Oct 31 05:39:48.722148 kernel: Linux version 5.10.107-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 9.3.0-r1 p3) 9.3.0, GNU ld (Gentoo 2.36.1 p5) 2.36.1) #1 SMP Tue Mar 22 19:39:53 -00 2022 Oct 31 05:39:48.722166 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Oct 31 05:39:48.722174 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Oct 31 05:39:48.722179 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Oct 31 05:39:48.722184 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Oct 31 05:39:48.722189 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Oct 31 05:39:48.722195 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. Oct 31 05:39:48.722201 kernel: BIOS-provided physical RAM map: Oct 31 05:39:48.722206 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Oct 31 05:39:48.722211 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Oct 31 05:39:48.722216 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Oct 31 05:39:48.722221 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdbfff] usable Oct 31 05:39:48.722226 kernel: BIOS-e820: [mem 0x000000009cfdc000-0x000000009cffffff] reserved Oct 31 05:39:48.722231 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Oct 31 05:39:48.722238 kernel: BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved Oct 31 05:39:48.722244 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Oct 31 05:39:48.722249 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Oct 31 05:39:48.722254 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved Oct 31 05:39:48.722259 kernel: NX (Execute Disable) protection: active Oct 31 05:39:48.722264 kernel: SMBIOS 2.8 present. Oct 31 05:39:48.722269 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 Oct 31 05:39:48.722274 kernel: Hypervisor detected: KVM Oct 31 05:39:48.722279 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Oct 31 05:39:48.722284 kernel: kvm-clock: cpu 0, msr 536ba001, primary cpu clock Oct 31 05:39:48.722289 kernel: kvm-clock: using sched offset of 2632403697 cycles Oct 31 05:39:48.722295 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Oct 31 05:39:48.722301 kernel: tsc: Detected 2794.748 MHz processor Oct 31 05:39:48.722307 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Oct 31 05:39:48.722313 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Oct 31 05:39:48.722318 kernel: last_pfn = 0x9cfdc max_arch_pfn = 0x400000000 Oct 31 05:39:48.722323 kernel: MTRR default type: write-back Oct 31 05:39:48.722328 kernel: MTRR fixed ranges enabled: Oct 31 05:39:48.722334 kernel: 00000-9FFFF write-back Oct 31 05:39:48.722339 kernel: A0000-BFFFF uncachable Oct 31 05:39:48.722344 kernel: C0000-FFFFF write-protect Oct 31 05:39:48.722351 kernel: MTRR variable ranges enabled: Oct 31 05:39:48.722356 kernel: 0 base 0000C0000000 mask FFFFC0000000 uncachable Oct 31 05:39:48.722361 kernel: 1 disabled Oct 31 05:39:48.722366 kernel: 2 disabled Oct 31 05:39:48.722372 kernel: 3 disabled Oct 31 05:39:48.722379 kernel: 4 disabled Oct 31 05:39:48.722385 kernel: 5 disabled Oct 31 05:39:48.722390 kernel: 6 disabled Oct 31 05:39:48.722395 kernel: 7 disabled Oct 31 05:39:48.722412 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Oct 31 05:39:48.722418 kernel: Using GB pages for direct mapping Oct 31 05:39:48.722424 kernel: ACPI: Early table checksum verification disabled Oct 31 05:39:48.722429 kernel: ACPI: RSDP 0x00000000000F59D0 000014 (v00 BOCHS ) Oct 31 05:39:48.722435 kernel: ACPI: RSDT 0x000000009CFE241A 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 05:39:48.722441 kernel: ACPI: FACP 0x000000009CFE21FA 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 05:39:48.722447 kernel: ACPI: DSDT 0x000000009CFE0040 0021BA (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 05:39:48.722452 kernel: ACPI: FACS 0x000000009CFE0000 000040 Oct 31 05:39:48.722458 kernel: ACPI: APIC 0x000000009CFE22EE 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 05:39:48.722465 kernel: ACPI: HPET 0x000000009CFE237E 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 05:39:48.722471 kernel: ACPI: MCFG 0x000000009CFE23B6 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 05:39:48.722477 kernel: ACPI: WAET 0x000000009CFE23F2 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 05:39:48.722482 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe21fa-0x9cfe22ed] Oct 31 05:39:48.722488 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe21f9] Oct 31 05:39:48.722494 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] Oct 31 05:39:48.722499 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe22ee-0x9cfe237d] Oct 31 05:39:48.722505 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe237e-0x9cfe23b5] Oct 31 05:39:48.722512 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cfe23b6-0x9cfe23f1] Oct 31 05:39:48.722517 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe23f2-0x9cfe2419] Oct 31 05:39:48.722523 kernel: ACPI: Local APIC address 0xfee00000 Oct 31 05:39:48.722528 kernel: No NUMA configuration found Oct 31 05:39:48.722534 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdbfff] Oct 31 05:39:48.722540 kernel: NODE_DATA(0) allocated [mem 0x9cfd6000-0x9cfdbfff] Oct 31 05:39:48.722545 kernel: Zone ranges: Oct 31 05:39:48.722551 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Oct 31 05:39:48.722556 kernel: DMA32 [mem 0x0000000001000000-0x000000009cfdbfff] Oct 31 05:39:48.722563 kernel: Normal empty Oct 31 05:39:48.722569 kernel: Movable zone start for each node Oct 31 05:39:48.722574 kernel: Early memory node ranges Oct 31 05:39:48.722580 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Oct 31 05:39:48.722586 kernel: node 0: [mem 0x0000000000100000-0x000000009cfdbfff] Oct 31 05:39:48.722591 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdbfff] Oct 31 05:39:48.722597 kernel: On node 0 totalpages: 642938 Oct 31 05:39:48.722602 kernel: DMA zone: 64 pages used for memmap Oct 31 05:39:48.722608 kernel: DMA zone: 21 pages reserved Oct 31 05:39:48.722613 kernel: DMA zone: 3998 pages, LIFO batch:0 Oct 31 05:39:48.722620 kernel: DMA32 zone: 9984 pages used for memmap Oct 31 05:39:48.722626 kernel: DMA32 zone: 638940 pages, LIFO batch:63 Oct 31 05:39:48.722631 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Oct 31 05:39:48.722637 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Oct 31 05:39:48.722642 kernel: On node 0, zone DMA32: 12324 pages in unavailable ranges Oct 31 05:39:48.722648 kernel: ACPI: PM-Timer IO Port: 0x608 Oct 31 05:39:48.722654 kernel: ACPI: Local APIC address 0xfee00000 Oct 31 05:39:48.722659 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Oct 31 05:39:48.722665 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Oct 31 05:39:48.722670 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Oct 31 05:39:48.722677 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Oct 31 05:39:48.722683 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Oct 31 05:39:48.722689 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Oct 31 05:39:48.722694 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Oct 31 05:39:48.722700 kernel: ACPI: IRQ0 used by override. Oct 31 05:39:48.722705 kernel: ACPI: IRQ5 used by override. Oct 31 05:39:48.722711 kernel: ACPI: IRQ9 used by override. Oct 31 05:39:48.722716 kernel: ACPI: IRQ10 used by override. Oct 31 05:39:48.722721 kernel: ACPI: IRQ11 used by override. Oct 31 05:39:48.722727 kernel: Using ACPI (MADT) for SMP configuration information Oct 31 05:39:48.722733 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Oct 31 05:39:48.722739 kernel: TSC deadline timer available Oct 31 05:39:48.722744 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Oct 31 05:39:48.722750 kernel: kvm-guest: KVM setup pv remote TLB flush Oct 31 05:39:48.722755 kernel: kvm-guest: setup PV sched yield Oct 31 05:39:48.722761 kernel: [mem 0xc0000000-0xfed1bfff] available for PCI devices Oct 31 05:39:48.722767 kernel: Booting paravirtualized kernel on KVM Oct 31 05:39:48.722772 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Oct 31 05:39:48.722778 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Oct 31 05:39:48.722784 kernel: percpu: Embedded 58 pages/cpu s199704 r8192 d29672 u524288 Oct 31 05:39:48.722791 kernel: pcpu-alloc: s199704 r8192 d29672 u524288 alloc=1*2097152 Oct 31 05:39:48.722796 kernel: pcpu-alloc: [0] 0 1 2 3 Oct 31 05:39:48.722802 kernel: kvm-guest: KVM setup async PF for cpu 0 Oct 31 05:39:48.722807 kernel: kvm-guest: stealtime: cpu 0, msr 9a41c580 Oct 31 05:39:48.722813 kernel: kvm-guest: PV spinlocks enabled Oct 31 05:39:48.722818 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Oct 31 05:39:48.722824 kernel: Built 1 zonelists, mobility grouping on. Total pages: 632869 Oct 31 05:39:48.722830 kernel: Policy zone: DMA32 Oct 31 05:39:48.722841 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Oct 31 05:39:48.722855 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 31 05:39:48.722861 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 31 05:39:48.722868 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 31 05:39:48.722874 kernel: Memory: 2449516K/2571752K available (10246K kernel code, 2239K rwdata, 11640K rodata, 42228K init, 1436K bss, 121976K reserved, 0K cma-reserved) Oct 31 05:39:48.722880 kernel: random: get_random_u64 called from __kmem_cache_create+0x26/0x400 with crng_init=0 Oct 31 05:39:48.722886 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 31 05:39:48.722893 kernel: ftrace: allocating 34378 entries in 135 pages Oct 31 05:39:48.722899 kernel: ftrace: allocated 135 pages with 4 groups Oct 31 05:39:48.722905 kernel: rcu: Hierarchical RCU implementation. Oct 31 05:39:48.722911 kernel: rcu: RCU event tracing is enabled. Oct 31 05:39:48.722917 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 31 05:39:48.722923 kernel: Rude variant of Tasks RCU enabled. Oct 31 05:39:48.722929 kernel: Tracing variant of Tasks RCU enabled. Oct 31 05:39:48.722935 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 31 05:39:48.722941 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 31 05:39:48.722947 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Oct 31 05:39:48.722954 kernel: Console: colour VGA+ 80x25 Oct 31 05:39:48.722960 kernel: printk: console [ttyS0] enabled Oct 31 05:39:48.722966 kernel: ACPI: Core revision 20200925 Oct 31 05:39:48.722972 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Oct 31 05:39:48.722978 kernel: APIC: Switch to symmetric I/O mode setup Oct 31 05:39:48.722984 kernel: x2apic enabled Oct 31 05:39:48.722990 kernel: Switched APIC routing to physical x2apic. Oct 31 05:39:48.722996 kernel: kvm-guest: setup PV IPIs Oct 31 05:39:48.723001 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Oct 31 05:39:48.723009 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Oct 31 05:39:48.723015 kernel: Calibrating delay loop (skipped) preset value.. 5589.49 BogoMIPS (lpj=2794748) Oct 31 05:39:48.723021 kernel: pid_max: default: 32768 minimum: 301 Oct 31 05:39:48.723026 kernel: LSM: Security Framework initializing Oct 31 05:39:48.723032 kernel: SELinux: Initializing. Oct 31 05:39:48.723038 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 31 05:39:48.723044 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 31 05:39:48.723050 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Oct 31 05:39:48.723056 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Oct 31 05:39:48.723064 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Oct 31 05:39:48.723070 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Oct 31 05:39:48.723076 kernel: Spectre V2 : Mitigation: Retpolines Oct 31 05:39:48.723082 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Oct 31 05:39:48.723088 kernel: Spectre V2 : Enabling Restricted Speculation for firmware calls Oct 31 05:39:48.723095 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Oct 31 05:39:48.723101 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Oct 31 05:39:48.723107 kernel: Freeing SMP alternatives memory: 28K Oct 31 05:39:48.723113 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Oct 31 05:39:48.723119 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Oct 31 05:39:48.723125 kernel: ... version: 0 Oct 31 05:39:48.723131 kernel: ... bit width: 48 Oct 31 05:39:48.723137 kernel: ... generic registers: 6 Oct 31 05:39:48.723143 kernel: ... value mask: 0000ffffffffffff Oct 31 05:39:48.723149 kernel: ... max period: 00007fffffffffff Oct 31 05:39:48.723156 kernel: ... fixed-purpose events: 0 Oct 31 05:39:48.723162 kernel: ... event mask: 000000000000003f Oct 31 05:39:48.723168 kernel: rcu: Hierarchical SRCU implementation. Oct 31 05:39:48.723174 kernel: smp: Bringing up secondary CPUs ... Oct 31 05:39:48.723180 kernel: x86: Booting SMP configuration: Oct 31 05:39:48.723185 kernel: .... node #0, CPUs: #1 Oct 31 05:39:48.723191 kernel: kvm-clock: cpu 1, msr 536ba041, secondary cpu clock Oct 31 05:39:48.723198 kernel: kvm-guest: KVM setup async PF for cpu 1 Oct 31 05:39:48.723204 kernel: kvm-guest: stealtime: cpu 1, msr 9a49c580 Oct 31 05:39:48.723211 kernel: #2 Oct 31 05:39:48.723217 kernel: kvm-clock: cpu 2, msr 536ba081, secondary cpu clock Oct 31 05:39:48.723223 kernel: kvm-guest: KVM setup async PF for cpu 2 Oct 31 05:39:48.723229 kernel: kvm-guest: stealtime: cpu 2, msr 9a51c580 Oct 31 05:39:48.723234 kernel: #3 Oct 31 05:39:48.723240 kernel: kvm-clock: cpu 3, msr 536ba0c1, secondary cpu clock Oct 31 05:39:48.723246 kernel: kvm-guest: KVM setup async PF for cpu 3 Oct 31 05:39:48.723252 kernel: kvm-guest: stealtime: cpu 3, msr 9a59c580 Oct 31 05:39:48.723258 kernel: smp: Brought up 1 node, 4 CPUs Oct 31 05:39:48.723264 kernel: smpboot: Max logical packages: 1 Oct 31 05:39:48.723271 kernel: smpboot: Total of 4 processors activated (22357.98 BogoMIPS) Oct 31 05:39:48.723277 kernel: devtmpfs: initialized Oct 31 05:39:48.723283 kernel: x86/mm: Memory block size: 128MB Oct 31 05:39:48.723289 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 31 05:39:48.723295 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 31 05:39:48.723301 kernel: pinctrl core: initialized pinctrl subsystem Oct 31 05:39:48.723307 kernel: NET: Registered protocol family 16 Oct 31 05:39:48.723313 kernel: audit: initializing netlink subsys (disabled) Oct 31 05:39:48.723319 kernel: audit: type=2000 audit(1761889188.548:1): state=initialized audit_enabled=0 res=1 Oct 31 05:39:48.723325 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 31 05:39:48.723332 kernel: thermal_sys: Registered thermal governor 'user_space' Oct 31 05:39:48.723338 kernel: cpuidle: using governor menu Oct 31 05:39:48.723344 kernel: ACPI: bus type PCI registered Oct 31 05:39:48.723350 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 31 05:39:48.723356 kernel: dca service started, version 1.12.1 Oct 31 05:39:48.723362 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) Oct 31 05:39:48.723368 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 Oct 31 05:39:48.723374 kernel: PCI: Using configuration type 1 for base access Oct 31 05:39:48.723380 kernel: Kprobes globally optimized Oct 31 05:39:48.723387 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Oct 31 05:39:48.723393 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Oct 31 05:39:48.723399 kernel: ACPI: Added _OSI(Module Device) Oct 31 05:39:48.723414 kernel: ACPI: Added _OSI(Processor Device) Oct 31 05:39:48.723420 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Oct 31 05:39:48.723426 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 31 05:39:48.723432 kernel: ACPI: Added _OSI(Linux-Dell-Video) Oct 31 05:39:48.723437 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Oct 31 05:39:48.723443 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Oct 31 05:39:48.723451 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 31 05:39:48.723457 kernel: ACPI: Interpreter enabled Oct 31 05:39:48.723463 kernel: ACPI: (supports S0 S3 S5) Oct 31 05:39:48.723469 kernel: ACPI: Using IOAPIC for interrupt routing Oct 31 05:39:48.723475 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Oct 31 05:39:48.723481 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Oct 31 05:39:48.723487 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 31 05:39:48.723574 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 31 05:39:48.723629 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Oct 31 05:39:48.723682 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Oct 31 05:39:48.723690 kernel: PCI host bridge to bus 0000:00 Oct 31 05:39:48.723745 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Oct 31 05:39:48.723795 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Oct 31 05:39:48.723842 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Oct 31 05:39:48.723895 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] Oct 31 05:39:48.723941 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Oct 31 05:39:48.723988 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x8ffffffff window] Oct 31 05:39:48.724033 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 31 05:39:48.724096 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 Oct 31 05:39:48.724156 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 Oct 31 05:39:48.724211 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] Oct 31 05:39:48.724264 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] Oct 31 05:39:48.724319 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] Oct 31 05:39:48.724378 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 Oct 31 05:39:48.724446 kernel: pci 0000:00:02.0: reg 0x10: [io 0xc0c0-0xc0df] Oct 31 05:39:48.724502 kernel: pci 0000:00:02.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] Oct 31 05:39:48.724560 kernel: pci 0000:00:02.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] Oct 31 05:39:48.724618 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 Oct 31 05:39:48.724673 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc07f] Oct 31 05:39:48.724731 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] Oct 31 05:39:48.724786 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] Oct 31 05:39:48.724845 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 Oct 31 05:39:48.724909 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc0e0-0xc0ff] Oct 31 05:39:48.724963 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] Oct 31 05:39:48.725017 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] Oct 31 05:39:48.725071 kernel: pci 0000:00:04.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] Oct 31 05:39:48.725132 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 Oct 31 05:39:48.725186 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Oct 31 05:39:48.725243 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 Oct 31 05:39:48.725297 kernel: pci 0000:00:1f.2: reg 0x20: [io 0xc100-0xc11f] Oct 31 05:39:48.725350 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xfebd4000-0xfebd4fff] Oct 31 05:39:48.725418 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 Oct 31 05:39:48.725474 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x0700-0x073f] Oct 31 05:39:48.725485 kernel: ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) Oct 31 05:39:48.725491 kernel: ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) Oct 31 05:39:48.725497 kernel: ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) Oct 31 05:39:48.725503 kernel: ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) Oct 31 05:39:48.725509 kernel: ACPI: PCI Interrupt Link [LNKE] (IRQs 5 *10 11) Oct 31 05:39:48.725515 kernel: ACPI: PCI Interrupt Link [LNKF] (IRQs 5 *10 11) Oct 31 05:39:48.725521 kernel: ACPI: PCI Interrupt Link [LNKG] (IRQs 5 10 *11) Oct 31 05:39:48.725528 kernel: ACPI: PCI Interrupt Link [LNKH] (IRQs 5 10 *11) Oct 31 05:39:48.725533 kernel: ACPI: PCI Interrupt Link [GSIA] (IRQs *16) Oct 31 05:39:48.725540 kernel: ACPI: PCI Interrupt Link [GSIB] (IRQs *17) Oct 31 05:39:48.725547 kernel: ACPI: PCI Interrupt Link [GSIC] (IRQs *18) Oct 31 05:39:48.725553 kernel: ACPI: PCI Interrupt Link [GSID] (IRQs *19) Oct 31 05:39:48.725558 kernel: ACPI: PCI Interrupt Link [GSIE] (IRQs *20) Oct 31 05:39:48.725564 kernel: ACPI: PCI Interrupt Link [GSIF] (IRQs *21) Oct 31 05:39:48.725570 kernel: ACPI: PCI Interrupt Link [GSIG] (IRQs *22) Oct 31 05:39:48.725576 kernel: ACPI: PCI Interrupt Link [GSIH] (IRQs *23) Oct 31 05:39:48.725582 kernel: iommu: Default domain type: Translated Oct 31 05:39:48.725636 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Oct 31 05:39:48.725688 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Oct 31 05:39:48.725745 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Oct 31 05:39:48.725753 kernel: vgaarb: loaded Oct 31 05:39:48.725759 kernel: PCI: Using ACPI for IRQ routing Oct 31 05:39:48.725765 kernel: PCI: pci_cache_line_size set to 64 bytes Oct 31 05:39:48.725771 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Oct 31 05:39:48.725777 kernel: e820: reserve RAM buffer [mem 0x9cfdc000-0x9fffffff] Oct 31 05:39:48.725783 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Oct 31 05:39:48.725789 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Oct 31 05:39:48.725795 kernel: clocksource: Switched to clocksource kvm-clock Oct 31 05:39:48.725803 kernel: VFS: Disk quotas dquot_6.6.0 Oct 31 05:39:48.725809 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 31 05:39:48.725815 kernel: pnp: PnP ACPI init Oct 31 05:39:48.725888 kernel: pnp 00:00: Plug and Play ACPI device, IDs PNP0303 (active) Oct 31 05:39:48.725941 kernel: pnp 00:01: Plug and Play ACPI device, IDs PNP0f13 (active) Oct 31 05:39:48.725992 kernel: pnp 00:02: Plug and Play ACPI device, IDs PNP0400 (active) Oct 31 05:39:48.726043 kernel: pnp 00:03: Plug and Play ACPI device, IDs PNP0501 (active) Oct 31 05:39:48.726097 kernel: pnp 00:04: Plug and Play ACPI device, IDs PNP0b00 (active) Oct 31 05:39:48.726147 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved Oct 31 05:39:48.726195 kernel: system 00:05: Plug and Play ACPI device, IDs PNP0c01 (active) Oct 31 05:39:48.726203 kernel: pnp: PnP ACPI: found 6 devices Oct 31 05:39:48.726210 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Oct 31 05:39:48.726216 kernel: NET: Registered protocol family 2 Oct 31 05:39:48.726224 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 31 05:39:48.726231 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 31 05:39:48.726237 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 31 05:39:48.726243 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Oct 31 05:39:48.726249 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 31 05:39:48.726255 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 31 05:39:48.726262 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 31 05:39:48.726268 kernel: NET: Registered protocol family 1 Oct 31 05:39:48.726274 kernel: NET: Registered protocol family 44 Oct 31 05:39:48.726322 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Oct 31 05:39:48.726368 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Oct 31 05:39:48.726428 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Oct 31 05:39:48.726475 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] Oct 31 05:39:48.726520 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Oct 31 05:39:48.726564 kernel: pci_bus 0000:00: resource 9 [mem 0x100000000-0x8ffffffff window] Oct 31 05:39:48.726618 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Oct 31 05:39:48.726626 kernel: PCI: CLS 0 bytes, default 64 Oct 31 05:39:48.726634 kernel: Initialise system trusted keyrings Oct 31 05:39:48.726641 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 31 05:39:48.726647 kernel: Key type asymmetric registered Oct 31 05:39:48.726653 kernel: Asymmetric key parser 'x509' registered Oct 31 05:39:48.726659 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251) Oct 31 05:39:48.726665 kernel: io scheduler mq-deadline registered Oct 31 05:39:48.726671 kernel: io scheduler kyber registered Oct 31 05:39:48.726677 kernel: io scheduler bfq registered Oct 31 05:39:48.726683 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Oct 31 05:39:48.726689 kernel: PCI Interrupt Link [GSIG] enabled at IRQ 22 Oct 31 05:39:48.726696 kernel: PCI Interrupt Link [GSIH] enabled at IRQ 23 Oct 31 05:39:48.726702 kernel: PCI Interrupt Link [GSIE] enabled at IRQ 20 Oct 31 05:39:48.726708 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 31 05:39:48.726714 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Oct 31 05:39:48.726720 kernel: random: fast init done Oct 31 05:39:48.726726 kernel: random: crng init done Oct 31 05:39:48.726732 kernel: wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. Oct 31 05:39:48.726738 kernel: wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. Oct 31 05:39:48.726745 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Oct 31 05:39:48.726752 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Oct 31 05:39:48.726758 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Oct 31 05:39:48.726811 kernel: rtc_cmos 00:04: RTC can wake from S4 Oct 31 05:39:48.726821 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Oct 31 05:39:48.726874 kernel: rtc_cmos 00:04: registered as rtc0 Oct 31 05:39:48.726920 kernel: rtc_cmos 00:04: setting system clock to 2025-10-31T05:39:48 UTC (1761889188) Oct 31 05:39:48.726966 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Oct 31 05:39:48.726974 kernel: NET: Registered protocol family 10 Oct 31 05:39:48.726982 kernel: Segment Routing with IPv6 Oct 31 05:39:48.726988 kernel: NET: Registered protocol family 17 Oct 31 05:39:48.726994 kernel: Key type dns_resolver registered Oct 31 05:39:48.727000 kernel: IPI shorthand broadcast: enabled Oct 31 05:39:48.727007 kernel: sched_clock: Marking stable (840606592, 186377957)->(1057906041, -30921492) Oct 31 05:39:48.727013 kernel: registered taskstats version 1 Oct 31 05:39:48.727019 kernel: Loading compiled-in X.509 certificates Oct 31 05:39:48.727025 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.10.107-flatcar: 5866c780451a04cc08b278527846e2b48fb1aa10' Oct 31 05:39:48.727032 kernel: Key type ._fscrypt registered Oct 31 05:39:48.727045 kernel: Key type .fscrypt registered Oct 31 05:39:48.727052 kernel: Key type fscrypt-provisioning registered Oct 31 05:39:48.727058 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 31 05:39:48.727065 kernel: ima: Allocated hash algorithm: sha1 Oct 31 05:39:48.727072 kernel: ima: No architecture policies found Oct 31 05:39:48.727079 kernel: Freeing unused kernel image (initmem) memory: 42228K Oct 31 05:39:48.727085 kernel: Write protecting the kernel read-only data: 24576k Oct 31 05:39:48.727091 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Oct 31 05:39:48.727097 kernel: Freeing unused kernel image (rodata/data gap) memory: 648K Oct 31 05:39:48.727104 kernel: Run /init as init process Oct 31 05:39:48.727110 kernel: with arguments: Oct 31 05:39:48.727116 kernel: /init Oct 31 05:39:48.727122 kernel: with environment: Oct 31 05:39:48.727130 kernel: HOME=/ Oct 31 05:39:48.727136 kernel: TERM=linux Oct 31 05:39:48.727142 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 31 05:39:48.727150 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 31 05:39:48.727159 systemd[1]: Detected virtualization kvm. Oct 31 05:39:48.727166 systemd[1]: Detected architecture x86-64. Oct 31 05:39:48.727173 systemd[1]: Running in initial RAM disk. Oct 31 05:39:48.727179 systemd[1]: No hostname configured, using default hostname. Oct 31 05:39:48.727187 systemd[1]: Hostname set to . Oct 31 05:39:48.727194 systemd[1]: Initializing machine ID from VM UUID. Oct 31 05:39:48.727200 systemd[1]: Queued start job for default target Initrd Default Target. Oct 31 05:39:48.727207 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Oct 31 05:39:48.727214 systemd[1]: Reached target Local Encrypted Volumes. Oct 31 05:39:48.727220 systemd[1]: Reached target Path Units. Oct 31 05:39:48.727227 systemd[1]: Reached target Slice Units. Oct 31 05:39:48.727233 systemd[1]: Reached target Swaps. Oct 31 05:39:48.727240 systemd[1]: Reached target Timer Units. Oct 31 05:39:48.727248 systemd[1]: Listening on Open-iSCSI iscsid Socket. Oct 31 05:39:48.727255 systemd[1]: Listening on Open-iSCSI iscsiuio Socket. Oct 31 05:39:48.727262 systemd[1]: Listening on Journal Audit Socket. Oct 31 05:39:48.727268 systemd[1]: Listening on Journal Socket (/dev/log). Oct 31 05:39:48.727275 systemd[1]: Listening on Journal Socket. Oct 31 05:39:48.727282 systemd[1]: Listening on Network Service Netlink Socket. Oct 31 05:39:48.727288 systemd[1]: Listening on udev Control Socket. Oct 31 05:39:48.727295 systemd[1]: Listening on udev Kernel Socket. Oct 31 05:39:48.727302 systemd[1]: Reached target Socket Units. Oct 31 05:39:48.727309 systemd[1]: Starting Create List of Static Device Nodes... Oct 31 05:39:48.727316 systemd[1]: Finished Network Cleanup. Oct 31 05:39:48.727322 systemd[1]: Started Hardware RNG Entropy Gatherer Daemon. Oct 31 05:39:48.727329 systemd[1]: Starting Journal Service... Oct 31 05:39:48.727336 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Oct 31 05:39:48.727342 systemd[1]: Starting Apply Kernel Variables... Oct 31 05:39:48.727349 systemd[1]: Starting Setup Virtual Console... Oct 31 05:39:48.727357 systemd[1]: Finished Create List of Static Device Nodes. Oct 31 05:39:48.727366 systemd-journald[191]: Journal started Oct 31 05:39:48.727399 systemd-journald[191]: Runtime Journal (/run/log/journal/f891cd9bcaa84fb690902d4dcf5920e9) is 6.0M, max 48.7M, 42.6M free. Oct 31 05:39:48.782000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:48.788433 kernel: audit: type=1130 audit(1761889188.782:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:48.788448 systemd[1]: Started Journal Service. Oct 31 05:39:48.789000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:48.790111 systemd[1]: Finished Apply Kernel Variables. Oct 31 05:39:48.797314 kernel: audit: type=1130 audit(1761889188.789:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:48.797327 kernel: audit: type=1130 audit(1761889188.795:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:48.795000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:48.797449 systemd[1]: Finished Setup Virtual Console. Oct 31 05:39:48.804000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:48.805010 systemd[1]: Starting dracut ask for additional cmdline parameters... Oct 31 05:39:48.811110 kernel: audit: type=1130 audit(1761889188.804:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:48.813008 systemd[1]: Starting Create Static Device Nodes in /dev... Oct 31 05:39:48.816054 systemd[1]: Finished Create Static Device Nodes in /dev. Oct 31 05:39:48.818000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:48.824112 systemd[1]: Finished dracut ask for additional cmdline parameters. Oct 31 05:39:48.832201 kernel: audit: type=1130 audit(1761889188.818:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:48.832218 kernel: audit: type=1130 audit(1761889188.825:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:48.825000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:48.832803 systemd[1]: Starting dracut cmdline hook... Oct 31 05:39:48.840942 dracut-cmdline[207]: dracut-dracut-053 Oct 31 05:39:48.843812 dracut-cmdline[207]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Oct 31 05:39:48.904427 kernel: SCSI subsystem initialized Oct 31 05:39:48.910426 kernel: Loading iSCSI transport class v2.0-870. Oct 31 05:39:48.918431 kernel: iscsi: registered transport (tcp) Oct 31 05:39:48.934226 kernel: iscsi: registered transport (qla4xxx) Oct 31 05:39:48.934249 kernel: QLogic iSCSI HBA Driver Oct 31 05:39:48.942443 systemd[1]: Finished dracut cmdline hook. Oct 31 05:39:48.944000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:48.945451 systemd[1]: Starting dracut pre-udev hook... Oct 31 05:39:48.951876 kernel: audit: type=1130 audit(1761889188.944:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:48.962564 kernel: device-mapper: uevent: version 1.0.3 Oct 31 05:39:48.962589 kernel: device-mapper: ioctl: 4.43.0-ioctl (2020-10-01) initialised: dm-devel@redhat.com Oct 31 05:39:49.001445 kernel: raid6: avx2x4 gen() 26917 MB/s Oct 31 05:39:49.019427 kernel: raid6: avx2x4 xor() 8266 MB/s Oct 31 05:39:49.037428 kernel: raid6: avx2x2 gen() 28983 MB/s Oct 31 05:39:49.055427 kernel: raid6: avx2x2 xor() 17961 MB/s Oct 31 05:39:49.073427 kernel: raid6: avx2x1 gen() 23014 MB/s Oct 31 05:39:49.091431 kernel: raid6: avx2x1 xor() 14816 MB/s Oct 31 05:39:49.109428 kernel: raid6: sse2x4 gen() 13940 MB/s Oct 31 05:39:49.127429 kernel: raid6: sse2x4 xor() 7209 MB/s Oct 31 05:39:49.145429 kernel: raid6: sse2x2 gen() 15282 MB/s Oct 31 05:39:49.163428 kernel: raid6: sse2x2 xor() 9262 MB/s Oct 31 05:39:49.181428 kernel: raid6: sse2x1 gen() 11784 MB/s Oct 31 05:39:49.199806 kernel: raid6: sse2x1 xor() 7588 MB/s Oct 31 05:39:49.199820 kernel: raid6: using algorithm avx2x2 gen() 28983 MB/s Oct 31 05:39:49.199839 kernel: raid6: .... xor() 17961 MB/s, rmw enabled Oct 31 05:39:49.201058 kernel: raid6: using avx2x2 recovery algorithm Oct 31 05:39:49.214428 kernel: xor: automatically using best checksumming function avx Oct 31 05:39:49.289429 kernel: Btrfs loaded, crc32c=crc32c-intel Oct 31 05:39:49.297376 systemd[1]: Finished dracut pre-udev hook. Oct 31 05:39:49.304389 kernel: audit: type=1130 audit(1761889189.297:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:49.304420 kernel: audit: type=1334 audit(1761889189.303:10): prog-id=6 op=LOAD Oct 31 05:39:49.297000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:49.303000 audit: BPF prog-id=6 op=LOAD Oct 31 05:39:49.305000 audit: BPF prog-id=7 op=LOAD Oct 31 05:39:49.305000 audit: BPF prog-id=8 op=LOAD Oct 31 05:39:49.306422 systemd[1]: Starting Rule-based Manager for Device Events and Files... Oct 31 05:39:49.319833 systemd-udevd[327]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Oct 31 05:39:49.323602 systemd[1]: Started Rule-based Manager for Device Events and Files. Oct 31 05:39:49.323000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:49.324234 systemd[1]: Starting dracut pre-trigger hook... Oct 31 05:39:49.328000 audit: BPF prog-id=9 op=LOAD Oct 31 05:39:49.328882 systemd[1]: Starting Network Configuration... Oct 31 05:39:49.338014 dracut-pre-trigger[328]: rd.md=0: removing MD RAID activation Oct 31 05:39:49.348070 systemd-networkd[336]: lo: Link UP Oct 31 05:39:49.348079 systemd-networkd[336]: lo: Gained carrier Oct 31 05:39:49.349000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:49.351000 audit: BPF prog-id=10 op=LOAD Oct 31 05:39:49.348284 systemd-networkd[336]: Enumeration completed Oct 31 05:39:49.348357 systemd[1]: Started Network Configuration. Oct 31 05:39:49.351845 systemd[1]: Starting Network Name Resolution... Oct 31 05:39:49.369182 systemd[1]: Finished dracut pre-trigger hook. Oct 31 05:39:49.371000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:49.372318 systemd[1]: Starting Coldplug All udev Devices... Oct 31 05:39:49.380451 systemd-udevd[327]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Oct 31 05:39:49.386612 systemd-resolved[357]: Positive Trust Anchors: Oct 31 05:39:49.386628 systemd-resolved[357]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 31 05:39:49.386656 systemd-resolved[357]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Oct 31 05:39:49.386854 systemd-resolved[357]: Defaulting to hostname 'linux'. Oct 31 05:39:49.395712 systemd[1]: Started Network Name Resolution. Oct 31 05:39:49.402000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:49.403598 systemd[1]: Finished Coldplug All udev Devices. Oct 31 05:39:49.404000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:49.405175 systemd[1]: Reached target Network. Oct 31 05:39:49.407601 systemd[1]: Reached target Host and Network Name Lookups. Oct 31 05:39:49.412744 systemd[1]: Starting iSCSI UserSpace I/O driver... Oct 31 05:39:49.418343 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Oct 31 05:39:49.418459 kernel: vda: detected capacity change from 0 to 4756340736 Oct 31 05:39:49.421299 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 31 05:39:49.421583 systemd[1]: Started iSCSI UserSpace I/O driver. Oct 31 05:39:49.424000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:49.426934 systemd[1]: Starting Open-iSCSI... Oct 31 05:39:49.429707 iscsid[396]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Oct 31 05:39:49.429707 iscsid[396]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Oct 31 05:39:49.429707 iscsid[396]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Oct 31 05:39:49.429707 iscsid[396]: If using hardware iscsi like qla4xxx this message can be ignored. Oct 31 05:39:49.429707 iscsid[396]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Oct 31 05:39:49.429707 iscsid[396]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Oct 31 05:39:49.452448 kernel: cryptd: max_cpu_qlen set to 1000 Oct 31 05:39:49.452462 kernel: libata version 3.00 loaded. Oct 31 05:39:49.452472 kernel: AVX2 version of gcm_enc/dec engaged. Oct 31 05:39:49.452480 kernel: AES CTR mode by8 optimization enabled Oct 31 05:39:49.432536 systemd[1]: Started Open-iSCSI. Oct 31 05:39:49.452000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:49.453551 systemd[1]: Starting dracut initqueue hook... Oct 31 05:39:49.458489 kernel: ahci 0000:00:1f.2: version 3.0 Oct 31 05:39:49.458585 kernel: PCI Interrupt Link [GSIA] enabled at IRQ 16 Oct 31 05:39:49.462896 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode Oct 31 05:39:49.463000 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Oct 31 05:39:49.466430 kernel: scsi host0: ahci Oct 31 05:39:49.468800 systemd-udevd[386]: Using default interface naming scheme 'v249'. Oct 31 05:39:49.474020 kernel: scsi host1: ahci Oct 31 05:39:49.474967 kernel: scsi host2: ahci Oct 31 05:39:49.475055 kernel: scsi host3: ahci Oct 31 05:39:49.475124 kernel: scsi host4: ahci Oct 31 05:39:49.475188 kernel: scsi host5: ahci Oct 31 05:39:49.475268 systemd-networkd[336]: eth0: Link UP Oct 31 05:39:49.558600 kernel: ata1: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4100 irq 34 Oct 31 05:39:49.558625 kernel: ata2: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4180 irq 34 Oct 31 05:39:49.558634 kernel: ata3: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4200 irq 34 Oct 31 05:39:49.558642 kernel: ata4: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4280 irq 34 Oct 31 05:39:49.558655 kernel: ata5: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4300 irq 34 Oct 31 05:39:49.558663 kernel: BTRFS: device label OEM devid 1 transid 10 /dev/vda6 scanned by systemd-udevd (381) Oct 31 05:39:49.558687 kernel: ata6: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4380 irq 34 Oct 31 05:39:49.493389 systemd[1]: Found device /dev/disk/by-label/EFI-SYSTEM. Oct 31 05:39:49.565067 systemd[1]: Found device /dev/disk/by-partlabel/USR-A. Oct 31 05:39:49.567989 systemd[1]: Found device /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Oct 31 05:39:49.573942 systemd[1]: Found device /dev/disk/by-label/OEM. Oct 31 05:39:49.578763 systemd[1]: Found device /dev/disk/by-label/ROOT. Oct 31 05:39:49.581552 systemd[1]: Reached target Initrd Root Device. Oct 31 05:39:49.584725 systemd[1]: Starting Generate new UUID for disk GPT if necessary... Oct 31 05:39:49.593425 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 31 05:39:49.799441 kernel: ata1: SATA link down (SStatus 0 SControl 300) Oct 31 05:39:49.808045 kernel: ata5: SATA link down (SStatus 0 SControl 300) Oct 31 05:39:49.808073 kernel: ata4: SATA link down (SStatus 0 SControl 300) Oct 31 05:39:49.808427 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) Oct 31 05:39:49.810422 kernel: ata6: SATA link down (SStatus 0 SControl 300) Oct 31 05:39:49.813433 kernel: ata2: SATA link down (SStatus 0 SControl 300) Oct 31 05:39:49.813455 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Oct 31 05:39:49.815323 kernel: ata3.00: applying bridge limits Oct 31 05:39:49.817434 kernel: ata3.00: configured for UDMA/100 Oct 31 05:39:49.817445 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Oct 31 05:39:49.846585 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Oct 31 05:39:49.846774 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Oct 31 05:39:49.883444 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Oct 31 05:39:50.300542 systemd[1]: Finished dracut initqueue hook. Oct 31 05:39:50.302000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:50.303076 systemd[1]: Reached target Preparation for Remote File Systems. Oct 31 05:39:50.306216 systemd[1]: Reached target Remote Encrypted Volumes. Oct 31 05:39:50.309013 systemd[1]: Reached target Remote File Systems. Oct 31 05:39:50.312245 systemd[1]: Starting dracut pre-mount hook... Oct 31 05:39:50.319125 systemd[1]: Finished dracut pre-mount hook. Oct 31 05:39:50.321000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:50.481062 systemd-networkd[336]: eth0: Gained carrier Oct 31 05:39:50.482481 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready Oct 31 05:39:50.490457 systemd-networkd[336]: eth0: DHCPv4 address 10.0.0.8/16 via 10.0.0.1 Oct 31 05:39:50.601097 disk-uuid[470]: The operation has completed successfully. Oct 31 05:39:50.602582 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 31 05:39:50.619948 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 31 05:39:50.620055 systemd[1]: Finished Generate new UUID for disk GPT if necessary. Oct 31 05:39:50.621000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:50.621000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:50.624394 systemd[1]: Starting Ignition (setup)... Oct 31 05:39:50.633691 kernel: BTRFS info (device vda6): disk space caching is enabled Oct 31 05:39:50.633745 kernel: BTRFS info (device vda6): has skinny extents Oct 31 05:39:50.639989 systemd[1]: mnt-oem.mount: Deactivated successfully. Oct 31 05:39:50.872931 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 31 05:39:50.873024 systemd[1]: Finished Ignition (setup). Oct 31 05:39:50.875000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:50.875000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:50.876583 systemd[1]: Starting Ignition (disks)... Oct 31 05:39:50.881645 ignition[513]: Ignition v0.36.1-15-gde4e6cc9 Oct 31 05:39:50.881657 ignition[513]: Stage: disks Oct 31 05:39:50.881666 ignition[513]: reading system config file "/usr/lib/ignition/base.ign" Oct 31 05:39:50.881675 ignition[513]: no config at "/usr/lib/ignition/base.ign" Oct 31 05:39:50.881712 ignition[513]: parsed url from cmdline: "" Oct 31 05:39:50.881714 ignition[513]: no config URL provided Oct 31 05:39:50.881718 ignition[513]: reading system config file "/usr/lib/ignition/user.ign" Oct 31 05:39:50.881725 ignition[513]: no config at "/usr/lib/ignition/user.ign" Oct 31 05:39:50.881748 ignition[513]: op(1): [started] loading QEMU firmware config module Oct 31 05:39:50.881752 ignition[513]: op(1): executing: "modprobe" "qemu_fw_cfg" Oct 31 05:39:50.883885 ignition[513]: op(1): [finished] loading QEMU firmware config module Oct 31 05:39:50.911226 ignition[513]: parsing config with SHA512: 310af23ea565513ebf97014d7e0d5acd912e9ae192971eddd6aba67905ac6fa9d16c4b64746845aa166af87e6d81a113fa9f617e66c39e9fa654f0493d91e387 Oct 31 05:39:50.912510 ignition[513]: disks: disks passed Oct 31 05:39:50.912519 ignition[513]: Ignition finished successfully Oct 31 05:39:50.914933 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 31 05:39:50.916470 systemd[1]: Finished Ignition (disks). Oct 31 05:39:50.918000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:50.918000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:50.918894 systemd[1]: Reached target Preparation for Local File Systems. Oct 31 05:39:50.922694 systemd[1]: Starting File System Check on /dev/disk/by-label/ROOT... Oct 31 05:39:50.926475 systemd[1]: Starting Verity Setup for /dev/mapper/usr... Oct 31 05:39:50.931573 systemd-fsck[525]: ROOT: clean, 556/553792 files, 37783/553472 blocks Oct 31 05:39:50.936605 systemd[1]: Finished File System Check on /dev/disk/by-label/ROOT. Oct 31 05:39:50.942294 kernel: device-mapper: verity: sha256 using implementation "sha256-generic" Oct 31 05:39:50.941000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:50.943264 systemd[1]: Mounting /sysroot... Oct 31 05:39:50.964034 systemd[1]: Found device /dev/mapper/usr. Oct 31 05:39:50.965193 systemd[1]: Starting File System Check on /dev/mapper/usr... Oct 31 05:39:50.969000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:50.967814 systemd[1]: Finished Verity Setup for /dev/mapper/usr. Oct 31 05:39:50.978915 systemd-fsck[540]: fsck.ext4: Operation not permitted while trying to open /dev/mapper/usr Oct 31 05:39:50.978915 systemd-fsck[540]: You must have r/w access to the filesystem or be root Oct 31 05:39:50.979178 systemd-fsck[537]: fsck failed with exit status 8. Oct 31 05:39:50.979182 systemd-fsck[537]: Ignoring error. Oct 31 05:39:50.982000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:50.979767 systemd[1]: Finished File System Check on /dev/mapper/usr. Oct 31 05:39:50.983993 systemd[1]: Mounting /sysusr/usr... Oct 31 05:39:51.004789 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null) Oct 31 05:39:51.004814 kernel: ext4 filesystem being mounted at /sysroot supports timestamps until 2038 (0x7fffffff) Oct 31 05:39:51.005255 systemd[1]: Mounted /sysroot. Oct 31 05:39:51.005379 systemd[1]: Reached target Initrd Root File System. Oct 31 05:39:51.024417 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: (null) Oct 31 05:39:51.024617 systemd[1]: Mounted /sysusr/usr. Oct 31 05:39:51.025737 systemd[1]: Reached target Local File Systems. Oct 31 05:39:51.028029 systemd[1]: Reached target System Initialization. Oct 31 05:39:51.029417 systemd[1]: Reached target Basic System. Oct 31 05:39:51.032533 systemd[1]: Mounting /sysroot/usr... Oct 31 05:39:51.034703 systemd[1]: Mounted /sysroot/usr. Oct 31 05:39:51.036927 systemd[1]: Starting Root filesystem setup... Oct 31 05:39:51.062876 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 31 05:39:51.062971 systemd[1]: Finished Root filesystem setup. Oct 31 05:39:51.065000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:51.065000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:51.066333 systemd[1]: Starting Ignition (files)... Oct 31 05:39:51.068504 systemd[1]: Starting /sysroot/boot... Oct 31 05:39:51.068946 ignition[556]: Ignition v0.36.1-15-gde4e6cc9 Oct 31 05:39:51.068952 ignition[556]: Stage: files Oct 31 05:39:51.068961 ignition[556]: reading system config file "/usr/lib/ignition/base.ign" Oct 31 05:39:51.068969 ignition[556]: no config at "/usr/lib/ignition/base.ign" Oct 31 05:39:51.069382 ignition[556]: files: compiled without relabeling support, skipping Oct 31 05:39:51.084709 systemd[1]: Finished /sysroot/boot. Oct 31 05:39:51.085000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:51.097383 ignition[556]: files: createUsers: op(1): [started] creating or modifying user "core" Oct 31 05:39:51.097400 ignition[556]: files: createUsers: op(1): executing: "/usr/sbin/usermod" "--root" "/sysroot" "core" Oct 31 05:39:51.098381 ignition[556]: files: createUsers: op(1): [finished] creating or modifying user "core" Oct 31 05:39:51.098389 ignition[556]: files: createUsers: op(2): [started] adding ssh keys to user "core" Oct 31 05:39:51.102000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:51.102000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:51.100380 systemd[1]: ignition-files.service: Deactivated successfully. Oct 31 05:39:51.099346 ignition[556]: files: createUsers: op(2): [finished] adding ssh keys to user "core" Oct 31 05:39:51.100487 systemd[1]: Finished Ignition (files). Oct 31 05:39:51.111000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:51.111000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:51.099367 ignition[556]: files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/etc/flatcar/update.conf" Oct 31 05:39:51.102924 systemd[1]: Condition check resulted in Populate torcx store to satisfy profile being skipped. Oct 31 05:39:51.099584 ignition[556]: files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/etc/flatcar/update.conf" Oct 31 05:39:51.103541 systemd[1]: Starting Ignition (record completion)... Oct 31 05:39:51.099590 ignition[556]: files: op(4): [started] processing unit "coreos-metadata.service" Oct 31 05:39:51.106557 systemd[1]: Starting Reload Configuration from the Real Root... Oct 31 05:39:51.099612 ignition[556]: files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "etc/systemd/system/coreos-metadata.service" Oct 31 05:39:51.109209 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 31 05:39:51.099862 ignition[556]: files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "etc/systemd/system/coreos-metadata.service" Oct 31 05:39:51.130000 audit: BPF prog-id=10 op=UNLOAD Oct 31 05:39:51.130000 audit: BPF prog-id=9 op=UNLOAD Oct 31 05:39:51.131000 audit: BPF prog-id=3 op=UNLOAD Oct 31 05:39:51.131000 audit: BPF prog-id=6 op=UNLOAD Oct 31 05:39:51.109294 systemd[1]: Finished Ignition (record completion). Oct 31 05:39:51.099867 ignition[556]: files: op(4): [finished] processing unit "coreos-metadata.service" Oct 31 05:39:51.113714 systemd[1]: Reloading. Oct 31 05:39:51.099872 ignition[556]: files: files passed Oct 31 05:39:51.099874 ignition[556]: Ignition finished successfully Oct 31 05:39:51.212000 audit: BPF prog-id=11 op=LOAD Oct 31 05:39:51.212000 audit: BPF prog-id=12 op=LOAD Oct 31 05:39:51.212000 audit: BPF prog-id=13 op=LOAD Oct 31 05:39:51.213000 audit: BPF prog-id=14 op=LOAD Oct 31 05:39:51.213000 audit: BPF prog-id=15 op=LOAD Oct 31 05:39:51.213000 audit: BPF prog-id=4 op=UNLOAD Oct 31 05:39:51.213000 audit: BPF prog-id=5 op=UNLOAD Oct 31 05:39:51.213000 audit: BPF prog-id=16 op=LOAD Oct 31 05:39:51.213000 audit: BPF prog-id=17 op=LOAD Oct 31 05:39:51.213000 audit: BPF prog-id=18 op=LOAD Oct 31 05:39:51.213000 audit: BPF prog-id=7 op=UNLOAD Oct 31 05:39:51.213000 audit: BPF prog-id=8 op=UNLOAD Oct 31 05:39:51.227465 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 31 05:39:51.227560 systemd[1]: Finished Reload Configuration from the Real Root. Oct 31 05:39:51.230000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:51.230000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:51.230792 systemd[1]: Reached target Initrd File Systems. Oct 31 05:39:51.233501 systemd[1]: Reached target Initrd Default Target. Oct 31 05:39:51.234925 systemd[1]: Condition check resulted in dracut mount hook being skipped. Oct 31 05:39:51.235536 systemd[1]: Starting dracut pre-pivot and cleanup hook... Oct 31 05:39:51.244774 systemd[1]: Finished dracut pre-pivot and cleanup hook. Oct 31 05:39:51.245000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:51.246769 systemd[1]: Starting Cleaning Up and Shutting Down Daemons... Oct 31 05:39:51.253080 systemd[1]: Stopped target Host and Network Name Lookups. Oct 31 05:39:51.254646 systemd[1]: Stopped target Remote Encrypted Volumes. Oct 31 05:39:51.257526 systemd[1]: Stopped target Timer Units. Oct 31 05:39:51.260113 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 31 05:39:51.262000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:51.260208 systemd[1]: Stopped dracut pre-pivot and cleanup hook. Oct 31 05:39:51.262816 systemd[1]: Stopped target Initrd Default Target. Oct 31 05:39:51.265642 systemd[1]: Stopped target Basic System. Oct 31 05:39:51.268265 systemd[1]: Stopped target Initrd Root Device. Oct 31 05:39:51.270950 systemd[1]: Stopped target Path Units. Oct 31 05:39:51.273273 systemd[1]: Stopped target Remote File Systems. Oct 31 05:39:51.275876 systemd[1]: Stopped target Preparation for Remote File Systems. Oct 31 05:39:51.278692 systemd[1]: Stopped target Slice Units. Oct 31 05:39:51.281175 systemd[1]: Stopped target Socket Units. Oct 31 05:39:51.283974 systemd[1]: Stopped target System Initialization. Oct 31 05:39:51.286492 systemd[1]: Stopped target Local File Systems. Oct 31 05:39:51.288977 systemd[1]: Stopped target Preparation for Local File Systems. Oct 31 05:39:51.291932 systemd[1]: Stopped target Swaps. Oct 31 05:39:51.297000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:51.294313 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 31 05:39:51.294397 systemd[1]: Stopped dracut pre-mount hook. Oct 31 05:39:51.297203 systemd[1]: Stopped target Local Encrypted Volumes. Oct 31 05:39:51.299586 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 31 05:39:51.303451 systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch. Oct 31 05:39:51.308000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:51.311373 iscsid[396]: iscsid shutting down. Oct 31 05:39:51.305693 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 31 05:39:51.305786 systemd[1]: Stopped dracut initqueue hook. Oct 31 05:39:51.316000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:51.319000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:51.308868 systemd[1]: Stopping Open-iSCSI... Oct 31 05:39:51.311967 systemd[1]: Stopping /sysroot/boot... Oct 31 05:39:51.321000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:51.313524 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 31 05:39:51.323000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:51.323000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:51.329000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:51.313628 systemd[1]: Stopped Coldplug All udev Devices. Oct 31 05:39:51.316568 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 31 05:39:51.316653 systemd[1]: Stopped dracut pre-trigger hook. Oct 31 05:39:51.338000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:51.320158 systemd[1]: iscsid.service: Deactivated successfully. Oct 31 05:39:51.320252 systemd[1]: Stopped Open-iSCSI. Oct 31 05:39:51.341000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:51.321748 systemd[1]: iscsid.socket: Deactivated successfully. Oct 31 05:39:51.321808 systemd[1]: Closed Open-iSCSI iscsid Socket. Oct 31 05:39:51.323943 systemd[1]: Stopping iSCSI UserSpace I/O driver... Oct 31 05:39:51.346000 audit: BPF prog-id=11 op=UNLOAD Oct 31 05:39:51.324153 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 31 05:39:51.324232 systemd[1]: Finished Cleaning Up and Shutting Down Daemons. Oct 31 05:39:51.326421 systemd[1]: iscsiuio.service: Deactivated successfully. Oct 31 05:39:51.326516 systemd[1]: Stopped iSCSI UserSpace I/O driver. Oct 31 05:39:51.329694 systemd[1]: Stopped target Network. Oct 31 05:39:51.330871 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 31 05:39:51.330906 systemd[1]: Closed Open-iSCSI iscsiuio Socket. Oct 31 05:39:51.358000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:51.333470 systemd[1]: Stopping Network Name Resolution... Oct 31 05:39:51.336297 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 31 05:39:51.336391 systemd[1]: Stopped /sysroot/boot. Oct 31 05:39:51.338789 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 31 05:39:51.366000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:51.338884 systemd[1]: Stopped Network Name Resolution. Oct 31 05:39:51.342265 systemd[1]: Stopping Network Configuration... Oct 31 05:39:51.346545 systemd-networkd[336]: eth0: DHCP lease lost Oct 31 05:39:51.374000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:51.355484 systemd-networkd[336]: eth0: DHCPv6 lease lost Oct 31 05:39:51.374000 audit: BPF prog-id=12 op=UNLOAD Oct 31 05:39:51.356347 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 31 05:39:51.356450 systemd[1]: Stopped Network Configuration. Oct 31 05:39:51.379000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:51.358992 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 31 05:39:51.382000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:51.382000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:51.382000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:51.382000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:51.382000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:51.382000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:51.382000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=rngd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:51.382000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:51.382000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:51.359017 systemd[1]: Closed Network Service Netlink Socket. Oct 31 05:39:51.398000 audit: BPF prog-id=16 op=UNLOAD Oct 31 05:39:51.362127 systemd[1]: Stopping Network Cleanup... Oct 31 05:39:51.364153 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 31 05:39:51.364201 systemd[1]: Stopped Apply Kernel Variables. Oct 31 05:39:51.366563 systemd[1]: Stopping Rule-based Manager for Device Events and Files... Oct 31 05:39:51.406000 audit: BPF prog-id=13 op=UNLOAD Oct 31 05:39:51.372606 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 31 05:39:51.372696 systemd[1]: Stopped Network Cleanup. Oct 31 05:39:51.376541 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 31 05:39:51.376640 systemd[1]: Stopped Rule-based Manager for Device Events and Files. Oct 31 05:39:51.380806 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 31 05:39:51.380840 systemd[1]: Closed udev Control Socket. Oct 31 05:39:51.382103 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 31 05:39:51.382130 systemd[1]: Closed udev Kernel Socket. Oct 31 05:39:51.382201 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 31 05:39:51.382233 systemd[1]: Stopped dracut pre-udev hook. Oct 31 05:39:51.382771 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 31 05:39:51.382797 systemd[1]: Stopped dracut cmdline hook. Oct 31 05:39:51.383033 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 31 05:39:51.383057 systemd[1]: Stopped dracut ask for additional cmdline parameters. Oct 31 05:39:51.383825 systemd[1]: Starting Cleanup udev Database... Oct 31 05:39:51.384165 systemd[1]: Stopping Hardware RNG Entropy Gatherer Daemon... Oct 31 05:39:51.384361 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 31 05:39:51.384392 systemd[1]: Stopped Create Static Device Nodes in /dev. Oct 31 05:39:51.384939 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 31 05:39:51.384966 systemd[1]: Stopped Create List of Static Device Nodes. Oct 31 05:39:51.385194 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 31 05:39:51.385220 systemd[1]: Stopped Setup Virtual Console. Oct 31 05:39:51.385880 systemd[1]: rngd.service: Deactivated successfully. Oct 31 05:39:51.385984 systemd[1]: Stopped Hardware RNG Entropy Gatherer Daemon. Oct 31 05:39:51.387967 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 31 05:39:51.388049 systemd[1]: Finished Cleanup udev Database. Oct 31 05:39:51.388302 systemd[1]: Reached target Switch Root. Oct 31 05:39:51.389282 systemd[1]: Starting Switch Root... Oct 31 05:39:51.403644 systemd[1]: Switching root. Oct 31 05:39:51.432719 systemd-journald[191]: Journal stopped Oct 31 05:39:53.674732 systemd-journald[191]: Received SIGTERM from PID 1 (n/a). Oct 31 05:39:53.674793 kernel: SELinux: policy capability network_peer_controls=1 Oct 31 05:39:53.674810 kernel: SELinux: policy capability open_perms=1 Oct 31 05:39:53.674819 kernel: SELinux: policy capability extended_socket_class=1 Oct 31 05:39:53.674833 kernel: SELinux: policy capability always_check_network=0 Oct 31 05:39:53.674841 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 31 05:39:53.674850 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 31 05:39:53.674858 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 31 05:39:53.674867 systemd[1]: Successfully loaded SELinux policy in 42.568ms. Oct 31 05:39:53.674882 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 6.016ms. Oct 31 05:39:53.674892 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 31 05:39:53.674901 systemd[1]: Detected virtualization kvm. Oct 31 05:39:53.674910 systemd[1]: Detected architecture x86-64. Oct 31 05:39:53.674919 systemd[1]: Detected first boot. Oct 31 05:39:53.674928 systemd[1]: Initializing machine ID from VM UUID. Oct 31 05:39:53.674937 systemd[1]: Populated /etc with preset unit settings. Oct 31 05:39:53.674948 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 31 05:39:53.674960 systemd[1]: initrd-switch-root.service: Current command vanished from the unit file, execution of the command list won't be resumed. Oct 31 05:39:53.674970 kernel: kauditd_printk_skb: 84 callbacks suppressed Oct 31 05:39:53.674978 kernel: audit: type=1334 audit(1761889193.478:95): prog-id=21 op=LOAD Oct 31 05:39:53.674987 kernel: audit: type=1334 audit(1761889193.481:96): prog-id=22 op=LOAD Oct 31 05:39:53.674995 kernel: audit: type=1334 audit(1761889193.483:97): prog-id=23 op=LOAD Oct 31 05:39:53.675009 kernel: audit: type=1334 audit(1761889193.483:98): prog-id=14 op=UNLOAD Oct 31 05:39:53.675018 kernel: audit: type=1334 audit(1761889193.483:99): prog-id=15 op=UNLOAD Oct 31 05:39:53.675026 kernel: audit: type=1334 audit(1761889193.485:100): prog-id=24 op=LOAD Oct 31 05:39:53.675035 kernel: audit: type=1334 audit(1761889193.485:101): prog-id=21 op=UNLOAD Oct 31 05:39:53.675045 kernel: audit: type=1334 audit(1761889193.488:102): prog-id=25 op=LOAD Oct 31 05:39:53.675054 kernel: audit: type=1334 audit(1761889193.490:103): prog-id=26 op=LOAD Oct 31 05:39:53.675062 kernel: audit: type=1334 audit(1761889193.490:104): prog-id=22 op=UNLOAD Oct 31 05:39:53.675073 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 31 05:39:53.675082 systemd[1]: Stopped Switch Root. Oct 31 05:39:53.675091 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 31 05:39:53.675100 systemd[1]: Created slice Slice /system/addon-config. Oct 31 05:39:53.675109 systemd[1]: Created slice Slice /system/addon-run. Oct 31 05:39:53.675119 systemd[1]: Created slice Slice /system/getty. Oct 31 05:39:53.675128 systemd[1]: Created slice Slice /system/modprobe. Oct 31 05:39:53.675137 systemd[1]: Created slice Slice /system/serial-getty. Oct 31 05:39:53.675146 systemd[1]: Created slice Slice /system/system-cloudinit. Oct 31 05:39:53.675156 systemd[1]: Created slice Slice /system/systemd-fsck. Oct 31 05:39:53.675165 systemd[1]: Created slice User and Session Slice. Oct 31 05:39:53.675179 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Oct 31 05:39:53.675188 systemd[1]: Started Forward Password Requests to Wall Directory Watch. Oct 31 05:39:53.675198 systemd[1]: Set up automount Boot partition Automount Point. Oct 31 05:39:53.675208 systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. Oct 31 05:39:53.675222 systemd[1]: Stopped target Switch Root. Oct 31 05:39:53.675231 systemd[1]: Stopped target Initrd File Systems. Oct 31 05:39:53.675240 systemd[1]: Stopped target Initrd Root File System. Oct 31 05:39:53.675250 systemd[1]: Reached target Remote Encrypted Volumes. Oct 31 05:39:53.675259 systemd[1]: Reached target Remote File Systems. Oct 31 05:39:53.675268 systemd[1]: Reached target Slice Units. Oct 31 05:39:53.675277 systemd[1]: Reached target Swaps. Oct 31 05:39:53.675286 systemd[1]: Reached target Verify torcx succeeded. Oct 31 05:39:53.675295 systemd[1]: Reached target Local Verity Protected Volumes. Oct 31 05:39:53.675305 systemd[1]: Listening on Process Core Dump Socket. Oct 31 05:39:53.675314 systemd[1]: Listening on initctl Compatibility Named Pipe. Oct 31 05:39:53.675323 systemd[1]: Listening on Network Service Netlink Socket. Oct 31 05:39:53.675331 systemd[1]: Listening on udev Control Socket. Oct 31 05:39:53.675340 systemd[1]: Listening on udev Kernel Socket. Oct 31 05:39:53.675349 systemd[1]: Mounting Huge Pages File System... Oct 31 05:39:53.675358 systemd[1]: Mounting POSIX Message Queue File System... Oct 31 05:39:53.675367 systemd[1]: Mounting External Media Directory... Oct 31 05:39:53.675376 systemd[1]: Condition check resulted in /proc/xen being skipped. Oct 31 05:39:53.675387 systemd[1]: Mounting Kernel Debug File System... Oct 31 05:39:53.675397 systemd[1]: Mounting Kernel Trace File System... Oct 31 05:39:53.675426 systemd[1]: Mounting Temporary Directory /tmp... Oct 31 05:39:53.675458 systemd[1]: Starting Create missing system files... Oct 31 05:39:53.675474 systemd[1]: Starting Create List of Static Device Nodes... Oct 31 05:39:53.675483 systemd[1]: Starting Load Kernel Module configfs... Oct 31 05:39:53.675492 systemd[1]: Starting Load Kernel Module drm... Oct 31 05:39:53.675501 systemd[1]: Starting Load Kernel Module fuse... Oct 31 05:39:53.675509 systemd[1]: Condition check resulted in Create /etc/nsswitch.conf being skipped. Oct 31 05:39:53.675523 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 31 05:39:53.675534 systemd[1]: Stopped File System Check on Root Device. Oct 31 05:39:53.675543 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 31 05:39:53.675552 kernel: fuse: init (API version 7.32) Oct 31 05:39:53.675561 systemd[1]: Stopped systemd-fsck-usr.service. Oct 31 05:39:53.675570 systemd[1]: Stopped Journal Service. Oct 31 05:39:53.675579 systemd[1]: Starting Journal Service... Oct 31 05:39:53.675596 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Oct 31 05:39:53.675605 systemd[1]: Starting Remount Root and Kernel File Systems... Oct 31 05:39:53.675614 systemd[1]: Starting Apply Kernel Variables... Oct 31 05:39:53.675624 systemd[1]: Starting Coldplug All udev Devices... Oct 31 05:39:53.675634 systemd[1]: verity-setup.service: Deactivated successfully. Oct 31 05:39:53.675643 systemd[1]: Stopped verity-setup.service. Oct 31 05:39:53.675655 systemd-journald[775]: Journal started Oct 31 05:39:53.675690 systemd-journald[775]: Runtime Journal (/run/log/journal/f891cd9bcaa84fb690902d4dcf5920e9) is 6.0M, max 48.7M, 42.6M free. Oct 31 05:39:51.514000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 31 05:39:51.554000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 31 05:39:51.554000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 31 05:39:51.554000 audit: BPF prog-id=19 op=LOAD Oct 31 05:39:51.554000 audit: BPF prog-id=19 op=UNLOAD Oct 31 05:39:51.554000 audit: BPF prog-id=20 op=LOAD Oct 31 05:39:51.554000 audit: BPF prog-id=20 op=UNLOAD Oct 31 05:39:51.611000 audit[721]: AVC avc: denied { associate } for pid=721 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Oct 31 05:39:53.478000 audit: BPF prog-id=21 op=LOAD Oct 31 05:39:53.481000 audit: BPF prog-id=22 op=LOAD Oct 31 05:39:53.483000 audit: BPF prog-id=23 op=LOAD Oct 31 05:39:53.483000 audit: BPF prog-id=14 op=UNLOAD Oct 31 05:39:53.483000 audit: BPF prog-id=15 op=UNLOAD Oct 31 05:39:53.485000 audit: BPF prog-id=24 op=LOAD Oct 31 05:39:53.485000 audit: BPF prog-id=21 op=UNLOAD Oct 31 05:39:53.488000 audit: BPF prog-id=25 op=LOAD Oct 31 05:39:53.490000 audit: BPF prog-id=26 op=LOAD Oct 31 05:39:53.490000 audit: BPF prog-id=22 op=UNLOAD Oct 31 05:39:53.490000 audit: BPF prog-id=23 op=UNLOAD Oct 31 05:39:53.494000 audit: BPF prog-id=27 op=LOAD Oct 31 05:39:53.494000 audit: BPF prog-id=24 op=UNLOAD Oct 31 05:39:53.498000 audit: BPF prog-id=28 op=LOAD Oct 31 05:39:53.498000 audit: BPF prog-id=29 op=LOAD Oct 31 05:39:53.498000 audit: BPF prog-id=25 op=UNLOAD Oct 31 05:39:53.498000 audit: BPF prog-id=26 op=UNLOAD Oct 31 05:39:53.498000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:53.503000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:53.503000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:53.517000 audit: BPF prog-id=27 op=UNLOAD Oct 31 05:39:53.642000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:53.648000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:53.650000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:53.650000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:53.656000 audit: BPF prog-id=30 op=LOAD Oct 31 05:39:53.656000 audit: BPF prog-id=31 op=LOAD Oct 31 05:39:53.656000 audit: BPF prog-id=32 op=LOAD Oct 31 05:39:53.656000 audit: BPF prog-id=28 op=UNLOAD Oct 31 05:39:53.656000 audit: BPF prog-id=29 op=UNLOAD Oct 31 05:39:53.673000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Oct 31 05:39:51.610458 /usr/lib64/systemd/system-generators/torcx-generator[721]: time="2025-10-31T05:39:51Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3033.2.4 /usr/share/oem/torcx/store /var/lib/torcx/store/3033.2.4 /var/lib/torcx/store]" Oct 31 05:39:53.466787 systemd[1]: Queued start job for default target Multi-User System. Oct 31 05:39:51.610730 /usr/lib64/systemd/system-generators/torcx-generator[721]: time="2025-10-31T05:39:51Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 31 05:39:53.498949 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 31 05:39:51.610746 /usr/lib64/systemd/system-generators/torcx-generator[721]: time="2025-10-31T05:39:51Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 31 05:39:51.610855 /usr/lib64/systemd/system-generators/torcx-generator[721]: time="2025-10-31T05:39:51Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Oct 31 05:39:51.610865 /usr/lib64/systemd/system-generators/torcx-generator[721]: time="2025-10-31T05:39:51Z" level=debug msg="skipped missing lower profile" missing profile=oem Oct 31 05:39:51.610888 /usr/lib64/systemd/system-generators/torcx-generator[721]: time="2025-10-31T05:39:51Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Oct 31 05:39:51.610900 /usr/lib64/systemd/system-generators/torcx-generator[721]: time="2025-10-31T05:39:51Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Oct 31 05:39:51.611061 /usr/lib64/systemd/system-generators/torcx-generator[721]: time="2025-10-31T05:39:51Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Oct 31 05:39:51.611088 /usr/lib64/systemd/system-generators/torcx-generator[721]: time="2025-10-31T05:39:51Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 31 05:39:51.611105 /usr/lib64/systemd/system-generators/torcx-generator[721]: time="2025-10-31T05:39:51Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 31 05:39:51.611732 /usr/lib64/systemd/system-generators/torcx-generator[721]: time="2025-10-31T05:39:51Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Oct 31 05:39:51.611759 /usr/lib64/systemd/system-generators/torcx-generator[721]: time="2025-10-31T05:39:51Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Oct 31 05:39:51.611776 /usr/lib64/systemd/system-generators/torcx-generator[721]: time="2025-10-31T05:39:51Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3033.2.4: no such file or directory" path=/usr/share/oem/torcx/store/3033.2.4 Oct 31 05:39:51.611789 /usr/lib64/systemd/system-generators/torcx-generator[721]: time="2025-10-31T05:39:51Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Oct 31 05:39:51.611803 /usr/lib64/systemd/system-generators/torcx-generator[721]: time="2025-10-31T05:39:51Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3033.2.4: no such file or directory" path=/var/lib/torcx/store/3033.2.4 Oct 31 05:39:51.611815 /usr/lib64/systemd/system-generators/torcx-generator[721]: time="2025-10-31T05:39:51Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Oct 31 05:39:53.286317 /usr/lib64/systemd/system-generators/torcx-generator[721]: time="2025-10-31T05:39:53Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 31 05:39:53.286592 /usr/lib64/systemd/system-generators/torcx-generator[721]: time="2025-10-31T05:39:53Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 31 05:39:53.286698 /usr/lib64/systemd/system-generators/torcx-generator[721]: time="2025-10-31T05:39:53Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 31 05:39:53.286824 /usr/lib64/systemd/system-generators/torcx-generator[721]: time="2025-10-31T05:39:53Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 31 05:39:53.286871 /usr/lib64/systemd/system-generators/torcx-generator[721]: time="2025-10-31T05:39:53Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Oct 31 05:39:53.286935 /usr/lib64/systemd/system-generators/torcx-generator[721]: time="2025-10-31T05:39:53Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Oct 31 05:39:53.677000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:53.681433 systemd[1]: Condition check resulted in Set fake PV driver version for XenServer being skipped. Oct 31 05:39:53.684134 systemd[1]: Started Journal Service. Oct 31 05:39:53.683000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:53.684505 systemd[1]: Mounted Huge Pages File System. Oct 31 05:39:53.685837 systemd[1]: Mounted POSIX Message Queue File System. Oct 31 05:39:53.687316 systemd[1]: Mounted External Media Directory. Oct 31 05:39:53.688675 systemd[1]: Mounted Kernel Debug File System. Oct 31 05:39:53.690022 systemd[1]: Mounted Kernel Trace File System. Oct 31 05:39:53.691367 systemd[1]: Mounted Temporary Directory /tmp. Oct 31 05:39:53.692915 systemd[1]: Finished Create missing system files. Oct 31 05:39:53.693000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:53.694531 systemd[1]: Finished Create List of Static Device Nodes. Oct 31 05:39:53.695000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:53.696143 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 31 05:39:53.696306 systemd[1]: Finished Load Kernel Module configfs. Oct 31 05:39:53.697000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:53.697000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:53.697827 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 31 05:39:53.697983 systemd[1]: Finished Load Kernel Module drm. Oct 31 05:39:53.698000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:53.698000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:53.699395 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 31 05:39:53.699564 systemd[1]: Finished Load Kernel Module fuse. Oct 31 05:39:53.700000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:53.700000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:53.701124 systemd[1]: Finished Remount Root and Kernel File Systems. Oct 31 05:39:53.702000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:53.702897 systemd[1]: Finished Apply Kernel Variables. Oct 31 05:39:53.703000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:53.717026 systemd[1]: Mounting FUSE Control File System... Oct 31 05:39:53.719045 systemd[1]: Mounting Kernel Configuration File System... Oct 31 05:39:53.720353 systemd[1]: Condition check resulted in Remount Root File System being skipped. Oct 31 05:39:53.721484 systemd[1]: Starting Rebuild Hardware Database... Oct 31 05:39:53.723597 systemd[1]: Starting Flush Journal to Persistent Storage... Oct 31 05:39:53.731510 systemd-journald[775]: Time spent on flushing to /var/log/journal/f891cd9bcaa84fb690902d4dcf5920e9 is 9.267ms for 988 entries. Oct 31 05:39:53.731510 systemd-journald[775]: System Journal (/var/log/journal/f891cd9bcaa84fb690902d4dcf5920e9) is 8.0M, max 203.0M, 195.0M free. Oct 31 05:39:53.739000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:53.742000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:53.725266 systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped. Oct 31 05:39:53.726296 systemd[1]: Starting Load/Save Random Seed... Oct 31 05:39:53.728428 systemd[1]: Starting Create System Users... Oct 31 05:39:53.730765 systemd[1]: Mounted FUSE Control File System. Oct 31 05:39:53.734545 systemd[1]: Mounted Kernel Configuration File System. Oct 31 05:39:53.738198 systemd[1]: Finished Load/Save Random Seed. Oct 31 05:39:53.739806 systemd[1]: Reached target First Boot Complete. Oct 31 05:39:53.741613 systemd[1]: Finished Coldplug All udev Devices. Oct 31 05:39:53.747226 systemd[1]: Starting Wait for udev To Complete Device Initialization... Oct 31 05:39:53.748996 systemd-sysusers[787]: Creating group sgx with gid 999. Oct 31 05:39:53.749932 systemd-sysusers[787]: Creating group systemd-oom with gid 998. Oct 31 05:39:53.750271 systemd[1]: Finished Flush Journal to Persistent Storage. Oct 31 05:39:53.751000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:53.752514 systemd-sysusers[787]: Creating user systemd-oom (systemd Userspace OOM Killer) with uid 998 and gid 998. Oct 31 05:39:53.753266 systemd-sysusers[787]: Creating group systemd-timesync with gid 997. Oct 31 05:39:53.753823 systemd-sysusers[787]: Creating user systemd-timesync (systemd Time Synchronization) with uid 997 and gid 997. Oct 31 05:39:53.754474 systemd-sysusers[787]: Creating group systemd-coredump with gid 996. Oct 31 05:39:53.754984 systemd-sysusers[787]: Creating user systemd-coredump (systemd Core Dumper) with uid 996 and gid 996. Oct 31 05:39:53.766654 systemd[1]: Finished Create System Users. Oct 31 05:39:53.767000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:53.774196 systemd[1]: Starting Create Static Device Nodes in /dev... Oct 31 05:39:53.787495 systemd[1]: Finished Create Static Device Nodes in /dev. Oct 31 05:39:53.788000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:54.065034 systemd[1]: Finished Rebuild Hardware Database. Oct 31 05:39:54.066000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:54.073000 audit: BPF prog-id=33 op=LOAD Oct 31 05:39:54.073000 audit: BPF prog-id=34 op=LOAD Oct 31 05:39:54.073000 audit: BPF prog-id=35 op=LOAD Oct 31 05:39:54.073000 audit: BPF prog-id=17 op=UNLOAD Oct 31 05:39:54.073000 audit: BPF prog-id=18 op=UNLOAD Oct 31 05:39:54.075109 systemd[1]: Starting Rule-based Manager for Device Events and Files... Oct 31 05:39:54.101483 systemd[1]: Started Rule-based Manager for Device Events and Files. Oct 31 05:39:54.102000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:54.107000 audit: BPF prog-id=36 op=LOAD Oct 31 05:39:54.108684 systemd[1]: Starting Network Configuration... Oct 31 05:39:54.132693 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Oct 31 05:39:54.140326 systemd-udevd[795]: Using default interface naming scheme 'v249'. Oct 31 05:39:54.140530 kernel: ACPI: Power Button [PWRF] Oct 31 05:39:54.143261 systemd-networkd[804]: lo: Link UP Oct 31 05:39:54.143268 systemd-networkd[804]: lo: Gained carrier Oct 31 05:39:54.143550 systemd-networkd[804]: Enumeration completed Oct 31 05:39:54.143655 systemd[1]: Started Network Configuration. Oct 31 05:39:54.144398 systemd-networkd[804]: eth0: Link UP Oct 31 05:39:54.145000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:54.149463 systemd-networkd[804]: eth0: Gained carrier Oct 31 05:39:54.156517 systemd-networkd[804]: eth0: DHCPv4 address 10.0.0.8/16 via 10.0.0.1 Oct 31 05:39:54.158000 audit[800]: AVC avc: denied { confidentiality } for pid=800 comm="systemd-udevd" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Oct 31 05:39:54.180102 udevadm[789]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Oct 31 05:39:54.194424 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Oct 31 05:39:54.207849 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Oct 31 05:39:54.207999 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Oct 31 05:39:54.208078 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Oct 31 05:39:54.222427 kernel: mousedev: PS/2 mouse device common for all mice Oct 31 05:39:54.252423 kernel: kvm: Nested Virtualization enabled Oct 31 05:39:54.252464 kernel: SVM: kvm: Nested Paging enabled Oct 31 05:39:54.252476 kernel: SVM: Virtual VMLOAD VMSAVE supported Oct 31 05:39:54.252488 kernel: SVM: Virtual GIF supported Oct 31 05:39:54.257435 kernel: EDAC MC: Ver: 3.0.0 Oct 31 05:39:54.356523 systemd[1]: Finished Wait for udev To Complete Device Initialization. Oct 31 05:39:54.358000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:54.366204 systemd[1]: Starting Activation of LVM2 logical volumes... Oct 31 05:39:54.381635 lvm[825]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 31 05:39:54.408187 systemd[1]: Finished Activation of LVM2 logical volumes. Oct 31 05:39:54.409000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:54.409778 systemd[1]: Reached target Local Encrypted Volumes. Oct 31 05:39:54.419136 systemd[1]: Starting Activation of LVM2 logical volumes... Oct 31 05:39:54.422397 lvm[826]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 31 05:39:54.447000 systemd[1]: Finished Activation of LVM2 logical volumes. Oct 31 05:39:54.448000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:54.448540 systemd[1]: Reached target Preparation for Local File Systems. Oct 31 05:39:54.450134 systemd[1]: Condition check resulted in Virtual Machine and Container Storage (Compatibility) being skipped. Oct 31 05:39:54.450159 systemd[1]: Reached target Containers. Oct 31 05:39:54.462563 systemd[1]: Starting File System Check on /dev/disk/by-label/OEM... Oct 31 05:39:54.476136 systemd[1]: Finished File System Check on /dev/disk/by-label/OEM. Oct 31 05:39:54.477000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:54.483287 systemd[1]: Mounting /usr/share/oem... Oct 31 05:39:54.490166 kernel: BTRFS info (device vda6): disk space caching is enabled Oct 31 05:39:54.490201 kernel: BTRFS info (device vda6): has skinny extents Oct 31 05:39:54.492460 systemd[1]: Mounted /usr/share/oem. Oct 31 05:39:54.493660 systemd[1]: Reached target Local File Systems. Oct 31 05:39:54.499048 systemd[1]: Starting Rebuild Dynamic Linker Cache... Oct 31 05:39:54.500744 systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped. Oct 31 05:39:54.500775 systemd[1]: Condition check resulted in Store a System Token in an EFI Variable being skipped. Oct 31 05:39:54.501524 systemd[1]: Starting Commit a transient machine-id on disk... Oct 31 05:39:54.503853 systemd[1]: Starting Create Volatile Files and Directories... Oct 31 05:39:54.510275 systemd-tmpfiles[851]: /usr/lib64/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Oct 31 05:39:54.511344 systemd-tmpfiles[851]: /usr/lib64/tmpfiles.d/systemd.conf:33: Duplicate line for path "/var/lib/systemd", ignoring. Oct 31 05:39:54.530278 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Oct 31 05:39:54.530814 systemd[1]: Finished Commit a transient machine-id on disk. Oct 31 05:39:54.532000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:54.541647 systemd-tmpfiles[851]: Detected autofs mount point /boot during canonicalization of /boot. Oct 31 05:39:54.541659 systemd-tmpfiles[851]: Skipping /boot Oct 31 05:39:54.546050 systemd-tmpfiles[851]: Detected autofs mount point /boot during canonicalization of /boot. Oct 31 05:39:54.546137 systemd-tmpfiles[851]: Skipping /boot Oct 31 05:39:54.577527 systemd[1]: Finished Create Volatile Files and Directories. Oct 31 05:39:54.579000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:54.587389 systemd[1]: Starting Load Security Auditing Rules... Oct 31 05:39:54.589784 systemd[1]: Starting Clean up broken links in /etc/ssl/certs... Oct 31 05:39:54.606000 audit: BPF prog-id=37 op=LOAD Oct 31 05:39:54.592493 systemd[1]: Starting Rebuild Journal Catalog... Oct 31 05:39:54.608496 systemd[1]: Starting Network Name Resolution... Oct 31 05:39:54.611000 audit: BPF prog-id=38 op=LOAD Oct 31 05:39:54.612734 systemd[1]: Starting Network Time Synchronization... Oct 31 05:39:54.615045 systemd[1]: Starting Record System Boot/Shutdown in UTMP... Oct 31 05:39:54.617197 systemd[1]: Finished Clean up broken links in /etc/ssl/certs. Oct 31 05:39:54.618000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:54.619449 systemd[1]: Condition check resulted in Update CA bundle at /etc/ssl/certs/ca-certificates.crt being skipped. Oct 31 05:39:54.621000 audit[864]: SYSTEM_BOOT pid=864 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib64/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Oct 31 05:39:54.624397 systemd[1]: Finished Record System Boot/Shutdown in UTMP. Oct 31 05:39:54.626000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:54.631394 systemd[1]: Finished Rebuild Journal Catalog. Oct 31 05:39:54.632000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:39:54.646000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Oct 31 05:39:54.648324 augenrules[872]: No rules Oct 31 05:39:54.650899 systemd[1]: Finished Load Security Auditing Rules. Oct 31 05:39:54.662871 systemd-resolved[861]: Positive Trust Anchors: Oct 31 05:39:54.662986 systemd-resolved[861]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 31 05:39:54.663016 systemd-resolved[861]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Oct 31 05:39:54.664153 systemd-resolved[861]: Defaulting to hostname 'linux'. Oct 31 05:39:54.665946 systemd[1]: Started Network Name Resolution. Oct 31 05:39:54.667452 systemd[1]: Started Network Time Synchronization. Oct 31 05:39:54.668907 systemd[1]: Reached target Network. Oct 31 05:39:55.683425 systemd[1]: Reached target Host and Network Name Lookups. Oct 31 05:39:55.683486 systemd-timesyncd[863]: Initial synchronization to time server 10.0.0.1:123 (10.0.0.1). Oct 31 05:39:55.685057 systemd[1]: Reached target System Time Set. Oct 31 05:39:55.685069 systemd-resolved[861]: Clock change detected. Flushing caches. Oct 31 05:39:55.818903 systemd[1]: Finished Rebuild Dynamic Linker Cache. Oct 31 05:39:55.830632 systemd[1]: Starting Update is Completed... Oct 31 05:39:55.840708 systemd[1]: Finished Update is Completed. Oct 31 05:39:55.842071 systemd[1]: Reached target System Initialization. Oct 31 05:39:55.843490 systemd[1]: Started Watch for update engine configuration changes. Oct 31 05:39:55.845179 systemd[1]: Started Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 31 05:39:55.846983 systemd[1]: Started Daily Log Rotation. Oct 31 05:39:55.848216 systemd[1]: Started Weekly check for MD array's redundancy information.. Oct 31 05:39:55.849940 systemd[1]: Started Daily Cleanup of Temporary Directories. Oct 31 05:39:55.851467 systemd[1]: Condition check resulted in Update Engine Stub Timer being skipped. Oct 31 05:39:55.851498 systemd[1]: Reached target Path Units. Oct 31 05:39:55.852641 systemd[1]: Reached target Timer Units. Oct 31 05:39:55.854124 systemd[1]: Listening on D-Bus System Message Bus Socket. Oct 31 05:39:55.856491 systemd[1]: Starting Docker Socket for the API... Oct 31 05:39:55.860152 systemd[1]: Listening on OpenSSH Server Socket. Oct 31 05:39:55.861864 systemd[1]: Listening on Docker Socket for the API. Oct 31 05:39:55.863276 systemd[1]: Reached target Socket Units. Oct 31 05:39:55.864458 systemd[1]: Reached target Basic System. Oct 31 05:39:55.865667 systemd[1]: Condition check resulted in Configure Addon /usr/share/oem being skipped. Oct 31 05:39:55.865688 systemd[1]: Condition check resulted in Run Addon /usr/share/oem being skipped. Oct 31 05:39:55.874478 systemd[1]: Started D-Bus System Message Bus. Oct 31 05:39:55.878001 systemd[1]: Starting Extend Filesystems... Oct 31 05:39:55.879112 systemd[1]: Condition check resulted in Modifies /etc/environment for CoreOS being skipped. Oct 31 05:39:55.880037 systemd[1]: Starting Generate /run/flatcar/motd... Oct 31 05:39:55.882150 systemd[1]: Starting Install an ssh key from /proc/cmdline... Oct 31 05:39:55.884416 systemd[1]: Starting Generate sshd host keys... Oct 31 05:39:55.885657 systemd[1]: Condition check resulted in Load cloud-config from /usr/share/oem/cloud-config.yml being skipped. Oct 31 05:39:55.885691 systemd[1]: Reached target Load system-provided cloud configs. Oct 31 05:39:55.889796 systemd[1]: Starting User Login Management... Oct 31 05:39:55.897875 extend-filesystems[882]: Found sr0 Oct 31 05:39:55.897875 extend-filesystems[882]: Found vda Oct 31 05:39:55.897875 extend-filesystems[882]: Found vda1 Oct 31 05:39:55.897875 extend-filesystems[882]: Found vda2 Oct 31 05:39:55.897875 extend-filesystems[882]: Found vda3 Oct 31 05:39:55.897875 extend-filesystems[882]: Found usr Oct 31 05:39:55.897875 extend-filesystems[882]: Found vda4 Oct 31 05:39:55.897875 extend-filesystems[882]: Found vda6 Oct 31 05:39:55.897875 extend-filesystems[882]: Found vda7 Oct 31 05:39:55.897875 extend-filesystems[882]: Found vda9 Oct 31 05:39:55.897875 extend-filesystems[882]: Checking size of /dev/vda9 Oct 31 05:39:55.891094 systemd[1]: Condition check resulted in TCG Core Services Daemon being skipped. Oct 31 05:39:55.891351 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 31 05:39:55.891886 systemd[1]: Starting Update Engine... Oct 31 05:39:55.893237 systemd[1]: Condition check resulted in Load cloud-config from url defined in /proc/cmdline being skipped. Oct 31 05:39:55.893254 systemd[1]: Reached target Load user-provided cloud configs. Oct 31 05:39:55.895852 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 31 05:39:55.896048 systemd[1]: Finished Install an ssh key from /proc/cmdline. Oct 31 05:39:55.901076 systemd[1]: motdgen.service: Deactivated successfully. Oct 31 05:39:55.901250 systemd[1]: Finished Generate /run/flatcar/motd. Oct 31 05:39:55.956338 extend-filesystems[882]: Old size kept for /dev/vda9 Oct 31 05:39:55.956921 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 31 05:39:55.957135 systemd[1]: Finished Extend Filesystems. Oct 31 05:39:55.984101 systemd-logind[896]: Watching system buttons on /dev/input/event1 (Power Button) Oct 31 05:39:55.984165 systemd-logind[896]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Oct 31 05:39:55.984291 systemd-logind[896]: New seat seat0. Oct 31 05:39:55.985866 systemd[1]: Started User Login Management. Oct 31 05:39:55.997289 update_engine[898]: I1031 05:39:55.996827 898 main.cc:89] Flatcar Update Engine starting Oct 31 05:39:56.000143 systemd[1]: Started Update Engine. Oct 31 05:39:56.002004 update_engine[898]: I1031 05:39:56.001976 898 update_check_scheduler.cc:74] Next update check in 8m48s Oct 31 05:39:56.006914 systemd[1]: Started Cluster reboot manager. Oct 31 05:39:56.076397 locksmithd[906]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 31 05:39:56.295957 sshd_keygen[897]: ssh-keygen: generating new host keys: RSA DSA ECDSA ED25519 Oct 31 05:39:56.315111 systemd[1]: Finished Generate sshd host keys. Oct 31 05:39:56.323530 systemd[1]: Starting Generate /run/issue... Oct 31 05:39:56.327975 systemd[1]: issuegen.service: Deactivated successfully. Oct 31 05:39:56.328141 systemd[1]: Finished Generate /run/issue. Oct 31 05:39:56.330329 systemd[1]: Starting Permit User Sessions... Oct 31 05:39:56.336202 systemd[1]: Finished Permit User Sessions. Oct 31 05:39:56.338742 systemd[1]: Started Getty on tty1. Oct 31 05:39:56.340675 systemd[1]: Started Serial Getty on ttyS0. Oct 31 05:39:56.342076 systemd[1]: Reached target Login Prompts. Oct 31 05:39:56.343355 systemd[1]: Reached target Multi-User System. Oct 31 05:39:56.345467 systemd[1]: Starting Record Runlevel Change in UTMP... Oct 31 05:39:56.352449 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Oct 31 05:39:56.352619 systemd[1]: Finished Record Runlevel Change in UTMP. Oct 31 05:39:56.354127 systemd[1]: Startup finished in 899ms (kernel) + 2.897s (initrd) + 3.874s (userspace) = 7.671s. Oct 31 05:39:56.676877 systemd-networkd[804]: eth0: Gained IPv6LL Oct 31 05:40:01.982468 systemd[1]: Created slice Slice /system/sshd. Oct 31 05:40:01.983342 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:39022). Oct 31 05:40:02.026784 sshd[927]: Accepted publickey for core from 10.0.0.1 port 39022 ssh2: RSA SHA256:Y9ypKWYwGiIXctlwTfSU2JkzClpyjMhSqWg6ZmYeD+I Oct 31 05:40:02.028101 sshd[927]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 05:40:02.042109 systemd[1]: Created slice User Slice of UID 500. Oct 31 05:40:02.042986 systemd[1]: Starting User Runtime Directory /run/user/500... Oct 31 05:40:02.044359 systemd-logind[896]: New session 1 of user core. Oct 31 05:40:02.049669 systemd[1]: Finished User Runtime Directory /run/user/500. Oct 31 05:40:02.050702 systemd[1]: Starting User Manager for UID 500... Oct 31 05:40:02.052884 systemd[930]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 31 05:40:02.107283 systemd[930]: Queued start job for default target Main User Target. Oct 31 05:40:02.107400 systemd[930]: Reached target Paths. Oct 31 05:40:02.107416 systemd[930]: Reached target Sockets. Oct 31 05:40:02.107428 systemd[930]: Reached target Timers. Oct 31 05:40:02.107440 systemd[930]: Reached target Basic System. Oct 31 05:40:02.107477 systemd[930]: Reached target Main User Target. Oct 31 05:40:02.107487 systemd[930]: Startup finished in 50ms. Oct 31 05:40:02.107528 systemd[1]: Started User Manager for UID 500. Oct 31 05:40:02.111851 systemd[1]: Started Session 1 of User core. Oct 31 05:40:02.169066 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:39030). Oct 31 05:40:02.206027 sshd[939]: Accepted publickey for core from 10.0.0.1 port 39030 ssh2: RSA SHA256:Y9ypKWYwGiIXctlwTfSU2JkzClpyjMhSqWg6ZmYeD+I Oct 31 05:40:02.206823 sshd[939]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 05:40:02.209275 systemd-logind[896]: New session 2 of user core. Oct 31 05:40:02.213867 systemd[1]: Started Session 2 of User core. Oct 31 05:40:02.265683 sshd[939]: pam_unix(sshd:session): session closed for user core Oct 31 05:40:02.273005 systemd[1]: sshd@1-10.0.0.8:22-10.0.0.1:39030.service: Deactivated successfully. Oct 31 05:40:02.273532 systemd[1]: session-2.scope: Deactivated successfully. Oct 31 05:40:02.274082 systemd-logind[896]: Session 2 logged out. Waiting for processes to exit. Oct 31 05:40:02.274897 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:39046). Oct 31 05:40:02.275463 systemd-logind[896]: Removed session 2. Oct 31 05:40:02.311115 sshd[945]: Accepted publickey for core from 10.0.0.1 port 39046 ssh2: RSA SHA256:Y9ypKWYwGiIXctlwTfSU2JkzClpyjMhSqWg6ZmYeD+I Oct 31 05:40:02.311887 sshd[945]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 05:40:02.314059 systemd-logind[896]: New session 3 of user core. Oct 31 05:40:02.321851 systemd[1]: Started Session 3 of User core. Oct 31 05:40:02.369398 sshd[945]: pam_unix(sshd:session): session closed for user core Oct 31 05:40:02.374966 systemd[1]: sshd@2-10.0.0.8:22-10.0.0.1:39046.service: Deactivated successfully. Oct 31 05:40:02.375437 systemd[1]: session-3.scope: Deactivated successfully. Oct 31 05:40:02.375966 systemd-logind[896]: Session 3 logged out. Waiting for processes to exit. Oct 31 05:40:02.376759 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:39060). Oct 31 05:40:02.377280 systemd-logind[896]: Removed session 3. Oct 31 05:40:02.412847 sshd[952]: Accepted publickey for core from 10.0.0.1 port 39060 ssh2: RSA SHA256:Y9ypKWYwGiIXctlwTfSU2JkzClpyjMhSqWg6ZmYeD+I Oct 31 05:40:02.413685 sshd[952]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 05:40:02.415877 systemd-logind[896]: New session 4 of user core. Oct 31 05:40:02.422847 systemd[1]: Started Session 4 of User core. Oct 31 05:40:02.473917 sshd[952]: pam_unix(sshd:session): session closed for user core Oct 31 05:40:02.480094 systemd[1]: sshd@3-10.0.0.8:22-10.0.0.1:39060.service: Deactivated successfully. Oct 31 05:40:02.480594 systemd[1]: session-4.scope: Deactivated successfully. Oct 31 05:40:02.481091 systemd-logind[896]: Session 4 logged out. Waiting for processes to exit. Oct 31 05:40:02.481897 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:39074). Oct 31 05:40:02.482428 systemd-logind[896]: Removed session 4. Oct 31 05:40:02.518366 sshd[958]: Accepted publickey for core from 10.0.0.1 port 39074 ssh2: RSA SHA256:Y9ypKWYwGiIXctlwTfSU2JkzClpyjMhSqWg6ZmYeD+I Oct 31 05:40:02.519123 sshd[958]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 05:40:02.521398 systemd-logind[896]: New session 5 of user core. Oct 31 05:40:02.524845 systemd[1]: Started Session 5 of User core. Oct 31 05:40:02.580034 sudo[961]: core : PWD=/home/core ; USER=root ; COMMAND=/sbin/setenforce 1 Oct 31 05:40:02.580200 sudo[961]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 31 05:40:02.589177 sudo[961]: pam_unix(sudo:session): session closed for user root Oct 31 05:40:02.590754 sshd[958]: pam_unix(sshd:session): session closed for user core Oct 31 05:40:02.597898 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:39076). Oct 31 05:40:02.600144 dbus-daemon[881]: [system] Reloaded configuration Oct 31 05:40:02.602527 systemd[1]: sshd@4-10.0.0.8:22-10.0.0.1:39074.service: Deactivated successfully. Oct 31 05:40:02.603107 systemd[1]: session-5.scope: Deactivated successfully. Oct 31 05:40:02.603660 systemd-logind[896]: Session 5 logged out. Waiting for processes to exit. Oct 31 05:40:02.604318 systemd-logind[896]: Removed session 5. Oct 31 05:40:02.634273 sshd[964]: Accepted publickey for core from 10.0.0.1 port 39076 ssh2: RSA SHA256:Y9ypKWYwGiIXctlwTfSU2JkzClpyjMhSqWg6ZmYeD+I Oct 31 05:40:02.635035 sshd[964]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 05:40:02.637368 systemd-logind[896]: New session 6 of user core. Oct 31 05:40:02.642837 systemd[1]: Started Session 6 of User core. Oct 31 05:40:02.693050 sudo[969]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 31 05:40:02.693224 sudo[969]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 31 05:40:02.695275 sudo[969]: pam_unix(sudo:session): session closed for user root Oct 31 05:40:02.698712 sudo[968]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/systemctl restart audit-rules Oct 31 05:40:02.698903 sudo[968]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 31 05:40:02.714537 systemd[1]: Stopping Load Security Auditing Rules... Oct 31 05:40:02.714000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Oct 31 05:40:02.715651 auditctl[972]: No rules Oct 31 05:40:02.715970 systemd[1]: audit-rules.service: Deactivated successfully. Oct 31 05:40:02.716178 systemd[1]: Stopped Load Security Auditing Rules. Oct 31 05:40:02.716883 kernel: kauditd_printk_skb: 61 callbacks suppressed Oct 31 05:40:02.716925 kernel: audit: type=1305 audit(1761889202.714:166): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Oct 31 05:40:02.717291 systemd[1]: Starting Load Security Auditing Rules... Oct 31 05:40:02.715000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:02.725407 kernel: audit: type=1131 audit(1761889202.715:167): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:02.731257 augenrules[989]: No rules Oct 31 05:40:02.731874 systemd[1]: Finished Load Security Auditing Rules. Oct 31 05:40:02.731000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:02.732518 sudo[968]: pam_unix(sudo:session): session closed for user root Oct 31 05:40:02.731000 audit[968]: USER_END pid=968 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 05:40:02.737512 sshd[964]: pam_unix(sshd:session): session closed for user core Oct 31 05:40:02.739442 systemd[1]: sshd@5-10.0.0.8:22-10.0.0.1:39076.service: Deactivated successfully. Oct 31 05:40:02.740046 systemd[1]: session-6.scope: Deactivated successfully. Oct 31 05:40:02.740557 systemd-logind[896]: Session 6 logged out. Waiting for processes to exit. Oct 31 05:40:02.741062 systemd-logind[896]: Removed session 6. Oct 31 05:40:02.743293 kernel: audit: type=1130 audit(1761889202.731:168): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:02.743319 kernel: audit: type=1106 audit(1761889202.731:169): pid=968 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 05:40:02.743334 kernel: audit: type=1104 audit(1761889202.731:170): pid=968 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 05:40:02.731000 audit[968]: CRED_DISP pid=968 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 05:40:02.748741 kernel: audit: type=1106 audit(1761889202.737:171): pid=964 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:02.737000 audit[964]: USER_END pid=964 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:02.737000 audit[964]: CRED_DISP pid=964 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:02.761493 kernel: audit: type=1104 audit(1761889202.737:172): pid=964 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:02.761513 kernel: audit: type=1131 audit(1761889202.738:173): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.8:22-10.0.0.1:39076 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:02.738000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.8:22-10.0.0.1:39076 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:02.772772 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:39082). Oct 31 05:40:02.772000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.8:22-10.0.0.1:39082 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:02.779770 kernel: audit: type=1130 audit(1761889202.772:174): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.8:22-10.0.0.1:39082 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:02.809000 audit[996]: USER_ACCT pid=996 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:02.810488 sshd[996]: Accepted publickey for core from 10.0.0.1 port 39082 ssh2: RSA SHA256:Y9ypKWYwGiIXctlwTfSU2JkzClpyjMhSqWg6ZmYeD+I Oct 31 05:40:02.812074 sshd[996]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 05:40:02.814193 systemd-logind[896]: New session 7 of user core. Oct 31 05:40:02.811000 audit[996]: CRED_ACQ pid=996 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:02.817758 kernel: audit: type=1101 audit(1761889202.809:175): pid=996 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:02.826843 systemd[1]: Started Session 7 of User core. Oct 31 05:40:02.829000 audit[996]: USER_START pid=996 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:02.829000 audit[998]: CRED_ACQ pid=998 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:02.875000 audit[999]: USER_ACCT pid=999 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 05:40:02.876652 sudo[999]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/bash -c cat >/etc/coreos/update.conf.new </etc/coreos/update-payload-key.pub.pem </etc/coreos/update.conf.new </etc/coreos/update-payload-key.pub.pem < Oct 31 05:40:05.652356 update_engine[1253]: Oct 31 05:40:05.652356 update_engine[1253]: Oct 31 05:40:05.652356 update_engine[1253]: Oct 31 05:40:05.652356 update_engine[1253]: Oct 31 05:40:05.652356 update_engine[1253]: Oct 31 05:40:05.652356 update_engine[1253]: Oct 31 05:40:05.652356 update_engine[1253]: Oct 31 05:40:05.652356 update_engine[1253]: Oct 31 05:40:05.652517 update_engine[1253]: I1031 05:40:05.652359 1253 libcurl_http_fetcher.cc:48] Starting/Resuming transfer Oct 31 05:40:05.659132 update_engine[1253]: I1031 05:40:05.659099 1253 libcurl_http_fetcher.cc:152] Setting up curl options for HTTP Oct 31 05:40:05.659564 update_engine[1253]: I1031 05:40:05.659539 1253 libcurl_http_fetcher.cc:435] Setting up timeout source: 1 seconds. Oct 31 05:40:05.662083 update_engine[1253]: I1031 05:40:05.662052 1253 libcurl_http_fetcher.cc:248] HTTP response code: 200 Oct 31 05:40:05.662177 update_engine[1253]: I1031 05:40:05.662124 1253 libcurl_http_fetcher.cc:305] Transfer completed (200), 791 bytes downloaded Oct 31 05:40:05.662177 update_engine[1253]: I1031 05:40:05.662135 1253 omaha_request_action.cc:619] Omaha request response: Oct 31 05:40:05.662177 update_engine[1253]: Oct 31 05:40:05.662177 update_engine[1253]: Oct 31 05:40:05.662177 update_engine[1253]: Oct 31 05:40:05.662177 update_engine[1253]: Oct 31 05:40:05.662177 update_engine[1253]: Oct 31 05:40:05.662177 update_engine[1253]: Oct 31 05:40:05.662177 update_engine[1253]: Oct 31 05:40:05.662177 update_engine[1253]: Oct 31 05:40:05.662177 update_engine[1253]: Oct 31 05:40:05.662177 update_engine[1253]: Oct 31 05:40:05.662177 update_engine[1253]: Oct 31 05:40:05.662177 update_engine[1253]: Oct 31 05:40:05.662177 update_engine[1253]: Oct 31 05:40:05.662177 update_engine[1253]: Oct 31 05:40:05.662177 update_engine[1253]: Oct 31 05:40:05.662177 update_engine[1253]: Oct 31 05:40:05.662177 update_engine[1253]: Oct 31 05:40:05.662177 update_engine[1253]: Oct 31 05:40:05.662177 update_engine[1253]: Oct 31 05:40:05.662177 update_engine[1253]: Oct 31 05:40:05.671895 update_engine[1253]: I1031 05:40:05.671088 1253 omaha_request_action.cc:447] Omaha Response manifest version = Oct 31 05:40:05.671895 update_engine[1253]: I1031 05:40:05.671123 1253 omaha_request_action.cc:470] Found 1 url(s) Oct 31 05:40:05.671895 update_engine[1253]: I1031 05:40:05.671135 1253 omaha_request_action.cc:506] Processing first of 1 package(s) Oct 31 05:40:05.671895 update_engine[1253]: I1031 05:40:05.671139 1253 omaha_request_action.cc:513] Omaha Response package name = update.gz Oct 31 05:40:05.671895 update_engine[1253]: I1031 05:40:05.671142 1253 omaha_request_action.cc:529] Url0: http://10.0.0.7:34567/packages/update.gz Oct 31 05:40:05.671895 update_engine[1253]: I1031 05:40:05.671146 1253 omaha_request_action.cc:541] Payload size = 494427202 bytes Oct 31 05:40:05.671895 update_engine[1253]: I1031 05:40:05.671155 1253 omaha_request_action.cc:565] Found 1 action(s). Processing the postinstall action. Oct 31 05:40:05.671895 update_engine[1253]: I1031 05:40:05.671166 1253 payload_state.cc:51] Resetting all persisted state as this is a new response Oct 31 05:40:05.671895 update_engine[1253]: I1031 05:40:05.671170 1253 payload_state.cc:360] Current Response Signature = Oct 31 05:40:05.671895 update_engine[1253]: NumURLs = 1 Oct 31 05:40:05.671895 update_engine[1253]: Url0 = http://10.0.0.7:34567/packages/update.gz Oct 31 05:40:05.671895 update_engine[1253]: Payload Size = 494427202 Oct 31 05:40:05.671895 update_engine[1253]: Payload Sha256 Hash = BxTxKq0/TJM+wIkiE6JWdhBdVtpZAceHiyWmcnflRgg= Oct 31 05:40:05.671895 update_engine[1253]: Is Delta Payload = 0 Oct 31 05:40:05.671895 update_engine[1253]: Max Failure Count Per Url = 10 Oct 31 05:40:05.671895 update_engine[1253]: Disable Payload Backoff = 1 Oct 31 05:40:05.671895 update_engine[1253]: I1031 05:40:05.671233 1253 payload_state.cc:381] Payload Attempt Number = 0 Oct 31 05:40:05.671895 update_engine[1253]: I1031 05:40:05.671258 1253 payload_state.cc:404] Current URL Index = 0 Oct 31 05:40:05.671895 update_engine[1253]: I1031 05:40:05.671281 1253 payload_state.cc:425] Current URL (Url0)'s Failure Count = 0 Oct 31 05:40:05.671895 update_engine[1253]: I1031 05:40:05.671303 1253 payload_state.cc:287] Resetting backoff expiry time as payload backoff is disabled Oct 31 05:40:05.671895 update_engine[1253]: I1031 05:40:05.671306 1253 payload_state.cc:452] Backoff Expiry Time = 01/01/70 00:00:00 UTC Oct 31 05:40:05.671895 update_engine[1253]: I1031 05:40:05.671355 1253 payload_state.cc:203] Payload backoff logic is disabled. Can proceed with the download Oct 31 05:40:05.671895 update_engine[1253]: I1031 05:40:05.671373 1253 action_processor.cc:82] ActionProcessor::ActionComplete: finished OmahaRequestAction, starting OmahaResponseHandlerAction Oct 31 05:40:05.671895 update_engine[1253]: I1031 05:40:05.671379 1253 omaha_response_handler_action.cc:43] Using Url0 as the download url this time Oct 31 05:40:05.671895 update_engine[1253]: I1031 05:40:05.671393 1253 prefs.cc:51] update-state-next-operation not present in /var/lib/update_engine/prefs Oct 31 05:40:05.672336 update_engine[1253]: E1031 05:40:05.671396 1253 payload_processor.cc:488] prefs->GetInt64(kPrefsUpdateStateNextOperation, &next_operation) && next_operation != kUpdateStateOperationInvalid && next_operation > 0 failed. Oct 31 05:40:05.672336 update_engine[1253]: I1031 05:40:05.671757 1253 omaha_response_handler_action.cc:85] Using this install plan: Oct 31 05:40:05.672336 update_engine[1253]: I1031 05:40:05.671764 1253 install_plan.cc:53] InstallPlan: , new_update, url: http://10.0.0.7:34567/packages/update.gz, payload size: 494427202, payload hash: BxTxKq0/TJM+wIkiE6JWdhBdVtpZAceHiyWmcnflRgg=, partition_path: /dev/vda4, kernel_path: /boot/flatcar/vmlinuz-b, pcr_policy_path: /var/lib/update_engine/pcrs-b.zip, old_partition_path: /dev/vda3, old_kernel_path: /boot/flatcar/vmlinuz-a Oct 31 05:40:05.672336 update_engine[1253]: I1031 05:40:05.671838 1253 action_processor.cc:82] ActionProcessor::ActionComplete: finished OmahaResponseHandlerAction, starting FilesystemCopierAction Oct 31 05:40:05.674032 update_engine[1253]: I1031 05:40:05.673996 1253 filesystem_copier_action.cc:296] Filesystem size: 1073741824 Oct 31 05:40:05.687000 audit[1267]: USER_ACCT pid=1267 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:05.688049 sshd[1267]: Accepted publickey for core from 10.0.0.1 port 39240 ssh2: RSA SHA256:Y9ypKWYwGiIXctlwTfSU2JkzClpyjMhSqWg6ZmYeD+I Oct 31 05:40:05.687000 audit[1267]: CRED_ACQ pid=1267 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:05.688929 sshd[1267]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 05:40:05.692073 systemd-logind[896]: New session 25 of user core. Oct 31 05:40:05.696856 systemd[1]: Started Session 25 of User core. Oct 31 05:40:05.700000 audit[1267]: USER_START pid=1267 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:05.701000 audit[1280]: CRED_ACQ pid=1280 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:05.871000 audit[1267]: USER_END pid=1267 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:05.871000 audit[1267]: CRED_DISP pid=1267 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:05.871002 sshd[1267]: pam_unix(sshd:session): session closed for user core Oct 31 05:40:05.872000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@24-10.0.0.8:22-10.0.0.1:39240 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:05.873562 systemd[1]: sshd@24-10.0.0.8:22-10.0.0.1:39240.service: Deactivated successfully. Oct 31 05:40:05.874229 systemd[1]: session-25.scope: Deactivated successfully. Oct 31 05:40:05.875083 systemd-logind[896]: Session 25 logged out. Waiting for processes to exit. Oct 31 05:40:05.875820 systemd-logind[896]: Removed session 25. Oct 31 05:40:14.656634 update_engine[1253]: I1031 05:40:14.656579 1253 filesystem_copier_action.cc:274] Hash: W2tlmDO1e7ue6lfdobBruQSsP93+fWBhNnXM6T/sIeY= Oct 31 05:40:14.656634 update_engine[1253]: I1031 05:40:14.656621 1253 action_processor.cc:82] ActionProcessor::ActionComplete: finished FilesystemCopierAction, starting KernelCopierAction Oct 31 05:40:14.729753 update_engine[1253]: E1031 05:40:14.729702 1253 kernel_copier_action.cc:60] Failed to copy kernel from /boot/flatcar/vmlinuz-a to /boot/flatcar/vmlinuz-b Oct 31 05:40:14.729753 update_engine[1253]: I1031 05:40:14.729754 1253 action_processor.cc:68] ActionProcessor::ActionComplete: KernelCopierAction action failed. Aborting processing. Oct 31 05:40:14.729812 update_engine[1253]: I1031 05:40:14.729759 1253 action_processor.cc:73] ActionProcessor::ActionComplete: finished last action of type KernelCopierAction Oct 31 05:40:14.729812 update_engine[1253]: I1031 05:40:14.729763 1253 update_attempter.cc:302] Processing Done. Oct 31 05:40:14.729812 update_engine[1253]: E1031 05:40:14.729794 1253 update_attempter.cc:615] Update failed. Oct 31 05:40:14.729812 update_engine[1253]: I1031 05:40:14.729799 1253 payload_state.cc:97] Updating payload state for error code: 1 (kActionCodeError) Oct 31 05:40:14.729812 update_engine[1253]: I1031 05:40:14.729802 1253 payload_state.cc:276] Incrementing the URL failure count Oct 31 05:40:14.729812 update_engine[1253]: I1031 05:40:14.729805 1253 payload_state.cc:425] Current URL (Url0)'s Failure Count = 1 Oct 31 05:40:14.730036 update_engine[1253]: I1031 05:40:14.730013 1253 action_processor.cc:36] ActionProcessor::StartProcessing: OmahaRequestAction Oct 31 05:40:14.730058 update_engine[1253]: I1031 05:40:14.730041 1253 omaha_request_action.cc:268] Posting an Omaha request to http://10.0.0.7:34567/v1/update Oct 31 05:40:14.730058 update_engine[1253]: I1031 05:40:14.730044 1253 omaha_request_action.cc:269] Request: Oct 31 05:40:14.730058 update_engine[1253]: Oct 31 05:40:14.730058 update_engine[1253]: Oct 31 05:40:14.730058 update_engine[1253]: Oct 31 05:40:14.730058 update_engine[1253]: Oct 31 05:40:14.730058 update_engine[1253]: Oct 31 05:40:14.730058 update_engine[1253]: Oct 31 05:40:14.730058 update_engine[1253]: I1031 05:40:14.730048 1253 libcurl_http_fetcher.cc:48] Starting/Resuming transfer Oct 31 05:40:14.730501 update_engine[1253]: I1031 05:40:14.730479 1253 libcurl_http_fetcher.cc:152] Setting up curl options for HTTP Oct 31 05:40:14.730619 update_engine[1253]: I1031 05:40:14.730599 1253 libcurl_http_fetcher.cc:435] Setting up timeout source: 1 seconds. Oct 31 05:40:14.935927 update_engine[1253]: I1031 05:40:14.935768 1253 libcurl_http_fetcher.cc:248] HTTP response code: 200 Oct 31 05:40:14.935927 update_engine[1253]: I1031 05:40:14.935854 1253 libcurl_http_fetcher.cc:305] Transfer completed (200), 241 bytes downloaded Oct 31 05:40:14.935927 update_engine[1253]: I1031 05:40:14.935859 1253 omaha_request_action.cc:619] Omaha request response: Oct 31 05:40:14.935927 update_engine[1253]: Oct 31 05:40:14.935927 update_engine[1253]: Oct 31 05:40:14.935927 update_engine[1253]: Oct 31 05:40:14.935927 update_engine[1253]: Oct 31 05:40:14.935927 update_engine[1253]: Oct 31 05:40:14.935927 update_engine[1253]: Oct 31 05:40:14.935927 update_engine[1253]: E1031 05:40:14.935873 1253 omaha_request_action.cc:626] HTTP reported success but Omaha reports an error. Oct 31 05:40:14.935927 update_engine[1253]: I1031 05:40:14.935878 1253 action_processor.cc:65] ActionProcessor::ActionComplete: finished last action of type OmahaRequestAction Oct 31 05:40:14.935927 update_engine[1253]: I1031 05:40:14.935881 1253 action_processor.cc:73] ActionProcessor::ActionComplete: finished last action of type OmahaRequestAction Oct 31 05:40:14.935927 update_engine[1253]: I1031 05:40:14.935883 1253 update_attempter.cc:302] Processing Done. Oct 31 05:40:14.935927 update_engine[1253]: I1031 05:40:14.935889 1253 update_attempter.cc:306] Error event sent. Oct 31 05:40:15.880064 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:43776). Oct 31 05:40:15.879000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.8:22-10.0.0.1:43776 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:15.882468 kernel: kauditd_printk_skb: 531 callbacks suppressed Oct 31 05:40:15.882513 kernel: audit: type=1130 audit(1761889215.879:707): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.8:22-10.0.0.1:43776 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:15.919000 audit[1287]: USER_ACCT pid=1287 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:15.920815 sshd[1287]: Accepted publickey for core from 10.0.0.1 port 43776 ssh2: RSA SHA256:Y9ypKWYwGiIXctlwTfSU2JkzClpyjMhSqWg6ZmYeD+I Oct 31 05:40:15.922222 sshd[1287]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 05:40:15.926270 systemd-logind[896]: New session 26 of user core. Oct 31 05:40:15.945880 kernel: audit: type=1101 audit(1761889215.919:708): pid=1287 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:15.945911 kernel: audit: type=1103 audit(1761889215.921:709): pid=1287 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:15.945927 kernel: audit: type=1006 audit(1761889215.921:710): pid=1287 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=26 res=1 Oct 31 05:40:15.921000 audit[1287]: CRED_ACQ pid=1287 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:15.945861 systemd[1]: Started Session 26 of User core. Oct 31 05:40:15.948000 audit[1287]: USER_START pid=1287 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:15.949000 audit[1289]: CRED_ACQ pid=1289 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:15.961948 kernel: audit: type=1105 audit(1761889215.948:711): pid=1287 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:15.961975 kernel: audit: type=1103 audit(1761889215.949:712): pid=1289 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:16.003120 sshd[1287]: pam_unix(sshd:session): session closed for user core Oct 31 05:40:16.003000 audit[1287]: USER_END pid=1287 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:16.003000 audit[1287]: CRED_DISP pid=1287 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:16.016825 kernel: audit: type=1106 audit(1761889216.003:713): pid=1287 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:16.016855 kernel: audit: type=1104 audit(1761889216.003:714): pid=1287 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:16.024246 systemd[1]: sshd@25-10.0.0.8:22-10.0.0.1:43776.service: Deactivated successfully. Oct 31 05:40:16.023000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.8:22-10.0.0.1:43776 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:16.024715 systemd[1]: session-26.scope: Deactivated successfully. Oct 31 05:40:16.025222 systemd-logind[896]: Session 26 logged out. Waiting for processes to exit. Oct 31 05:40:16.026024 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:33706). Oct 31 05:40:16.027003 systemd-logind[896]: Removed session 26. Oct 31 05:40:16.023000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.0.0.8:22-10.0.0.1:33706 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:16.035907 kernel: audit: type=1131 audit(1761889216.023:715): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.8:22-10.0.0.1:43776 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:16.035955 kernel: audit: type=1130 audit(1761889216.023:716): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.0.0.8:22-10.0.0.1:33706 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:16.065000 audit[1294]: USER_ACCT pid=1294 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:16.066305 sshd[1294]: Accepted publickey for core from 10.0.0.1 port 33706 ssh2: RSA SHA256:Y9ypKWYwGiIXctlwTfSU2JkzClpyjMhSqWg6ZmYeD+I Oct 31 05:40:16.066000 audit[1294]: CRED_ACQ pid=1294 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:16.067025 sshd[1294]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 05:40:16.069240 systemd-logind[896]: New session 27 of user core. Oct 31 05:40:16.074860 systemd[1]: Started Session 27 of User core. Oct 31 05:40:16.077000 audit[1294]: USER_START pid=1294 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:16.077000 audit[1296]: CRED_ACQ pid=1296 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:16.128980 sshd[1294]: pam_unix(sshd:session): session closed for user core Oct 31 05:40:16.129000 audit[1294]: USER_END pid=1294 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:16.129000 audit[1294]: CRED_DISP pid=1294 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:16.135156 systemd[1]: sshd@26-10.0.0.8:22-10.0.0.1:33706.service: Deactivated successfully. Oct 31 05:40:16.134000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.0.0.8:22-10.0.0.1:33706 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:16.135583 systemd[1]: session-27.scope: Deactivated successfully. Oct 31 05:40:16.136050 systemd-logind[896]: Session 27 logged out. Waiting for processes to exit. Oct 31 05:40:16.136867 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:33720). Oct 31 05:40:16.136000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@27-10.0.0.8:22-10.0.0.1:33720 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:16.137491 systemd-logind[896]: Removed session 27. Oct 31 05:40:16.172000 audit[1302]: USER_ACCT pid=1302 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:16.173037 sshd[1302]: Accepted publickey for core from 10.0.0.1 port 33720 ssh2: RSA SHA256:Y9ypKWYwGiIXctlwTfSU2JkzClpyjMhSqWg6ZmYeD+I Oct 31 05:40:16.172000 audit[1302]: CRED_ACQ pid=1302 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:16.173793 sshd[1302]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 05:40:16.175953 systemd-logind[896]: New session 28 of user core. Oct 31 05:40:16.181860 systemd[1]: Started Session 28 of User core. Oct 31 05:40:16.184000 audit[1302]: USER_START pid=1302 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:16.185000 audit[1304]: CRED_ACQ pid=1304 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:16.229631 sshd[1302]: pam_unix(sshd:session): session closed for user core Oct 31 05:40:16.229000 audit[1302]: USER_END pid=1302 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:16.229000 audit[1302]: CRED_DISP pid=1302 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:16.235195 systemd[1]: sshd@27-10.0.0.8:22-10.0.0.1:33720.service: Deactivated successfully. Oct 31 05:40:16.234000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@27-10.0.0.8:22-10.0.0.1:33720 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:16.235686 systemd[1]: session-28.scope: Deactivated successfully. Oct 31 05:40:16.236173 systemd-logind[896]: Session 28 logged out. Waiting for processes to exit. Oct 31 05:40:16.237007 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:33726). Oct 31 05:40:16.236000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@28-10.0.0.8:22-10.0.0.1:33726 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:16.237542 systemd-logind[896]: Removed session 28. Oct 31 05:40:16.272000 audit[1308]: USER_ACCT pid=1308 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:16.273479 sshd[1308]: Accepted publickey for core from 10.0.0.1 port 33726 ssh2: RSA SHA256:Y9ypKWYwGiIXctlwTfSU2JkzClpyjMhSqWg6ZmYeD+I Oct 31 05:40:16.273000 audit[1308]: CRED_ACQ pid=1308 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:16.274095 sshd[1308]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 05:40:16.276387 systemd-logind[896]: New session 29 of user core. Oct 31 05:40:16.284850 systemd[1]: Started Session 29 of User core. Oct 31 05:40:16.287000 audit[1308]: USER_START pid=1308 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:16.288000 audit[1310]: CRED_ACQ pid=1310 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:16.332523 sshd[1308]: pam_unix(sshd:session): session closed for user core Oct 31 05:40:16.332000 audit[1308]: USER_END pid=1308 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:16.332000 audit[1308]: CRED_DISP pid=1308 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:16.344342 systemd[1]: sshd@28-10.0.0.8:22-10.0.0.1:33726.service: Deactivated successfully. Oct 31 05:40:16.343000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@28-10.0.0.8:22-10.0.0.1:33726 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:16.344877 systemd[1]: session-29.scope: Deactivated successfully. Oct 31 05:40:16.345388 systemd-logind[896]: Session 29 logged out. Waiting for processes to exit. Oct 31 05:40:16.346350 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:33736). Oct 31 05:40:16.345000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@29-10.0.0.8:22-10.0.0.1:33736 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:16.346963 systemd-logind[896]: Removed session 29. Oct 31 05:40:16.381000 audit[1314]: USER_ACCT pid=1314 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:16.382576 sshd[1314]: Accepted publickey for core from 10.0.0.1 port 33736 ssh2: RSA SHA256:Y9ypKWYwGiIXctlwTfSU2JkzClpyjMhSqWg6ZmYeD+I Oct 31 05:40:16.382000 audit[1314]: CRED_ACQ pid=1314 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:16.383301 sshd[1314]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 05:40:16.385474 systemd-logind[896]: New session 30 of user core. Oct 31 05:40:16.389873 systemd[1]: Started Session 30 of User core. Oct 31 05:40:16.392000 audit[1314]: USER_START pid=1314 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:16.393000 audit[1316]: CRED_ACQ pid=1316 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:16.439000 audit[1318]: USER_ACCT pid=1318 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 05:40:16.440792 sudo[1318]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/systemctl stop sshd.socket Oct 31 05:40:16.440000 audit[1318]: CRED_REFR pid=1318 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 05:40:16.440961 sudo[1318]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 31 05:40:16.441000 audit[1318]: USER_START pid=1318 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 05:40:16.446690 systemd[1]: sshd.socket: Deactivated successfully. Oct 31 05:40:16.447014 systemd[1]: Closed OpenSSH Server Socket. Oct 31 05:40:16.447780 sudo[1318]: pam_unix(sudo:session): session closed for user root Oct 31 05:40:16.447000 audit[1318]: USER_END pid=1318 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 05:40:16.447000 audit[1318]: CRED_DISP pid=1318 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 05:40:16.451000 audit[1317]: USER_ACCT pid=1317 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 05:40:16.451869 sudo[1317]: core : PWD=/home/core ; USER=root ; COMMAND=/sbin/reboot Oct 31 05:40:16.451000 audit[1317]: CRED_REFR pid=1317 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 05:40:16.452040 sudo[1317]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 31 05:40:16.452000 audit[1317]: USER_START pid=1317 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 05:40:16.467753 systemd[1]: Stopping Session 1 of User core... Oct 31 05:40:16.467924 sshd[927]: pam_unix(sshd:session): session closed for user core Oct 31 05:40:16.468986 systemd[1]: Stopping Session 30 of User core... Oct 31 05:40:16.469364 systemd[1]: Removed slice Slice /system/addon-config. Oct 31 05:40:16.469903 systemd[1]: Removed slice Slice /system/addon-run. Oct 31 05:40:16.470421 systemd[1]: Removed slice Slice /system/modprobe. Oct 31 05:40:16.470875 sshd[1314]: pam_unix(sshd:session): session closed for user core Oct 31 05:40:16.470986 systemd[1]: Removed slice Slice /system/system-cloudinit. Oct 31 05:40:16.471380 systemd[1]: Stopped target Multi-User System. Oct 31 05:40:16.471564 systemd[1]: Stopped target Login Prompts. Oct 31 05:40:16.470000 audit[1314]: USER_END pid=1314 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:16.471000 audit[1314]: CRED_DISP pid=1314 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:16.472098 systemd[1]: Stopped target Containers. Oct 31 05:40:16.472365 systemd[1]: Stopped target Host and Network Name Lookups. Oct 31 05:40:16.472643 systemd[1]: Stopped target Remote Encrypted Volumes. Oct 31 05:40:16.473210 systemd[1]: Stopped target Timer Units. Oct 31 05:40:16.473425 systemd[1]: logrotate.timer: Deactivated successfully. Oct 31 05:40:16.473475 systemd[1]: Stopped Daily Log Rotation. Oct 31 05:40:16.473696 systemd[1]: mdadm.timer: Deactivated successfully. Oct 31 05:40:16.473745 systemd[1]: Stopped Weekly check for MD array's redundancy information.. Oct 31 05:40:16.473977 systemd[1]: systemd-tmpfiles-clean.timer: Deactivated successfully. Oct 31 05:40:16.474021 systemd[1]: Stopped Daily Cleanup of Temporary Directories. Oct 31 05:40:16.474272 systemd[1]: Stopped target System Time Set. Oct 31 05:40:16.474537 systemd[1]: Stopped target Load user-provided cloud configs. Oct 31 05:40:16.474000 audit[1317]: USER_END pid=1317 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 05:40:16.474000 audit[1317]: CRED_DISP pid=1317 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 05:40:16.475082 systemd[1]: Stopped target Load system-provided cloud configs. Oct 31 05:40:16.474881 sudo[1317]: pam_unix(sudo:session): session closed for user root Oct 31 05:40:16.475347 systemd[1]: systemd-coredump.socket: Deactivated successfully. Oct 31 05:40:16.475423 systemd[1]: Closed Process Core Dump Socket. Oct 31 05:40:16.497040 systemd[1]: Unmounting Boot partition... Oct 31 05:40:16.497353 systemd[1]: Stopping Getty on tty1... Oct 31 05:40:16.498207 systemd[1]: Stopping Serial Getty on ttyS0... Oct 31 05:40:16.499719 sshd[927]: pam_systemd(sshd:session): Failed to release session: Interrupted system call Oct 31 05:40:16.499801 systemd[1]: Stopping OpenSSH per-connection server daemon... Oct 31 05:40:16.499000 audit[927]: USER_END pid=927 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=? acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=failed' Oct 31 05:40:16.499000 audit[927]: CRED_DISP pid=927 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:16.501272 systemd[1]: Stopping OpenSSH per-connection server daemon (10.0.0.1:33736)... Oct 31 05:40:16.502855 systemd[1]: systemd-machine-id-commit.service: Deactivated successfully. Oct 31 05:40:16.502990 systemd[1]: Stopped Commit a transient machine-id on disk. Oct 31 05:40:16.503000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:16.504658 systemd[1]: Stopped target First Boot Complete. Oct 31 05:40:16.507070 systemd[1]: Stopping Load/Save Random Seed... Oct 31 05:40:16.508361 systemd[1]: Stopping Update Engine... Oct 31 05:40:16.510772 systemd[1]: getty@tty1.service: Deactivated successfully. Oct 31 05:40:16.510954 systemd[1]: Stopped Getty on tty1. Oct 31 05:40:16.511000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:16.531317 systemd[1]: serial-getty@ttyS0.service: Deactivated successfully. Oct 31 05:40:16.531490 systemd[1]: Stopped Serial Getty on ttyS0. Oct 31 05:40:16.532000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:16.533518 systemd[1]: sshd@0-10.0.0.8:22-10.0.0.1:39022.service: Deactivated successfully. Oct 31 05:40:16.533677 systemd[1]: Stopped OpenSSH per-connection server daemon. Oct 31 05:40:16.534000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.8:22-10.0.0.1:39022 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:16.535648 systemd[1]: sshd@29-10.0.0.8:22-10.0.0.1:33736.service: Deactivated successfully. Oct 31 05:40:16.535826 systemd[1]: Stopped OpenSSH per-connection server daemon (10.0.0.1:33736). Oct 31 05:40:16.536000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@29-10.0.0.8:22-10.0.0.1:33736 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:16.551077 systemd[1]: session-1.scope: Deactivated successfully. Oct 31 05:40:16.551268 systemd[1]: Stopped Session 1 of User core. Oct 31 05:40:16.552777 systemd[1]: session-30.scope: Deactivated successfully. Oct 31 05:40:16.552946 systemd[1]: Stopped Session 30 of User core. Oct 31 05:40:16.554633 systemd-logind[896]: Session 30 logged out. Waiting for processes to exit. Oct 31 05:40:16.555460 systemd-logind[896]: Session 1 logged out. Waiting for processes to exit. Oct 31 05:40:16.555632 systemd[1]: Removed slice Slice /system/getty. Oct 31 05:40:16.557293 systemd[1]: Removed slice Slice /system/serial-getty. Oct 31 05:40:16.559008 systemd[1]: Removed slice Slice /system/sshd. Oct 31 05:40:16.560354 systemd[1]: sshd-keygen.service: Deactivated successfully. Oct 31 05:40:16.560448 systemd[1]: Stopped Generate sshd host keys. Oct 31 05:40:16.561000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:16.562073 systemd[1]: Stopping User Login Management... Oct 31 05:40:16.563409 systemd[1]: Stopping User Manager for UID 500... Oct 31 05:40:16.565841 systemd-logind[896]: Removed session 30. Oct 31 05:40:17.368487 systemd[930]: Stopped target Main User Target. Oct 31 05:40:17.368510 systemd[930]: Stopped target Basic System. Oct 31 05:40:17.368519 systemd[930]: Stopped target Paths. Oct 31 05:40:17.368526 systemd[930]: Stopped target Sockets. Oct 31 05:40:17.368543 systemd[930]: Reached target Shutdown. Oct 31 05:40:17.368550 systemd[930]: Stopped target Timers. Oct 31 05:40:17.368661 systemd[930]: Finished Exit the Session. Oct 31 05:40:17.368721 systemd[930]: Reached target Exit the Session. Oct 31 05:40:17.370774 systemd[1]: update-engine.service: Main process exited, code=exited, status=1/FAILURE Oct 31 05:40:17.370847 systemd[1]: update-engine.service: Failed with result 'exit-code'. Oct 31 05:40:17.371071 systemd[1]: Stopped Update Engine. Oct 31 05:40:17.372000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-engine comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=failed' Oct 31 05:40:17.373044 systemd[1]: update-engine.service: Consumed 9.609s CPU time. Oct 31 05:40:17.374388 systemd[1]: user@500.service: Deactivated successfully. Oct 31 05:40:17.374611 systemd[1]: Stopped User Manager for UID 500. Oct 31 05:40:17.375000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:17.381863 systemd[1]: Stopping User Runtime Directory /run/user/500... Oct 31 05:40:17.383665 systemd[1]: systemd-random-seed.service: Deactivated successfully. Oct 31 05:40:17.383923 systemd[1]: Stopped Load/Save Random Seed. Oct 31 05:40:17.384000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:17.387052 systemd[1]: run-user-500.mount: Deactivated successfully. Oct 31 05:40:17.387102 systemd[1]: Unmounted /run/user/500. Oct 31 05:40:17.388641 systemd[1]: systemd-logind.service: Deactivated successfully. Oct 31 05:40:17.388856 systemd[1]: Stopped User Login Management. Oct 31 05:40:17.389000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:17.390500 systemd[1]: user-runtime-dir@500.service: Deactivated successfully. Oct 31 05:40:17.390658 systemd[1]: Stopped User Runtime Directory /run/user/500. Oct 31 05:40:17.391000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:17.392692 systemd[1]: Removed slice User Slice of UID 500. Oct 31 05:40:17.394937 systemd[1]: Stopping D-Bus System Message Bus... Oct 31 05:40:17.397015 systemd[1]: Stopping Permit User Sessions... Oct 31 05:40:17.397000 audit: BPF prog-id=56 op=UNLOAD Oct 31 05:40:17.398773 systemd[1]: dbus.service: Deactivated successfully. Oct 31 05:40:17.398965 systemd[1]: Stopped D-Bus System Message Bus. Oct 31 05:40:17.399000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:17.401349 systemd[1]: systemd-user-sessions.service: Deactivated successfully. Oct 31 05:40:17.401516 systemd[1]: Stopped Permit User Sessions. Oct 31 05:40:17.402000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:17.403033 systemd[1]: Stopped target Basic System. Oct 31 05:40:17.404329 systemd[1]: Stopped target Network. Oct 31 05:40:17.405595 systemd[1]: Stopped target Path Units. Oct 31 05:40:17.406998 systemd[1]: motdgen.path: Deactivated successfully. Oct 31 05:40:17.410775 systemd[1]: Stopped Watch for update engine configuration changes. Oct 31 05:40:17.412523 systemd[1]: user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path: Deactivated successfully. Oct 31 05:40:17.415777 systemd[1]: Stopped Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 31 05:40:17.417656 systemd[1]: Stopped target Remote File Systems. Oct 31 05:40:17.419093 systemd[1]: Stopped target Slice Units. Oct 31 05:40:17.420587 systemd[1]: Removed slice User and Session Slice. Oct 31 05:40:17.422061 systemd[1]: Stopped target Socket Units. Oct 31 05:40:17.423423 systemd[1]: dbus.socket: Deactivated successfully. Oct 31 05:40:17.423465 systemd[1]: Closed D-Bus System Message Bus Socket. Oct 31 05:40:17.425040 systemd[1]: docker.socket: Deactivated successfully. Oct 31 05:40:17.425220 systemd[1]: Closed Docker Socket for the API. Oct 31 05:40:17.426632 systemd[1]: Stopped target System Initialization. Oct 31 05:40:17.428120 systemd[1]: proc-sys-fs-binfmt_misc.automount: Deactivated successfully. Oct 31 05:40:17.428230 systemd[1]: Unset automount Arbitrary Executable File Formats File System Automount Point. Oct 31 05:40:17.430073 systemd[1]: Stopped target Local Verity Protected Volumes. Oct 31 05:40:17.441489 systemd[1]: Stopping Load Security Auditing Rules... Oct 31 05:40:17.443181 systemd[1]: Stopping Network Name Resolution... Oct 31 05:40:17.443300 auditctl[1334]: No rules Oct 31 05:40:17.444502 systemd[1]: Stopping Network Time Synchronization... Oct 31 05:40:17.445855 systemd[1]: systemd-update-done.service: Deactivated successfully. Oct 31 05:40:17.445908 systemd[1]: Stopped Update is Completed. Oct 31 05:40:17.446000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:17.447292 systemd[1]: ldconfig.service: Deactivated successfully. Oct 31 05:40:17.447328 systemd[1]: Stopped Rebuild Dynamic Linker Cache. Oct 31 05:40:17.448000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:17.448948 systemd[1]: systemd-hwdb-update.service: Deactivated successfully. Oct 31 05:40:17.448985 systemd[1]: Stopped Rebuild Hardware Database. Oct 31 05:40:17.449000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:17.450441 systemd[1]: systemd-journal-catalog-update.service: Deactivated successfully. Oct 31 05:40:17.450479 systemd[1]: Stopped Rebuild Journal Catalog. Oct 31 05:40:17.451000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:17.452747 systemd[1]: Stopping Record System Boot/Shutdown in UTMP... Oct 31 05:40:17.455614 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 31 05:40:17.455834 systemd[1]: Stopped Network Name Resolution. Oct 31 05:40:17.455000 audit[1337]: SYSTEM_SHUTDOWN pid=1337 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib64/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Oct 31 05:40:17.456000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:17.457534 systemd[1]: systemd-timesyncd.service: Deactivated successfully. Oct 31 05:40:17.457748 systemd[1]: Stopped Network Time Synchronization. Oct 31 05:40:17.458000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:17.459456 systemd[1]: boot.mount: Deactivated successfully. Oct 31 05:40:17.459669 systemd[1]: Unmounted Boot partition. Oct 31 05:40:17.461143 systemd[1]: audit-rules.service: Deactivated successfully. Oct 31 05:40:17.461314 systemd[1]: Stopped Load Security Auditing Rules. Oct 31 05:40:17.462000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:17.464108 systemd[1]: systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service: Deactivated successfully. Oct 31 05:40:17.464163 systemd[1]: Stopped File System Check on /dev/disk/by-label/EFI-SYSTEM. Oct 31 05:40:17.465000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:17.466232 systemd[1]: Stopping Network Configuration... Oct 31 05:40:17.468000 audit: BPF prog-id=59 op=UNLOAD Oct 31 05:40:17.468000 audit: BPF prog-id=60 op=UNLOAD Oct 31 05:40:17.468967 systemd[1]: systemd-update-utmp.service: Deactivated successfully. Oct 31 05:40:17.469129 systemd[1]: Stopped Record System Boot/Shutdown in UTMP. Oct 31 05:40:17.470768 systemd-networkd[804]: eth0: DHCPv6 lease lost Oct 31 05:40:17.470000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:17.471348 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 31 05:40:17.471418 systemd[1]: Stopped Create Volatile Files and Directories. Oct 31 05:40:17.472000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:17.473076 systemd[1]: Stopped target Local File Systems. Oct 31 05:40:17.475463 systemd[1]: Unmounting /etc/flatcar/update-payload-key.pub.pem... Oct 31 05:40:17.477567 systemd[1]: Unmounting External Media Directory... Oct 31 05:40:17.479653 systemd[1]: Unmounting /run/credentials/systemd-sysusers.service... Oct 31 05:40:17.482031 systemd[1]: Unmounting /run/torcx/unpack... Oct 31 05:40:17.483782 systemd[1]: Unmounting Temporary Directory /tmp... Oct 31 05:40:17.485663 systemd[1]: Unmounting /usr/share/oem... Oct 31 05:40:17.487635 systemd[1]: Unmounting /usr/share/update_engine/update-payload-key.pub.pem... Oct 31 05:40:17.490222 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 31 05:40:17.490421 systemd[1]: Stopped Network Configuration. Oct 31 05:40:17.491000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:17.491932 systemd[1]: etc-flatcar-update\x2dpayload\x2dkey.pub.pem.mount: Deactivated successfully. Oct 31 05:40:17.492110 systemd[1]: Unmounted /etc/flatcar/update-payload-key.pub.pem. Oct 31 05:40:17.494197 systemd[1]: media.mount: Deactivated successfully. Oct 31 05:40:17.494392 systemd[1]: Unmounted External Media Directory. Oct 31 05:40:17.495916 systemd[1]: run-credentials-systemd\x2dsysusers.service.mount: Deactivated successfully. Oct 31 05:40:17.496099 systemd[1]: Unmounted /run/credentials/systemd-sysusers.service. Oct 31 05:40:17.498095 systemd[1]: tmp.mount: Deactivated successfully. Oct 31 05:40:17.498297 systemd[1]: Unmounted Temporary Directory /tmp. Oct 31 05:40:17.499842 systemd[1]: run-torcx-unpack.mount: Deactivated successfully. Oct 31 05:40:17.500017 systemd[1]: Unmounted /run/torcx/unpack. Oct 31 05:40:17.504948 systemd[1]: usr-share-oem.mount: Deactivated successfully. Oct 31 05:40:17.505201 systemd[1]: Unmounted /usr/share/oem. Oct 31 05:40:17.506604 systemd[1]: usr-share-update_engine-update\x2dpayload\x2dkey.pub.pem.mount: Deactivated successfully. Oct 31 05:40:17.506854 systemd[1]: Unmounted /usr/share/update_engine/update-payload-key.pub.pem. Oct 31 05:40:17.508000 audit: BPF prog-id=67 op=UNLOAD Oct 31 05:40:17.508958 systemd[1]: Stopped target Swaps. Oct 31 05:40:17.510045 systemd[1]: Reached target Unmount All Filesystems. Oct 31 05:40:17.511449 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 31 05:40:17.511497 systemd[1]: Closed Network Service Netlink Socket. Oct 31 05:40:17.512882 systemd[1]: systemd-fsck@dev-disk-by\x2dlabel-OEM.service: Deactivated successfully. Oct 31 05:40:17.512937 systemd[1]: Stopped File System Check on /dev/disk/by-label/OEM. Oct 31 05:40:17.514000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:17.514801 systemd[1]: Removed slice Slice /system/systemd-fsck. Oct 31 05:40:17.516211 systemd[1]: Stopped target Preparation for Local File Systems. Oct 31 05:40:17.517837 systemd[1]: lvm2-activation.service: Deactivated successfully. Oct 31 05:40:17.517895 systemd[1]: Stopped Activation of LVM2 logical volumes. Oct 31 05:40:17.518000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:17.519547 systemd[1]: Stopped target Local Encrypted Volumes. Oct 31 05:40:17.521063 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 31 05:40:17.521116 systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch. Oct 31 05:40:17.522946 systemd[1]: systemd-ask-password-wall.path: Deactivated successfully. Oct 31 05:40:17.527791 systemd[1]: Stopped Forward Password Requests to Wall Directory Watch. Oct 31 05:40:17.529542 systemd[1]: lvm2-activation-early.service: Deactivated successfully. Oct 31 05:40:17.529600 systemd[1]: Stopped Activation of LVM2 logical volumes. Oct 31 05:40:17.530000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:17.531094 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 31 05:40:17.531132 systemd[1]: Stopped Apply Kernel Variables. Oct 31 05:40:17.531000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:17.532410 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 31 05:40:17.532448 systemd[1]: Stopped Create Static Device Nodes in /dev. Oct 31 05:40:17.533000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:17.533994 systemd[1]: systemd-sysusers.service: Deactivated successfully. Oct 31 05:40:17.534047 systemd[1]: Stopped Create System Users. Oct 31 05:40:17.534000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:17.535292 systemd[1]: systemd-remount-fs.service: Deactivated successfully. Oct 31 05:40:17.535330 systemd[1]: Stopped Remount Root and Kernel File Systems. Oct 31 05:40:17.536000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:17.536847 systemd[1]: Reached target System Shutdown. Oct 31 05:40:17.538093 systemd[1]: Reached target Late Shutdown Services. Oct 31 05:40:17.539497 systemd[1]: systemd-reboot.service: Deactivated successfully. Oct 31 05:40:17.539531 systemd[1]: Finished System Reboot. Oct 31 05:40:17.540000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:17.540000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:17.540667 systemd[1]: Reached target System Reboot. Oct 31 05:40:17.541906 systemd[1]: Shutting down. Oct 31 05:40:17.544000 audit: BPF prog-id=58 op=UNLOAD Oct 31 05:40:17.544000 audit: BPF prog-id=57 op=UNLOAD Oct 31 05:40:17.546000 audit: BPF prog-id=63 op=UNLOAD Oct 31 05:40:17.546000 audit: BPF prog-id=62 op=UNLOAD Oct 31 05:40:17.546000 audit: BPF prog-id=61 op=UNLOAD Oct 31 05:40:17.547000 audit: BPF prog-id=66 op=UNLOAD Oct 31 05:40:17.547000 audit: BPF prog-id=65 op=UNLOAD Oct 31 05:40:17.547000 audit: BPF prog-id=64 op=UNLOAD Oct 31 05:40:17.581767 systemd-shutdown[1]: Syncing filesystems and block devices. Oct 31 05:40:17.592086 systemd-shutdown[1]: Sending SIGTERM to remaining processes... Oct 31 05:40:17.592118 systemd-journald[775]: Journal stopped -- Reboot -- Oct 31 05:40:20.726751 kernel: Linux version 5.10.107-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 9.3.0-r1 p3) 9.3.0, GNU ld (Gentoo 2.36.1 p5) 2.36.1) #1 SMP Tue Mar 22 19:39:53 -00 2022 Oct 31 05:40:20.726779 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Oct 31 05:40:20.726791 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Oct 31 05:40:20.726800 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Oct 31 05:40:20.726808 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Oct 31 05:40:20.726813 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Oct 31 05:40:20.726819 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. Oct 31 05:40:20.726826 kernel: BIOS-provided physical RAM map: Oct 31 05:40:20.726831 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Oct 31 05:40:20.726836 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Oct 31 05:40:20.726841 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Oct 31 05:40:20.726847 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdbfff] usable Oct 31 05:40:20.726852 kernel: BIOS-e820: [mem 0x000000009cfdc000-0x000000009cffffff] reserved Oct 31 05:40:20.726857 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Oct 31 05:40:20.726865 kernel: BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved Oct 31 05:40:20.726871 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Oct 31 05:40:20.726876 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Oct 31 05:40:20.726881 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved Oct 31 05:40:20.726886 kernel: NX (Execute Disable) protection: active Oct 31 05:40:20.726891 kernel: SMBIOS 2.8 present. Oct 31 05:40:20.726896 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 Oct 31 05:40:20.726901 kernel: Hypervisor detected: KVM Oct 31 05:40:20.726910 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Oct 31 05:40:20.726915 kernel: kvm-clock: cpu 0, msr 386ba001, primary cpu clock Oct 31 05:40:20.726920 kernel: kvm-clock: using sched offset of 34482289659 cycles Oct 31 05:40:20.726926 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Oct 31 05:40:20.726932 kernel: tsc: Detected 2794.748 MHz processor Oct 31 05:40:20.726938 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Oct 31 05:40:20.726944 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Oct 31 05:40:20.726949 kernel: last_pfn = 0x9cfdc max_arch_pfn = 0x400000000 Oct 31 05:40:20.726955 kernel: MTRR default type: write-back Oct 31 05:40:20.726960 kernel: MTRR fixed ranges enabled: Oct 31 05:40:20.726965 kernel: 00000-9FFFF write-back Oct 31 05:40:20.726970 kernel: A0000-BFFFF uncachable Oct 31 05:40:20.726976 kernel: C0000-FFFFF write-protect Oct 31 05:40:20.726982 kernel: MTRR variable ranges enabled: Oct 31 05:40:20.726987 kernel: 0 base 0000C0000000 mask FFFFC0000000 uncachable Oct 31 05:40:20.726992 kernel: 1 disabled Oct 31 05:40:20.726997 kernel: 2 disabled Oct 31 05:40:20.727003 kernel: 3 disabled Oct 31 05:40:20.727010 kernel: 4 disabled Oct 31 05:40:20.727015 kernel: 5 disabled Oct 31 05:40:20.727021 kernel: 6 disabled Oct 31 05:40:20.727028 kernel: 7 disabled Oct 31 05:40:20.727036 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Oct 31 05:40:20.727054 kernel: Using GB pages for direct mapping Oct 31 05:40:20.727062 kernel: ACPI: Early table checksum verification disabled Oct 31 05:40:20.727080 kernel: ACPI: RSDP 0x00000000000F59D0 000014 (v00 BOCHS ) Oct 31 05:40:20.727087 kernel: ACPI: RSDT 0x000000009CFE241A 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 05:40:20.727094 kernel: ACPI: FACP 0x000000009CFE21FA 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 05:40:20.727105 kernel: ACPI: DSDT 0x000000009CFE0040 0021BA (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 05:40:20.727112 kernel: ACPI: FACS 0x000000009CFE0000 000040 Oct 31 05:40:20.727119 kernel: ACPI: APIC 0x000000009CFE22EE 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 05:40:20.727128 kernel: ACPI: HPET 0x000000009CFE237E 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 05:40:20.727136 kernel: ACPI: MCFG 0x000000009CFE23B6 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 05:40:20.727143 kernel: ACPI: WAET 0x000000009CFE23F2 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 05:40:20.727150 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe21fa-0x9cfe22ed] Oct 31 05:40:20.727157 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe21f9] Oct 31 05:40:20.727164 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] Oct 31 05:40:20.727171 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe22ee-0x9cfe237d] Oct 31 05:40:20.727191 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe237e-0x9cfe23b5] Oct 31 05:40:20.727200 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cfe23b6-0x9cfe23f1] Oct 31 05:40:20.727207 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe23f2-0x9cfe2419] Oct 31 05:40:20.727214 kernel: ACPI: Local APIC address 0xfee00000 Oct 31 05:40:20.727221 kernel: No NUMA configuration found Oct 31 05:40:20.727228 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdbfff] Oct 31 05:40:20.727236 kernel: NODE_DATA(0) allocated [mem 0x9cfd6000-0x9cfdbfff] Oct 31 05:40:20.727242 kernel: Zone ranges: Oct 31 05:40:20.727250 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Oct 31 05:40:20.727260 kernel: DMA32 [mem 0x0000000001000000-0x000000009cfdbfff] Oct 31 05:40:20.727267 kernel: Normal empty Oct 31 05:40:20.727272 kernel: Movable zone start for each node Oct 31 05:40:20.727278 kernel: Early memory node ranges Oct 31 05:40:20.727284 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Oct 31 05:40:20.727289 kernel: node 0: [mem 0x0000000000100000-0x000000009cfdbfff] Oct 31 05:40:20.727295 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdbfff] Oct 31 05:40:20.727308 kernel: On node 0 totalpages: 642938 Oct 31 05:40:20.727313 kernel: DMA zone: 64 pages used for memmap Oct 31 05:40:20.727319 kernel: DMA zone: 21 pages reserved Oct 31 05:40:20.727325 kernel: DMA zone: 3998 pages, LIFO batch:0 Oct 31 05:40:20.727332 kernel: DMA32 zone: 9984 pages used for memmap Oct 31 05:40:20.727338 kernel: DMA32 zone: 638940 pages, LIFO batch:63 Oct 31 05:40:20.727343 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Oct 31 05:40:20.727349 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Oct 31 05:40:20.727355 kernel: On node 0, zone DMA32: 12324 pages in unavailable ranges Oct 31 05:40:20.727360 kernel: ACPI: PM-Timer IO Port: 0x608 Oct 31 05:40:20.727366 kernel: ACPI: Local APIC address 0xfee00000 Oct 31 05:40:20.727371 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Oct 31 05:40:20.727377 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Oct 31 05:40:20.727383 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Oct 31 05:40:20.727389 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Oct 31 05:40:20.727395 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Oct 31 05:40:20.727401 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Oct 31 05:40:20.727406 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Oct 31 05:40:20.727412 kernel: ACPI: IRQ0 used by override. Oct 31 05:40:20.727417 kernel: ACPI: IRQ5 used by override. Oct 31 05:40:20.727423 kernel: ACPI: IRQ9 used by override. Oct 31 05:40:20.727428 kernel: ACPI: IRQ10 used by override. Oct 31 05:40:20.727434 kernel: ACPI: IRQ11 used by override. Oct 31 05:40:20.727439 kernel: Using ACPI (MADT) for SMP configuration information Oct 31 05:40:20.727446 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Oct 31 05:40:20.727451 kernel: TSC deadline timer available Oct 31 05:40:20.727457 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Oct 31 05:40:20.727463 kernel: kvm-guest: KVM setup pv remote TLB flush Oct 31 05:40:20.727468 kernel: kvm-guest: setup PV sched yield Oct 31 05:40:20.727474 kernel: [mem 0xc0000000-0xfed1bfff] available for PCI devices Oct 31 05:40:20.727479 kernel: Booting paravirtualized kernel on KVM Oct 31 05:40:20.727485 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Oct 31 05:40:20.727491 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Oct 31 05:40:20.727498 kernel: percpu: Embedded 58 pages/cpu s199704 r8192 d29672 u524288 Oct 31 05:40:20.727503 kernel: pcpu-alloc: s199704 r8192 d29672 u524288 alloc=1*2097152 Oct 31 05:40:20.727509 kernel: pcpu-alloc: [0] 0 1 2 3 Oct 31 05:40:20.727514 kernel: kvm-guest: KVM setup async PF for cpu 0 Oct 31 05:40:20.727520 kernel: kvm-guest: stealtime: cpu 0, msr 9a41c580 Oct 31 05:40:20.727525 kernel: kvm-guest: PV spinlocks enabled Oct 31 05:40:20.727531 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Oct 31 05:40:20.727540 kernel: Built 1 zonelists, mobility grouping on. Total pages: 632869 Oct 31 05:40:20.727546 kernel: Policy zone: DMA32 Oct 31 05:40:20.727559 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Oct 31 05:40:20.727567 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 31 05:40:20.727573 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 31 05:40:20.727579 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 31 05:40:20.727586 kernel: Memory: 2449516K/2571752K available (10246K kernel code, 2239K rwdata, 11640K rodata, 42228K init, 1436K bss, 121976K reserved, 0K cma-reserved) Oct 31 05:40:20.727592 kernel: random: get_random_u64 called from __kmem_cache_create+0x26/0x400 with crng_init=0 Oct 31 05:40:20.727598 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 31 05:40:20.727605 kernel: ftrace: allocating 34378 entries in 135 pages Oct 31 05:40:20.727611 kernel: ftrace: allocated 135 pages with 4 groups Oct 31 05:40:20.727617 kernel: rcu: Hierarchical RCU implementation. Oct 31 05:40:20.727623 kernel: rcu: RCU event tracing is enabled. Oct 31 05:40:20.727630 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 31 05:40:20.727636 kernel: Rude variant of Tasks RCU enabled. Oct 31 05:40:20.727642 kernel: Tracing variant of Tasks RCU enabled. Oct 31 05:40:20.727647 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 31 05:40:20.727653 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 31 05:40:20.727659 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Oct 31 05:40:20.727666 kernel: Console: colour VGA+ 80x25 Oct 31 05:40:20.727672 kernel: printk: console [ttyS0] enabled Oct 31 05:40:20.727678 kernel: ACPI: Core revision 20200925 Oct 31 05:40:20.727684 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Oct 31 05:40:20.727690 kernel: APIC: Switch to symmetric I/O mode setup Oct 31 05:40:20.727696 kernel: x2apic enabled Oct 31 05:40:20.727702 kernel: Switched APIC routing to physical x2apic. Oct 31 05:40:20.727708 kernel: kvm-guest: setup PV IPIs Oct 31 05:40:20.727714 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Oct 31 05:40:20.727721 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Oct 31 05:40:20.727727 kernel: Calibrating delay loop (skipped) preset value.. 5589.49 BogoMIPS (lpj=2794748) Oct 31 05:40:20.727733 kernel: pid_max: default: 32768 minimum: 301 Oct 31 05:40:20.727739 kernel: LSM: Security Framework initializing Oct 31 05:40:20.727745 kernel: SELinux: Initializing. Oct 31 05:40:20.727750 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 31 05:40:20.727757 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 31 05:40:20.727763 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Oct 31 05:40:20.727769 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Oct 31 05:40:20.727776 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Oct 31 05:40:20.727782 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Oct 31 05:40:20.727788 kernel: Spectre V2 : Mitigation: Retpolines Oct 31 05:40:20.727794 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Oct 31 05:40:20.727800 kernel: Spectre V2 : Enabling Restricted Speculation for firmware calls Oct 31 05:40:20.727807 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Oct 31 05:40:20.727813 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Oct 31 05:40:20.727819 kernel: Freeing SMP alternatives memory: 28K Oct 31 05:40:20.727825 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Oct 31 05:40:20.727833 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Oct 31 05:40:20.727839 kernel: ... version: 0 Oct 31 05:40:20.727845 kernel: ... bit width: 48 Oct 31 05:40:20.727851 kernel: ... generic registers: 6 Oct 31 05:40:20.727857 kernel: ... value mask: 0000ffffffffffff Oct 31 05:40:20.727863 kernel: ... max period: 00007fffffffffff Oct 31 05:40:20.727871 kernel: ... fixed-purpose events: 0 Oct 31 05:40:20.727877 kernel: ... event mask: 000000000000003f Oct 31 05:40:20.727883 kernel: rcu: Hierarchical SRCU implementation. Oct 31 05:40:20.727888 kernel: smp: Bringing up secondary CPUs ... Oct 31 05:40:20.727894 kernel: x86: Booting SMP configuration: Oct 31 05:40:20.727900 kernel: .... node #0, CPUs: #1 Oct 31 05:40:20.727906 kernel: kvm-clock: cpu 1, msr 386ba041, secondary cpu clock Oct 31 05:40:20.727912 kernel: kvm-guest: KVM setup async PF for cpu 1 Oct 31 05:40:20.727918 kernel: kvm-guest: stealtime: cpu 1, msr 9a49c580 Oct 31 05:40:20.727925 kernel: #2 Oct 31 05:40:20.727931 kernel: kvm-clock: cpu 2, msr 386ba081, secondary cpu clock Oct 31 05:40:20.727937 kernel: kvm-guest: KVM setup async PF for cpu 2 Oct 31 05:40:20.727943 kernel: kvm-guest: stealtime: cpu 2, msr 9a51c580 Oct 31 05:40:20.727949 kernel: #3 Oct 31 05:40:20.727955 kernel: kvm-clock: cpu 3, msr 386ba0c1, secondary cpu clock Oct 31 05:40:20.727960 kernel: kvm-guest: KVM setup async PF for cpu 3 Oct 31 05:40:20.727966 kernel: kvm-guest: stealtime: cpu 3, msr 9a59c580 Oct 31 05:40:20.727972 kernel: smp: Brought up 1 node, 4 CPUs Oct 31 05:40:20.727978 kernel: smpboot: Max logical packages: 1 Oct 31 05:40:20.727985 kernel: smpboot: Total of 4 processors activated (22357.98 BogoMIPS) Oct 31 05:40:20.727991 kernel: devtmpfs: initialized Oct 31 05:40:20.727997 kernel: x86/mm: Memory block size: 128MB Oct 31 05:40:20.728003 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 31 05:40:20.728009 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 31 05:40:20.728015 kernel: pinctrl core: initialized pinctrl subsystem Oct 31 05:40:20.728021 kernel: NET: Registered protocol family 16 Oct 31 05:40:20.728027 kernel: audit: initializing netlink subsys (disabled) Oct 31 05:40:20.728035 kernel: audit: type=2000 audit(1761889220.402:1): state=initialized audit_enabled=0 res=1 Oct 31 05:40:20.728044 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 31 05:40:20.728052 kernel: thermal_sys: Registered thermal governor 'user_space' Oct 31 05:40:20.728059 kernel: cpuidle: using governor menu Oct 31 05:40:20.728066 kernel: ACPI: bus type PCI registered Oct 31 05:40:20.728074 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 31 05:40:20.728081 kernel: dca service started, version 1.12.1 Oct 31 05:40:20.728089 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) Oct 31 05:40:20.728096 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 Oct 31 05:40:20.728104 kernel: PCI: Using configuration type 1 for base access Oct 31 05:40:20.728111 kernel: Kprobes globally optimized Oct 31 05:40:20.728120 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Oct 31 05:40:20.728128 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Oct 31 05:40:20.728135 kernel: ACPI: Added _OSI(Module Device) Oct 31 05:40:20.728142 kernel: ACPI: Added _OSI(Processor Device) Oct 31 05:40:20.728150 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Oct 31 05:40:20.728157 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 31 05:40:20.728165 kernel: ACPI: Added _OSI(Linux-Dell-Video) Oct 31 05:40:20.728172 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Oct 31 05:40:20.728191 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Oct 31 05:40:20.728201 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 31 05:40:20.728208 kernel: ACPI: Interpreter enabled Oct 31 05:40:20.728215 kernel: ACPI: (supports S0 S3 S5) Oct 31 05:40:20.728221 kernel: ACPI: Using IOAPIC for interrupt routing Oct 31 05:40:20.728227 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Oct 31 05:40:20.728233 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Oct 31 05:40:20.728239 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 31 05:40:20.728351 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 31 05:40:20.728411 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Oct 31 05:40:20.728469 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Oct 31 05:40:20.728478 kernel: PCI host bridge to bus 0000:00 Oct 31 05:40:20.728537 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Oct 31 05:40:20.728587 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Oct 31 05:40:20.728635 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Oct 31 05:40:20.728683 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] Oct 31 05:40:20.728728 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Oct 31 05:40:20.728779 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x8ffffffff window] Oct 31 05:40:20.728826 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 31 05:40:20.728893 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 Oct 31 05:40:20.728958 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 Oct 31 05:40:20.729015 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] Oct 31 05:40:20.729072 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] Oct 31 05:40:20.729129 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] Oct 31 05:40:20.729205 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 Oct 31 05:40:20.729266 kernel: pci 0000:00:02.0: reg 0x10: [io 0xc0c0-0xc0df] Oct 31 05:40:20.729333 kernel: pci 0000:00:02.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] Oct 31 05:40:20.729390 kernel: pci 0000:00:02.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] Oct 31 05:40:20.729452 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 Oct 31 05:40:20.729510 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc07f] Oct 31 05:40:20.729571 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] Oct 31 05:40:20.729628 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] Oct 31 05:40:20.729690 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 Oct 31 05:40:20.729748 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc0e0-0xc0ff] Oct 31 05:40:20.729804 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] Oct 31 05:40:20.729860 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] Oct 31 05:40:20.729917 kernel: pci 0000:00:04.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] Oct 31 05:40:20.729981 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 Oct 31 05:40:20.730038 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Oct 31 05:40:20.730098 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 Oct 31 05:40:20.730155 kernel: pci 0000:00:1f.2: reg 0x20: [io 0xc100-0xc11f] Oct 31 05:40:20.730226 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xfebd4000-0xfebd4fff] Oct 31 05:40:20.730292 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 Oct 31 05:40:20.730358 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x0700-0x073f] Oct 31 05:40:20.730368 kernel: ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) Oct 31 05:40:20.730375 kernel: ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) Oct 31 05:40:20.730381 kernel: ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) Oct 31 05:40:20.730387 kernel: ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) Oct 31 05:40:20.730393 kernel: ACPI: PCI Interrupt Link [LNKE] (IRQs 5 *10 11) Oct 31 05:40:20.730399 kernel: ACPI: PCI Interrupt Link [LNKF] (IRQs 5 *10 11) Oct 31 05:40:20.730405 kernel: ACPI: PCI Interrupt Link [LNKG] (IRQs 5 10 *11) Oct 31 05:40:20.730411 kernel: ACPI: PCI Interrupt Link [LNKH] (IRQs 5 10 *11) Oct 31 05:40:20.730417 kernel: ACPI: PCI Interrupt Link [GSIA] (IRQs *16) Oct 31 05:40:20.730424 kernel: ACPI: PCI Interrupt Link [GSIB] (IRQs *17) Oct 31 05:40:20.730430 kernel: ACPI: PCI Interrupt Link [GSIC] (IRQs *18) Oct 31 05:40:20.730436 kernel: ACPI: PCI Interrupt Link [GSID] (IRQs *19) Oct 31 05:40:20.730442 kernel: ACPI: PCI Interrupt Link [GSIE] (IRQs *20) Oct 31 05:40:20.730448 kernel: ACPI: PCI Interrupt Link [GSIF] (IRQs *21) Oct 31 05:40:20.730454 kernel: ACPI: PCI Interrupt Link [GSIG] (IRQs *22) Oct 31 05:40:20.730460 kernel: ACPI: PCI Interrupt Link [GSIH] (IRQs *23) Oct 31 05:40:20.730466 kernel: iommu: Default domain type: Translated Oct 31 05:40:20.730523 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Oct 31 05:40:20.730579 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Oct 31 05:40:20.730637 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Oct 31 05:40:20.730645 kernel: vgaarb: loaded Oct 31 05:40:20.730651 kernel: PCI: Using ACPI for IRQ routing Oct 31 05:40:20.730657 kernel: PCI: pci_cache_line_size set to 64 bytes Oct 31 05:40:20.730663 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Oct 31 05:40:20.730669 kernel: e820: reserve RAM buffer [mem 0x9cfdc000-0x9fffffff] Oct 31 05:40:20.730675 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Oct 31 05:40:20.730682 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Oct 31 05:40:20.730689 kernel: clocksource: Switched to clocksource kvm-clock Oct 31 05:40:20.730695 kernel: VFS: Disk quotas dquot_6.6.0 Oct 31 05:40:20.730701 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 31 05:40:20.730708 kernel: pnp: PnP ACPI init Oct 31 05:40:20.730766 kernel: pnp 00:00: Plug and Play ACPI device, IDs PNP0303 (active) Oct 31 05:40:20.730822 kernel: pnp 00:01: Plug and Play ACPI device, IDs PNP0f13 (active) Oct 31 05:40:20.730876 kernel: pnp 00:02: Plug and Play ACPI device, IDs PNP0400 (active) Oct 31 05:40:20.730931 kernel: pnp 00:03: Plug and Play ACPI device, IDs PNP0501 (active) Oct 31 05:40:20.730986 kernel: pnp 00:04: Plug and Play ACPI device, IDs PNP0b00 (active) Oct 31 05:40:20.731044 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved Oct 31 05:40:20.731095 kernel: system 00:05: Plug and Play ACPI device, IDs PNP0c01 (active) Oct 31 05:40:20.731103 kernel: pnp: PnP ACPI: found 6 devices Oct 31 05:40:20.731110 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Oct 31 05:40:20.731116 kernel: NET: Registered protocol family 2 Oct 31 05:40:20.731125 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 31 05:40:20.731131 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 31 05:40:20.731137 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 31 05:40:20.731143 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Oct 31 05:40:20.731149 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 31 05:40:20.731156 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 31 05:40:20.731162 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 31 05:40:20.731168 kernel: NET: Registered protocol family 1 Oct 31 05:40:20.731187 kernel: NET: Registered protocol family 44 Oct 31 05:40:20.731243 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Oct 31 05:40:20.731293 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Oct 31 05:40:20.731350 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Oct 31 05:40:20.731398 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] Oct 31 05:40:20.731447 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Oct 31 05:40:20.731495 kernel: pci_bus 0000:00: resource 9 [mem 0x100000000-0x8ffffffff window] Oct 31 05:40:20.731551 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Oct 31 05:40:20.731559 kernel: PCI: CLS 0 bytes, default 64 Oct 31 05:40:20.731568 kernel: Initialise system trusted keyrings Oct 31 05:40:20.731574 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 31 05:40:20.731580 kernel: Key type asymmetric registered Oct 31 05:40:20.731586 kernel: Asymmetric key parser 'x509' registered Oct 31 05:40:20.731592 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251) Oct 31 05:40:20.731598 kernel: io scheduler mq-deadline registered Oct 31 05:40:20.731604 kernel: io scheduler kyber registered Oct 31 05:40:20.731610 kernel: io scheduler bfq registered Oct 31 05:40:20.731616 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Oct 31 05:40:20.731623 kernel: PCI Interrupt Link [GSIG] enabled at IRQ 22 Oct 31 05:40:20.731629 kernel: PCI Interrupt Link [GSIH] enabled at IRQ 23 Oct 31 05:40:20.731635 kernel: PCI Interrupt Link [GSIE] enabled at IRQ 20 Oct 31 05:40:20.731641 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 31 05:40:20.731647 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Oct 31 05:40:20.731653 kernel: random: fast init done Oct 31 05:40:20.731658 kernel: random: crng init done Oct 31 05:40:20.731664 kernel: wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. Oct 31 05:40:20.731670 kernel: wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. Oct 31 05:40:20.731677 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Oct 31 05:40:20.731684 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Oct 31 05:40:20.731690 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Oct 31 05:40:20.731696 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Oct 31 05:40:20.731753 kernel: rtc_cmos 00:04: RTC can wake from S4 Oct 31 05:40:20.731803 kernel: rtc_cmos 00:04: registered as rtc0 Oct 31 05:40:20.731853 kernel: rtc_cmos 00:04: setting system clock to 2025-10-31T05:40:20 UTC (1761889220) Oct 31 05:40:20.731903 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Oct 31 05:40:20.731911 kernel: NET: Registered protocol family 10 Oct 31 05:40:20.731918 kernel: Segment Routing with IPv6 Oct 31 05:40:20.731924 kernel: NET: Registered protocol family 17 Oct 31 05:40:20.731930 kernel: Key type dns_resolver registered Oct 31 05:40:20.731936 kernel: IPI shorthand broadcast: enabled Oct 31 05:40:20.731943 kernel: sched_clock: Marking stable (887452947, 187695568)->(1106511183, -31362668) Oct 31 05:40:20.731949 kernel: registered taskstats version 1 Oct 31 05:40:20.731955 kernel: Loading compiled-in X.509 certificates Oct 31 05:40:20.731961 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.10.107-flatcar: 5866c780451a04cc08b278527846e2b48fb1aa10' Oct 31 05:40:20.731967 kernel: Key type ._fscrypt registered Oct 31 05:40:20.731980 kernel: Key type .fscrypt registered Oct 31 05:40:20.731987 kernel: Key type fscrypt-provisioning registered Oct 31 05:40:20.731994 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 31 05:40:20.732000 kernel: ima: Allocated hash algorithm: sha1 Oct 31 05:40:20.732007 kernel: ima: No architecture policies found Oct 31 05:40:20.732013 kernel: Freeing unused kernel image (initmem) memory: 42228K Oct 31 05:40:20.732020 kernel: Write protecting the kernel read-only data: 24576k Oct 31 05:40:20.732026 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Oct 31 05:40:20.732032 kernel: Freeing unused kernel image (rodata/data gap) memory: 648K Oct 31 05:40:20.732039 kernel: Run /init as init process Oct 31 05:40:20.732045 kernel: with arguments: Oct 31 05:40:20.732051 kernel: /init Oct 31 05:40:20.732058 kernel: with environment: Oct 31 05:40:20.732064 kernel: HOME=/ Oct 31 05:40:20.732071 kernel: TERM=linux Oct 31 05:40:20.732077 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 31 05:40:20.732085 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 31 05:40:20.732094 systemd[1]: Detected virtualization kvm. Oct 31 05:40:20.732101 systemd[1]: Detected architecture x86-64. Oct 31 05:40:20.732107 systemd[1]: Running in initial RAM disk. Oct 31 05:40:20.732114 systemd[1]: No hostname configured, using default hostname. Oct 31 05:40:20.732122 systemd[1]: Hostname set to . Oct 31 05:40:20.732129 systemd[1]: Initializing machine ID from VM UUID. Oct 31 05:40:20.732136 systemd[1]: Queued start job for default target Initrd Default Target. Oct 31 05:40:20.732142 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Oct 31 05:40:20.732149 systemd[1]: Reached target Local Encrypted Volumes. Oct 31 05:40:20.732155 systemd[1]: Reached target Path Units. Oct 31 05:40:20.732162 systemd[1]: Reached target Slice Units. Oct 31 05:40:20.732169 systemd[1]: Reached target Swaps. Oct 31 05:40:20.732188 systemd[1]: Reached target Timer Units. Oct 31 05:40:20.732197 systemd[1]: Listening on Open-iSCSI iscsid Socket. Oct 31 05:40:20.732203 systemd[1]: Listening on Open-iSCSI iscsiuio Socket. Oct 31 05:40:20.732210 systemd[1]: Listening on Journal Audit Socket. Oct 31 05:40:20.732217 systemd[1]: Listening on Journal Socket (/dev/log). Oct 31 05:40:20.732223 systemd[1]: Listening on Journal Socket. Oct 31 05:40:20.732230 systemd[1]: Listening on udev Control Socket. Oct 31 05:40:20.732237 systemd[1]: Listening on udev Kernel Socket. Oct 31 05:40:20.732243 systemd[1]: Reached target Socket Units. Oct 31 05:40:20.732251 systemd[1]: Starting iSCSI UserSpace I/O driver... Oct 31 05:40:20.732258 systemd[1]: Starting Create List of Static Device Nodes... Oct 31 05:40:20.732265 systemd[1]: Started Hardware RNG Entropy Gatherer Daemon. Oct 31 05:40:20.732271 systemd[1]: Starting Journal Service... Oct 31 05:40:20.732278 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Oct 31 05:40:20.732285 systemd[1]: Starting Apply Kernel Variables... Oct 31 05:40:20.732292 kernel: SCSI subsystem initialized Oct 31 05:40:20.732305 systemd[1]: Starting Setup Virtual Console... Oct 31 05:40:20.732312 systemd[1]: Started iSCSI UserSpace I/O driver. Oct 31 05:40:20.732320 kernel: Loading iSCSI transport class v2.0-870. Oct 31 05:40:20.732332 systemd-journald[183]: Journal started Oct 31 05:40:20.732368 systemd-journald[183]: Runtime Journal (/run/log/journal/f891cd9bcaa84fb690902d4dcf5920e9) is 6.0M, max 48.7M, 42.6M free. Oct 31 05:40:20.790000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:20.796207 kernel: audit: type=1130 audit(1761889220.790:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:20.796221 systemd[1]: Started Journal Service. Oct 31 05:40:20.797000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:20.797905 systemd[1]: Finished Create List of Static Device Nodes. Oct 31 05:40:20.810260 kernel: audit: type=1130 audit(1761889220.797:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:20.810278 kernel: audit: type=1130 audit(1761889220.803:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:20.803000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:20.810421 systemd[1]: Finished Apply Kernel Variables. Oct 31 05:40:20.812000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:20.813074 systemd[1]: Finished Setup Virtual Console. Oct 31 05:40:20.825048 kernel: audit: type=1130 audit(1761889220.812:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:20.825062 kernel: audit: type=1130 audit(1761889220.817:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:20.817000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:20.825203 systemd[1]: Starting dracut ask for additional cmdline parameters... Oct 31 05:40:20.825744 systemd[1]: Starting Create Static Device Nodes in /dev... Oct 31 05:40:20.829004 systemd[1]: Finished Create Static Device Nodes in /dev. Oct 31 05:40:20.825000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:20.835205 kernel: audit: type=1130 audit(1761889220.825:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:20.849266 systemd[1]: Finished dracut ask for additional cmdline parameters. Oct 31 05:40:20.857152 kernel: audit: type=1130 audit(1761889220.849:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:20.849000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:20.849928 systemd[1]: Starting dracut cmdline hook... Oct 31 05:40:20.861391 dracut-cmdline[204]: dracut-dracut-053 Oct 31 05:40:20.864487 dracut-cmdline[204]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Oct 31 05:40:20.917203 kernel: iscsi: registered transport (tcp) Oct 31 05:40:20.934305 kernel: iscsi: registered transport (qla4xxx) Oct 31 05:40:20.934335 kernel: QLogic iSCSI HBA Driver Oct 31 05:40:20.942710 systemd[1]: Finished dracut cmdline hook. Oct 31 05:40:20.950928 kernel: audit: type=1130 audit(1761889220.943:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:20.943000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:20.944670 systemd[1]: Starting dracut pre-udev hook... Oct 31 05:40:20.951378 systemd[1]: Starting Open-iSCSI... Oct 31 05:40:20.954465 iscsid[294]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Oct 31 05:40:20.954465 iscsid[294]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log Oct 31 05:40:20.954465 iscsid[294]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Oct 31 05:40:20.954465 iscsid[294]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Oct 31 05:40:20.954465 iscsid[294]: If using hardware iscsi like qla4xxx this message can be ignored. Oct 31 05:40:20.954465 iscsid[294]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Oct 31 05:40:20.954465 iscsid[294]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Oct 31 05:40:20.982360 kernel: audit: type=1130 audit(1761889220.957:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:20.982379 kernel: device-mapper: uevent: version 1.0.3 Oct 31 05:40:20.982388 kernel: device-mapper: ioctl: 4.43.0-ioctl (2020-10-01) initialised: dm-devel@redhat.com Oct 31 05:40:20.957000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:20.954712 systemd[1]: Started Open-iSCSI. Oct 31 05:40:21.017218 kernel: raid6: avx2x4 gen() 26078 MB/s Oct 31 05:40:21.035205 kernel: raid6: avx2x4 xor() 7385 MB/s Oct 31 05:40:21.053210 kernel: raid6: avx2x2 gen() 27962 MB/s Oct 31 05:40:21.071201 kernel: raid6: avx2x2 xor() 17962 MB/s Oct 31 05:40:21.089202 kernel: raid6: avx2x1 gen() 22045 MB/s Oct 31 05:40:21.107200 kernel: raid6: avx2x1 xor() 14823 MB/s Oct 31 05:40:21.125201 kernel: raid6: sse2x4 gen() 13647 MB/s Oct 31 05:40:21.143201 kernel: raid6: sse2x4 xor() 7291 MB/s Oct 31 05:40:21.161200 kernel: raid6: sse2x2 gen() 14890 MB/s Oct 31 05:40:21.179209 kernel: raid6: sse2x2 xor() 9339 MB/s Oct 31 05:40:21.197200 kernel: raid6: sse2x1 gen() 11840 MB/s Oct 31 05:40:21.215558 kernel: raid6: sse2x1 xor() 7631 MB/s Oct 31 05:40:21.215567 kernel: raid6: using algorithm avx2x2 gen() 27962 MB/s Oct 31 05:40:21.215576 kernel: raid6: .... xor() 17962 MB/s, rmw enabled Oct 31 05:40:21.216784 kernel: raid6: using avx2x2 recovery algorithm Oct 31 05:40:21.230211 kernel: xor: automatically using best checksumming function avx Oct 31 05:40:21.305216 kernel: Btrfs loaded, crc32c=crc32c-intel Oct 31 05:40:21.313060 systemd[1]: Finished dracut pre-udev hook. Oct 31 05:40:21.314000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:21.315000 audit: BPF prog-id=6 op=LOAD Oct 31 05:40:21.315000 audit: BPF prog-id=7 op=LOAD Oct 31 05:40:21.315000 audit: BPF prog-id=8 op=LOAD Oct 31 05:40:21.315960 systemd[1]: Starting Rule-based Manager for Device Events and Files... Oct 31 05:40:21.329020 systemd-udevd[323]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Oct 31 05:40:21.332000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:21.330722 systemd[1]: Started Rule-based Manager for Device Events and Files. Oct 31 05:40:21.333808 systemd[1]: Starting dracut pre-trigger hook... Oct 31 05:40:21.344696 dracut-pre-trigger[332]: rd.md=0: removing MD RAID activation Oct 31 05:40:21.367912 systemd[1]: Finished dracut pre-trigger hook. Oct 31 05:40:21.370000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:21.371093 systemd[1]: Starting Coldplug All udev Devices... Oct 31 05:40:21.378653 systemd-udevd[323]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Oct 31 05:40:21.399327 systemd[1]: Finished Coldplug All udev Devices. Oct 31 05:40:21.401000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:21.402769 systemd[1]: Starting dracut initqueue hook... Oct 31 05:40:21.414212 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Oct 31 05:40:21.414334 kernel: vda: detected capacity change from 0 to 4756340736 Oct 31 05:40:21.419205 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 31 05:40:21.419248 kernel: cryptd: max_cpu_qlen set to 1000 Oct 31 05:40:21.434202 kernel: libata version 3.00 loaded. Oct 31 05:40:21.439201 kernel: ahci 0000:00:1f.2: version 3.0 Oct 31 05:40:21.445110 kernel: PCI Interrupt Link [GSIA] enabled at IRQ 16 Oct 31 05:40:21.445134 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode Oct 31 05:40:21.445236 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Oct 31 05:40:21.445316 kernel: AVX2 version of gcm_enc/dec engaged. Oct 31 05:40:21.447662 systemd-udevd[369]: Using default interface naming scheme 'v249'. Oct 31 05:40:21.451073 kernel: AES CTR mode by8 optimization enabled Oct 31 05:40:21.454203 kernel: scsi host0: ahci Oct 31 05:40:21.454312 kernel: scsi host1: ahci Oct 31 05:40:21.454386 kernel: scsi host2: ahci Oct 31 05:40:21.454465 kernel: scsi host3: ahci Oct 31 05:40:21.454533 kernel: scsi host4: ahci Oct 31 05:40:21.454603 kernel: scsi host5: ahci Oct 31 05:40:21.454672 kernel: ata1: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4100 irq 34 Oct 31 05:40:21.454680 kernel: ata2: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4180 irq 34 Oct 31 05:40:21.454688 kernel: ata3: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4200 irq 34 Oct 31 05:40:21.454695 kernel: ata4: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4280 irq 34 Oct 31 05:40:21.454703 kernel: ata5: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4300 irq 34 Oct 31 05:40:21.454711 kernel: ata6: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4380 irq 34 Oct 31 05:40:21.462083 systemd[1]: Found device /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Oct 31 05:40:21.541548 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 scanned by systemd-udevd (366) Oct 31 05:40:21.538162 systemd[1]: Found device /dev/disk/by-partlabel/USR-A. Oct 31 05:40:21.546205 systemd[1]: Found device /dev/disk/by-label/ROOT. Oct 31 05:40:21.555595 systemd[1]: Reached target Initrd Root Device. Oct 31 05:40:21.557545 systemd[1]: Starting Generate new UUID for disk GPT if necessary... Oct 31 05:40:21.559965 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 31 05:40:21.562000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:21.562000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:21.560082 systemd[1]: Finished Generate new UUID for disk GPT if necessary. Oct 31 05:40:21.563014 systemd[1]: Reached target Preparation for Local File Systems. Oct 31 05:40:21.566665 systemd[1]: Starting Verity Setup for /dev/mapper/usr... Oct 31 05:40:21.761768 kernel: ata1: SATA link down (SStatus 0 SControl 300) Oct 31 05:40:21.761817 kernel: ata4: SATA link down (SStatus 0 SControl 300) Oct 31 05:40:21.763325 kernel: ata6: SATA link down (SStatus 0 SControl 300) Oct 31 05:40:21.764201 kernel: ata2: SATA link down (SStatus 0 SControl 300) Oct 31 05:40:21.765205 kernel: ata5: SATA link down (SStatus 0 SControl 300) Oct 31 05:40:21.767203 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) Oct 31 05:40:21.769520 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Oct 31 05:40:21.769540 kernel: ata3.00: applying bridge limits Oct 31 05:40:21.771748 kernel: ata3.00: configured for UDMA/100 Oct 31 05:40:21.772209 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Oct 31 05:40:21.779201 kernel: device-mapper: verity: sha256 using implementation "sha256-generic" Oct 31 05:40:21.802041 systemd[1]: Found device /dev/mapper/usr. Oct 31 05:40:21.807555 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Oct 31 05:40:21.807670 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Oct 31 05:40:21.808725 systemd[1]: Starting File System Check on /dev/mapper/usr... Oct 31 05:40:21.811814 systemd[1]: Finished Verity Setup for /dev/mapper/usr. Oct 31 05:40:21.814000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:21.822641 systemd-fsck[470]: fsck.ext4: Operation not permitted while trying to open /dev/mapper/usr Oct 31 05:40:21.822641 systemd-fsck[470]: You must have r/w access to the filesystem or be root Oct 31 05:40:21.827274 systemd-fsck[467]: fsck failed with exit status 8. Oct 31 05:40:21.827285 systemd-fsck[467]: Ignoring error. Oct 31 05:40:21.829973 systemd[1]: Finished File System Check on /dev/mapper/usr. Oct 31 05:40:21.832000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:21.833638 systemd[1]: Mounting /sysusr/usr... Oct 31 05:40:21.835743 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Oct 31 05:40:21.895789 systemd[1]: Mounted /sysusr/usr. Oct 31 05:40:21.897732 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: (null) Oct 31 05:40:21.895918 systemd[1]: Reached target Local File Systems. Oct 31 05:40:21.899011 systemd[1]: Reached target System Initialization. Oct 31 05:40:21.901446 systemd[1]: Reached target Basic System. Oct 31 05:40:22.231473 systemd[1]: Finished dracut initqueue hook. Oct 31 05:40:22.232000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:22.232832 systemd[1]: Reached target Preparation for Remote File Systems. Oct 31 05:40:22.235501 systemd[1]: Reached target Remote Encrypted Volumes. Oct 31 05:40:22.238287 systemd[1]: Reached target Remote File Systems. Oct 31 05:40:22.240250 systemd[1]: Starting dracut pre-mount hook... Oct 31 05:40:22.247515 systemd[1]: Finished dracut pre-mount hook. Oct 31 05:40:22.249000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:22.250639 systemd[1]: Starting File System Check on /dev/disk/by-label/ROOT... Oct 31 05:40:22.258991 systemd-fsck[488]: ROOT: clean, 671/553792 files, 39995/553472 blocks Oct 31 05:40:22.263000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:22.260769 systemd[1]: Finished File System Check on /dev/disk/by-label/ROOT. Oct 31 05:40:22.263743 systemd[1]: Mounting /sysroot... Oct 31 05:40:22.272393 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null) Oct 31 05:40:22.272414 kernel: ext4 filesystem being mounted at /sysroot supports timestamps until 2038 (0x7fffffff) Oct 31 05:40:22.272876 systemd[1]: Mounted /sysroot. Oct 31 05:40:22.272997 systemd[1]: Reached target Initrd Root File System. Oct 31 05:40:22.274211 systemd[1]: Mounting /sysroot/usr... Oct 31 05:40:22.274899 systemd[1]: Starting Reload Configuration from the Real Root... Oct 31 05:40:22.276445 systemd[1]: Mounted /sysroot/usr. Oct 31 05:40:22.279026 systemd[1]: Reloading. Oct 31 05:40:22.289000 audit: BPF prog-id=6 op=UNLOAD Oct 31 05:40:22.295000 audit: BPF prog-id=3 op=UNLOAD Oct 31 05:40:22.373000 audit: BPF prog-id=9 op=LOAD Oct 31 05:40:22.373000 audit: BPF prog-id=10 op=LOAD Oct 31 05:40:22.373000 audit: BPF prog-id=11 op=LOAD Oct 31 05:40:22.373000 audit: BPF prog-id=7 op=UNLOAD Oct 31 05:40:22.373000 audit: BPF prog-id=8 op=UNLOAD Oct 31 05:40:22.374000 audit: BPF prog-id=12 op=LOAD Oct 31 05:40:22.374000 audit: BPF prog-id=13 op=LOAD Oct 31 05:40:22.374000 audit: BPF prog-id=14 op=LOAD Oct 31 05:40:22.374000 audit: BPF prog-id=4 op=UNLOAD Oct 31 05:40:22.374000 audit: BPF prog-id=5 op=UNLOAD Oct 31 05:40:22.388707 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 31 05:40:22.388818 systemd[1]: Finished Reload Configuration from the Real Root. Oct 31 05:40:22.390000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:22.390000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:22.390404 systemd[1]: Reached target Initrd File Systems. Oct 31 05:40:22.394530 systemd[1]: Reached target Initrd Default Target. Oct 31 05:40:22.397008 systemd[1]: Condition check resulted in dracut mount hook being skipped. Oct 31 05:40:22.397644 systemd[1]: Starting dracut pre-pivot and cleanup hook... Oct 31 05:40:22.408062 systemd[1]: Finished dracut pre-pivot and cleanup hook. Oct 31 05:40:22.407000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:22.408757 systemd[1]: Starting Cleaning Up and Shutting Down Daemons... Oct 31 05:40:22.415462 systemd[1]: Stopped target Remote Encrypted Volumes. Oct 31 05:40:22.415622 systemd[1]: Stopped target Timer Units. Oct 31 05:40:22.419295 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 31 05:40:22.420000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:22.419390 systemd[1]: Stopped dracut pre-pivot and cleanup hook. Oct 31 05:40:22.420505 systemd[1]: Stopped target Initrd Default Target. Oct 31 05:40:22.424558 systemd[1]: Stopped target Basic System. Oct 31 05:40:22.425934 systemd[1]: Stopped target Initrd Root Device. Oct 31 05:40:22.428278 systemd[1]: Stopped target Path Units. Oct 31 05:40:22.431591 systemd[1]: Stopped target Remote File Systems. Oct 31 05:40:22.432831 systemd[1]: Stopped target Preparation for Remote File Systems. Oct 31 05:40:22.435065 systemd[1]: Stopped target Slice Units. Oct 31 05:40:22.437740 systemd[1]: Stopped target Socket Units. Oct 31 05:40:22.441440 systemd[1]: Stopped target System Initialization. Oct 31 05:40:22.442554 systemd[1]: Stopped target Local File Systems. Oct 31 05:40:22.446168 systemd[1]: Stopped target Preparation for Local File Systems. Oct 31 05:40:22.447470 systemd[1]: Stopped target Swaps. Oct 31 05:40:22.452000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:22.451136 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 31 05:40:22.451253 systemd[1]: Stopped dracut pre-mount hook. Oct 31 05:40:22.452726 systemd[1]: Stopped target Local Encrypted Volumes. Oct 31 05:40:22.456070 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 31 05:40:22.459957 systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch. Oct 31 05:40:22.465111 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 31 05:40:22.466716 systemd[1]: Stopped dracut initqueue hook. Oct 31 05:40:22.469000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:22.469435 systemd[1]: Stopping Open-iSCSI... Oct 31 05:40:22.471412 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 31 05:40:22.472898 iscsid[294]: iscsid shutting down. Oct 31 05:40:22.472934 systemd[1]: Stopped Apply Kernel Variables. Oct 31 05:40:22.475000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:22.476480 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 31 05:40:22.478107 systemd[1]: Stopped Coldplug All udev Devices. Oct 31 05:40:22.480000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:22.480829 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 31 05:40:22.482430 systemd[1]: Stopped dracut pre-trigger hook. Oct 31 05:40:22.484000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:22.485117 systemd[1]: Stopping Rule-based Manager for Device Events and Files... Oct 31 05:40:22.489604 systemd[1]: iscsid.service: Deactivated successfully. Oct 31 05:40:22.490994 systemd[1]: Stopped Open-iSCSI. Oct 31 05:40:22.492000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:22.493439 systemd[1]: iscsid.socket: Deactivated successfully. Oct 31 05:40:22.493508 systemd[1]: Closed Open-iSCSI iscsid Socket. Oct 31 05:40:22.496246 systemd[1]: Stopping iSCSI UserSpace I/O driver... Oct 31 05:40:22.499978 systemd[1]: iscsiuio.service: Deactivated successfully. Oct 31 05:40:22.501407 systemd[1]: Stopped iSCSI UserSpace I/O driver. Oct 31 05:40:22.503000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:22.504144 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 31 05:40:22.505696 systemd[1]: Stopped Rule-based Manager for Device Events and Files. Oct 31 05:40:22.508000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:22.509373 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 31 05:40:22.510944 systemd[1]: Finished Cleaning Up and Shutting Down Daemons. Oct 31 05:40:22.513000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:22.513000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:22.513000 audit: BPF prog-id=9 op=UNLOAD Oct 31 05:40:22.514753 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 31 05:40:22.514805 systemd[1]: Closed Open-iSCSI iscsiuio Socket. Oct 31 05:40:22.518736 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 31 05:40:22.518776 systemd[1]: Closed udev Control Socket. Oct 31 05:40:22.522720 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 31 05:40:22.522756 systemd[1]: Closed udev Kernel Socket. Oct 31 05:40:22.526640 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 31 05:40:22.526679 systemd[1]: Stopped dracut pre-udev hook. Oct 31 05:40:22.529000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:22.530531 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 31 05:40:22.530564 systemd[1]: Stopped dracut cmdline hook. Oct 31 05:40:22.534000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:22.534270 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 31 05:40:22.534302 systemd[1]: Stopped dracut ask for additional cmdline parameters. Oct 31 05:40:22.538000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:22.539542 systemd[1]: Starting Cleanup udev Database... Oct 31 05:40:22.541942 systemd[1]: Stopping Hardware RNG Entropy Gatherer Daemon... Oct 31 05:40:22.543429 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 31 05:40:22.544937 systemd[1]: Stopped Create Static Device Nodes in /dev. Oct 31 05:40:22.549000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:22.549418 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 31 05:40:22.549453 systemd[1]: Stopped Create List of Static Device Nodes. Oct 31 05:40:22.553000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:22.553776 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 31 05:40:22.553809 systemd[1]: Stopped Setup Virtual Console. Oct 31 05:40:22.557000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:22.557888 systemd[1]: rngd.service: Deactivated successfully. Oct 31 05:40:22.559258 systemd[1]: Stopped Hardware RNG Entropy Gatherer Daemon. Oct 31 05:40:22.562000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=rngd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:22.562353 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 31 05:40:22.564055 systemd[1]: Finished Cleanup udev Database. Oct 31 05:40:22.566000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:22.566000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:22.566627 systemd[1]: Reached target Switch Root. Oct 31 05:40:22.569526 systemd[1]: Starting Switch Root... Oct 31 05:40:22.584698 systemd[1]: Switching root. Oct 31 05:40:22.586000 audit: BPF prog-id=12 op=UNLOAD Oct 31 05:40:22.601584 systemd-journald[183]: Journal stopped Oct 31 05:40:24.758796 systemd-journald[183]: Received SIGTERM from PID 1 (systemd). Oct 31 05:40:24.758844 kernel: SELinux: policy capability network_peer_controls=1 Oct 31 05:40:24.758859 kernel: SELinux: policy capability open_perms=1 Oct 31 05:40:24.758867 kernel: SELinux: policy capability extended_socket_class=1 Oct 31 05:40:24.758876 kernel: SELinux: policy capability always_check_network=0 Oct 31 05:40:24.758888 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 31 05:40:24.758898 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 31 05:40:24.758907 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 31 05:40:24.758916 systemd[1]: Successfully loaded SELinux policy in 40.493ms. Oct 31 05:40:24.758931 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 5.601ms. Oct 31 05:40:24.758941 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 31 05:40:24.758951 systemd[1]: Detected virtualization kvm. Oct 31 05:40:24.758960 systemd[1]: Detected architecture x86-64. Oct 31 05:40:24.758970 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 31 05:40:24.758980 systemd[1]: initrd-switch-root.service: Current command vanished from the unit file, execution of the command list won't be resumed. Oct 31 05:40:24.758992 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 31 05:40:24.759002 systemd[1]: Stopped Switch Root. Oct 31 05:40:24.759011 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 31 05:40:24.759020 systemd[1]: Created slice Slice /system/addon-config. Oct 31 05:40:24.759029 systemd[1]: Created slice Slice /system/addon-run. Oct 31 05:40:24.759038 systemd[1]: Created slice Slice /system/getty. Oct 31 05:40:24.759048 systemd[1]: Created slice Slice /system/modprobe. Oct 31 05:40:24.759058 systemd[1]: Created slice Slice /system/serial-getty. Oct 31 05:40:24.759069 systemd[1]: Created slice Slice /system/system-cloudinit. Oct 31 05:40:24.759078 systemd[1]: Created slice Slice /system/systemd-fsck. Oct 31 05:40:24.759087 systemd[1]: Created slice User and Session Slice. Oct 31 05:40:24.759107 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Oct 31 05:40:24.759117 systemd[1]: Started Forward Password Requests to Wall Directory Watch. Oct 31 05:40:24.759127 systemd[1]: Set up automount Boot partition Automount Point. Oct 31 05:40:24.759136 systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. Oct 31 05:40:24.759146 systemd[1]: Stopped target Switch Root. Oct 31 05:40:24.759155 systemd[1]: Stopped target Initrd File Systems. Oct 31 05:40:24.759166 systemd[1]: Stopped target Initrd Root File System. Oct 31 05:40:24.759186 systemd[1]: Reached target Remote Encrypted Volumes. Oct 31 05:40:24.759196 systemd[1]: Reached target Remote File Systems. Oct 31 05:40:24.759205 systemd[1]: Reached target Slice Units. Oct 31 05:40:24.759214 systemd[1]: Reached target Swaps. Oct 31 05:40:24.759222 systemd[1]: Reached target Verify torcx succeeded. Oct 31 05:40:24.759232 systemd[1]: Reached target Local Verity Protected Volumes. Oct 31 05:40:24.759241 systemd[1]: Listening on Process Core Dump Socket. Oct 31 05:40:24.759250 systemd[1]: Listening on initctl Compatibility Named Pipe. Oct 31 05:40:24.759259 systemd[1]: Listening on Network Service Netlink Socket. Oct 31 05:40:24.759270 systemd[1]: Listening on udev Control Socket. Oct 31 05:40:24.759280 systemd[1]: Listening on udev Kernel Socket. Oct 31 05:40:24.759289 systemd[1]: Mounting Huge Pages File System... Oct 31 05:40:24.759298 systemd[1]: Mounting POSIX Message Queue File System... Oct 31 05:40:24.759308 systemd[1]: Mounting External Media Directory... Oct 31 05:40:24.759317 systemd[1]: Condition check resulted in /proc/xen being skipped. Oct 31 05:40:24.759326 systemd[1]: Mounting Kernel Debug File System... Oct 31 05:40:24.759335 systemd[1]: Mounting Kernel Trace File System... Oct 31 05:40:24.759344 systemd[1]: Mounting Temporary Directory /tmp... Oct 31 05:40:24.759353 systemd[1]: Starting Create missing system files... Oct 31 05:40:24.759364 systemd[1]: Starting Create List of Static Device Nodes... Oct 31 05:40:24.759373 systemd[1]: Starting Load Kernel Module configfs... Oct 31 05:40:24.759382 systemd[1]: Starting Load Kernel Module drm... Oct 31 05:40:24.759391 systemd[1]: Starting Load Kernel Module fuse... Oct 31 05:40:24.759400 systemd[1]: Condition check resulted in Create /etc/nsswitch.conf being skipped. Oct 31 05:40:24.759409 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 31 05:40:24.759418 systemd[1]: Stopped File System Check on Root Device. Oct 31 05:40:24.759427 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 31 05:40:24.759436 systemd[1]: Stopped systemd-fsck-usr.service. Oct 31 05:40:24.759447 systemd[1]: Stopped Journal Service. Oct 31 05:40:24.759456 kernel: fuse: init (API version 7.32) Oct 31 05:40:24.759464 kernel: kauditd_printk_skb: 76 callbacks suppressed Oct 31 05:40:24.759475 kernel: audit: type=1130 audit(1761889224.710:87): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:24.759485 kernel: audit: type=1131 audit(1761889224.710:88): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:24.759494 kernel: audit: type=1334 audit(1761889224.728:89): prog-id=23 op=LOAD Oct 31 05:40:24.759502 kernel: audit: type=1334 audit(1761889224.730:90): prog-id=24 op=LOAD Oct 31 05:40:24.759511 kernel: audit: type=1334 audit(1761889224.732:91): prog-id=25 op=LOAD Oct 31 05:40:24.759521 systemd[1]: Starting Journal Service... Oct 31 05:40:24.759530 kernel: audit: type=1334 audit(1761889224.732:92): prog-id=21 op=UNLOAD Oct 31 05:40:24.759539 kernel: audit: type=1334 audit(1761889224.732:93): prog-id=22 op=UNLOAD Oct 31 05:40:24.759547 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Oct 31 05:40:24.759556 systemd[1]: Starting Remount Root and Kernel File Systems... Oct 31 05:40:24.759565 systemd[1]: Starting Apply Kernel Variables... Oct 31 05:40:24.759574 systemd[1]: Starting Coldplug All udev Devices... Oct 31 05:40:24.759584 systemd[1]: verity-setup.service: Deactivated successfully. Oct 31 05:40:24.759593 systemd[1]: Stopped verity-setup.service. Oct 31 05:40:24.759602 kernel: audit: type=1305 audit(1761889224.757:94): op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Oct 31 05:40:24.759615 systemd-journald[664]: Journal started Oct 31 05:40:24.759652 systemd-journald[664]: Runtime Journal (/run/log/journal/f891cd9bcaa84fb690902d4dcf5920e9) is 6.0M, max 48.7M, 42.6M free. Oct 31 05:40:22.707000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 31 05:40:22.742000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 31 05:40:22.742000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 31 05:40:22.742000 audit: BPF prog-id=15 op=LOAD Oct 31 05:40:22.742000 audit: BPF prog-id=15 op=UNLOAD Oct 31 05:40:22.742000 audit: BPF prog-id=16 op=LOAD Oct 31 05:40:22.742000 audit: BPF prog-id=16 op=UNLOAD Oct 31 05:40:22.798000 audit[614]: AVC avc: denied { associate } for pid=614 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Oct 31 05:40:24.548000 audit: BPF prog-id=17 op=LOAD Oct 31 05:40:24.549000 audit: BPF prog-id=18 op=LOAD Oct 31 05:40:24.549000 audit: BPF prog-id=19 op=LOAD Oct 31 05:40:24.549000 audit: BPF prog-id=13 op=UNLOAD Oct 31 05:40:24.549000 audit: BPF prog-id=14 op=UNLOAD Oct 31 05:40:24.558000 audit: BPF prog-id=20 op=LOAD Oct 31 05:40:24.558000 audit: BPF prog-id=17 op=UNLOAD Oct 31 05:40:24.558000 audit: BPF prog-id=21 op=LOAD Oct 31 05:40:24.558000 audit: BPF prog-id=22 op=LOAD Oct 31 05:40:24.558000 audit: BPF prog-id=18 op=UNLOAD Oct 31 05:40:24.558000 audit: BPF prog-id=19 op=UNLOAD Oct 31 05:40:24.559000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:24.563000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:24.563000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:24.573000 audit: BPF prog-id=20 op=UNLOAD Oct 31 05:40:24.702000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:24.706000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:24.710000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:24.710000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:24.728000 audit: BPF prog-id=23 op=LOAD Oct 31 05:40:24.730000 audit: BPF prog-id=24 op=LOAD Oct 31 05:40:24.732000 audit: BPF prog-id=25 op=LOAD Oct 31 05:40:24.732000 audit: BPF prog-id=21 op=UNLOAD Oct 31 05:40:24.732000 audit: BPF prog-id=22 op=UNLOAD Oct 31 05:40:24.757000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Oct 31 05:40:22.796095 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-31T05:40:22Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3033.2.4 /usr/share/oem/torcx/store /var/lib/torcx/store/3033.2.4 /var/lib/torcx/store]" Oct 31 05:40:24.548383 systemd[1]: Queued start job for default target Multi-User System. Oct 31 05:40:22.796452 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-31T05:40:22Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 31 05:40:24.559284 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 31 05:40:22.796470 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-31T05:40:22Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 31 05:40:22.796711 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-31T05:40:22Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Oct 31 05:40:22.796723 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-31T05:40:22Z" level=debug msg="skipped missing lower profile" missing profile=oem Oct 31 05:40:22.796760 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-31T05:40:22Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Oct 31 05:40:22.796773 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-31T05:40:22Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Oct 31 05:40:22.797066 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-31T05:40:22Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Oct 31 05:40:22.797096 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-31T05:40:22Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 31 05:40:22.797110 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-31T05:40:22Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 31 05:40:22.797765 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-31T05:40:22Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Oct 31 05:40:22.797797 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-31T05:40:22Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Oct 31 05:40:22.797815 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-31T05:40:22Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3033.2.4: no such file or directory" path=/usr/share/oem/torcx/store/3033.2.4 Oct 31 05:40:22.797829 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-31T05:40:22Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Oct 31 05:40:22.797899 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-31T05:40:22Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3033.2.4: no such file or directory" path=/var/lib/torcx/store/3033.2.4 Oct 31 05:40:22.797913 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-31T05:40:22Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Oct 31 05:40:24.452840 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-31T05:40:24Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 31 05:40:24.453094 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-31T05:40:24Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 31 05:40:24.453221 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-31T05:40:24Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 31 05:40:24.453336 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-31T05:40:24Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 31 05:40:24.453422 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-31T05:40:24Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Oct 31 05:40:24.453474 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-31T05:40:24Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Oct 31 05:40:24.761000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:24.768199 kernel: audit: type=1131 audit(1761889224.761:95): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:24.768218 systemd[1]: Condition check resulted in Set fake PV driver version for XenServer being skipped. Oct 31 05:40:24.772394 systemd[1]: Started Journal Service. Oct 31 05:40:24.772000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:24.773265 systemd[1]: Mounted Huge Pages File System. Oct 31 05:40:24.779627 kernel: audit: type=1130 audit(1761889224.772:96): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:24.779572 systemd[1]: Mounted POSIX Message Queue File System. Oct 31 05:40:24.781024 systemd[1]: Mounted External Media Directory. Oct 31 05:40:24.782400 systemd[1]: Mounted Kernel Debug File System. Oct 31 05:40:24.783766 systemd[1]: Mounted Kernel Trace File System. Oct 31 05:40:24.785138 systemd[1]: Mounted Temporary Directory /tmp. Oct 31 05:40:24.786658 systemd[1]: Finished Create missing system files. Oct 31 05:40:24.787000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:24.788281 systemd[1]: Finished Create List of Static Device Nodes. Oct 31 05:40:24.789000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:24.789889 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 31 05:40:24.790042 systemd[1]: Finished Load Kernel Module configfs. Oct 31 05:40:24.791000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:24.791000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:24.791557 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 31 05:40:24.791709 systemd[1]: Finished Load Kernel Module drm. Oct 31 05:40:24.792000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:24.792000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:24.793148 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 31 05:40:24.793318 systemd[1]: Finished Load Kernel Module fuse. Oct 31 05:40:24.794000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:24.794000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:24.794848 systemd[1]: Finished Remount Root and Kernel File Systems. Oct 31 05:40:24.796000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:24.796617 systemd[1]: Finished Apply Kernel Variables. Oct 31 05:40:24.797000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:24.811814 systemd[1]: Mounting FUSE Control File System... Oct 31 05:40:24.813833 systemd[1]: Mounting Kernel Configuration File System... Oct 31 05:40:24.815155 systemd[1]: Condition check resulted in Remount Root File System being skipped. Oct 31 05:40:24.815844 systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped. Oct 31 05:40:24.816751 systemd[1]: Starting Flush Journal to Persistent Storage... Oct 31 05:40:24.818269 systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped. Oct 31 05:40:24.819236 systemd[1]: Starting Load/Save Random Seed... Oct 31 05:40:24.821465 systemd-journald[664]: Time spent on flushing to /var/log/journal/f891cd9bcaa84fb690902d4dcf5920e9 is 13.811ms for 862 entries. Oct 31 05:40:24.821465 systemd-journald[664]: System Journal (/var/log/journal/f891cd9bcaa84fb690902d4dcf5920e9) is 8.0M, max 203.0M, 195.0M free. Oct 31 05:40:24.832000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:24.843000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:24.844000 audit: BPF prog-id=26 op=LOAD Oct 31 05:40:24.844000 audit: BPF prog-id=27 op=LOAD Oct 31 05:40:24.844000 audit: BPF prog-id=28 op=LOAD Oct 31 05:40:24.844000 audit: BPF prog-id=10 op=UNLOAD Oct 31 05:40:24.844000 audit: BPF prog-id=11 op=UNLOAD Oct 31 05:40:24.820478 systemd[1]: Condition check resulted in Create System Users being skipped. Oct 31 05:40:24.821362 systemd[1]: Starting Create Static Device Nodes in /dev... Oct 31 05:40:24.825883 systemd[1]: Mounted FUSE Control File System. Oct 31 05:40:24.827819 systemd[1]: Mounted Kernel Configuration File System. Oct 31 05:40:24.830561 systemd[1]: Finished Load/Save Random Seed. Oct 31 05:40:24.832314 systemd[1]: Condition check resulted in First Boot Complete being skipped. Oct 31 05:40:24.841574 systemd[1]: Finished Create Static Device Nodes in /dev. Oct 31 05:40:24.845327 systemd[1]: Starting Rule-based Manager for Device Events and Files... Oct 31 05:40:24.851535 systemd[1]: Finished Coldplug All udev Devices. Oct 31 05:40:24.852000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:24.853387 systemd[1]: Finished Flush Journal to Persistent Storage. Oct 31 05:40:24.854000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:24.858982 systemd[1]: Starting Wait for udev To Complete Device Initialization... Oct 31 05:40:24.871365 systemd[1]: Started Rule-based Manager for Device Events and Files. Oct 31 05:40:24.872000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:24.879000 audit: BPF prog-id=29 op=LOAD Oct 31 05:40:24.880329 systemd[1]: Starting Network Configuration... Oct 31 05:40:24.892200 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Oct 31 05:40:24.900292 kernel: ACPI: Power Button [PWRF] Oct 31 05:40:24.901298 systemd-udevd[682]: Using default interface naming scheme 'v249'. Oct 31 05:40:24.919130 systemd-networkd[690]: lo: Link UP Oct 31 05:40:24.919141 systemd-networkd[690]: lo: Gained carrier Oct 31 05:40:24.919466 systemd-networkd[690]: Enumeration completed Oct 31 05:40:24.919551 systemd[1]: Started Network Configuration. Oct 31 05:40:24.920329 systemd-networkd[690]: eth0: Link UP Oct 31 05:40:24.921000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:24.915000 audit[693]: AVC avc: denied { confidentiality } for pid=693 comm="systemd-udevd" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Oct 31 05:40:24.927220 systemd-networkd[690]: eth0: Gained carrier Oct 31 05:40:24.933346 systemd-networkd[690]: eth0: DHCPv4 address 10.0.0.8/16 via 10.0.0.1 Oct 31 05:40:24.956201 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Oct 31 05:40:24.961595 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Oct 31 05:40:24.962035 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Oct 31 05:40:24.968213 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Oct 31 05:40:24.968813 udevadm[678]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Oct 31 05:40:24.978199 kernel: mousedev: PS/2 mouse device common for all mice Oct 31 05:40:25.011199 kernel: kvm: Nested Virtualization enabled Oct 31 05:40:25.011283 kernel: SVM: kvm: Nested Paging enabled Oct 31 05:40:25.011327 kernel: SVM: Virtual VMLOAD VMSAVE supported Oct 31 05:40:25.011339 kernel: SVM: Virtual GIF supported Oct 31 05:40:25.018208 kernel: EDAC MC: Ver: 3.0.0 Oct 31 05:40:25.127168 systemd[1]: Finished Wait for udev To Complete Device Initialization. Oct 31 05:40:25.128000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:25.136128 systemd[1]: Starting Activation of LVM2 logical volumes... Oct 31 05:40:25.151078 lvm[709]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 31 05:40:25.176864 systemd[1]: Finished Activation of LVM2 logical volumes. Oct 31 05:40:25.178000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:25.178557 systemd[1]: Reached target Local Encrypted Volumes. Oct 31 05:40:25.190929 systemd[1]: Starting Activation of LVM2 logical volumes... Oct 31 05:40:25.193997 lvm[710]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 31 05:40:25.219775 systemd[1]: Finished Activation of LVM2 logical volumes. Oct 31 05:40:25.221000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:25.221464 systemd[1]: Reached target Preparation for Local File Systems. Oct 31 05:40:25.223214 systemd[1]: Condition check resulted in Virtual Machine and Container Storage (Compatibility) being skipped. Oct 31 05:40:25.223240 systemd[1]: Reached target Containers. Oct 31 05:40:25.234340 systemd[1]: Starting File System Check on /dev/disk/by-label/OEM... Oct 31 05:40:25.247168 systemd[1]: Finished File System Check on /dev/disk/by-label/OEM. Oct 31 05:40:25.248000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:25.255079 systemd[1]: Mounting /usr/share/oem... Oct 31 05:40:25.262004 kernel: BTRFS info (device vda6): disk space caching is enabled Oct 31 05:40:25.262040 kernel: BTRFS info (device vda6): has skinny extents Oct 31 05:40:25.264428 systemd[1]: Mounted /usr/share/oem. Oct 31 05:40:25.265635 systemd[1]: Reached target Local File Systems. Oct 31 05:40:25.267011 systemd[1]: Condition check resulted in Rebuild Dynamic Linker Cache being skipped. Oct 31 05:40:25.267278 systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped. Oct 31 05:40:25.267309 systemd[1]: Condition check resulted in Store a System Token in an EFI Variable being skipped. Oct 31 05:40:25.267335 systemd[1]: Condition check resulted in Commit a transient machine-id on disk being skipped. Oct 31 05:40:25.271889 systemd[1]: Starting Create Volatile Files and Directories... Oct 31 05:40:25.278251 systemd-tmpfiles[733]: /usr/lib64/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Oct 31 05:40:25.279362 systemd-tmpfiles[733]: /usr/lib64/tmpfiles.d/systemd.conf:33: Duplicate line for path "/var/lib/systemd", ignoring. Oct 31 05:40:25.303698 systemd-tmpfiles[733]: Detected autofs mount point /boot during canonicalization of /boot. Oct 31 05:40:25.303710 systemd-tmpfiles[733]: Skipping /boot Oct 31 05:40:25.308860 systemd-tmpfiles[733]: Detected autofs mount point /boot during canonicalization of /boot. Oct 31 05:40:25.308874 systemd-tmpfiles[733]: Skipping /boot Oct 31 05:40:25.335462 systemd[1]: Finished Create Volatile Files and Directories. Oct 31 05:40:25.336000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:25.345959 systemd[1]: Starting Load Security Auditing Rules... Oct 31 05:40:25.347986 systemd[1]: Starting Clean up broken links in /etc/ssl/certs... Oct 31 05:40:25.349710 systemd[1]: Condition check resulted in Rebuild Journal Catalog being skipped. Oct 31 05:40:25.350000 audit: BPF prog-id=30 op=LOAD Oct 31 05:40:25.351041 systemd[1]: Starting Network Name Resolution... Oct 31 05:40:25.352000 audit: BPF prog-id=31 op=LOAD Oct 31 05:40:25.353801 systemd[1]: Starting Network Time Synchronization... Oct 31 05:40:25.355266 systemd[1]: Condition check resulted in Update is Completed being skipped. Oct 31 05:40:25.356434 systemd[1]: Starting Record System Boot/Shutdown in UTMP... Oct 31 05:40:25.358333 systemd[1]: Finished Clean up broken links in /etc/ssl/certs. Oct 31 05:40:25.359000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:25.359000 audit[744]: SYSTEM_BOOT pid=744 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib64/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Oct 31 05:40:25.361507 systemd[1]: Condition check resulted in Update CA bundle at /etc/ssl/certs/ca-certificates.crt being skipped. Oct 31 05:40:25.363400 systemd[1]: Finished Record System Boot/Shutdown in UTMP. Oct 31 05:40:25.364000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:25.374000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Oct 31 05:40:25.374556 augenrules[754]: No rules Oct 31 05:40:25.375192 systemd[1]: Finished Load Security Auditing Rules. Oct 31 05:40:25.398712 systemd[1]: Started Network Time Synchronization. Oct 31 05:40:26.314124 systemd-timesyncd[743]: Initial synchronization to time server 10.0.0.1:123 (10.0.0.1). Oct 31 05:40:26.314276 systemd[1]: Reached target System Initialization. Oct 31 05:40:26.315718 systemd[1]: Started Watch for update engine configuration changes. Oct 31 05:40:26.317433 systemd[1]: Started Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 31 05:40:26.319185 systemd[1]: Started Daily Cleanup of Temporary Directories. Oct 31 05:40:26.320732 systemd[1]: Condition check resulted in Update Engine Stub Timer being skipped. Oct 31 05:40:26.320760 systemd[1]: Reached target Path Units. Oct 31 05:40:26.321925 systemd[1]: Reached target System Time Set. Oct 31 05:40:26.323318 systemd[1]: Started Daily Log Rotation. Oct 31 05:40:26.324543 systemd[1]: Started Weekly check for MD array's redundancy information.. Oct 31 05:40:26.326281 systemd[1]: Reached target Timer Units. Oct 31 05:40:26.327736 systemd[1]: Listening on D-Bus System Message Bus Socket. Oct 31 05:40:26.329554 systemd-resolved[737]: Positive Trust Anchors: Oct 31 05:40:26.329570 systemd-resolved[737]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 31 05:40:26.329599 systemd-resolved[737]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Oct 31 05:40:26.330253 systemd-resolved[737]: Defaulting to hostname 'linux'. Oct 31 05:40:26.335619 systemd[1]: Starting Docker Socket for the API... Oct 31 05:40:26.338725 systemd[1]: Listening on OpenSSH Server Socket. Oct 31 05:40:26.340378 systemd[1]: Started Network Name Resolution. Oct 31 05:40:26.341745 systemd[1]: Listening on Docker Socket for the API. Oct 31 05:40:26.343174 systemd[1]: Reached target Network. Oct 31 05:40:26.344285 systemd[1]: Reached target Host and Network Name Lookups. Oct 31 05:40:26.345801 systemd[1]: Reached target Socket Units. Oct 31 05:40:26.347034 systemd[1]: Reached target Basic System. Oct 31 05:40:26.348249 systemd[1]: Condition check resulted in Configure Addon /usr/share/oem being skipped. Oct 31 05:40:26.348266 systemd[1]: Condition check resulted in Run Addon /usr/share/oem being skipped. Oct 31 05:40:26.349094 systemd[1]: Started D-Bus System Message Bus. Oct 31 05:40:26.352611 systemd[1]: Starting Extend Filesystems... Oct 31 05:40:26.354204 systemd[1]: Condition check resulted in Modifies /etc/environment for CoreOS being skipped. Oct 31 05:40:26.355157 systemd[1]: Starting Generate /run/flatcar/motd... Oct 31 05:40:26.357178 systemd[1]: Starting Install an ssh key from /proc/cmdline... Oct 31 05:40:26.359546 systemd[1]: Starting Generate sshd host keys... Oct 31 05:40:26.360737 systemd[1]: Condition check resulted in Load cloud-config from /usr/share/oem/cloud-config.yml being skipped. Oct 31 05:40:26.360774 systemd[1]: Reached target Load system-provided cloud configs. Oct 31 05:40:26.364345 systemd[1]: Starting User Login Management... Oct 31 05:40:26.365577 systemd[1]: Condition check resulted in TCG Core Services Daemon being skipped. Oct 31 05:40:26.365941 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 31 05:40:26.366677 systemd[1]: Starting Update Engine... Oct 31 05:40:26.367739 systemd[1]: Condition check resulted in Load cloud-config from url defined in /proc/cmdline being skipped. Oct 31 05:40:26.367769 systemd[1]: Reached target Load user-provided cloud configs. Oct 31 05:40:26.370023 systemd[1]: motdgen.service: Deactivated successfully. Oct 31 05:40:26.370243 systemd[1]: Finished Generate /run/flatcar/motd. Oct 31 05:40:26.372522 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 31 05:40:26.372682 extend-filesystems[763]: Found sr0 Oct 31 05:40:26.376768 extend-filesystems[763]: Found vda Oct 31 05:40:26.376768 extend-filesystems[763]: Found vda1 Oct 31 05:40:26.376768 extend-filesystems[763]: Found vda2 Oct 31 05:40:26.376768 extend-filesystems[763]: Found vda3 Oct 31 05:40:26.376768 extend-filesystems[763]: Found usr Oct 31 05:40:26.376768 extend-filesystems[763]: Found vda4 Oct 31 05:40:26.376768 extend-filesystems[763]: Found vda6 Oct 31 05:40:26.376768 extend-filesystems[763]: Found vda7 Oct 31 05:40:26.376768 extend-filesystems[763]: Found vda9 Oct 31 05:40:26.376768 extend-filesystems[763]: Checking size of /dev/vda9 Oct 31 05:40:26.372726 systemd[1]: Finished Install an ssh key from /proc/cmdline. Oct 31 05:40:26.405916 systemd-logind[775]: Watching system buttons on /dev/input/event1 (Power Button) Oct 31 05:40:26.405984 systemd-logind[775]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Oct 31 05:40:26.406465 systemd-logind[775]: New seat seat0. Oct 31 05:40:26.409974 extend-filesystems[763]: Old size kept for /dev/vda9 Oct 31 05:40:26.410191 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 31 05:40:26.410391 systemd[1]: Finished Extend Filesystems. Oct 31 05:40:26.421811 systemd[1]: Started User Login Management. Oct 31 05:40:26.443559 systemd[1]: Finished Generate sshd host keys. Oct 31 05:40:26.451073 systemd[1]: Starting Generate /run/issue... Oct 31 05:40:26.455297 update_engine[776]: I1031 05:40:26.454831 776 main.cc:89] Flatcar Update Engine starting Oct 31 05:40:26.455477 systemd[1]: issuegen.service: Deactivated successfully. Oct 31 05:40:26.455587 update_engine[776]: I1031 05:40:26.455560 776 payload_state.cc:360] Current Response Signature = Oct 31 05:40:26.455587 update_engine[776]: NumURLs = 1 Oct 31 05:40:26.455587 update_engine[776]: Url0 = http://10.0.0.7:34567/packages/update.gz Oct 31 05:40:26.455587 update_engine[776]: Payload Size = 494427202 Oct 31 05:40:26.455587 update_engine[776]: Payload Sha256 Hash = BxTxKq0/TJM+wIkiE6JWdhBdVtpZAceHiyWmcnflRgg= Oct 31 05:40:26.455587 update_engine[776]: Is Delta Payload = 0 Oct 31 05:40:26.455587 update_engine[776]: Max Failure Count Per Url = 10 Oct 31 05:40:26.455587 update_engine[776]: Disable Payload Backoff = 1 Oct 31 05:40:26.455728 update_engine[776]: I1031 05:40:26.455715 776 payload_state.cc:381] Payload Attempt Number = 0 Oct 31 05:40:26.455647 systemd[1]: Finished Generate /run/issue. Oct 31 05:40:26.455851 update_engine[776]: I1031 05:40:26.455828 776 payload_state.cc:404] Current URL Index = 0 Oct 31 05:40:26.456013 update_engine[776]: I1031 05:40:26.455976 776 payload_state.cc:425] Current URL (Url0)'s Failure Count = 1 Oct 31 05:40:26.456129 update_engine[776]: I1031 05:40:26.456104 776 payload_state.cc:452] Backoff Expiry Time = 01/01/70 00:00:00 UTC Oct 31 05:40:26.458146 systemd[1]: Starting Permit User Sessions... Oct 31 05:40:26.459142 update_engine[776]: I1031 05:40:26.459117 776 update_check_scheduler.cc:74] Next update check in 7m18s Oct 31 05:40:26.459617 systemd[1]: Started Update Engine. Oct 31 05:40:26.465521 systemd[1]: Finished Permit User Sessions. Oct 31 05:40:26.468171 systemd[1]: Started Getty on tty1. Oct 31 05:40:26.470365 systemd[1]: Started Serial Getty on ttyS0. Oct 31 05:40:26.471848 systemd[1]: Reached target Login Prompts. Oct 31 05:40:26.473186 systemd[1]: Reached target Multi-User System. Oct 31 05:40:26.475551 systemd[1]: Starting Record Runlevel Change in UTMP... Oct 31 05:40:26.481542 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Oct 31 05:40:26.481718 systemd[1]: Finished Record Runlevel Change in UTMP. Oct 31 05:40:26.483254 systemd[1]: Startup finished in 947ms (kernel) + 2.090s (initrd) + 2.908s (userspace) = 5.947s. Oct 31 05:40:26.548713 systemd[1]: Created slice Slice /system/sshd. Oct 31 05:40:26.549605 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:59722). Oct 31 05:40:26.593113 sshd[803]: Accepted publickey for core from 10.0.0.1 port 59722 ssh2: RSA SHA256:Y9ypKWYwGiIXctlwTfSU2JkzClpyjMhSqWg6ZmYeD+I Oct 31 05:40:26.594378 sshd[803]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 05:40:26.607377 systemd[1]: Created slice User Slice of UID 500. Oct 31 05:40:26.608366 systemd[1]: Starting User Runtime Directory /run/user/500... Oct 31 05:40:26.609732 systemd-logind[775]: New session 1 of user core. Oct 31 05:40:26.614338 systemd[1]: Finished User Runtime Directory /run/user/500. Oct 31 05:40:26.615481 systemd[1]: Starting User Manager for UID 500... Oct 31 05:40:26.617899 systemd[806]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 31 05:40:26.672781 systemd[806]: Queued start job for default target Main User Target. Oct 31 05:40:26.672908 systemd[806]: Reached target Paths. Oct 31 05:40:26.672924 systemd[806]: Reached target Sockets. Oct 31 05:40:26.672936 systemd[806]: Reached target Timers. Oct 31 05:40:26.672948 systemd[806]: Reached target Basic System. Oct 31 05:40:26.672986 systemd[806]: Reached target Main User Target. Oct 31 05:40:26.673006 systemd[806]: Startup finished in 50ms. Oct 31 05:40:26.673051 systemd[1]: Started User Manager for UID 500. Oct 31 05:40:26.677135 systemd[1]: Started Session 1 of User core. Oct 31 05:40:26.739471 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:59728). Oct 31 05:40:26.777420 sshd[815]: Accepted publickey for core from 10.0.0.1 port 59728 ssh2: RSA SHA256:Y9ypKWYwGiIXctlwTfSU2JkzClpyjMhSqWg6ZmYeD+I Oct 31 05:40:26.778382 sshd[815]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 05:40:26.780918 systemd-logind[775]: New session 2 of user core. Oct 31 05:40:26.786138 systemd[1]: Started Session 2 of User core. Oct 31 05:40:26.838125 sshd[815]: pam_unix(sshd:session): session closed for user core Oct 31 05:40:26.845354 systemd[1]: sshd@1-10.0.0.8:22-10.0.0.1:59728.service: Deactivated successfully. Oct 31 05:40:26.845885 systemd[1]: session-2.scope: Deactivated successfully. Oct 31 05:40:26.846382 systemd-logind[775]: Session 2 logged out. Waiting for processes to exit. Oct 31 05:40:26.847235 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:59744). Oct 31 05:40:26.847878 systemd-logind[775]: Removed session 2. Oct 31 05:40:26.884207 sshd[821]: Accepted publickey for core from 10.0.0.1 port 59744 ssh2: RSA SHA256:Y9ypKWYwGiIXctlwTfSU2JkzClpyjMhSqWg6ZmYeD+I Oct 31 05:40:26.885017 sshd[821]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 05:40:26.887453 systemd-logind[775]: New session 3 of user core. Oct 31 05:40:26.894106 systemd[1]: Started Session 3 of User core. Oct 31 05:40:26.941365 sshd[821]: pam_unix(sshd:session): session closed for user core Oct 31 05:40:26.947309 systemd[1]: sshd@2-10.0.0.8:22-10.0.0.1:59744.service: Deactivated successfully. Oct 31 05:40:26.947773 systemd[1]: session-3.scope: Deactivated successfully. Oct 31 05:40:26.948319 systemd-logind[775]: Session 3 logged out. Waiting for processes to exit. Oct 31 05:40:26.949136 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:59754). Oct 31 05:40:26.949710 systemd-logind[775]: Removed session 3. Oct 31 05:40:26.985753 sshd[827]: Accepted publickey for core from 10.0.0.1 port 59754 ssh2: RSA SHA256:Y9ypKWYwGiIXctlwTfSU2JkzClpyjMhSqWg6ZmYeD+I Oct 31 05:40:26.986555 sshd[827]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 05:40:26.988893 systemd-logind[775]: New session 4 of user core. Oct 31 05:40:26.996118 systemd[1]: Started Session 4 of User core. Oct 31 05:40:26.996236 systemd-networkd[690]: eth0: Gained IPv6LL Oct 31 05:40:27.048409 sshd[827]: pam_unix(sshd:session): session closed for user core Oct 31 05:40:27.059308 systemd[1]: sshd@3-10.0.0.8:22-10.0.0.1:59754.service: Deactivated successfully. Oct 31 05:40:27.059759 systemd[1]: session-4.scope: Deactivated successfully. Oct 31 05:40:27.060280 systemd-logind[775]: Session 4 logged out. Waiting for processes to exit. Oct 31 05:40:27.061126 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:59770). Oct 31 05:40:27.061753 systemd-logind[775]: Removed session 4. Oct 31 05:40:27.098191 sshd[833]: Accepted publickey for core from 10.0.0.1 port 59770 ssh2: RSA SHA256:Y9ypKWYwGiIXctlwTfSU2JkzClpyjMhSqWg6ZmYeD+I Oct 31 05:40:27.098963 sshd[833]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 05:40:27.101304 systemd-logind[775]: New session 5 of user core. Oct 31 05:40:27.105114 systemd[1]: Started Session 5 of User core. Oct 31 05:40:27.163086 sudo[836]: core : PWD=/home/core ; USER=root ; COMMAND=/sbin/setenforce 1 Oct 31 05:40:27.163276 sudo[836]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 31 05:40:27.173496 sudo[836]: pam_unix(sudo:session): session closed for user root Oct 31 05:40:27.174672 sshd[833]: pam_unix(sshd:session): session closed for user core Oct 31 05:40:27.182321 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:59784). Oct 31 05:40:27.185454 dbus-daemon[762]: [system] Reloaded configuration Oct 31 05:40:27.187727 systemd[1]: sshd@4-10.0.0.8:22-10.0.0.1:59770.service: Deactivated successfully. Oct 31 05:40:27.188257 systemd[1]: session-5.scope: Deactivated successfully. Oct 31 05:40:27.188860 systemd-logind[775]: Session 5 logged out. Waiting for processes to exit. Oct 31 05:40:27.189501 systemd-logind[775]: Removed session 5. Oct 31 05:40:27.219226 sshd[839]: Accepted publickey for core from 10.0.0.1 port 59784 ssh2: RSA SHA256:Y9ypKWYwGiIXctlwTfSU2JkzClpyjMhSqWg6ZmYeD+I Oct 31 05:40:27.220061 sshd[839]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 05:40:27.222330 systemd-logind[775]: New session 6 of user core. Oct 31 05:40:27.228120 systemd[1]: Started Session 6 of User core. Oct 31 05:40:27.278642 sudo[844]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 31 05:40:27.278842 sudo[844]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 31 05:40:27.280944 sudo[844]: pam_unix(sudo:session): session closed for user root Oct 31 05:40:27.285204 sudo[843]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/systemctl restart audit-rules Oct 31 05:40:27.285385 sudo[843]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 31 05:40:27.298891 systemd[1]: Stopping Load Security Auditing Rules... Oct 31 05:40:27.298000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Oct 31 05:40:27.300060 auditctl[847]: No rules Oct 31 05:40:27.300395 systemd[1]: audit-rules.service: Deactivated successfully. Oct 31 05:40:27.300647 systemd[1]: Stopped Load Security Auditing Rules. Oct 31 05:40:27.299000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:27.302134 systemd[1]: Starting Load Security Auditing Rules... Oct 31 05:40:27.316952 augenrules[864]: No rules Oct 31 05:40:27.317679 systemd[1]: Finished Load Security Auditing Rules. Oct 31 05:40:27.316000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:27.318416 sudo[843]: pam_unix(sudo:session): session closed for user root Oct 31 05:40:27.317000 audit[843]: USER_END pid=843 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 05:40:27.317000 audit[843]: CRED_DISP pid=843 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 05:40:27.319608 sshd[839]: pam_unix(sshd:session): session closed for user core Oct 31 05:40:27.319000 audit[839]: USER_END pid=839 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:27.319000 audit[839]: CRED_DISP pid=839 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:27.326576 systemd[1]: sshd@5-10.0.0.8:22-10.0.0.1:59784.service: Deactivated successfully. Oct 31 05:40:27.325000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.8:22-10.0.0.1:59784 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:27.327091 systemd[1]: session-6.scope: Deactivated successfully. Oct 31 05:40:27.327667 systemd-logind[775]: Session 6 logged out. Waiting for processes to exit. Oct 31 05:40:27.328569 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:59788). Oct 31 05:40:27.327000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.8:22-10.0.0.1:59788 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:27.329250 systemd-logind[775]: Removed session 6. Oct 31 05:40:27.364000 audit[870]: USER_ACCT pid=870 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:27.366012 sshd[870]: Accepted publickey for core from 10.0.0.1 port 59788 ssh2: RSA SHA256:Y9ypKWYwGiIXctlwTfSU2JkzClpyjMhSqWg6ZmYeD+I Oct 31 05:40:27.365000 audit[870]: CRED_ACQ pid=870 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:27.366934 sshd[870]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 05:40:27.369677 systemd-logind[775]: New session 7 of user core. Oct 31 05:40:27.376134 systemd[1]: Started Session 7 of User core. Oct 31 05:40:27.378000 audit[870]: USER_START pid=870 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:27.379000 audit[872]: CRED_ACQ pid=872 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:27.425243 sshd[870]: pam_unix(sshd:session): session closed for user core Oct 31 05:40:27.424000 audit[870]: USER_END pid=870 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:27.425000 audit[870]: CRED_DISP pid=870 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:27.434405 systemd[1]: sshd@6-10.0.0.8:22-10.0.0.1:59788.service: Deactivated successfully. Oct 31 05:40:27.433000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.8:22-10.0.0.1:59788 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:27.434874 systemd[1]: session-7.scope: Deactivated successfully. Oct 31 05:40:27.435407 systemd-logind[775]: Session 7 logged out. Waiting for processes to exit. Oct 31 05:40:27.436215 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:59800). Oct 31 05:40:27.435000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.8:22-10.0.0.1:59800 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:27.436807 systemd-logind[775]: Removed session 7. Oct 31 05:40:27.471000 audit[876]: USER_ACCT pid=876 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:27.472935 sshd[876]: Accepted publickey for core from 10.0.0.1 port 59800 ssh2: RSA SHA256:Y9ypKWYwGiIXctlwTfSU2JkzClpyjMhSqWg6ZmYeD+I Oct 31 05:40:27.472000 audit[876]: CRED_ACQ pid=876 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:27.473746 sshd[876]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 05:40:27.476229 systemd-logind[775]: New session 8 of user core. Oct 31 05:40:27.480130 systemd[1]: Started Session 8 of User core. Oct 31 05:40:27.482000 audit[876]: USER_START pid=876 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:27.483000 audit[878]: CRED_ACQ pid=878 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:27.528385 sshd[876]: pam_unix(sshd:session): session closed for user core Oct 31 05:40:27.528000 audit[876]: USER_END pid=876 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:27.528000 audit[876]: CRED_DISP pid=876 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 05:40:27.530281 systemd[1]: sshd@7-10.0.0.8:22-10.0.0.1:59800.service: Deactivated successfully. Oct 31 05:40:27.529000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.8:22-10.0.0.1:59800 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 05:40:27.530727 systemd[1]: session-8.scope: Deactivated successfully. Oct 31 05:40:27.531227 systemd-logind[775]: Session 8 logged out. Waiting for processes to exit. Oct 31 05:40:27.531788 systemd-logind[775]: Removed session 8.