 30 13:24:15.553814 systemd[1]: Starting Apply Kernel Variables... Oct 30 13:24:15.553823 systemd[1]: Starting Coldplug All udev Devices... Oct 30 13:24:15.553832 systemd[1]: verity-setup.service: Deactivated successfully. Oct 30 13:24:15.553842 systemd[1]: Stopped verity-setup.service. Oct 30 13:24:15.553851 systemd[1]: Condition check resulted in Set fake PV driver version for XenServer being skipped. Oct 30 13:24:15.553859 systemd[1]: Mounted Huge Pages File System. Oct 30 13:24:15.553871 systemd-journald[771]: Journal started Oct 30 13:24:15.553906 systemd-journald[771]: Runtime Journal (/run/log/journal/da7993b4a3f54f8fae9d8f11e1646e92) is 6.0M, max 48.7M, 42.6M free. Oct 30 13:24:12.304000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 30 13:24:12.345000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 30 13:24:12.345000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 30 13:24:12.345000 audit: BPF prog-id=19 op=LOAD Oct 30 13:24:12.345000 audit: BPF prog-id=19 op=UNLOAD Oct 30 13:24:12.345000 audit: BPF prog-id=20 op=LOAD Oct 30 13:24:12.345000 audit: BPF prog-id=20 op=UNLOAD Oct 30 13:24:12.401000 audit[717]: AVC avc: denied { associate } for pid=717 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Oct 30 13:24:15.332000 audit: BPF prog-id=21 op=LOAD Oct 30 13:24:15.335000 audit: BPF prog-id=22 op=LOAD Oct 30 13:24:15.337000 audit: BPF prog-id=23 op=LOAD Oct 30 13:24:15.337000 audit: BPF prog-id=13 op=UNLOAD Oct 30 13:24:15.337000 audit: BPF prog-id=14 op=UNLOAD Oct 30 13:24:15.337000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:15.350000 audit: BPF prog-id=21 op=UNLOAD Oct 30 13:24:15.353000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:15.353000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:15.503000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:15.513000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:15.516000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:15.516000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:15.527000 audit: BPF prog-id=24 op=LOAD Oct 30 13:24:15.527000 audit: BPF prog-id=25 op=LOAD Oct 30 13:24:15.527000 audit: BPF prog-id=26 op=LOAD Oct 30 13:24:15.527000 audit: BPF prog-id=22 op=UNLOAD Oct 30 13:24:15.527000 audit: BPF prog-id=23 op=UNLOAD Oct 30 13:24:15.548000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:15.548000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Oct 30 13:24:15.322623 systemd[1]: Queued start job for default target Multi-User System. Oct 30 13:24:12.399703 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-30T13:24:12Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3033.2.4 /usr/share/oem/torcx/store /var/lib/torcx/store/3033.2.4 /var/lib/torcx/store]" Oct 30 13:24:15.337856 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 30 13:24:12.399959 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-30T13:24:12Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 30 13:24:12.399975 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-30T13:24:12Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 30 13:24:12.400080 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-30T13:24:12Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Oct 30 13:24:12.400090 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-30T13:24:12Z" level=debug msg="skipped missing lower profile" missing profile=oem Oct 30 13:24:12.400114 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-30T13:24:12Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Oct 30 13:24:12.400125 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-30T13:24:12Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Oct 30 13:24:12.400292 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-30T13:24:12Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Oct 30 13:24:12.400316 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-30T13:24:12Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 30 13:24:12.400333 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-30T13:24:12Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 30 13:24:12.400948 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-30T13:24:12Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Oct 30 13:24:12.400976 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-30T13:24:12Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Oct 30 13:24:12.400993 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-30T13:24:12Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3033.2.4: no such file or directory" path=/usr/share/oem/torcx/store/3033.2.4 Oct 30 13:24:12.401005 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-30T13:24:12Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Oct 30 13:24:12.401019 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-30T13:24:12Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3033.2.4: no such file or directory" path=/var/lib/torcx/store/3033.2.4 Oct 30 13:24:12.401031 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-30T13:24:12Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Oct 30 13:24:15.144571 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-30T13:24:15Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 30 13:24:15.144837 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-30T13:24:15Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 30 13:24:15.144936 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-30T13:24:15Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 30 13:24:15.145061 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-30T13:24:15Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 30 13:24:15.145109 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-30T13:24:15Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Oct 30 13:24:15.145172 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-30T13:24:15Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Oct 30 13:24:15.556484 systemd[1]: Started Journal Service. Oct 30 13:24:15.556000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:15.557639 systemd[1]: Mounted POSIX Message Queue File System. Oct 30 13:24:15.559105 systemd[1]: Mounted External Media Directory. Oct 30 13:24:15.560699 systemd[1]: Mounted Kernel Debug File System. Oct 30 13:24:15.562048 systemd[1]: Mounted Kernel Trace File System. Oct 30 13:24:15.563394 systemd[1]: Mounted Temporary Directory /tmp. Oct 30 13:24:15.564908 systemd[1]: Finished Create missing system files. Oct 30 13:24:15.565000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:15.566497 systemd[1]: Finished Create List of Static Device Nodes. Oct 30 13:24:15.567000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:15.568093 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 30 13:24:15.568231 systemd[1]: Finished Load Kernel Module configfs. Oct 30 13:24:15.569000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:15.569000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:15.569748 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 30 13:24:15.569887 systemd[1]: Finished Load Kernel Module drm. Oct 30 13:24:15.570000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:15.570000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:15.571312 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 30 13:24:15.571472 systemd[1]: Finished Load Kernel Module fuse. Oct 30 13:24:15.572000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:15.572000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:15.572988 systemd[1]: Finished Remount Root and Kernel File Systems. Oct 30 13:24:15.574000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:15.574745 systemd[1]: Finished Apply Kernel Variables. Oct 30 13:24:15.575000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:15.586400 systemd[1]: Mounting FUSE Control File System... Oct 30 13:24:15.588509 systemd[1]: Mounting Kernel Configuration File System... Oct 30 13:24:15.589922 systemd[1]: Condition check resulted in Remount Root File System being skipped. Oct 30 13:24:15.591056 systemd[1]: Starting Rebuild Hardware Database... Oct 30 13:24:15.593043 systemd[1]: Starting Flush Journal to Persistent Storage... Oct 30 13:24:15.594502 systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped. Oct 30 13:24:15.595287 systemd[1]: Starting Load/Save Random Seed... Oct 30 13:24:15.600552 systemd-journald[771]: Time spent on flushing to /var/log/journal/da7993b4a3f54f8fae9d8f11e1646e92 is 12.343ms for 979 entries. Oct 30 13:24:15.600552 systemd-journald[771]: System Journal (/var/log/journal/da7993b4a3f54f8fae9d8f11e1646e92) is 8.0M, max 203.0M, 195.0M free. Oct 30 13:24:15.609000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:15.612000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:15.597160 systemd[1]: Starting Create System Users... Oct 30 13:24:15.599391 systemd[1]: Mounted FUSE Control File System. Oct 30 13:24:15.602938 systemd[1]: Mounted Kernel Configuration File System. Oct 30 13:24:15.607170 systemd-sysusers[783]: Creating group sgx with gid 999. Oct 30 13:24:15.607955 systemd[1]: Finished Load/Save Random Seed. Oct 30 13:24:15.610261 systemd[1]: Reached target First Boot Complete. Oct 30 13:24:15.611932 systemd[1]: Finished Coldplug All udev Devices. Oct 30 13:24:15.613606 systemd-sysusers[783]: Creating group systemd-oom with gid 998. Oct 30 13:24:15.621272 systemd[1]: Starting Wait for udev To Complete Device Initialization... Oct 30 13:24:15.625542 systemd-sysusers[783]: Creating user systemd-oom (systemd Userspace OOM Killer) with uid 998 and gid 998. Oct 30 13:24:15.626632 systemd-sysusers[783]: Creating group systemd-timesync with gid 997. Oct 30 13:24:15.627117 systemd-sysusers[783]: Creating user systemd-timesync (systemd Time Synchronization) with uid 997 and gid 997. Oct 30 13:24:15.627757 systemd-sysusers[783]: Creating group systemd-coredump with gid 996. Oct 30 13:24:15.628530 systemd-sysusers[783]: Creating user systemd-coredump (systemd Core Dumper) with uid 996 and gid 996. Oct 30 13:24:15.634397 systemd[1]: Finished Flush Journal to Persistent Storage. Oct 30 13:24:15.635000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:15.646296 systemd[1]: Finished Create System Users. Oct 30 13:24:15.647000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:15.648483 systemd[1]: Starting Create Static Device Nodes in /dev... Oct 30 13:24:15.661522 systemd[1]: Finished Create Static Device Nodes in /dev. Oct 30 13:24:15.662000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:15.973235 systemd[1]: Finished Rebuild Hardware Database. Oct 30 13:24:15.974000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:15.982000 audit: BPF prog-id=27 op=LOAD Oct 30 13:24:15.982000 audit: BPF prog-id=28 op=LOAD Oct 30 13:24:15.982000 audit: BPF prog-id=29 op=LOAD Oct 30 13:24:15.982000 audit: BPF prog-id=16 op=UNLOAD Oct 30 13:24:15.982000 audit: BPF prog-id=17 op=UNLOAD Oct 30 13:24:15.983790 systemd[1]: Starting Rule-based Manager for Device Events and Files... Oct 30 13:24:16.008635 systemd[1]: Started Rule-based Manager for Device Events and Files. Oct 30 13:24:16.009000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:16.014000 audit: BPF prog-id=30 op=LOAD Oct 30 13:24:16.015658 systemd[1]: Starting Network Configuration... Oct 30 13:24:16.032480 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Oct 30 13:24:16.036473 kernel: ACPI: Power Button [PWRF] Oct 30 13:24:16.039879 systemd-udevd[797]: Using default interface naming scheme 'v249'. Oct 30 13:24:16.049919 systemd-networkd[801]: lo: Link UP Oct 30 13:24:16.049927 systemd-networkd[801]: lo: Gained carrier Oct 30 13:24:16.050149 systemd-networkd[801]: Enumeration completed Oct 30 13:24:16.050228 systemd[1]: Started Network Configuration. Oct 30 13:24:16.051000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:16.052324 systemd-networkd[801]: eth0: Link UP Oct 30 13:24:16.056486 systemd-networkd[801]: eth0: Gained carrier Oct 30 13:24:16.060593 systemd-networkd[801]: eth0: DHCPv4 address 10.0.0.8/16 via 10.0.0.1 Oct 30 13:24:16.055000 audit[794]: AVC avc: denied { confidentiality } for pid=794 comm="systemd-udevd" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Oct 30 13:24:16.085475 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Oct 30 13:24:16.093366 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Oct 30 13:24:16.093704 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Oct 30 13:24:16.093812 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Oct 30 13:24:16.101031 kernel: mousedev: PS/2 mouse device common for all mice Oct 30 13:24:16.103328 udevadm[785]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Oct 30 13:24:16.189757 kernel: kvm: Nested Virtualization enabled Oct 30 13:24:16.189815 kernel: SVM: kvm: Nested Paging enabled Oct 30 13:24:16.189830 kernel: SVM: Virtual VMLOAD VMSAVE supported Oct 30 13:24:16.191960 kernel: SVM: Virtual GIF supported Oct 30 13:24:16.197478 kernel: EDAC MC: Ver: 3.0.0 Oct 30 13:24:16.260343 systemd[1]: Finished Wait for udev To Complete Device Initialization. Oct 30 13:24:16.261000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:16.272402 systemd[1]: Starting Activation of LVM2 logical volumes... Oct 30 13:24:16.289925 lvm[820]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 30 13:24:16.321217 systemd[1]: Finished Activation of LVM2 logical volumes. Oct 30 13:24:16.322000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:16.322765 systemd[1]: Reached target Local Encrypted Volumes. Oct 30 13:24:16.335280 systemd[1]: Starting Activation of LVM2 logical volumes... Oct 30 13:24:16.338668 lvm[821]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 30 13:24:16.364064 systemd[1]: Finished Activation of LVM2 logical volumes. Oct 30 13:24:16.365000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:16.365626 systemd[1]: Reached target Preparation for Local File Systems. Oct 30 13:24:16.367216 systemd[1]: Condition check resulted in Virtual Machine and Container Storage (Compatibility) being skipped. Oct 30 13:24:16.367240 systemd[1]: Reached target Containers. Oct 30 13:24:16.378613 systemd[1]: Starting File System Check on /dev/disk/by-label/OEM... Oct 30 13:24:16.392553 systemd[1]: Finished File System Check on /dev/disk/by-label/OEM. Oct 30 13:24:16.393000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:16.401098 systemd[1]: Mounting /usr/share/oem... Oct 30 13:24:16.408958 kernel: BTRFS info (device vda6): disk space caching is enabled Oct 30 13:24:16.409003 kernel: BTRFS info (device vda6): has skinny extents Oct 30 13:24:16.411334 systemd[1]: Mounted /usr/share/oem. Oct 30 13:24:16.412549 systemd[1]: Reached target Local File Systems. Oct 30 13:24:16.414657 systemd[1]: Starting Rebuild Dynamic Linker Cache... Oct 30 13:24:16.416390 systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped. Oct 30 13:24:16.416459 systemd[1]: Condition check resulted in Store a System Token in an EFI Variable being skipped. Oct 30 13:24:16.417499 systemd[1]: Starting Commit a transient machine-id on disk... Oct 30 13:24:16.419947 systemd[1]: Starting Create Volatile Files and Directories... Oct 30 13:24:16.426682 systemd-tmpfiles[846]: /usr/lib64/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Oct 30 13:24:16.427916 systemd-tmpfiles[846]: /usr/lib64/tmpfiles.d/systemd.conf:33: Duplicate line for path "/var/lib/systemd", ignoring. Oct 30 13:24:16.446195 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Oct 30 13:24:16.446780 systemd[1]: Finished Commit a transient machine-id on disk. Oct 30 13:24:16.448000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:16.459940 systemd-tmpfiles[846]: Detected autofs mount point /boot during canonicalization of /boot. Oct 30 13:24:16.459951 systemd-tmpfiles[846]: Skipping /boot Oct 30 13:24:16.464773 systemd-tmpfiles[846]: Detected autofs mount point /boot during canonicalization of /boot. Oct 30 13:24:16.464784 systemd-tmpfiles[846]: Skipping /boot Oct 30 13:24:16.496975 systemd[1]: Finished Create Volatile Files and Directories. Oct 30 13:24:16.498000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:16.504536 systemd[1]: Starting Load Security Auditing Rules... Oct 30 13:24:16.506850 systemd[1]: Starting Clean up broken links in /etc/ssl/certs... Oct 30 13:24:16.577332 systemd[1]: Starting Rebuild Journal Catalog... Oct 30 13:24:16.579000 audit: BPF prog-id=31 op=LOAD Oct 30 13:24:16.580797 systemd[1]: Starting Network Name Resolution... Oct 30 13:24:16.582000 audit: BPF prog-id=32 op=LOAD Oct 30 13:24:16.583599 systemd[1]: Starting Network Time Synchronization... Oct 30 13:24:16.586269 systemd[1]: Starting Record System Boot/Shutdown in UTMP... Oct 30 13:24:16.588385 systemd[1]: Finished Clean up broken links in /etc/ssl/certs. Oct 30 13:24:16.589000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:16.590000 audit[861]: SYSTEM_BOOT pid=861 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib64/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Oct 30 13:24:16.592265 systemd[1]: Condition check resulted in Update CA bundle at /etc/ssl/certs/ca-certificates.crt being skipped. Oct 30 13:24:16.593290 systemd[1]: Finished Record System Boot/Shutdown in UTMP. Oct 30 13:24:16.593000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:16.597119 systemd[1]: Finished Rebuild Journal Catalog. Oct 30 13:24:16.598000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:16.612000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Oct 30 13:24:16.612698 augenrules[867]: No rules Oct 30 13:24:16.613249 systemd[1]: Finished Load Security Auditing Rules. Oct 30 13:24:16.636001 systemd-resolved[857]: Positive Trust Anchors: Oct 30 13:24:16.636183 systemd-resolved[857]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 30 13:24:16.636275 systemd-resolved[857]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Oct 30 13:24:16.636460 systemd[1]: Started Network Time Synchronization. Oct 30 13:24:16.637099 systemd-resolved[857]: Defaulting to hostname 'linux'. Oct 30 13:24:17.467952 systemd-timesyncd[860]: Initial synchronization to time server 10.0.0.1:123 (10.0.0.1). Oct 30 13:24:17.468152 systemd[1]: Reached target System Time Set. Oct 30 13:24:17.470938 systemd[1]: Started Network Name Resolution. Oct 30 13:24:17.472301 systemd[1]: Reached target Network. Oct 30 13:24:17.473438 systemd[1]: Reached target Host and Network Name Lookups. Oct 30 13:24:17.570722 systemd[1]: Finished Rebuild Dynamic Linker Cache. Oct 30 13:24:17.581201 systemd[1]: Starting Update is Completed... Oct 30 13:24:17.590809 systemd[1]: Finished Update is Completed. Oct 30 13:24:17.592072 systemd[1]: Reached target System Initialization. Oct 30 13:24:17.593486 systemd[1]: Started Watch for update engine configuration changes. Oct 30 13:24:17.595143 systemd[1]: Started Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 30 13:24:17.596988 systemd[1]: Started Daily Log Rotation. Oct 30 13:24:17.598244 systemd[1]: Started Weekly check for MD array's redundancy information.. Oct 30 13:24:17.599955 systemd[1]: Started Daily Cleanup of Temporary Directories. Oct 30 13:24:17.601474 systemd[1]: Condition check resulted in Update Engine Stub Timer being skipped. Oct 30 13:24:17.601497 systemd[1]: Reached target Path Units. Oct 30 13:24:17.602678 systemd[1]: Reached target Timer Units. Oct 30 13:24:17.604153 systemd[1]: Listening on D-Bus System Message Bus Socket. Oct 30 13:24:17.608205 systemd[1]: Starting Docker Socket for the API... Oct 30 13:24:17.611821 systemd[1]: Listening on OpenSSH Server Socket. Oct 30 13:24:17.613482 systemd[1]: Listening on Docker Socket for the API. Oct 30 13:24:17.614864 systemd[1]: Reached target Socket Units. Oct 30 13:24:17.616041 systemd[1]: Reached target Basic System. Oct 30 13:24:17.617250 systemd[1]: Condition check resulted in Configure Addon /usr/share/oem being skipped. Oct 30 13:24:17.617273 systemd[1]: Condition check resulted in Run Addon /usr/share/oem being skipped. Oct 30 13:24:17.618078 systemd[1]: Started D-Bus System Message Bus. Oct 30 13:24:17.621608 systemd[1]: Starting Extend Filesystems... Oct 30 13:24:17.622729 systemd[1]: Condition check resulted in Modifies /etc/environment for CoreOS being skipped. Oct 30 13:24:17.623561 systemd[1]: Starting Generate /run/flatcar/motd... Oct 30 13:24:17.625805 systemd[1]: Starting Install an ssh key from /proc/cmdline... Oct 30 13:24:17.628204 systemd[1]: Starting Generate sshd host keys... Oct 30 13:24:17.629367 systemd[1]: Condition check resulted in Load cloud-config from /usr/share/oem/cloud-config.yml being skipped. Oct 30 13:24:17.629403 systemd[1]: Reached target Load system-provided cloud configs. Oct 30 13:24:17.633052 systemd[1]: Starting User Login Management... Oct 30 13:24:17.634320 systemd[1]: Condition check resulted in TCG Core Services Daemon being skipped. Oct 30 13:24:17.634668 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 30 13:24:17.635289 systemd[1]: Starting Update Engine... Oct 30 13:24:17.636401 systemd[1]: Condition check resulted in Load cloud-config from url defined in /proc/cmdline being skipped. Oct 30 13:24:17.636430 systemd[1]: Reached target Load user-provided cloud configs. Oct 30 13:24:17.638711 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 30 13:24:17.639105 systemd[1]: Finished Install an ssh key from /proc/cmdline. Oct 30 13:24:17.641737 extend-filesystems[878]: Found sr0 Oct 30 13:24:17.642897 extend-filesystems[878]: Found vda Oct 30 13:24:17.642897 extend-filesystems[878]: Found vda1 Oct 30 13:24:17.642897 extend-filesystems[878]: Found vda2 Oct 30 13:24:17.642897 extend-filesystems[878]: Found vda3 Oct 30 13:24:17.642897 extend-filesystems[878]: Found usr Oct 30 13:24:17.642897 extend-filesystems[878]: Found vda4 Oct 30 13:24:17.642897 extend-filesystems[878]: Found vda6 Oct 30 13:24:17.642897 extend-filesystems[878]: Found vda7 Oct 30 13:24:17.642897 extend-filesystems[878]: Found vda9 Oct 30 13:24:17.642897 extend-filesystems[878]: Checking size of /dev/vda9 Oct 30 13:24:17.656507 systemd[1]: motdgen.service: Deactivated successfully. Oct 30 13:24:17.656747 systemd[1]: Finished Generate /run/flatcar/motd. Oct 30 13:24:17.718971 extend-filesystems[878]: Old size kept for /dev/vda9 Oct 30 13:24:17.721438 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 30 13:24:17.721686 systemd[1]: Finished Extend Filesystems. Oct 30 13:24:17.740102 systemd-logind[890]: Watching system buttons on /dev/input/event1 (Power Button) Oct 30 13:24:17.740190 systemd-logind[890]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Oct 30 13:24:17.740402 systemd-logind[890]: New seat seat0. Oct 30 13:24:17.742812 systemd[1]: Started User Login Management. Oct 30 13:24:17.755414 update_engine[892]: I1030 13:24:17.754951 892 main.cc:89] Flatcar Update Engine starting Oct 30 13:24:17.759035 systemd[1]: Started Update Engine. Oct 30 13:24:17.759539 update_engine[892]: I1030 13:24:17.759506 892 update_check_scheduler.cc:74] Next update check in 2m34s Oct 30 13:24:17.766638 systemd[1]: Started Cluster reboot manager. Oct 30 13:24:17.830107 locksmithd[902]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 30 13:24:18.388733 sshd_keygen[895]: ssh-keygen: generating new host keys: RSA DSA ECDSA ED25519 Oct 30 13:24:18.409308 systemd[1]: Finished Generate sshd host keys. Oct 30 13:24:18.419027 systemd[1]: Starting Generate /run/issue... Oct 30 13:24:18.423460 systemd[1]: issuegen.service: Deactivated successfully. Oct 30 13:24:18.423626 systemd[1]: Finished Generate /run/issue. Oct 30 13:24:18.425802 systemd[1]: Starting Permit User Sessions... Oct 30 13:24:18.431501 systemd[1]: Finished Permit User Sessions. Oct 30 13:24:18.433842 systemd[1]: Started Getty on tty1. Oct 30 13:24:18.435878 systemd[1]: Started Serial Getty on ttyS0. Oct 30 13:24:18.437461 systemd[1]: Reached target Login Prompts. Oct 30 13:24:18.438762 systemd[1]: Reached target Multi-User System. Oct 30 13:24:18.441576 systemd[1]: Starting Record Runlevel Change in UTMP... Oct 30 13:24:18.447976 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Oct 30 13:24:18.448150 systemd[1]: Finished Record Runlevel Change in UTMP. Oct 30 13:24:18.449631 systemd[1]: Startup finished in 846ms (kernel) + 2.691s (initrd) + 5.360s (userspace) = 8.897s. Oct 30 13:24:18.634424 systemd-networkd[801]: eth0: Gained IPv6LL Oct 30 13:24:22.776862 systemd[1]: Created slice Slice /system/sshd. Oct 30 13:24:22.777725 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:40162). Oct 30 13:24:22.816899 sshd[923]: Accepted publickey for core from 10.0.0.1 port 40162 ssh2: RSA SHA256:DSSMPoRsF5mvsDkb1LvkCvHdUl/GwVG6mfukv0+8Eug Oct 30 13:24:22.817999 sshd[923]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 30 13:24:22.830565 systemd[1]: Created slice User Slice of UID 500. Oct 30 13:24:22.831386 systemd[1]: Starting User Runtime Directory /run/user/500... Oct 30 13:24:22.832768 systemd-logind[890]: New session 1 of user core. Oct 30 13:24:22.837764 systemd[1]: Finished User Runtime Directory /run/user/500. Oct 30 13:24:22.838837 systemd[1]: Starting User Manager for UID 500... Oct 30 13:24:22.841256 systemd[926]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 30 13:24:22.895650 systemd[926]: Queued start job for default target Main User Target. Oct 30 13:24:22.895771 systemd[926]: Reached target Paths. Oct 30 13:24:22.895787 systemd[926]: Reached target Sockets. Oct 30 13:24:22.895801 systemd[926]: Reached target Timers. Oct 30 13:24:22.895813 systemd[926]: Reached target Basic System. Oct 30 13:24:22.895849 systemd[926]: Reached target Main User Target. Oct 30 13:24:22.895860 systemd[926]: Startup finished in 50ms. Oct 30 13:24:22.895900 systemd[1]: Started User Manager for UID 500. Oct 30 13:24:22.901287 systemd[1]: Started Session 1 of User core. Oct 30 13:24:22.958486 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:40170). Oct 30 13:24:22.991671 sshd[935]: Accepted publickey for core from 10.0.0.1 port 40170 ssh2: RSA SHA256:DSSMPoRsF5mvsDkb1LvkCvHdUl/GwVG6mfukv0+8Eug Oct 30 13:24:22.992480 sshd[935]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 30 13:24:22.994893 systemd-logind[890]: New session 2 of user core. Oct 30 13:24:23.002278 systemd[1]: Started Session 2 of User core. Oct 30 13:24:23.054622 sshd[935]: pam_unix(sshd:session): session closed for user core Oct 30 13:24:23.063501 systemd[1]: sshd@1-10.0.0.8:22-10.0.0.1:40170.service: Deactivated successfully. Oct 30 13:24:23.064051 systemd[1]: session-2.scope: Deactivated successfully. Oct 30 13:24:23.064580 systemd-logind[890]: Session 2 logged out. Waiting for processes to exit. Oct 30 13:24:23.065415 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:40174). Oct 30 13:24:23.065976 systemd-logind[890]: Removed session 2. Oct 30 13:24:23.097463 sshd[941]: Accepted publickey for core from 10.0.0.1 port 40174 ssh2: RSA SHA256:DSSMPoRsF5mvsDkb1LvkCvHdUl/GwVG6mfukv0+8Eug Oct 30 13:24:23.098264 sshd[941]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 30 13:24:23.100584 systemd-logind[890]: New session 3 of user core. Oct 30 13:24:23.105301 systemd[1]: Started Session 3 of User core. Oct 30 13:24:23.152890 sshd[941]: pam_unix(sshd:session): session closed for user core Oct 30 13:24:23.158405 systemd[1]: sshd@2-10.0.0.8:22-10.0.0.1:40174.service: Deactivated successfully. Oct 30 13:24:23.158923 systemd[1]: session-3.scope: Deactivated successfully. Oct 30 13:24:23.159437 systemd-logind[890]: Session 3 logged out. Waiting for processes to exit. Oct 30 13:24:23.160263 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:40180). Oct 30 13:24:23.160780 systemd-logind[890]: Removed session 3. Oct 30 13:24:23.192294 sshd[947]: Accepted publickey for core from 10.0.0.1 port 40180 ssh2: RSA SHA256:DSSMPoRsF5mvsDkb1LvkCvHdUl/GwVG6mfukv0+8Eug Oct 30 13:24:23.193069 sshd[947]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 30 13:24:23.195335 systemd-logind[890]: New session 4 of user core. Oct 30 13:24:23.199309 systemd[1]: Started Session 4 of User core. Oct 30 13:24:23.249618 sshd[947]: pam_unix(sshd:session): session closed for user core Oct 30 13:24:23.255508 systemd[1]: sshd@3-10.0.0.8:22-10.0.0.1:40180.service: Deactivated successfully. Oct 30 13:24:23.256016 systemd[1]: session-4.scope: Deactivated successfully. Oct 30 13:24:23.256526 systemd-logind[890]: Session 4 logged out. Waiting for processes to exit. Oct 30 13:24:23.257325 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:40182). Oct 30 13:24:23.257882 systemd-logind[890]: Removed session 4. Oct 30 13:24:23.288947 sshd[953]: Accepted publickey for core from 10.0.0.1 port 40182 ssh2: RSA SHA256:DSSMPoRsF5mvsDkb1LvkCvHdUl/GwVG6mfukv0+8Eug Oct 30 13:24:23.289996 sshd[953]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 30 13:24:23.292219 systemd-logind[890]: New session 5 of user core. Oct 30 13:24:23.299289 systemd[1]: Started Session 5 of User core. Oct 30 13:24:23.354478 sudo[956]: core : PWD=/home/core ; USER=root ; COMMAND=/sbin/setenforce 1 Oct 30 13:24:23.354649 sudo[956]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 30 13:24:23.360696 sudo[956]: pam_unix(sudo:session): session closed for user root Oct 30 13:24:23.362405 sshd[953]: pam_unix(sshd:session): session closed for user core Oct 30 13:24:23.368345 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:40190). Oct 30 13:24:23.370667 dbus-daemon[877]: [system] Reloaded configuration Oct 30 13:24:23.373016 systemd[1]: sshd@4-10.0.0.8:22-10.0.0.1:40182.service: Deactivated successfully. Oct 30 13:24:23.373631 systemd[1]: session-5.scope: Deactivated successfully. Oct 30 13:24:23.374197 systemd-logind[890]: Session 5 logged out. Waiting for processes to exit. Oct 30 13:24:23.374781 systemd-logind[890]: Removed session 5. Oct 30 13:24:23.400704 sshd[959]: Accepted publickey for core from 10.0.0.1 port 40190 ssh2: RSA SHA256:DSSMPoRsF5mvsDkb1LvkCvHdUl/GwVG6mfukv0+8Eug Oct 30 13:24:23.401497 sshd[959]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 30 13:24:23.403797 systemd-logind[890]: New session 6 of user core. Oct 30 13:24:23.408286 systemd[1]: Started Session 6 of User core. Oct 30 13:24:23.458417 sudo[964]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 30 13:24:23.458587 sudo[964]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 30 13:24:23.460545 sudo[964]: pam_unix(sudo:session): session closed for user root Oct 30 13:24:23.464482 sudo[963]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/systemctl restart audit-rules Oct 30 13:24:23.464655 sudo[963]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 30 13:24:23.478016 systemd[1]: Stopping Load Security Auditing Rules... Oct 30 13:24:23.477000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Oct 30 13:24:23.479000 auditctl[967]: No rules Oct 30 13:24:23.479347 systemd[1]: audit-rules.service: Deactivated successfully. Oct 30 13:24:23.479568 systemd[1]: Stopped Load Security Auditing Rules. Oct 30 13:24:23.480234 kernel: kauditd_printk_skb: 49 callbacks suppressed Oct 30 13:24:23.480276 kernel: audit: type=1305 audit(1761830663.477:154): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Oct 30 13:24:23.478000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:23.483935 systemd[1]: Starting Load Security Auditing Rules... Oct 30 13:24:23.488790 kernel: audit: type=1131 audit(1761830663.478:155): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:23.498020 augenrules[984]: No rules Oct 30 13:24:23.498740 systemd[1]: Finished Load Security Auditing Rules. Oct 30 13:24:23.497000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:23.499544 sudo[963]: pam_unix(sudo:session): session closed for user root Oct 30 13:24:23.500645 sshd[959]: pam_unix(sshd:session): session closed for user core Oct 30 13:24:23.498000 audit[963]: USER_END pid=963 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 30 13:24:23.510255 kernel: audit: type=1130 audit(1761830663.497:156): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:23.510291 kernel: audit: type=1106 audit(1761830663.498:157): pid=963 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 30 13:24:23.510308 kernel: audit: type=1104 audit(1761830663.498:158): pid=963 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 30 13:24:23.498000 audit[963]: CRED_DISP pid=963 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 30 13:24:23.515662 kernel: audit: type=1106 audit(1761830663.500:159): pid=959 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:23.500000 audit[959]: USER_END pid=959 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:23.522738 kernel: audit: type=1104 audit(1761830663.500:160): pid=959 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:23.500000 audit[959]: CRED_DISP pid=959 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:23.533575 systemd[1]: sshd@5-10.0.0.8:22-10.0.0.1:40190.service: Deactivated successfully. Oct 30 13:24:23.532000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.8:22-10.0.0.1:40190 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:23.534098 systemd[1]: session-6.scope: Deactivated successfully. Oct 30 13:24:23.534649 systemd-logind[890]: Session 6 logged out. Waiting for processes to exit. Oct 30 13:24:23.535470 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:40192). Oct 30 13:24:23.536090 systemd-logind[890]: Removed session 6. Oct 30 13:24:23.534000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.8:22-10.0.0.1:40192 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:23.545153 kernel: audit: type=1131 audit(1761830663.532:161): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.8:22-10.0.0.1:40190 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:23.545232 kernel: audit: type=1130 audit(1761830663.534:162): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.8:22-10.0.0.1:40192 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:23.569000 audit[990]: USER_ACCT pid=990 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:23.571205 sshd[990]: Accepted publickey for core from 10.0.0.1 port 40192 ssh2: RSA SHA256:DSSMPoRsF5mvsDkb1LvkCvHdUl/GwVG6mfukv0+8Eug Oct 30 13:24:23.572536 sshd[990]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 30 13:24:23.574965 systemd-logind[890]: New session 7 of user core. Oct 30 13:24:23.571000 audit[990]: CRED_ACQ pid=990 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:23.578205 kernel: audit: type=1101 audit(1761830663.569:163): pid=990 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:23.582303 systemd[1]: Started Session 7 of User core. Oct 30 13:24:23.584000 audit[990]: USER_START pid=990 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:23.585000 audit[992]: CRED_ACQ pid=992 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:23.630000 audit[993]: USER_ACCT pid=993 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 30 13:24:23.632219 sudo[993]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/bash -c cat >/etc/coreos/update.conf.new </etc/coreos/update-payload-key.pub.pem </etc/coreos/update.conf.new </etc/coreos/update-payload-key.pub.pem < Oct 30 13:24:26.272480 update_engine[1247]: Oct 30 13:24:26.272480 update_engine[1247]: Oct 30 13:24:26.272480 update_engine[1247]: Oct 30 13:24:26.272480 update_engine[1247]: Oct 30 13:24:26.272480 update_engine[1247]: Oct 30 13:24:26.272480 update_engine[1247]: Oct 30 13:24:26.272480 update_engine[1247]: Oct 30 13:24:26.272480 update_engine[1247]: Oct 30 13:24:26.272480 update_engine[1247]: I1030 13:24:26.272477 1247 libcurl_http_fetcher.cc:48] Starting/Resuming transfer Oct 30 13:24:26.276226 update_engine[1247]: I1030 13:24:26.275766 1247 libcurl_http_fetcher.cc:152] Setting up curl options for HTTP Oct 30 13:24:26.276226 update_engine[1247]: I1030 13:24:26.275952 1247 libcurl_http_fetcher.cc:435] Setting up timeout source: 1 seconds. Oct 30 13:24:26.277373 update_engine[1247]: I1030 13:24:26.276968 1247 libcurl_http_fetcher.cc:248] HTTP response code: 200 Oct 30 13:24:26.277373 update_engine[1247]: I1030 13:24:26.277026 1247 libcurl_http_fetcher.cc:305] Transfer completed (200), 791 bytes downloaded Oct 30 13:24:26.277373 update_engine[1247]: I1030 13:24:26.277031 1247 omaha_request_action.cc:619] Omaha request response: Oct 30 13:24:26.277373 update_engine[1247]: Oct 30 13:24:26.277373 update_engine[1247]: Oct 30 13:24:26.277373 update_engine[1247]: Oct 30 13:24:26.277373 update_engine[1247]: Oct 30 13:24:26.277373 update_engine[1247]: Oct 30 13:24:26.277373 update_engine[1247]: Oct 30 13:24:26.277373 update_engine[1247]: Oct 30 13:24:26.277373 update_engine[1247]: Oct 30 13:24:26.277373 update_engine[1247]: Oct 30 13:24:26.277373 update_engine[1247]: Oct 30 13:24:26.277373 update_engine[1247]: Oct 30 13:24:26.277373 update_engine[1247]: Oct 30 13:24:26.277373 update_engine[1247]: Oct 30 13:24:26.277373 update_engine[1247]: Oct 30 13:24:26.277373 update_engine[1247]: Oct 30 13:24:26.277373 update_engine[1247]: Oct 30 13:24:26.277373 update_engine[1247]: Oct 30 13:24:26.277373 update_engine[1247]: Oct 30 13:24:26.277373 update_engine[1247]: Oct 30 13:24:26.277373 update_engine[1247]: Oct 30 13:24:26.280798 update_engine[1247]: I1030 13:24:26.280764 1247 omaha_request_action.cc:447] Omaha Response manifest version = Oct 30 13:24:26.281098 update_engine[1247]: I1030 13:24:26.281015 1247 omaha_request_action.cc:470] Found 1 url(s) Oct 30 13:24:26.281098 update_engine[1247]: I1030 13:24:26.281033 1247 omaha_request_action.cc:506] Processing first of 1 package(s) Oct 30 13:24:26.281098 update_engine[1247]: I1030 13:24:26.281036 1247 omaha_request_action.cc:513] Omaha Response package name = update.gz Oct 30 13:24:26.281098 update_engine[1247]: I1030 13:24:26.281039 1247 omaha_request_action.cc:529] Url0: http://10.0.0.7:34567/packages/update.gz Oct 30 13:24:26.281098 update_engine[1247]: I1030 13:24:26.281044 1247 omaha_request_action.cc:541] Payload size = 495078290 bytes Oct 30 13:24:26.281098 update_engine[1247]: I1030 13:24:26.281051 1247 omaha_request_action.cc:565] Found 1 action(s). Processing the postinstall action. Oct 30 13:24:26.281098 update_engine[1247]: I1030 13:24:26.281060 1247 payload_state.cc:51] Resetting all persisted state as this is a new response Oct 30 13:24:26.281098 update_engine[1247]: I1030 13:24:26.281064 1247 payload_state.cc:360] Current Response Signature = Oct 30 13:24:26.281098 update_engine[1247]: NumURLs = 1 Oct 30 13:24:26.281098 update_engine[1247]: Url0 = http://10.0.0.7:34567/packages/update.gz Oct 30 13:24:26.281098 update_engine[1247]: Payload Size = 495078290 Oct 30 13:24:26.281098 update_engine[1247]: Payload Sha256 Hash = aB7OE4RRjI1aO9ef7iGUyL/0tn0Z8Mke8IIz2fbwbdw= Oct 30 13:24:26.281098 update_engine[1247]: Is Delta Payload = 0 Oct 30 13:24:26.281098 update_engine[1247]: Max Failure Count Per Url = 10 Oct 30 13:24:26.281098 update_engine[1247]: Disable Payload Backoff = 1 Oct 30 13:24:26.281387 update_engine[1247]: I1030 13:24:26.281109 1247 payload_state.cc:381] Payload Attempt Number = 0 Oct 30 13:24:26.281387 update_engine[1247]: I1030 13:24:26.281136 1247 payload_state.cc:404] Current URL Index = 0 Oct 30 13:24:26.281387 update_engine[1247]: I1030 13:24:26.281159 1247 payload_state.cc:425] Current URL (Url0)'s Failure Count = 0 Oct 30 13:24:26.281387 update_engine[1247]: I1030 13:24:26.281208 1247 payload_state.cc:287] Resetting backoff expiry time as payload backoff is disabled Oct 30 13:24:26.281387 update_engine[1247]: I1030 13:24:26.281212 1247 payload_state.cc:452] Backoff Expiry Time = 01/01/70 00:00:00 UTC Oct 30 13:24:26.281387 update_engine[1247]: I1030 13:24:26.281239 1247 payload_state.cc:203] Payload backoff logic is disabled. Can proceed with the download Oct 30 13:24:26.281387 update_engine[1247]: I1030 13:24:26.281252 1247 action_processor.cc:82] ActionProcessor::ActionComplete: finished OmahaRequestAction, starting OmahaResponseHandlerAction Oct 30 13:24:26.281387 update_engine[1247]: I1030 13:24:26.281256 1247 omaha_response_handler_action.cc:43] Using Url0 as the download url this time Oct 30 13:24:26.281387 update_engine[1247]: I1030 13:24:26.281268 1247 prefs.cc:51] update-state-next-operation not present in /var/lib/update_engine/prefs Oct 30 13:24:26.281387 update_engine[1247]: E1030 13:24:26.281270 1247 payload_processor.cc:488] prefs->GetInt64(kPrefsUpdateStateNextOperation, &next_operation) && next_operation != kUpdateStateOperationInvalid && next_operation > 0 failed. Oct 30 13:24:26.281723 update_engine[1247]: I1030 13:24:26.281603 1247 omaha_response_handler_action.cc:85] Using this install plan: Oct 30 13:24:26.281723 update_engine[1247]: I1030 13:24:26.281613 1247 install_plan.cc:53] InstallPlan: , new_update, url: http://10.0.0.7:34567/packages/update.gz, payload size: 495078290, payload hash: aB7OE4RRjI1aO9ef7iGUyL/0tn0Z8Mke8IIz2fbwbdw=, partition_path: /dev/vda4, kernel_path: /boot/flatcar/vmlinuz-b, pcr_policy_path: /var/lib/update_engine/pcrs-b.zip, old_partition_path: /dev/vda3, old_kernel_path: /boot/flatcar/vmlinuz-a Oct 30 13:24:26.281723 update_engine[1247]: I1030 13:24:26.281669 1247 action_processor.cc:82] ActionProcessor::ActionComplete: finished OmahaResponseHandlerAction, starting FilesystemCopierAction Oct 30 13:24:26.284214 update_engine[1247]: I1030 13:24:26.283874 1247 filesystem_copier_action.cc:296] Filesystem size: 1073741824 Oct 30 13:24:26.304000 audit[1268]: USER_ACCT pid=1268 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:26.306060 sshd[1268]: Accepted publickey for core from 10.0.0.1 port 40416 ssh2: RSA SHA256:DSSMPoRsF5mvsDkb1LvkCvHdUl/GwVG6mfukv0+8Eug Oct 30 13:24:26.305000 audit[1268]: CRED_ACQ pid=1268 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:26.307638 sshd[1268]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 30 13:24:26.313475 systemd-logind[890]: New session 25 of user core. Oct 30 13:24:26.318326 systemd[1]: Started Session 25 of User core. Oct 30 13:24:26.329000 audit[1268]: USER_START pid=1268 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:26.330000 audit[1277]: CRED_ACQ pid=1277 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:26.382705 sshd[1268]: pam_unix(sshd:session): session closed for user core Oct 30 13:24:26.382000 audit[1268]: USER_END pid=1268 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:26.382000 audit[1268]: CRED_DISP pid=1268 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:26.501857 systemd[1]: sshd@24-10.0.0.8:22-10.0.0.1:40416.service: Deactivated successfully. Oct 30 13:24:26.501000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@24-10.0.0.8:22-10.0.0.1:40416 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:26.502707 systemd[1]: session-25.scope: Deactivated successfully. Oct 30 13:24:26.504292 systemd-logind[890]: Session 25 logged out. Waiting for processes to exit. Oct 30 13:24:26.505198 systemd-logind[890]: Removed session 25. Oct 30 13:24:34.465267 update_engine[1247]: I1030 13:24:34.465168 1247 filesystem_copier_action.cc:274] Hash: W2tlmDO1e7ue6lfdobBruQSsP93+fWBhNnXM6T/sIeY= Oct 30 13:24:34.465267 update_engine[1247]: I1030 13:24:34.465266 1247 action_processor.cc:82] ActionProcessor::ActionComplete: finished FilesystemCopierAction, starting KernelCopierAction Oct 30 13:24:34.543148 update_engine[1247]: E1030 13:24:34.543080 1247 kernel_copier_action.cc:60] Failed to copy kernel from /boot/flatcar/vmlinuz-a to /boot/flatcar/vmlinuz-b Oct 30 13:24:34.543207 update_engine[1247]: I1030 13:24:34.543186 1247 action_processor.cc:68] ActionProcessor::ActionComplete: KernelCopierAction action failed. Aborting processing. Oct 30 13:24:34.543207 update_engine[1247]: I1030 13:24:34.543191 1247 action_processor.cc:73] ActionProcessor::ActionComplete: finished last action of type KernelCopierAction Oct 30 13:24:34.543207 update_engine[1247]: I1030 13:24:34.543195 1247 update_attempter.cc:302] Processing Done. Oct 30 13:24:34.543265 update_engine[1247]: E1030 13:24:34.543251 1247 update_attempter.cc:615] Update failed. Oct 30 13:24:34.543265 update_engine[1247]: I1030 13:24:34.543258 1247 payload_state.cc:97] Updating payload state for error code: 1 (kActionCodeError) Oct 30 13:24:34.543265 update_engine[1247]: I1030 13:24:34.543265 1247 payload_state.cc:276] Incrementing the URL failure count Oct 30 13:24:34.543326 update_engine[1247]: I1030 13:24:34.543272 1247 payload_state.cc:425] Current URL (Url0)'s Failure Count = 1 Oct 30 13:24:34.543549 update_engine[1247]: I1030 13:24:34.543524 1247 action_processor.cc:36] ActionProcessor::StartProcessing: OmahaRequestAction Oct 30 13:24:34.543572 update_engine[1247]: I1030 13:24:34.543565 1247 omaha_request_action.cc:268] Posting an Omaha request to http://10.0.0.7:34567/v1/update Oct 30 13:24:34.543572 update_engine[1247]: I1030 13:24:34.543569 1247 omaha_request_action.cc:269] Request: Oct 30 13:24:34.543572 update_engine[1247]: Oct 30 13:24:34.543572 update_engine[1247]: Oct 30 13:24:34.543572 update_engine[1247]: Oct 30 13:24:34.543572 update_engine[1247]: Oct 30 13:24:34.543572 update_engine[1247]: Oct 30 13:24:34.543572 update_engine[1247]: Oct 30 13:24:34.543712 update_engine[1247]: I1030 13:24:34.543573 1247 libcurl_http_fetcher.cc:48] Starting/Resuming transfer Oct 30 13:24:34.544088 update_engine[1247]: I1030 13:24:34.544062 1247 libcurl_http_fetcher.cc:152] Setting up curl options for HTTP Oct 30 13:24:34.544271 update_engine[1247]: I1030 13:24:34.544248 1247 libcurl_http_fetcher.cc:435] Setting up timeout source: 1 seconds. Oct 30 13:24:34.717523 update_engine[1247]: I1030 13:24:34.717391 1247 libcurl_http_fetcher.cc:248] HTTP response code: 200 Oct 30 13:24:34.717523 update_engine[1247]: I1030 13:24:34.717474 1247 libcurl_http_fetcher.cc:305] Transfer completed (200), 241 bytes downloaded Oct 30 13:24:34.717523 update_engine[1247]: I1030 13:24:34.717479 1247 omaha_request_action.cc:619] Omaha request response: Oct 30 13:24:34.717523 update_engine[1247]: Oct 30 13:24:34.717523 update_engine[1247]: Oct 30 13:24:34.717523 update_engine[1247]: Oct 30 13:24:34.717523 update_engine[1247]: Oct 30 13:24:34.717523 update_engine[1247]: Oct 30 13:24:34.717523 update_engine[1247]: Oct 30 13:24:34.717523 update_engine[1247]: E1030 13:24:34.717494 1247 omaha_request_action.cc:626] HTTP reported success but Omaha reports an error. Oct 30 13:24:34.717523 update_engine[1247]: I1030 13:24:34.717499 1247 action_processor.cc:65] ActionProcessor::ActionComplete: finished last action of type OmahaRequestAction Oct 30 13:24:34.717523 update_engine[1247]: I1030 13:24:34.717501 1247 action_processor.cc:73] ActionProcessor::ActionComplete: finished last action of type OmahaRequestAction Oct 30 13:24:34.717523 update_engine[1247]: I1030 13:24:34.717504 1247 update_attempter.cc:302] Processing Done. Oct 30 13:24:34.717523 update_engine[1247]: I1030 13:24:34.717507 1247 update_attempter.cc:306] Error event sent. Oct 30 13:24:36.391680 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:48256). Oct 30 13:24:36.390000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.8:22-10.0.0.1:48256 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:36.393804 kernel: kauditd_printk_skb: 531 callbacks suppressed Oct 30 13:24:36.393873 kernel: audit: type=1130 audit(1761830676.390:695): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.8:22-10.0.0.1:48256 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:36.427000 audit[1283]: USER_ACCT pid=1283 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:36.428531 sshd[1283]: Accepted publickey for core from 10.0.0.1 port 48256 ssh2: RSA SHA256:DSSMPoRsF5mvsDkb1LvkCvHdUl/GwVG6mfukv0+8Eug Oct 30 13:24:36.433000 audit[1283]: CRED_ACQ pid=1283 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:36.435471 sshd[1283]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 30 13:24:36.438015 systemd-logind[890]: New session 26 of user core. Oct 30 13:24:36.450354 kernel: audit: type=1101 audit(1761830676.427:696): pid=1283 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:36.450372 kernel: audit: type=1103 audit(1761830676.433:697): pid=1283 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:36.450389 kernel: audit: type=1006 audit(1761830676.433:698): pid=1283 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=26 res=1 Oct 30 13:24:36.450330 systemd[1]: Started Session 26 of User core. Oct 30 13:24:36.452000 audit[1283]: USER_START pid=1283 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:36.453000 audit[1285]: CRED_ACQ pid=1285 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:36.466761 kernel: audit: type=1105 audit(1761830676.452:699): pid=1283 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:36.466796 kernel: audit: type=1103 audit(1761830676.453:700): pid=1285 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:36.509725 sshd[1283]: pam_unix(sshd:session): session closed for user core Oct 30 13:24:36.509000 audit[1283]: USER_END pid=1283 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:36.509000 audit[1283]: CRED_DISP pid=1283 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:36.523306 kernel: audit: type=1106 audit(1761830676.509:701): pid=1283 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:36.523335 kernel: audit: type=1104 audit(1761830676.509:702): pid=1283 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:36.528667 systemd[1]: sshd@25-10.0.0.8:22-10.0.0.1:48256.service: Deactivated successfully. Oct 30 13:24:36.527000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.8:22-10.0.0.1:48256 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:36.529199 systemd[1]: session-26.scope: Deactivated successfully. Oct 30 13:24:36.529708 systemd-logind[890]: Session 26 logged out. Waiting for processes to exit. Oct 30 13:24:36.530540 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:48258). Oct 30 13:24:36.531287 systemd-logind[890]: Removed session 26. Oct 30 13:24:36.529000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.0.0.8:22-10.0.0.1:48258 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:36.540320 kernel: audit: type=1131 audit(1761830676.527:703): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.8:22-10.0.0.1:48256 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:36.540366 kernel: audit: type=1130 audit(1761830676.529:704): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.0.0.8:22-10.0.0.1:48258 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:36.564000 audit[1290]: USER_ACCT pid=1290 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:36.566020 sshd[1290]: Accepted publickey for core from 10.0.0.1 port 48258 ssh2: RSA SHA256:DSSMPoRsF5mvsDkb1LvkCvHdUl/GwVG6mfukv0+8Eug Oct 30 13:24:36.565000 audit[1290]: CRED_ACQ pid=1290 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:36.567030 sshd[1290]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 30 13:24:36.569537 systemd-logind[890]: New session 27 of user core. Oct 30 13:24:36.574285 systemd[1]: Started Session 27 of User core. Oct 30 13:24:36.576000 audit[1290]: USER_START pid=1290 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:36.577000 audit[1292]: CRED_ACQ pid=1292 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:36.628094 sshd[1290]: pam_unix(sshd:session): session closed for user core Oct 30 13:24:36.627000 audit[1290]: USER_END pid=1290 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:36.627000 audit[1290]: CRED_DISP pid=1290 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:36.633631 systemd[1]: sshd@26-10.0.0.8:22-10.0.0.1:48258.service: Deactivated successfully. Oct 30 13:24:36.632000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.0.0.8:22-10.0.0.1:48258 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:36.634146 systemd[1]: session-27.scope: Deactivated successfully. Oct 30 13:24:36.634669 systemd-logind[890]: Session 27 logged out. Waiting for processes to exit. Oct 30 13:24:36.635571 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:48274). Oct 30 13:24:36.634000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@27-10.0.0.8:22-10.0.0.1:48274 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:36.636154 systemd-logind[890]: Removed session 27. Oct 30 13:24:36.666000 audit[1298]: USER_ACCT pid=1298 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:36.667632 sshd[1298]: Accepted publickey for core from 10.0.0.1 port 48274 ssh2: RSA SHA256:DSSMPoRsF5mvsDkb1LvkCvHdUl/GwVG6mfukv0+8Eug Oct 30 13:24:36.666000 audit[1298]: CRED_ACQ pid=1298 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:36.668207 sshd[1298]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 30 13:24:36.670366 systemd-logind[890]: New session 28 of user core. Oct 30 13:24:36.678312 systemd[1]: Started Session 28 of User core. Oct 30 13:24:36.680000 audit[1298]: USER_START pid=1298 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:36.681000 audit[1300]: CRED_ACQ pid=1300 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:36.726784 sshd[1298]: pam_unix(sshd:session): session closed for user core Oct 30 13:24:36.726000 audit[1298]: USER_END pid=1298 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:36.726000 audit[1298]: CRED_DISP pid=1298 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:36.732638 systemd[1]: sshd@27-10.0.0.8:22-10.0.0.1:48274.service: Deactivated successfully. Oct 30 13:24:36.731000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@27-10.0.0.8:22-10.0.0.1:48274 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:36.733147 systemd[1]: session-28.scope: Deactivated successfully. Oct 30 13:24:36.733684 systemd-logind[890]: Session 28 logged out. Waiting for processes to exit. Oct 30 13:24:36.734541 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:48288). Oct 30 13:24:36.733000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@28-10.0.0.8:22-10.0.0.1:48288 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:36.735114 systemd-logind[890]: Removed session 28. Oct 30 13:24:36.765000 audit[1304]: USER_ACCT pid=1304 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:36.766330 sshd[1304]: Accepted publickey for core from 10.0.0.1 port 48288 ssh2: RSA SHA256:DSSMPoRsF5mvsDkb1LvkCvHdUl/GwVG6mfukv0+8Eug Oct 30 13:24:36.765000 audit[1304]: CRED_ACQ pid=1304 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:36.767068 sshd[1304]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 30 13:24:36.769470 systemd-logind[890]: New session 29 of user core. Oct 30 13:24:36.774390 systemd[1]: Started Session 29 of User core. Oct 30 13:24:36.776000 audit[1304]: USER_START pid=1304 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:36.777000 audit[1306]: CRED_ACQ pid=1306 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:36.821480 sshd[1304]: pam_unix(sshd:session): session closed for user core Oct 30 13:24:36.820000 audit[1304]: USER_END pid=1304 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:36.821000 audit[1304]: CRED_DISP pid=1304 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:36.827490 systemd[1]: sshd@28-10.0.0.8:22-10.0.0.1:48288.service: Deactivated successfully. Oct 30 13:24:36.826000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@28-10.0.0.8:22-10.0.0.1:48288 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:36.827978 systemd[1]: session-29.scope: Deactivated successfully. Oct 30 13:24:36.828476 systemd-logind[890]: Session 29 logged out. Waiting for processes to exit. Oct 30 13:24:36.829328 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:48296). Oct 30 13:24:36.828000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@29-10.0.0.8:22-10.0.0.1:48296 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:36.829897 systemd-logind[890]: Removed session 29. Oct 30 13:24:36.860000 audit[1310]: USER_ACCT pid=1310 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:36.861322 sshd[1310]: Accepted publickey for core from 10.0.0.1 port 48296 ssh2: RSA SHA256:DSSMPoRsF5mvsDkb1LvkCvHdUl/GwVG6mfukv0+8Eug Oct 30 13:24:36.860000 audit[1310]: CRED_ACQ pid=1310 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:36.862254 sshd[1310]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 30 13:24:36.864414 systemd-logind[890]: New session 30 of user core. Oct 30 13:24:36.872293 systemd[1]: Started Session 30 of User core. Oct 30 13:24:36.874000 audit[1310]: USER_START pid=1310 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:36.875000 audit[1312]: CRED_ACQ pid=1312 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:36.921000 audit[1314]: USER_ACCT pid=1314 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 30 13:24:36.922861 sudo[1314]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/systemctl stop sshd.socket Oct 30 13:24:36.921000 audit[1314]: CRED_REFR pid=1314 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 30 13:24:36.923039 sudo[1314]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 30 13:24:36.922000 audit[1314]: USER_START pid=1314 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 30 13:24:36.929354 systemd[1]: sshd.socket: Deactivated successfully. Oct 30 13:24:36.929675 systemd[1]: Closed OpenSSH Server Socket. Oct 30 13:24:36.930748 sudo[1314]: pam_unix(sudo:session): session closed for user root Oct 30 13:24:36.929000 audit[1314]: USER_END pid=1314 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 30 13:24:36.929000 audit[1314]: CRED_DISP pid=1314 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 30 13:24:36.933000 audit[1313]: USER_ACCT pid=1313 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 30 13:24:36.934931 sudo[1313]: core : PWD=/home/core ; USER=root ; COMMAND=/sbin/reboot Oct 30 13:24:36.933000 audit[1313]: CRED_REFR pid=1313 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 30 13:24:36.935100 sudo[1313]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 30 13:24:36.937000 audit[1313]: USER_START pid=1313 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 30 13:24:36.952789 systemd[1]: Stopping Session 1 of User core... Oct 30 13:24:36.953373 sshd[923]: pam_unix(sshd:session): session closed for user core Oct 30 13:24:36.953533 systemd[1]: Stopping Session 30 of User core... Oct 30 13:24:36.954045 systemd[1]: Removed slice Slice /system/addon-config. Oct 30 13:24:36.954405 sudo[1313]: pam_unix(sudo:session): session closed for user root Oct 30 13:24:36.953000 audit[1313]: USER_END pid=1313 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 30 13:24:36.953000 audit[1313]: CRED_DISP pid=1313 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 30 13:24:36.955333 systemd[1]: Removed slice Slice /system/addon-run. Oct 30 13:24:36.955839 systemd[1]: Removed slice Slice /system/modprobe. Oct 30 13:24:36.956387 systemd[1]: Removed slice Slice /system/system-cloudinit. Oct 30 13:24:36.956793 systemd[1]: Stopped target Multi-User System. Oct 30 13:24:36.956997 systemd[1]: Stopped target Login Prompts. Oct 30 13:24:36.957521 systemd[1]: Stopped target Containers. Oct 30 13:24:36.957804 systemd[1]: Stopped target Host and Network Name Lookups. Oct 30 13:24:36.958074 systemd[1]: Stopped target Remote Encrypted Volumes. Oct 30 13:24:36.958326 sshd[1310]: pam_unix(sshd:session): session closed for user core Oct 30 13:24:36.959711 systemd[1]: Stopped target Timer Units. Oct 30 13:24:36.959999 systemd[1]: logrotate.timer: Deactivated successfully. Oct 30 13:24:36.960057 systemd[1]: Stopped Daily Log Rotation. Oct 30 13:24:36.960532 systemd[1]: mdadm.timer: Deactivated successfully. Oct 30 13:24:36.960588 systemd[1]: Stopped Weekly check for MD array's redundancy information.. Oct 30 13:24:36.960808 systemd[1]: systemd-tmpfiles-clean.timer: Deactivated successfully. Oct 30 13:24:36.960860 systemd[1]: Stopped Daily Cleanup of Temporary Directories. Oct 30 13:24:36.961117 systemd[1]: Stopped target System Time Set. Oct 30 13:24:36.961657 systemd[1]: Stopped target Load user-provided cloud configs. Oct 30 13:24:36.961926 systemd[1]: Stopped target Load system-provided cloud configs. Oct 30 13:24:36.962203 systemd[1]: systemd-coredump.socket: Deactivated successfully. Oct 30 13:24:36.962306 systemd[1]: Closed Process Core Dump Socket. Oct 30 13:24:36.977000 audit[923]: USER_END pid=923 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:36.977000 audit[923]: CRED_DISP pid=923 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:36.978000 audit[1310]: USER_END pid=1310 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:36.978000 audit[1310]: CRED_DISP pid=1310 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:36.982489 systemd[1]: Unmounting Boot partition... Oct 30 13:24:36.982843 systemd[1]: Stopping Getty on tty1... Oct 30 13:24:36.983289 systemd[1]: Stopping Serial Getty on ttyS0... Oct 30 13:24:36.983531 systemd[1]: Stopping OpenSSH per-connection server daemon... Oct 30 13:24:36.985654 systemd[1]: Stopping OpenSSH per-connection server daemon (10.0.0.1:48296)... Oct 30 13:24:36.987168 systemd[1]: systemd-machine-id-commit.service: Deactivated successfully. Oct 30 13:24:36.987321 systemd[1]: Stopped Commit a transient machine-id on disk. Oct 30 13:24:36.987000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:36.988987 systemd[1]: Stopped target First Boot Complete. Oct 30 13:24:36.991318 systemd[1]: Stopping Load/Save Random Seed... Oct 30 13:24:36.992586 systemd[1]: Stopping Update Engine... Oct 30 13:24:36.994940 systemd[1]: getty@tty1.service: Deactivated successfully. Oct 30 13:24:36.995114 systemd[1]: Stopped Getty on tty1. Oct 30 13:24:36.995000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:37.015614 systemd[1]: serial-getty@ttyS0.service: Deactivated successfully. Oct 30 13:24:37.015781 systemd[1]: Stopped Serial Getty on ttyS0. Oct 30 13:24:37.015000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:37.017854 systemd[1]: sshd@0-10.0.0.8:22-10.0.0.1:40162.service: Deactivated successfully. Oct 30 13:24:37.018011 systemd[1]: Stopped OpenSSH per-connection server daemon. Oct 30 13:24:37.018000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.8:22-10.0.0.1:40162 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:37.020034 systemd[1]: sshd@29-10.0.0.8:22-10.0.0.1:48296.service: Deactivated successfully. Oct 30 13:24:37.020203 systemd[1]: Stopped OpenSSH per-connection server daemon (10.0.0.1:48296). Oct 30 13:24:37.020000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@29-10.0.0.8:22-10.0.0.1:48296 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:37.033705 systemd[1]: session-1.scope: Deactivated successfully. Oct 30 13:24:37.033905 systemd[1]: Stopped Session 1 of User core. Oct 30 13:24:37.035539 systemd[1]: session-30.scope: Deactivated successfully. Oct 30 13:24:37.035747 systemd[1]: Stopped Session 30 of User core. Oct 30 13:24:37.037562 systemd-logind[890]: Session 1 logged out. Waiting for processes to exit. Oct 30 13:24:37.038417 systemd-logind[890]: Session 30 logged out. Waiting for processes to exit. Oct 30 13:24:37.038628 systemd[1]: Removed slice Slice /system/getty. Oct 30 13:24:37.040462 systemd[1]: Removed slice Slice /system/serial-getty. Oct 30 13:24:37.042290 systemd[1]: Removed slice Slice /system/sshd. Oct 30 13:24:37.043753 systemd[1]: sshd-keygen.service: Deactivated successfully. Oct 30 13:24:37.043848 systemd[1]: Stopped Generate sshd host keys. Oct 30 13:24:37.044000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:37.045584 systemd[1]: Stopping User Login Management... Oct 30 13:24:37.047013 systemd[1]: Stopping User Manager for UID 500... Oct 30 13:24:37.049171 systemd-logind[890]: Removed session 30. Oct 30 13:24:38.116821 systemd[926]: Stopped target Main User Target. Oct 30 13:24:38.116837 systemd[926]: Stopped target Basic System. Oct 30 13:24:38.116847 systemd[926]: Stopped target Paths. Oct 30 13:24:38.116854 systemd[926]: Stopped target Sockets. Oct 30 13:24:38.116873 systemd[926]: Reached target Shutdown. Oct 30 13:24:38.116880 systemd[926]: Stopped target Timers. Oct 30 13:24:38.116965 systemd[926]: Finished Exit the Session. Oct 30 13:24:38.117012 systemd[926]: Reached target Exit the Session. Oct 30 13:24:38.119760 systemd[1]: update-engine.service: Main process exited, code=exited, status=1/FAILURE Oct 30 13:24:38.119830 systemd[1]: update-engine.service: Failed with result 'exit-code'. Oct 30 13:24:38.120047 systemd[1]: Stopped Update Engine. Oct 30 13:24:38.121213 systemd[1]: update-engine.service: Consumed 8.939s CPU time. Oct 30 13:24:38.120000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-engine comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=failed' Oct 30 13:24:38.122467 systemd[1]: user@500.service: Deactivated successfully. Oct 30 13:24:38.122626 systemd[1]: Stopped User Manager for UID 500. Oct 30 13:24:38.122000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:38.124311 systemd[1]: systemd-random-seed.service: Deactivated successfully. Oct 30 13:24:38.124503 systemd[1]: Stopped Load/Save Random Seed. Oct 30 13:24:38.124000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:38.128394 systemd[1]: systemd-logind.service: Deactivated successfully. Oct 30 13:24:38.128640 systemd[1]: Stopped User Login Management. Oct 30 13:24:38.128000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:38.131052 systemd[1]: Stopping User Runtime Directory /run/user/500... Oct 30 13:24:38.132000 audit: BPF prog-id=50 op=UNLOAD Oct 30 13:24:38.136766 systemd[1]: run-user-500.mount: Deactivated successfully. Oct 30 13:24:38.136824 systemd[1]: Unmounted /run/user/500. Oct 30 13:24:38.138380 systemd[1]: user-runtime-dir@500.service: Deactivated successfully. Oct 30 13:24:38.138572 systemd[1]: Stopped User Runtime Directory /run/user/500. Oct 30 13:24:38.139000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:38.154682 systemd[1]: Removed slice User Slice of UID 500. Oct 30 13:24:38.156890 systemd[1]: Stopping D-Bus System Message Bus... Oct 30 13:24:38.164938 systemd[1]: Stopping Permit User Sessions... Oct 30 13:24:38.166537 systemd[1]: dbus.service: Deactivated successfully. Oct 30 13:24:38.166742 systemd[1]: Stopped D-Bus System Message Bus. Oct 30 13:24:38.166000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:38.168256 systemd[1]: boot.mount: Deactivated successfully. Oct 30 13:24:38.168456 systemd[1]: Unmounted Boot partition. Oct 30 13:24:38.169926 systemd[1]: systemd-user-sessions.service: Deactivated successfully. Oct 30 13:24:38.170108 systemd[1]: Stopped Permit User Sessions. Oct 30 13:24:38.170000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:38.171583 systemd[1]: Stopped target Basic System. Oct 30 13:24:38.172897 systemd[1]: Stopped target Network. Oct 30 13:24:38.174145 systemd[1]: Stopped target Path Units. Oct 30 13:24:38.175436 systemd[1]: motdgen.path: Deactivated successfully. Oct 30 13:24:38.179218 systemd[1]: Stopped Watch for update engine configuration changes. Oct 30 13:24:38.180993 systemd[1]: user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path: Deactivated successfully. Oct 30 13:24:38.184215 systemd[1]: Stopped Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 30 13:24:38.186052 systemd[1]: Stopped target Remote File Systems. Oct 30 13:24:38.187489 systemd[1]: Stopped target Slice Units. Oct 30 13:24:38.189061 systemd[1]: Removed slice User and Session Slice. Oct 30 13:24:38.190598 systemd[1]: Stopped target Socket Units. Oct 30 13:24:38.191961 systemd[1]: dbus.socket: Deactivated successfully. Oct 30 13:24:38.192007 systemd[1]: Closed D-Bus System Message Bus Socket. Oct 30 13:24:38.193611 systemd[1]: docker.socket: Deactivated successfully. Oct 30 13:24:38.193792 systemd[1]: Closed Docker Socket for the API. Oct 30 13:24:38.195222 systemd[1]: Stopped target System Initialization. Oct 30 13:24:38.196706 systemd[1]: proc-sys-fs-binfmt_misc.automount: Deactivated successfully. Oct 30 13:24:38.196815 systemd[1]: Unset automount Arbitrary Executable File Formats File System Automount Point. Oct 30 13:24:38.198700 systemd[1]: Stopped target Local Verity Protected Volumes. Oct 30 13:24:38.207964 systemd[1]: Stopping Load Security Auditing Rules... Oct 30 13:24:38.209258 auditctl[1331]: No rules Oct 30 13:24:38.209399 systemd[1]: systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service: Deactivated successfully. Oct 30 13:24:38.209488 systemd[1]: Stopped File System Check on /dev/disk/by-label/EFI-SYSTEM. Oct 30 13:24:38.210000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:38.211402 systemd[1]: Stopping Network Name Resolution... Oct 30 13:24:38.212606 systemd[1]: Stopping Network Time Synchronization... Oct 30 13:24:38.213805 systemd[1]: systemd-update-done.service: Deactivated successfully. Oct 30 13:24:38.214000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:38.213849 systemd[1]: Stopped Update is Completed. Oct 30 13:24:38.215000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:38.215068 systemd[1]: ldconfig.service: Deactivated successfully. Oct 30 13:24:38.215106 systemd[1]: Stopped Rebuild Dynamic Linker Cache. Oct 30 13:24:38.216000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:38.216491 systemd[1]: systemd-hwdb-update.service: Deactivated successfully. Oct 30 13:24:38.218000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:38.216530 systemd[1]: Stopped Rebuild Hardware Database. Oct 30 13:24:38.217875 systemd[1]: systemd-journal-catalog-update.service: Deactivated successfully. Oct 30 13:24:38.217915 systemd[1]: Stopped Rebuild Journal Catalog. Oct 30 13:24:38.220023 systemd[1]: Stopping Record System Boot/Shutdown in UTMP... Oct 30 13:24:38.222957 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 30 13:24:38.223170 systemd[1]: Stopped Network Name Resolution. Oct 30 13:24:38.222000 audit[1334]: SYSTEM_SHUTDOWN pid=1334 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib64/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Oct 30 13:24:38.223000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:38.224701 systemd[1]: systemd-timesyncd.service: Deactivated successfully. Oct 30 13:24:38.224903 systemd[1]: Stopped Network Time Synchronization. Oct 30 13:24:38.225000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:38.226538 systemd[1]: audit-rules.service: Deactivated successfully. Oct 30 13:24:38.226737 systemd[1]: Stopped Load Security Auditing Rules. Oct 30 13:24:38.227000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:38.229603 systemd[1]: Stopping Network Configuration... Oct 30 13:24:38.232000 audit: BPF prog-id=58 op=UNLOAD Oct 30 13:24:38.232000 audit: BPF prog-id=57 op=UNLOAD Oct 30 13:24:38.233572 systemd[1]: systemd-update-utmp.service: Deactivated successfully. Oct 30 13:24:38.233781 systemd[1]: Stopped Record System Boot/Shutdown in UTMP. Oct 30 13:24:38.234453 systemd-networkd[801]: eth0: DHCPv6 lease lost Oct 30 13:24:38.234000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:38.235473 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 30 13:24:38.235697 systemd[1]: Stopped Network Configuration. Oct 30 13:24:38.236000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:38.237852 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 30 13:24:38.237928 systemd[1]: Closed Network Service Netlink Socket. Oct 30 13:24:38.239320 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 30 13:24:38.239000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:38.239361 systemd[1]: Stopped Apply Kernel Variables. Oct 30 13:24:38.239000 audit: BPF prog-id=56 op=UNLOAD Oct 30 13:24:38.241000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:38.240667 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 30 13:24:38.240705 systemd[1]: Stopped Create Volatile Files and Directories. Oct 30 13:24:38.242276 systemd[1]: Stopped target Local File Systems. Oct 30 13:24:38.244475 systemd[1]: Unmounting /etc/flatcar/update-payload-key.pub.pem... Oct 30 13:24:38.246513 systemd[1]: Unmounting External Media Directory... Oct 30 13:24:38.248551 systemd[1]: Unmounting /run/credentials/systemd-sysusers.service... Oct 30 13:24:38.250809 systemd[1]: Unmounting /run/torcx/unpack... Oct 30 13:24:38.252430 systemd[1]: Unmounting Temporary Directory /tmp... Oct 30 13:24:38.254147 systemd[1]: Unmounting /usr/share/oem... Oct 30 13:24:38.255976 systemd[1]: Unmounting /usr/share/update_engine/update-payload-key.pub.pem... Oct 30 13:24:38.259468 systemd[1]: etc-flatcar-update\x2dpayload\x2dkey.pub.pem.mount: Deactivated successfully. Oct 30 13:24:38.259675 systemd[1]: Unmounted /etc/flatcar/update-payload-key.pub.pem. Oct 30 13:24:38.261459 systemd[1]: media.mount: Deactivated successfully. Oct 30 13:24:38.261683 systemd[1]: Unmounted External Media Directory. Oct 30 13:24:38.263079 systemd[1]: run-credentials-systemd\x2dsysusers.service.mount: Deactivated successfully. Oct 30 13:24:38.263280 systemd[1]: Unmounted /run/credentials/systemd-sysusers.service. Oct 30 13:24:38.265082 systemd[1]: tmp.mount: Deactivated successfully. Oct 30 13:24:38.265336 systemd[1]: Unmounted Temporary Directory /tmp. Oct 30 13:24:38.266788 systemd[1]: run-torcx-unpack.mount: Deactivated successfully. Oct 30 13:24:38.266965 systemd[1]: Unmounted /run/torcx/unpack. Oct 30 13:24:38.268407 systemd[1]: usr-share-oem.mount: Deactivated successfully. Oct 30 13:24:38.268622 systemd[1]: Unmounted /usr/share/oem. Oct 30 13:24:38.269849 systemd[1]: usr-share-update_engine-update\x2dpayload\x2dkey.pub.pem.mount: Deactivated successfully. Oct 30 13:24:38.270020 systemd[1]: Unmounted /usr/share/update_engine/update-payload-key.pub.pem. Oct 30 13:24:38.271965 systemd[1]: Stopped target Swaps. Oct 30 13:24:38.273089 systemd[1]: Reached target Unmount All Filesystems. Oct 30 13:24:38.274472 systemd[1]: systemd-fsck@dev-disk-by\x2dlabel-OEM.service: Deactivated successfully. Oct 30 13:24:38.274527 systemd[1]: Stopped File System Check on /dev/disk/by-label/OEM. Oct 30 13:24:38.275000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:38.276456 systemd[1]: Removed slice Slice /system/systemd-fsck. Oct 30 13:24:38.277880 systemd[1]: Stopped target Preparation for Local File Systems. Oct 30 13:24:38.279454 systemd[1]: lvm2-activation.service: Deactivated successfully. Oct 30 13:24:38.280000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:38.279496 systemd[1]: Stopped Activation of LVM2 logical volumes. Oct 30 13:24:38.280979 systemd[1]: Stopped target Local Encrypted Volumes. Oct 30 13:24:38.282379 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 30 13:24:38.282485 systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch. Oct 30 13:24:38.284319 systemd[1]: systemd-ask-password-wall.path: Deactivated successfully. Oct 30 13:24:38.286220 systemd[1]: Stopped Forward Password Requests to Wall Directory Watch. Oct 30 13:24:38.287951 systemd[1]: lvm2-activation-early.service: Deactivated successfully. Oct 30 13:24:38.287991 systemd[1]: Stopped Activation of LVM2 logical volumes. Oct 30 13:24:38.288000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:38.289465 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 30 13:24:38.290000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:38.289502 systemd[1]: Stopped Create Static Device Nodes in /dev. Oct 30 13:24:38.290977 systemd[1]: systemd-sysusers.service: Deactivated successfully. Oct 30 13:24:38.291000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:38.291014 systemd[1]: Stopped Create System Users. Oct 30 13:24:38.292247 systemd[1]: systemd-remount-fs.service: Deactivated successfully. Oct 30 13:24:38.292000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:38.292281 systemd[1]: Stopped Remount Root and Kernel File Systems. Oct 30 13:24:38.293829 systemd[1]: Reached target System Shutdown. Oct 30 13:24:38.295077 systemd[1]: Reached target Late Shutdown Services. Oct 30 13:24:38.296000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:38.296000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:38.296487 systemd[1]: systemd-reboot.service: Deactivated successfully. Oct 30 13:24:38.296511 systemd[1]: Finished System Reboot. Oct 30 13:24:38.297664 systemd[1]: Reached target System Reboot. Oct 30 13:24:38.298851 systemd[1]: Shutting down. Oct 30 13:24:38.298000 audit: BPF prog-id=52 op=UNLOAD Oct 30 13:24:38.298000 audit: BPF prog-id=51 op=UNLOAD Oct 30 13:24:38.299000 audit: BPF prog-id=55 op=UNLOAD Oct 30 13:24:38.299000 audit: BPF prog-id=54 op=UNLOAD Oct 30 13:24:38.299000 audit: BPF prog-id=53 op=UNLOAD Oct 30 13:24:38.302000 audit: BPF prog-id=61 op=UNLOAD Oct 30 13:24:38.302000 audit: BPF prog-id=60 op=UNLOAD Oct 30 13:24:38.302000 audit: BPF prog-id=59 op=UNLOAD Oct 30 13:24:38.347201 systemd-shutdown[1]: Syncing filesystems and block devices. Oct 30 13:24:38.356721 systemd-shutdown[1]: Sending SIGTERM to remaining processes... Oct 30 13:24:38.356780 systemd-journald[771]: Journal stopped -- Reboot -- Oct 30 13:24:43.724017 kernel: Linux version 5.10.107-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 9.3.0-r1 p3) 9.3.0, GNU ld (Gentoo 2.36.1 p5) 2.36.1) #1 SMP Tue Mar 22 19:39:53 -00 2022 Oct 30 13:24:43.724035 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Oct 30 13:24:43.724043 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Oct 30 13:24:43.724048 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Oct 30 13:24:43.724052 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Oct 30 13:24:43.724057 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Oct 30 13:24:43.724063 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. Oct 30 13:24:43.724070 kernel: BIOS-provided physical RAM map: Oct 30 13:24:43.724075 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Oct 30 13:24:43.724080 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Oct 30 13:24:43.724085 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Oct 30 13:24:43.724090 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdbfff] usable Oct 30 13:24:43.724095 kernel: BIOS-e820: [mem 0x000000009cfdc000-0x000000009cffffff] reserved Oct 30 13:24:43.724100 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Oct 30 13:24:43.724107 kernel: BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved Oct 30 13:24:43.724113 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Oct 30 13:24:43.724118 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Oct 30 13:24:43.724123 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved Oct 30 13:24:43.724128 kernel: NX (Execute Disable) protection: active Oct 30 13:24:43.724133 kernel: SMBIOS 2.8 present. Oct 30 13:24:43.724138 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 Oct 30 13:24:43.724143 kernel: Hypervisor detected: KVM Oct 30 13:24:43.724152 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Oct 30 13:24:43.724157 kernel: kvm-clock: cpu 0, msr 286ba001, primary cpu clock Oct 30 13:24:43.724163 kernel: kvm-clock: using sched offset of 34460101877 cycles Oct 30 13:24:43.724169 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Oct 30 13:24:43.724201 kernel: tsc: Detected 2794.748 MHz processor Oct 30 13:24:43.724207 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Oct 30 13:24:43.724213 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Oct 30 13:24:43.724219 kernel: last_pfn = 0x9cfdc max_arch_pfn = 0x400000000 Oct 30 13:24:43.724224 kernel: MTRR default type: write-back Oct 30 13:24:43.724230 kernel: MTRR fixed ranges enabled: Oct 30 13:24:43.724235 kernel: 00000-9FFFF write-back Oct 30 13:24:43.724241 kernel: A0000-BFFFF uncachable Oct 30 13:24:43.724246 kernel: C0000-FFFFF write-protect Oct 30 13:24:43.724253 kernel: MTRR variable ranges enabled: Oct 30 13:24:43.724259 kernel: 0 base 0000C0000000 mask FFFFC0000000 uncachable Oct 30 13:24:43.724264 kernel: 1 disabled Oct 30 13:24:43.724269 kernel: 2 disabled Oct 30 13:24:43.724275 kernel: 3 disabled Oct 30 13:24:43.724282 kernel: 4 disabled Oct 30 13:24:43.724296 kernel: 5 disabled Oct 30 13:24:43.724301 kernel: 6 disabled Oct 30 13:24:43.724307 kernel: 7 disabled Oct 30 13:24:43.724313 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Oct 30 13:24:43.724319 kernel: Using GB pages for direct mapping Oct 30 13:24:43.724325 kernel: ACPI: Early table checksum verification disabled Oct 30 13:24:43.724331 kernel: ACPI: RSDP 0x00000000000F59D0 000014 (v00 BOCHS ) Oct 30 13:24:43.724336 kernel: ACPI: RSDT 0x000000009CFE241A 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 30 13:24:43.724342 kernel: ACPI: FACP 0x000000009CFE21FA 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 30 13:24:43.724351 kernel: ACPI: DSDT 0x000000009CFE0040 0021BA (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 30 13:24:43.724357 kernel: ACPI: FACS 0x000000009CFE0000 000040 Oct 30 13:24:43.724362 kernel: ACPI: APIC 0x000000009CFE22EE 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 30 13:24:43.724369 kernel: ACPI: HPET 0x000000009CFE237E 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 30 13:24:43.724375 kernel: ACPI: MCFG 0x000000009CFE23B6 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 30 13:24:43.724381 kernel: ACPI: WAET 0x000000009CFE23F2 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 30 13:24:43.724386 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe21fa-0x9cfe22ed] Oct 30 13:24:43.724392 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe21f9] Oct 30 13:24:43.724398 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] Oct 30 13:24:43.724404 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe22ee-0x9cfe237d] Oct 30 13:24:43.724409 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe237e-0x9cfe23b5] Oct 30 13:24:43.724416 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cfe23b6-0x9cfe23f1] Oct 30 13:24:43.724422 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe23f2-0x9cfe2419] Oct 30 13:24:43.724427 kernel: ACPI: Local APIC address 0xfee00000 Oct 30 13:24:43.724433 kernel: No NUMA configuration found Oct 30 13:24:43.724438 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdbfff] Oct 30 13:24:43.724444 kernel: NODE_DATA(0) allocated [mem 0x9cfd6000-0x9cfdbfff] Oct 30 13:24:43.724449 kernel: Zone ranges: Oct 30 13:24:43.724455 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Oct 30 13:24:43.724463 kernel: DMA32 [mem 0x0000000001000000-0x000000009cfdbfff] Oct 30 13:24:43.724470 kernel: Normal empty Oct 30 13:24:43.724476 kernel: Movable zone start for each node Oct 30 13:24:43.724481 kernel: Early memory node ranges Oct 30 13:24:43.724487 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Oct 30 13:24:43.724493 kernel: node 0: [mem 0x0000000000100000-0x000000009cfdbfff] Oct 30 13:24:43.724498 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdbfff] Oct 30 13:24:43.724504 kernel: On node 0 totalpages: 642938 Oct 30 13:24:43.724509 kernel: DMA zone: 64 pages used for memmap Oct 30 13:24:43.724515 kernel: DMA zone: 21 pages reserved Oct 30 13:24:43.724521 kernel: DMA zone: 3998 pages, LIFO batch:0 Oct 30 13:24:43.724527 kernel: DMA32 zone: 9984 pages used for memmap Oct 30 13:24:43.724533 kernel: DMA32 zone: 638940 pages, LIFO batch:63 Oct 30 13:24:43.724538 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Oct 30 13:24:43.724544 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Oct 30 13:24:43.724550 kernel: On node 0, zone DMA32: 12324 pages in unavailable ranges Oct 30 13:24:43.724556 kernel: ACPI: PM-Timer IO Port: 0x608 Oct 30 13:24:43.724561 kernel: ACPI: Local APIC address 0xfee00000 Oct 30 13:24:43.724567 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Oct 30 13:24:43.724572 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Oct 30 13:24:43.724578 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Oct 30 13:24:43.724585 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Oct 30 13:24:43.724590 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Oct 30 13:24:43.724596 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Oct 30 13:24:43.724602 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Oct 30 13:24:43.724607 kernel: ACPI: IRQ0 used by override. Oct 30 13:24:43.724613 kernel: ACPI: IRQ5 used by override. Oct 30 13:24:43.724619 kernel: ACPI: IRQ9 used by override. Oct 30 13:24:43.724624 kernel: ACPI: IRQ10 used by override. Oct 30 13:24:43.724630 kernel: ACPI: IRQ11 used by override. Oct 30 13:24:43.724635 kernel: Using ACPI (MADT) for SMP configuration information Oct 30 13:24:43.724642 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Oct 30 13:24:43.724648 kernel: TSC deadline timer available Oct 30 13:24:43.724653 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Oct 30 13:24:43.724659 kernel: kvm-guest: KVM setup pv remote TLB flush Oct 30 13:24:43.724664 kernel: kvm-guest: setup PV sched yield Oct 30 13:24:43.724670 kernel: [mem 0xc0000000-0xfed1bfff] available for PCI devices Oct 30 13:24:43.724676 kernel: Booting paravirtualized kernel on KVM Oct 30 13:24:43.724681 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Oct 30 13:24:43.724687 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Oct 30 13:24:43.724694 kernel: percpu: Embedded 58 pages/cpu s199704 r8192 d29672 u524288 Oct 30 13:24:43.724700 kernel: pcpu-alloc: s199704 r8192 d29672 u524288 alloc=1*2097152 Oct 30 13:24:43.724705 kernel: pcpu-alloc: [0] 0 1 2 3 Oct 30 13:24:43.724711 kernel: kvm-guest: KVM setup async PF for cpu 0 Oct 30 13:24:43.724716 kernel: kvm-guest: stealtime: cpu 0, msr 9a41c580 Oct 30 13:24:43.724722 kernel: kvm-guest: PV spinlocks enabled Oct 30 13:24:43.724728 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Oct 30 13:24:43.724736 kernel: Built 1 zonelists, mobility grouping on. Total pages: 632869 Oct 30 13:24:43.724742 kernel: Policy zone: DMA32 Oct 30 13:24:43.724755 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Oct 30 13:24:43.724763 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 30 13:24:43.724769 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 30 13:24:43.724775 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 30 13:24:43.724782 kernel: Memory: 2449516K/2571752K available (10246K kernel code, 2239K rwdata, 11640K rodata, 42228K init, 1436K bss, 121976K reserved, 0K cma-reserved) Oct 30 13:24:43.724788 kernel: random: get_random_u64 called from __kmem_cache_create+0x26/0x400 with crng_init=0 Oct 30 13:24:43.724794 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 30 13:24:43.724801 kernel: ftrace: allocating 34378 entries in 135 pages Oct 30 13:24:43.724807 kernel: ftrace: allocated 135 pages with 4 groups Oct 30 13:24:43.724813 kernel: rcu: Hierarchical RCU implementation. Oct 30 13:24:43.724820 kernel: rcu: RCU event tracing is enabled. Oct 30 13:24:43.724826 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 30 13:24:43.724832 kernel: Rude variant of Tasks RCU enabled. Oct 30 13:24:43.724838 kernel: Tracing variant of Tasks RCU enabled. Oct 30 13:24:43.724844 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 30 13:24:43.724850 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 30 13:24:43.724857 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Oct 30 13:24:43.724863 kernel: Console: colour VGA+ 80x25 Oct 30 13:24:43.724869 kernel: printk: console [ttyS0] enabled Oct 30 13:24:43.724875 kernel: ACPI: Core revision 20200925 Oct 30 13:24:43.724881 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Oct 30 13:24:43.724887 kernel: APIC: Switch to symmetric I/O mode setup Oct 30 13:24:43.724892 kernel: x2apic enabled Oct 30 13:24:43.724898 kernel: Switched APIC routing to physical x2apic. Oct 30 13:24:43.724904 kernel: kvm-guest: setup PV IPIs Oct 30 13:24:43.724910 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Oct 30 13:24:43.724917 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Oct 30 13:24:43.724923 kernel: Calibrating delay loop (skipped) preset value.. 5589.49 BogoMIPS (lpj=2794748) Oct 30 13:24:43.724929 kernel: pid_max: default: 32768 minimum: 301 Oct 30 13:24:43.724935 kernel: LSM: Security Framework initializing Oct 30 13:24:43.724941 kernel: SELinux: Initializing. Oct 30 13:24:43.724947 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 30 13:24:43.724953 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 30 13:24:43.724959 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Oct 30 13:24:43.724965 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Oct 30 13:24:43.724972 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Oct 30 13:24:43.724978 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Oct 30 13:24:43.724984 kernel: Spectre V2 : Mitigation: Retpolines Oct 30 13:24:43.724990 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Oct 30 13:24:43.724996 kernel: Spectre V2 : Enabling Restricted Speculation for firmware calls Oct 30 13:24:43.725015 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Oct 30 13:24:43.725021 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Oct 30 13:24:43.725027 kernel: Freeing SMP alternatives memory: 28K Oct 30 13:24:43.725033 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Oct 30 13:24:43.725042 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Oct 30 13:24:43.725048 kernel: ... version: 0 Oct 30 13:24:43.725054 kernel: ... bit width: 48 Oct 30 13:24:43.725060 kernel: ... generic registers: 6 Oct 30 13:24:43.725066 kernel: ... value mask: 0000ffffffffffff Oct 30 13:24:43.725072 kernel: ... max period: 00007fffffffffff Oct 30 13:24:43.725079 kernel: ... fixed-purpose events: 0 Oct 30 13:24:43.725085 kernel: ... event mask: 000000000000003f Oct 30 13:24:43.725091 kernel: rcu: Hierarchical SRCU implementation. Oct 30 13:24:43.725097 kernel: smp: Bringing up secondary CPUs ... Oct 30 13:24:43.725103 kernel: x86: Booting SMP configuration: Oct 30 13:24:43.725109 kernel: .... node #0, CPUs: #1 Oct 30 13:24:43.725115 kernel: kvm-clock: cpu 1, msr 286ba041, secondary cpu clock Oct 30 13:24:43.725121 kernel: kvm-guest: KVM setup async PF for cpu 1 Oct 30 13:24:43.725127 kernel: kvm-guest: stealtime: cpu 1, msr 9a49c580 Oct 30 13:24:43.725134 kernel: #2 Oct 30 13:24:43.725140 kernel: kvm-clock: cpu 2, msr 286ba081, secondary cpu clock Oct 30 13:24:43.725146 kernel: kvm-guest: KVM setup async PF for cpu 2 Oct 30 13:24:43.725152 kernel: kvm-guest: stealtime: cpu 2, msr 9a51c580 Oct 30 13:24:43.725158 kernel: #3 Oct 30 13:24:43.725164 kernel: kvm-clock: cpu 3, msr 286ba0c1, secondary cpu clock Oct 30 13:24:43.725169 kernel: kvm-guest: KVM setup async PF for cpu 3 Oct 30 13:24:43.725176 kernel: kvm-guest: stealtime: cpu 3, msr 9a59c580 Oct 30 13:24:43.725182 kernel: smp: Brought up 1 node, 4 CPUs Oct 30 13:24:43.725188 kernel: smpboot: Max logical packages: 1 Oct 30 13:24:43.725195 kernel: smpboot: Total of 4 processors activated (22357.98 BogoMIPS) Oct 30 13:24:43.725201 kernel: devtmpfs: initialized Oct 30 13:24:43.725207 kernel: x86/mm: Memory block size: 128MB Oct 30 13:24:43.725213 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 30 13:24:43.725219 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 30 13:24:43.725225 kernel: pinctrl core: initialized pinctrl subsystem Oct 30 13:24:43.725231 kernel: NET: Registered protocol family 16 Oct 30 13:24:43.725237 kernel: audit: initializing netlink subsys (disabled) Oct 30 13:24:43.725243 kernel: audit: type=2000 audit(1761830681.185:1): state=initialized audit_enabled=0 res=1 Oct 30 13:24:43.725250 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 30 13:24:43.725256 kernel: thermal_sys: Registered thermal governor 'user_space' Oct 30 13:24:43.725262 kernel: cpuidle: using governor menu Oct 30 13:24:43.725268 kernel: ACPI: bus type PCI registered Oct 30 13:24:43.725274 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 30 13:24:43.725280 kernel: dca service started, version 1.12.1 Oct 30 13:24:43.725292 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) Oct 30 13:24:43.725298 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 Oct 30 13:24:43.725304 kernel: PCI: Using configuration type 1 for base access Oct 30 13:24:43.725310 kernel: Kprobes globally optimized Oct 30 13:24:43.725317 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Oct 30 13:24:43.725323 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Oct 30 13:24:43.725329 kernel: ACPI: Added _OSI(Module Device) Oct 30 13:24:43.725335 kernel: ACPI: Added _OSI(Processor Device) Oct 30 13:24:43.725341 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Oct 30 13:24:43.725347 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 30 13:24:43.725353 kernel: ACPI: Added _OSI(Linux-Dell-Video) Oct 30 13:24:43.725359 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Oct 30 13:24:43.725365 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Oct 30 13:24:43.725372 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 30 13:24:43.725378 kernel: ACPI: Interpreter enabled Oct 30 13:24:43.725384 kernel: ACPI: (supports S0 S3 S5) Oct 30 13:24:43.725390 kernel: ACPI: Using IOAPIC for interrupt routing Oct 30 13:24:43.725396 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Oct 30 13:24:43.725402 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Oct 30 13:24:43.725408 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 30 13:24:43.725511 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 30 13:24:43.725572 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Oct 30 13:24:43.725634 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Oct 30 13:24:43.725644 kernel: PCI host bridge to bus 0000:00 Oct 30 13:24:43.725716 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Oct 30 13:24:43.725778 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Oct 30 13:24:43.725838 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Oct 30 13:24:43.725891 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] Oct 30 13:24:43.725943 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Oct 30 13:24:43.725992 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x8ffffffff window] Oct 30 13:24:43.726056 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 30 13:24:43.726124 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 Oct 30 13:24:43.726188 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 Oct 30 13:24:43.726247 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] Oct 30 13:24:43.726312 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] Oct 30 13:24:43.726372 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] Oct 30 13:24:43.726436 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 Oct 30 13:24:43.726494 kernel: pci 0000:00:02.0: reg 0x10: [io 0xc0c0-0xc0df] Oct 30 13:24:43.726550 kernel: pci 0000:00:02.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] Oct 30 13:24:43.726608 kernel: pci 0000:00:02.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] Oct 30 13:24:43.726686 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 Oct 30 13:24:43.726757 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc07f] Oct 30 13:24:43.726821 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] Oct 30 13:24:43.726878 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] Oct 30 13:24:43.726940 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 Oct 30 13:24:43.726996 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc0e0-0xc0ff] Oct 30 13:24:43.727069 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] Oct 30 13:24:43.727126 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] Oct 30 13:24:43.727182 kernel: pci 0000:00:04.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] Oct 30 13:24:43.727248 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 Oct 30 13:24:43.727314 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Oct 30 13:24:43.727377 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 Oct 30 13:24:43.727436 kernel: pci 0000:00:1f.2: reg 0x20: [io 0xc100-0xc11f] Oct 30 13:24:43.727492 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xfebd4000-0xfebd4fff] Oct 30 13:24:43.727553 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 Oct 30 13:24:43.727610 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x0700-0x073f] Oct 30 13:24:43.727621 kernel: ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) Oct 30 13:24:43.727627 kernel: ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) Oct 30 13:24:43.727633 kernel: ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) Oct 30 13:24:43.727641 kernel: ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) Oct 30 13:24:43.727648 kernel: ACPI: PCI Interrupt Link [LNKE] (IRQs 5 *10 11) Oct 30 13:24:43.727654 kernel: ACPI: PCI Interrupt Link [LNKF] (IRQs 5 *10 11) Oct 30 13:24:43.727662 kernel: ACPI: PCI Interrupt Link [LNKG] (IRQs 5 10 *11) Oct 30 13:24:43.727668 kernel: ACPI: PCI Interrupt Link [LNKH] (IRQs 5 10 *11) Oct 30 13:24:43.727674 kernel: ACPI: PCI Interrupt Link [GSIA] (IRQs *16) Oct 30 13:24:43.727681 kernel: ACPI: PCI Interrupt Link [GSIB] (IRQs *17) Oct 30 13:24:43.727687 kernel: ACPI: PCI Interrupt Link [GSIC] (IRQs *18) Oct 30 13:24:43.727693 kernel: ACPI: PCI Interrupt Link [GSID] (IRQs *19) Oct 30 13:24:43.727699 kernel: ACPI: PCI Interrupt Link [GSIE] (IRQs *20) Oct 30 13:24:43.727705 kernel: ACPI: PCI Interrupt Link [GSIF] (IRQs *21) Oct 30 13:24:43.727711 kernel: ACPI: PCI Interrupt Link [GSIG] (IRQs *22) Oct 30 13:24:43.727717 kernel: ACPI: PCI Interrupt Link [GSIH] (IRQs *23) Oct 30 13:24:43.727723 kernel: iommu: Default domain type: Translated Oct 30 13:24:43.727783 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Oct 30 13:24:43.727842 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Oct 30 13:24:43.727909 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Oct 30 13:24:43.727917 kernel: vgaarb: loaded Oct 30 13:24:43.727923 kernel: PCI: Using ACPI for IRQ routing Oct 30 13:24:43.727929 kernel: PCI: pci_cache_line_size set to 64 bytes Oct 30 13:24:43.727935 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Oct 30 13:24:43.727941 kernel: e820: reserve RAM buffer [mem 0x9cfdc000-0x9fffffff] Oct 30 13:24:43.727947 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Oct 30 13:24:43.727953 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Oct 30 13:24:43.727961 kernel: clocksource: Switched to clocksource kvm-clock Oct 30 13:24:43.727967 kernel: VFS: Disk quotas dquot_6.6.0 Oct 30 13:24:43.727973 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 30 13:24:43.727979 kernel: pnp: PnP ACPI init Oct 30 13:24:43.728059 kernel: pnp 00:00: Plug and Play ACPI device, IDs PNP0303 (active) Oct 30 13:24:43.728119 kernel: pnp 00:01: Plug and Play ACPI device, IDs PNP0f13 (active) Oct 30 13:24:43.728176 kernel: pnp 00:02: Plug and Play ACPI device, IDs PNP0400 (active) Oct 30 13:24:43.728232 kernel: pnp 00:03: Plug and Play ACPI device, IDs PNP0501 (active) Oct 30 13:24:43.728298 kernel: pnp 00:04: Plug and Play ACPI device, IDs PNP0b00 (active) Oct 30 13:24:43.728354 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved Oct 30 13:24:43.728406 kernel: system 00:05: Plug and Play ACPI device, IDs PNP0c01 (active) Oct 30 13:24:43.728414 kernel: pnp: PnP ACPI: found 6 devices Oct 30 13:24:43.728420 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Oct 30 13:24:43.728429 kernel: NET: Registered protocol family 2 Oct 30 13:24:43.728462 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 30 13:24:43.728480 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 30 13:24:43.728488 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 30 13:24:43.728494 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Oct 30 13:24:43.728500 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 30 13:24:43.728506 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 30 13:24:43.728513 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 30 13:24:43.728519 kernel: NET: Registered protocol family 1 Oct 30 13:24:43.728527 kernel: NET: Registered protocol family 44 Oct 30 13:24:43.728586 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Oct 30 13:24:43.728645 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Oct 30 13:24:43.728705 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Oct 30 13:24:43.728767 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] Oct 30 13:24:43.728827 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Oct 30 13:24:43.728879 kernel: pci_bus 0000:00: resource 9 [mem 0x100000000-0x8ffffffff window] Oct 30 13:24:43.728938 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Oct 30 13:24:43.728947 kernel: PCI: CLS 0 bytes, default 64 Oct 30 13:24:43.728955 kernel: Initialise system trusted keyrings Oct 30 13:24:43.728961 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 30 13:24:43.728968 kernel: Key type asymmetric registered Oct 30 13:24:43.728974 kernel: Asymmetric key parser 'x509' registered Oct 30 13:24:43.728980 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251) Oct 30 13:24:43.728986 kernel: io scheduler mq-deadline registered Oct 30 13:24:43.728992 kernel: io scheduler kyber registered Oct 30 13:24:43.729011 kernel: io scheduler bfq registered Oct 30 13:24:43.729018 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Oct 30 13:24:43.729025 kernel: PCI Interrupt Link [GSIG] enabled at IRQ 22 Oct 30 13:24:43.729031 kernel: PCI Interrupt Link [GSIH] enabled at IRQ 23 Oct 30 13:24:43.729037 kernel: PCI Interrupt Link [GSIE] enabled at IRQ 20 Oct 30 13:24:43.729043 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 30 13:24:43.729049 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Oct 30 13:24:43.729055 kernel: random: fast init done Oct 30 13:24:43.729061 kernel: wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. Oct 30 13:24:43.729068 kernel: random: crng init done Oct 30 13:24:43.729074 kernel: wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. Oct 30 13:24:43.729080 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Oct 30 13:24:43.729087 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Oct 30 13:24:43.729093 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Oct 30 13:24:43.729147 kernel: rtc_cmos 00:04: RTC can wake from S4 Oct 30 13:24:43.729156 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Oct 30 13:24:43.729204 kernel: rtc_cmos 00:04: registered as rtc0 Oct 30 13:24:43.729254 kernel: rtc_cmos 00:04: setting system clock to 2025-10-30T13:24:43 UTC (1761830683) Oct 30 13:24:43.729312 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Oct 30 13:24:43.729319 kernel: NET: Registered protocol family 10 Oct 30 13:24:43.729328 kernel: Segment Routing with IPv6 Oct 30 13:24:43.729334 kernel: NET: Registered protocol family 17 Oct 30 13:24:43.729340 kernel: Key type dns_resolver registered Oct 30 13:24:43.729346 kernel: IPI shorthand broadcast: enabled Oct 30 13:24:43.729352 kernel: sched_clock: Marking stable (808739273, 186936054)->(1095569273, -99893946) Oct 30 13:24:43.729358 kernel: registered taskstats version 1 Oct 30 13:24:43.729364 kernel: Loading compiled-in X.509 certificates Oct 30 13:24:43.729371 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.10.107-flatcar: 5866c780451a04cc08b278527846e2b48fb1aa10' Oct 30 13:24:43.729377 kernel: Key type ._fscrypt registered Oct 30 13:24:43.729390 kernel: Key type .fscrypt registered Oct 30 13:24:43.729397 kernel: Key type fscrypt-provisioning registered Oct 30 13:24:43.729404 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 30 13:24:43.729410 kernel: ima: Allocated hash algorithm: sha1 Oct 30 13:24:43.729417 kernel: ima: No architecture policies found Oct 30 13:24:43.729423 kernel: Freeing unused kernel image (initmem) memory: 42228K Oct 30 13:24:43.729430 kernel: Write protecting the kernel read-only data: 24576k Oct 30 13:24:43.729436 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Oct 30 13:24:43.729443 kernel: Freeing unused kernel image (rodata/data gap) memory: 648K Oct 30 13:24:43.729449 kernel: Run /init as init process Oct 30 13:24:43.729455 kernel: with arguments: Oct 30 13:24:43.729461 kernel: /init Oct 30 13:24:43.729468 kernel: with environment: Oct 30 13:24:43.729475 kernel: HOME=/ Oct 30 13:24:43.729481 kernel: TERM=linux Oct 30 13:24:43.729487 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 30 13:24:43.729495 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 30 13:24:43.729504 systemd[1]: Detected virtualization kvm. Oct 30 13:24:43.729511 systemd[1]: Detected architecture x86-64. Oct 30 13:24:43.729517 systemd[1]: Running in initial RAM disk. Oct 30 13:24:43.729524 systemd[1]: No hostname configured, using default hostname. Oct 30 13:24:43.729532 systemd[1]: Hostname set to . Oct 30 13:24:43.729539 systemd[1]: Initializing machine ID from VM UUID. Oct 30 13:24:43.729546 systemd[1]: Queued start job for default target Initrd Default Target. Oct 30 13:24:43.729552 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Oct 30 13:24:43.729559 systemd[1]: Reached target Local Encrypted Volumes. Oct 30 13:24:43.729565 systemd[1]: Reached target Path Units. Oct 30 13:24:43.729572 systemd[1]: Reached target Slice Units. Oct 30 13:24:43.729578 systemd[1]: Reached target Swaps. Oct 30 13:24:43.729585 systemd[1]: Reached target Timer Units. Oct 30 13:24:43.729593 systemd[1]: Listening on Open-iSCSI iscsid Socket. Oct 30 13:24:43.729601 systemd[1]: Listening on Open-iSCSI iscsiuio Socket. Oct 30 13:24:43.729609 systemd[1]: Listening on Journal Audit Socket. Oct 30 13:24:43.729619 systemd[1]: Listening on Journal Socket (/dev/log). Oct 30 13:24:43.729628 systemd[1]: Listening on Journal Socket. Oct 30 13:24:43.729636 systemd[1]: Listening on udev Control Socket. Oct 30 13:24:43.729644 systemd[1]: Listening on udev Kernel Socket. Oct 30 13:24:43.729653 systemd[1]: Reached target Socket Units. Oct 30 13:24:43.729662 systemd[1]: Starting iSCSI UserSpace I/O driver... Oct 30 13:24:43.729670 systemd[1]: Starting Create List of Static Device Nodes... Oct 30 13:24:43.729679 systemd[1]: Started Hardware RNG Entropy Gatherer Daemon. Oct 30 13:24:43.729687 systemd[1]: Starting Journal Service... Oct 30 13:24:43.729696 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Oct 30 13:24:43.729704 systemd[1]: Starting Apply Kernel Variables... Oct 30 13:24:43.729712 kernel: SCSI subsystem initialized Oct 30 13:24:43.729720 systemd[1]: Starting Setup Virtual Console... Oct 30 13:24:43.729729 systemd[1]: Started iSCSI UserSpace I/O driver. Oct 30 13:24:43.729738 systemd[1]: Finished Create List of Static Device Nodes. Oct 30 13:24:43.729746 kernel: Loading iSCSI transport class v2.0-870. Oct 30 13:24:43.729756 kernel: audit: type=1130 audit(1761830683.723:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:43.729764 systemd[1]: Starting Create Static Device Nodes in /dev... Oct 30 13:24:43.729774 systemd-journald[182]: Journal started Oct 30 13:24:43.729815 systemd-journald[182]: Runtime Journal (/run/log/journal/da7993b4a3f54f8fae9d8f11e1646e92) is 6.0M, max 48.7M, 42.6M free. Oct 30 13:24:43.723000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:43.799259 systemd[1]: Started Journal Service. Oct 30 13:24:43.799000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:43.800058 systemd[1]: Finished Apply Kernel Variables. Oct 30 13:24:43.812162 kernel: audit: type=1130 audit(1761830683.799:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:43.812176 kernel: audit: type=1130 audit(1761830683.804:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:43.804000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:43.804895 systemd[1]: Finished Setup Virtual Console. Oct 30 13:24:43.813000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:43.813570 systemd[1]: Finished Create Static Device Nodes in /dev. Oct 30 13:24:43.827688 kernel: audit: type=1130 audit(1761830683.813:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:43.827701 kernel: audit: type=1130 audit(1761830683.820:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:43.820000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:43.827765 systemd[1]: Starting dracut ask for additional cmdline parameters... Oct 30 13:24:43.840953 systemd[1]: Finished dracut ask for additional cmdline parameters. Oct 30 13:24:43.849338 kernel: audit: type=1130 audit(1761830683.841:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:43.841000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:43.849400 systemd[1]: Starting dracut cmdline hook... Oct 30 13:24:43.859597 dracut-cmdline[205]: dracut-dracut-053 Oct 30 13:24:43.862302 dracut-cmdline[205]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Oct 30 13:24:43.922038 kernel: iscsi: registered transport (tcp) Oct 30 13:24:43.938120 kernel: iscsi: registered transport (qla4xxx) Oct 30 13:24:43.938148 kernel: QLogic iSCSI HBA Driver Oct 30 13:24:43.946594 systemd[1]: Finished dracut cmdline hook. Oct 30 13:24:43.953840 kernel: audit: type=1130 audit(1761830683.946:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:43.946000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:43.953884 systemd[1]: Starting dracut pre-udev hook... Oct 30 13:24:43.956546 systemd[1]: Starting Open-iSCSI... Oct 30 13:24:43.958963 iscsid[290]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Oct 30 13:24:43.958963 iscsid[290]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Oct 30 13:24:43.958963 iscsid[290]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Oct 30 13:24:43.958963 iscsid[290]: If using hardware iscsi like qla4xxx this message can be ignored. Oct 30 13:24:43.958963 iscsid[290]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Oct 30 13:24:43.958963 iscsid[290]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Oct 30 13:24:43.982896 kernel: audit: type=1130 audit(1761830683.961:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:43.961000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:43.959874 systemd[1]: Started Open-iSCSI. Oct 30 13:24:43.989240 kernel: device-mapper: uevent: version 1.0.3 Oct 30 13:24:43.989267 kernel: device-mapper: ioctl: 4.43.0-ioctl (2020-10-01) initialised: dm-devel@redhat.com Oct 30 13:24:44.028024 kernel: raid6: avx2x4 gen() 26967 MB/s Oct 30 13:24:44.046021 kernel: raid6: avx2x4 xor() 8105 MB/s Oct 30 13:24:44.064021 kernel: raid6: avx2x2 gen() 29002 MB/s Oct 30 13:24:44.082021 kernel: raid6: avx2x2 xor() 17922 MB/s Oct 30 13:24:44.100020 kernel: raid6: avx2x1 gen() 22996 MB/s Oct 30 13:24:44.118020 kernel: raid6: avx2x1 xor() 14832 MB/s Oct 30 13:24:44.136021 kernel: raid6: sse2x4 gen() 13669 MB/s Oct 30 13:24:44.154021 kernel: raid6: sse2x4 xor() 7097 MB/s Oct 30 13:24:44.172021 kernel: raid6: sse2x2 gen() 15137 MB/s Oct 30 13:24:44.190023 kernel: raid6: sse2x2 xor() 9327 MB/s Oct 30 13:24:44.208021 kernel: raid6: sse2x1 gen() 11687 MB/s Oct 30 13:24:44.226403 kernel: raid6: sse2x1 xor() 7653 MB/s Oct 30 13:24:44.226414 kernel: raid6: using algorithm avx2x2 gen() 29002 MB/s Oct 30 13:24:44.226423 kernel: raid6: .... xor() 17922 MB/s, rmw enabled Oct 30 13:24:44.227631 kernel: raid6: using avx2x2 recovery algorithm Oct 30 13:24:44.240023 kernel: xor: automatically using best checksumming function avx Oct 30 13:24:44.316024 kernel: Btrfs loaded, crc32c=crc32c-intel Oct 30 13:24:44.323519 systemd[1]: Finished dracut pre-udev hook. Oct 30 13:24:44.325000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:44.330000 audit: BPF prog-id=6 op=LOAD Oct 30 13:24:44.330000 audit: BPF prog-id=7 op=LOAD Oct 30 13:24:44.330000 audit: BPF prog-id=8 op=LOAD Oct 30 13:24:44.331020 kernel: audit: type=1130 audit(1761830684.325:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:44.331386 systemd[1]: Starting Rule-based Manager for Device Events and Files... Oct 30 13:24:44.343722 systemd-udevd[324]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Oct 30 13:24:44.347673 systemd[1]: Started Rule-based Manager for Device Events and Files. Oct 30 13:24:44.349000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:44.350058 systemd[1]: Starting dracut pre-trigger hook... Oct 30 13:24:44.359421 dracut-pre-trigger[325]: rd.md=0: removing MD RAID activation Oct 30 13:24:44.381477 systemd[1]: Finished dracut pre-trigger hook. Oct 30 13:24:44.382000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:44.384069 systemd[1]: Starting Coldplug All udev Devices... Oct 30 13:24:44.394182 systemd-udevd[324]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Oct 30 13:24:44.414422 systemd[1]: Finished Coldplug All udev Devices. Oct 30 13:24:44.414000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:44.415812 systemd[1]: Starting dracut initqueue hook... Oct 30 13:24:44.428714 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Oct 30 13:24:44.428811 kernel: vda: detected capacity change from 0 to 4756340736 Oct 30 13:24:44.433026 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 30 13:24:44.440027 kernel: cryptd: max_cpu_qlen set to 1000 Oct 30 13:24:44.442028 kernel: libata version 3.00 loaded. Oct 30 13:24:44.446040 kernel: ahci 0000:00:1f.2: version 3.0 Oct 30 13:24:44.448028 kernel: PCI Interrupt Link [GSIA] enabled at IRQ 16 Oct 30 13:24:44.451721 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode Oct 30 13:24:44.451849 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Oct 30 13:24:44.451919 kernel: AVX2 version of gcm_enc/dec engaged. Oct 30 13:24:44.454451 kernel: AES CTR mode by8 optimization enabled Oct 30 13:24:44.459477 kernel: scsi host0: ahci Oct 30 13:24:44.459603 kernel: scsi host1: ahci Oct 30 13:24:44.461743 kernel: scsi host2: ahci Oct 30 13:24:44.461897 kernel: scsi host3: ahci Oct 30 13:24:44.463030 kernel: scsi host4: ahci Oct 30 13:24:44.464373 systemd-udevd[382]: Using default interface naming scheme 'v249'. Oct 30 13:24:44.477603 kernel: scsi host5: ahci Oct 30 13:24:44.477701 kernel: ata1: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4100 irq 34 Oct 30 13:24:44.477711 kernel: ata2: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4180 irq 34 Oct 30 13:24:44.477719 kernel: ata3: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4200 irq 34 Oct 30 13:24:44.477727 kernel: ata4: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4280 irq 34 Oct 30 13:24:44.477742 kernel: ata5: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4300 irq 34 Oct 30 13:24:44.477750 kernel: ata6: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4380 irq 34 Oct 30 13:24:44.490801 systemd[1]: Found device /dev/disk/by-label/ROOT. Oct 30 13:24:44.551975 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 scanned by systemd-udevd (368) Oct 30 13:24:44.556806 systemd[1]: Found device /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Oct 30 13:24:44.556890 systemd[1]: Found device /dev/disk/by-partlabel/USR-A. Oct 30 13:24:44.561821 systemd[1]: Reached target Initrd Root Device. Oct 30 13:24:44.565186 systemd[1]: Starting Generate new UUID for disk GPT if necessary... Oct 30 13:24:44.570000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:44.570000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:44.567558 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 30 13:24:44.567650 systemd[1]: Finished Generate new UUID for disk GPT if necessary. Oct 30 13:24:44.570725 systemd[1]: Reached target Preparation for Local File Systems. Oct 30 13:24:44.571256 systemd[1]: Starting Verity Setup for /dev/mapper/usr... Oct 30 13:24:44.775041 kernel: ata1: SATA link down (SStatus 0 SControl 300) Oct 30 13:24:44.792789 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) Oct 30 13:24:44.792808 kernel: ata2: SATA link down (SStatus 0 SControl 300) Oct 30 13:24:44.794373 kernel: ata5: SATA link down (SStatus 0 SControl 300) Oct 30 13:24:44.795023 kernel: ata6: SATA link down (SStatus 0 SControl 300) Oct 30 13:24:44.798031 kernel: ata4: SATA link down (SStatus 0 SControl 300) Oct 30 13:24:44.798050 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Oct 30 13:24:44.799883 kernel: ata3.00: applying bridge limits Oct 30 13:24:44.802028 kernel: ata3.00: configured for UDMA/100 Oct 30 13:24:44.802046 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Oct 30 13:24:44.809025 kernel: device-mapper: verity: sha256 using implementation "sha256-generic" Oct 30 13:24:44.832370 systemd[1]: Found device /dev/mapper/usr. Oct 30 13:24:44.835927 systemd[1]: Starting File System Check on /dev/mapper/usr... Oct 30 13:24:44.838431 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Oct 30 13:24:44.838566 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Oct 30 13:24:44.841406 systemd[1]: Finished Verity Setup for /dev/mapper/usr. Oct 30 13:24:44.845000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:44.850314 systemd-fsck[468]: fsck.ext4: Operation not permitted while trying to open /dev/mapper/usr Oct 30 13:24:44.850314 systemd-fsck[468]: You must have r/w access to the filesystem or be root Oct 30 13:24:44.855047 systemd-fsck[465]: fsck failed with exit status 8. Oct 30 13:24:44.855057 systemd-fsck[465]: Ignoring error. Oct 30 13:24:44.857665 systemd[1]: Finished File System Check on /dev/mapper/usr. Oct 30 13:24:44.859000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:44.861439 systemd[1]: Mounting /sysusr/usr... Oct 30 13:24:44.864020 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Oct 30 13:24:44.922023 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: (null) Oct 30 13:24:44.922061 systemd[1]: Mounted /sysusr/usr. Oct 30 13:24:44.924248 systemd[1]: Reached target Local File Systems. Oct 30 13:24:44.926951 systemd[1]: Reached target System Initialization. Oct 30 13:24:44.929665 systemd[1]: Reached target Basic System. Oct 30 13:24:45.247347 systemd[1]: Finished dracut initqueue hook. Oct 30 13:24:45.249000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:45.249893 systemd[1]: Reached target Preparation for Remote File Systems. Oct 30 13:24:45.253027 systemd[1]: Reached target Remote Encrypted Volumes. Oct 30 13:24:45.255822 systemd[1]: Reached target Remote File Systems. Oct 30 13:24:45.259047 systemd[1]: Starting dracut pre-mount hook... Oct 30 13:24:45.266162 systemd[1]: Finished dracut pre-mount hook. Oct 30 13:24:45.268000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:45.269200 systemd[1]: Starting File System Check on /dev/disk/by-label/ROOT... Oct 30 13:24:45.277918 systemd-fsck[487]: ROOT: clean, 671/553792 files, 39995/553472 blocks Oct 30 13:24:45.282000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:45.279642 systemd[1]: Finished File System Check on /dev/disk/by-label/ROOT. Oct 30 13:24:45.282786 systemd[1]: Mounting /sysroot... Oct 30 13:24:45.291521 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null) Oct 30 13:24:45.291545 kernel: ext4 filesystem being mounted at /sysroot supports timestamps until 2038 (0x7fffffff) Oct 30 13:24:45.292040 systemd[1]: Mounted /sysroot. Oct 30 13:24:45.292163 systemd[1]: Reached target Initrd Root File System. Oct 30 13:24:45.293102 systemd[1]: Mounting /sysroot/usr... Oct 30 13:24:45.293770 systemd[1]: Starting Reload Configuration from the Real Root... Oct 30 13:24:45.294966 systemd[1]: Mounted /sysroot/usr. Oct 30 13:24:45.298730 systemd[1]: Reloading. Oct 30 13:24:45.309000 audit: BPF prog-id=6 op=UNLOAD Oct 30 13:24:45.315000 audit: BPF prog-id=3 op=UNLOAD Oct 30 13:24:45.397000 audit: BPF prog-id=9 op=LOAD Oct 30 13:24:45.397000 audit: BPF prog-id=10 op=LOAD Oct 30 13:24:45.397000 audit: BPF prog-id=11 op=LOAD Oct 30 13:24:45.397000 audit: BPF prog-id=7 op=UNLOAD Oct 30 13:24:45.397000 audit: BPF prog-id=8 op=UNLOAD Oct 30 13:24:45.398000 audit: BPF prog-id=12 op=LOAD Oct 30 13:24:45.398000 audit: BPF prog-id=13 op=LOAD Oct 30 13:24:45.398000 audit: BPF prog-id=14 op=LOAD Oct 30 13:24:45.398000 audit: BPF prog-id=4 op=UNLOAD Oct 30 13:24:45.398000 audit: BPF prog-id=5 op=UNLOAD Oct 30 13:24:45.413167 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 30 13:24:45.413350 systemd[1]: Finished Reload Configuration from the Real Root. Oct 30 13:24:45.417000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:45.417000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:45.417765 systemd[1]: Reached target Initrd File Systems. Oct 30 13:24:45.417850 systemd[1]: Reached target Initrd Default Target. Oct 30 13:24:45.420307 systemd[1]: Condition check resulted in dracut mount hook being skipped. Oct 30 13:24:45.420952 systemd[1]: Starting dracut pre-pivot and cleanup hook... Oct 30 13:24:45.432312 systemd[1]: Finished dracut pre-pivot and cleanup hook. Oct 30 13:24:45.432000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:45.433020 systemd[1]: Starting Cleaning Up and Shutting Down Daemons... Oct 30 13:24:45.439686 systemd[1]: Stopped target Remote Encrypted Volumes. Oct 30 13:24:45.439845 systemd[1]: Stopped target Timer Units. Oct 30 13:24:45.443507 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 30 13:24:45.444000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:45.443600 systemd[1]: Stopped dracut pre-pivot and cleanup hook. Oct 30 13:24:45.444712 systemd[1]: Stopped target Initrd Default Target. Oct 30 13:24:45.448728 systemd[1]: Stopped target Basic System. Oct 30 13:24:45.450401 systemd[1]: Stopped target Initrd Root Device. Oct 30 13:24:45.453402 systemd[1]: Stopped target Path Units. Oct 30 13:24:45.456872 systemd[1]: Stopped target Remote File Systems. Oct 30 13:24:45.457973 systemd[1]: Stopped target Preparation for Remote File Systems. Oct 30 13:24:45.460414 systemd[1]: Stopped target Slice Units. Oct 30 13:24:45.463367 systemd[1]: Stopped target Socket Units. Oct 30 13:24:45.466612 systemd[1]: Stopped target System Initialization. Oct 30 13:24:45.467748 systemd[1]: Stopped target Local File Systems. Oct 30 13:24:45.470236 systemd[1]: Stopped target Preparation for Local File Systems. Oct 30 13:24:45.472623 systemd[1]: Stopped target Swaps. Oct 30 13:24:45.476000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:45.476532 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 30 13:24:45.476619 systemd[1]: Stopped dracut pre-mount hook. Oct 30 13:24:45.476956 systemd[1]: Stopped target Local Encrypted Volumes. Oct 30 13:24:45.480042 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 30 13:24:45.485599 systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch. Oct 30 13:24:45.487472 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 30 13:24:45.490000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:45.492891 iscsid[290]: iscsid shutting down. Oct 30 13:24:45.494000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:45.487577 systemd[1]: Stopped dracut initqueue hook. Oct 30 13:24:45.496000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:45.490649 systemd[1]: Stopping Open-iSCSI... Oct 30 13:24:45.499000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:45.492849 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 30 13:24:45.492948 systemd[1]: Stopped Apply Kernel Variables. Oct 30 13:24:45.505000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:45.494298 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 30 13:24:45.512000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:45.494385 systemd[1]: Stopped Coldplug All udev Devices. Oct 30 13:24:45.496706 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 30 13:24:45.514000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:45.517000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:45.517000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:45.496792 systemd[1]: Stopped dracut pre-trigger hook. Oct 30 13:24:45.518000 audit: BPF prog-id=9 op=UNLOAD Oct 30 13:24:45.499396 systemd[1]: Stopping Rule-based Manager for Device Events and Files... Oct 30 13:24:45.503366 systemd[1]: iscsid.service: Deactivated successfully. Oct 30 13:24:45.503463 systemd[1]: Stopped Open-iSCSI. Oct 30 13:24:45.505465 systemd[1]: iscsid.socket: Deactivated successfully. Oct 30 13:24:45.528000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:45.530000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:45.505526 systemd[1]: Closed Open-iSCSI iscsid Socket. Oct 30 13:24:45.507684 systemd[1]: Stopping iSCSI UserSpace I/O driver... Oct 30 13:24:45.533000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:45.509048 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 30 13:24:45.509145 systemd[1]: Stopped Rule-based Manager for Device Events and Files. Oct 30 13:24:45.540000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:45.543000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:45.512418 systemd[1]: iscsiuio.service: Deactivated successfully. Oct 30 13:24:45.543000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:45.544000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=rngd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:45.544000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:45.544000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:45.512518 systemd[1]: Stopped iSCSI UserSpace I/O driver. Oct 30 13:24:45.515016 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 30 13:24:45.515108 systemd[1]: Finished Cleaning Up and Shutting Down Daemons. Oct 30 13:24:45.518808 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 30 13:24:45.518856 systemd[1]: Closed Open-iSCSI iscsiuio Socket. Oct 30 13:24:45.520632 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 30 13:24:45.520663 systemd[1]: Closed udev Control Socket. Oct 30 13:24:45.523534 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 30 13:24:45.523560 systemd[1]: Closed udev Kernel Socket. Oct 30 13:24:45.563000 audit: BPF prog-id=12 op=UNLOAD Oct 30 13:24:45.526063 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 30 13:24:45.526096 systemd[1]: Stopped dracut pre-udev hook. Oct 30 13:24:45.528299 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 30 13:24:45.528331 systemd[1]: Stopped dracut cmdline hook. Oct 30 13:24:45.530896 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 30 13:24:45.530928 systemd[1]: Stopped dracut ask for additional cmdline parameters. Oct 30 13:24:45.534402 systemd[1]: Starting Cleanup udev Database... Oct 30 13:24:45.536387 systemd[1]: Stopping Hardware RNG Entropy Gatherer Daemon... Oct 30 13:24:45.539117 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 30 13:24:45.539160 systemd[1]: Stopped Create Static Device Nodes in /dev. Oct 30 13:24:45.540711 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 30 13:24:45.540762 systemd[1]: Stopped Create List of Static Device Nodes. Oct 30 13:24:45.543773 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 30 13:24:45.543812 systemd[1]: Stopped Setup Virtual Console. Oct 30 13:24:45.544261 systemd[1]: rngd.service: Deactivated successfully. Oct 30 13:24:45.544360 systemd[1]: Stopped Hardware RNG Entropy Gatherer Daemon. Oct 30 13:24:45.544576 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 30 13:24:45.544668 systemd[1]: Finished Cleanup udev Database. Oct 30 13:24:45.544797 systemd[1]: Reached target Switch Root. Oct 30 13:24:45.545472 systemd[1]: Starting Switch Root... Oct 30 13:24:45.560893 systemd[1]: Switching root. Oct 30 13:24:45.589762 systemd-journald[182]: Journal stopped Oct 30 13:24:47.870309 systemd-journald[182]: Received SIGTERM from PID 1 (n/a). Oct 30 13:24:47.870348 kernel: SELinux: policy capability network_peer_controls=1 Oct 30 13:24:47.870359 kernel: SELinux: policy capability open_perms=1 Oct 30 13:24:47.870370 kernel: SELinux: policy capability extended_socket_class=1 Oct 30 13:24:47.870379 kernel: SELinux: policy capability always_check_network=0 Oct 30 13:24:47.870387 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 30 13:24:47.870396 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 30 13:24:47.870404 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 30 13:24:47.870414 systemd[1]: Successfully loaded SELinux policy in 43.469ms. Oct 30 13:24:47.870429 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 5.689ms. Oct 30 13:24:47.870440 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 30 13:24:47.870450 systemd[1]: Detected virtualization kvm. Oct 30 13:24:47.870459 systemd[1]: Detected architecture x86-64. Oct 30 13:24:47.870474 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 30 13:24:47.870484 systemd[1]: initrd-switch-root.service: Current command vanished from the unit file, execution of the command list won't be resumed. Oct 30 13:24:47.870494 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 30 13:24:47.870503 systemd[1]: Stopped Switch Root. Oct 30 13:24:47.870514 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 30 13:24:47.870523 systemd[1]: Created slice Slice /system/addon-config. Oct 30 13:24:47.870532 systemd[1]: Created slice Slice /system/addon-run. Oct 30 13:24:47.870543 systemd[1]: Created slice Slice /system/getty. Oct 30 13:24:47.870552 systemd[1]: Created slice Slice /system/modprobe. Oct 30 13:24:47.870561 systemd[1]: Created slice Slice /system/serial-getty. Oct 30 13:24:47.870570 systemd[1]: Created slice Slice /system/system-cloudinit. Oct 30 13:24:47.870579 systemd[1]: Created slice Slice /system/systemd-fsck. Oct 30 13:24:47.870588 systemd[1]: Created slice User and Session Slice. Oct 30 13:24:47.870597 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Oct 30 13:24:47.870606 systemd[1]: Started Forward Password Requests to Wall Directory Watch. Oct 30 13:24:47.870616 systemd[1]: Set up automount Boot partition Automount Point. Oct 30 13:24:47.870626 systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. Oct 30 13:24:47.870636 systemd[1]: Stopped target Switch Root. Oct 30 13:24:47.870645 systemd[1]: Stopped target Initrd File Systems. Oct 30 13:24:47.870654 systemd[1]: Stopped target Initrd Root File System. Oct 30 13:24:47.870663 systemd[1]: Reached target Remote Encrypted Volumes. Oct 30 13:24:47.870673 systemd[1]: Reached target Remote File Systems. Oct 30 13:24:47.870682 systemd[1]: Reached target Slice Units. Oct 30 13:24:47.870691 systemd[1]: Reached target Swaps. Oct 30 13:24:47.870700 systemd[1]: Reached target Verify torcx succeeded. Oct 30 13:24:47.870709 systemd[1]: Reached target Local Verity Protected Volumes. Oct 30 13:24:47.870719 systemd[1]: Listening on Process Core Dump Socket. Oct 30 13:24:47.870728 systemd[1]: Listening on initctl Compatibility Named Pipe. Oct 30 13:24:47.870737 systemd[1]: Listening on Network Service Netlink Socket. Oct 30 13:24:47.870746 systemd[1]: Listening on udev Control Socket. Oct 30 13:24:47.870756 systemd[1]: Listening on udev Kernel Socket. Oct 30 13:24:47.870765 systemd[1]: Mounting Huge Pages File System... Oct 30 13:24:47.870774 systemd[1]: Mounting POSIX Message Queue File System... Oct 30 13:24:47.870783 systemd[1]: Mounting External Media Directory... Oct 30 13:24:47.870792 systemd[1]: Condition check resulted in /proc/xen being skipped. Oct 30 13:24:47.870801 systemd[1]: Mounting Kernel Debug File System... Oct 30 13:24:47.870810 systemd[1]: Mounting Kernel Trace File System... Oct 30 13:24:47.870820 systemd[1]: Mounting Temporary Directory /tmp... Oct 30 13:24:47.870828 systemd[1]: Starting Create missing system files... Oct 30 13:24:47.870837 systemd[1]: Starting Create List of Static Device Nodes... Oct 30 13:24:47.870846 systemd[1]: Starting Load Kernel Module configfs... Oct 30 13:24:47.870855 systemd[1]: Starting Load Kernel Module drm... Oct 30 13:24:47.870865 systemd[1]: Starting Load Kernel Module fuse... Oct 30 13:24:47.870874 systemd[1]: Condition check resulted in Create /etc/nsswitch.conf being skipped. Oct 30 13:24:47.870883 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 30 13:24:47.870893 systemd[1]: Stopped File System Check on Root Device. Oct 30 13:24:47.870903 kernel: kauditd_printk_skb: 73 callbacks suppressed Oct 30 13:24:47.870912 kernel: audit: type=1131 audit(1761830687.807:84): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:47.870921 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 30 13:24:47.870930 kernel: fuse: init (API version 7.32) Oct 30 13:24:47.870940 systemd[1]: Stopped systemd-fsck-usr.service. Oct 30 13:24:47.870950 kernel: audit: type=1131 audit(1761830687.819:85): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:47.870958 systemd[1]: Stopped Journal Service. Oct 30 13:24:47.870969 kernel: audit: type=1130 audit(1761830687.826:86): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:47.870978 kernel: audit: type=1131 audit(1761830687.826:87): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:47.870987 kernel: audit: type=1334 audit(1761830687.844:88): prog-id=23 op=LOAD Oct 30 13:24:47.870996 kernel: audit: type=1334 audit(1761830687.846:89): prog-id=24 op=LOAD Oct 30 13:24:47.871022 kernel: audit: type=1334 audit(1761830687.847:90): prog-id=25 op=LOAD Oct 30 13:24:47.871031 systemd[1]: Starting Journal Service... Oct 30 13:24:47.871040 kernel: audit: type=1334 audit(1761830687.848:91): prog-id=21 op=UNLOAD Oct 30 13:24:47.871048 kernel: audit: type=1334 audit(1761830687.848:92): prog-id=22 op=UNLOAD Oct 30 13:24:47.871059 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Oct 30 13:24:47.871068 systemd[1]: Starting Remount Root and Kernel File Systems... Oct 30 13:24:47.871077 systemd[1]: Starting Apply Kernel Variables... Oct 30 13:24:47.871087 systemd[1]: Starting Coldplug All udev Devices... Oct 30 13:24:47.871096 kernel: audit: type=1305 audit(1761830687.869:93): op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Oct 30 13:24:47.871111 systemd-journald[664]: Journal started Oct 30 13:24:47.871146 systemd-journald[664]: Runtime Journal (/run/log/journal/da7993b4a3f54f8fae9d8f11e1646e92) is 6.0M, max 48.7M, 42.6M free. Oct 30 13:24:45.690000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 30 13:24:45.726000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 30 13:24:45.726000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 30 13:24:45.726000 audit: BPF prog-id=15 op=LOAD Oct 30 13:24:45.726000 audit: BPF prog-id=15 op=UNLOAD Oct 30 13:24:45.726000 audit: BPF prog-id=16 op=LOAD Oct 30 13:24:45.726000 audit: BPF prog-id=16 op=UNLOAD Oct 30 13:24:45.787000 audit[613]: AVC avc: denied { associate } for pid=613 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Oct 30 13:24:47.666000 audit: BPF prog-id=17 op=LOAD Oct 30 13:24:47.666000 audit: BPF prog-id=18 op=LOAD Oct 30 13:24:47.666000 audit: BPF prog-id=19 op=LOAD Oct 30 13:24:47.666000 audit: BPF prog-id=13 op=UNLOAD Oct 30 13:24:47.666000 audit: BPF prog-id=14 op=UNLOAD Oct 30 13:24:47.666000 audit: BPF prog-id=20 op=LOAD Oct 30 13:24:47.666000 audit: BPF prog-id=17 op=UNLOAD Oct 30 13:24:47.666000 audit: BPF prog-id=21 op=LOAD Oct 30 13:24:47.666000 audit: BPF prog-id=22 op=LOAD Oct 30 13:24:47.667000 audit: BPF prog-id=18 op=UNLOAD Oct 30 13:24:47.667000 audit: BPF prog-id=19 op=UNLOAD Oct 30 13:24:47.667000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:47.671000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:47.672000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:47.681000 audit: BPF prog-id=20 op=UNLOAD Oct 30 13:24:47.807000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:47.819000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:47.826000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:47.826000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:47.844000 audit: BPF prog-id=23 op=LOAD Oct 30 13:24:47.846000 audit: BPF prog-id=24 op=LOAD Oct 30 13:24:47.847000 audit: BPF prog-id=25 op=LOAD Oct 30 13:24:47.848000 audit: BPF prog-id=21 op=UNLOAD Oct 30 13:24:47.848000 audit: BPF prog-id=22 op=UNLOAD Oct 30 13:24:47.869000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Oct 30 13:24:45.785605 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-10-30T13:24:45Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3033.2.4 /usr/share/oem/torcx/store /var/lib/torcx/store/3033.2.4 /var/lib/torcx/store]" Oct 30 13:24:47.655996 systemd[1]: Queued start job for default target Multi-User System. Oct 30 13:24:45.785876 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-10-30T13:24:45Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 30 13:24:47.667355 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 30 13:24:45.785903 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-10-30T13:24:45Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 30 13:24:45.786157 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-10-30T13:24:45Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Oct 30 13:24:45.786168 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-10-30T13:24:45Z" level=debug msg="skipped missing lower profile" missing profile=oem Oct 30 13:24:45.786198 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-10-30T13:24:45Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Oct 30 13:24:45.786211 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-10-30T13:24:45Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Oct 30 13:24:45.786479 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-10-30T13:24:45Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Oct 30 13:24:45.786506 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-10-30T13:24:45Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 30 13:24:45.786527 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-10-30T13:24:45Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 30 13:24:45.787169 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-10-30T13:24:45Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Oct 30 13:24:45.787196 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-10-30T13:24:45Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Oct 30 13:24:45.787213 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-10-30T13:24:45Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3033.2.4: no such file or directory" path=/usr/share/oem/torcx/store/3033.2.4 Oct 30 13:24:45.787226 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-10-30T13:24:45Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Oct 30 13:24:45.787299 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-10-30T13:24:45Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3033.2.4: no such file or directory" path=/var/lib/torcx/store/3033.2.4 Oct 30 13:24:45.787312 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-10-30T13:24:45Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Oct 30 13:24:47.557591 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-10-30T13:24:47Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 30 13:24:47.557844 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-10-30T13:24:47Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 30 13:24:47.557957 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-10-30T13:24:47Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 30 13:24:47.558103 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-10-30T13:24:47Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 30 13:24:47.558201 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-10-30T13:24:47Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Oct 30 13:24:47.558262 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-10-30T13:24:47Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Oct 30 13:24:47.877269 systemd[1]: verity-setup.service: Deactivated successfully. Oct 30 13:24:47.878649 systemd[1]: Stopped verity-setup.service. Oct 30 13:24:47.878674 systemd[1]: Condition check resulted in Set fake PV driver version for XenServer being skipped. Oct 30 13:24:47.878000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:47.884520 systemd[1]: Started Journal Service. Oct 30 13:24:47.884000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:47.884873 systemd[1]: Mounted Huge Pages File System. Oct 30 13:24:47.886203 systemd[1]: Mounted POSIX Message Queue File System. Oct 30 13:24:47.887686 systemd[1]: Mounted External Media Directory. Oct 30 13:24:47.889040 systemd[1]: Mounted Kernel Debug File System. Oct 30 13:24:47.890388 systemd[1]: Mounted Kernel Trace File System. Oct 30 13:24:47.891725 systemd[1]: Mounted Temporary Directory /tmp. Oct 30 13:24:47.893298 systemd[1]: Finished Create missing system files. Oct 30 13:24:47.894000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:47.895134 systemd[1]: Finished Create List of Static Device Nodes. Oct 30 13:24:47.896000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:47.896732 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 30 13:24:47.896884 systemd[1]: Finished Load Kernel Module configfs. Oct 30 13:24:47.898000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:47.898000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:47.898384 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 30 13:24:47.898535 systemd[1]: Finished Load Kernel Module drm. Oct 30 13:24:47.899000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:47.899000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:47.899944 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 30 13:24:47.900108 systemd[1]: Finished Load Kernel Module fuse. Oct 30 13:24:47.901000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:47.901000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:47.901634 systemd[1]: Finished Remount Root and Kernel File Systems. Oct 30 13:24:47.903000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:47.903394 systemd[1]: Finished Apply Kernel Variables. Oct 30 13:24:47.904000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:47.918010 systemd[1]: Mounting FUSE Control File System... Oct 30 13:24:47.920127 systemd[1]: Mounting Kernel Configuration File System... Oct 30 13:24:47.921525 systemd[1]: Condition check resulted in Remount Root File System being skipped. Oct 30 13:24:47.922040 systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped. Oct 30 13:24:47.922905 systemd[1]: Starting Flush Journal to Persistent Storage... Oct 30 13:24:47.924586 systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped. Oct 30 13:24:47.925480 systemd[1]: Starting Load/Save Random Seed... Oct 30 13:24:47.927375 systemd-journald[664]: Time spent on flushing to /var/log/journal/da7993b4a3f54f8fae9d8f11e1646e92 is 24.511ms for 860 entries. Oct 30 13:24:47.927375 systemd-journald[664]: System Journal (/var/log/journal/da7993b4a3f54f8fae9d8f11e1646e92) is 8.0M, max 203.0M, 195.0M free. Oct 30 13:24:47.939000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:47.941000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:47.952000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:47.952000 audit: BPF prog-id=26 op=LOAD Oct 30 13:24:47.953000 audit: BPF prog-id=27 op=LOAD Oct 30 13:24:47.953000 audit: BPF prog-id=28 op=LOAD Oct 30 13:24:47.953000 audit: BPF prog-id=10 op=UNLOAD Oct 30 13:24:47.953000 audit: BPF prog-id=11 op=UNLOAD Oct 30 13:24:47.926884 systemd[1]: Condition check resulted in Create System Users being skipped. Oct 30 13:24:47.927769 systemd[1]: Starting Create Static Device Nodes in /dev... Oct 30 13:24:47.934429 systemd[1]: Mounted FUSE Control File System. Oct 30 13:24:47.935811 systemd[1]: Mounted Kernel Configuration File System. Oct 30 13:24:47.938033 systemd[1]: Finished Load/Save Random Seed. Oct 30 13:24:47.939605 systemd[1]: Condition check resulted in First Boot Complete being skipped. Oct 30 13:24:47.939873 systemd[1]: Finished Coldplug All udev Devices. Oct 30 13:24:47.948858 systemd[1]: Starting Wait for udev To Complete Device Initialization... Oct 30 13:24:47.950718 systemd[1]: Finished Create Static Device Nodes in /dev. Oct 30 13:24:47.953653 systemd[1]: Starting Rule-based Manager for Device Events and Files... Oct 30 13:24:47.970158 systemd[1]: Finished Flush Journal to Persistent Storage. Oct 30 13:24:47.972000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:47.987111 systemd[1]: Started Rule-based Manager for Device Events and Files. Oct 30 13:24:47.988000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:47.990000 audit: BPF prog-id=29 op=LOAD Oct 30 13:24:47.990820 systemd[1]: Starting Network Configuration... Oct 30 13:24:48.005024 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Oct 30 13:24:48.009070 kernel: ACPI: Power Button [PWRF] Oct 30 13:24:48.021693 systemd-udevd[687]: Using default interface naming scheme 'v249'. Oct 30 13:24:48.033383 systemd-networkd[686]: lo: Link UP Oct 30 13:24:48.033395 systemd-networkd[686]: lo: Gained carrier Oct 30 13:24:48.033673 systemd-networkd[686]: Enumeration completed Oct 30 13:24:48.033748 systemd[1]: Started Network Configuration. Oct 30 13:24:48.034711 systemd-networkd[686]: eth0: Link UP Oct 30 13:24:48.035000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:48.041174 systemd-networkd[686]: eth0: Gained carrier Oct 30 13:24:48.031000 audit[689]: AVC avc: denied { confidentiality } for pid=689 comm="systemd-udevd" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Oct 30 13:24:48.052151 systemd-networkd[686]: eth0: DHCPv4 address 10.0.0.8/16 via 10.0.0.1 Oct 30 13:24:48.070034 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Oct 30 13:24:48.078157 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Oct 30 13:24:48.078345 udevadm[676]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Oct 30 13:24:48.082177 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Oct 30 13:24:48.082299 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Oct 30 13:24:48.095020 kernel: mousedev: PS/2 mouse device common for all mice Oct 30 13:24:48.169323 kernel: kvm: Nested Virtualization enabled Oct 30 13:24:48.169366 kernel: SVM: kvm: Nested Paging enabled Oct 30 13:24:48.169378 kernel: SVM: Virtual VMLOAD VMSAVE supported Oct 30 13:24:48.170604 kernel: SVM: Virtual GIF supported Oct 30 13:24:48.177037 kernel: EDAC MC: Ver: 3.0.0 Oct 30 13:24:48.247975 systemd[1]: Finished Wait for udev To Complete Device Initialization. Oct 30 13:24:48.249000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:48.257903 systemd[1]: Starting Activation of LVM2 logical volumes... Oct 30 13:24:48.272920 lvm[710]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 30 13:24:48.296622 systemd[1]: Finished Activation of LVM2 logical volumes. Oct 30 13:24:48.298000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:48.298312 systemd[1]: Reached target Local Encrypted Volumes. Oct 30 13:24:48.310779 systemd[1]: Starting Activation of LVM2 logical volumes... Oct 30 13:24:48.313763 lvm[711]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 30 13:24:48.338611 systemd[1]: Finished Activation of LVM2 logical volumes. Oct 30 13:24:48.340000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:48.340451 systemd[1]: Reached target Preparation for Local File Systems. Oct 30 13:24:48.342226 systemd[1]: Condition check resulted in Virtual Machine and Container Storage (Compatibility) being skipped. Oct 30 13:24:48.342252 systemd[1]: Reached target Containers. Oct 30 13:24:48.356154 systemd[1]: Starting File System Check on /dev/disk/by-label/OEM... Oct 30 13:24:48.369198 systemd[1]: Finished File System Check on /dev/disk/by-label/OEM. Oct 30 13:24:48.370000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:48.377704 systemd[1]: Mounting /usr/share/oem... Oct 30 13:24:48.385038 kernel: BTRFS info (device vda6): disk space caching is enabled Oct 30 13:24:48.385081 kernel: BTRFS info (device vda6): has skinny extents Oct 30 13:24:48.387410 systemd[1]: Mounted /usr/share/oem. Oct 30 13:24:48.388741 systemd[1]: Reached target Local File Systems. Oct 30 13:24:48.390285 systemd[1]: Condition check resulted in Rebuild Dynamic Linker Cache being skipped. Oct 30 13:24:48.390544 systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped. Oct 30 13:24:48.390573 systemd[1]: Condition check resulted in Store a System Token in an EFI Variable being skipped. Oct 30 13:24:48.390595 systemd[1]: Condition check resulted in Commit a transient machine-id on disk being skipped. Oct 30 13:24:48.391391 systemd[1]: Starting Create Volatile Files and Directories... Oct 30 13:24:48.397666 systemd-tmpfiles[734]: /usr/lib64/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Oct 30 13:24:48.398752 systemd-tmpfiles[734]: /usr/lib64/tmpfiles.d/systemd.conf:33: Duplicate line for path "/var/lib/systemd", ignoring. Oct 30 13:24:48.423261 systemd-tmpfiles[734]: Detected autofs mount point /boot during canonicalization of /boot. Oct 30 13:24:48.423274 systemd-tmpfiles[734]: Skipping /boot Oct 30 13:24:48.428539 systemd-tmpfiles[734]: Detected autofs mount point /boot during canonicalization of /boot. Oct 30 13:24:48.428553 systemd-tmpfiles[734]: Skipping /boot Oct 30 13:24:48.454370 systemd[1]: Finished Create Volatile Files and Directories. Oct 30 13:24:48.456000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:48.465956 systemd[1]: Starting Load Security Auditing Rules... Oct 30 13:24:48.468178 systemd[1]: Starting Clean up broken links in /etc/ssl/certs... Oct 30 13:24:48.469781 systemd[1]: Condition check resulted in Rebuild Journal Catalog being skipped. Oct 30 13:24:48.470000 audit: BPF prog-id=30 op=LOAD Oct 30 13:24:48.471122 systemd[1]: Starting Network Name Resolution... Oct 30 13:24:48.472000 audit: BPF prog-id=31 op=LOAD Oct 30 13:24:48.473494 systemd[1]: Starting Network Time Synchronization... Oct 30 13:24:48.474887 systemd[1]: Condition check resulted in Update is Completed being skipped. Oct 30 13:24:48.476033 systemd[1]: Starting Record System Boot/Shutdown in UTMP... Oct 30 13:24:48.477999 systemd[1]: Finished Clean up broken links in /etc/ssl/certs. Oct 30 13:24:48.479000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:48.479990 systemd[1]: Condition check resulted in Update CA bundle at /etc/ssl/certs/ca-certificates.crt being skipped. Oct 30 13:24:48.480000 audit[745]: SYSTEM_BOOT pid=745 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib64/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Oct 30 13:24:48.490309 systemd[1]: Finished Record System Boot/Shutdown in UTMP. Oct 30 13:24:48.492000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:48.493000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Oct 30 13:24:48.493193 augenrules[756]: No rules Oct 30 13:24:48.494017 systemd[1]: Finished Load Security Auditing Rules. Oct 30 13:24:48.517596 systemd-resolved[737]: Positive Trust Anchors: Oct 30 13:24:48.517612 systemd-resolved[737]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 30 13:24:48.517641 systemd-resolved[737]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Oct 30 13:24:48.518283 systemd-resolved[737]: Defaulting to hostname 'linux'. Oct 30 13:24:48.519727 systemd[1]: Started Network Name Resolution. Oct 30 13:24:48.521077 systemd[1]: Reached target Network. Oct 30 13:24:48.522204 systemd[1]: Reached target Host and Network Name Lookups. Oct 30 13:24:48.525627 systemd[1]: Started Network Time Synchronization. Oct 30 13:24:48.527085 systemd[1]: Reached target System Initialization. Oct 30 13:24:47.216349 systemd-timesyncd[739]: Initial synchronization to time server 10.0.0.1:123 (10.0.0.1). Oct 30 13:24:47.216391 systemd[1]: Started Watch for update engine configuration changes. Oct 30 13:24:47.216401 systemd-resolved[737]: Clock change detected. Flushing caches. Oct 30 13:24:47.218099 systemd[1]: Started Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 30 13:24:47.219857 systemd[1]: Started Daily Cleanup of Temporary Directories. Oct 30 13:24:47.221519 systemd[1]: Condition check resulted in Update Engine Stub Timer being skipped. Oct 30 13:24:47.221539 systemd[1]: Reached target Path Units. Oct 30 13:24:47.222778 systemd[1]: Reached target System Time Set. Oct 30 13:24:47.224186 systemd[1]: Started Daily Log Rotation. Oct 30 13:24:47.225423 systemd[1]: Started Weekly check for MD array's redundancy information.. Oct 30 13:24:47.227323 systemd[1]: Reached target Timer Units. Oct 30 13:24:47.228770 systemd[1]: Listening on D-Bus System Message Bus Socket. Oct 30 13:24:47.235368 systemd[1]: Starting Docker Socket for the API... Oct 30 13:24:47.241523 systemd[1]: Listening on OpenSSH Server Socket. Oct 30 13:24:47.243246 systemd[1]: Listening on Docker Socket for the API. Oct 30 13:24:47.244754 systemd[1]: Reached target Socket Units. Oct 30 13:24:47.245971 systemd[1]: Reached target Basic System. Oct 30 13:24:47.247201 systemd[1]: Condition check resulted in Configure Addon /usr/share/oem being skipped. Oct 30 13:24:47.247228 systemd[1]: Condition check resulted in Run Addon /usr/share/oem being skipped. Oct 30 13:24:47.248034 systemd[1]: Started D-Bus System Message Bus. Oct 30 13:24:47.251634 systemd[1]: Starting Extend Filesystems... Oct 30 13:24:47.253179 systemd[1]: Condition check resulted in Modifies /etc/environment for CoreOS being skipped. Oct 30 13:24:47.254164 systemd[1]: Starting Generate /run/flatcar/motd... Oct 30 13:24:47.256375 systemd[1]: Starting Install an ssh key from /proc/cmdline... Oct 30 13:24:47.258767 systemd[1]: Starting Generate sshd host keys... Oct 30 13:24:47.260138 systemd[1]: Condition check resulted in Load cloud-config from /usr/share/oem/cloud-config.yml being skipped. Oct 30 13:24:47.260160 systemd[1]: Reached target Load system-provided cloud configs. Oct 30 13:24:47.264151 systemd[1]: Starting User Login Management... Oct 30 13:24:47.265499 systemd[1]: Condition check resulted in TCG Core Services Daemon being skipped. Oct 30 13:24:47.266008 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 30 13:24:47.266925 systemd[1]: Starting Update Engine... Oct 30 13:24:47.268203 systemd[1]: Condition check resulted in Load cloud-config from url defined in /proc/cmdline being skipped. Oct 30 13:24:47.268245 systemd[1]: Reached target Load user-provided cloud configs. Oct 30 13:24:47.270952 systemd[1]: motdgen.service: Deactivated successfully. Oct 30 13:24:47.273874 systemd[1]: Finished Generate /run/flatcar/motd. Oct 30 13:24:47.274649 extend-filesystems[766]: Found sr0 Oct 30 13:24:47.281396 extend-filesystems[766]: Found vda Oct 30 13:24:47.281396 extend-filesystems[766]: Found vda1 Oct 30 13:24:47.281396 extend-filesystems[766]: Found vda2 Oct 30 13:24:47.281396 extend-filesystems[766]: Found vda3 Oct 30 13:24:47.281396 extend-filesystems[766]: Found usr Oct 30 13:24:47.281396 extend-filesystems[766]: Found vda4 Oct 30 13:24:47.281396 extend-filesystems[766]: Found vda6 Oct 30 13:24:47.281396 extend-filesystems[766]: Found vda7 Oct 30 13:24:47.281396 extend-filesystems[766]: Found vda9 Oct 30 13:24:47.281396 extend-filesystems[766]: Checking size of /dev/vda9 Oct 30 13:24:47.314906 extend-filesystems[766]: Old size kept for /dev/vda9 Oct 30 13:24:47.286056 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 30 13:24:47.286243 systemd[1]: Finished Install an ssh key from /proc/cmdline. Oct 30 13:24:47.288069 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 30 13:24:47.288275 systemd[1]: Finished Extend Filesystems. Oct 30 13:24:47.310464 systemd-logind[780]: Watching system buttons on /dev/input/event1 (Power Button) Oct 30 13:24:47.310515 systemd-logind[780]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Oct 30 13:24:47.310846 systemd-logind[780]: New seat seat0. Oct 30 13:24:47.313681 systemd[1]: Finished Generate sshd host keys. Oct 30 13:24:47.321668 systemd[1]: Starting Generate /run/issue... Oct 30 13:24:47.325457 systemd[1]: Started User Login Management. Oct 30 13:24:47.327615 systemd[1]: issuegen.service: Deactivated successfully. Oct 30 13:24:47.327823 systemd[1]: Finished Generate /run/issue. Oct 30 13:24:47.330154 systemd[1]: Starting Permit User Sessions... Oct 30 13:24:47.336849 systemd[1]: Finished Permit User Sessions. Oct 30 13:24:47.339874 systemd[1]: Started Getty on tty1. Oct 30 13:24:47.342139 systemd[1]: Started Serial Getty on ttyS0. Oct 30 13:24:47.343632 systemd[1]: Reached target Login Prompts. Oct 30 13:24:47.367741 update_engine[782]: I1030 13:24:47.367303 782 main.cc:89] Flatcar Update Engine starting Oct 30 13:24:47.368014 update_engine[782]: I1030 13:24:47.367987 782 payload_state.cc:360] Current Response Signature = Oct 30 13:24:47.368014 update_engine[782]: NumURLs = 1 Oct 30 13:24:47.368014 update_engine[782]: Url0 = http://10.0.0.7:34567/packages/update.gz Oct 30 13:24:47.368014 update_engine[782]: Payload Size = 495078290 Oct 30 13:24:47.368014 update_engine[782]: Payload Sha256 Hash = aB7OE4RRjI1aO9ef7iGUyL/0tn0Z8Mke8IIz2fbwbdw= Oct 30 13:24:47.368014 update_engine[782]: Is Delta Payload = 0 Oct 30 13:24:47.368014 update_engine[782]: Max Failure Count Per Url = 10 Oct 30 13:24:47.368014 update_engine[782]: Disable Payload Backoff = 1 Oct 30 13:24:47.368173 update_engine[782]: I1030 13:24:47.368150 782 payload_state.cc:381] Payload Attempt Number = 0 Oct 30 13:24:47.368311 update_engine[782]: I1030 13:24:47.368289 782 payload_state.cc:404] Current URL Index = 0 Oct 30 13:24:47.368438 update_engine[782]: I1030 13:24:47.368417 782 payload_state.cc:425] Current URL (Url0)'s Failure Count = 1 Oct 30 13:24:47.368584 update_engine[782]: I1030 13:24:47.368553 782 payload_state.cc:452] Backoff Expiry Time = 01/01/70 00:00:00 UTC Oct 30 13:24:47.371293 systemd[1]: Started Update Engine. Oct 30 13:24:47.372562 update_engine[782]: I1030 13:24:47.372524 782 update_check_scheduler.cc:74] Next update check in 9m37s Oct 30 13:24:47.372667 systemd[1]: Reached target Multi-User System. Oct 30 13:24:47.383704 systemd[1]: Starting Record Runlevel Change in UTMP... Oct 30 13:24:47.390135 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Oct 30 13:24:47.390319 systemd[1]: Finished Record Runlevel Change in UTMP. Oct 30 13:24:47.391837 systemd[1]: Startup finished in 869ms (kernel) + 2.069s (initrd) + 3.063s (userspace) = 6.002s. Oct 30 13:24:48.743018 systemd-networkd[686]: eth0: Gained IPv6LL Oct 30 13:24:57.033735 systemd[1]: Created slice Slice /system/sshd. Oct 30 13:24:57.034659 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:37940). Oct 30 13:24:57.073693 sshd[806]: Accepted publickey for core from 10.0.0.1 port 37940 ssh2: RSA SHA256:DSSMPoRsF5mvsDkb1LvkCvHdUl/GwVG6mfukv0+8Eug Oct 30 13:24:57.075168 sshd[806]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 30 13:24:57.084199 systemd[1]: Created slice User Slice of UID 500. Oct 30 13:24:57.085116 systemd[1]: Starting User Runtime Directory /run/user/500... Oct 30 13:24:57.086465 systemd-logind[780]: New session 1 of user core. Oct 30 13:24:57.091371 systemd[1]: Finished User Runtime Directory /run/user/500. Oct 30 13:24:57.092456 systemd[1]: Starting User Manager for UID 500... Oct 30 13:24:57.094918 systemd[809]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 30 13:24:57.149985 systemd[809]: Queued start job for default target Main User Target. Oct 30 13:24:57.150105 systemd[809]: Reached target Paths. Oct 30 13:24:57.150123 systemd[809]: Reached target Sockets. Oct 30 13:24:57.150136 systemd[809]: Reached target Timers. Oct 30 13:24:57.150149 systemd[809]: Reached target Basic System. Oct 30 13:24:57.150186 systemd[809]: Reached target Main User Target. Oct 30 13:24:57.150198 systemd[809]: Startup finished in 50ms. Oct 30 13:24:57.150241 systemd[1]: Started User Manager for UID 500. Oct 30 13:24:57.154911 systemd[1]: Started Session 1 of User core. Oct 30 13:24:57.212348 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:37944). Oct 30 13:24:57.244775 sshd[818]: Accepted publickey for core from 10.0.0.1 port 37944 ssh2: RSA SHA256:DSSMPoRsF5mvsDkb1LvkCvHdUl/GwVG6mfukv0+8Eug Oct 30 13:24:57.245633 sshd[818]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 30 13:24:57.248173 systemd-logind[780]: New session 2 of user core. Oct 30 13:24:57.253032 systemd[1]: Started Session 2 of User core. Oct 30 13:24:57.305139 sshd[818]: pam_unix(sshd:session): session closed for user core Oct 30 13:24:57.310242 systemd[1]: sshd@1-10.0.0.8:22-10.0.0.1:37944.service: Deactivated successfully. Oct 30 13:24:57.310770 systemd[1]: session-2.scope: Deactivated successfully. Oct 30 13:24:57.311314 systemd-logind[780]: Session 2 logged out. Waiting for processes to exit. Oct 30 13:24:57.312152 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:37954). Oct 30 13:24:57.312747 systemd-logind[780]: Removed session 2. Oct 30 13:24:57.344194 sshd[824]: Accepted publickey for core from 10.0.0.1 port 37954 ssh2: RSA SHA256:DSSMPoRsF5mvsDkb1LvkCvHdUl/GwVG6mfukv0+8Eug Oct 30 13:24:57.345002 sshd[824]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 30 13:24:57.347434 systemd-logind[780]: New session 3 of user core. Oct 30 13:24:57.350917 systemd[1]: Started Session 3 of User core. Oct 30 13:24:57.398581 sshd[824]: pam_unix(sshd:session): session closed for user core Oct 30 13:24:57.406117 systemd[1]: sshd@2-10.0.0.8:22-10.0.0.1:37954.service: Deactivated successfully. Oct 30 13:24:57.406572 systemd[1]: session-3.scope: Deactivated successfully. Oct 30 13:24:57.407115 systemd-logind[780]: Session 3 logged out. Waiting for processes to exit. Oct 30 13:24:57.407916 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:37958). Oct 30 13:24:57.408476 systemd-logind[780]: Removed session 3. Oct 30 13:24:57.439757 sshd[830]: Accepted publickey for core from 10.0.0.1 port 37958 ssh2: RSA SHA256:DSSMPoRsF5mvsDkb1LvkCvHdUl/GwVG6mfukv0+8Eug Oct 30 13:24:57.440568 sshd[830]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 30 13:24:57.442832 systemd-logind[780]: New session 4 of user core. Oct 30 13:24:57.453983 systemd[1]: Started Session 4 of User core. Oct 30 13:24:57.505149 sshd[830]: pam_unix(sshd:session): session closed for user core Oct 30 13:24:57.510148 systemd[1]: sshd@3-10.0.0.8:22-10.0.0.1:37958.service: Deactivated successfully. Oct 30 13:24:57.510687 systemd[1]: session-4.scope: Deactivated successfully. Oct 30 13:24:57.511252 systemd-logind[780]: Session 4 logged out. Waiting for processes to exit. Oct 30 13:24:57.512151 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:37966). Oct 30 13:24:57.512714 systemd-logind[780]: Removed session 4. Oct 30 13:24:57.544364 sshd[836]: Accepted publickey for core from 10.0.0.1 port 37966 ssh2: RSA SHA256:DSSMPoRsF5mvsDkb1LvkCvHdUl/GwVG6mfukv0+8Eug Oct 30 13:24:57.545185 sshd[836]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 30 13:24:57.547454 systemd-logind[780]: New session 5 of user core. Oct 30 13:24:57.550919 systemd[1]: Started Session 5 of User core. Oct 30 13:24:57.608321 sudo[839]: core : PWD=/home/core ; USER=root ; COMMAND=/sbin/setenforce 1 Oct 30 13:24:57.608502 sudo[839]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 30 13:24:57.615273 sudo[839]: pam_unix(sudo:session): session closed for user root Oct 30 13:24:57.616429 sshd[836]: pam_unix(sshd:session): session closed for user core Oct 30 13:24:57.625025 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:37978). Oct 30 13:24:57.627966 dbus-daemon[765]: [system] Reloaded configuration Oct 30 13:24:57.630235 systemd[1]: sshd@4-10.0.0.8:22-10.0.0.1:37966.service: Deactivated successfully. Oct 30 13:24:57.630819 systemd[1]: session-5.scope: Deactivated successfully. Oct 30 13:24:57.631367 systemd-logind[780]: Session 5 logged out. Waiting for processes to exit. Oct 30 13:24:57.632037 systemd-logind[780]: Removed session 5. Oct 30 13:24:57.657384 sshd[842]: Accepted publickey for core from 10.0.0.1 port 37978 ssh2: RSA SHA256:DSSMPoRsF5mvsDkb1LvkCvHdUl/GwVG6mfukv0+8Eug Oct 30 13:24:57.658543 sshd[842]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 30 13:24:57.660844 systemd-logind[780]: New session 6 of user core. Oct 30 13:24:57.668901 systemd[1]: Started Session 6 of User core. Oct 30 13:24:57.719159 sudo[847]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 30 13:24:57.719337 sudo[847]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 30 13:24:57.721316 sudo[847]: pam_unix(sudo:session): session closed for user root Oct 30 13:24:57.725561 sudo[846]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/systemctl restart audit-rules Oct 30 13:24:57.725750 sudo[846]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 30 13:24:57.743622 systemd[1]: Stopping Load Security Auditing Rules... Oct 30 13:24:57.743000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Oct 30 13:24:57.744632 auditctl[850]: No rules Oct 30 13:24:57.744962 systemd[1]: audit-rules.service: Deactivated successfully. Oct 30 13:24:57.745202 systemd[1]: Stopped Load Security Auditing Rules. Oct 30 13:24:57.745889 kernel: kauditd_printk_skb: 36 callbacks suppressed Oct 30 13:24:57.745925 kernel: audit: type=1305 audit(1761830697.743:130): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Oct 30 13:24:57.746544 systemd[1]: Starting Load Security Auditing Rules... Oct 30 13:24:57.744000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:57.754487 kernel: audit: type=1131 audit(1761830697.744:131): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:57.760724 augenrules[867]: No rules Oct 30 13:24:57.761349 systemd[1]: Finished Load Security Auditing Rules. Oct 30 13:24:57.760000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:57.762150 sudo[846]: pam_unix(sudo:session): session closed for user root Oct 30 13:24:57.763215 sshd[842]: pam_unix(sshd:session): session closed for user core Oct 30 13:24:57.765543 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:37988). Oct 30 13:24:57.765997 systemd[1]: sshd@5-10.0.0.8:22-10.0.0.1:37978.service: Deactivated successfully. Oct 30 13:24:57.766458 systemd[1]: session-6.scope: Deactivated successfully. Oct 30 13:24:57.761000 audit[846]: USER_END pid=846 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 30 13:24:57.767231 systemd-logind[780]: Session 6 logged out. Waiting for processes to exit. Oct 30 13:24:57.767924 systemd-logind[780]: Removed session 6. Oct 30 13:24:57.773088 kernel: audit: type=1130 audit(1761830697.760:132): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:57.773127 kernel: audit: type=1106 audit(1761830697.761:133): pid=846 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 30 13:24:57.773143 kernel: audit: type=1104 audit(1761830697.761:134): pid=846 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 30 13:24:57.761000 audit[846]: CRED_DISP pid=846 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 30 13:24:57.763000 audit[842]: USER_END pid=842 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:57.785951 kernel: audit: type=1106 audit(1761830697.763:135): pid=842 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:57.785984 kernel: audit: type=1104 audit(1761830697.763:136): pid=842 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:57.763000 audit[842]: CRED_DISP pid=842 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:57.764000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.8:22-10.0.0.1:37988 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:57.797423 kernel: audit: type=1130 audit(1761830697.764:137): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.8:22-10.0.0.1:37988 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:57.797444 kernel: audit: type=1131 audit(1761830697.765:138): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.8:22-10.0.0.1:37978 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:57.765000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.8:22-10.0.0.1:37978 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:57.798861 sshd[872]: Accepted publickey for core from 10.0.0.1 port 37988 ssh2: RSA SHA256:DSSMPoRsF5mvsDkb1LvkCvHdUl/GwVG6mfukv0+8Eug Oct 30 13:24:57.801165 sshd[872]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 30 13:24:57.798000 audit[872]: USER_ACCT pid=872 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:57.803484 systemd-logind[780]: New session 7 of user core. Oct 30 13:24:57.803838 systemd[1]: Started Session 7 of User core. Oct 30 13:24:57.809530 kernel: audit: type=1101 audit(1761830697.798:139): pid=872 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:57.800000 audit[872]: CRED_ACQ pid=872 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:57.806000 audit[872]: USER_START pid=872 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:57.807000 audit[875]: CRED_ACQ pid=875 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:57.851822 sshd[872]: pam_unix(sshd:session): session closed for user core Oct 30 13:24:57.851000 audit[872]: USER_END pid=872 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:57.851000 audit[872]: CRED_DISP pid=872 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:57.862192 systemd[1]: sshd@6-10.0.0.8:22-10.0.0.1:37988.service: Deactivated successfully. Oct 30 13:24:57.861000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.8:22-10.0.0.1:37988 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:57.862737 systemd[1]: session-7.scope: Deactivated successfully. Oct 30 13:24:57.863256 systemd-logind[780]: Session 7 logged out. Waiting for processes to exit. Oct 30 13:24:57.864133 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:37990). Oct 30 13:24:57.863000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.8:22-10.0.0.1:37990 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:57.864711 systemd-logind[780]: Removed session 7. Oct 30 13:24:57.895000 audit[879]: USER_ACCT pid=879 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:57.896421 sshd[879]: Accepted publickey for core from 10.0.0.1 port 37990 ssh2: RSA SHA256:DSSMPoRsF5mvsDkb1LvkCvHdUl/GwVG6mfukv0+8Eug Oct 30 13:24:57.896000 audit[879]: CRED_ACQ pid=879 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:57.897174 sshd[879]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 30 13:24:57.899452 systemd-logind[780]: New session 8 of user core. Oct 30 13:24:57.902914 systemd[1]: Started Session 8 of User core. Oct 30 13:24:57.905000 audit[879]: USER_START pid=879 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:57.906000 audit[881]: CRED_ACQ pid=881 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:57.950927 sshd[879]: pam_unix(sshd:session): session closed for user core Oct 30 13:24:57.950000 audit[879]: USER_END pid=879 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:57.950000 audit[879]: CRED_DISP pid=879 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 30 13:24:57.952866 systemd[1]: sshd@7-10.0.0.8:22-10.0.0.1:37990.service: Deactivated successfully. Oct 30 13:24:57.952000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.8:22-10.0.0.1:37990 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 30 13:24:57.953305 systemd[1]: session-8.scope: Deactivated successfully. Oct 30 13:24:57.953768 systemd-logind[780]: Session 8 logged out. Waiting for processes to exit. Oct 30 13:24:57.954286 systemd-logind[780]: Removed session 8.