Nov 1 10:01:27.731892 kernel: Linux version 5.10.107-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 9.3.0-r1 p3) 9.3.0, GNU ld (Gentoo 2.36.1 p5) 2.36.1) #1 SMP Tue Mar 22 19:39:53 -00 2022 Nov 1 10:01:27.731911 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Nov 1 10:01:27.731918 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Nov 1 10:01:27.731923 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Nov 1 10:01:27.731928 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Nov 1 10:01:27.731933 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Nov 1 10:01:27.731940 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. Nov 1 10:01:27.731946 kernel: BIOS-provided physical RAM map: Nov 1 10:01:27.731951 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Nov 1 10:01:27.731956 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Nov 1 10:01:27.731962 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Nov 1 10:01:27.731967 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdbfff] usable Nov 1 10:01:27.731972 kernel: BIOS-e820: [mem 0x000000009cfdc000-0x000000009cffffff] reserved Nov 1 10:01:27.731977 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Nov 1 10:01:27.731984 kernel: BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved Nov 1 10:01:27.731990 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Nov 1 10:01:27.731995 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Nov 1 10:01:27.732000 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved Nov 1 10:01:27.732005 kernel: NX (Execute Disable) protection: active Nov 1 10:01:27.732011 kernel: SMBIOS 2.8 present. Nov 1 10:01:27.732016 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 Nov 1 10:01:27.732021 kernel: Hypervisor detected: KVM Nov 1 10:01:27.732029 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Nov 1 10:01:27.732034 kernel: kvm-clock: cpu 0, msr 686ba001, primary cpu clock Nov 1 10:01:27.732040 kernel: kvm-clock: using sched offset of 3607781668 cycles Nov 1 10:01:27.732046 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Nov 1 10:01:27.732052 kernel: tsc: Detected 2794.748 MHz processor Nov 1 10:01:27.732058 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Nov 1 10:01:27.732064 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Nov 1 10:01:27.732070 kernel: last_pfn = 0x9cfdc max_arch_pfn = 0x400000000 Nov 1 10:01:27.732075 kernel: MTRR default type: write-back Nov 1 10:01:27.732081 kernel: MTRR fixed ranges enabled: Nov 1 10:01:27.732086 kernel: 00000-9FFFF write-back Nov 1 10:01:27.732091 kernel: A0000-BFFFF uncachable Nov 1 10:01:27.732097 kernel: C0000-FFFFF write-protect Nov 1 10:01:27.732104 kernel: MTRR variable ranges enabled: Nov 1 10:01:27.732109 kernel: 0 base 0000C0000000 mask FFFFC0000000 uncachable Nov 1 10:01:27.732115 kernel: 1 disabled Nov 1 10:01:27.732120 kernel: 2 disabled Nov 1 10:01:27.732126 kernel: 3 disabled Nov 1 10:01:27.732133 kernel: 4 disabled Nov 1 10:01:27.732139 kernel: 5 disabled Nov 1 10:01:27.732144 kernel: 6 disabled Nov 1 10:01:27.732151 kernel: 7 disabled Nov 1 10:01:27.732156 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Nov 1 10:01:27.732162 kernel: Using GB pages for direct mapping Nov 1 10:01:27.732174 kernel: ACPI: Early table checksum verification disabled Nov 1 10:01:27.732180 kernel: ACPI: RSDP 0x00000000000F59D0 000014 (v00 BOCHS ) Nov 1 10:01:27.732186 kernel: ACPI: RSDT 0x000000009CFE241A 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 1 10:01:27.732192 kernel: ACPI: FACP 0x000000009CFE21FA 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 1 10:01:27.732201 kernel: ACPI: DSDT 0x000000009CFE0040 0021BA (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 1 10:01:27.732207 kernel: ACPI: FACS 0x000000009CFE0000 000040 Nov 1 10:01:27.732212 kernel: ACPI: APIC 0x000000009CFE22EE 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 1 10:01:27.732220 kernel: ACPI: HPET 0x000000009CFE237E 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 1 10:01:27.732225 kernel: ACPI: MCFG 0x000000009CFE23B6 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 1 10:01:27.732231 kernel: ACPI: WAET 0x000000009CFE23F2 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 1 10:01:27.732237 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe21fa-0x9cfe22ed] Nov 1 10:01:27.732243 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe21f9] Nov 1 10:01:27.732249 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] Nov 1 10:01:27.732255 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe22ee-0x9cfe237d] Nov 1 10:01:27.732261 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe237e-0x9cfe23b5] Nov 1 10:01:27.732267 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cfe23b6-0x9cfe23f1] Nov 1 10:01:27.732273 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe23f2-0x9cfe2419] Nov 1 10:01:27.732278 kernel: ACPI: Local APIC address 0xfee00000 Nov 1 10:01:27.732284 kernel: No NUMA configuration found Nov 1 10:01:27.732290 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdbfff] Nov 1 10:01:27.732295 kernel: NODE_DATA(0) allocated [mem 0x9cfd6000-0x9cfdbfff] Nov 1 10:01:27.732301 kernel: Zone ranges: Nov 1 10:01:27.732307 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Nov 1 10:01:27.732315 kernel: DMA32 [mem 0x0000000001000000-0x000000009cfdbfff] Nov 1 10:01:27.732322 kernel: Normal empty Nov 1 10:01:27.732327 kernel: Movable zone start for each node Nov 1 10:01:27.732333 kernel: Early memory node ranges Nov 1 10:01:27.732339 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Nov 1 10:01:27.732344 kernel: node 0: [mem 0x0000000000100000-0x000000009cfdbfff] Nov 1 10:01:27.732350 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdbfff] Nov 1 10:01:27.732356 kernel: On node 0 totalpages: 642938 Nov 1 10:01:27.732361 kernel: DMA zone: 64 pages used for memmap Nov 1 10:01:27.732367 kernel: DMA zone: 21 pages reserved Nov 1 10:01:27.732373 kernel: DMA zone: 3998 pages, LIFO batch:0 Nov 1 10:01:27.732379 kernel: DMA32 zone: 9984 pages used for memmap Nov 1 10:01:27.732385 kernel: DMA32 zone: 638940 pages, LIFO batch:63 Nov 1 10:01:27.732391 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Nov 1 10:01:27.732396 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Nov 1 10:01:27.732402 kernel: On node 0, zone DMA32: 12324 pages in unavailable ranges Nov 1 10:01:27.732408 kernel: ACPI: PM-Timer IO Port: 0x608 Nov 1 10:01:27.732414 kernel: ACPI: Local APIC address 0xfee00000 Nov 1 10:01:27.732419 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Nov 1 10:01:27.732425 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Nov 1 10:01:27.732431 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Nov 1 10:01:27.732438 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Nov 1 10:01:27.732444 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Nov 1 10:01:27.732449 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Nov 1 10:01:27.732455 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Nov 1 10:01:27.732461 kernel: ACPI: IRQ0 used by override. Nov 1 10:01:27.732466 kernel: ACPI: IRQ5 used by override. Nov 1 10:01:27.732472 kernel: ACPI: IRQ9 used by override. Nov 1 10:01:27.732477 kernel: ACPI: IRQ10 used by override. Nov 1 10:01:27.732483 kernel: ACPI: IRQ11 used by override. Nov 1 10:01:27.732489 kernel: Using ACPI (MADT) for SMP configuration information Nov 1 10:01:27.732495 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Nov 1 10:01:27.732501 kernel: TSC deadline timer available Nov 1 10:01:27.732507 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Nov 1 10:01:27.732513 kernel: kvm-guest: KVM setup pv remote TLB flush Nov 1 10:01:27.732518 kernel: kvm-guest: setup PV sched yield Nov 1 10:01:27.732524 kernel: [mem 0xc0000000-0xfed1bfff] available for PCI devices Nov 1 10:01:27.732530 kernel: Booting paravirtualized kernel on KVM Nov 1 10:01:27.732546 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Nov 1 10:01:27.732553 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Nov 1 10:01:27.732560 kernel: percpu: Embedded 58 pages/cpu s199704 r8192 d29672 u524288 Nov 1 10:01:27.732566 kernel: pcpu-alloc: s199704 r8192 d29672 u524288 alloc=1*2097152 Nov 1 10:01:27.732572 kernel: pcpu-alloc: [0] 0 1 2 3 Nov 1 10:01:27.732577 kernel: kvm-guest: KVM setup async PF for cpu 0 Nov 1 10:01:27.732583 kernel: kvm-guest: stealtime: cpu 0, msr 9a41c580 Nov 1 10:01:27.732589 kernel: kvm-guest: PV spinlocks enabled Nov 1 10:01:27.732595 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Nov 1 10:01:27.732603 kernel: Built 1 zonelists, mobility grouping on. Total pages: 632869 Nov 1 10:01:27.732609 kernel: Policy zone: DMA32 Nov 1 10:01:27.732622 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Nov 1 10:01:27.732630 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 1 10:01:27.732636 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 1 10:01:27.732642 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 1 10:01:27.732649 kernel: Memory: 2449516K/2571752K available (10246K kernel code, 2239K rwdata, 11640K rodata, 42228K init, 1436K bss, 121976K reserved, 0K cma-reserved) Nov 1 10:01:27.732655 kernel: random: get_random_u64 called from __kmem_cache_create+0x26/0x400 with crng_init=0 Nov 1 10:01:27.732661 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 1 10:01:27.732668 kernel: ftrace: allocating 34378 entries in 135 pages Nov 1 10:01:27.732674 kernel: ftrace: allocated 135 pages with 4 groups Nov 1 10:01:27.732680 kernel: rcu: Hierarchical RCU implementation. Nov 1 10:01:27.732687 kernel: rcu: RCU event tracing is enabled. Nov 1 10:01:27.732693 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 1 10:01:27.732699 kernel: Rude variant of Tasks RCU enabled. Nov 1 10:01:27.732705 kernel: Tracing variant of Tasks RCU enabled. Nov 1 10:01:27.732712 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 1 10:01:27.732718 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 1 10:01:27.732725 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Nov 1 10:01:27.732732 kernel: Console: colour VGA+ 80x25 Nov 1 10:01:27.732740 kernel: printk: console [ttyS0] enabled Nov 1 10:01:27.732746 kernel: ACPI: Core revision 20200925 Nov 1 10:01:27.732754 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Nov 1 10:01:27.732761 kernel: APIC: Switch to symmetric I/O mode setup Nov 1 10:01:27.732767 kernel: x2apic enabled Nov 1 10:01:27.732773 kernel: Switched APIC routing to physical x2apic. Nov 1 10:01:27.732779 kernel: kvm-guest: setup PV IPIs Nov 1 10:01:27.732785 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Nov 1 10:01:27.732792 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Nov 1 10:01:27.732798 kernel: Calibrating delay loop (skipped) preset value.. 5589.49 BogoMIPS (lpj=2794748) Nov 1 10:01:27.732804 kernel: pid_max: default: 32768 minimum: 301 Nov 1 10:01:27.732810 kernel: LSM: Security Framework initializing Nov 1 10:01:27.732816 kernel: SELinux: Initializing. Nov 1 10:01:27.732822 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 1 10:01:27.732828 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 1 10:01:27.732834 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Nov 1 10:01:27.732841 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Nov 1 10:01:27.732848 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Nov 1 10:01:27.732854 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Nov 1 10:01:27.732860 kernel: Spectre V2 : Mitigation: Retpolines Nov 1 10:01:27.732866 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Nov 1 10:01:27.732872 kernel: Spectre V2 : Enabling Restricted Speculation for firmware calls Nov 1 10:01:27.732879 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Nov 1 10:01:27.732886 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Nov 1 10:01:27.732892 kernel: Freeing SMP alternatives memory: 28K Nov 1 10:01:27.732898 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Nov 1 10:01:27.732906 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Nov 1 10:01:27.732912 kernel: ... version: 0 Nov 1 10:01:27.732919 kernel: ... bit width: 48 Nov 1 10:01:27.732925 kernel: ... generic registers: 6 Nov 1 10:01:27.732931 kernel: ... value mask: 0000ffffffffffff Nov 1 10:01:27.732938 kernel: ... max period: 00007fffffffffff Nov 1 10:01:27.732944 kernel: ... fixed-purpose events: 0 Nov 1 10:01:27.732950 kernel: ... event mask: 000000000000003f Nov 1 10:01:27.732956 kernel: rcu: Hierarchical SRCU implementation. Nov 1 10:01:27.732962 kernel: smp: Bringing up secondary CPUs ... Nov 1 10:01:27.732968 kernel: x86: Booting SMP configuration: Nov 1 10:01:27.732974 kernel: .... node #0, CPUs: #1 Nov 1 10:01:27.732981 kernel: kvm-clock: cpu 1, msr 686ba041, secondary cpu clock Nov 1 10:01:27.732987 kernel: kvm-guest: KVM setup async PF for cpu 1 Nov 1 10:01:27.732993 kernel: kvm-guest: stealtime: cpu 1, msr 9a49c580 Nov 1 10:01:27.733000 kernel: #2 Nov 1 10:01:27.733006 kernel: kvm-clock: cpu 2, msr 686ba081, secondary cpu clock Nov 1 10:01:27.733012 kernel: kvm-guest: KVM setup async PF for cpu 2 Nov 1 10:01:27.733018 kernel: kvm-guest: stealtime: cpu 2, msr 9a51c580 Nov 1 10:01:27.733024 kernel: #3 Nov 1 10:01:27.733030 kernel: kvm-clock: cpu 3, msr 686ba0c1, secondary cpu clock Nov 1 10:01:27.733036 kernel: kvm-guest: KVM setup async PF for cpu 3 Nov 1 10:01:27.733042 kernel: kvm-guest: stealtime: cpu 3, msr 9a59c580 Nov 1 10:01:27.733048 kernel: smp: Brought up 1 node, 4 CPUs Nov 1 10:01:27.733056 kernel: smpboot: Max logical packages: 1 Nov 1 10:01:27.733062 kernel: smpboot: Total of 4 processors activated (22357.98 BogoMIPS) Nov 1 10:01:27.733068 kernel: devtmpfs: initialized Nov 1 10:01:27.733074 kernel: x86/mm: Memory block size: 128MB Nov 1 10:01:27.733080 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 1 10:01:27.733086 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 1 10:01:27.733092 kernel: pinctrl core: initialized pinctrl subsystem Nov 1 10:01:27.733098 kernel: NET: Registered protocol family 16 Nov 1 10:01:27.733104 kernel: audit: initializing netlink subsys (disabled) Nov 1 10:01:27.733111 kernel: audit: type=2000 audit(1761991286.896:1): state=initialized audit_enabled=0 res=1 Nov 1 10:01:27.733118 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 1 10:01:27.733124 kernel: thermal_sys: Registered thermal governor 'user_space' Nov 1 10:01:27.733130 kernel: cpuidle: using governor menu Nov 1 10:01:27.733136 kernel: ACPI: bus type PCI registered Nov 1 10:01:27.733142 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 1 10:01:27.733148 kernel: dca service started, version 1.12.1 Nov 1 10:01:27.733154 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) Nov 1 10:01:27.733161 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 Nov 1 10:01:27.733172 kernel: PCI: Using configuration type 1 for base access Nov 1 10:01:27.733179 kernel: Kprobes globally optimized Nov 1 10:01:27.733185 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Nov 1 10:01:27.733191 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Nov 1 10:01:27.733198 kernel: ACPI: Added _OSI(Module Device) Nov 1 10:01:27.733204 kernel: ACPI: Added _OSI(Processor Device) Nov 1 10:01:27.733210 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Nov 1 10:01:27.733216 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 1 10:01:27.733222 kernel: ACPI: Added _OSI(Linux-Dell-Video) Nov 1 10:01:27.733228 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Nov 1 10:01:27.733234 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Nov 1 10:01:27.733241 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 1 10:01:27.733247 kernel: ACPI: Interpreter enabled Nov 1 10:01:27.733253 kernel: ACPI: (supports S0 S3 S5) Nov 1 10:01:27.733259 kernel: ACPI: Using IOAPIC for interrupt routing Nov 1 10:01:27.733265 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Nov 1 10:01:27.733272 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Nov 1 10:01:27.733278 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 1 10:01:27.733398 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 1 10:01:27.733461 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Nov 1 10:01:27.733518 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Nov 1 10:01:27.733526 kernel: PCI host bridge to bus 0000:00 Nov 1 10:01:27.733612 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Nov 1 10:01:27.733665 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Nov 1 10:01:27.733716 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Nov 1 10:01:27.733768 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] Nov 1 10:01:27.733822 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Nov 1 10:01:27.733870 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x8ffffffff window] Nov 1 10:01:27.733919 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 1 10:01:27.733994 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 Nov 1 10:01:27.734074 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 Nov 1 10:01:27.734138 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] Nov 1 10:01:27.734206 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] Nov 1 10:01:27.734267 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] Nov 1 10:01:27.734333 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 Nov 1 10:01:27.734394 kernel: pci 0000:00:02.0: reg 0x10: [io 0xc0c0-0xc0df] Nov 1 10:01:27.734452 kernel: pci 0000:00:02.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] Nov 1 10:01:27.734514 kernel: pci 0000:00:02.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] Nov 1 10:01:27.734597 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 Nov 1 10:01:27.734657 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc07f] Nov 1 10:01:27.734728 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] Nov 1 10:01:27.734786 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] Nov 1 10:01:27.734851 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 Nov 1 10:01:27.734911 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc0e0-0xc0ff] Nov 1 10:01:27.734968 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] Nov 1 10:01:27.735026 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] Nov 1 10:01:27.735084 kernel: pci 0000:00:04.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] Nov 1 10:01:27.735150 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 Nov 1 10:01:27.735218 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Nov 1 10:01:27.735290 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 Nov 1 10:01:27.735348 kernel: pci 0000:00:1f.2: reg 0x20: [io 0xc100-0xc11f] Nov 1 10:01:27.735404 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xfebd4000-0xfebd4fff] Nov 1 10:01:27.735465 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 Nov 1 10:01:27.735525 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x0700-0x073f] Nov 1 10:01:27.735533 kernel: ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) Nov 1 10:01:27.735551 kernel: ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) Nov 1 10:01:27.735558 kernel: ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) Nov 1 10:01:27.735564 kernel: ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) Nov 1 10:01:27.735570 kernel: ACPI: PCI Interrupt Link [LNKE] (IRQs 5 *10 11) Nov 1 10:01:27.735577 kernel: ACPI: PCI Interrupt Link [LNKF] (IRQs 5 *10 11) Nov 1 10:01:27.735583 kernel: ACPI: PCI Interrupt Link [LNKG] (IRQs 5 10 *11) Nov 1 10:01:27.735589 kernel: ACPI: PCI Interrupt Link [LNKH] (IRQs 5 10 *11) Nov 1 10:01:27.735597 kernel: ACPI: PCI Interrupt Link [GSIA] (IRQs *16) Nov 1 10:01:27.735603 kernel: ACPI: PCI Interrupt Link [GSIB] (IRQs *17) Nov 1 10:01:27.735610 kernel: ACPI: PCI Interrupt Link [GSIC] (IRQs *18) Nov 1 10:01:27.735616 kernel: ACPI: PCI Interrupt Link [GSID] (IRQs *19) Nov 1 10:01:27.735622 kernel: ACPI: PCI Interrupt Link [GSIE] (IRQs *20) Nov 1 10:01:27.735628 kernel: ACPI: PCI Interrupt Link [GSIF] (IRQs *21) Nov 1 10:01:27.735634 kernel: ACPI: PCI Interrupt Link [GSIG] (IRQs *22) Nov 1 10:01:27.735641 kernel: ACPI: PCI Interrupt Link [GSIH] (IRQs *23) Nov 1 10:01:27.735647 kernel: iommu: Default domain type: Translated Nov 1 10:01:27.735710 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Nov 1 10:01:27.735770 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Nov 1 10:01:27.735828 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Nov 1 10:01:27.735836 kernel: vgaarb: loaded Nov 1 10:01:27.735842 kernel: PCI: Using ACPI for IRQ routing Nov 1 10:01:27.735848 kernel: PCI: pci_cache_line_size set to 64 bytes Nov 1 10:01:27.735855 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Nov 1 10:01:27.735861 kernel: e820: reserve RAM buffer [mem 0x9cfdc000-0x9fffffff] Nov 1 10:01:27.735867 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Nov 1 10:01:27.735873 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Nov 1 10:01:27.735882 kernel: clocksource: Switched to clocksource kvm-clock Nov 1 10:01:27.735888 kernel: VFS: Disk quotas dquot_6.6.0 Nov 1 10:01:27.735894 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 1 10:01:27.735901 kernel: pnp: PnP ACPI init Nov 1 10:01:27.735997 kernel: pnp 00:00: Plug and Play ACPI device, IDs PNP0303 (active) Nov 1 10:01:27.736060 kernel: pnp 00:01: Plug and Play ACPI device, IDs PNP0f13 (active) Nov 1 10:01:27.736123 kernel: pnp 00:02: Plug and Play ACPI device, IDs PNP0400 (active) Nov 1 10:01:27.736207 kernel: pnp 00:03: Plug and Play ACPI device, IDs PNP0501 (active) Nov 1 10:01:27.736271 kernel: pnp 00:04: Plug and Play ACPI device, IDs PNP0b00 (active) Nov 1 10:01:27.736335 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved Nov 1 10:01:27.736385 kernel: system 00:05: Plug and Play ACPI device, IDs PNP0c01 (active) Nov 1 10:01:27.736394 kernel: pnp: PnP ACPI: found 6 devices Nov 1 10:01:27.736400 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Nov 1 10:01:27.736409 kernel: NET: Registered protocol family 2 Nov 1 10:01:27.736415 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 1 10:01:27.736422 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 1 10:01:27.736428 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 1 10:01:27.736434 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Nov 1 10:01:27.736441 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 1 10:01:27.736447 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 1 10:01:27.736453 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 1 10:01:27.736459 kernel: NET: Registered protocol family 1 Nov 1 10:01:27.736466 kernel: NET: Registered protocol family 44 Nov 1 10:01:27.736517 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Nov 1 10:01:27.736587 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Nov 1 10:01:27.736638 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Nov 1 10:01:27.736686 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] Nov 1 10:01:27.736736 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Nov 1 10:01:27.736788 kernel: pci_bus 0000:00: resource 9 [mem 0x100000000-0x8ffffffff window] Nov 1 10:01:27.736845 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Nov 1 10:01:27.736856 kernel: PCI: CLS 0 bytes, default 64 Nov 1 10:01:27.736862 kernel: Initialise system trusted keyrings Nov 1 10:01:27.736869 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 1 10:01:27.736875 kernel: Key type asymmetric registered Nov 1 10:01:27.736882 kernel: Asymmetric key parser 'x509' registered Nov 1 10:01:27.736888 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251) Nov 1 10:01:27.736894 kernel: io scheduler mq-deadline registered Nov 1 10:01:27.736900 kernel: io scheduler kyber registered Nov 1 10:01:27.736906 kernel: io scheduler bfq registered Nov 1 10:01:27.736912 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Nov 1 10:01:27.736919 kernel: PCI Interrupt Link [GSIG] enabled at IRQ 22 Nov 1 10:01:27.736925 kernel: PCI Interrupt Link [GSIH] enabled at IRQ 23 Nov 1 10:01:27.736931 kernel: PCI Interrupt Link [GSIE] enabled at IRQ 20 Nov 1 10:01:27.736938 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 1 10:01:27.736944 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Nov 1 10:01:27.736950 kernel: random: fast init done Nov 1 10:01:27.736956 kernel: random: crng init done Nov 1 10:01:27.736962 kernel: wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. Nov 1 10:01:27.736969 kernel: wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. Nov 1 10:01:27.736976 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Nov 1 10:01:27.736982 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Nov 1 10:01:27.736988 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Nov 1 10:01:27.737040 kernel: rtc_cmos 00:04: RTC can wake from S4 Nov 1 10:01:27.737048 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Nov 1 10:01:27.737097 kernel: rtc_cmos 00:04: registered as rtc0 Nov 1 10:01:27.737146 kernel: rtc_cmos 00:04: setting system clock to 2025-11-01T10:01:27 UTC (1761991287) Nov 1 10:01:27.737212 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Nov 1 10:01:27.737220 kernel: NET: Registered protocol family 10 Nov 1 10:01:27.737229 kernel: Segment Routing with IPv6 Nov 1 10:01:27.737235 kernel: NET: Registered protocol family 17 Nov 1 10:01:27.737241 kernel: Key type dns_resolver registered Nov 1 10:01:27.737247 kernel: IPI shorthand broadcast: enabled Nov 1 10:01:27.737253 kernel: sched_clock: Marking stable (1004066791, 186251250)->(1291993600, -101675559) Nov 1 10:01:27.737260 kernel: registered taskstats version 1 Nov 1 10:01:27.737266 kernel: Loading compiled-in X.509 certificates Nov 1 10:01:27.737272 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.10.107-flatcar: 5866c780451a04cc08b278527846e2b48fb1aa10' Nov 1 10:01:27.737279 kernel: Key type ._fscrypt registered Nov 1 10:01:27.737291 kernel: Key type .fscrypt registered Nov 1 10:01:27.737299 kernel: Key type fscrypt-provisioning registered Nov 1 10:01:27.737306 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 1 10:01:27.737314 kernel: ima: Allocated hash algorithm: sha1 Nov 1 10:01:27.737320 kernel: ima: No architecture policies found Nov 1 10:01:27.737326 kernel: Freeing unused kernel image (initmem) memory: 42228K Nov 1 10:01:27.737333 kernel: Write protecting the kernel read-only data: 24576k Nov 1 10:01:27.737339 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Nov 1 10:01:27.737346 kernel: Freeing unused kernel image (rodata/data gap) memory: 648K Nov 1 10:01:27.737352 kernel: Run /init as init process Nov 1 10:01:27.737358 kernel: with arguments: Nov 1 10:01:27.737365 kernel: /init Nov 1 10:01:27.737371 kernel: with environment: Nov 1 10:01:27.737379 kernel: HOME=/ Nov 1 10:01:27.737385 kernel: TERM=linux Nov 1 10:01:27.737391 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Nov 1 10:01:27.737400 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Nov 1 10:01:27.737409 systemd[1]: Detected virtualization kvm. Nov 1 10:01:27.737416 systemd[1]: Detected architecture x86-64. Nov 1 10:01:27.737423 systemd[1]: Running in initial RAM disk. Nov 1 10:01:27.737429 systemd[1]: No hostname configured, using default hostname. Nov 1 10:01:27.737437 systemd[1]: Hostname set to . Nov 1 10:01:27.737445 systemd[1]: Initializing machine ID from VM UUID. Nov 1 10:01:27.737453 systemd[1]: Queued start job for default target Initrd Default Target. Nov 1 10:01:27.737459 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Nov 1 10:01:27.737466 systemd[1]: Reached target Local Encrypted Volumes. Nov 1 10:01:27.737473 systemd[1]: Reached target Path Units. Nov 1 10:01:27.737480 systemd[1]: Reached target Slice Units. Nov 1 10:01:27.737486 systemd[1]: Reached target Swaps. Nov 1 10:01:27.737494 systemd[1]: Reached target Timer Units. Nov 1 10:01:27.737502 systemd[1]: Listening on Open-iSCSI iscsid Socket. Nov 1 10:01:27.737509 systemd[1]: Listening on Open-iSCSI iscsiuio Socket. Nov 1 10:01:27.737515 systemd[1]: Listening on Journal Audit Socket. Nov 1 10:01:27.737523 systemd[1]: Listening on Journal Socket (/dev/log). Nov 1 10:01:27.737529 systemd[1]: Listening on Journal Socket. Nov 1 10:01:27.737548 systemd[1]: Listening on Network Service Netlink Socket. Nov 1 10:01:27.737555 systemd[1]: Listening on udev Control Socket. Nov 1 10:01:27.737563 systemd[1]: Listening on udev Kernel Socket. Nov 1 10:01:27.737570 systemd[1]: Reached target Socket Units. Nov 1 10:01:27.737577 systemd[1]: Starting Create List of Static Device Nodes... Nov 1 10:01:27.737584 systemd[1]: Finished Network Cleanup. Nov 1 10:01:27.737591 systemd[1]: Started Hardware RNG Entropy Gatherer Daemon. Nov 1 10:01:27.737597 systemd[1]: Starting Journal Service... Nov 1 10:01:27.737604 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Nov 1 10:01:27.737611 systemd[1]: Starting Apply Kernel Variables... Nov 1 10:01:27.737618 systemd[1]: Starting Setup Virtual Console... Nov 1 10:01:27.737626 systemd[1]: Finished Create List of Static Device Nodes. Nov 1 10:01:27.737635 systemd-journald[192]: Journal started Nov 1 10:01:27.737671 systemd-journald[192]: Runtime Journal (/run/log/journal/be0c368ae08a45fdbf74c274c312c77f) is 6.0M, max 48.7M, 42.6M free. Nov 1 10:01:27.796000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:27.802570 kernel: audit: type=1130 audit(1761991287.796:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:27.802590 systemd[1]: Started Journal Service. Nov 1 10:01:27.803000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:27.804354 systemd[1]: Finished Apply Kernel Variables. Nov 1 10:01:27.816066 kernel: audit: type=1130 audit(1761991287.803:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:27.816080 kernel: audit: type=1130 audit(1761991287.809:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:27.809000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:27.816217 systemd[1]: Finished Setup Virtual Console. Nov 1 10:01:27.818000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:27.819401 systemd[1]: Starting dracut ask for additional cmdline parameters... Nov 1 10:01:27.825251 kernel: audit: type=1130 audit(1761991287.818:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:27.827260 systemd[1]: Starting Create Static Device Nodes in /dev... Nov 1 10:01:27.830712 systemd[1]: Finished Create Static Device Nodes in /dev. Nov 1 10:01:27.833000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:27.838800 systemd[1]: Finished dracut ask for additional cmdline parameters. Nov 1 10:01:27.846930 kernel: audit: type=1130 audit(1761991287.833:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:27.846949 kernel: audit: type=1130 audit(1761991287.840:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:27.840000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:27.847596 systemd[1]: Starting dracut cmdline hook... Nov 1 10:01:27.855810 dracut-cmdline[209]: dracut-dracut-053 Nov 1 10:01:27.857799 dracut-cmdline[209]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Nov 1 10:01:27.914564 kernel: SCSI subsystem initialized Nov 1 10:01:27.920568 kernel: Loading iSCSI transport class v2.0-870. Nov 1 10:01:27.928556 kernel: iscsi: registered transport (tcp) Nov 1 10:01:27.945336 kernel: iscsi: registered transport (qla4xxx) Nov 1 10:01:27.945362 kernel: QLogic iSCSI HBA Driver Nov 1 10:01:27.953876 systemd[1]: Finished dracut cmdline hook. Nov 1 10:01:27.955000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:27.956990 systemd[1]: Starting dracut pre-udev hook... Nov 1 10:01:27.963178 kernel: audit: type=1130 audit(1761991287.955:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:27.974549 kernel: device-mapper: uevent: version 1.0.3 Nov 1 10:01:27.974577 kernel: device-mapper: ioctl: 4.43.0-ioctl (2020-10-01) initialised: dm-devel@redhat.com Nov 1 10:01:28.014565 kernel: raid6: avx2x4 gen() 26668 MB/s Nov 1 10:01:28.032562 kernel: raid6: avx2x4 xor() 7601 MB/s Nov 1 10:01:28.050561 kernel: raid6: avx2x2 gen() 27941 MB/s Nov 1 10:01:28.068561 kernel: raid6: avx2x2 xor() 17946 MB/s Nov 1 10:01:28.086559 kernel: raid6: avx2x1 gen() 22341 MB/s Nov 1 10:01:28.104561 kernel: raid6: avx2x1 xor() 14753 MB/s Nov 1 10:01:28.122558 kernel: raid6: sse2x4 gen() 13700 MB/s Nov 1 10:01:28.140563 kernel: raid6: sse2x4 xor() 7329 MB/s Nov 1 10:01:28.158563 kernel: raid6: sse2x2 gen() 14941 MB/s Nov 1 10:01:28.176561 kernel: raid6: sse2x2 xor() 9174 MB/s Nov 1 10:01:28.194560 kernel: raid6: sse2x1 gen() 11686 MB/s Nov 1 10:01:28.212917 kernel: raid6: sse2x1 xor() 7611 MB/s Nov 1 10:01:28.212928 kernel: raid6: using algorithm avx2x2 gen() 27941 MB/s Nov 1 10:01:28.212937 kernel: raid6: .... xor() 17946 MB/s, rmw enabled Nov 1 10:01:28.214138 kernel: raid6: using avx2x2 recovery algorithm Nov 1 10:01:28.227562 kernel: xor: automatically using best checksumming function avx Nov 1 10:01:28.303565 kernel: Btrfs loaded, crc32c=crc32c-intel Nov 1 10:01:28.312023 systemd[1]: Finished dracut pre-udev hook. Nov 1 10:01:28.314000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:28.318000 audit: BPF prog-id=6 op=LOAD Nov 1 10:01:28.321027 kernel: audit: type=1130 audit(1761991288.314:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:28.321050 kernel: audit: type=1334 audit(1761991288.318:10): prog-id=6 op=LOAD Nov 1 10:01:28.320000 audit: BPF prog-id=7 op=LOAD Nov 1 10:01:28.320000 audit: BPF prog-id=8 op=LOAD Nov 1 10:01:28.321516 systemd[1]: Starting Rule-based Manager for Device Events and Files... Nov 1 10:01:28.333745 systemd-udevd[328]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Nov 1 10:01:28.336174 systemd[1]: Started Rule-based Manager for Device Events and Files. Nov 1 10:01:28.339000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:28.340392 systemd[1]: Starting dracut pre-trigger hook... Nov 1 10:01:28.342000 audit: BPF prog-id=9 op=LOAD Nov 1 10:01:28.343772 systemd[1]: Starting Network Configuration... Nov 1 10:01:28.351299 dracut-pre-trigger[335]: rd.md=0: removing MD RAID activation Nov 1 10:01:28.362440 systemd-networkd[336]: lo: Link UP Nov 1 10:01:28.362450 systemd-networkd[336]: lo: Gained carrier Nov 1 10:01:28.364000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:28.365000 audit: BPF prog-id=10 op=LOAD Nov 1 10:01:28.362682 systemd-networkd[336]: Enumeration completed Nov 1 10:01:28.362789 systemd[1]: Started Network Configuration. Nov 1 10:01:28.366400 systemd[1]: Starting Network Name Resolution... Nov 1 10:01:28.382640 systemd[1]: Finished dracut pre-trigger hook. Nov 1 10:01:28.382000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:28.385174 systemd[1]: Starting Coldplug All udev Devices... Nov 1 10:01:28.398207 systemd-udevd[328]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Nov 1 10:01:28.404201 systemd-resolved[355]: Positive Trust Anchors: Nov 1 10:01:28.404381 systemd-resolved[355]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 1 10:01:28.404408 systemd-resolved[355]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Nov 1 10:01:28.407000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:28.404668 systemd-resolved[355]: Defaulting to hostname 'linux'. Nov 1 10:01:28.405669 systemd[1]: Started Network Name Resolution. Nov 1 10:01:28.407956 systemd[1]: Reached target Network. Nov 1 10:01:28.418667 systemd[1]: Reached target Host and Network Name Lookups. Nov 1 10:01:28.422587 systemd[1]: Starting iSCSI UserSpace I/O driver... Nov 1 10:01:28.429000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:28.427559 systemd[1]: Started iSCSI UserSpace I/O driver. Nov 1 10:01:28.433000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:28.430641 systemd[1]: Starting Open-iSCSI... Nov 1 10:01:28.436778 iscsid[386]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Nov 1 10:01:28.436778 iscsid[386]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log Nov 1 10:01:28.436778 iscsid[386]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Nov 1 10:01:28.436778 iscsid[386]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Nov 1 10:01:28.436778 iscsid[386]: If using hardware iscsi like qla4xxx this message can be ignored. Nov 1 10:01:28.436778 iscsid[386]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Nov 1 10:01:28.436778 iscsid[386]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Nov 1 10:01:28.436000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:28.432729 systemd[1]: Finished Coldplug All udev Devices. Nov 1 10:01:28.435437 systemd[1]: Started Open-iSCSI. Nov 1 10:01:28.438977 systemd[1]: Starting dracut initqueue hook... Nov 1 10:01:28.465610 kernel: libata version 3.00 loaded. Nov 1 10:01:28.467590 kernel: cryptd: max_cpu_qlen set to 1000 Nov 1 10:01:28.477453 kernel: ahci 0000:00:1f.2: version 3.0 Nov 1 10:01:28.477652 kernel: PCI Interrupt Link [GSIA] enabled at IRQ 16 Nov 1 10:01:28.477662 kernel: AVX2 version of gcm_enc/dec engaged. Nov 1 10:01:28.481196 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Nov 1 10:01:28.481301 kernel: AES CTR mode by8 optimization enabled Nov 1 10:01:28.481310 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode Nov 1 10:01:28.481384 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Nov 1 10:01:28.487930 kernel: vda: detected capacity change from 0 to 4756340736 Nov 1 10:01:28.496559 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 1 10:01:28.499566 kernel: scsi host0: ahci Nov 1 10:01:28.499717 kernel: scsi host1: ahci Nov 1 10:01:28.502128 systemd-udevd[373]: Using default interface naming scheme 'v249'. Nov 1 10:01:28.505565 kernel: scsi host2: ahci Nov 1 10:01:28.507754 kernel: scsi host3: ahci Nov 1 10:01:28.507871 kernel: scsi host4: ahci Nov 1 10:01:28.577621 kernel: scsi host5: ahci Nov 1 10:01:28.590618 kernel: ata1: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4100 irq 34 Nov 1 10:01:28.590758 kernel: ata2: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4180 irq 34 Nov 1 10:01:28.590770 kernel: ata3: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4200 irq 34 Nov 1 10:01:28.590783 kernel: ata4: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4280 irq 34 Nov 1 10:01:28.590798 kernel: ata5: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4300 irq 34 Nov 1 10:01:28.590818 kernel: ata6: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4380 irq 34 Nov 1 10:01:28.647284 systemd-networkd[336]: eth0: Link UP Nov 1 10:01:28.674567 kernel: BTRFS: device label OEM devid 1 transid 10 /dev/vda6 scanned by systemd-udevd (371) Nov 1 10:01:28.677570 systemd[1]: Found device /dev/disk/by-label/ROOT. Nov 1 10:01:28.682469 systemd[1]: Found device /dev/disk/by-label/EFI-SYSTEM. Nov 1 10:01:28.687106 systemd[1]: Found device /dev/disk/by-partlabel/USR-A. Nov 1 10:01:28.689982 systemd[1]: Found device /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Nov 1 10:01:28.695878 systemd[1]: Found device /dev/disk/by-label/OEM. Nov 1 10:01:28.698611 systemd[1]: Reached target Initrd Root Device. Nov 1 10:01:28.702039 systemd[1]: Starting Generate new UUID for disk GPT if necessary... Nov 1 10:01:28.711565 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 1 10:01:28.817407 kernel: ata4: SATA link down (SStatus 0 SControl 300) Nov 1 10:01:28.817454 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) Nov 1 10:01:28.817554 kernel: ata5: SATA link down (SStatus 0 SControl 300) Nov 1 10:01:28.820577 kernel: ata2: SATA link down (SStatus 0 SControl 300) Nov 1 10:01:28.820640 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Nov 1 10:01:28.822965 kernel: ata3.00: applying bridge limits Nov 1 10:01:28.823563 kernel: ata6: SATA link down (SStatus 0 SControl 300) Nov 1 10:01:28.826574 kernel: ata1: SATA link down (SStatus 0 SControl 300) Nov 1 10:01:28.826597 kernel: ata3.00: configured for UDMA/100 Nov 1 10:01:28.830561 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Nov 1 10:01:28.860709 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Nov 1 10:01:28.860835 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Nov 1 10:01:28.896572 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Nov 1 10:01:29.315228 systemd[1]: Finished dracut initqueue hook. Nov 1 10:01:29.317000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:29.317816 systemd[1]: Reached target Preparation for Remote File Systems. Nov 1 10:01:29.320976 systemd[1]: Reached target Remote Encrypted Volumes. Nov 1 10:01:29.323792 systemd[1]: Reached target Remote File Systems. Nov 1 10:01:29.327147 systemd[1]: Starting dracut pre-mount hook... Nov 1 10:01:29.334368 systemd[1]: Finished dracut pre-mount hook. Nov 1 10:01:29.336000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:29.514501 systemd-networkd[336]: eth0: Gained carrier Nov 1 10:01:29.515899 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready Nov 1 10:01:29.526621 systemd-networkd[336]: eth0: DHCPv4 address 10.0.0.4/16 via 10.0.0.1 Nov 1 10:01:29.718801 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 1 10:01:29.718868 disk-uuid[460]: The operation has completed successfully. Nov 1 10:01:29.742391 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 1 10:01:29.742742 systemd[1]: Finished Generate new UUID for disk GPT if necessary. Nov 1 10:01:29.743000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:29.743000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:29.744667 systemd[1]: Starting Ignition (setup)... Nov 1 10:01:29.757106 kernel: BTRFS info (device vda6): disk space caching is enabled Nov 1 10:01:29.757168 kernel: BTRFS info (device vda6): has skinny extents Nov 1 10:01:29.763966 systemd[1]: mnt-oem.mount: Deactivated successfully. Nov 1 10:01:29.771281 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 1 10:01:29.772836 systemd[1]: Finished Ignition (setup). Nov 1 10:01:29.774000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:29.774000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:29.775914 systemd[1]: Starting Ignition (disks)... Nov 1 10:01:29.789004 ignition[508]: Ignition v0.36.1-15-gde4e6cc9 Nov 1 10:01:29.789019 ignition[508]: Stage: disks Nov 1 10:01:29.789032 ignition[508]: reading system config file "/usr/lib/ignition/base.ign" Nov 1 10:01:29.789043 ignition[508]: no config at "/usr/lib/ignition/base.ign" Nov 1 10:01:29.789086 ignition[508]: parsed url from cmdline: "" Nov 1 10:01:29.789089 ignition[508]: no config URL provided Nov 1 10:01:29.789093 ignition[508]: reading system config file "/usr/lib/ignition/user.ign" Nov 1 10:01:29.789101 ignition[508]: no config at "/usr/lib/ignition/user.ign" Nov 1 10:01:29.789133 ignition[508]: op(1): [started] loading QEMU firmware config module Nov 1 10:01:29.789141 ignition[508]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 1 10:01:29.789966 ignition[508]: op(1): [finished] loading QEMU firmware config module Nov 1 10:01:29.815809 ignition[508]: parsing config with SHA512: 9536f8dd7384e29313a4038b94eda2b36e2a572e9d2334909ec71193d6ad76cff81f2db45cd1905087e2db8feca01c6b7a05c51de2bfc48aa7ee560a25c8167b Nov 1 10:01:29.817210 ignition[508]: disks: disks passed Nov 1 10:01:29.817220 ignition[508]: Ignition finished successfully Nov 1 10:01:29.820030 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 1 10:01:29.820166 systemd[1]: Finished Ignition (disks). Nov 1 10:01:29.823000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:29.823000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:29.823797 systemd[1]: Reached target Preparation for Local File Systems. Nov 1 10:01:29.826829 systemd[1]: Starting File System Check on /dev/disk/by-label/ROOT... Nov 1 10:01:29.827451 systemd[1]: Starting Verity Setup for /dev/mapper/usr... Nov 1 10:01:29.840562 kernel: device-mapper: verity: sha256 using implementation "sha256-generic" Nov 1 10:01:29.842790 systemd-fsck[525]: ROOT: clean, 556/553792 files, 37783/553472 blocks Nov 1 10:01:29.847834 systemd[1]: Finished File System Check on /dev/disk/by-label/ROOT. Nov 1 10:01:29.847000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:29.848689 systemd[1]: Mounting /sysroot... Nov 1 10:01:29.871080 systemd[1]: Found device /dev/mapper/usr. Nov 1 10:01:29.872278 systemd[1]: Starting File System Check on /dev/mapper/usr... Nov 1 10:01:29.876000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:29.874853 systemd[1]: Finished Verity Setup for /dev/mapper/usr. Nov 1 10:01:29.886662 systemd-fsck[536]: fsck.ext4: Operation not permitted while trying to open /dev/mapper/usr Nov 1 10:01:29.886662 systemd-fsck[536]: You must have r/w access to the filesystem or be root Nov 1 10:01:29.887073 systemd-fsck[533]: fsck failed with exit status 8. Nov 1 10:01:29.891000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:29.887077 systemd-fsck[533]: Ignoring error. Nov 1 10:01:29.887604 systemd[1]: Finished File System Check on /dev/mapper/usr. Nov 1 10:01:29.892584 systemd[1]: Mounting /sysusr/usr... Nov 1 10:01:29.915578 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null) Nov 1 10:01:29.915606 kernel: ext4 filesystem being mounted at /sysroot supports timestamps until 2038 (0x7fffffff) Nov 1 10:01:29.916184 systemd[1]: Mounted /sysroot. Nov 1 10:01:29.918127 systemd[1]: Reached target Initrd Root File System. Nov 1 10:01:29.940254 systemd[1]: Mounted /sysusr/usr. Nov 1 10:01:29.942356 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: (null) Nov 1 10:01:29.941378 systemd[1]: Reached target Local File Systems. Nov 1 10:01:29.943667 systemd[1]: Reached target System Initialization. Nov 1 10:01:29.946096 systemd[1]: Reached target Basic System. Nov 1 10:01:29.949322 systemd[1]: Mounting /sysroot/usr... Nov 1 10:01:29.951418 systemd[1]: Mounted /sysroot/usr. Nov 1 10:01:29.953137 systemd[1]: Starting Root filesystem setup... Nov 1 10:01:29.986705 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 1 10:01:29.986813 systemd[1]: Finished Root filesystem setup. Nov 1 10:01:29.988000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:29.988000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:29.989185 systemd[1]: Starting Ignition (files)... Nov 1 10:01:29.992764 systemd[1]: Starting /sysroot/boot... Nov 1 10:01:29.995943 ignition[552]: Ignition v0.36.1-15-gde4e6cc9 Nov 1 10:01:29.995957 ignition[552]: Stage: files Nov 1 10:01:29.995968 ignition[552]: reading system config file "/usr/lib/ignition/base.ign" Nov 1 10:01:29.995978 ignition[552]: no config at "/usr/lib/ignition/base.ign" Nov 1 10:01:29.996421 ignition[552]: files: compiled without relabeling support, skipping Nov 1 10:01:30.014081 systemd[1]: Finished /sysroot/boot. Nov 1 10:01:30.015000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:30.023315 ignition[552]: files: createUsers: op(1): [started] creating or modifying user "core" Nov 1 10:01:30.023330 ignition[552]: files: createUsers: op(1): executing: "/usr/sbin/usermod" "--root" "/sysroot" "core" Nov 1 10:01:30.026358 ignition[552]: files: createUsers: op(1): [finished] creating or modifying user "core" Nov 1 10:01:30.026373 ignition[552]: files: createUsers: op(2): [started] adding ssh keys to user "core" Nov 1 10:01:30.031093 ignition[552]: files: createUsers: op(2): [finished] adding ssh keys to user "core" Nov 1 10:01:30.031130 ignition[552]: files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/etc/flatcar/update.conf" Nov 1 10:01:30.031365 ignition[552]: files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/etc/flatcar/update.conf" Nov 1 10:01:30.031372 ignition[552]: files: op(4): [started] processing unit "coreos-metadata.service" Nov 1 10:01:30.031396 ignition[552]: files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "etc/systemd/system/coreos-metadata.service" Nov 1 10:01:30.031625 ignition[552]: files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "etc/systemd/system/coreos-metadata.service" Nov 1 10:01:30.031631 ignition[552]: files: op(4): [finished] processing unit "coreos-metadata.service" Nov 1 10:01:30.031635 ignition[552]: files: files passed Nov 1 10:01:30.031640 ignition[552]: Ignition finished successfully Nov 1 10:01:30.049321 systemd[1]: ignition-files.service: Deactivated successfully. Nov 1 10:01:30.049447 systemd[1]: Finished Ignition (files). Nov 1 10:01:30.050000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:30.050000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:30.050979 systemd[1]: Condition check resulted in Populate torcx store to satisfy profile being skipped. Nov 1 10:01:30.052980 systemd[1]: Starting Ignition (record completion)... Nov 1 10:01:30.056802 systemd[1]: Starting Reload Configuration from the Real Root... Nov 1 10:01:30.061892 systemd[1]: Reloading. Nov 1 10:01:30.073000 audit: BPF prog-id=9 op=UNLOAD Nov 1 10:01:30.073000 audit: BPF prog-id=6 op=UNLOAD Nov 1 10:01:30.075000 audit: BPF prog-id=10 op=UNLOAD Nov 1 10:01:30.079000 audit: BPF prog-id=3 op=UNLOAD Nov 1 10:01:30.209000 audit: BPF prog-id=11 op=LOAD Nov 1 10:01:30.210000 audit: BPF prog-id=12 op=LOAD Nov 1 10:01:30.210000 audit: BPF prog-id=13 op=LOAD Nov 1 10:01:30.210000 audit: BPF prog-id=14 op=LOAD Nov 1 10:01:30.210000 audit: BPF prog-id=7 op=UNLOAD Nov 1 10:01:30.210000 audit: BPF prog-id=8 op=UNLOAD Nov 1 10:01:30.210000 audit: BPF prog-id=15 op=LOAD Nov 1 10:01:30.211000 audit: BPF prog-id=16 op=LOAD Nov 1 10:01:30.211000 audit: BPF prog-id=17 op=LOAD Nov 1 10:01:30.211000 audit: BPF prog-id=18 op=LOAD Nov 1 10:01:30.211000 audit: BPF prog-id=4 op=UNLOAD Nov 1 10:01:30.211000 audit: BPF prog-id=5 op=UNLOAD Nov 1 10:01:30.213164 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 1 10:01:30.213277 systemd[1]: Finished Ignition (record completion). Nov 1 10:01:30.215000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:30.215000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:30.230925 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 1 10:01:30.231029 systemd[1]: Finished Reload Configuration from the Real Root. Nov 1 10:01:30.231000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:30.231000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:30.232628 systemd[1]: Reached target Initrd File Systems. Nov 1 10:01:30.236700 systemd[1]: Reached target Initrd Default Target. Nov 1 10:01:30.239207 systemd[1]: Condition check resulted in dracut mount hook being skipped. Nov 1 10:01:30.239861 systemd[1]: Starting dracut pre-pivot and cleanup hook... Nov 1 10:01:30.250424 systemd[1]: Finished dracut pre-pivot and cleanup hook. Nov 1 10:01:30.249000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:30.251195 systemd[1]: Starting Cleaning Up and Shutting Down Daemons... Nov 1 10:01:30.258283 systemd[1]: Stopped target Host and Network Name Lookups. Nov 1 10:01:30.258430 systemd[1]: Stopped target Remote Encrypted Volumes. Nov 1 10:01:30.261224 systemd[1]: Stopped target Timer Units. Nov 1 10:01:30.263777 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 1 10:01:30.265000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:30.263865 systemd[1]: Stopped dracut pre-pivot and cleanup hook. Nov 1 10:01:30.266007 systemd[1]: Stopped target Initrd Default Target. Nov 1 10:01:30.270028 systemd[1]: Stopped target Basic System. Nov 1 10:01:30.271404 systemd[1]: Stopped target Initrd Root Device. Nov 1 10:01:30.273747 systemd[1]: Stopped target Path Units. Nov 1 10:01:30.276009 systemd[1]: Stopped target Remote File Systems. Nov 1 10:01:30.279474 systemd[1]: Stopped target Preparation for Remote File Systems. Nov 1 10:01:30.280629 systemd[1]: Stopped target Slice Units. Nov 1 10:01:30.283305 systemd[1]: Stopped target Socket Units. Nov 1 10:01:30.285906 systemd[1]: Stopped target System Initialization. Nov 1 10:01:30.289328 systemd[1]: Stopped target Local File Systems. Nov 1 10:01:30.290450 systemd[1]: Stopped target Preparation for Local File Systems. Nov 1 10:01:30.294440 systemd[1]: Stopped target Swaps. Nov 1 10:01:30.297000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:30.296675 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 1 10:01:30.296792 systemd[1]: Stopped dracut pre-mount hook. Nov 1 10:01:30.298257 systemd[1]: Stopped target Local Encrypted Volumes. Nov 1 10:01:30.301583 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 1 10:01:30.307080 systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch. Nov 1 10:01:30.307219 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 1 10:01:30.309000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:30.307314 systemd[1]: Stopped dracut initqueue hook. Nov 1 10:01:30.315016 iscsid[386]: iscsid shutting down. Nov 1 10:01:30.310755 systemd[1]: Stopping Open-iSCSI... Nov 1 10:01:30.317000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:30.314712 systemd[1]: Stopping /sysroot/boot... Nov 1 10:01:30.320000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:30.315987 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 1 10:01:30.321000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:30.316094 systemd[1]: Stopped Coldplug All udev Devices. Nov 1 10:01:30.318425 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 1 10:01:30.318504 systemd[1]: Stopped dracut pre-trigger hook. Nov 1 10:01:30.321617 systemd[1]: iscsid.service: Deactivated successfully. Nov 1 10:01:30.331000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:30.321730 systemd[1]: Stopped Open-iSCSI. Nov 1 10:01:30.322147 systemd[1]: iscsid.socket: Deactivated successfully. Nov 1 10:01:30.322210 systemd[1]: Closed Open-iSCSI iscsid Socket. Nov 1 10:01:30.325727 systemd[1]: Stopping iSCSI UserSpace I/O driver... Nov 1 10:01:30.340000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:30.328790 systemd[1]: iscsiuio.service: Deactivated successfully. Nov 1 10:01:30.343000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:30.328905 systemd[1]: Stopped iSCSI UserSpace I/O driver. Nov 1 10:01:30.332782 systemd[1]: Stopped target Network. Nov 1 10:01:30.334646 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 1 10:01:30.349000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:30.349000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:30.349000 audit: BPF prog-id=15 op=UNLOAD Nov 1 10:01:30.334749 systemd[1]: Closed Open-iSCSI iscsiuio Socket. Nov 1 10:01:30.335926 systemd[1]: Stopping Network Name Resolution... Nov 1 10:01:30.339343 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 1 10:01:30.339446 systemd[1]: Stopped /sysroot/boot. Nov 1 10:01:30.341588 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 1 10:01:30.341699 systemd[1]: Stopped Network Name Resolution. Nov 1 10:01:30.345444 systemd[1]: Stopping Network Configuration... Nov 1 10:01:30.346725 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 1 10:01:30.346835 systemd[1]: Finished Cleaning Up and Shutting Down Daemons. Nov 1 10:01:30.348700 systemd-networkd[336]: eth0: DHCP lease lost Nov 1 10:01:30.356406 systemd-networkd[336]: eth0: DHCPv6 lease lost Nov 1 10:01:30.366201 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 1 10:01:30.366314 systemd[1]: Stopped Network Configuration. Nov 1 10:01:30.367000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:30.369682 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 1 10:01:30.369717 systemd[1]: Closed Network Service Netlink Socket. Nov 1 10:01:30.374000 audit: BPF prog-id=11 op=UNLOAD Nov 1 10:01:30.376000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:30.372068 systemd[1]: Stopping Network Cleanup... Nov 1 10:01:30.373983 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 1 10:01:30.381000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:30.374035 systemd[1]: Stopped Apply Kernel Variables. Nov 1 10:01:30.376837 systemd[1]: Stopping Rule-based Manager for Device Events and Files... Nov 1 10:01:30.379888 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 1 10:01:30.379981 systemd[1]: Stopped Network Cleanup. Nov 1 10:01:30.388000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:30.385758 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 1 10:01:30.385864 systemd[1]: Stopped Rule-based Manager for Device Events and Files. Nov 1 10:01:30.396000 audit: BPF prog-id=12 op=UNLOAD Nov 1 10:01:30.396000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:30.389681 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 1 10:01:30.399000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:30.389723 systemd[1]: Closed udev Control Socket. Nov 1 10:01:30.401000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:30.391143 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 1 10:01:30.391175 systemd[1]: Closed udev Kernel Socket. Nov 1 10:01:30.393851 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 1 10:01:30.407000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:30.407000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:30.408000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:30.408000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=rngd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:30.409000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:30.409000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:30.393892 systemd[1]: Stopped dracut pre-udev hook. Nov 1 10:01:30.396754 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 1 10:01:30.396790 systemd[1]: Stopped dracut cmdline hook. Nov 1 10:01:30.399628 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 1 10:01:30.399664 systemd[1]: Stopped dracut ask for additional cmdline parameters. Nov 1 10:01:30.403148 systemd[1]: Starting Cleanup udev Database... Nov 1 10:01:30.405265 systemd[1]: Stopping Hardware RNG Entropy Gatherer Daemon... Nov 1 10:01:30.426000 audit: BPF prog-id=16 op=UNLOAD Nov 1 10:01:30.407701 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 1 10:01:30.407749 systemd[1]: Stopped Create Static Device Nodes in /dev. Nov 1 10:01:30.407855 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 1 10:01:30.407891 systemd[1]: Stopped Create List of Static Device Nodes. Nov 1 10:01:30.408393 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 1 10:01:30.408424 systemd[1]: Stopped Setup Virtual Console. Nov 1 10:01:30.409092 systemd[1]: rngd.service: Deactivated successfully. Nov 1 10:01:30.409198 systemd[1]: Stopped Hardware RNG Entropy Gatherer Daemon. Nov 1 10:01:30.409598 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 1 10:01:30.409685 systemd[1]: Finished Cleanup udev Database. Nov 1 10:01:30.409807 systemd[1]: Reached target Switch Root. Nov 1 10:01:30.410572 systemd[1]: Starting Switch Root... Nov 1 10:01:30.425914 systemd[1]: Switching root. Nov 1 10:01:30.447568 systemd-journald[192]: Journal stopped Nov 1 10:01:33.902407 systemd-journald[192]: Received SIGTERM from PID 1 (n/a). Nov 1 10:01:33.902483 kernel: SELinux: policy capability network_peer_controls=1 Nov 1 10:01:33.902498 kernel: SELinux: policy capability open_perms=1 Nov 1 10:01:33.902509 kernel: SELinux: policy capability extended_socket_class=1 Nov 1 10:01:33.902518 kernel: SELinux: policy capability always_check_network=0 Nov 1 10:01:33.902532 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 1 10:01:33.902554 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 1 10:01:33.902562 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 1 10:01:33.902577 systemd[1]: Successfully loaded SELinux policy in 45.032ms. Nov 1 10:01:33.902599 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 6.285ms. Nov 1 10:01:33.902610 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Nov 1 10:01:33.902622 systemd[1]: Detected virtualization kvm. Nov 1 10:01:33.902631 systemd[1]: Detected architecture x86-64. Nov 1 10:01:33.902640 systemd[1]: Detected first boot. Nov 1 10:01:33.902649 systemd[1]: Initializing machine ID from VM UUID. Nov 1 10:01:33.902663 systemd[1]: Populated /etc with preset unit settings. Nov 1 10:01:33.902674 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Nov 1 10:01:33.902687 systemd[1]: initrd-switch-root.service: Current command vanished from the unit file, execution of the command list won't be resumed. Nov 1 10:01:33.902701 kernel: kauditd_printk_skb: 84 callbacks suppressed Nov 1 10:01:33.902710 kernel: audit: type=1334 audit(1761991293.701:95): prog-id=21 op=LOAD Nov 1 10:01:33.902719 kernel: audit: type=1334 audit(1761991293.704:96): prog-id=22 op=LOAD Nov 1 10:01:33.902728 kernel: audit: type=1334 audit(1761991293.705:97): prog-id=23 op=LOAD Nov 1 10:01:33.902741 kernel: audit: type=1334 audit(1761991293.705:98): prog-id=17 op=UNLOAD Nov 1 10:01:33.902749 kernel: audit: type=1334 audit(1761991293.705:99): prog-id=18 op=UNLOAD Nov 1 10:01:33.902758 kernel: audit: type=1334 audit(1761991293.711:100): prog-id=24 op=LOAD Nov 1 10:01:33.902767 kernel: audit: type=1334 audit(1761991293.711:101): prog-id=21 op=UNLOAD Nov 1 10:01:33.902775 kernel: audit: type=1334 audit(1761991293.714:102): prog-id=25 op=LOAD Nov 1 10:01:33.902784 kernel: audit: type=1334 audit(1761991293.716:103): prog-id=26 op=LOAD Nov 1 10:01:33.902792 kernel: audit: type=1334 audit(1761991293.716:104): prog-id=22 op=UNLOAD Nov 1 10:01:33.902801 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 1 10:01:33.902815 systemd[1]: Stopped Switch Root. Nov 1 10:01:33.902825 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 1 10:01:33.902834 systemd[1]: Created slice Slice /system/addon-config. Nov 1 10:01:33.902843 systemd[1]: Created slice Slice /system/addon-run. Nov 1 10:01:33.902855 systemd[1]: Created slice Slice /system/getty. Nov 1 10:01:33.902864 systemd[1]: Created slice Slice /system/modprobe. Nov 1 10:01:33.902876 systemd[1]: Created slice Slice /system/serial-getty. Nov 1 10:01:33.902885 systemd[1]: Created slice Slice /system/system-cloudinit. Nov 1 10:01:33.902895 systemd[1]: Created slice Slice /system/systemd-fsck. Nov 1 10:01:33.902905 systemd[1]: Created slice User and Session Slice. Nov 1 10:01:33.902915 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Nov 1 10:01:33.902924 systemd[1]: Started Forward Password Requests to Wall Directory Watch. Nov 1 10:01:33.902933 systemd[1]: Set up automount Boot partition Automount Point. Nov 1 10:01:33.902943 systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. Nov 1 10:01:33.902952 systemd[1]: Stopped target Switch Root. Nov 1 10:01:33.902961 systemd[1]: Stopped target Initrd File Systems. Nov 1 10:01:33.902971 systemd[1]: Stopped target Initrd Root File System. Nov 1 10:01:33.902981 systemd[1]: Reached target Remote Encrypted Volumes. Nov 1 10:01:33.902992 systemd[1]: Reached target Remote File Systems. Nov 1 10:01:33.903008 systemd[1]: Reached target Slice Units. Nov 1 10:01:33.903018 systemd[1]: Reached target Swaps. Nov 1 10:01:33.903027 systemd[1]: Reached target Verify torcx succeeded. Nov 1 10:01:33.903036 systemd[1]: Reached target Local Verity Protected Volumes. Nov 1 10:01:33.903046 systemd[1]: Listening on Process Core Dump Socket. Nov 1 10:01:33.903060 systemd[1]: Listening on initctl Compatibility Named Pipe. Nov 1 10:01:33.903069 systemd[1]: Listening on Network Service Netlink Socket. Nov 1 10:01:33.903078 systemd[1]: Listening on udev Control Socket. Nov 1 10:01:33.903087 systemd[1]: Listening on udev Kernel Socket. Nov 1 10:01:33.903098 systemd[1]: Mounting Huge Pages File System... Nov 1 10:01:33.903107 systemd[1]: Mounting POSIX Message Queue File System... Nov 1 10:01:33.903116 systemd[1]: Mounting External Media Directory... Nov 1 10:01:33.903125 systemd[1]: Condition check resulted in /proc/xen being skipped. Nov 1 10:01:33.903134 systemd[1]: Mounting Kernel Debug File System... Nov 1 10:01:33.903143 systemd[1]: Mounting Kernel Trace File System... Nov 1 10:01:33.903153 systemd[1]: Mounting Temporary Directory /tmp... Nov 1 10:01:33.903162 systemd[1]: Starting Create missing system files... Nov 1 10:01:33.903171 systemd[1]: Starting Create List of Static Device Nodes... Nov 1 10:01:33.903180 systemd[1]: Starting Load Kernel Module configfs... Nov 1 10:01:33.903191 systemd[1]: Starting Load Kernel Module drm... Nov 1 10:01:33.903200 systemd[1]: Starting Load Kernel Module fuse... Nov 1 10:01:33.903209 systemd[1]: Condition check resulted in Create /etc/nsswitch.conf being skipped. Nov 1 10:01:33.903221 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 1 10:01:33.903231 systemd[1]: Stopped File System Check on Root Device. Nov 1 10:01:33.903239 kernel: fuse: init (API version 7.32) Nov 1 10:01:33.903248 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 1 10:01:33.903257 systemd[1]: Stopped systemd-fsck-usr.service. Nov 1 10:01:33.903267 systemd[1]: Stopped Journal Service. Nov 1 10:01:33.903278 systemd[1]: Starting Journal Service... Nov 1 10:01:33.903287 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Nov 1 10:01:33.903297 systemd[1]: Starting Remount Root and Kernel File Systems... Nov 1 10:01:33.903306 systemd[1]: Starting Apply Kernel Variables... Nov 1 10:01:33.903315 systemd[1]: Starting Coldplug All udev Devices... Nov 1 10:01:33.903325 systemd[1]: verity-setup.service: Deactivated successfully. Nov 1 10:01:33.903335 systemd-journald[771]: Journal started Nov 1 10:01:33.903374 systemd-journald[771]: Runtime Journal (/run/log/journal/be0c368ae08a45fdbf74c274c312c77f) is 6.0M, max 48.7M, 42.6M free. Nov 1 10:01:30.537000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Nov 1 10:01:30.579000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Nov 1 10:01:30.579000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Nov 1 10:01:30.580000 audit: BPF prog-id=19 op=LOAD Nov 1 10:01:30.580000 audit: BPF prog-id=19 op=UNLOAD Nov 1 10:01:30.580000 audit: BPF prog-id=20 op=LOAD Nov 1 10:01:30.580000 audit: BPF prog-id=20 op=UNLOAD Nov 1 10:01:30.639000 audit[717]: AVC avc: denied { associate } for pid=717 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Nov 1 10:01:33.701000 audit: BPF prog-id=21 op=LOAD Nov 1 10:01:33.704000 audit: BPF prog-id=22 op=LOAD Nov 1 10:01:33.705000 audit: BPF prog-id=23 op=LOAD Nov 1 10:01:33.705000 audit: BPF prog-id=17 op=UNLOAD Nov 1 10:01:33.705000 audit: BPF prog-id=18 op=UNLOAD Nov 1 10:01:33.711000 audit: BPF prog-id=24 op=LOAD Nov 1 10:01:33.711000 audit: BPF prog-id=21 op=UNLOAD Nov 1 10:01:33.714000 audit: BPF prog-id=25 op=LOAD Nov 1 10:01:33.716000 audit: BPF prog-id=26 op=LOAD Nov 1 10:01:33.716000 audit: BPF prog-id=22 op=UNLOAD Nov 1 10:01:33.716000 audit: BPF prog-id=23 op=UNLOAD Nov 1 10:01:33.719000 audit: BPF prog-id=27 op=LOAD Nov 1 10:01:33.719000 audit: BPF prog-id=24 op=UNLOAD Nov 1 10:01:33.719000 audit: BPF prog-id=28 op=LOAD Nov 1 10:01:33.719000 audit: BPF prog-id=29 op=LOAD Nov 1 10:01:33.719000 audit: BPF prog-id=25 op=UNLOAD Nov 1 10:01:33.719000 audit: BPF prog-id=26 op=UNLOAD Nov 1 10:01:33.720000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:33.725000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:33.725000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:33.727000 audit: BPF prog-id=27 op=UNLOAD Nov 1 10:01:33.868000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:33.874000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:33.876000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:33.876000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:33.884000 audit: BPF prog-id=30 op=LOAD Nov 1 10:01:33.884000 audit: BPF prog-id=31 op=LOAD Nov 1 10:01:33.884000 audit: BPF prog-id=32 op=LOAD Nov 1 10:01:33.884000 audit: BPF prog-id=28 op=UNLOAD Nov 1 10:01:33.884000 audit: BPF prog-id=29 op=UNLOAD Nov 1 10:01:33.900000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 1 10:01:30.637671 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-11-01T10:01:30Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3033.2.4 /usr/share/oem/torcx/store /var/lib/torcx/store/3033.2.4 /var/lib/torcx/store]" Nov 1 10:01:33.692081 systemd[1]: Queued start job for default target Multi-User System. Nov 1 10:01:30.637954 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-11-01T10:01:30Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Nov 1 10:01:33.720648 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 1 10:01:30.637971 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-11-01T10:01:30Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Nov 1 10:01:30.638078 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-11-01T10:01:30Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Nov 1 10:01:30.638099 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-11-01T10:01:30Z" level=debug msg="skipped missing lower profile" missing profile=oem Nov 1 10:01:30.638128 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-11-01T10:01:30Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Nov 1 10:01:30.638141 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-11-01T10:01:30Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Nov 1 10:01:30.638329 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-11-01T10:01:30Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Nov 1 10:01:30.638358 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-11-01T10:01:30Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Nov 1 10:01:30.638380 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-11-01T10:01:30Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Nov 1 10:01:30.639115 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-11-01T10:01:30Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Nov 1 10:01:30.639149 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-11-01T10:01:30Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Nov 1 10:01:30.639169 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-11-01T10:01:30Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3033.2.4: no such file or directory" path=/usr/share/oem/torcx/store/3033.2.4 Nov 1 10:01:30.639183 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-11-01T10:01:30Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Nov 1 10:01:30.639201 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-11-01T10:01:30Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3033.2.4: no such file or directory" path=/var/lib/torcx/store/3033.2.4 Nov 1 10:01:30.639213 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-11-01T10:01:30Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Nov 1 10:01:33.905310 systemd[1]: Stopped verity-setup.service. Nov 1 10:01:33.505303 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-11-01T10:01:33Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Nov 1 10:01:33.505662 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-11-01T10:01:33Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Nov 1 10:01:33.505791 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-11-01T10:01:33Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Nov 1 10:01:33.505922 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-11-01T10:01:33Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Nov 1 10:01:33.505982 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-11-01T10:01:33Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Nov 1 10:01:33.506065 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-11-01T10:01:33Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Nov 1 10:01:33.906000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:33.909548 systemd[1]: Condition check resulted in Set fake PV driver version for XenServer being skipped. Nov 1 10:01:33.911562 systemd[1]: Started Journal Service. Nov 1 10:01:33.912000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:33.913159 systemd[1]: Mounted Huge Pages File System. Nov 1 10:01:33.914605 systemd[1]: Mounted POSIX Message Queue File System. Nov 1 10:01:33.916197 systemd[1]: Mounted External Media Directory. Nov 1 10:01:33.917702 systemd[1]: Mounted Kernel Debug File System. Nov 1 10:01:33.919179 systemd[1]: Mounted Kernel Trace File System. Nov 1 10:01:33.920670 systemd[1]: Mounted Temporary Directory /tmp. Nov 1 10:01:33.922355 systemd[1]: Finished Create missing system files. Nov 1 10:01:33.923000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:33.924087 systemd[1]: Finished Create List of Static Device Nodes. Nov 1 10:01:33.925000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:33.925872 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 1 10:01:33.926064 systemd[1]: Finished Load Kernel Module configfs. Nov 1 10:01:33.927000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:33.927000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:33.927717 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 1 10:01:33.927890 systemd[1]: Finished Load Kernel Module drm. Nov 1 10:01:33.929000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:33.929000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:33.941834 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 1 10:01:33.942157 systemd[1]: Finished Load Kernel Module fuse. Nov 1 10:01:33.943000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:33.943000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:33.943786 systemd[1]: Finished Remount Root and Kernel File Systems. Nov 1 10:01:33.945000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:33.945585 systemd[1]: Finished Apply Kernel Variables. Nov 1 10:01:33.946000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:33.948792 systemd[1]: Mounting FUSE Control File System... Nov 1 10:01:33.950907 systemd[1]: Mounting Kernel Configuration File System... Nov 1 10:01:33.952231 systemd[1]: Condition check resulted in Remount Root File System being skipped. Nov 1 10:01:33.953396 systemd[1]: Starting Rebuild Hardware Database... Nov 1 10:01:33.955630 systemd[1]: Starting Flush Journal to Persistent Storage... Nov 1 10:01:33.957432 systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped. Nov 1 10:01:33.958300 systemd[1]: Starting Load/Save Random Seed... Nov 1 10:01:33.960373 systemd[1]: Starting Create System Users... Nov 1 10:01:33.963506 systemd[1]: Mounted FUSE Control File System. Nov 1 10:01:33.966910 systemd-journald[771]: Time spent on flushing to /var/log/journal/be0c368ae08a45fdbf74c274c312c77f is 11.906ms for 993 entries. Nov 1 10:01:33.966910 systemd-journald[771]: System Journal (/var/log/journal/be0c368ae08a45fdbf74c274c312c77f) is 8.0M, max 203.0M, 195.0M free. Nov 1 10:01:33.970000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:34.021000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:33.964943 systemd[1]: Mounted Kernel Configuration File System. Nov 1 10:01:33.968383 systemd[1]: Finished Load/Save Random Seed. Nov 1 10:01:33.970851 systemd[1]: Reached target First Boot Complete. Nov 1 10:01:33.974546 systemd-sysusers[783]: Creating group sgx with gid 999. Nov 1 10:01:33.975461 systemd-sysusers[783]: Creating group systemd-oom with gid 998. Nov 1 10:01:33.976147 systemd-sysusers[783]: Creating user systemd-oom (systemd Userspace OOM Killer) with uid 998 and gid 998. Nov 1 10:01:33.976997 systemd-sysusers[783]: Creating group systemd-timesync with gid 997. Nov 1 10:01:33.977687 systemd-sysusers[783]: Creating user systemd-timesync (systemd Time Synchronization) with uid 997 and gid 997. Nov 1 10:01:33.978458 systemd-sysusers[783]: Creating group systemd-coredump with gid 996. Nov 1 10:01:33.978795 systemd[1]: Finished Coldplug All udev Devices. Nov 1 10:01:34.027518 systemd[1]: Starting Wait for udev To Complete Device Initialization... Nov 1 10:01:34.029684 systemd-sysusers[783]: Creating user systemd-coredump (systemd Core Dumper) with uid 996 and gid 996. Nov 1 10:01:34.043000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:34.042725 systemd[1]: Finished Flush Journal to Persistent Storage. Nov 1 10:01:34.051820 systemd[1]: Finished Create System Users. Nov 1 10:01:34.052000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:34.054059 systemd[1]: Starting Create Static Device Nodes in /dev... Nov 1 10:01:34.069897 systemd[1]: Finished Create Static Device Nodes in /dev. Nov 1 10:01:34.070000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:34.269431 systemd[1]: Finished Rebuild Hardware Database. Nov 1 10:01:34.270000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:34.281000 audit: BPF prog-id=33 op=LOAD Nov 1 10:01:34.281000 audit: BPF prog-id=34 op=LOAD Nov 1 10:01:34.281000 audit: BPF prog-id=35 op=LOAD Nov 1 10:01:34.281000 audit: BPF prog-id=13 op=UNLOAD Nov 1 10:01:34.281000 audit: BPF prog-id=14 op=UNLOAD Nov 1 10:01:34.282943 systemd[1]: Starting Rule-based Manager for Device Events and Files... Nov 1 10:01:34.308576 systemd[1]: Started Rule-based Manager for Device Events and Files. Nov 1 10:01:34.309000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:34.315000 audit: BPF prog-id=36 op=LOAD Nov 1 10:01:34.316875 systemd[1]: Starting Network Configuration... Nov 1 10:01:34.335632 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Nov 1 10:01:34.342574 kernel: ACPI: Power Button [PWRF] Nov 1 10:01:34.342521 systemd-udevd[803]: Using default interface naming scheme 'v249'. Nov 1 10:01:34.353378 systemd-networkd[804]: lo: Link UP Nov 1 10:01:34.353390 systemd-networkd[804]: lo: Gained carrier Nov 1 10:01:34.353643 systemd-networkd[804]: Enumeration completed Nov 1 10:01:34.354000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:34.353727 systemd[1]: Started Network Configuration. Nov 1 10:01:34.354684 systemd-networkd[804]: eth0: Link UP Nov 1 10:01:34.361589 systemd-networkd[804]: eth0: Gained carrier Nov 1 10:01:34.367706 systemd-networkd[804]: eth0: DHCPv4 address 10.0.0.4/16 via 10.0.0.1 Nov 1 10:01:34.361000 audit[806]: AVC avc: denied { confidentiality } for pid=806 comm="systemd-udevd" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Nov 1 10:01:34.395571 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Nov 1 10:01:34.416491 udevadm[785]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Nov 1 10:01:34.418854 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Nov 1 10:01:34.419087 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Nov 1 10:01:34.419217 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Nov 1 10:01:34.419294 kernel: mousedev: PS/2 mouse device common for all mice Nov 1 10:01:34.448578 kernel: kvm: Nested Virtualization enabled Nov 1 10:01:34.448783 kernel: SVM: kvm: Nested Paging enabled Nov 1 10:01:34.448802 kernel: SVM: Virtual VMLOAD VMSAVE supported Nov 1 10:01:34.448820 kernel: SVM: Virtual GIF supported Nov 1 10:01:34.454570 kernel: EDAC MC: Ver: 3.0.0 Nov 1 10:01:34.720864 systemd[1]: Finished Wait for udev To Complete Device Initialization. Nov 1 10:01:34.722000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:34.730657 systemd[1]: Starting Activation of LVM2 logical volumes... Nov 1 10:01:34.751841 lvm[821]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Nov 1 10:01:34.779433 systemd[1]: Finished Activation of LVM2 logical volumes. Nov 1 10:01:34.780000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:34.781102 systemd[1]: Reached target Local Encrypted Volumes. Nov 1 10:01:34.790482 systemd[1]: Starting Activation of LVM2 logical volumes... Nov 1 10:01:34.795426 lvm[822]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Nov 1 10:01:34.824272 systemd[1]: Finished Activation of LVM2 logical volumes. Nov 1 10:01:34.825000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:34.825891 systemd[1]: Reached target Preparation for Local File Systems. Nov 1 10:01:34.827557 systemd[1]: Condition check resulted in Virtual Machine and Container Storage (Compatibility) being skipped. Nov 1 10:01:34.827576 systemd[1]: Reached target Containers. Nov 1 10:01:34.837745 systemd[1]: Starting File System Check on /dev/disk/by-label/OEM... Nov 1 10:01:34.851329 systemd[1]: Finished File System Check on /dev/disk/by-label/OEM. Nov 1 10:01:34.852000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:34.854227 systemd[1]: Mounting /usr/share/oem... Nov 1 10:01:34.861042 kernel: BTRFS info (device vda6): disk space caching is enabled Nov 1 10:01:34.861090 kernel: BTRFS info (device vda6): has skinny extents Nov 1 10:01:34.863564 systemd[1]: Mounted /usr/share/oem. Nov 1 10:01:34.864783 systemd[1]: Reached target Local File Systems. Nov 1 10:01:34.877274 systemd[1]: Starting Rebuild Dynamic Linker Cache... Nov 1 10:01:34.878836 systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped. Nov 1 10:01:34.878877 systemd[1]: Condition check resulted in Store a System Token in an EFI Variable being skipped. Nov 1 10:01:34.879738 systemd[1]: Starting Commit a transient machine-id on disk... Nov 1 10:01:34.882427 systemd[1]: Starting Create Volatile Files and Directories... Nov 1 10:01:34.890600 systemd-tmpfiles[847]: /usr/lib64/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Nov 1 10:01:34.891727 systemd-tmpfiles[847]: /usr/lib64/tmpfiles.d/systemd.conf:33: Duplicate line for path "/var/lib/systemd", ignoring. Nov 1 10:01:34.906872 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 1 10:01:34.907374 systemd[1]: Finished Commit a transient machine-id on disk. Nov 1 10:01:34.909000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:34.921156 systemd-tmpfiles[847]: Detected autofs mount point /boot during canonicalization of /boot. Nov 1 10:01:34.921168 systemd-tmpfiles[847]: Skipping /boot Nov 1 10:01:34.925757 systemd-tmpfiles[847]: Detected autofs mount point /boot during canonicalization of /boot. Nov 1 10:01:34.925767 systemd-tmpfiles[847]: Skipping /boot Nov 1 10:01:34.958343 systemd[1]: Finished Create Volatile Files and Directories. Nov 1 10:01:34.959000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:34.965842 systemd[1]: Starting Load Security Auditing Rules... Nov 1 10:01:34.968596 systemd[1]: Starting Clean up broken links in /etc/ssl/certs... Nov 1 10:01:34.971499 systemd[1]: Starting Rebuild Journal Catalog... Nov 1 10:01:34.972000 audit: BPF prog-id=37 op=LOAD Nov 1 10:01:34.977000 audit: BPF prog-id=38 op=LOAD Nov 1 10:01:34.974378 systemd[1]: Starting Network Name Resolution... Nov 1 10:01:34.979392 systemd[1]: Starting Network Time Synchronization... Nov 1 10:01:34.982990 systemd[1]: Starting Record System Boot/Shutdown in UTMP... Nov 1 10:01:34.984000 audit[859]: SYSTEM_BOOT pid=859 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib64/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 1 10:01:34.986000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:34.985193 systemd[1]: Finished Clean up broken links in /etc/ssl/certs. Nov 1 10:01:34.989290 systemd[1]: Finished Rebuild Journal Catalog. Nov 1 10:01:34.990000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:34.991292 systemd[1]: Condition check resulted in Update CA bundle at /etc/ssl/certs/ca-certificates.crt being skipped. Nov 1 10:01:34.998998 systemd[1]: Finished Record System Boot/Shutdown in UTMP. Nov 1 10:01:35.000000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:35.007000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 1 10:01:35.008095 augenrules[869]: No rules Nov 1 10:01:35.009425 systemd[1]: Finished Load Security Auditing Rules. Nov 1 10:01:35.039085 systemd[1]: Started Network Time Synchronization. Nov 1 10:01:35.039210 systemd-resolved[854]: Positive Trust Anchors: Nov 1 10:01:35.039217 systemd-resolved[854]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 1 10:01:35.039244 systemd-resolved[854]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Nov 1 10:01:35.040473 systemd-resolved[854]: Defaulting to hostname 'linux'. Nov 1 10:01:35.040858 systemd[1]: Reached target System Time Set. Nov 1 10:01:35.632134 systemd-timesyncd[858]: Initial synchronization to time server 10.0.0.1:123 (10.0.0.1). Nov 1 10:01:35.633877 systemd[1]: Started Network Name Resolution. Nov 1 10:01:35.635291 systemd[1]: Reached target Network. Nov 1 10:01:35.636443 systemd[1]: Reached target Host and Network Name Lookups. Nov 1 10:01:35.825217 systemd[1]: Finished Rebuild Dynamic Linker Cache. Nov 1 10:01:35.831689 systemd[1]: Starting Update is Completed... Nov 1 10:01:35.840474 systemd[1]: Finished Update is Completed. Nov 1 10:01:35.841819 systemd[1]: Reached target System Initialization. Nov 1 10:01:35.843301 systemd[1]: Started Watch for update engine configuration changes. Nov 1 10:01:35.845059 systemd[1]: Started Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 1 10:01:35.846979 systemd[1]: Started Daily Log Rotation. Nov 1 10:01:35.848252 systemd[1]: Started Weekly check for MD array's redundancy information.. Nov 1 10:01:35.850038 systemd[1]: Started Daily Cleanup of Temporary Directories. Nov 1 10:01:35.851609 systemd[1]: Condition check resulted in Update Engine Stub Timer being skipped. Nov 1 10:01:35.851633 systemd[1]: Reached target Path Units. Nov 1 10:01:35.852828 systemd[1]: Reached target Timer Units. Nov 1 10:01:35.854429 systemd[1]: Listening on D-Bus System Message Bus Socket. Nov 1 10:01:35.860290 systemd[1]: Starting Docker Socket for the API... Nov 1 10:01:35.863723 systemd[1]: Listening on OpenSSH Server Socket. Nov 1 10:01:35.865584 systemd[1]: Listening on Docker Socket for the API. Nov 1 10:01:35.867164 systemd[1]: Reached target Socket Units. Nov 1 10:01:35.868539 systemd[1]: Reached target Basic System. Nov 1 10:01:35.869929 systemd[1]: Condition check resulted in Configure Addon /usr/share/oem being skipped. Nov 1 10:01:35.869955 systemd[1]: Condition check resulted in Run Addon /usr/share/oem being skipped. Nov 1 10:01:35.870798 systemd[1]: Started D-Bus System Message Bus. Nov 1 10:01:35.874614 systemd[1]: Starting Extend Filesystems... Nov 1 10:01:35.875971 systemd[1]: Condition check resulted in Modifies /etc/environment for CoreOS being skipped. Nov 1 10:01:35.876934 systemd[1]: Starting Generate /run/flatcar/motd... Nov 1 10:01:35.879517 systemd[1]: Starting Install an ssh key from /proc/cmdline... Nov 1 10:01:35.883958 systemd[1]: Starting Generate sshd host keys... Nov 1 10:01:35.885827 extend-filesystems[880]: Found sr0 Nov 1 10:01:35.885827 extend-filesystems[880]: Found vda Nov 1 10:01:35.885827 extend-filesystems[880]: Found vda1 Nov 1 10:01:35.885827 extend-filesystems[880]: Found vda2 Nov 1 10:01:35.885827 extend-filesystems[880]: Found vda3 Nov 1 10:01:35.885827 extend-filesystems[880]: Found usr Nov 1 10:01:35.885827 extend-filesystems[880]: Found vda4 Nov 1 10:01:35.885827 extend-filesystems[880]: Found vda6 Nov 1 10:01:35.885827 extend-filesystems[880]: Found vda7 Nov 1 10:01:35.885827 extend-filesystems[880]: Found vda9 Nov 1 10:01:35.885827 extend-filesystems[880]: Checking size of /dev/vda9 Nov 1 10:01:35.921796 extend-filesystems[880]: Old size kept for /dev/vda9 Nov 1 10:01:35.888612 systemd[1]: Condition check resulted in Load cloud-config from /usr/share/oem/cloud-config.yml being skipped. Nov 1 10:01:35.888634 systemd[1]: Reached target Load system-provided cloud configs. Nov 1 10:01:35.900809 systemd[1]: Starting User Login Management... Nov 1 10:01:35.905513 systemd[1]: Condition check resulted in TCG Core Services Daemon being skipped. Nov 1 10:01:35.905934 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 1 10:01:35.906630 systemd[1]: Starting Update Engine... Nov 1 10:01:35.907832 systemd[1]: Condition check resulted in Load cloud-config from url defined in /proc/cmdline being skipped. Nov 1 10:01:35.907868 systemd[1]: Reached target Load user-provided cloud configs. Nov 1 10:01:35.910182 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 1 10:01:35.910389 systemd[1]: Finished Extend Filesystems. Nov 1 10:01:35.912050 systemd[1]: motdgen.service: Deactivated successfully. Nov 1 10:01:35.912244 systemd[1]: Finished Generate /run/flatcar/motd. Nov 1 10:01:35.913955 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 1 10:01:35.914152 systemd[1]: Finished Install an ssh key from /proc/cmdline. Nov 1 10:01:35.946213 systemd-logind[899]: Watching system buttons on /dev/input/event1 (Power Button) Nov 1 10:01:35.946276 systemd-logind[899]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Nov 1 10:01:35.946697 systemd-logind[899]: New seat seat0. Nov 1 10:01:35.952855 systemd[1]: Started User Login Management. Nov 1 10:01:35.975016 update_engine[900]: I1101 10:01:35.974514 900 main.cc:89] Flatcar Update Engine starting Nov 1 10:01:35.978374 systemd[1]: Started Update Engine. Nov 1 10:01:35.980117 update_engine[900]: I1101 10:01:35.978505 900 update_check_scheduler.cc:74] Next update check in 2m7s Nov 1 10:01:35.987984 systemd[1]: Started Cluster reboot manager. Nov 1 10:01:36.203767 locksmithd[903]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 1 10:01:36.246610 systemd-networkd[804]: eth0: Gained IPv6LL Nov 1 10:01:36.251457 sshd_keygen[896]: ssh-keygen: generating new host keys: RSA DSA ECDSA ED25519 Nov 1 10:01:36.272471 systemd[1]: Finished Generate sshd host keys. Nov 1 10:01:36.280648 systemd[1]: Starting Generate /run/issue... Nov 1 10:01:36.285192 systemd[1]: issuegen.service: Deactivated successfully. Nov 1 10:01:36.285397 systemd[1]: Finished Generate /run/issue. Nov 1 10:01:36.287949 systemd[1]: Starting Permit User Sessions... Nov 1 10:01:36.294952 systemd[1]: Finished Permit User Sessions. Nov 1 10:01:36.297364 systemd[1]: Started Getty on tty1. Nov 1 10:01:36.299502 systemd[1]: Started Serial Getty on ttyS0. Nov 1 10:01:36.300943 systemd[1]: Reached target Login Prompts. Nov 1 10:01:36.302235 systemd[1]: Reached target Multi-User System. Nov 1 10:01:36.304579 systemd[1]: Starting Record Runlevel Change in UTMP... Nov 1 10:01:36.310493 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Nov 1 10:01:36.310676 systemd[1]: Finished Record Runlevel Change in UTMP. Nov 1 10:01:36.312192 systemd[1]: Startup finished in 1.065s (kernel) + 2.916s (initrd) + 5.235s (userspace) = 9.216s. Nov 1 10:01:40.350273 systemd[1]: Created slice Slice /system/sshd. Nov 1 10:01:40.351325 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:40500). Nov 1 10:01:40.396844 sshd[925]: Accepted publickey for core from 10.0.0.1 port 40500 ssh2: RSA SHA256:pjJbbWhUUFAd583UoCtl80Xu+HW7MCU5T/LvXYsbvRw Nov 1 10:01:40.398111 sshd[925]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 1 10:01:40.410795 systemd[1]: Created slice User Slice of UID 500. Nov 1 10:01:40.411713 systemd[1]: Starting User Runtime Directory /run/user/500... Nov 1 10:01:40.413105 systemd-logind[899]: New session 1 of user core. Nov 1 10:01:40.418888 systemd[1]: Finished User Runtime Directory /run/user/500. Nov 1 10:01:40.419991 systemd[1]: Starting User Manager for UID 500... Nov 1 10:01:40.422389 systemd[928]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 1 10:01:40.478470 systemd[928]: Queued start job for default target Main User Target. Nov 1 10:01:40.478602 systemd[928]: Reached target Paths. Nov 1 10:01:40.478619 systemd[928]: Reached target Sockets. Nov 1 10:01:40.478633 systemd[928]: Reached target Timers. Nov 1 10:01:40.478646 systemd[928]: Reached target Basic System. Nov 1 10:01:40.478685 systemd[928]: Reached target Main User Target. Nov 1 10:01:40.478696 systemd[928]: Startup finished in 52ms. Nov 1 10:01:40.478825 systemd[1]: Started User Manager for UID 500. Nov 1 10:01:40.483557 systemd[1]: Started Session 1 of User core. Nov 1 10:01:40.543314 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:40516). Nov 1 10:01:40.583793 sshd[937]: Accepted publickey for core from 10.0.0.1 port 40516 ssh2: RSA SHA256:pjJbbWhUUFAd583UoCtl80Xu+HW7MCU5T/LvXYsbvRw Nov 1 10:01:40.585051 sshd[937]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 1 10:01:40.587567 systemd-logind[899]: New session 2 of user core. Nov 1 10:01:40.594535 systemd[1]: Started Session 2 of User core. Nov 1 10:01:40.647364 sshd[937]: pam_unix(sshd:session): session closed for user core Nov 1 10:01:40.652862 systemd[1]: sshd@1-10.0.0.4:22-10.0.0.1:40516.service: Deactivated successfully. Nov 1 10:01:40.653435 systemd[1]: session-2.scope: Deactivated successfully. Nov 1 10:01:40.653980 systemd-logind[899]: Session 2 logged out. Waiting for processes to exit. Nov 1 10:01:40.654967 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:40524). Nov 1 10:01:40.655606 systemd-logind[899]: Removed session 2. Nov 1 10:01:40.693278 sshd[943]: Accepted publickey for core from 10.0.0.1 port 40524 ssh2: RSA SHA256:pjJbbWhUUFAd583UoCtl80Xu+HW7MCU5T/LvXYsbvRw Nov 1 10:01:40.694094 sshd[943]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 1 10:01:40.696591 systemd-logind[899]: New session 3 of user core. Nov 1 10:01:40.704574 systemd[1]: Started Session 3 of User core. Nov 1 10:01:40.752672 sshd[943]: pam_unix(sshd:session): session closed for user core Nov 1 10:01:40.758808 systemd[1]: sshd@2-10.0.0.4:22-10.0.0.1:40524.service: Deactivated successfully. Nov 1 10:01:40.759278 systemd[1]: session-3.scope: Deactivated successfully. Nov 1 10:01:40.759822 systemd-logind[899]: Session 3 logged out. Waiting for processes to exit. Nov 1 10:01:40.760727 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:40534). Nov 1 10:01:40.761305 systemd-logind[899]: Removed session 3. Nov 1 10:01:40.798520 sshd[949]: Accepted publickey for core from 10.0.0.1 port 40534 ssh2: RSA SHA256:pjJbbWhUUFAd583UoCtl80Xu+HW7MCU5T/LvXYsbvRw Nov 1 10:01:40.799307 sshd[949]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 1 10:01:40.801808 systemd-logind[899]: New session 4 of user core. Nov 1 10:01:40.809601 systemd[1]: Started Session 4 of User core. Nov 1 10:01:40.861592 sshd[949]: pam_unix(sshd:session): session closed for user core Nov 1 10:01:40.866682 systemd[1]: sshd@3-10.0.0.4:22-10.0.0.1:40534.service: Deactivated successfully. Nov 1 10:01:40.867168 systemd[1]: session-4.scope: Deactivated successfully. Nov 1 10:01:40.867704 systemd-logind[899]: Session 4 logged out. Waiting for processes to exit. Nov 1 10:01:40.868558 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:40540). Nov 1 10:01:40.869122 systemd-logind[899]: Removed session 4. Nov 1 10:01:40.906494 sshd[955]: Accepted publickey for core from 10.0.0.1 port 40540 ssh2: RSA SHA256:pjJbbWhUUFAd583UoCtl80Xu+HW7MCU5T/LvXYsbvRw Nov 1 10:01:40.907313 sshd[955]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 1 10:01:40.909748 systemd-logind[899]: New session 5 of user core. Nov 1 10:01:40.915536 systemd[1]: Started Session 5 of User core. Nov 1 10:01:40.972087 sudo[958]: core : PWD=/home/core ; USER=root ; COMMAND=/sbin/setenforce 1 Nov 1 10:01:40.972264 sudo[958]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Nov 1 10:01:40.981887 sudo[958]: pam_unix(sudo:session): session closed for user root Nov 1 10:01:40.983894 sshd[955]: pam_unix(sshd:session): session closed for user core Nov 1 10:01:40.991862 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:40556). Nov 1 10:01:40.993945 dbus-daemon[879]: [system] Reloaded configuration Nov 1 10:01:40.996354 systemd[1]: sshd@4-10.0.0.4:22-10.0.0.1:40540.service: Deactivated successfully. Nov 1 10:01:40.996915 systemd[1]: session-5.scope: Deactivated successfully. Nov 1 10:01:40.997485 systemd-logind[899]: Session 5 logged out. Waiting for processes to exit. Nov 1 10:01:40.998033 systemd-logind[899]: Removed session 5. Nov 1 10:01:41.030358 sshd[961]: Accepted publickey for core from 10.0.0.1 port 40556 ssh2: RSA SHA256:pjJbbWhUUFAd583UoCtl80Xu+HW7MCU5T/LvXYsbvRw Nov 1 10:01:41.031194 sshd[961]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 1 10:01:41.033710 systemd-logind[899]: New session 6 of user core. Nov 1 10:01:41.039550 systemd[1]: Started Session 6 of User core. Nov 1 10:01:41.090986 sudo[966]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 1 10:01:41.091167 sudo[966]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Nov 1 10:01:41.093396 sudo[966]: pam_unix(sudo:session): session closed for user root Nov 1 10:01:41.097863 sudo[965]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/systemctl restart audit-rules Nov 1 10:01:41.098049 sudo[965]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Nov 1 10:01:41.113422 systemd[1]: Stopping Load Security Auditing Rules... Nov 1 10:01:41.113000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 1 10:01:41.114642 auditctl[969]: No rules Nov 1 10:01:41.115905 kernel: kauditd_printk_skb: 61 callbacks suppressed Nov 1 10:01:41.115940 kernel: audit: type=1305 audit(1761991301.113:166): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 1 10:01:41.116088 systemd[1]: audit-rules.service: Deactivated successfully. Nov 1 10:01:41.116294 systemd[1]: Stopped Load Security Auditing Rules. Nov 1 10:01:41.117550 systemd[1]: Starting Load Security Auditing Rules... Nov 1 10:01:41.114000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:41.124682 kernel: audit: type=1131 audit(1761991301.114:167): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:41.135187 augenrules[986]: No rules Nov 1 10:01:41.135845 systemd[1]: Finished Load Security Auditing Rules. Nov 1 10:01:41.134000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:41.136659 sudo[965]: pam_unix(sudo:session): session closed for user root Nov 1 10:01:41.137801 sshd[961]: pam_unix(sshd:session): session closed for user core Nov 1 10:01:41.135000 audit[965]: USER_END pid=965 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 1 10:01:41.147360 kernel: audit: type=1130 audit(1761991301.134:168): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:41.147384 kernel: audit: type=1106 audit(1761991301.135:169): pid=965 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 1 10:01:41.147398 kernel: audit: type=1104 audit(1761991301.135:170): pid=965 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 1 10:01:41.135000 audit[965]: CRED_DISP pid=965 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 1 10:01:41.152841 kernel: audit: type=1106 audit(1761991301.137:171): pid=961 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:01:41.137000 audit[961]: USER_END pid=961 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:01:41.160085 kernel: audit: type=1104 audit(1761991301.137:172): pid=961 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:01:41.137000 audit[961]: CRED_DISP pid=961 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:01:41.171016 systemd[1]: sshd@5-10.0.0.4:22-10.0.0.1:40556.service: Deactivated successfully. Nov 1 10:01:41.169000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.4:22-10.0.0.1:40556 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:41.171548 systemd[1]: session-6.scope: Deactivated successfully. Nov 1 10:01:41.172072 systemd-logind[899]: Session 6 logged out. Waiting for processes to exit. Nov 1 10:01:41.172939 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:40564). Nov 1 10:01:41.173604 systemd-logind[899]: Removed session 6. Nov 1 10:01:41.171000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.4:22-10.0.0.1:40564 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:41.182875 kernel: audit: type=1131 audit(1761991301.169:173): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.4:22-10.0.0.1:40556 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:41.182920 kernel: audit: type=1130 audit(1761991301.171:174): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.4:22-10.0.0.1:40564 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:41.212000 audit[992]: USER_ACCT pid=992 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:01:41.214434 sshd[992]: Accepted publickey for core from 10.0.0.1 port 40564 ssh2: RSA SHA256:pjJbbWhUUFAd583UoCtl80Xu+HW7MCU5T/LvXYsbvRw Nov 1 10:01:41.215823 sshd[992]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 1 10:01:41.218420 systemd-logind[899]: New session 7 of user core. Nov 1 10:01:41.214000 audit[992]: CRED_ACQ pid=992 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:01:41.221439 kernel: audit: type=1101 audit(1761991301.212:175): pid=992 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:01:41.231548 systemd[1]: Started Session 7 of User core. Nov 1 10:01:41.233000 audit[992]: USER_START pid=992 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:01:41.234000 audit[994]: CRED_ACQ pid=994 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:01:41.281000 audit[995]: USER_ACCT pid=995 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 1 10:01:41.282684 sudo[995]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/bash -c cat >/etc/coreos/update.conf.new </etc/coreos/update-payload-key.pub.pem </etc/coreos/update.conf.new </etc/coreos/update-payload-key.pub.pem < Nov 1 10:01:44.233020 update_engine[1249]: Nov 1 10:01:44.233020 update_engine[1249]: Nov 1 10:01:44.233020 update_engine[1249]: Nov 1 10:01:44.233020 update_engine[1249]: Nov 1 10:01:44.233020 update_engine[1249]: Nov 1 10:01:44.233020 update_engine[1249]: Nov 1 10:01:44.233020 update_engine[1249]: Nov 1 10:01:44.233020 update_engine[1249]: Nov 1 10:01:44.233020 update_engine[1249]: I1101 10:01:44.231554 1249 libcurl_http_fetcher.cc:48] Starting/Resuming transfer Nov 1 10:01:44.232188 systemd-logind[899]: Removed session 24. Nov 1 10:01:44.244563 update_engine[1249]: I1101 10:01:44.244532 1249 libcurl_http_fetcher.cc:152] Setting up curl options for HTTP Nov 1 10:01:44.245448 update_engine[1249]: I1101 10:01:44.245366 1249 libcurl_http_fetcher.cc:435] Setting up timeout source: 1 seconds. Nov 1 10:01:44.246373 update_engine[1249]: I1101 10:01:44.246344 1249 libcurl_http_fetcher.cc:248] HTTP response code: 200 Nov 1 10:01:44.246441 update_engine[1249]: I1101 10:01:44.246417 1249 libcurl_http_fetcher.cc:305] Transfer completed (200), 791 bytes downloaded Nov 1 10:01:44.246441 update_engine[1249]: I1101 10:01:44.246424 1249 omaha_request_action.cc:619] Omaha request response: Nov 1 10:01:44.246441 update_engine[1249]: Nov 1 10:01:44.246441 update_engine[1249]: Nov 1 10:01:44.246441 update_engine[1249]: Nov 1 10:01:44.246441 update_engine[1249]: Nov 1 10:01:44.246441 update_engine[1249]: Nov 1 10:01:44.246441 update_engine[1249]: Nov 1 10:01:44.246441 update_engine[1249]: Nov 1 10:01:44.246441 update_engine[1249]: Nov 1 10:01:44.246441 update_engine[1249]: Nov 1 10:01:44.246441 update_engine[1249]: Nov 1 10:01:44.246441 update_engine[1249]: Nov 1 10:01:44.246441 update_engine[1249]: Nov 1 10:01:44.246441 update_engine[1249]: Nov 1 10:01:44.246441 update_engine[1249]: Nov 1 10:01:44.246441 update_engine[1249]: Nov 1 10:01:44.246441 update_engine[1249]: Nov 1 10:01:44.246441 update_engine[1249]: Nov 1 10:01:44.246441 update_engine[1249]: Nov 1 10:01:44.246441 update_engine[1249]: Nov 1 10:01:44.246441 update_engine[1249]: Nov 1 10:01:44.250791 update_engine[1249]: I1101 10:01:44.250643 1249 omaha_request_action.cc:447] Omaha Response manifest version = Nov 1 10:01:44.250791 update_engine[1249]: I1101 10:01:44.250674 1249 omaha_request_action.cc:470] Found 1 url(s) Nov 1 10:01:44.250791 update_engine[1249]: I1101 10:01:44.250687 1249 omaha_request_action.cc:506] Processing first of 1 package(s) Nov 1 10:01:44.250791 update_engine[1249]: I1101 10:01:44.250690 1249 omaha_request_action.cc:513] Omaha Response package name = update.gz Nov 1 10:01:44.250791 update_engine[1249]: I1101 10:01:44.250694 1249 omaha_request_action.cc:529] Url0: http://10.0.0.3:34567/packages/update.gz Nov 1 10:01:44.250791 update_engine[1249]: I1101 10:01:44.250698 1249 omaha_request_action.cc:541] Payload size = 489226676 bytes Nov 1 10:01:44.250791 update_engine[1249]: I1101 10:01:44.250708 1249 omaha_request_action.cc:565] Found 1 action(s). Processing the postinstall action. Nov 1 10:01:44.250791 update_engine[1249]: I1101 10:01:44.250720 1249 payload_state.cc:51] Resetting all persisted state as this is a new response Nov 1 10:01:44.250791 update_engine[1249]: I1101 10:01:44.250723 1249 payload_state.cc:360] Current Response Signature = Nov 1 10:01:44.250791 update_engine[1249]: NumURLs = 1 Nov 1 10:01:44.250791 update_engine[1249]: Url0 = http://10.0.0.3:34567/packages/update.gz Nov 1 10:01:44.250791 update_engine[1249]: Payload Size = 489226676 Nov 1 10:01:44.250791 update_engine[1249]: Payload Sha256 Hash = wSv5UtNEwiVte43hJjpPyZ9Mbu9qX0YWADXMv2Q2808= Nov 1 10:01:44.250791 update_engine[1249]: Is Delta Payload = 0 Nov 1 10:01:44.250791 update_engine[1249]: Max Failure Count Per Url = 10 Nov 1 10:01:44.250791 update_engine[1249]: Disable Payload Backoff = 1 Nov 1 10:01:44.250791 update_engine[1249]: I1101 10:01:44.250795 1249 payload_state.cc:381] Payload Attempt Number = 0 Nov 1 10:01:44.251103 update_engine[1249]: I1101 10:01:44.250824 1249 payload_state.cc:404] Current URL Index = 0 Nov 1 10:01:44.251103 update_engine[1249]: I1101 10:01:44.250849 1249 payload_state.cc:425] Current URL (Url0)'s Failure Count = 0 Nov 1 10:01:44.251103 update_engine[1249]: I1101 10:01:44.250872 1249 payload_state.cc:287] Resetting backoff expiry time as payload backoff is disabled Nov 1 10:01:44.251103 update_engine[1249]: I1101 10:01:44.250875 1249 payload_state.cc:452] Backoff Expiry Time = 01/01/70 00:00:00 UTC Nov 1 10:01:44.251103 update_engine[1249]: I1101 10:01:44.250909 1249 payload_state.cc:203] Payload backoff logic is disabled. Can proceed with the download Nov 1 10:01:44.251103 update_engine[1249]: I1101 10:01:44.250926 1249 action_processor.cc:82] ActionProcessor::ActionComplete: finished OmahaRequestAction, starting OmahaResponseHandlerAction Nov 1 10:01:44.251103 update_engine[1249]: I1101 10:01:44.250934 1249 omaha_response_handler_action.cc:43] Using Url0 as the download url this time Nov 1 10:01:44.251103 update_engine[1249]: I1101 10:01:44.250949 1249 prefs.cc:51] update-state-next-operation not present in /var/lib/update_engine/prefs Nov 1 10:01:44.251103 update_engine[1249]: E1101 10:01:44.250953 1249 payload_processor.cc:488] prefs->GetInt64(kPrefsUpdateStateNextOperation, &next_operation) && next_operation != kUpdateStateOperationInvalid && next_operation > 0 failed. Nov 1 10:01:44.253027 update_engine[1249]: I1101 10:01:44.253005 1249 omaha_response_handler_action.cc:85] Using this install plan: Nov 1 10:01:44.253027 update_engine[1249]: I1101 10:01:44.253021 1249 install_plan.cc:53] InstallPlan: , new_update, url: http://10.0.0.3:34567/packages/update.gz, payload size: 489226676, payload hash: wSv5UtNEwiVte43hJjpPyZ9Mbu9qX0YWADXMv2Q2808=, partition_path: /dev/vda4, kernel_path: /boot/flatcar/vmlinuz-b, pcr_policy_path: /var/lib/update_engine/pcrs-b.zip, old_partition_path: /dev/vda3, old_kernel_path: /boot/flatcar/vmlinuz-a Nov 1 10:01:44.253117 update_engine[1249]: I1101 10:01:44.253104 1249 action_processor.cc:82] ActionProcessor::ActionComplete: finished OmahaResponseHandlerAction, starting FilesystemCopierAction Nov 1 10:01:44.255343 update_engine[1249]: I1101 10:01:44.255290 1249 filesystem_copier_action.cc:296] Filesystem size: 1073741824 Nov 1 10:01:44.267000 audit[1266]: USER_ACCT pid=1266 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:01:44.269345 sshd[1266]: Accepted publickey for core from 10.0.0.1 port 40706 ssh2: RSA SHA256:pjJbbWhUUFAd583UoCtl80Xu+HW7MCU5T/LvXYsbvRw Nov 1 10:01:44.268000 audit[1266]: CRED_ACQ pid=1266 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:01:44.270479 sshd[1266]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 1 10:01:44.277172 systemd-logind[899]: New session 25 of user core. Nov 1 10:01:44.280581 systemd[1]: Started Session 25 of User core. Nov 1 10:01:44.289000 audit[1266]: USER_START pid=1266 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:01:44.290000 audit[1279]: CRED_ACQ pid=1279 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:01:44.364539 sshd[1266]: pam_unix(sshd:session): session closed for user core Nov 1 10:01:44.364000 audit[1266]: USER_END pid=1266 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:01:44.364000 audit[1266]: CRED_DISP pid=1266 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:01:44.365000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@24-10.0.0.4:22-10.0.0.1:40706 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:44.367032 systemd[1]: sshd@24-10.0.0.4:22-10.0.0.1:40706.service: Deactivated successfully. Nov 1 10:01:44.367778 systemd[1]: session-25.scope: Deactivated successfully. Nov 1 10:01:44.368393 systemd-logind[899]: Session 25 logged out. Waiting for processes to exit. Nov 1 10:01:44.369107 systemd-logind[899]: Removed session 25. Nov 1 10:01:52.879451 update_engine[1249]: I1101 10:01:52.879345 1249 filesystem_copier_action.cc:274] Hash: W2tlmDO1e7ue6lfdobBruQSsP93+fWBhNnXM6T/sIeY= Nov 1 10:01:52.879451 update_engine[1249]: I1101 10:01:52.879426 1249 action_processor.cc:82] ActionProcessor::ActionComplete: finished FilesystemCopierAction, starting KernelCopierAction Nov 1 10:01:52.958816 update_engine[1249]: E1101 10:01:52.958766 1249 kernel_copier_action.cc:60] Failed to copy kernel from /boot/flatcar/vmlinuz-a to /boot/flatcar/vmlinuz-b Nov 1 10:01:52.958816 update_engine[1249]: I1101 10:01:52.958810 1249 action_processor.cc:68] ActionProcessor::ActionComplete: KernelCopierAction action failed. Aborting processing. Nov 1 10:01:52.958816 update_engine[1249]: I1101 10:01:52.958814 1249 action_processor.cc:73] ActionProcessor::ActionComplete: finished last action of type KernelCopierAction Nov 1 10:01:52.958816 update_engine[1249]: I1101 10:01:52.958817 1249 update_attempter.cc:302] Processing Done. Nov 1 10:01:52.958922 update_engine[1249]: E1101 10:01:52.958860 1249 update_attempter.cc:615] Update failed. Nov 1 10:01:52.958922 update_engine[1249]: I1101 10:01:52.958866 1249 payload_state.cc:97] Updating payload state for error code: 1 (kActionCodeError) Nov 1 10:01:52.958922 update_engine[1249]: I1101 10:01:52.958870 1249 payload_state.cc:276] Incrementing the URL failure count Nov 1 10:01:52.958922 update_engine[1249]: I1101 10:01:52.958874 1249 payload_state.cc:425] Current URL (Url0)'s Failure Count = 1 Nov 1 10:01:52.959125 update_engine[1249]: I1101 10:01:52.959090 1249 action_processor.cc:36] ActionProcessor::StartProcessing: OmahaRequestAction Nov 1 10:01:52.959125 update_engine[1249]: I1101 10:01:52.959116 1249 omaha_request_action.cc:268] Posting an Omaha request to http://10.0.0.3:34567/v1/update Nov 1 10:01:52.959125 update_engine[1249]: I1101 10:01:52.959120 1249 omaha_request_action.cc:269] Request: Nov 1 10:01:52.959125 update_engine[1249]: Nov 1 10:01:52.959125 update_engine[1249]: Nov 1 10:01:52.959125 update_engine[1249]: Nov 1 10:01:52.959125 update_engine[1249]: Nov 1 10:01:52.959125 update_engine[1249]: Nov 1 10:01:52.959125 update_engine[1249]: Nov 1 10:01:52.959125 update_engine[1249]: I1101 10:01:52.959124 1249 libcurl_http_fetcher.cc:48] Starting/Resuming transfer Nov 1 10:01:52.959688 update_engine[1249]: I1101 10:01:52.959646 1249 libcurl_http_fetcher.cc:152] Setting up curl options for HTTP Nov 1 10:01:52.959842 update_engine[1249]: I1101 10:01:52.959821 1249 libcurl_http_fetcher.cc:435] Setting up timeout source: 1 seconds. Nov 1 10:01:53.189756 update_engine[1249]: I1101 10:01:53.189563 1249 libcurl_http_fetcher.cc:248] HTTP response code: 200 Nov 1 10:01:53.189756 update_engine[1249]: I1101 10:01:53.189646 1249 libcurl_http_fetcher.cc:305] Transfer completed (200), 241 bytes downloaded Nov 1 10:01:53.189756 update_engine[1249]: I1101 10:01:53.189652 1249 omaha_request_action.cc:619] Omaha request response: Nov 1 10:01:53.189756 update_engine[1249]: Nov 1 10:01:53.189756 update_engine[1249]: Nov 1 10:01:53.189756 update_engine[1249]: Nov 1 10:01:53.189756 update_engine[1249]: Nov 1 10:01:53.189756 update_engine[1249]: Nov 1 10:01:53.189756 update_engine[1249]: Nov 1 10:01:53.189756 update_engine[1249]: E1101 10:01:53.189666 1249 omaha_request_action.cc:626] HTTP reported success but Omaha reports an error. Nov 1 10:01:53.189756 update_engine[1249]: I1101 10:01:53.189671 1249 action_processor.cc:65] ActionProcessor::ActionComplete: finished last action of type OmahaRequestAction Nov 1 10:01:53.189756 update_engine[1249]: I1101 10:01:53.189674 1249 action_processor.cc:73] ActionProcessor::ActionComplete: finished last action of type OmahaRequestAction Nov 1 10:01:53.189756 update_engine[1249]: I1101 10:01:53.189677 1249 update_attempter.cc:302] Processing Done. Nov 1 10:01:53.189756 update_engine[1249]: I1101 10:01:53.189682 1249 update_attempter.cc:306] Error event sent. Nov 1 10:01:54.374039 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:58400). Nov 1 10:01:54.372000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.4:22-10.0.0.1:58400 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:54.376318 kernel: kauditd_printk_skb: 531 callbacks suppressed Nov 1 10:01:54.376447 kernel: audit: type=1130 audit(1761991314.372:707): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.4:22-10.0.0.1:58400 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:54.416000 audit[1286]: USER_ACCT pid=1286 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:01:54.417746 sshd[1286]: Accepted publickey for core from 10.0.0.1 port 58400 ssh2: RSA SHA256:pjJbbWhUUFAd583UoCtl80Xu+HW7MCU5T/LvXYsbvRw Nov 1 10:01:54.422000 audit[1286]: CRED_ACQ pid=1286 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:01:54.424596 sshd[1286]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 1 10:01:54.426954 systemd-logind[899]: New session 26 of user core. Nov 1 10:01:54.430367 kernel: audit: type=1101 audit(1761991314.416:708): pid=1286 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:01:54.430406 kernel: audit: type=1103 audit(1761991314.422:709): pid=1286 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:01:54.430437 kernel: audit: type=1006 audit(1761991314.422:710): pid=1286 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=26 res=1 Nov 1 10:01:54.440525 systemd[1]: Started Session 26 of User core. Nov 1 10:01:54.442000 audit[1286]: USER_START pid=1286 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:01:54.443000 audit[1288]: CRED_ACQ pid=1288 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:01:54.456526 kernel: audit: type=1105 audit(1761991314.442:711): pid=1286 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:01:54.456557 kernel: audit: type=1103 audit(1761991314.443:712): pid=1288 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:01:54.497904 sshd[1286]: pam_unix(sshd:session): session closed for user core Nov 1 10:01:54.497000 audit[1286]: USER_END pid=1286 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:01:54.497000 audit[1286]: CRED_DISP pid=1286 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:01:54.511949 kernel: audit: type=1106 audit(1761991314.497:713): pid=1286 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:01:54.511988 kernel: audit: type=1104 audit(1761991314.497:714): pid=1286 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:01:54.515094 systemd[1]: sshd@25-10.0.0.4:22-10.0.0.1:58400.service: Deactivated successfully. Nov 1 10:01:54.513000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.4:22-10.0.0.1:58400 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:54.515694 systemd[1]: session-26.scope: Deactivated successfully. Nov 1 10:01:54.516278 systemd-logind[899]: Session 26 logged out. Waiting for processes to exit. Nov 1 10:01:54.517440 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:58408). Nov 1 10:01:54.518135 systemd-logind[899]: Removed session 26. Nov 1 10:01:54.516000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.0.0.4:22-10.0.0.1:58408 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:54.526853 kernel: audit: type=1131 audit(1761991314.513:715): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.4:22-10.0.0.1:58400 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:54.526896 kernel: audit: type=1130 audit(1761991314.516:716): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.0.0.4:22-10.0.0.1:58408 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:54.556000 audit[1293]: USER_ACCT pid=1293 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:01:54.558332 sshd[1293]: Accepted publickey for core from 10.0.0.1 port 58408 ssh2: RSA SHA256:pjJbbWhUUFAd583UoCtl80Xu+HW7MCU5T/LvXYsbvRw Nov 1 10:01:54.557000 audit[1293]: CRED_ACQ pid=1293 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:01:54.559038 sshd[1293]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 1 10:01:54.561590 systemd-logind[899]: New session 27 of user core. Nov 1 10:01:54.569568 systemd[1]: Started Session 27 of User core. Nov 1 10:01:54.571000 audit[1293]: USER_START pid=1293 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:01:54.572000 audit[1295]: CRED_ACQ pid=1295 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:01:54.624555 sshd[1293]: pam_unix(sshd:session): session closed for user core Nov 1 10:01:54.623000 audit[1293]: USER_END pid=1293 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:01:54.624000 audit[1293]: CRED_DISP pid=1293 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:01:54.632939 systemd[1]: sshd@26-10.0.0.4:22-10.0.0.1:58408.service: Deactivated successfully. Nov 1 10:01:54.631000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.0.0.4:22-10.0.0.1:58408 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:54.633538 systemd[1]: session-27.scope: Deactivated successfully. Nov 1 10:01:54.634042 systemd-logind[899]: Session 27 logged out. Waiting for processes to exit. Nov 1 10:01:54.635089 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:58424). Nov 1 10:01:54.633000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@27-10.0.0.4:22-10.0.0.1:58424 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:54.635752 systemd-logind[899]: Removed session 27. Nov 1 10:01:54.671000 audit[1301]: USER_ACCT pid=1301 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:01:54.673196 sshd[1301]: Accepted publickey for core from 10.0.0.1 port 58424 ssh2: RSA SHA256:pjJbbWhUUFAd583UoCtl80Xu+HW7MCU5T/LvXYsbvRw Nov 1 10:01:54.672000 audit[1301]: CRED_ACQ pid=1301 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:01:54.673703 sshd[1301]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 1 10:01:54.676089 systemd-logind[899]: New session 28 of user core. Nov 1 10:01:54.685528 systemd[1]: Started Session 28 of User core. Nov 1 10:01:54.687000 audit[1301]: USER_START pid=1301 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:01:54.688000 audit[1303]: CRED_ACQ pid=1303 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:01:54.733751 sshd[1301]: pam_unix(sshd:session): session closed for user core Nov 1 10:01:54.733000 audit[1301]: USER_END pid=1301 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:01:54.733000 audit[1301]: CRED_DISP pid=1301 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:01:54.739680 systemd[1]: sshd@27-10.0.0.4:22-10.0.0.1:58424.service: Deactivated successfully. Nov 1 10:01:54.738000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@27-10.0.0.4:22-10.0.0.1:58424 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:54.740186 systemd[1]: session-28.scope: Deactivated successfully. Nov 1 10:01:54.740735 systemd-logind[899]: Session 28 logged out. Waiting for processes to exit. Nov 1 10:01:54.741532 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:58426). Nov 1 10:01:54.740000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@28-10.0.0.4:22-10.0.0.1:58426 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:54.742149 systemd-logind[899]: Removed session 28. Nov 1 10:01:54.778000 audit[1307]: USER_ACCT pid=1307 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:01:54.780049 sshd[1307]: Accepted publickey for core from 10.0.0.1 port 58426 ssh2: RSA SHA256:pjJbbWhUUFAd583UoCtl80Xu+HW7MCU5T/LvXYsbvRw Nov 1 10:01:54.779000 audit[1307]: CRED_ACQ pid=1307 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:01:54.780859 sshd[1307]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 1 10:01:54.783445 systemd-logind[899]: New session 29 of user core. Nov 1 10:01:54.787553 systemd[1]: Started Session 29 of User core. Nov 1 10:01:54.789000 audit[1307]: USER_START pid=1307 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:01:54.790000 audit[1309]: CRED_ACQ pid=1309 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:01:54.836060 sshd[1307]: pam_unix(sshd:session): session closed for user core Nov 1 10:01:54.835000 audit[1307]: USER_END pid=1307 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:01:54.835000 audit[1307]: CRED_DISP pid=1307 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:01:54.842320 systemd[1]: sshd@28-10.0.0.4:22-10.0.0.1:58426.service: Deactivated successfully. Nov 1 10:01:54.841000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@28-10.0.0.4:22-10.0.0.1:58426 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:54.843088 systemd[1]: session-29.scope: Deactivated successfully. Nov 1 10:01:54.843756 systemd-logind[899]: Session 29 logged out. Waiting for processes to exit. Nov 1 10:01:54.845018 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:58442). Nov 1 10:01:54.843000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@29-10.0.0.4:22-10.0.0.1:58442 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:54.845770 systemd-logind[899]: Removed session 29. Nov 1 10:01:54.881000 audit[1313]: USER_ACCT pid=1313 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:01:54.882844 sshd[1313]: Accepted publickey for core from 10.0.0.1 port 58442 ssh2: RSA SHA256:pjJbbWhUUFAd583UoCtl80Xu+HW7MCU5T/LvXYsbvRw Nov 1 10:01:54.882000 audit[1313]: CRED_ACQ pid=1313 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:01:54.884012 sshd[1313]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 1 10:01:54.886485 systemd-logind[899]: New session 30 of user core. Nov 1 10:01:54.893574 systemd[1]: Started Session 30 of User core. Nov 1 10:01:54.895000 audit[1313]: USER_START pid=1313 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:01:54.896000 audit[1315]: CRED_ACQ pid=1315 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:01:54.943000 audit[1317]: USER_ACCT pid=1317 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 1 10:01:54.943000 audit[1317]: CRED_REFR pid=1317 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 1 10:01:54.944867 sudo[1317]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/systemctl stop sshd.socket Nov 1 10:01:54.945038 sudo[1317]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Nov 1 10:01:54.944000 audit[1317]: USER_START pid=1317 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 1 10:01:54.952233 systemd[1]: sshd.socket: Deactivated successfully. Nov 1 10:01:54.952585 systemd[1]: Closed OpenSSH Server Socket. Nov 1 10:01:54.953370 sudo[1317]: pam_unix(sudo:session): session closed for user root Nov 1 10:01:54.951000 audit[1317]: USER_END pid=1317 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 1 10:01:54.952000 audit[1317]: CRED_DISP pid=1317 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 1 10:01:54.956000 audit[1316]: USER_ACCT pid=1316 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 1 10:01:54.957905 sudo[1316]: core : PWD=/home/core ; USER=root ; COMMAND=/sbin/reboot Nov 1 10:01:54.956000 audit[1316]: CRED_REFR pid=1316 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 1 10:01:54.958086 sudo[1316]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Nov 1 10:01:54.962000 audit[1316]: USER_START pid=1316 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 1 10:01:54.979179 sshd[925]: pam_unix(sshd:session): session closed for user core Nov 1 10:01:54.979254 systemd[1]: Stopping Session 1 of User core... Nov 1 10:01:54.978000 audit[925]: USER_END pid=925 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:01:54.978000 audit[925]: CRED_DISP pid=925 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:01:54.980873 systemd[1]: Stopping Session 30 of User core... Nov 1 10:01:54.981434 sudo[1316]: pam_unix(sudo:session): session closed for user root Nov 1 10:01:54.979000 audit[1316]: USER_END pid=1316 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 1 10:01:54.979000 audit[1316]: CRED_DISP pid=1316 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 1 10:01:54.982042 sshd[1313]: pam_unix(sshd:session): session closed for user core Nov 1 10:01:54.982631 systemd[1]: Removed slice Slice /system/addon-config. Nov 1 10:01:54.984472 systemd[1]: Removed slice Slice /system/addon-run. Nov 1 10:01:54.986229 systemd[1]: Removed slice Slice /system/modprobe. Nov 1 10:01:54.987987 systemd[1]: Removed slice Slice /system/system-cloudinit. Nov 1 10:01:54.989710 systemd[1]: Stopped target Multi-User System. Nov 1 10:01:54.991178 systemd[1]: Stopped target Login Prompts. Nov 1 10:01:54.992567 systemd[1]: Stopped target Containers. Nov 1 10:01:54.993888 systemd[1]: Stopped target Host and Network Name Lookups. Nov 1 10:01:54.995547 systemd[1]: Stopped target Remote Encrypted Volumes. Nov 1 10:01:54.997125 systemd[1]: Stopped target Timer Units. Nov 1 10:01:54.998455 systemd[1]: logrotate.timer: Deactivated successfully. Nov 1 10:01:54.998502 systemd[1]: Stopped Daily Log Rotation. Nov 1 10:01:54.999830 systemd[1]: mdadm.timer: Deactivated successfully. Nov 1 10:01:54.999869 systemd[1]: Stopped Weekly check for MD array's redundancy information.. Nov 1 10:01:55.001721 systemd[1]: systemd-tmpfiles-clean.timer: Deactivated successfully. Nov 1 10:01:55.001762 systemd[1]: Stopped Daily Cleanup of Temporary Directories. Nov 1 10:01:55.003454 systemd[1]: Stopped target System Time Set. Nov 1 10:01:55.004964 systemd[1]: Stopped target Load user-provided cloud configs. Nov 1 10:01:55.006681 systemd[1]: Stopped target Load system-provided cloud configs. Nov 1 10:01:55.008442 systemd[1]: systemd-coredump.socket: Deactivated successfully. Nov 1 10:01:55.008531 systemd[1]: Closed Process Core Dump Socket. Nov 1 10:01:55.012746 systemd[1]: Unmounting Boot partition... Nov 1 10:01:55.014169 systemd[1]: Stopping Getty on tty1... Nov 1 10:01:55.015398 systemd[1]: Stopping Serial Getty on ttyS0... Nov 1 10:01:55.016815 systemd[1]: Stopping OpenSSH per-connection server daemon... Nov 1 10:01:55.017000 audit[1313]: USER_END pid=1313 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=? acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=failed' Nov 1 10:01:55.017000 audit[1313]: CRED_DISP pid=1313 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:01:55.018370 sshd[1313]: pam_systemd(sshd:session): Failed to release session: Interrupted system call Nov 1 10:01:55.018403 systemd[1]: Stopping OpenSSH per-connection server daemon (10.0.0.1:58442)... Nov 1 10:01:55.020141 systemd[1]: systemd-machine-id-commit.service: Deactivated successfully. Nov 1 10:01:55.020272 systemd[1]: Stopped Commit a transient machine-id on disk. Nov 1 10:01:55.020000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:55.022022 systemd[1]: Stopped target First Boot Complete. Nov 1 10:01:55.024563 systemd[1]: Stopping Load/Save Random Seed... Nov 1 10:01:55.026017 systemd[1]: Stopping Update Engine... Nov 1 10:01:55.029813 systemd[1]: getty@tty1.service: Deactivated successfully. Nov 1 10:01:55.029996 systemd[1]: Stopped Getty on tty1. Nov 1 10:01:55.030000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:55.051071 systemd[1]: serial-getty@ttyS0.service: Deactivated successfully. Nov 1 10:01:55.051298 systemd[1]: Stopped Serial Getty on ttyS0. Nov 1 10:01:55.051000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:55.053658 systemd[1]: sshd@0-10.0.0.4:22-10.0.0.1:40500.service: Deactivated successfully. Nov 1 10:01:55.053872 systemd[1]: Stopped OpenSSH per-connection server daemon. Nov 1 10:01:55.054000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.4:22-10.0.0.1:40500 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:55.055972 systemd[1]: update-engine.service: Main process exited, code=exited, status=1/FAILURE Nov 1 10:01:55.056037 systemd[1]: update-engine.service: Failed with result 'exit-code'. Nov 1 10:01:55.056346 systemd[1]: Stopped Update Engine. Nov 1 10:01:55.056000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-engine comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=failed' Nov 1 10:01:55.057593 systemd[1]: update-engine.service: Consumed 9.084s CPU time. Nov 1 10:01:55.057821 systemd[1]: sshd@29-10.0.0.4:22-10.0.0.1:58442.service: Deactivated successfully. Nov 1 10:01:55.057989 systemd[1]: Stopped OpenSSH per-connection server daemon (10.0.0.1:58442). Nov 1 10:01:55.058000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@29-10.0.0.4:22-10.0.0.1:58442 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:55.066940 systemd[1]: boot.mount: Deactivated successfully. Nov 1 10:01:55.067186 systemd[1]: Unmounted Boot partition. Nov 1 10:01:55.068898 systemd[1]: systemd-random-seed.service: Deactivated successfully. Nov 1 10:01:55.069116 systemd[1]: Stopped Load/Save Random Seed. Nov 1 10:01:55.069000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:55.070771 systemd[1]: session-30.scope: Deactivated successfully. Nov 1 10:01:55.070980 systemd[1]: Stopped Session 30 of User core. Nov 1 10:01:55.072608 systemd[1]: session-1.scope: Deactivated successfully. Nov 1 10:01:55.072824 systemd[1]: Stopped Session 1 of User core. Nov 1 10:01:55.074783 systemd-logind[899]: Session 1 logged out. Waiting for processes to exit. Nov 1 10:01:55.075714 systemd-logind[899]: Session 30 logged out. Waiting for processes to exit. Nov 1 10:01:55.075897 systemd[1]: Removed slice Slice /system/getty. Nov 1 10:01:55.077724 systemd[1]: Removed slice Slice /system/serial-getty. Nov 1 10:01:55.079605 systemd[1]: Removed slice Slice /system/sshd. Nov 1 10:01:55.081178 systemd[1]: sshd-keygen.service: Deactivated successfully. Nov 1 10:01:55.081276 systemd[1]: Stopped Generate sshd host keys. Nov 1 10:01:55.081000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:55.082820 systemd[1]: systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service: Deactivated successfully. Nov 1 10:01:55.082936 systemd[1]: Stopped File System Check on /dev/disk/by-label/EFI-SYSTEM. Nov 1 10:01:55.083000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:55.085038 systemd[1]: Stopping User Login Management... Nov 1 10:01:55.086344 systemd[1]: Stopping User Manager for UID 500... Nov 1 10:01:55.087383 systemd[928]: Stopped target Main User Target. Nov 1 10:01:55.087403 systemd[928]: Stopped target Basic System. Nov 1 10:01:55.087426 systemd[928]: Stopped target Paths. Nov 1 10:01:55.087434 systemd[928]: Stopped target Sockets. Nov 1 10:01:55.087456 systemd[928]: Reached target Shutdown. Nov 1 10:01:55.087463 systemd[928]: Stopped target Timers. Nov 1 10:01:55.087569 systemd[928]: Finished Exit the Session. Nov 1 10:01:55.087595 systemd[928]: Reached target Exit the Session. Nov 1 10:01:55.088694 systemd-logind[899]: Removed session 30. Nov 1 10:01:55.089817 systemd[1]: user@500.service: Deactivated successfully. Nov 1 10:01:55.090016 systemd[1]: Stopped User Manager for UID 500. Nov 1 10:01:55.089000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:55.092319 systemd[1]: Stopping User Runtime Directory /run/user/500... Nov 1 10:01:55.098745 systemd[1]: run-user-500.mount: Deactivated successfully. Nov 1 10:01:55.098812 systemd[1]: Unmounted /run/user/500. Nov 1 10:01:55.100311 systemd[1]: user-runtime-dir@500.service: Deactivated successfully. Nov 1 10:01:55.100544 systemd[1]: Stopped User Runtime Directory /run/user/500. Nov 1 10:01:55.100000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:55.102547 systemd[1]: systemd-logind.service: Deactivated successfully. Nov 1 10:01:55.102782 systemd[1]: Stopped User Login Management. Nov 1 10:01:55.102000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:55.104575 systemd[1]: Removed slice User Slice of UID 500. Nov 1 10:01:55.105910 systemd[1]: user-500.slice: Consumed 1.024s CPU time. Nov 1 10:01:55.106803 systemd[1]: Stopping D-Bus System Message Bus... Nov 1 10:01:55.111000 audit: BPF prog-id=62 op=UNLOAD Nov 1 10:01:55.113301 systemd[1]: Stopping Permit User Sessions... Nov 1 10:01:55.114865 systemd[1]: dbus.service: Deactivated successfully. Nov 1 10:01:55.115084 systemd[1]: Stopped D-Bus System Message Bus. Nov 1 10:01:55.114000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:55.117796 systemd[1]: systemd-user-sessions.service: Deactivated successfully. Nov 1 10:01:55.117979 systemd[1]: Stopped Permit User Sessions. Nov 1 10:01:55.117000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:55.119265 systemd[1]: Stopped target Basic System. Nov 1 10:01:55.120478 systemd[1]: Stopped target Network. Nov 1 10:01:55.121596 systemd[1]: Stopped target Path Units. Nov 1 10:01:55.122762 systemd[1]: motdgen.path: Deactivated successfully. Nov 1 10:01:55.126457 systemd[1]: Stopped Watch for update engine configuration changes. Nov 1 10:01:55.128104 systemd[1]: user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path: Deactivated successfully. Nov 1 10:01:55.131455 systemd[1]: Stopped Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 1 10:01:55.133178 systemd[1]: Stopped target Remote File Systems. Nov 1 10:01:55.134521 systemd[1]: Stopped target Slice Units. Nov 1 10:01:55.135903 systemd[1]: Removed slice User and Session Slice. Nov 1 10:01:55.137246 systemd[1]: user.slice: Consumed 1.024s CPU time. Nov 1 10:01:55.137268 systemd[1]: Stopped target Socket Units. Nov 1 10:01:55.138490 systemd[1]: dbus.socket: Deactivated successfully. Nov 1 10:01:55.138536 systemd[1]: Closed D-Bus System Message Bus Socket. Nov 1 10:01:55.140004 systemd[1]: docker.socket: Deactivated successfully. Nov 1 10:01:55.140203 systemd[1]: Closed Docker Socket for the API. Nov 1 10:01:55.141536 systemd[1]: Stopped target System Initialization. Nov 1 10:01:55.142909 systemd[1]: proc-sys-fs-binfmt_misc.automount: Deactivated successfully. Nov 1 10:01:55.143047 systemd[1]: Unset automount Arbitrary Executable File Formats File System Automount Point. Nov 1 10:01:55.144781 systemd[1]: Stopped target Local Verity Protected Volumes. Nov 1 10:01:55.147149 systemd[1]: Stopping Load Security Auditing Rules... Nov 1 10:01:55.148528 systemd[1]: Stopping Network Name Resolution... Nov 1 10:01:55.149314 auditctl[1333]: No rules Nov 1 10:01:55.149843 systemd[1]: Stopping Network Time Synchronization... Nov 1 10:01:55.151058 systemd[1]: systemd-update-done.service: Deactivated successfully. Nov 1 10:01:55.151123 systemd[1]: Stopped Update is Completed. Nov 1 10:01:55.150000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:55.152375 systemd[1]: ldconfig.service: Deactivated successfully. Nov 1 10:01:55.152432 systemd[1]: Stopped Rebuild Dynamic Linker Cache. Nov 1 10:01:55.152000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:55.153819 systemd[1]: systemd-hwdb-update.service: Deactivated successfully. Nov 1 10:01:55.153863 systemd[1]: Stopped Rebuild Hardware Database. Nov 1 10:01:55.153000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:55.155208 systemd[1]: systemd-journal-catalog-update.service: Deactivated successfully. Nov 1 10:01:55.155254 systemd[1]: Stopped Rebuild Journal Catalog. Nov 1 10:01:55.155000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:55.157543 systemd[1]: Stopping Record System Boot/Shutdown in UTMP... Nov 1 10:01:55.160568 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 1 10:01:55.160809 systemd[1]: Stopped Network Name Resolution. Nov 1 10:01:55.159000 audit[1336]: SYSTEM_SHUTDOWN pid=1336 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib64/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 1 10:01:55.160000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:55.162371 systemd[1]: systemd-timesyncd.service: Deactivated successfully. Nov 1 10:01:55.162613 systemd[1]: Stopped Network Time Synchronization. Nov 1 10:01:55.162000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:55.164281 systemd[1]: audit-rules.service: Deactivated successfully. Nov 1 10:01:55.169609 systemd[1]: Stopped Load Security Auditing Rules. Nov 1 10:01:55.169000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:55.172593 systemd[1]: Stopping Network Configuration... Nov 1 10:01:55.171000 audit: BPF prog-id=61 op=UNLOAD Nov 1 10:01:55.171000 audit: BPF prog-id=60 op=UNLOAD Nov 1 10:01:55.173965 systemd[1]: systemd-update-utmp.service: Deactivated successfully. Nov 1 10:01:55.174183 systemd[1]: Stopped Record System Boot/Shutdown in UTMP. Nov 1 10:01:55.174000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:55.176185 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 1 10:01:55.176261 systemd[1]: Stopped Create Volatile Files and Directories. Nov 1 10:01:55.176000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:55.177801 systemd[1]: Stopped target Local File Systems. Nov 1 10:01:55.178450 systemd-networkd[804]: eth0: DHCPv6 lease lost Nov 1 10:01:55.180055 systemd[1]: Unmounting /etc/flatcar/update-payload-key.pub.pem... Nov 1 10:01:55.182135 systemd[1]: Unmounting External Media Directory... Nov 1 10:01:55.184256 systemd[1]: Unmounting /run/credentials/systemd-sysusers.service... Nov 1 10:01:55.186636 systemd[1]: Unmounting /run/torcx/unpack... Nov 1 10:01:55.188258 systemd[1]: Unmounting Temporary Directory /tmp... Nov 1 10:01:55.190040 systemd[1]: Unmounting /usr/share/oem... Nov 1 10:01:55.192173 systemd[1]: Unmounting /usr/share/update_engine/update-payload-key.pub.pem... Nov 1 10:01:55.195515 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 1 10:01:55.195752 systemd[1]: Stopped Network Configuration. Nov 1 10:01:55.195000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:55.197195 systemd[1]: etc-flatcar-update\x2dpayload\x2dkey.pub.pem.mount: Deactivated successfully. Nov 1 10:01:55.197439 systemd[1]: Unmounted /etc/flatcar/update-payload-key.pub.pem. Nov 1 10:01:55.199229 systemd[1]: media.mount: Deactivated successfully. Nov 1 10:01:55.199503 systemd[1]: Unmounted External Media Directory. Nov 1 10:01:55.208557 systemd[1]: run-credentials-systemd\x2dsysusers.service.mount: Deactivated successfully. Nov 1 10:01:55.208828 systemd[1]: Unmounted /run/credentials/systemd-sysusers.service. Nov 1 10:01:55.210904 systemd[1]: run-torcx-unpack.mount: Deactivated successfully. Nov 1 10:01:55.211129 systemd[1]: Unmounted /run/torcx/unpack. Nov 1 10:01:55.212647 systemd[1]: tmp.mount: Deactivated successfully. Nov 1 10:01:55.212874 systemd[1]: Unmounted Temporary Directory /tmp. Nov 1 10:01:55.214516 systemd[1]: usr-share-oem.mount: Deactivated successfully. Nov 1 10:01:55.214736 systemd[1]: Unmounted /usr/share/oem. Nov 1 10:01:55.216167 systemd[1]: usr-share-update_engine-update\x2dpayload\x2dkey.pub.pem.mount: Deactivated successfully. Nov 1 10:01:55.216383 systemd[1]: Unmounted /usr/share/update_engine/update-payload-key.pub.pem. Nov 1 10:01:55.217000 audit: BPF prog-id=59 op=UNLOAD Nov 1 10:01:55.218541 systemd[1]: Stopped target Swaps. Nov 1 10:01:55.219808 systemd[1]: Reached target Unmount All Filesystems. Nov 1 10:01:55.221320 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 1 10:01:55.221382 systemd[1]: Closed Network Service Netlink Socket. Nov 1 10:01:55.222957 systemd[1]: systemd-fsck@dev-disk-by\x2dlabel-OEM.service: Deactivated successfully. Nov 1 10:01:55.223011 systemd[1]: Stopped File System Check on /dev/disk/by-label/OEM. Nov 1 10:01:55.223000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:55.225112 systemd[1]: Removed slice Slice /system/systemd-fsck. Nov 1 10:01:55.226789 systemd[1]: Stopped target Preparation for Local File Systems. Nov 1 10:01:55.228548 systemd[1]: lvm2-activation.service: Deactivated successfully. Nov 1 10:01:55.228602 systemd[1]: Stopped Activation of LVM2 logical volumes. Nov 1 10:01:55.228000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:55.230245 systemd[1]: Stopped target Local Encrypted Volumes. Nov 1 10:01:55.231748 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 1 10:01:55.231816 systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch. Nov 1 10:01:55.233654 systemd[1]: systemd-ask-password-wall.path: Deactivated successfully. Nov 1 10:01:55.237454 systemd[1]: Stopped Forward Password Requests to Wall Directory Watch. Nov 1 10:01:55.239293 systemd[1]: lvm2-activation-early.service: Deactivated successfully. Nov 1 10:01:55.239357 systemd[1]: Stopped Activation of LVM2 logical volumes. Nov 1 10:01:55.239000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:55.240951 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 1 10:01:55.240993 systemd[1]: Stopped Apply Kernel Variables. Nov 1 10:01:55.240000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:55.242374 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 1 10:01:55.242429 systemd[1]: Stopped Create Static Device Nodes in /dev. Nov 1 10:01:55.242000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:55.244014 systemd[1]: systemd-sysusers.service: Deactivated successfully. Nov 1 10:01:55.244054 systemd[1]: Stopped Create System Users. Nov 1 10:01:55.243000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:55.245417 systemd[1]: systemd-remount-fs.service: Deactivated successfully. Nov 1 10:01:55.245458 systemd[1]: Stopped Remount Root and Kernel File Systems. Nov 1 10:01:55.245000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:55.247110 systemd[1]: Reached target System Shutdown. Nov 1 10:01:55.248473 systemd[1]: Reached target Late Shutdown Services. Nov 1 10:01:55.250004 systemd[1]: systemd-reboot.service: Deactivated successfully. Nov 1 10:01:55.250039 systemd[1]: Finished System Reboot. Nov 1 10:01:55.249000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:55.249000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:01:55.251307 systemd[1]: Reached target System Reboot. Nov 1 10:01:55.252625 systemd[1]: Shutting down. Nov 1 10:01:55.252000 audit: BPF prog-id=58 op=UNLOAD Nov 1 10:01:55.252000 audit: BPF prog-id=57 op=UNLOAD Nov 1 10:01:55.252000 audit: BPF prog-id=56 op=UNLOAD Nov 1 10:01:55.252000 audit: BPF prog-id=64 op=UNLOAD Nov 1 10:01:55.252000 audit: BPF prog-id=63 op=UNLOAD Nov 1 10:01:55.255000 audit: BPF prog-id=67 op=UNLOAD Nov 1 10:01:55.255000 audit: BPF prog-id=66 op=UNLOAD Nov 1 10:01:55.255000 audit: BPF prog-id=65 op=UNLOAD Nov 1 10:01:55.301440 systemd-shutdown[1]: Syncing filesystems and block devices. Nov 1 10:01:55.308438 systemd-shutdown[1]: Sending SIGTERM to remaining processes... Nov 1 10:01:55.310023 systemd-journald[771]: Journal stopped -- Reboot -- Nov 1 10:02:00.728162 kernel: Linux version 5.10.107-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 9.3.0-r1 p3) 9.3.0, GNU ld (Gentoo 2.36.1 p5) 2.36.1) #1 SMP Tue Mar 22 19:39:53 -00 2022 Nov 1 10:02:00.728181 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Nov 1 10:02:00.728189 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Nov 1 10:02:00.728194 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Nov 1 10:02:00.728199 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Nov 1 10:02:00.728204 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Nov 1 10:02:00.728210 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. Nov 1 10:02:00.728217 kernel: BIOS-provided physical RAM map: Nov 1 10:02:00.728222 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Nov 1 10:02:00.728227 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Nov 1 10:02:00.728232 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Nov 1 10:02:00.728237 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdbfff] usable Nov 1 10:02:00.728242 kernel: BIOS-e820: [mem 0x000000009cfdc000-0x000000009cffffff] reserved Nov 1 10:02:00.728247 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Nov 1 10:02:00.728254 kernel: BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved Nov 1 10:02:00.728260 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Nov 1 10:02:00.728265 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Nov 1 10:02:00.728270 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved Nov 1 10:02:00.728275 kernel: NX (Execute Disable) protection: active Nov 1 10:02:00.728280 kernel: SMBIOS 2.8 present. Nov 1 10:02:00.728286 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 Nov 1 10:02:00.728291 kernel: Hypervisor detected: KVM Nov 1 10:02:00.728299 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Nov 1 10:02:00.728304 kernel: kvm-clock: cpu 0, msr 9b6ba001, primary cpu clock Nov 1 10:02:00.728310 kernel: kvm-clock: using sched offset of 34872677634 cycles Nov 1 10:02:00.728316 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Nov 1 10:02:00.728322 kernel: tsc: Detected 2794.748 MHz processor Nov 1 10:02:00.728328 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Nov 1 10:02:00.728342 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Nov 1 10:02:00.728348 kernel: last_pfn = 0x9cfdc max_arch_pfn = 0x400000000 Nov 1 10:02:00.728354 kernel: MTRR default type: write-back Nov 1 10:02:00.728360 kernel: MTRR fixed ranges enabled: Nov 1 10:02:00.728367 kernel: 00000-9FFFF write-back Nov 1 10:02:00.728372 kernel: A0000-BFFFF uncachable Nov 1 10:02:00.728379 kernel: C0000-FFFFF write-protect Nov 1 10:02:00.728387 kernel: MTRR variable ranges enabled: Nov 1 10:02:00.728392 kernel: 0 base 0000C0000000 mask FFFFC0000000 uncachable Nov 1 10:02:00.728398 kernel: 1 disabled Nov 1 10:02:00.728403 kernel: 2 disabled Nov 1 10:02:00.728408 kernel: 3 disabled Nov 1 10:02:00.728416 kernel: 4 disabled Nov 1 10:02:00.728421 kernel: 5 disabled Nov 1 10:02:00.728427 kernel: 6 disabled Nov 1 10:02:00.728432 kernel: 7 disabled Nov 1 10:02:00.728439 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Nov 1 10:02:00.728444 kernel: Using GB pages for direct mapping Nov 1 10:02:00.728450 kernel: ACPI: Early table checksum verification disabled Nov 1 10:02:00.728456 kernel: ACPI: RSDP 0x00000000000F59D0 000014 (v00 BOCHS ) Nov 1 10:02:00.728462 kernel: ACPI: RSDT 0x000000009CFE241A 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 1 10:02:00.728468 kernel: ACPI: FACP 0x000000009CFE21FA 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 1 10:02:00.728477 kernel: ACPI: DSDT 0x000000009CFE0040 0021BA (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 1 10:02:00.728482 kernel: ACPI: FACS 0x000000009CFE0000 000040 Nov 1 10:02:00.728488 kernel: ACPI: APIC 0x000000009CFE22EE 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 1 10:02:00.728507 kernel: ACPI: HPET 0x000000009CFE237E 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 1 10:02:00.728513 kernel: ACPI: MCFG 0x000000009CFE23B6 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 1 10:02:00.728519 kernel: ACPI: WAET 0x000000009CFE23F2 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 1 10:02:00.728525 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe21fa-0x9cfe22ed] Nov 1 10:02:00.728531 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe21f9] Nov 1 10:02:00.728536 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] Nov 1 10:02:00.728542 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe22ee-0x9cfe237d] Nov 1 10:02:00.728548 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe237e-0x9cfe23b5] Nov 1 10:02:00.728555 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cfe23b6-0x9cfe23f1] Nov 1 10:02:00.728560 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe23f2-0x9cfe2419] Nov 1 10:02:00.728566 kernel: ACPI: Local APIC address 0xfee00000 Nov 1 10:02:00.728572 kernel: No NUMA configuration found Nov 1 10:02:00.728577 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdbfff] Nov 1 10:02:00.728583 kernel: NODE_DATA(0) allocated [mem 0x9cfd6000-0x9cfdbfff] Nov 1 10:02:00.728589 kernel: Zone ranges: Nov 1 10:02:00.728594 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Nov 1 10:02:00.728603 kernel: DMA32 [mem 0x0000000001000000-0x000000009cfdbfff] Nov 1 10:02:00.728610 kernel: Normal empty Nov 1 10:02:00.728615 kernel: Movable zone start for each node Nov 1 10:02:00.728621 kernel: Early memory node ranges Nov 1 10:02:00.728626 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Nov 1 10:02:00.728632 kernel: node 0: [mem 0x0000000000100000-0x000000009cfdbfff] Nov 1 10:02:00.728638 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdbfff] Nov 1 10:02:00.728644 kernel: On node 0 totalpages: 642938 Nov 1 10:02:00.728649 kernel: DMA zone: 64 pages used for memmap Nov 1 10:02:00.728655 kernel: DMA zone: 21 pages reserved Nov 1 10:02:00.728660 kernel: DMA zone: 3998 pages, LIFO batch:0 Nov 1 10:02:00.728667 kernel: DMA32 zone: 9984 pages used for memmap Nov 1 10:02:00.728673 kernel: DMA32 zone: 638940 pages, LIFO batch:63 Nov 1 10:02:00.728678 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Nov 1 10:02:00.728684 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Nov 1 10:02:00.728690 kernel: On node 0, zone DMA32: 12324 pages in unavailable ranges Nov 1 10:02:00.728696 kernel: ACPI: PM-Timer IO Port: 0x608 Nov 1 10:02:00.728701 kernel: ACPI: Local APIC address 0xfee00000 Nov 1 10:02:00.728707 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Nov 1 10:02:00.728713 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Nov 1 10:02:00.728719 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Nov 1 10:02:00.728726 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Nov 1 10:02:00.728732 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Nov 1 10:02:00.728738 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Nov 1 10:02:00.728743 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Nov 1 10:02:00.728749 kernel: ACPI: IRQ0 used by override. Nov 1 10:02:00.728754 kernel: ACPI: IRQ5 used by override. Nov 1 10:02:00.728760 kernel: ACPI: IRQ9 used by override. Nov 1 10:02:00.728766 kernel: ACPI: IRQ10 used by override. Nov 1 10:02:00.728771 kernel: ACPI: IRQ11 used by override. Nov 1 10:02:00.728777 kernel: Using ACPI (MADT) for SMP configuration information Nov 1 10:02:00.728784 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Nov 1 10:02:00.728790 kernel: TSC deadline timer available Nov 1 10:02:00.728795 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Nov 1 10:02:00.728801 kernel: kvm-guest: KVM setup pv remote TLB flush Nov 1 10:02:00.728806 kernel: kvm-guest: setup PV sched yield Nov 1 10:02:00.728812 kernel: [mem 0xc0000000-0xfed1bfff] available for PCI devices Nov 1 10:02:00.728818 kernel: Booting paravirtualized kernel on KVM Nov 1 10:02:00.728824 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Nov 1 10:02:00.728830 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Nov 1 10:02:00.728837 kernel: percpu: Embedded 58 pages/cpu s199704 r8192 d29672 u524288 Nov 1 10:02:00.728843 kernel: pcpu-alloc: s199704 r8192 d29672 u524288 alloc=1*2097152 Nov 1 10:02:00.728848 kernel: pcpu-alloc: [0] 0 1 2 3 Nov 1 10:02:00.728854 kernel: kvm-guest: KVM setup async PF for cpu 0 Nov 1 10:02:00.728860 kernel: kvm-guest: stealtime: cpu 0, msr 9cc1c580 Nov 1 10:02:00.728865 kernel: kvm-guest: PV spinlocks enabled Nov 1 10:02:00.728871 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Nov 1 10:02:00.728879 kernel: Built 1 zonelists, mobility grouping on. Total pages: 632869 Nov 1 10:02:00.728885 kernel: Policy zone: DMA32 Nov 1 10:02:00.728898 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Nov 1 10:02:00.728907 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 1 10:02:00.728913 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 1 10:02:00.728919 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 1 10:02:00.728925 kernel: Memory: 2449516K/2571752K available (10246K kernel code, 2239K rwdata, 11640K rodata, 42228K init, 1436K bss, 121976K reserved, 0K cma-reserved) Nov 1 10:02:00.728931 kernel: random: get_random_u64 called from __kmem_cache_create+0x26/0x400 with crng_init=0 Nov 1 10:02:00.728938 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 1 10:02:00.728945 kernel: ftrace: allocating 34378 entries in 135 pages Nov 1 10:02:00.728951 kernel: ftrace: allocated 135 pages with 4 groups Nov 1 10:02:00.728957 kernel: rcu: Hierarchical RCU implementation. Nov 1 10:02:00.728964 kernel: rcu: RCU event tracing is enabled. Nov 1 10:02:00.728970 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 1 10:02:00.728976 kernel: Rude variant of Tasks RCU enabled. Nov 1 10:02:00.728982 kernel: Tracing variant of Tasks RCU enabled. Nov 1 10:02:00.728988 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 1 10:02:00.728995 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 1 10:02:00.729002 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Nov 1 10:02:00.729008 kernel: Console: colour VGA+ 80x25 Nov 1 10:02:00.729014 kernel: printk: console [ttyS0] enabled Nov 1 10:02:00.729020 kernel: ACPI: Core revision 20200925 Nov 1 10:02:00.729026 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Nov 1 10:02:00.729032 kernel: APIC: Switch to symmetric I/O mode setup Nov 1 10:02:00.729038 kernel: x2apic enabled Nov 1 10:02:00.729044 kernel: Switched APIC routing to physical x2apic. Nov 1 10:02:00.729050 kernel: kvm-guest: setup PV IPIs Nov 1 10:02:00.729056 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Nov 1 10:02:00.729063 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Nov 1 10:02:00.729069 kernel: Calibrating delay loop (skipped) preset value.. 5589.49 BogoMIPS (lpj=2794748) Nov 1 10:02:00.729076 kernel: pid_max: default: 32768 minimum: 301 Nov 1 10:02:00.729081 kernel: LSM: Security Framework initializing Nov 1 10:02:00.729087 kernel: SELinux: Initializing. Nov 1 10:02:00.729094 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 1 10:02:00.729100 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 1 10:02:00.729106 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Nov 1 10:02:00.729112 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Nov 1 10:02:00.729119 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Nov 1 10:02:00.729125 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Nov 1 10:02:00.729131 kernel: Spectre V2 : Mitigation: Retpolines Nov 1 10:02:00.729137 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Nov 1 10:02:00.729144 kernel: Spectre V2 : Enabling Restricted Speculation for firmware calls Nov 1 10:02:00.729151 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Nov 1 10:02:00.729157 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Nov 1 10:02:00.729163 kernel: Freeing SMP alternatives memory: 28K Nov 1 10:02:00.729169 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Nov 1 10:02:00.729178 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Nov 1 10:02:00.729184 kernel: ... version: 0 Nov 1 10:02:00.729190 kernel: ... bit width: 48 Nov 1 10:02:00.729196 kernel: ... generic registers: 6 Nov 1 10:02:00.729202 kernel: ... value mask: 0000ffffffffffff Nov 1 10:02:00.729210 kernel: ... max period: 00007fffffffffff Nov 1 10:02:00.729216 kernel: ... fixed-purpose events: 0 Nov 1 10:02:00.729222 kernel: ... event mask: 000000000000003f Nov 1 10:02:00.729228 kernel: rcu: Hierarchical SRCU implementation. Nov 1 10:02:00.729234 kernel: smp: Bringing up secondary CPUs ... Nov 1 10:02:00.729240 kernel: x86: Booting SMP configuration: Nov 1 10:02:00.729246 kernel: .... node #0, CPUs: #1 Nov 1 10:02:00.729252 kernel: kvm-clock: cpu 1, msr 9b6ba041, secondary cpu clock Nov 1 10:02:00.729258 kernel: kvm-guest: KVM setup async PF for cpu 1 Nov 1 10:02:00.729264 kernel: kvm-guest: stealtime: cpu 1, msr 9cc9c580 Nov 1 10:02:00.729271 kernel: #2 Nov 1 10:02:00.729277 kernel: kvm-clock: cpu 2, msr 9b6ba081, secondary cpu clock Nov 1 10:02:00.729283 kernel: kvm-guest: KVM setup async PF for cpu 2 Nov 1 10:02:00.729289 kernel: kvm-guest: stealtime: cpu 2, msr 9cd1c580 Nov 1 10:02:00.729295 kernel: #3 Nov 1 10:02:00.729301 kernel: kvm-clock: cpu 3, msr 9b6ba0c1, secondary cpu clock Nov 1 10:02:00.729307 kernel: kvm-guest: KVM setup async PF for cpu 3 Nov 1 10:02:00.729313 kernel: kvm-guest: stealtime: cpu 3, msr 9cd9c580 Nov 1 10:02:00.729319 kernel: smp: Brought up 1 node, 4 CPUs Nov 1 10:02:00.729326 kernel: smpboot: Max logical packages: 1 Nov 1 10:02:00.729339 kernel: smpboot: Total of 4 processors activated (22357.98 BogoMIPS) Nov 1 10:02:00.729345 kernel: devtmpfs: initialized Nov 1 10:02:00.729351 kernel: x86/mm: Memory block size: 128MB Nov 1 10:02:00.729358 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 1 10:02:00.729364 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 1 10:02:00.729370 kernel: pinctrl core: initialized pinctrl subsystem Nov 1 10:02:00.729376 kernel: NET: Registered protocol family 16 Nov 1 10:02:00.729382 kernel: audit: initializing netlink subsys (disabled) Nov 1 10:02:00.729388 kernel: audit: type=2000 audit(1761991318.181:1): state=initialized audit_enabled=0 res=1 Nov 1 10:02:00.729396 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 1 10:02:00.729402 kernel: thermal_sys: Registered thermal governor 'user_space' Nov 1 10:02:00.729408 kernel: cpuidle: using governor menu Nov 1 10:02:00.729414 kernel: ACPI: bus type PCI registered Nov 1 10:02:00.729420 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 1 10:02:00.729426 kernel: dca service started, version 1.12.1 Nov 1 10:02:00.729432 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) Nov 1 10:02:00.729438 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 Nov 1 10:02:00.729444 kernel: PCI: Using configuration type 1 for base access Nov 1 10:02:00.729452 kernel: Kprobes globally optimized Nov 1 10:02:00.729458 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Nov 1 10:02:00.729464 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Nov 1 10:02:00.729470 kernel: ACPI: Added _OSI(Module Device) Nov 1 10:02:00.729476 kernel: ACPI: Added _OSI(Processor Device) Nov 1 10:02:00.729482 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Nov 1 10:02:00.729488 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 1 10:02:00.729511 kernel: ACPI: Added _OSI(Linux-Dell-Video) Nov 1 10:02:00.729517 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Nov 1 10:02:00.729523 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Nov 1 10:02:00.729531 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 1 10:02:00.729537 kernel: ACPI: Interpreter enabled Nov 1 10:02:00.729543 kernel: ACPI: (supports S0 S3 S5) Nov 1 10:02:00.729549 kernel: ACPI: Using IOAPIC for interrupt routing Nov 1 10:02:00.729555 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Nov 1 10:02:00.729561 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Nov 1 10:02:00.729567 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 1 10:02:00.729682 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 1 10:02:00.729747 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Nov 1 10:02:00.729803 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Nov 1 10:02:00.729810 kernel: PCI host bridge to bus 0000:00 Nov 1 10:02:00.729879 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Nov 1 10:02:00.729930 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Nov 1 10:02:00.729979 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Nov 1 10:02:00.730028 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] Nov 1 10:02:00.730082 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Nov 1 10:02:00.730131 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x8ffffffff window] Nov 1 10:02:00.730180 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 1 10:02:00.730254 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 Nov 1 10:02:00.730322 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 Nov 1 10:02:00.730390 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] Nov 1 10:02:00.730449 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] Nov 1 10:02:00.730562 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] Nov 1 10:02:00.730634 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 Nov 1 10:02:00.730695 kernel: pci 0000:00:02.0: reg 0x10: [io 0xc0c0-0xc0df] Nov 1 10:02:00.730754 kernel: pci 0000:00:02.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] Nov 1 10:02:00.730818 kernel: pci 0000:00:02.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] Nov 1 10:02:00.730893 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 Nov 1 10:02:00.730951 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc07f] Nov 1 10:02:00.731014 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] Nov 1 10:02:00.731074 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] Nov 1 10:02:00.731143 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 Nov 1 10:02:00.731204 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc0e0-0xc0ff] Nov 1 10:02:00.731262 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] Nov 1 10:02:00.731320 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] Nov 1 10:02:00.731388 kernel: pci 0000:00:04.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] Nov 1 10:02:00.731452 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 Nov 1 10:02:00.731526 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Nov 1 10:02:00.731639 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 Nov 1 10:02:00.731703 kernel: pci 0000:00:1f.2: reg 0x20: [io 0xc100-0xc11f] Nov 1 10:02:00.731781 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xfebd4000-0xfebd4fff] Nov 1 10:02:00.731848 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 Nov 1 10:02:00.731912 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x0700-0x073f] Nov 1 10:02:00.731920 kernel: ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) Nov 1 10:02:00.731927 kernel: ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) Nov 1 10:02:00.731933 kernel: ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) Nov 1 10:02:00.731939 kernel: ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) Nov 1 10:02:00.731946 kernel: ACPI: PCI Interrupt Link [LNKE] (IRQs 5 *10 11) Nov 1 10:02:00.731952 kernel: ACPI: PCI Interrupt Link [LNKF] (IRQs 5 *10 11) Nov 1 10:02:00.731958 kernel: ACPI: PCI Interrupt Link [LNKG] (IRQs 5 10 *11) Nov 1 10:02:00.731964 kernel: ACPI: PCI Interrupt Link [LNKH] (IRQs 5 10 *11) Nov 1 10:02:00.731979 kernel: ACPI: PCI Interrupt Link [GSIA] (IRQs *16) Nov 1 10:02:00.731990 kernel: ACPI: PCI Interrupt Link [GSIB] (IRQs *17) Nov 1 10:02:00.732005 kernel: ACPI: PCI Interrupt Link [GSIC] (IRQs *18) Nov 1 10:02:00.732012 kernel: ACPI: PCI Interrupt Link [GSID] (IRQs *19) Nov 1 10:02:00.732018 kernel: ACPI: PCI Interrupt Link [GSIE] (IRQs *20) Nov 1 10:02:00.732024 kernel: ACPI: PCI Interrupt Link [GSIF] (IRQs *21) Nov 1 10:02:00.732030 kernel: ACPI: PCI Interrupt Link [GSIG] (IRQs *22) Nov 1 10:02:00.732036 kernel: ACPI: PCI Interrupt Link [GSIH] (IRQs *23) Nov 1 10:02:00.732042 kernel: iommu: Default domain type: Translated Nov 1 10:02:00.732106 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Nov 1 10:02:00.732166 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Nov 1 10:02:00.732223 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Nov 1 10:02:00.732231 kernel: vgaarb: loaded Nov 1 10:02:00.732238 kernel: PCI: Using ACPI for IRQ routing Nov 1 10:02:00.732244 kernel: PCI: pci_cache_line_size set to 64 bytes Nov 1 10:02:00.732250 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Nov 1 10:02:00.732256 kernel: e820: reserve RAM buffer [mem 0x9cfdc000-0x9fffffff] Nov 1 10:02:00.732262 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Nov 1 10:02:00.732268 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Nov 1 10:02:00.732277 kernel: clocksource: Switched to clocksource kvm-clock Nov 1 10:02:00.732283 kernel: VFS: Disk quotas dquot_6.6.0 Nov 1 10:02:00.732289 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 1 10:02:00.732295 kernel: pnp: PnP ACPI init Nov 1 10:02:00.732375 kernel: pnp 00:00: Plug and Play ACPI device, IDs PNP0303 (active) Nov 1 10:02:00.732442 kernel: pnp 00:01: Plug and Play ACPI device, IDs PNP0f13 (active) Nov 1 10:02:00.732519 kernel: pnp 00:02: Plug and Play ACPI device, IDs PNP0400 (active) Nov 1 10:02:00.732582 kernel: pnp 00:03: Plug and Play ACPI device, IDs PNP0501 (active) Nov 1 10:02:00.732651 kernel: pnp 00:04: Plug and Play ACPI device, IDs PNP0b00 (active) Nov 1 10:02:00.732713 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved Nov 1 10:02:00.732765 kernel: system 00:05: Plug and Play ACPI device, IDs PNP0c01 (active) Nov 1 10:02:00.732774 kernel: pnp: PnP ACPI: found 6 devices Nov 1 10:02:00.732780 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Nov 1 10:02:00.732789 kernel: NET: Registered protocol family 2 Nov 1 10:02:00.732795 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 1 10:02:00.732801 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 1 10:02:00.732807 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 1 10:02:00.732814 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Nov 1 10:02:00.732820 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 1 10:02:00.732826 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 1 10:02:00.732832 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 1 10:02:00.732838 kernel: NET: Registered protocol family 1 Nov 1 10:02:00.732845 kernel: NET: Registered protocol family 44 Nov 1 10:02:00.732897 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Nov 1 10:02:00.732952 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Nov 1 10:02:00.733002 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Nov 1 10:02:00.733051 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] Nov 1 10:02:00.733104 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Nov 1 10:02:00.733153 kernel: pci_bus 0000:00: resource 9 [mem 0x100000000-0x8ffffffff window] Nov 1 10:02:00.733211 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Nov 1 10:02:00.733222 kernel: PCI: CLS 0 bytes, default 64 Nov 1 10:02:00.733229 kernel: Initialise system trusted keyrings Nov 1 10:02:00.733235 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 1 10:02:00.733241 kernel: Key type asymmetric registered Nov 1 10:02:00.733248 kernel: Asymmetric key parser 'x509' registered Nov 1 10:02:00.733254 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251) Nov 1 10:02:00.733260 kernel: io scheduler mq-deadline registered Nov 1 10:02:00.733266 kernel: io scheduler kyber registered Nov 1 10:02:00.733272 kernel: io scheduler bfq registered Nov 1 10:02:00.733278 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Nov 1 10:02:00.733285 kernel: PCI Interrupt Link [GSIG] enabled at IRQ 22 Nov 1 10:02:00.733292 kernel: PCI Interrupt Link [GSIH] enabled at IRQ 23 Nov 1 10:02:00.733298 kernel: PCI Interrupt Link [GSIE] enabled at IRQ 20 Nov 1 10:02:00.733304 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 1 10:02:00.733310 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Nov 1 10:02:00.733316 kernel: random: fast init done Nov 1 10:02:00.733322 kernel: random: crng init done Nov 1 10:02:00.733328 kernel: wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. Nov 1 10:02:00.733343 kernel: wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. Nov 1 10:02:00.733350 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Nov 1 10:02:00.733357 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Nov 1 10:02:00.733363 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Nov 1 10:02:00.733416 kernel: rtc_cmos 00:04: RTC can wake from S4 Nov 1 10:02:00.733424 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Nov 1 10:02:00.733473 kernel: rtc_cmos 00:04: registered as rtc0 Nov 1 10:02:00.733540 kernel: rtc_cmos 00:04: setting system clock to 2025-11-01T10:02:00 UTC (1761991320) Nov 1 10:02:00.733591 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Nov 1 10:02:00.733598 kernel: NET: Registered protocol family 10 Nov 1 10:02:00.733607 kernel: Segment Routing with IPv6 Nov 1 10:02:00.733613 kernel: NET: Registered protocol family 17 Nov 1 10:02:00.733619 kernel: Key type dns_resolver registered Nov 1 10:02:00.733625 kernel: IPI shorthand broadcast: enabled Nov 1 10:02:00.733631 kernel: sched_clock: Marking stable (950303926, 186777496)->(1171073641, -33992219) Nov 1 10:02:00.733637 kernel: registered taskstats version 1 Nov 1 10:02:00.733643 kernel: Loading compiled-in X.509 certificates Nov 1 10:02:00.733650 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.10.107-flatcar: 5866c780451a04cc08b278527846e2b48fb1aa10' Nov 1 10:02:00.733656 kernel: Key type ._fscrypt registered Nov 1 10:02:00.733669 kernel: Key type .fscrypt registered Nov 1 10:02:00.733677 kernel: Key type fscrypt-provisioning registered Nov 1 10:02:00.733683 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 1 10:02:00.733690 kernel: ima: Allocated hash algorithm: sha1 Nov 1 10:02:00.733697 kernel: ima: No architecture policies found Nov 1 10:02:00.733703 kernel: Freeing unused kernel image (initmem) memory: 42228K Nov 1 10:02:00.733709 kernel: Write protecting the kernel read-only data: 24576k Nov 1 10:02:00.733716 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Nov 1 10:02:00.733723 kernel: Freeing unused kernel image (rodata/data gap) memory: 648K Nov 1 10:02:00.733730 kernel: Run /init as init process Nov 1 10:02:00.733736 kernel: with arguments: Nov 1 10:02:00.733742 kernel: /init Nov 1 10:02:00.733749 kernel: with environment: Nov 1 10:02:00.733756 kernel: HOME=/ Nov 1 10:02:00.733762 kernel: TERM=linux Nov 1 10:02:00.733768 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Nov 1 10:02:00.733776 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Nov 1 10:02:00.733785 systemd[1]: Detected virtualization kvm. Nov 1 10:02:00.733792 systemd[1]: Detected architecture x86-64. Nov 1 10:02:00.733799 systemd[1]: Running in initial RAM disk. Nov 1 10:02:00.733806 systemd[1]: No hostname configured, using default hostname. Nov 1 10:02:00.733813 systemd[1]: Hostname set to . Nov 1 10:02:00.733821 systemd[1]: Initializing machine ID from VM UUID. Nov 1 10:02:00.733827 systemd[1]: Queued start job for default target Initrd Default Target. Nov 1 10:02:00.733834 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Nov 1 10:02:00.733840 systemd[1]: Reached target Local Encrypted Volumes. Nov 1 10:02:00.733847 systemd[1]: Reached target Path Units. Nov 1 10:02:00.733854 systemd[1]: Reached target Slice Units. Nov 1 10:02:00.733860 systemd[1]: Reached target Swaps. Nov 1 10:02:00.733869 systemd[1]: Reached target Timer Units. Nov 1 10:02:00.733877 systemd[1]: Listening on Open-iSCSI iscsid Socket. Nov 1 10:02:00.733883 systemd[1]: Listening on Open-iSCSI iscsiuio Socket. Nov 1 10:02:00.733890 systemd[1]: Listening on Journal Audit Socket. Nov 1 10:02:00.733897 systemd[1]: Listening on Journal Socket (/dev/log). Nov 1 10:02:00.733904 systemd[1]: Listening on Journal Socket. Nov 1 10:02:00.733910 systemd[1]: Listening on udev Control Socket. Nov 1 10:02:00.733917 systemd[1]: Listening on udev Kernel Socket. Nov 1 10:02:00.733925 systemd[1]: Reached target Socket Units. Nov 1 10:02:00.733932 systemd[1]: Starting iSCSI UserSpace I/O driver... Nov 1 10:02:00.733939 systemd[1]: Starting Create List of Static Device Nodes... Nov 1 10:02:00.733945 systemd[1]: Started Hardware RNG Entropy Gatherer Daemon. Nov 1 10:02:00.733952 systemd[1]: Starting Journal Service... Nov 1 10:02:00.733959 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Nov 1 10:02:00.733966 systemd[1]: Starting Apply Kernel Variables... Nov 1 10:02:00.733972 kernel: SCSI subsystem initialized Nov 1 10:02:00.733979 systemd[1]: Starting Setup Virtual Console... Nov 1 10:02:00.733985 systemd[1]: Started iSCSI UserSpace I/O driver. Nov 1 10:02:00.733993 systemd[1]: Finished Create List of Static Device Nodes. Nov 1 10:02:00.734000 kernel: audit: type=1130 audit(1761991320.728:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:00.734007 kernel: Loading iSCSI transport class v2.0-870. Nov 1 10:02:00.734016 systemd-journald[183]: Journal started Nov 1 10:02:00.734052 systemd-journald[183]: Runtime Journal (/run/log/journal/be0c368ae08a45fdbf74c274c312c77f) is 6.0M, max 48.7M, 42.6M free. Nov 1 10:02:00.728000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:00.801000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:00.807521 kernel: audit: type=1130 audit(1761991320.801:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:00.807547 systemd[1]: Started Journal Service. Nov 1 10:02:00.808000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:00.809092 systemd[1]: Finished Apply Kernel Variables. Nov 1 10:02:00.821181 kernel: audit: type=1130 audit(1761991320.808:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:00.821206 kernel: audit: type=1130 audit(1761991320.813:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:00.813000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:00.813804 systemd[1]: Finished Setup Virtual Console. Nov 1 10:02:00.828301 kernel: audit: type=1130 audit(1761991320.821:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:00.821000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:00.828362 systemd[1]: Starting dracut ask for additional cmdline parameters... Nov 1 10:02:00.828940 systemd[1]: Starting Create Static Device Nodes in /dev... Nov 1 10:02:00.834228 systemd[1]: Finished Create Static Device Nodes in /dev. Nov 1 10:02:00.841831 kernel: audit: type=1130 audit(1761991320.833:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:00.833000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:00.851353 systemd[1]: Finished dracut ask for additional cmdline parameters. Nov 1 10:02:00.860452 kernel: audit: type=1130 audit(1761991320.852:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:00.852000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:00.853649 systemd[1]: Starting dracut cmdline hook... Nov 1 10:02:00.861899 dracut-cmdline[203]: dracut-dracut-053 Nov 1 10:02:00.863936 dracut-cmdline[203]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Nov 1 10:02:00.917525 kernel: iscsi: registered transport (tcp) Nov 1 10:02:00.934667 kernel: iscsi: registered transport (qla4xxx) Nov 1 10:02:00.934694 kernel: QLogic iSCSI HBA Driver Nov 1 10:02:00.943316 systemd[1]: Finished dracut cmdline hook. Nov 1 10:02:00.951531 kernel: audit: type=1130 audit(1761991320.944:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:00.944000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:00.945264 systemd[1]: Starting dracut pre-udev hook... Nov 1 10:02:00.952101 systemd[1]: Starting Open-iSCSI... Nov 1 10:02:00.955024 iscsid[293]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Nov 1 10:02:00.955024 iscsid[293]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log Nov 1 10:02:00.955024 iscsid[293]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Nov 1 10:02:00.955024 iscsid[293]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Nov 1 10:02:00.955024 iscsid[293]: If using hardware iscsi like qla4xxx this message can be ignored. Nov 1 10:02:00.955024 iscsid[293]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Nov 1 10:02:00.955024 iscsid[293]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Nov 1 10:02:00.982875 kernel: audit: type=1130 audit(1761991320.957:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:00.982893 kernel: device-mapper: uevent: version 1.0.3 Nov 1 10:02:00.982902 kernel: device-mapper: ioctl: 4.43.0-ioctl (2020-10-01) initialised: dm-devel@redhat.com Nov 1 10:02:00.957000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:00.955667 systemd[1]: Started Open-iSCSI. Nov 1 10:02:01.016523 kernel: raid6: avx2x4 gen() 27093 MB/s Nov 1 10:02:01.034517 kernel: raid6: avx2x4 xor() 8154 MB/s Nov 1 10:02:01.052516 kernel: raid6: avx2x2 gen() 28977 MB/s Nov 1 10:02:01.070517 kernel: raid6: avx2x2 xor() 17915 MB/s Nov 1 10:02:01.088515 kernel: raid6: avx2x1 gen() 22879 MB/s Nov 1 10:02:01.106514 kernel: raid6: avx2x1 xor() 14793 MB/s Nov 1 10:02:01.124514 kernel: raid6: sse2x4 gen() 13800 MB/s Nov 1 10:02:01.142516 kernel: raid6: sse2x4 xor() 7444 MB/s Nov 1 10:02:01.160515 kernel: raid6: sse2x2 gen() 15228 MB/s Nov 1 10:02:01.178517 kernel: raid6: sse2x2 xor() 9200 MB/s Nov 1 10:02:01.196517 kernel: raid6: sse2x1 gen() 11750 MB/s Nov 1 10:02:01.214893 kernel: raid6: sse2x1 xor() 7636 MB/s Nov 1 10:02:01.214906 kernel: raid6: using algorithm avx2x2 gen() 28977 MB/s Nov 1 10:02:01.214915 kernel: raid6: .... xor() 17915 MB/s, rmw enabled Nov 1 10:02:01.216112 kernel: raid6: using avx2x2 recovery algorithm Nov 1 10:02:01.229520 kernel: xor: automatically using best checksumming function avx Nov 1 10:02:01.304531 kernel: Btrfs loaded, crc32c=crc32c-intel Nov 1 10:02:01.313527 systemd[1]: Finished dracut pre-udev hook. Nov 1 10:02:01.313000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:01.315000 audit: BPF prog-id=6 op=LOAD Nov 1 10:02:01.315000 audit: BPF prog-id=7 op=LOAD Nov 1 10:02:01.315000 audit: BPF prog-id=8 op=LOAD Nov 1 10:02:01.316411 systemd[1]: Starting Rule-based Manager for Device Events and Files... Nov 1 10:02:01.331057 systemd-udevd[322]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Nov 1 10:02:01.334851 systemd[1]: Started Rule-based Manager for Device Events and Files. Nov 1 10:02:01.334000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:01.335604 systemd[1]: Starting dracut pre-trigger hook... Nov 1 10:02:01.345844 dracut-pre-trigger[323]: rd.md=0: removing MD RAID activation Nov 1 10:02:01.368257 systemd[1]: Finished dracut pre-trigger hook. Nov 1 10:02:01.367000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:01.370697 systemd[1]: Starting Coldplug All udev Devices... Nov 1 10:02:01.381137 systemd-udevd[322]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Nov 1 10:02:01.402140 systemd[1]: Finished Coldplug All udev Devices. Nov 1 10:02:01.401000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:01.402880 systemd[1]: Starting dracut initqueue hook... Nov 1 10:02:01.417521 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Nov 1 10:02:01.419889 kernel: vda: detected capacity change from 0 to 4756340736 Nov 1 10:02:01.423513 kernel: cryptd: max_cpu_qlen set to 1000 Nov 1 10:02:01.423561 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 1 10:02:01.430514 kernel: libata version 3.00 loaded. Nov 1 10:02:01.439017 kernel: AVX2 version of gcm_enc/dec engaged. Nov 1 10:02:01.439052 kernel: AES CTR mode by8 optimization enabled Nov 1 10:02:01.442698 kernel: ahci 0000:00:1f.2: version 3.0 Nov 1 10:02:01.442864 kernel: PCI Interrupt Link [GSIA] enabled at IRQ 16 Nov 1 10:02:01.447846 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode Nov 1 10:02:01.447960 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Nov 1 10:02:01.448774 systemd-udevd[363]: Using default interface naming scheme 'v249'. Nov 1 10:02:01.453521 kernel: scsi host0: ahci Nov 1 10:02:01.457524 kernel: scsi host1: ahci Nov 1 10:02:01.460512 kernel: scsi host2: ahci Nov 1 10:02:01.461627 kernel: scsi host3: ahci Nov 1 10:02:01.461755 kernel: scsi host4: ahci Nov 1 10:02:01.468605 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 scanned by systemd-udevd (368) Nov 1 10:02:01.468628 kernel: scsi host5: ahci Nov 1 10:02:01.468719 kernel: ata1: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4100 irq 34 Nov 1 10:02:01.468728 kernel: ata2: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4180 irq 34 Nov 1 10:02:01.468736 kernel: ata3: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4200 irq 34 Nov 1 10:02:01.468744 kernel: ata4: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4280 irq 34 Nov 1 10:02:01.468752 kernel: ata5: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4300 irq 34 Nov 1 10:02:01.468760 kernel: ata6: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4380 irq 34 Nov 1 10:02:01.469234 systemd[1]: Found device /dev/disk/by-label/ROOT. Nov 1 10:02:01.547596 systemd[1]: Found device /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Nov 1 10:02:01.549344 systemd[1]: Found device /dev/disk/by-partlabel/USR-A. Nov 1 10:02:01.555383 systemd[1]: Reached target Initrd Root Device. Nov 1 10:02:01.557299 systemd[1]: Starting Generate new UUID for disk GPT if necessary... Nov 1 10:02:01.562000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:01.562000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:01.560106 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 1 10:02:01.560214 systemd[1]: Finished Generate new UUID for disk GPT if necessary. Nov 1 10:02:01.562805 systemd[1]: Reached target Preparation for Local File Systems. Nov 1 10:02:01.563353 systemd[1]: Starting Verity Setup for /dev/mapper/usr... Nov 1 10:02:01.781182 kernel: ata6: SATA link down (SStatus 0 SControl 300) Nov 1 10:02:01.781239 kernel: ata5: SATA link down (SStatus 0 SControl 300) Nov 1 10:02:01.782913 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) Nov 1 10:02:01.783509 kernel: ata2: SATA link down (SStatus 0 SControl 300) Nov 1 10:02:01.786524 kernel: ata1: SATA link down (SStatus 0 SControl 300) Nov 1 10:02:01.786550 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Nov 1 10:02:01.788507 kernel: ata3.00: applying bridge limits Nov 1 10:02:01.789516 kernel: ata4: SATA link down (SStatus 0 SControl 300) Nov 1 10:02:01.790527 kernel: ata3.00: configured for UDMA/100 Nov 1 10:02:01.794804 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Nov 1 10:02:01.799513 kernel: device-mapper: verity: sha256 using implementation "sha256-generic" Nov 1 10:02:01.822297 systemd[1]: Found device /dev/mapper/usr. Nov 1 10:02:01.828041 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Nov 1 10:02:01.829521 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Nov 1 10:02:01.828011 systemd[1]: Starting File System Check on /dev/mapper/usr... Nov 1 10:02:01.832000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:01.830047 systemd[1]: Finished Verity Setup for /dev/mapper/usr. Nov 1 10:02:01.842355 systemd-fsck[468]: fsck.ext4: Operation not permitted while trying to open /dev/mapper/usr Nov 1 10:02:01.842355 systemd-fsck[468]: You must have r/w access to the filesystem or be root Nov 1 10:02:01.842698 systemd-fsck[465]: fsck failed with exit status 8. Nov 1 10:02:01.847000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:01.842702 systemd-fsck[465]: Ignoring error. Nov 1 10:02:01.843388 systemd[1]: Finished File System Check on /dev/mapper/usr. Nov 1 10:02:01.848226 systemd[1]: Mounting /sysusr/usr... Nov 1 10:02:01.861521 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Nov 1 10:02:01.913469 systemd[1]: Mounted /sysusr/usr. Nov 1 10:02:01.915572 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: (null) Nov 1 10:02:01.913619 systemd[1]: Reached target Local File Systems. Nov 1 10:02:01.916855 systemd[1]: Reached target System Initialization. Nov 1 10:02:01.919308 systemd[1]: Reached target Basic System. Nov 1 10:02:02.272236 systemd[1]: Finished dracut initqueue hook. Nov 1 10:02:02.271000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:02.272442 systemd[1]: Reached target Preparation for Remote File Systems. Nov 1 10:02:02.276182 systemd[1]: Reached target Remote Encrypted Volumes. Nov 1 10:02:02.278983 systemd[1]: Reached target Remote File Systems. Nov 1 10:02:02.282166 systemd[1]: Starting dracut pre-mount hook... Nov 1 10:02:02.289517 systemd[1]: Finished dracut pre-mount hook. Nov 1 10:02:02.289000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:02.290162 systemd[1]: Starting File System Check on /dev/disk/by-label/ROOT... Nov 1 10:02:02.300615 systemd-fsck[487]: ROOT: clean, 671/553792 files, 39995/553472 blocks Nov 1 10:02:02.303208 systemd[1]: Finished File System Check on /dev/disk/by-label/ROOT. Nov 1 10:02:02.302000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:02.303973 systemd[1]: Mounting /sysroot... Nov 1 10:02:02.313355 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null) Nov 1 10:02:02.313372 kernel: ext4 filesystem being mounted at /sysroot supports timestamps until 2038 (0x7fffffff) Nov 1 10:02:02.313740 systemd[1]: Mounted /sysroot. Nov 1 10:02:02.313861 systemd[1]: Reached target Initrd Root File System. Nov 1 10:02:02.314832 systemd[1]: Mounting /sysroot/usr... Nov 1 10:02:02.315527 systemd[1]: Starting Reload Configuration from the Real Root... Nov 1 10:02:02.316778 systemd[1]: Mounted /sysroot/usr. Nov 1 10:02:02.320512 systemd[1]: Reloading. Nov 1 10:02:02.330000 audit: BPF prog-id=6 op=UNLOAD Nov 1 10:02:02.331000 audit: BPF prog-id=3 op=UNLOAD Nov 1 10:02:02.420000 audit: BPF prog-id=9 op=LOAD Nov 1 10:02:02.420000 audit: BPF prog-id=10 op=LOAD Nov 1 10:02:02.420000 audit: BPF prog-id=11 op=LOAD Nov 1 10:02:02.420000 audit: BPF prog-id=7 op=UNLOAD Nov 1 10:02:02.420000 audit: BPF prog-id=8 op=UNLOAD Nov 1 10:02:02.420000 audit: BPF prog-id=12 op=LOAD Nov 1 10:02:02.420000 audit: BPF prog-id=13 op=LOAD Nov 1 10:02:02.420000 audit: BPF prog-id=14 op=LOAD Nov 1 10:02:02.420000 audit: BPF prog-id=4 op=UNLOAD Nov 1 10:02:02.420000 audit: BPF prog-id=5 op=UNLOAD Nov 1 10:02:02.436829 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 1 10:02:02.436943 systemd[1]: Finished Reload Configuration from the Real Root. Nov 1 10:02:02.437000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:02.437000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:02.438577 systemd[1]: Reached target Initrd File Systems. Nov 1 10:02:02.442646 systemd[1]: Reached target Initrd Default Target. Nov 1 10:02:02.445131 systemd[1]: Condition check resulted in dracut mount hook being skipped. Nov 1 10:02:02.446391 systemd[1]: Starting dracut pre-pivot and cleanup hook... Nov 1 10:02:02.460107 systemd[1]: Finished dracut pre-pivot and cleanup hook. Nov 1 10:02:02.461000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:02.462199 systemd[1]: Starting Cleaning Up and Shutting Down Daemons... Nov 1 10:02:02.468419 systemd[1]: Stopped target Remote Encrypted Volumes. Nov 1 10:02:02.468000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:02.473000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:02.475000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:02.476000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:02.476000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:02.477000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:02.478000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:02.479000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:02.479000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:02.484000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:02.506000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:02.508394 iscsid[293]: iscsid shutting down. Nov 1 10:02:02.508000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:02.508000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:02.508000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:02.510000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:02.510000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:02.511000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:02.511000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=rngd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:02.514000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:02.514000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:02.525000 audit: BPF prog-id=9 op=UNLOAD Nov 1 10:02:02.468594 systemd[1]: Stopped target Timer Units. Nov 1 10:02:02.468825 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 1 10:02:02.468917 systemd[1]: Stopped dracut pre-pivot and cleanup hook. Nov 1 10:02:02.469187 systemd[1]: Stopped target Initrd Default Target. Nov 1 10:02:02.531000 audit: BPF prog-id=12 op=UNLOAD Nov 1 10:02:02.469393 systemd[1]: Stopped target Basic System. Nov 1 10:02:02.469932 systemd[1]: Stopped target Initrd Root Device. Nov 1 10:02:02.470198 systemd[1]: Stopped target Path Units. Nov 1 10:02:02.470479 systemd[1]: Stopped target Remote File Systems. Nov 1 10:02:02.471019 systemd[1]: Stopped target Preparation for Remote File Systems. Nov 1 10:02:02.471291 systemd[1]: Stopped target Slice Units. Nov 1 10:02:02.471834 systemd[1]: Stopped target Socket Units. Nov 1 10:02:02.472101 systemd[1]: Stopped target System Initialization. Nov 1 10:02:02.472384 systemd[1]: Stopped target Local File Systems. Nov 1 10:02:02.472920 systemd[1]: Stopped target Preparation for Local File Systems. Nov 1 10:02:02.473190 systemd[1]: Stopped target Swaps. Nov 1 10:02:02.473450 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 1 10:02:02.473553 systemd[1]: Stopped dracut pre-mount hook. Nov 1 10:02:02.473789 systemd[1]: Stopped target Local Encrypted Volumes. Nov 1 10:02:02.473977 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 1 10:02:02.475566 systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch. Nov 1 10:02:02.475940 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 1 10:02:02.476042 systemd[1]: Stopped dracut initqueue hook. Nov 1 10:02:02.476301 systemd[1]: Stopping Open-iSCSI... Nov 1 10:02:02.476393 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 1 10:02:02.476465 systemd[1]: Stopped Apply Kernel Variables. Nov 1 10:02:02.476994 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 1 10:02:02.477067 systemd[1]: Stopped Coldplug All udev Devices. Nov 1 10:02:02.477274 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 1 10:02:02.477360 systemd[1]: Stopped dracut pre-trigger hook. Nov 1 10:02:02.477637 systemd[1]: Stopping Rule-based Manager for Device Events and Files... Nov 1 10:02:02.478622 systemd[1]: iscsid.service: Deactivated successfully. Nov 1 10:02:02.478727 systemd[1]: Stopped Open-iSCSI. Nov 1 10:02:02.479111 systemd[1]: iscsid.socket: Deactivated successfully. Nov 1 10:02:02.479176 systemd[1]: Closed Open-iSCSI iscsid Socket. Nov 1 10:02:02.479415 systemd[1]: Stopping iSCSI UserSpace I/O driver... Nov 1 10:02:02.480056 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 1 10:02:02.480149 systemd[1]: Finished Cleaning Up and Shutting Down Daemons. Nov 1 10:02:02.484351 systemd[1]: iscsiuio.service: Deactivated successfully. Nov 1 10:02:02.484464 systemd[1]: Stopped iSCSI UserSpace I/O driver. Nov 1 10:02:02.484906 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 1 10:02:02.484933 systemd[1]: Closed Open-iSCSI iscsiuio Socket. Nov 1 10:02:02.504059 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 1 10:02:02.504168 systemd[1]: Stopped Rule-based Manager for Device Events and Files. Nov 1 10:02:02.507146 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 1 10:02:02.507181 systemd[1]: Closed udev Control Socket. Nov 1 10:02:02.508401 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 1 10:02:02.508430 systemd[1]: Closed udev Kernel Socket. Nov 1 10:02:02.508513 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 1 10:02:02.508550 systemd[1]: Stopped dracut pre-udev hook. Nov 1 10:02:02.508792 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 1 10:02:02.508819 systemd[1]: Stopped dracut cmdline hook. Nov 1 10:02:02.509062 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 1 10:02:02.509089 systemd[1]: Stopped dracut ask for additional cmdline parameters. Nov 1 10:02:02.510015 systemd[1]: Starting Cleanup udev Database... Nov 1 10:02:02.510209 systemd[1]: Stopping Hardware RNG Entropy Gatherer Daemon... Nov 1 10:02:02.510427 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 1 10:02:02.510465 systemd[1]: Stopped Create Static Device Nodes in /dev. Nov 1 10:02:02.511026 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 1 10:02:02.511057 systemd[1]: Stopped Create List of Static Device Nodes. Nov 1 10:02:02.511300 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 1 10:02:02.511330 systemd[1]: Stopped Setup Virtual Console. Nov 1 10:02:02.512011 systemd[1]: rngd.service: Deactivated successfully. Nov 1 10:02:02.512106 systemd[1]: Stopped Hardware RNG Entropy Gatherer Daemon. Nov 1 10:02:02.514729 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 1 10:02:02.514825 systemd[1]: Finished Cleanup udev Database. Nov 1 10:02:02.515126 systemd[1]: Reached target Switch Root. Nov 1 10:02:02.515897 systemd[1]: Starting Switch Root... Nov 1 10:02:02.530573 systemd[1]: Switching root. Nov 1 10:02:02.557088 systemd-journald[183]: Journal stopped Nov 1 10:02:04.892432 systemd-journald[183]: Received SIGTERM from PID 1 (n/a). Nov 1 10:02:04.892483 kernel: SELinux: policy capability network_peer_controls=1 Nov 1 10:02:04.892508 kernel: SELinux: policy capability open_perms=1 Nov 1 10:02:04.892517 kernel: SELinux: policy capability extended_socket_class=1 Nov 1 10:02:04.892527 kernel: SELinux: policy capability always_check_network=0 Nov 1 10:02:04.892538 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 1 10:02:04.892546 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 1 10:02:04.892555 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 1 10:02:04.892565 systemd[1]: Successfully loaded SELinux policy in 43.340ms. Nov 1 10:02:04.892583 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 5.661ms. Nov 1 10:02:04.892595 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Nov 1 10:02:04.892605 systemd[1]: Detected virtualization kvm. Nov 1 10:02:04.892614 systemd[1]: Detected architecture x86-64. Nov 1 10:02:04.892625 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Nov 1 10:02:04.892636 systemd[1]: initrd-switch-root.service: Current command vanished from the unit file, execution of the command list won't be resumed. Nov 1 10:02:04.892647 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 1 10:02:04.892657 systemd[1]: Stopped Switch Root. Nov 1 10:02:04.892667 kernel: kauditd_printk_skb: 65 callbacks suppressed Nov 1 10:02:04.892677 kernel: audit: type=1130 audit(1761991324.669:76): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:04.892686 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 1 10:02:04.892696 kernel: audit: type=1131 audit(1761991324.669:77): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:04.892705 systemd[1]: Created slice Slice /system/addon-config. Nov 1 10:02:04.892713 kernel: audit: type=1334 audit(1761991324.685:78): prog-id=17 op=UNLOAD Nov 1 10:02:04.892722 systemd[1]: Created slice Slice /system/addon-run. Nov 1 10:02:04.892733 systemd[1]: Created slice Slice /system/getty. Nov 1 10:02:04.892742 systemd[1]: Created slice Slice /system/modprobe. Nov 1 10:02:04.892751 systemd[1]: Created slice Slice /system/serial-getty. Nov 1 10:02:04.892760 systemd[1]: Created slice Slice /system/system-cloudinit. Nov 1 10:02:04.892770 systemd[1]: Created slice Slice /system/systemd-fsck. Nov 1 10:02:04.892781 systemd[1]: Created slice User and Session Slice. Nov 1 10:02:04.892790 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Nov 1 10:02:04.892799 systemd[1]: Started Forward Password Requests to Wall Directory Watch. Nov 1 10:02:04.892809 systemd[1]: Set up automount Boot partition Automount Point. Nov 1 10:02:04.892818 systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. Nov 1 10:02:04.892829 systemd[1]: Stopped target Switch Root. Nov 1 10:02:04.892839 systemd[1]: Stopped target Initrd File Systems. Nov 1 10:02:04.892848 systemd[1]: Stopped target Initrd Root File System. Nov 1 10:02:04.892857 systemd[1]: Reached target Remote Encrypted Volumes. Nov 1 10:02:04.892866 systemd[1]: Reached target Remote File Systems. Nov 1 10:02:04.892875 systemd[1]: Reached target Slice Units. Nov 1 10:02:04.892885 systemd[1]: Reached target Swaps. Nov 1 10:02:04.892894 systemd[1]: Reached target Verify torcx succeeded. Nov 1 10:02:04.892903 systemd[1]: Reached target Local Verity Protected Volumes. Nov 1 10:02:04.892912 systemd[1]: Listening on Process Core Dump Socket. Nov 1 10:02:04.892923 systemd[1]: Listening on initctl Compatibility Named Pipe. Nov 1 10:02:04.892932 systemd[1]: Listening on Network Service Netlink Socket. Nov 1 10:02:04.892941 systemd[1]: Listening on udev Control Socket. Nov 1 10:02:04.892950 systemd[1]: Listening on udev Kernel Socket. Nov 1 10:02:04.892960 systemd[1]: Mounting Huge Pages File System... Nov 1 10:02:04.892969 systemd[1]: Mounting POSIX Message Queue File System... Nov 1 10:02:04.892978 systemd[1]: Mounting External Media Directory... Nov 1 10:02:04.892987 systemd[1]: Condition check resulted in /proc/xen being skipped. Nov 1 10:02:04.892997 systemd[1]: Mounting Kernel Debug File System... Nov 1 10:02:04.893007 systemd[1]: Mounting Kernel Trace File System... Nov 1 10:02:04.893016 systemd[1]: Mounting Temporary Directory /tmp... Nov 1 10:02:04.893025 systemd[1]: Starting Create missing system files... Nov 1 10:02:04.893035 systemd[1]: Starting Create List of Static Device Nodes... Nov 1 10:02:04.893044 systemd[1]: Starting Load Kernel Module configfs... Nov 1 10:02:04.893053 systemd[1]: Starting Load Kernel Module drm... Nov 1 10:02:04.893061 systemd[1]: Starting Load Kernel Module fuse... Nov 1 10:02:04.893071 systemd[1]: Condition check resulted in Create /etc/nsswitch.conf being skipped. Nov 1 10:02:04.893080 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 1 10:02:04.893091 systemd[1]: Stopped File System Check on Root Device. Nov 1 10:02:04.893100 kernel: audit: type=1131 audit(1761991324.823:79): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:04.893110 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 1 10:02:04.893119 systemd[1]: Stopped systemd-fsck-usr.service. Nov 1 10:02:04.893128 kernel: fuse: init (API version 7.32) Nov 1 10:02:04.893137 kernel: audit: type=1131 audit(1761991324.834:80): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:04.893146 systemd[1]: Stopped Journal Service. Nov 1 10:02:04.893156 kernel: audit: type=1130 audit(1761991324.841:81): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:04.893166 kernel: audit: type=1131 audit(1761991324.841:82): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:04.893175 kernel: audit: type=1334 audit(1761991324.865:83): prog-id=20 op=LOAD Nov 1 10:02:04.893183 kernel: audit: type=1334 audit(1761991324.867:84): prog-id=21 op=LOAD Nov 1 10:02:04.893192 kernel: audit: type=1334 audit(1761991324.869:85): prog-id=22 op=LOAD Nov 1 10:02:04.893201 systemd[1]: Starting Journal Service... Nov 1 10:02:04.893210 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Nov 1 10:02:04.893220 systemd[1]: Starting Remount Root and Kernel File Systems... Nov 1 10:02:04.893237 systemd[1]: Starting Apply Kernel Variables... Nov 1 10:02:04.893247 systemd[1]: Starting Coldplug All udev Devices... Nov 1 10:02:04.893256 systemd[1]: verity-setup.service: Deactivated successfully. Nov 1 10:02:04.893266 systemd[1]: Stopped verity-setup.service. Nov 1 10:02:04.893279 systemd-journald[664]: Journal started Nov 1 10:02:04.893325 systemd-journald[664]: Runtime Journal (/run/log/journal/be0c368ae08a45fdbf74c274c312c77f) is 6.0M, max 48.7M, 42.6M free. Nov 1 10:02:02.657000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Nov 1 10:02:02.693000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Nov 1 10:02:02.693000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Nov 1 10:02:02.693000 audit: BPF prog-id=15 op=LOAD Nov 1 10:02:02.693000 audit: BPF prog-id=15 op=UNLOAD Nov 1 10:02:02.693000 audit: BPF prog-id=16 op=LOAD Nov 1 10:02:02.693000 audit: BPF prog-id=16 op=UNLOAD Nov 1 10:02:02.751000 audit[613]: AVC avc: denied { associate } for pid=613 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Nov 1 10:02:04.663000 audit: BPF prog-id=17 op=LOAD Nov 1 10:02:04.663000 audit: BPF prog-id=18 op=LOAD Nov 1 10:02:04.663000 audit: BPF prog-id=19 op=LOAD Nov 1 10:02:04.663000 audit: BPF prog-id=13 op=UNLOAD Nov 1 10:02:04.663000 audit: BPF prog-id=14 op=UNLOAD Nov 1 10:02:04.664000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:04.669000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:04.669000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:04.685000 audit: BPF prog-id=17 op=UNLOAD Nov 1 10:02:04.823000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:04.834000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:04.841000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:04.841000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:04.865000 audit: BPF prog-id=20 op=LOAD Nov 1 10:02:04.867000 audit: BPF prog-id=21 op=LOAD Nov 1 10:02:04.869000 audit: BPF prog-id=22 op=LOAD Nov 1 10:02:04.869000 audit: BPF prog-id=18 op=UNLOAD Nov 1 10:02:04.869000 audit: BPF prog-id=19 op=UNLOAD Nov 1 10:02:04.889000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 1 10:02:02.749566 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-01T10:02:02Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3033.2.4 /usr/share/oem/torcx/store /var/lib/torcx/store/3033.2.4 /var/lib/torcx/store]" Nov 1 10:02:04.652076 systemd[1]: Queued start job for default target Multi-User System. Nov 1 10:02:02.749867 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-01T10:02:02Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Nov 1 10:02:04.664450 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 1 10:02:02.749893 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-01T10:02:02Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Nov 1 10:02:02.750134 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-01T10:02:02Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Nov 1 10:02:02.750145 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-01T10:02:02Z" level=debug msg="skipped missing lower profile" missing profile=oem Nov 1 10:02:02.750182 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-01T10:02:02Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Nov 1 10:02:02.750194 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-01T10:02:02Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Nov 1 10:02:02.750446 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-01T10:02:02Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Nov 1 10:02:02.750475 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-01T10:02:02Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Nov 1 10:02:02.750508 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-01T10:02:02Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Nov 1 10:02:02.751167 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-01T10:02:02Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Nov 1 10:02:02.751199 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-01T10:02:02Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Nov 1 10:02:02.751219 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-01T10:02:02Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3033.2.4: no such file or directory" path=/usr/share/oem/torcx/store/3033.2.4 Nov 1 10:02:02.751234 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-01T10:02:02Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Nov 1 10:02:02.751312 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-01T10:02:02Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3033.2.4: no such file or directory" path=/var/lib/torcx/store/3033.2.4 Nov 1 10:02:02.751327 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-01T10:02:02Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Nov 1 10:02:04.555417 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-01T10:02:04Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Nov 1 10:02:04.555716 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-01T10:02:04Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Nov 1 10:02:04.555815 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-01T10:02:04Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Nov 1 10:02:04.555971 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-01T10:02:04Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Nov 1 10:02:04.556063 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-01T10:02:04Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Nov 1 10:02:04.556131 /usr/lib64/systemd/system-generators/torcx-generator[613]: time="2025-11-01T10:02:04Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Nov 1 10:02:04.893000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:04.896511 systemd[1]: Condition check resulted in Set fake PV driver version for XenServer being skipped. Nov 1 10:02:04.898514 systemd[1]: Started Journal Service. Nov 1 10:02:04.899000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:04.900241 systemd[1]: Mounted Huge Pages File System. Nov 1 10:02:04.901845 systemd[1]: Mounted POSIX Message Queue File System. Nov 1 10:02:04.903359 systemd[1]: Mounted External Media Directory. Nov 1 10:02:04.904730 systemd[1]: Mounted Kernel Debug File System. Nov 1 10:02:04.906093 systemd[1]: Mounted Kernel Trace File System. Nov 1 10:02:04.907479 systemd[1]: Mounted Temporary Directory /tmp. Nov 1 10:02:04.909060 systemd[1]: Finished Create missing system files. Nov 1 10:02:04.909000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:04.910770 systemd[1]: Finished Create List of Static Device Nodes. Nov 1 10:02:04.911000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:04.912407 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 1 10:02:04.912579 systemd[1]: Finished Load Kernel Module configfs. Nov 1 10:02:04.913000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:04.913000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:04.914112 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 1 10:02:04.914287 systemd[1]: Finished Load Kernel Module drm. Nov 1 10:02:04.915000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:04.915000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:04.915737 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 1 10:02:04.915895 systemd[1]: Finished Load Kernel Module fuse. Nov 1 10:02:04.916000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:04.916000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:04.917452 systemd[1]: Finished Remount Root and Kernel File Systems. Nov 1 10:02:04.918000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:04.926868 systemd[1]: Finished Apply Kernel Variables. Nov 1 10:02:04.927000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:04.930208 systemd[1]: Mounting FUSE Control File System... Nov 1 10:02:04.932263 systemd[1]: Mounting Kernel Configuration File System... Nov 1 10:02:04.933696 systemd[1]: Condition check resulted in Remount Root File System being skipped. Nov 1 10:02:04.934174 systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped. Nov 1 10:02:04.935115 systemd[1]: Starting Flush Journal to Persistent Storage... Nov 1 10:02:04.936865 systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped. Nov 1 10:02:04.937729 systemd[1]: Starting Load/Save Random Seed... Nov 1 10:02:04.940578 systemd-journald[664]: Time spent on flushing to /var/log/journal/be0c368ae08a45fdbf74c274c312c77f is 18.035ms for 856 entries. Nov 1 10:02:04.940578 systemd-journald[664]: System Journal (/var/log/journal/be0c368ae08a45fdbf74c274c312c77f) is 8.0M, max 203.0M, 195.0M free. Nov 1 10:02:04.949000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:04.953000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:04.963000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:04.963000 audit: BPF prog-id=23 op=LOAD Nov 1 10:02:04.963000 audit: BPF prog-id=24 op=LOAD Nov 1 10:02:04.964000 audit: BPF prog-id=25 op=LOAD Nov 1 10:02:04.964000 audit: BPF prog-id=10 op=UNLOAD Nov 1 10:02:04.964000 audit: BPF prog-id=11 op=UNLOAD Nov 1 10:02:04.939072 systemd[1]: Condition check resulted in Create System Users being skipped. Nov 1 10:02:04.939829 systemd[1]: Starting Create Static Device Nodes in /dev... Nov 1 10:02:04.944065 systemd[1]: Mounted FUSE Control File System. Nov 1 10:02:04.946097 systemd[1]: Mounted Kernel Configuration File System. Nov 1 10:02:04.948593 systemd[1]: Finished Load/Save Random Seed. Nov 1 10:02:04.950295 systemd[1]: Condition check resulted in First Boot Complete being skipped. Nov 1 10:02:04.952353 systemd[1]: Finished Coldplug All udev Devices. Nov 1 10:02:04.960293 systemd[1]: Starting Wait for udev To Complete Device Initialization... Nov 1 10:02:04.962145 systemd[1]: Finished Create Static Device Nodes in /dev. Nov 1 10:02:04.965237 systemd[1]: Starting Rule-based Manager for Device Events and Files... Nov 1 10:02:04.977341 systemd[1]: Finished Flush Journal to Persistent Storage. Nov 1 10:02:04.978000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:04.992608 systemd[1]: Started Rule-based Manager for Device Events and Files. Nov 1 10:02:04.993000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:04.994000 audit: BPF prog-id=26 op=LOAD Nov 1 10:02:04.996077 systemd[1]: Starting Network Configuration... Nov 1 10:02:05.016639 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Nov 1 10:02:05.022514 kernel: ACPI: Power Button [PWRF] Nov 1 10:02:05.025965 systemd-udevd[693]: Using default interface naming scheme 'v249'. Nov 1 10:02:05.035930 systemd-networkd[690]: lo: Link UP Nov 1 10:02:05.035939 systemd-networkd[690]: lo: Gained carrier Nov 1 10:02:05.036215 systemd-networkd[690]: Enumeration completed Nov 1 10:02:05.036886 systemd[1]: Started Network Configuration. Nov 1 10:02:05.037034 systemd-networkd[690]: eth0: Link UP Nov 1 10:02:05.038000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:05.039000 audit[689]: AVC avc: denied { confidentiality } for pid=689 comm="systemd-udevd" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Nov 1 10:02:05.043530 systemd-networkd[690]: eth0: Gained carrier Nov 1 10:02:05.047626 systemd-networkd[690]: eth0: DHCPv4 address 10.0.0.4/16 via 10.0.0.1 Nov 1 10:02:05.071980 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Nov 1 10:02:05.072152 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Nov 1 10:02:05.072283 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Nov 1 10:02:05.087511 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Nov 1 10:02:05.112743 udevadm[675]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Nov 1 10:02:05.124518 kernel: mousedev: PS/2 mouse device common for all mice Nov 1 10:02:05.191627 kernel: kvm: Nested Virtualization enabled Nov 1 10:02:05.191665 kernel: SVM: kvm: Nested Paging enabled Nov 1 10:02:05.191677 kernel: SVM: Virtual VMLOAD VMSAVE supported Nov 1 10:02:05.193647 kernel: SVM: Virtual GIF supported Nov 1 10:02:05.204536 kernel: EDAC MC: Ver: 3.0.0 Nov 1 10:02:05.274389 systemd[1]: Finished Wait for udev To Complete Device Initialization. Nov 1 10:02:05.275000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:05.284468 systemd[1]: Starting Activation of LVM2 logical volumes... Nov 1 10:02:05.298360 lvm[710]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Nov 1 10:02:05.323439 systemd[1]: Finished Activation of LVM2 logical volumes. Nov 1 10:02:05.324000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:05.325104 systemd[1]: Reached target Local Encrypted Volumes. Nov 1 10:02:05.338427 systemd[1]: Starting Activation of LVM2 logical volumes... Nov 1 10:02:05.343288 lvm[711]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Nov 1 10:02:05.367133 systemd[1]: Finished Activation of LVM2 logical volumes. Nov 1 10:02:05.368000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:05.368761 systemd[1]: Reached target Preparation for Local File Systems. Nov 1 10:02:05.370375 systemd[1]: Condition check resulted in Virtual Machine and Container Storage (Compatibility) being skipped. Nov 1 10:02:05.370401 systemd[1]: Reached target Containers. Nov 1 10:02:05.386689 systemd[1]: Starting File System Check on /dev/disk/by-label/OEM... Nov 1 10:02:05.399838 systemd[1]: Finished File System Check on /dev/disk/by-label/OEM. Nov 1 10:02:05.401000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:05.407239 systemd[1]: Mounting /usr/share/oem... Nov 1 10:02:05.415295 kernel: BTRFS info (device vda6): disk space caching is enabled Nov 1 10:02:05.415339 kernel: BTRFS info (device vda6): has skinny extents Nov 1 10:02:05.418036 systemd[1]: Mounted /usr/share/oem. Nov 1 10:02:05.419243 systemd[1]: Reached target Local File Systems. Nov 1 10:02:05.420624 systemd[1]: Condition check resulted in Rebuild Dynamic Linker Cache being skipped. Nov 1 10:02:05.420884 systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped. Nov 1 10:02:05.420915 systemd[1]: Condition check resulted in Store a System Token in an EFI Variable being skipped. Nov 1 10:02:05.420938 systemd[1]: Condition check resulted in Commit a transient machine-id on disk being skipped. Nov 1 10:02:05.421945 systemd[1]: Starting Create Volatile Files and Directories... Nov 1 10:02:05.428034 systemd-tmpfiles[734]: /usr/lib64/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Nov 1 10:02:05.429169 systemd-tmpfiles[734]: /usr/lib64/tmpfiles.d/systemd.conf:33: Duplicate line for path "/var/lib/systemd", ignoring. Nov 1 10:02:05.453510 systemd-tmpfiles[734]: Detected autofs mount point /boot during canonicalization of /boot. Nov 1 10:02:05.453521 systemd-tmpfiles[734]: Skipping /boot Nov 1 10:02:05.458371 systemd-tmpfiles[734]: Detected autofs mount point /boot during canonicalization of /boot. Nov 1 10:02:05.458384 systemd-tmpfiles[734]: Skipping /boot Nov 1 10:02:05.484967 systemd[1]: Finished Create Volatile Files and Directories. Nov 1 10:02:05.486000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:05.496370 systemd[1]: Starting Load Security Auditing Rules... Nov 1 10:02:05.498699 systemd[1]: Starting Clean up broken links in /etc/ssl/certs... Nov 1 10:02:05.500000 audit: BPF prog-id=27 op=LOAD Nov 1 10:02:05.500311 systemd[1]: Condition check resulted in Rebuild Journal Catalog being skipped. Nov 1 10:02:05.501860 systemd[1]: Starting Network Name Resolution... Nov 1 10:02:05.503000 audit: BPF prog-id=28 op=LOAD Nov 1 10:02:05.504417 systemd[1]: Starting Network Time Synchronization... Nov 1 10:02:05.505753 systemd[1]: Condition check resulted in Update is Completed being skipped. Nov 1 10:02:05.506809 systemd[1]: Starting Record System Boot/Shutdown in UTMP... Nov 1 10:02:05.509361 systemd[1]: Finished Clean up broken links in /etc/ssl/certs. Nov 1 10:02:05.510000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:05.511332 systemd[1]: Condition check resulted in Update CA bundle at /etc/ssl/certs/ca-certificates.crt being skipped. Nov 1 10:02:05.514000 audit[745]: SYSTEM_BOOT pid=745 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib64/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 1 10:02:05.519898 systemd[1]: Finished Record System Boot/Shutdown in UTMP. Nov 1 10:02:05.520000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:05.529000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 1 10:02:05.529864 augenrules[755]: No rules Nov 1 10:02:05.530779 systemd[1]: Finished Load Security Auditing Rules. Nov 1 10:02:05.548768 systemd-resolved[737]: Positive Trust Anchors: Nov 1 10:02:05.548787 systemd-resolved[737]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 1 10:02:05.548816 systemd-resolved[737]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Nov 1 10:02:05.549443 systemd-resolved[737]: Defaulting to hostname 'linux'. Nov 1 10:02:05.550260 systemd[1]: Started Network Time Synchronization. Nov 1 10:02:05.551712 systemd[1]: Started Network Name Resolution. Nov 1 10:02:04.287803 systemd-resolved[737]: Clock change detected. Flushing caches. Nov 1 10:02:04.287913 systemd-timesyncd[739]: Initial synchronization to time server 10.0.0.1:123 (10.0.0.1). Nov 1 10:02:04.287972 systemd[1]: Reached target Network. Nov 1 10:02:04.289183 systemd[1]: Reached target Host and Network Name Lookups. Nov 1 10:02:04.290733 systemd[1]: Reached target System Initialization. Nov 1 10:02:04.292161 systemd[1]: Started Watch for update engine configuration changes. Nov 1 10:02:04.293933 systemd[1]: Started Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 1 10:02:04.295809 systemd[1]: Started Daily Cleanup of Temporary Directories. Nov 1 10:02:04.297354 systemd[1]: Condition check resulted in Update Engine Stub Timer being skipped. Nov 1 10:02:04.297373 systemd[1]: Reached target Path Units. Nov 1 10:02:04.298529 systemd[1]: Reached target System Time Set. Nov 1 10:02:04.299969 systemd[1]: Started Daily Log Rotation. Nov 1 10:02:04.301233 systemd[1]: Started Weekly check for MD array's redundancy information.. Nov 1 10:02:04.302963 systemd[1]: Reached target Timer Units. Nov 1 10:02:04.304431 systemd[1]: Listening on D-Bus System Message Bus Socket. Nov 1 10:02:04.312811 systemd[1]: Starting Docker Socket for the API... Nov 1 10:02:04.316197 systemd[1]: Listening on OpenSSH Server Socket. Nov 1 10:02:04.317854 systemd[1]: Listening on Docker Socket for the API. Nov 1 10:02:04.319293 systemd[1]: Reached target Socket Units. Nov 1 10:02:04.320494 systemd[1]: Reached target Basic System. Nov 1 10:02:04.321718 systemd[1]: Condition check resulted in Configure Addon /usr/share/oem being skipped. Nov 1 10:02:04.321744 systemd[1]: Condition check resulted in Run Addon /usr/share/oem being skipped. Nov 1 10:02:04.322565 systemd[1]: Started D-Bus System Message Bus. Nov 1 10:02:04.326094 systemd[1]: Starting Extend Filesystems... Nov 1 10:02:04.327269 systemd[1]: Condition check resulted in Modifies /etc/environment for CoreOS being skipped. Nov 1 10:02:04.328215 systemd[1]: Starting Generate /run/flatcar/motd... Nov 1 10:02:04.330415 systemd[1]: Starting Install an ssh key from /proc/cmdline... Nov 1 10:02:04.333011 systemd[1]: Starting Generate sshd host keys... Nov 1 10:02:04.334347 systemd[1]: Condition check resulted in Load cloud-config from /usr/share/oem/cloud-config.yml being skipped. Nov 1 10:02:04.334369 systemd[1]: Reached target Load system-provided cloud configs. Nov 1 10:02:04.337967 systemd[1]: Starting User Login Management... Nov 1 10:02:04.339272 systemd[1]: Condition check resulted in TCG Core Services Daemon being skipped. Nov 1 10:02:04.339567 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 1 10:02:04.340271 extend-filesystems[765]: Found sr0 Nov 1 10:02:04.340271 extend-filesystems[765]: Found vda Nov 1 10:02:04.340271 extend-filesystems[765]: Found vda1 Nov 1 10:02:04.340271 extend-filesystems[765]: Found vda2 Nov 1 10:02:04.355759 extend-filesystems[765]: Found vda3 Nov 1 10:02:04.355759 extend-filesystems[765]: Found usr Nov 1 10:02:04.355759 extend-filesystems[765]: Found vda4 Nov 1 10:02:04.355759 extend-filesystems[765]: Found vda6 Nov 1 10:02:04.355759 extend-filesystems[765]: Found vda7 Nov 1 10:02:04.355759 extend-filesystems[765]: Found vda9 Nov 1 10:02:04.355759 extend-filesystems[765]: Checking size of /dev/vda9 Nov 1 10:02:04.355759 extend-filesystems[765]: Old size kept for /dev/vda9 Nov 1 10:02:04.340366 systemd[1]: Starting Update Engine... Nov 1 10:02:04.342440 systemd[1]: Condition check resulted in Load cloud-config from url defined in /proc/cmdline being skipped. Nov 1 10:02:04.342467 systemd[1]: Reached target Load user-provided cloud configs. Nov 1 10:02:04.347408 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 1 10:02:04.347594 systemd[1]: Finished Install an ssh key from /proc/cmdline. Nov 1 10:02:04.352859 systemd[1]: motdgen.service: Deactivated successfully. Nov 1 10:02:04.353113 systemd[1]: Finished Generate /run/flatcar/motd. Nov 1 10:02:04.363389 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 1 10:02:04.363579 systemd[1]: Finished Extend Filesystems. Nov 1 10:02:04.384628 systemd-logind[773]: Watching system buttons on /dev/input/event1 (Power Button) Nov 1 10:02:04.384692 systemd-logind[773]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Nov 1 10:02:04.385893 systemd-logind[773]: New seat seat0. Nov 1 10:02:04.404607 systemd[1]: Started User Login Management. Nov 1 10:02:04.406967 systemd[1]: Finished Generate sshd host keys. Nov 1 10:02:04.414134 systemd[1]: Starting Generate /run/issue... Nov 1 10:02:04.418673 systemd[1]: issuegen.service: Deactivated successfully. Nov 1 10:02:04.418859 systemd[1]: Finished Generate /run/issue. Nov 1 10:02:04.421401 systemd[1]: Starting Permit User Sessions... Nov 1 10:02:04.427028 systemd[1]: Finished Permit User Sessions. Nov 1 10:02:04.429787 systemd[1]: Started Getty on tty1. Nov 1 10:02:04.431204 update_engine[775]: I1101 10:02:04.429670 775 main.cc:89] Flatcar Update Engine starting Nov 1 10:02:04.431472 update_engine[775]: I1101 10:02:04.431447 775 payload_state.cc:360] Current Response Signature = Nov 1 10:02:04.431472 update_engine[775]: NumURLs = 1 Nov 1 10:02:04.431472 update_engine[775]: Url0 = http://10.0.0.3:34567/packages/update.gz Nov 1 10:02:04.431472 update_engine[775]: Payload Size = 489226676 Nov 1 10:02:04.431472 update_engine[775]: Payload Sha256 Hash = wSv5UtNEwiVte43hJjpPyZ9Mbu9qX0YWADXMv2Q2808= Nov 1 10:02:04.431472 update_engine[775]: Is Delta Payload = 0 Nov 1 10:02:04.431472 update_engine[775]: Max Failure Count Per Url = 10 Nov 1 10:02:04.431472 update_engine[775]: Disable Payload Backoff = 1 Nov 1 10:02:04.431633 update_engine[775]: I1101 10:02:04.431610 775 payload_state.cc:381] Payload Attempt Number = 0 Nov 1 10:02:04.431768 update_engine[775]: I1101 10:02:04.431746 775 payload_state.cc:404] Current URL Index = 0 Nov 1 10:02:04.431886 update_engine[775]: I1101 10:02:04.431862 775 payload_state.cc:425] Current URL (Url0)'s Failure Count = 1 Nov 1 10:02:04.432010 systemd[1]: Started Serial Getty on ttyS0. Nov 1 10:02:04.432064 update_engine[775]: I1101 10:02:04.432000 775 payload_state.cc:452] Backoff Expiry Time = 01/01/70 00:00:00 UTC Nov 1 10:02:04.433521 systemd[1]: Reached target Login Prompts. Nov 1 10:02:04.437579 systemd[1]: Started Update Engine. Nov 1 10:02:04.437744 update_engine[775]: I1101 10:02:04.437704 775 update_check_scheduler.cc:74] Next update check in 5m34s Nov 1 10:02:04.438947 systemd[1]: Reached target Multi-User System. Nov 1 10:02:04.451395 systemd[1]: Starting Record Runlevel Change in UTMP... Nov 1 10:02:04.458390 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Nov 1 10:02:04.458581 systemd[1]: Finished Record Runlevel Change in UTMP. Nov 1 10:02:04.460098 systemd[1]: Startup finished in 1.012s (kernel) + 2.036s (initrd) + 3.117s (userspace) = 6.165s. Nov 1 10:02:05.070959 systemd[1]: Created slice Slice /system/sshd. Nov 1 10:02:05.071912 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:40162). Nov 1 10:02:05.116753 sshd[805]: Accepted publickey for core from 10.0.0.1 port 40162 ssh2: RSA SHA256:pjJbbWhUUFAd583UoCtl80Xu+HW7MCU5T/LvXYsbvRw Nov 1 10:02:05.118099 sshd[805]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 1 10:02:05.129540 systemd[1]: Created slice User Slice of UID 500. Nov 1 10:02:05.130452 systemd[1]: Starting User Runtime Directory /run/user/500... Nov 1 10:02:05.131906 systemd-logind[773]: New session 1 of user core. Nov 1 10:02:05.137670 systemd[1]: Finished User Runtime Directory /run/user/500. Nov 1 10:02:05.138836 systemd[1]: Starting User Manager for UID 500... Nov 1 10:02:05.141278 systemd[808]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 1 10:02:05.197162 systemd[808]: Queued start job for default target Main User Target. Nov 1 10:02:05.197308 systemd[808]: Reached target Paths. Nov 1 10:02:05.197325 systemd[808]: Reached target Sockets. Nov 1 10:02:05.197339 systemd[808]: Reached target Timers. Nov 1 10:02:05.197353 systemd[808]: Reached target Basic System. Nov 1 10:02:05.197394 systemd[808]: Reached target Main User Target. Nov 1 10:02:05.197404 systemd[808]: Startup finished in 50ms. Nov 1 10:02:05.197451 systemd[1]: Started User Manager for UID 500. Nov 1 10:02:05.202294 systemd[1]: Started Session 1 of User core. Nov 1 10:02:05.266326 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:40164). Nov 1 10:02:05.304302 sshd[817]: Accepted publickey for core from 10.0.0.1 port 40164 ssh2: RSA SHA256:pjJbbWhUUFAd583UoCtl80Xu+HW7MCU5T/LvXYsbvRw Nov 1 10:02:05.305245 sshd[817]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 1 10:02:05.307825 systemd-logind[773]: New session 2 of user core. Nov 1 10:02:05.315306 systemd[1]: Started Session 2 of User core. Nov 1 10:02:05.368563 sshd[817]: pam_unix(sshd:session): session closed for user core Nov 1 10:02:05.375741 systemd[1]: sshd@1-10.0.0.4:22-10.0.0.1:40164.service: Deactivated successfully. Nov 1 10:02:05.376298 systemd[1]: session-2.scope: Deactivated successfully. Nov 1 10:02:05.376847 systemd-logind[773]: Session 2 logged out. Waiting for processes to exit. Nov 1 10:02:05.377828 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:40168). Nov 1 10:02:05.378490 systemd-logind[773]: Removed session 2. Nov 1 10:02:05.415700 sshd[823]: Accepted publickey for core from 10.0.0.1 port 40168 ssh2: RSA SHA256:pjJbbWhUUFAd583UoCtl80Xu+HW7MCU5T/LvXYsbvRw Nov 1 10:02:05.416519 sshd[823]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 1 10:02:05.419050 systemd-logind[773]: New session 3 of user core. Nov 1 10:02:05.426298 systemd[1]: Started Session 3 of User core. Nov 1 10:02:05.474751 sshd[823]: pam_unix(sshd:session): session closed for user core Nov 1 10:02:05.480454 systemd[1]: sshd@2-10.0.0.4:22-10.0.0.1:40168.service: Deactivated successfully. Nov 1 10:02:05.480947 systemd[1]: session-3.scope: Deactivated successfully. Nov 1 10:02:05.481500 systemd-logind[773]: Session 3 logged out. Waiting for processes to exit. Nov 1 10:02:05.482453 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:40174). Nov 1 10:02:05.483074 systemd-logind[773]: Removed session 3. Nov 1 10:02:05.520243 sshd[829]: Accepted publickey for core from 10.0.0.1 port 40174 ssh2: RSA SHA256:pjJbbWhUUFAd583UoCtl80Xu+HW7MCU5T/LvXYsbvRw Nov 1 10:02:05.521139 sshd[829]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 1 10:02:05.523496 systemd-logind[773]: New session 4 of user core. Nov 1 10:02:05.529278 systemd[1]: Started Session 4 of User core. Nov 1 10:02:05.580455 sshd[829]: pam_unix(sshd:session): session closed for user core Nov 1 10:02:05.586567 systemd[1]: sshd@3-10.0.0.4:22-10.0.0.1:40174.service: Deactivated successfully. Nov 1 10:02:05.587101 systemd[1]: session-4.scope: Deactivated successfully. Nov 1 10:02:05.587611 systemd-logind[773]: Session 4 logged out. Waiting for processes to exit. Nov 1 10:02:05.588500 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:40184). Nov 1 10:02:05.589089 systemd-logind[773]: Removed session 4. Nov 1 10:02:05.626242 sshd[835]: Accepted publickey for core from 10.0.0.1 port 40184 ssh2: RSA SHA256:pjJbbWhUUFAd583UoCtl80Xu+HW7MCU5T/LvXYsbvRw Nov 1 10:02:05.627027 sshd[835]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 1 10:02:05.629484 systemd-logind[773]: New session 5 of user core. Nov 1 10:02:05.633282 systemd[1]: Started Session 5 of User core. Nov 1 10:02:05.692553 sudo[838]: core : PWD=/home/core ; USER=root ; COMMAND=/sbin/setenforce 1 Nov 1 10:02:05.692734 sudo[838]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Nov 1 10:02:05.702642 sudo[838]: pam_unix(sudo:session): session closed for user root Nov 1 10:02:05.703708 sshd[835]: pam_unix(sshd:session): session closed for user core Nov 1 10:02:05.711456 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:40198). Nov 1 10:02:05.714453 dbus-daemon[764]: [system] Reloaded configuration Nov 1 10:02:05.716762 systemd[1]: sshd@4-10.0.0.4:22-10.0.0.1:40184.service: Deactivated successfully. Nov 1 10:02:05.717389 systemd[1]: session-5.scope: Deactivated successfully. Nov 1 10:02:05.717990 systemd-logind[773]: Session 5 logged out. Waiting for processes to exit. Nov 1 10:02:05.718682 systemd-logind[773]: Removed session 5. Nov 1 10:02:05.731333 systemd-networkd[690]: eth0: Gained IPv6LL Nov 1 10:02:05.749919 sshd[841]: Accepted publickey for core from 10.0.0.1 port 40198 ssh2: RSA SHA256:pjJbbWhUUFAd583UoCtl80Xu+HW7MCU5T/LvXYsbvRw Nov 1 10:02:05.750821 sshd[841]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 1 10:02:05.753305 systemd-logind[773]: New session 6 of user core. Nov 1 10:02:05.760350 systemd[1]: Started Session 6 of User core. Nov 1 10:02:05.811746 sudo[846]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 1 10:02:05.811937 sudo[846]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Nov 1 10:02:05.813992 sudo[846]: pam_unix(sudo:session): session closed for user root Nov 1 10:02:05.818551 sudo[845]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/systemctl restart audit-rules Nov 1 10:02:05.818740 sudo[845]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Nov 1 10:02:05.835095 systemd[1]: Stopping Load Security Auditing Rules... Nov 1 10:02:05.834000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 1 10:02:05.836216 auditctl[849]: No rules Nov 1 10:02:05.836479 systemd[1]: audit-rules.service: Deactivated successfully. Nov 1 10:02:05.836678 systemd[1]: Stopped Load Security Auditing Rules. Nov 1 10:02:05.835000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:05.837888 systemd[1]: Starting Load Security Auditing Rules... Nov 1 10:02:05.853075 augenrules[866]: No rules Nov 1 10:02:05.853637 systemd[1]: Finished Load Security Auditing Rules. Nov 1 10:02:05.852000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:05.854335 sudo[845]: pam_unix(sudo:session): session closed for user root Nov 1 10:02:05.853000 audit[845]: USER_END pid=845 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 1 10:02:05.853000 audit[845]: CRED_DISP pid=845 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 1 10:02:05.855338 sshd[841]: pam_unix(sshd:session): session closed for user core Nov 1 10:02:05.854000 audit[841]: USER_END pid=841 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:02:05.854000 audit[841]: CRED_DISP pid=841 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:02:05.861717 systemd[1]: sshd@5-10.0.0.4:22-10.0.0.1:40198.service: Deactivated successfully. Nov 1 10:02:05.860000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.4:22-10.0.0.1:40198 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:05.862287 systemd[1]: session-6.scope: Deactivated successfully. Nov 1 10:02:05.862830 systemd-logind[773]: Session 6 logged out. Waiting for processes to exit. Nov 1 10:02:05.863727 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:40214). Nov 1 10:02:05.862000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.4:22-10.0.0.1:40214 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:05.864356 systemd-logind[773]: Removed session 6. Nov 1 10:02:05.900000 audit[872]: USER_ACCT pid=872 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:02:05.901510 sshd[872]: Accepted publickey for core from 10.0.0.1 port 40214 ssh2: RSA SHA256:pjJbbWhUUFAd583UoCtl80Xu+HW7MCU5T/LvXYsbvRw Nov 1 10:02:05.900000 audit[872]: CRED_ACQ pid=872 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:02:05.902325 sshd[872]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 1 10:02:05.904722 systemd-logind[773]: New session 7 of user core. Nov 1 10:02:05.909306 systemd[1]: Started Session 7 of User core. Nov 1 10:02:05.911000 audit[872]: USER_START pid=872 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:02:05.912000 audit[874]: CRED_ACQ pid=874 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:02:05.957388 sshd[872]: pam_unix(sshd:session): session closed for user core Nov 1 10:02:05.957000 audit[872]: USER_END pid=872 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:02:05.957000 audit[872]: CRED_DISP pid=872 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:02:05.964717 systemd[1]: sshd@6-10.0.0.4:22-10.0.0.1:40214.service: Deactivated successfully. Nov 1 10:02:05.963000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.4:22-10.0.0.1:40214 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:05.965285 systemd[1]: session-7.scope: Deactivated successfully. Nov 1 10:02:05.965819 systemd-logind[773]: Session 7 logged out. Waiting for processes to exit. Nov 1 10:02:05.966776 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:40226). Nov 1 10:02:05.965000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.4:22-10.0.0.1:40226 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:05.967424 systemd-logind[773]: Removed session 7. Nov 1 10:02:06.003000 audit[878]: USER_ACCT pid=878 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:02:06.004645 sshd[878]: Accepted publickey for core from 10.0.0.1 port 40226 ssh2: RSA SHA256:pjJbbWhUUFAd583UoCtl80Xu+HW7MCU5T/LvXYsbvRw Nov 1 10:02:06.004000 audit[878]: CRED_ACQ pid=878 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:02:06.005460 sshd[878]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Nov 1 10:02:06.007751 systemd-logind[773]: New session 8 of user core. Nov 1 10:02:06.013294 systemd[1]: Started Session 8 of User core. Nov 1 10:02:06.015000 audit[878]: USER_START pid=878 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:02:06.016000 audit[880]: CRED_ACQ pid=880 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:02:06.062472 sshd[878]: pam_unix(sshd:session): session closed for user core Nov 1 10:02:06.062000 audit[878]: USER_END pid=878 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:02:06.062000 audit[878]: CRED_DISP pid=878 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 1 10:02:06.064334 systemd[1]: sshd@7-10.0.0.4:22-10.0.0.1:40226.service: Deactivated successfully. Nov 1 10:02:06.063000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.4:22-10.0.0.1:40226 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 1 10:02:06.064921 systemd[1]: session-8.scope: Deactivated successfully. Nov 1 10:02:06.065481 systemd-logind[773]: Session 8 logged out. Waiting for processes to exit. Nov 1 10:02:06.066035 systemd-logind[773]: Removed session 8.