Oct 27 16:30:55.723197 kernel: Linux version 5.10.107-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 9.3.0-r1 p3) 9.3.0, GNU ld (Gentoo 2.36.1 p5) 2.36.1) #1 SMP Tue Mar 22 19:39:53 -00 2022 Oct 27 16:30:55.723216 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Oct 27 16:30:55.723224 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Oct 27 16:30:55.723229 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Oct 27 16:30:55.723233 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Oct 27 16:30:55.723238 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Oct 27 16:30:55.723245 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. Oct 27 16:30:55.723251 kernel: BIOS-provided physical RAM map: Oct 27 16:30:55.723256 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Oct 27 16:30:55.723261 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Oct 27 16:30:55.723266 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Oct 27 16:30:55.723271 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdbfff] usable Oct 27 16:30:55.723276 kernel: BIOS-e820: [mem 0x000000009cfdc000-0x000000009cffffff] reserved Oct 27 16:30:55.723281 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Oct 27 16:30:55.723289 kernel: BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved Oct 27 16:30:55.723294 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Oct 27 16:30:55.723299 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Oct 27 16:30:55.723304 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved Oct 27 16:30:55.723309 kernel: NX (Execute Disable) protection: active Oct 27 16:30:55.723314 kernel: SMBIOS 2.8 present. Oct 27 16:30:55.723330 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 Oct 27 16:30:55.723335 kernel: Hypervisor detected: KVM Oct 27 16:30:55.723340 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Oct 27 16:30:55.723345 kernel: kvm-clock: cpu 0, msr 646ba001, primary cpu clock Oct 27 16:30:55.723350 kernel: kvm-clock: using sched offset of 2634143389 cycles Oct 27 16:30:55.723358 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Oct 27 16:30:55.723364 kernel: tsc: Detected 2794.748 MHz processor Oct 27 16:30:55.723369 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Oct 27 16:30:55.723375 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Oct 27 16:30:55.723380 kernel: last_pfn = 0x9cfdc max_arch_pfn = 0x400000000 Oct 27 16:30:55.723386 kernel: MTRR default type: write-back Oct 27 16:30:55.723391 kernel: MTRR fixed ranges enabled: Oct 27 16:30:55.723396 kernel: 00000-9FFFF write-back Oct 27 16:30:55.723401 kernel: A0000-BFFFF uncachable Oct 27 16:30:55.723406 kernel: C0000-FFFFF write-protect Oct 27 16:30:55.723414 kernel: MTRR variable ranges enabled: Oct 27 16:30:55.723419 kernel: 0 base 0000C0000000 mask FFFFC0000000 uncachable Oct 27 16:30:55.723424 kernel: 1 disabled Oct 27 16:30:55.723429 kernel: 2 disabled Oct 27 16:30:55.723435 kernel: 3 disabled Oct 27 16:30:55.723443 kernel: 4 disabled Oct 27 16:30:55.723448 kernel: 5 disabled Oct 27 16:30:55.723453 kernel: 6 disabled Oct 27 16:30:55.723459 kernel: 7 disabled Oct 27 16:30:55.723465 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Oct 27 16:30:55.723471 kernel: Using GB pages for direct mapping Oct 27 16:30:55.723477 kernel: ACPI: Early table checksum verification disabled Oct 27 16:30:55.723482 kernel: ACPI: RSDP 0x00000000000F59D0 000014 (v00 BOCHS ) Oct 27 16:30:55.723488 kernel: ACPI: RSDT 0x000000009CFE241A 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 27 16:30:55.723494 kernel: ACPI: FACP 0x000000009CFE21FA 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 27 16:30:55.723499 kernel: ACPI: DSDT 0x000000009CFE0040 0021BA (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 27 16:30:55.723505 kernel: ACPI: FACS 0x000000009CFE0000 000040 Oct 27 16:30:55.723511 kernel: ACPI: APIC 0x000000009CFE22EE 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 27 16:30:55.723518 kernel: ACPI: HPET 0x000000009CFE237E 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 27 16:30:55.723523 kernel: ACPI: MCFG 0x000000009CFE23B6 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 27 16:30:55.723529 kernel: ACPI: WAET 0x000000009CFE23F2 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 27 16:30:55.723534 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe21fa-0x9cfe22ed] Oct 27 16:30:55.723540 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe21f9] Oct 27 16:30:55.723546 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] Oct 27 16:30:55.723551 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe22ee-0x9cfe237d] Oct 27 16:30:55.723557 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe237e-0x9cfe23b5] Oct 27 16:30:55.723564 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cfe23b6-0x9cfe23f1] Oct 27 16:30:55.723569 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe23f2-0x9cfe2419] Oct 27 16:30:55.723575 kernel: ACPI: Local APIC address 0xfee00000 Oct 27 16:30:55.723581 kernel: No NUMA configuration found Oct 27 16:30:55.723586 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdbfff] Oct 27 16:30:55.723592 kernel: NODE_DATA(0) allocated [mem 0x9cfd6000-0x9cfdbfff] Oct 27 16:30:55.723597 kernel: Zone ranges: Oct 27 16:30:55.723603 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Oct 27 16:30:55.723609 kernel: DMA32 [mem 0x0000000001000000-0x000000009cfdbfff] Oct 27 16:30:55.723615 kernel: Normal empty Oct 27 16:30:55.723621 kernel: Movable zone start for each node Oct 27 16:30:55.723626 kernel: Early memory node ranges Oct 27 16:30:55.723632 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Oct 27 16:30:55.723638 kernel: node 0: [mem 0x0000000000100000-0x000000009cfdbfff] Oct 27 16:30:55.723643 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdbfff] Oct 27 16:30:55.723649 kernel: On node 0 totalpages: 642938 Oct 27 16:30:55.723654 kernel: DMA zone: 64 pages used for memmap Oct 27 16:30:55.723660 kernel: DMA zone: 21 pages reserved Oct 27 16:30:55.723665 kernel: DMA zone: 3998 pages, LIFO batch:0 Oct 27 16:30:55.723672 kernel: DMA32 zone: 9984 pages used for memmap Oct 27 16:30:55.723678 kernel: DMA32 zone: 638940 pages, LIFO batch:63 Oct 27 16:30:55.723683 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Oct 27 16:30:55.723689 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Oct 27 16:30:55.723694 kernel: On node 0, zone DMA32: 12324 pages in unavailable ranges Oct 27 16:30:55.723700 kernel: ACPI: PM-Timer IO Port: 0x608 Oct 27 16:30:55.723705 kernel: ACPI: Local APIC address 0xfee00000 Oct 27 16:30:55.723711 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Oct 27 16:30:55.723717 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Oct 27 16:30:55.723722 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Oct 27 16:30:55.723729 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Oct 27 16:30:55.723735 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Oct 27 16:30:55.723740 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Oct 27 16:30:55.723746 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Oct 27 16:30:55.723751 kernel: ACPI: IRQ0 used by override. Oct 27 16:30:55.723764 kernel: ACPI: IRQ5 used by override. Oct 27 16:30:55.723770 kernel: ACPI: IRQ9 used by override. Oct 27 16:30:55.723775 kernel: ACPI: IRQ10 used by override. Oct 27 16:30:55.723781 kernel: ACPI: IRQ11 used by override. Oct 27 16:30:55.723786 kernel: Using ACPI (MADT) for SMP configuration information Oct 27 16:30:55.723794 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Oct 27 16:30:55.723799 kernel: TSC deadline timer available Oct 27 16:30:55.723805 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Oct 27 16:30:55.723810 kernel: kvm-guest: KVM setup pv remote TLB flush Oct 27 16:30:55.723816 kernel: kvm-guest: setup PV sched yield Oct 27 16:30:55.723821 kernel: [mem 0xc0000000-0xfed1bfff] available for PCI devices Oct 27 16:30:55.723827 kernel: Booting paravirtualized kernel on KVM Oct 27 16:30:55.723833 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Oct 27 16:30:55.723839 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Oct 27 16:30:55.723846 kernel: percpu: Embedded 58 pages/cpu s199704 r8192 d29672 u524288 Oct 27 16:30:55.723851 kernel: pcpu-alloc: s199704 r8192 d29672 u524288 alloc=1*2097152 Oct 27 16:30:55.723857 kernel: pcpu-alloc: [0] 0 1 2 3 Oct 27 16:30:55.723862 kernel: kvm-guest: KVM setup async PF for cpu 0 Oct 27 16:30:55.723868 kernel: kvm-guest: stealtime: cpu 0, msr 9a41c580 Oct 27 16:30:55.723873 kernel: kvm-guest: PV spinlocks enabled Oct 27 16:30:55.723879 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Oct 27 16:30:55.723885 kernel: Built 1 zonelists, mobility grouping on. Total pages: 632869 Oct 27 16:30:55.723890 kernel: Policy zone: DMA32 Oct 27 16:30:55.723901 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Oct 27 16:30:55.723909 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 27 16:30:55.723915 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 27 16:30:55.723921 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 27 16:30:55.723928 kernel: Memory: 2449516K/2571752K available (10246K kernel code, 2239K rwdata, 11640K rodata, 42228K init, 1436K bss, 121976K reserved, 0K cma-reserved) Oct 27 16:30:55.723934 kernel: random: get_random_u64 called from __kmem_cache_create+0x26/0x400 with crng_init=0 Oct 27 16:30:55.723940 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 27 16:30:55.723948 kernel: ftrace: allocating 34378 entries in 135 pages Oct 27 16:30:55.723954 kernel: ftrace: allocated 135 pages with 4 groups Oct 27 16:30:55.723960 kernel: rcu: Hierarchical RCU implementation. Oct 27 16:30:55.723966 kernel: rcu: RCU event tracing is enabled. Oct 27 16:30:55.723972 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 27 16:30:55.723978 kernel: Rude variant of Tasks RCU enabled. Oct 27 16:30:55.723984 kernel: Tracing variant of Tasks RCU enabled. Oct 27 16:30:55.723990 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 27 16:30:55.723996 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 27 16:30:55.724004 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Oct 27 16:30:55.724010 kernel: Console: colour VGA+ 80x25 Oct 27 16:30:55.724015 kernel: printk: console [ttyS0] enabled Oct 27 16:30:55.724021 kernel: ACPI: Core revision 20200925 Oct 27 16:30:55.724027 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Oct 27 16:30:55.724033 kernel: APIC: Switch to symmetric I/O mode setup Oct 27 16:30:55.724039 kernel: x2apic enabled Oct 27 16:30:55.724045 kernel: Switched APIC routing to physical x2apic. Oct 27 16:30:55.724051 kernel: kvm-guest: setup PV IPIs Oct 27 16:30:55.724057 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Oct 27 16:30:55.724064 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Oct 27 16:30:55.724070 kernel: Calibrating delay loop (skipped) preset value.. 5589.49 BogoMIPS (lpj=2794748) Oct 27 16:30:55.724076 kernel: pid_max: default: 32768 minimum: 301 Oct 27 16:30:55.724082 kernel: LSM: Security Framework initializing Oct 27 16:30:55.724088 kernel: SELinux: Initializing. Oct 27 16:30:55.724094 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 27 16:30:55.724100 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 27 16:30:55.724106 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Oct 27 16:30:55.724112 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Oct 27 16:30:55.724119 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Oct 27 16:30:55.724125 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Oct 27 16:30:55.724131 kernel: Spectre V2 : Mitigation: Retpolines Oct 27 16:30:55.724137 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Oct 27 16:30:55.724143 kernel: Spectre V2 : Enabling Restricted Speculation for firmware calls Oct 27 16:30:55.724151 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Oct 27 16:30:55.724157 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Oct 27 16:30:55.724163 kernel: Freeing SMP alternatives memory: 28K Oct 27 16:30:55.724169 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Oct 27 16:30:55.724175 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Oct 27 16:30:55.724181 kernel: ... version: 0 Oct 27 16:30:55.724187 kernel: ... bit width: 48 Oct 27 16:30:55.724193 kernel: ... generic registers: 6 Oct 27 16:30:55.724199 kernel: ... value mask: 0000ffffffffffff Oct 27 16:30:55.724206 kernel: ... max period: 00007fffffffffff Oct 27 16:30:55.724212 kernel: ... fixed-purpose events: 0 Oct 27 16:30:55.724218 kernel: ... event mask: 000000000000003f Oct 27 16:30:55.724224 kernel: rcu: Hierarchical SRCU implementation. Oct 27 16:30:55.724230 kernel: smp: Bringing up secondary CPUs ... Oct 27 16:30:55.724236 kernel: x86: Booting SMP configuration: Oct 27 16:30:55.724242 kernel: .... node #0, CPUs: #1 Oct 27 16:30:55.724248 kernel: kvm-clock: cpu 1, msr 646ba041, secondary cpu clock Oct 27 16:30:55.724254 kernel: kvm-guest: KVM setup async PF for cpu 1 Oct 27 16:30:55.724259 kernel: kvm-guest: stealtime: cpu 1, msr 9a49c580 Oct 27 16:30:55.724267 kernel: #2 Oct 27 16:30:55.724273 kernel: kvm-clock: cpu 2, msr 646ba081, secondary cpu clock Oct 27 16:30:55.724279 kernel: kvm-guest: KVM setup async PF for cpu 2 Oct 27 16:30:55.724285 kernel: kvm-guest: stealtime: cpu 2, msr 9a51c580 Oct 27 16:30:55.724290 kernel: #3 Oct 27 16:30:55.724297 kernel: kvm-clock: cpu 3, msr 646ba0c1, secondary cpu clock Oct 27 16:30:55.724302 kernel: kvm-guest: KVM setup async PF for cpu 3 Oct 27 16:30:55.724308 kernel: kvm-guest: stealtime: cpu 3, msr 9a59c580 Oct 27 16:30:55.724314 kernel: smp: Brought up 1 node, 4 CPUs Oct 27 16:30:55.724332 kernel: smpboot: Max logical packages: 1 Oct 27 16:30:55.724340 kernel: smpboot: Total of 4 processors activated (22357.98 BogoMIPS) Oct 27 16:30:55.724346 kernel: devtmpfs: initialized Oct 27 16:30:55.724352 kernel: x86/mm: Memory block size: 128MB Oct 27 16:30:55.724358 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 27 16:30:55.724364 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 27 16:30:55.724370 kernel: pinctrl core: initialized pinctrl subsystem Oct 27 16:30:55.724376 kernel: NET: Registered protocol family 16 Oct 27 16:30:55.724382 kernel: audit: initializing netlink subsys (disabled) Oct 27 16:30:55.724388 kernel: audit: type=2000 audit(1761582655.503:1): state=initialized audit_enabled=0 res=1 Oct 27 16:30:55.724395 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 27 16:30:55.724401 kernel: thermal_sys: Registered thermal governor 'user_space' Oct 27 16:30:55.724407 kernel: cpuidle: using governor menu Oct 27 16:30:55.724414 kernel: ACPI: bus type PCI registered Oct 27 16:30:55.724420 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 27 16:30:55.724426 kernel: dca service started, version 1.12.1 Oct 27 16:30:55.724432 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) Oct 27 16:30:55.724438 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 Oct 27 16:30:55.724444 kernel: PCI: Using configuration type 1 for base access Oct 27 16:30:55.724451 kernel: Kprobes globally optimized Oct 27 16:30:55.724457 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Oct 27 16:30:55.724463 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Oct 27 16:30:55.724469 kernel: ACPI: Added _OSI(Module Device) Oct 27 16:30:55.724475 kernel: ACPI: Added _OSI(Processor Device) Oct 27 16:30:55.724481 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Oct 27 16:30:55.724487 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 27 16:30:55.724493 kernel: ACPI: Added _OSI(Linux-Dell-Video) Oct 27 16:30:55.724499 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Oct 27 16:30:55.724504 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Oct 27 16:30:55.724512 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 27 16:30:55.724517 kernel: ACPI: Interpreter enabled Oct 27 16:30:55.724523 kernel: ACPI: (supports S0 S3 S5) Oct 27 16:30:55.724529 kernel: ACPI: Using IOAPIC for interrupt routing Oct 27 16:30:55.724535 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Oct 27 16:30:55.724541 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Oct 27 16:30:55.724547 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 27 16:30:55.724646 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 27 16:30:55.724704 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Oct 27 16:30:55.724762 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Oct 27 16:30:55.724770 kernel: PCI host bridge to bus 0000:00 Oct 27 16:30:55.724828 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Oct 27 16:30:55.724875 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Oct 27 16:30:55.724920 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Oct 27 16:30:55.724965 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] Oct 27 16:30:55.725013 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Oct 27 16:30:55.725057 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x8ffffffff window] Oct 27 16:30:55.725102 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 27 16:30:55.725165 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 Oct 27 16:30:55.725228 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 Oct 27 16:30:55.725287 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] Oct 27 16:30:55.725363 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] Oct 27 16:30:55.725424 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] Oct 27 16:30:55.725487 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 Oct 27 16:30:55.725545 kernel: pci 0000:00:02.0: reg 0x10: [io 0xc0c0-0xc0df] Oct 27 16:30:55.725601 kernel: pci 0000:00:02.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] Oct 27 16:30:55.725658 kernel: pci 0000:00:02.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] Oct 27 16:30:55.725723 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 Oct 27 16:30:55.725788 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc07f] Oct 27 16:30:55.725848 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] Oct 27 16:30:55.725904 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] Oct 27 16:30:55.725965 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 Oct 27 16:30:55.726021 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc0e0-0xc0ff] Oct 27 16:30:55.726075 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] Oct 27 16:30:55.726128 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] Oct 27 16:30:55.726183 kernel: pci 0000:00:04.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] Oct 27 16:30:55.726247 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 Oct 27 16:30:55.726302 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Oct 27 16:30:55.726379 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 Oct 27 16:30:55.726441 kernel: pci 0000:00:1f.2: reg 0x20: [io 0xc100-0xc11f] Oct 27 16:30:55.726494 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xfebd4000-0xfebd4fff] Oct 27 16:30:55.726552 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 Oct 27 16:30:55.726604 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x0700-0x073f] Oct 27 16:30:55.726615 kernel: ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) Oct 27 16:30:55.726622 kernel: ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) Oct 27 16:30:55.726628 kernel: ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) Oct 27 16:30:55.726634 kernel: ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) Oct 27 16:30:55.726640 kernel: ACPI: PCI Interrupt Link [LNKE] (IRQs 5 *10 11) Oct 27 16:30:55.726646 kernel: ACPI: PCI Interrupt Link [LNKF] (IRQs 5 *10 11) Oct 27 16:30:55.726652 kernel: ACPI: PCI Interrupt Link [LNKG] (IRQs 5 10 *11) Oct 27 16:30:55.726657 kernel: ACPI: PCI Interrupt Link [LNKH] (IRQs 5 10 *11) Oct 27 16:30:55.726663 kernel: ACPI: PCI Interrupt Link [GSIA] (IRQs *16) Oct 27 16:30:55.726671 kernel: ACPI: PCI Interrupt Link [GSIB] (IRQs *17) Oct 27 16:30:55.726677 kernel: ACPI: PCI Interrupt Link [GSIC] (IRQs *18) Oct 27 16:30:55.726683 kernel: ACPI: PCI Interrupt Link [GSID] (IRQs *19) Oct 27 16:30:55.726688 kernel: ACPI: PCI Interrupt Link [GSIE] (IRQs *20) Oct 27 16:30:55.726694 kernel: ACPI: PCI Interrupt Link [GSIF] (IRQs *21) Oct 27 16:30:55.726700 kernel: ACPI: PCI Interrupt Link [GSIG] (IRQs *22) Oct 27 16:30:55.726706 kernel: ACPI: PCI Interrupt Link [GSIH] (IRQs *23) Oct 27 16:30:55.726712 kernel: iommu: Default domain type: Translated Oct 27 16:30:55.726775 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Oct 27 16:30:55.726831 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Oct 27 16:30:55.726886 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Oct 27 16:30:55.726894 kernel: vgaarb: loaded Oct 27 16:30:55.726900 kernel: PCI: Using ACPI for IRQ routing Oct 27 16:30:55.726906 kernel: PCI: pci_cache_line_size set to 64 bytes Oct 27 16:30:55.726912 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Oct 27 16:30:55.726918 kernel: e820: reserve RAM buffer [mem 0x9cfdc000-0x9fffffff] Oct 27 16:30:55.726924 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Oct 27 16:30:55.726930 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Oct 27 16:30:55.726938 kernel: clocksource: Switched to clocksource kvm-clock Oct 27 16:30:55.726944 kernel: VFS: Disk quotas dquot_6.6.0 Oct 27 16:30:55.726950 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 27 16:30:55.726956 kernel: pnp: PnP ACPI init Oct 27 16:30:55.727014 kernel: pnp 00:00: Plug and Play ACPI device, IDs PNP0303 (active) Oct 27 16:30:55.727069 kernel: pnp 00:01: Plug and Play ACPI device, IDs PNP0f13 (active) Oct 27 16:30:55.727121 kernel: pnp 00:02: Plug and Play ACPI device, IDs PNP0400 (active) Oct 27 16:30:55.727175 kernel: pnp 00:03: Plug and Play ACPI device, IDs PNP0501 (active) Oct 27 16:30:55.727239 kernel: pnp 00:04: Plug and Play ACPI device, IDs PNP0b00 (active) Oct 27 16:30:55.727291 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved Oct 27 16:30:55.727361 kernel: system 00:05: Plug and Play ACPI device, IDs PNP0c01 (active) Oct 27 16:30:55.727370 kernel: pnp: PnP ACPI: found 6 devices Oct 27 16:30:55.727377 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Oct 27 16:30:55.727385 kernel: NET: Registered protocol family 2 Oct 27 16:30:55.727391 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 27 16:30:55.727398 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 27 16:30:55.727404 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 27 16:30:55.727410 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Oct 27 16:30:55.727417 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 27 16:30:55.727423 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 27 16:30:55.727429 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 27 16:30:55.727435 kernel: NET: Registered protocol family 1 Oct 27 16:30:55.727442 kernel: NET: Registered protocol family 44 Oct 27 16:30:55.727490 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Oct 27 16:30:55.727537 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Oct 27 16:30:55.727582 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Oct 27 16:30:55.727627 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] Oct 27 16:30:55.727673 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Oct 27 16:30:55.727718 kernel: pci_bus 0000:00: resource 9 [mem 0x100000000-0x8ffffffff window] Oct 27 16:30:55.727782 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Oct 27 16:30:55.727790 kernel: PCI: CLS 0 bytes, default 64 Oct 27 16:30:55.727799 kernel: Initialise system trusted keyrings Oct 27 16:30:55.727805 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 27 16:30:55.727811 kernel: Key type asymmetric registered Oct 27 16:30:55.727817 kernel: Asymmetric key parser 'x509' registered Oct 27 16:30:55.727823 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251) Oct 27 16:30:55.727829 kernel: io scheduler mq-deadline registered Oct 27 16:30:55.727835 kernel: io scheduler kyber registered Oct 27 16:30:55.727841 kernel: io scheduler bfq registered Oct 27 16:30:55.727847 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Oct 27 16:30:55.727854 kernel: PCI Interrupt Link [GSIG] enabled at IRQ 22 Oct 27 16:30:55.727860 kernel: PCI Interrupt Link [GSIH] enabled at IRQ 23 Oct 27 16:30:55.727866 kernel: PCI Interrupt Link [GSIE] enabled at IRQ 20 Oct 27 16:30:55.727872 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 27 16:30:55.727878 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Oct 27 16:30:55.727884 kernel: random: fast init done Oct 27 16:30:55.727890 kernel: random: crng init done Oct 27 16:30:55.727896 kernel: wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. Oct 27 16:30:55.727902 kernel: wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. Oct 27 16:30:55.727910 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Oct 27 16:30:55.727916 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Oct 27 16:30:55.727921 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Oct 27 16:30:55.727970 kernel: rtc_cmos 00:04: RTC can wake from S4 Oct 27 16:30:55.727978 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Oct 27 16:30:55.728024 kernel: rtc_cmos 00:04: registered as rtc0 Oct 27 16:30:55.728071 kernel: rtc_cmos 00:04: setting system clock to 2025-10-27T16:30:55 UTC (1761582655) Oct 27 16:30:55.728118 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Oct 27 16:30:55.728126 kernel: NET: Registered protocol family 10 Oct 27 16:30:55.728134 kernel: Segment Routing with IPv6 Oct 27 16:30:55.728140 kernel: NET: Registered protocol family 17 Oct 27 16:30:55.728146 kernel: Key type dns_resolver registered Oct 27 16:30:55.728152 kernel: IPI shorthand broadcast: enabled Oct 27 16:30:55.728158 kernel: sched_clock: Marking stable (855065918, 186983533)->(1074379114, -32329663) Oct 27 16:30:55.728164 kernel: registered taskstats version 1 Oct 27 16:30:55.728170 kernel: Loading compiled-in X.509 certificates Oct 27 16:30:55.728176 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.10.107-flatcar: 5866c780451a04cc08b278527846e2b48fb1aa10' Oct 27 16:30:55.728182 kernel: Key type ._fscrypt registered Oct 27 16:30:55.728197 kernel: Key type .fscrypt registered Oct 27 16:30:55.728204 kernel: Key type fscrypt-provisioning registered Oct 27 16:30:55.728210 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 27 16:30:55.728218 kernel: ima: Allocated hash algorithm: sha1 Oct 27 16:30:55.728224 kernel: ima: No architecture policies found Oct 27 16:30:55.728230 kernel: Freeing unused kernel image (initmem) memory: 42228K Oct 27 16:30:55.728237 kernel: Write protecting the kernel read-only data: 24576k Oct 27 16:30:55.728243 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Oct 27 16:30:55.728249 kernel: Freeing unused kernel image (rodata/data gap) memory: 648K Oct 27 16:30:55.728256 kernel: Run /init as init process Oct 27 16:30:55.728262 kernel: with arguments: Oct 27 16:30:55.728268 kernel: /init Oct 27 16:30:55.728274 kernel: with environment: Oct 27 16:30:55.728282 kernel: HOME=/ Oct 27 16:30:55.728288 kernel: TERM=linux Oct 27 16:30:55.728294 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 27 16:30:55.728302 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 27 16:30:55.728311 systemd[1]: Detected virtualization kvm. Oct 27 16:30:55.728335 systemd[1]: Detected architecture x86-64. Oct 27 16:30:55.728342 systemd[1]: Running in initial RAM disk. Oct 27 16:30:55.728349 systemd[1]: No hostname configured, using default hostname. Oct 27 16:30:55.728357 systemd[1]: Hostname set to . Oct 27 16:30:55.728364 systemd[1]: Initializing machine ID from VM UUID. Oct 27 16:30:55.728370 systemd[1]: Queued start job for default target Initrd Default Target. Oct 27 16:30:55.728377 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Oct 27 16:30:55.728384 systemd[1]: Reached target Local Encrypted Volumes. Oct 27 16:30:55.728391 systemd[1]: Reached target Path Units. Oct 27 16:30:55.728398 systemd[1]: Reached target Slice Units. Oct 27 16:30:55.728405 systemd[1]: Reached target Swaps. Oct 27 16:30:55.728411 systemd[1]: Reached target Timer Units. Oct 27 16:30:55.728420 systemd[1]: Listening on Open-iSCSI iscsid Socket. Oct 27 16:30:55.728426 systemd[1]: Listening on Open-iSCSI iscsiuio Socket. Oct 27 16:30:55.728433 systemd[1]: Listening on Journal Audit Socket. Oct 27 16:30:55.728440 systemd[1]: Listening on Journal Socket (/dev/log). Oct 27 16:30:55.728446 systemd[1]: Listening on Journal Socket. Oct 27 16:30:55.728453 systemd[1]: Listening on Network Service Netlink Socket. Oct 27 16:30:55.728459 systemd[1]: Listening on udev Control Socket. Oct 27 16:30:55.728466 systemd[1]: Listening on udev Kernel Socket. Oct 27 16:30:55.728474 systemd[1]: Reached target Socket Units. Oct 27 16:30:55.728481 systemd[1]: Starting Create List of Static Device Nodes... Oct 27 16:30:55.728487 systemd[1]: Finished Network Cleanup. Oct 27 16:30:55.728494 systemd[1]: Started Hardware RNG Entropy Gatherer Daemon. Oct 27 16:30:55.728500 systemd[1]: Starting Journal Service... Oct 27 16:30:55.728507 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Oct 27 16:30:55.728514 systemd[1]: Starting Apply Kernel Variables... Oct 27 16:30:55.728520 systemd[1]: Starting Setup Virtual Console... Oct 27 16:30:55.728527 systemd[1]: Finished Create List of Static Device Nodes. Oct 27 16:30:55.728539 systemd-journald[191]: Journal started Oct 27 16:30:55.728573 systemd-journald[191]: Runtime Journal (/run/log/journal/c8a7f7609c3c4cb3a2fc1a765d500bd0) is 6.0M, max 48.7M, 42.6M free. Oct 27 16:30:55.784000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:55.790359 kernel: audit: type=1130 audit(1761582655.784:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:55.790413 systemd[1]: Started Journal Service. Oct 27 16:30:55.791000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:55.792373 systemd[1]: Finished Apply Kernel Variables. Oct 27 16:30:55.803977 kernel: audit: type=1130 audit(1761582655.791:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:55.804000 kernel: audit: type=1130 audit(1761582655.796:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:55.796000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:55.797132 systemd[1]: Finished Setup Virtual Console. Oct 27 16:30:55.804000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:55.805973 systemd[1]: Starting dracut ask for additional cmdline parameters... Oct 27 16:30:55.811827 systemd[1]: Starting Create Static Device Nodes in /dev... Oct 27 16:30:55.815845 systemd[1]: Finished Create Static Device Nodes in /dev. Oct 27 16:30:55.815000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:55.821349 kernel: audit: type=1130 audit(1761582655.804:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:55.821370 kernel: audit: type=1130 audit(1761582655.815:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:55.835571 systemd[1]: Finished dracut ask for additional cmdline parameters. Oct 27 16:30:55.835000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:55.836286 systemd[1]: Starting dracut cmdline hook... Oct 27 16:30:55.845613 kernel: audit: type=1130 audit(1761582655.835:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:55.845682 dracut-cmdline[209]: dracut-dracut-053 Oct 27 16:30:55.847144 dracut-cmdline[209]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Oct 27 16:30:55.901350 kernel: SCSI subsystem initialized Oct 27 16:30:55.907345 kernel: Loading iSCSI transport class v2.0-870. Oct 27 16:30:55.915354 kernel: iscsi: registered transport (tcp) Oct 27 16:30:55.931994 kernel: iscsi: registered transport (qla4xxx) Oct 27 16:30:55.932013 kernel: QLogic iSCSI HBA Driver Oct 27 16:30:55.940047 systemd[1]: Finished dracut cmdline hook. Oct 27 16:30:55.948198 kernel: audit: type=1130 audit(1761582655.940:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:55.940000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:55.941979 systemd[1]: Starting dracut pre-udev hook... Oct 27 16:30:55.959227 kernel: device-mapper: uevent: version 1.0.3 Oct 27 16:30:55.959254 kernel: device-mapper: ioctl: 4.43.0-ioctl (2020-10-01) initialised: dm-devel@redhat.com Oct 27 16:30:55.997342 kernel: raid6: avx2x4 gen() 26129 MB/s Oct 27 16:30:56.015343 kernel: raid6: avx2x4 xor() 7366 MB/s Oct 27 16:30:56.033341 kernel: raid6: avx2x2 gen() 27656 MB/s Oct 27 16:30:56.051341 kernel: raid6: avx2x2 xor() 17889 MB/s Oct 27 16:30:56.069339 kernel: raid6: avx2x1 gen() 22072 MB/s Oct 27 16:30:56.087340 kernel: raid6: avx2x1 xor() 14750 MB/s Oct 27 16:30:56.105342 kernel: raid6: sse2x4 gen() 13504 MB/s Oct 27 16:30:56.123341 kernel: raid6: sse2x4 xor() 6786 MB/s Oct 27 16:30:56.141341 kernel: raid6: sse2x2 gen() 14733 MB/s Oct 27 16:30:56.159343 kernel: raid6: sse2x2 xor() 9283 MB/s Oct 27 16:30:56.177340 kernel: raid6: sse2x1 gen() 11846 MB/s Oct 27 16:30:56.195702 kernel: raid6: sse2x1 xor() 7661 MB/s Oct 27 16:30:56.195714 kernel: raid6: using algorithm avx2x2 gen() 27656 MB/s Oct 27 16:30:56.195722 kernel: raid6: .... xor() 17889 MB/s, rmw enabled Oct 27 16:30:56.196978 kernel: raid6: using avx2x2 recovery algorithm Oct 27 16:30:56.210340 kernel: xor: automatically using best checksumming function avx Oct 27 16:30:56.284353 kernel: Btrfs loaded, crc32c=crc32c-intel Oct 27 16:30:56.291989 systemd[1]: Finished dracut pre-udev hook. Oct 27 16:30:56.301109 kernel: audit: type=1130 audit(1761582656.291:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:56.301123 kernel: audit: type=1334 audit(1761582656.297:10): prog-id=6 op=LOAD Oct 27 16:30:56.291000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:56.297000 audit: BPF prog-id=6 op=LOAD Oct 27 16:30:56.300000 audit: BPF prog-id=7 op=LOAD Oct 27 16:30:56.300000 audit: BPF prog-id=8 op=LOAD Oct 27 16:30:56.301375 systemd[1]: Starting Rule-based Manager for Device Events and Files... Oct 27 16:30:56.314244 systemd-udevd[329]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Oct 27 16:30:56.317000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:56.315881 systemd[1]: Started Rule-based Manager for Device Events and Files. Oct 27 16:30:56.319065 systemd[1]: Starting dracut pre-trigger hook... Oct 27 16:30:56.323000 audit: BPF prog-id=9 op=LOAD Oct 27 16:30:56.323896 systemd[1]: Starting Network Configuration... Oct 27 16:30:56.328718 dracut-pre-trigger[337]: rd.md=0: removing MD RAID activation Oct 27 16:30:56.340545 systemd-networkd[341]: lo: Link UP Oct 27 16:30:56.340555 systemd-networkd[341]: lo: Gained carrier Oct 27 16:30:56.342000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:56.343000 audit: BPF prog-id=10 op=LOAD Oct 27 16:30:56.340751 systemd-networkd[341]: Enumeration completed Oct 27 16:30:56.340811 systemd[1]: Started Network Configuration. Oct 27 16:30:56.344513 systemd[1]: Starting Network Name Resolution... Oct 27 16:30:56.352051 systemd[1]: Finished dracut pre-trigger hook. Oct 27 16:30:56.354000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:56.355307 systemd[1]: Starting Coldplug All udev Devices... Oct 27 16:30:56.363462 systemd-udevd[329]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Oct 27 16:30:56.379240 systemd-resolved[363]: Positive Trust Anchors: Oct 27 16:30:56.379256 systemd-resolved[363]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 27 16:30:56.380000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:56.379285 systemd-resolved[363]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Oct 27 16:30:56.397000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:56.399000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:56.379480 systemd-resolved[363]: Defaulting to hostname 'linux'. Oct 27 16:30:56.380062 systemd[1]: Started Network Name Resolution. Oct 27 16:30:56.412072 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Oct 27 16:30:56.412768 kernel: vda: detected capacity change from 0 to 4756340736 Oct 27 16:30:56.409000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:56.380710 systemd[1]: Reached target Network. Oct 27 16:30:56.416150 iscsid[393]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Oct 27 16:30:56.416150 iscsid[393]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log Oct 27 16:30:56.416150 iscsid[393]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Oct 27 16:30:56.416150 iscsid[393]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Oct 27 16:30:56.416150 iscsid[393]: If using hardware iscsi like qla4xxx this message can be ignored. Oct 27 16:30:56.416150 iscsid[393]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Oct 27 16:30:56.416150 iscsid[393]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Oct 27 16:30:56.439701 kernel: libata version 3.00 loaded. Oct 27 16:30:56.439715 kernel: cryptd: max_cpu_qlen set to 1000 Oct 27 16:30:56.439724 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 27 16:30:56.385089 systemd[1]: Reached target Host and Network Name Lookups. Oct 27 16:30:56.386610 systemd[1]: Starting iSCSI UserSpace I/O driver... Oct 27 16:30:56.396744 systemd[1]: Started iSCSI UserSpace I/O driver. Oct 27 16:30:56.398360 systemd[1]: Finished Coldplug All udev Devices. Oct 27 16:30:56.447293 kernel: ahci 0000:00:1f.2: version 3.0 Oct 27 16:30:56.447398 kernel: PCI Interrupt Link [GSIA] enabled at IRQ 16 Oct 27 16:30:56.400394 systemd[1]: Starting Open-iSCSI... Oct 27 16:30:56.454610 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode Oct 27 16:30:56.454791 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Oct 27 16:30:56.454865 kernel: scsi host0: ahci Oct 27 16:30:56.454945 kernel: scsi host1: ahci Oct 27 16:30:56.404413 systemd[1]: Started Open-iSCSI. Oct 27 16:30:56.410720 systemd[1]: Starting dracut initqueue hook... Oct 27 16:30:56.455191 systemd-udevd[384]: Using default interface naming scheme 'v249'. Oct 27 16:30:56.461603 kernel: scsi host2: ahci Oct 27 16:30:56.461765 kernel: scsi host3: ahci Oct 27 16:30:56.461845 kernel: AVX2 version of gcm_enc/dec engaged. Oct 27 16:30:56.461854 kernel: AES CTR mode by8 optimization enabled Oct 27 16:30:56.464017 kernel: scsi host4: ahci Oct 27 16:30:56.472342 kernel: BTRFS: device label OEM devid 1 transid 10 /dev/vda6 scanned by systemd-udevd (378) Oct 27 16:30:56.473805 systemd[1]: Found device /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Oct 27 16:30:56.555182 kernel: scsi host5: ahci Oct 27 16:30:56.556709 kernel: ata1: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4100 irq 34 Oct 27 16:30:56.556721 kernel: ata2: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4180 irq 34 Oct 27 16:30:56.556738 kernel: ata3: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4200 irq 34 Oct 27 16:30:56.556746 kernel: ata4: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4280 irq 34 Oct 27 16:30:56.556754 kernel: ata5: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4300 irq 34 Oct 27 16:30:56.556762 kernel: ata6: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4380 irq 34 Oct 27 16:30:56.476544 systemd-networkd[341]: eth0: Link UP Oct 27 16:30:56.555199 systemd[1]: Found device /dev/disk/by-partlabel/USR-A. Oct 27 16:30:56.560788 systemd[1]: Found device /dev/disk/by-label/ROOT. Oct 27 16:30:56.564300 systemd[1]: Found device /dev/disk/by-label/EFI-SYSTEM. Oct 27 16:30:56.568692 systemd[1]: Found device /dev/disk/by-label/OEM. Oct 27 16:30:56.570106 systemd[1]: Reached target Initrd Root Device. Oct 27 16:30:56.573290 systemd[1]: Starting Generate new UUID for disk GPT if necessary... Oct 27 16:30:56.582357 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 27 16:30:56.784348 kernel: ata1: SATA link down (SStatus 0 SControl 300) Oct 27 16:30:56.792964 kernel: ata4: SATA link down (SStatus 0 SControl 300) Oct 27 16:30:56.793028 kernel: ata2: SATA link down (SStatus 0 SControl 300) Oct 27 16:30:56.793347 kernel: ata5: SATA link down (SStatus 0 SControl 300) Oct 27 16:30:56.795354 kernel: ata6: SATA link down (SStatus 0 SControl 300) Oct 27 16:30:56.796349 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) Oct 27 16:30:56.799177 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Oct 27 16:30:56.799196 kernel: ata3.00: applying bridge limits Oct 27 16:30:56.800359 kernel: ata3.00: configured for UDMA/100 Oct 27 16:30:56.802355 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Oct 27 16:30:56.834013 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Oct 27 16:30:56.834136 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Oct 27 16:30:56.869350 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Oct 27 16:30:57.254687 systemd[1]: Finished dracut initqueue hook. Oct 27 16:30:57.255000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:57.256087 systemd[1]: Reached target Preparation for Remote File Systems. Oct 27 16:30:57.258766 systemd[1]: Reached target Remote Encrypted Volumes. Oct 27 16:30:57.261580 systemd[1]: Reached target Remote File Systems. Oct 27 16:30:57.265304 systemd[1]: Starting dracut pre-mount hook... Oct 27 16:30:57.274569 systemd[1]: Finished dracut pre-mount hook. Oct 27 16:30:57.275000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:57.466023 systemd-networkd[341]: eth0: Gained carrier Oct 27 16:30:57.467686 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready Oct 27 16:30:57.471378 systemd-networkd[341]: eth0: DHCPv4 address 10.0.0.5/16 via 10.0.0.1 Oct 27 16:30:57.588347 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 27 16:30:57.588624 disk-uuid[466]: The operation has completed successfully. Oct 27 16:30:57.614048 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 27 16:30:57.615519 systemd[1]: Finished Generate new UUID for disk GPT if necessary. Oct 27 16:30:57.618000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:57.618000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:57.619497 systemd[1]: Starting Ignition (setup)... Oct 27 16:30:57.628111 kernel: BTRFS info (device vda6): disk space caching is enabled Oct 27 16:30:57.628137 kernel: BTRFS info (device vda6): has skinny extents Oct 27 16:30:57.634033 systemd[1]: mnt-oem.mount: Deactivated successfully. Oct 27 16:30:57.640455 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 27 16:30:57.642004 systemd[1]: Finished Ignition (setup). Oct 27 16:30:57.644000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:57.644000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:57.644881 systemd[1]: Starting Ignition (disks)... Oct 27 16:30:57.647569 ignition[509]: Ignition v0.36.1-15-gde4e6cc9 Oct 27 16:30:57.647582 ignition[509]: Stage: disks Oct 27 16:30:57.647591 ignition[509]: reading system config file "/usr/lib/ignition/base.ign" Oct 27 16:30:57.647601 ignition[509]: no config at "/usr/lib/ignition/base.ign" Oct 27 16:30:57.647636 ignition[509]: parsed url from cmdline: "" Oct 27 16:30:57.647639 ignition[509]: no config URL provided Oct 27 16:30:57.647643 ignition[509]: reading system config file "/usr/lib/ignition/user.ign" Oct 27 16:30:57.647649 ignition[509]: no config at "/usr/lib/ignition/user.ign" Oct 27 16:30:57.647664 ignition[509]: op(1): [started] loading QEMU firmware config module Oct 27 16:30:57.647669 ignition[509]: op(1): executing: "modprobe" "qemu_fw_cfg" Oct 27 16:30:57.658814 ignition[509]: op(1): [finished] loading QEMU firmware config module Oct 27 16:30:57.677495 ignition[509]: parsing config with SHA512: 33c63790fd3dff30a8565feb742170bbe0b88027aa319b55965e84b96009682594ec0ac34d40ee2319b4d4c39afaf15d9bc588bac251ee06e2d422903257a0fb Oct 27 16:30:57.678915 ignition[509]: disks: disks passed Oct 27 16:30:57.678926 ignition[509]: Ignition finished successfully Oct 27 16:30:57.681270 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 27 16:30:57.682815 systemd[1]: Finished Ignition (disks). Oct 27 16:30:57.684000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:57.684000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:57.685223 systemd[1]: Reached target Preparation for Local File Systems. Oct 27 16:30:57.688842 systemd[1]: Starting File System Check on /dev/disk/by-label/ROOT... Oct 27 16:30:57.692576 systemd[1]: Starting Verity Setup for /dev/mapper/usr... Oct 27 16:30:57.697377 systemd-fsck[521]: ROOT: clean, 556/553792 files, 37783/553472 blocks Oct 27 16:30:57.704343 kernel: device-mapper: verity: sha256 using implementation "sha256-generic" Oct 27 16:30:57.702083 systemd[1]: Finished File System Check on /dev/disk/by-label/ROOT. Oct 27 16:30:57.705000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:57.707050 systemd[1]: Mounting /sysroot... Oct 27 16:30:57.740162 systemd[1]: Found device /dev/mapper/usr. Oct 27 16:30:57.743061 systemd[1]: Starting File System Check on /dev/mapper/usr... Oct 27 16:30:57.747000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:57.747839 systemd[1]: Finished Verity Setup for /dev/mapper/usr. Oct 27 16:30:57.761292 systemd-fsck[539]: fsck.ext4: Operation not permitted while trying to open /dev/mapper/usr Oct 27 16:30:57.761292 systemd-fsck[539]: You must have r/w access to the filesystem or be root Oct 27 16:30:57.766085 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null) Oct 27 16:30:57.766105 kernel: ext4 filesystem being mounted at /sysroot supports timestamps until 2038 (0x7fffffff) Oct 27 16:30:57.761761 systemd-fsck[534]: fsck failed with exit status 8. Oct 27 16:30:57.761765 systemd-fsck[534]: Ignoring error. Oct 27 16:30:57.762856 systemd[1]: Mounted /sysroot. Oct 27 16:30:57.773515 systemd[1]: Finished File System Check on /dev/mapper/usr. Oct 27 16:30:57.776000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:57.776780 systemd[1]: Reached target Initrd Root File System. Oct 27 16:30:57.780142 systemd[1]: Mounting /sysusr/usr... Oct 27 16:30:57.791348 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: (null) Oct 27 16:30:57.791417 systemd[1]: Mounted /sysusr/usr. Oct 27 16:30:57.793594 systemd[1]: Reached target Local File Systems. Oct 27 16:30:57.796206 systemd[1]: Reached target System Initialization. Oct 27 16:30:57.798920 systemd[1]: Reached target Basic System. Oct 27 16:30:57.801965 systemd[1]: Mounting /sysroot/usr... Oct 27 16:30:57.804631 systemd[1]: Mounted /sysroot/usr. Oct 27 16:30:57.807342 systemd[1]: Starting Root filesystem setup... Oct 27 16:30:57.834085 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 27 16:30:57.835701 systemd[1]: Finished Root filesystem setup. Oct 27 16:30:57.837000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:57.837000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:57.838785 systemd[1]: Starting Ignition (files)... Oct 27 16:30:57.841517 systemd[1]: Starting /sysroot/boot... Oct 27 16:30:57.841664 ignition[552]: Ignition v0.36.1-15-gde4e6cc9 Oct 27 16:30:57.841671 ignition[552]: Stage: files Oct 27 16:30:57.841688 ignition[552]: reading system config file "/usr/lib/ignition/base.ign" Oct 27 16:30:57.841697 ignition[552]: no config at "/usr/lib/ignition/base.ign" Oct 27 16:30:57.842118 ignition[552]: files: compiled without relabeling support, skipping Oct 27 16:30:57.856511 systemd[1]: Finished /sysroot/boot. Oct 27 16:30:57.857000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:57.868127 ignition[552]: files: createUsers: op(1): [started] creating or modifying user "core" Oct 27 16:30:57.868139 ignition[552]: files: createUsers: op(1): executing: "/usr/sbin/usermod" "--root" "/sysroot" "core" Oct 27 16:30:57.869069 ignition[552]: files: createUsers: op(1): [finished] creating or modifying user "core" Oct 27 16:30:57.873000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:57.873000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:57.869077 ignition[552]: files: createUsers: op(2): [started] adding ssh keys to user "core" Oct 27 16:30:57.871062 systemd[1]: ignition-files.service: Deactivated successfully. Oct 27 16:30:57.870000 ignition[552]: files: createUsers: op(2): [finished] adding ssh keys to user "core" Oct 27 16:30:57.871164 systemd[1]: Finished Ignition (files). Oct 27 16:30:57.882000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:57.882000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:57.870022 ignition[552]: files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/etc/flatcar/update.conf" Oct 27 16:30:57.873673 systemd[1]: Condition check resulted in Populate torcx store to satisfy profile being skipped. Oct 27 16:30:57.870228 ignition[552]: files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/etc/flatcar/update.conf" Oct 27 16:30:57.874295 systemd[1]: Starting Ignition (record completion)... Oct 27 16:30:57.870235 ignition[552]: files: op(4): [started] processing unit "coreos-metadata.service" Oct 27 16:30:57.877348 systemd[1]: Starting Reload Configuration from the Real Root... Oct 27 16:30:57.870260 ignition[552]: files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "etc/systemd/system/coreos-metadata.service" Oct 27 16:30:57.879987 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 27 16:30:57.870478 ignition[552]: files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "etc/systemd/system/coreos-metadata.service" Oct 27 16:30:57.901000 audit: BPF prog-id=6 op=UNLOAD Oct 27 16:30:57.901000 audit: BPF prog-id=9 op=UNLOAD Oct 27 16:30:57.901000 audit: BPF prog-id=3 op=UNLOAD Oct 27 16:30:57.901000 audit: BPF prog-id=10 op=UNLOAD Oct 27 16:30:57.880070 systemd[1]: Finished Ignition (record completion). Oct 27 16:30:57.870483 ignition[552]: files: op(4): [finished] processing unit "coreos-metadata.service" Oct 27 16:30:57.884653 systemd[1]: Reloading. Oct 27 16:30:57.870487 ignition[552]: files: files passed Oct 27 16:30:57.870492 ignition[552]: Ignition finished successfully Oct 27 16:30:57.984000 audit: BPF prog-id=11 op=LOAD Oct 27 16:30:57.984000 audit: BPF prog-id=12 op=LOAD Oct 27 16:30:57.984000 audit: BPF prog-id=13 op=LOAD Oct 27 16:30:57.984000 audit: BPF prog-id=7 op=UNLOAD Oct 27 16:30:57.984000 audit: BPF prog-id=8 op=UNLOAD Oct 27 16:30:57.984000 audit: BPF prog-id=14 op=LOAD Oct 27 16:30:57.985000 audit: BPF prog-id=15 op=LOAD Oct 27 16:30:57.985000 audit: BPF prog-id=16 op=LOAD Oct 27 16:30:57.985000 audit: BPF prog-id=17 op=LOAD Oct 27 16:30:57.985000 audit: BPF prog-id=4 op=UNLOAD Oct 27 16:30:57.985000 audit: BPF prog-id=5 op=UNLOAD Oct 27 16:30:57.985000 audit: BPF prog-id=18 op=LOAD Oct 27 16:30:57.999419 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 27 16:30:57.999519 systemd[1]: Finished Reload Configuration from the Real Root. Oct 27 16:30:58.002000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:58.002000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:58.002720 systemd[1]: Reached target Initrd File Systems. Oct 27 16:30:58.005522 systemd[1]: Reached target Initrd Default Target. Oct 27 16:30:58.006974 systemd[1]: Condition check resulted in dracut mount hook being skipped. Oct 27 16:30:58.007543 systemd[1]: Starting dracut pre-pivot and cleanup hook... Oct 27 16:30:58.016517 systemd[1]: Finished dracut pre-pivot and cleanup hook. Oct 27 16:30:58.017000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:58.018576 systemd[1]: Starting Cleaning Up and Shutting Down Daemons... Oct 27 16:30:58.024652 systemd[1]: Stopped target Host and Network Name Lookups. Oct 27 16:30:58.025000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:58.029000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:58.033000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:58.035000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:58.035000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:58.037000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:58.037000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:58.038000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:58.042000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:58.065000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:58.065567 iscsid[393]: iscsid shutting down. Oct 27 16:30:58.068000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:58.024806 systemd[1]: Stopped target Remote Encrypted Volumes. Oct 27 16:30:58.025076 systemd[1]: Stopped target Timer Units. Oct 27 16:30:58.025343 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 27 16:30:58.072000 audit: BPF prog-id=18 op=UNLOAD Oct 27 16:30:58.025430 systemd[1]: Stopped dracut pre-pivot and cleanup hook. Oct 27 16:30:58.025690 systemd[1]: Stopped target Initrd Default Target. Oct 27 16:30:58.025894 systemd[1]: Stopped target Basic System. Oct 27 16:30:58.078000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:58.026159 systemd[1]: Stopped target Initrd Root Device. Oct 27 16:30:58.026712 systemd[1]: Stopped target Path Units. Oct 27 16:30:58.026984 systemd[1]: Stopped target Remote File Systems. Oct 27 16:30:58.086000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:58.027253 systemd[1]: Stopped target Preparation for Remote File Systems. Oct 27 16:30:58.027807 systemd[1]: Stopped target Slice Units. Oct 27 16:30:58.028072 systemd[1]: Stopped target Socket Units. Oct 27 16:30:58.028357 systemd[1]: Stopped target System Initialization. Oct 27 16:30:58.028617 systemd[1]: Stopped target Local File Systems. Oct 27 16:30:58.095000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:58.028896 systemd[1]: Stopped target Preparation for Local File Systems. Oct 27 16:30:58.097000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:58.098000 audit: BPF prog-id=11 op=UNLOAD Oct 27 16:30:58.029162 systemd[1]: Stopped target Swaps. Oct 27 16:30:58.103000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:58.029696 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 27 16:30:58.106000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:58.029779 systemd[1]: Stopped dracut pre-mount hook. Oct 27 16:30:58.109000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:58.030032 systemd[1]: Stopped target Local Encrypted Volumes. Oct 27 16:30:58.030226 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 27 16:30:58.033381 systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch. Oct 27 16:30:58.116000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:58.119000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:58.121000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:58.033860 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 27 16:30:58.124000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=rngd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:58.033968 systemd[1]: Stopped dracut initqueue hook. Oct 27 16:30:58.126000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:58.126000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:30:58.034232 systemd[1]: Stopping Open-iSCSI... Oct 27 16:30:58.034909 systemd[1]: Stopping /sysroot/boot... Oct 27 16:30:58.035148 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 27 16:30:58.035244 systemd[1]: Stopped Coldplug All udev Devices. Oct 27 16:30:58.035796 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 27 16:30:58.035866 systemd[1]: Stopped dracut pre-trigger hook. Oct 27 16:30:58.037643 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 27 16:30:58.037754 systemd[1]: Finished Cleaning Up and Shutting Down Daemons. Oct 27 16:30:58.038063 systemd[1]: iscsid.service: Deactivated successfully. Oct 27 16:30:58.038154 systemd[1]: Stopped Open-iSCSI. Oct 27 16:30:58.039461 systemd[1]: iscsid.socket: Deactivated successfully. Oct 27 16:30:58.039504 systemd[1]: Closed Open-iSCSI iscsid Socket. Oct 27 16:30:58.039604 systemd[1]: Stopping iSCSI UserSpace I/O driver... Oct 27 16:30:58.146000 audit: BPF prog-id=15 op=UNLOAD Oct 27 16:30:58.042082 systemd[1]: iscsiuio.service: Deactivated successfully. Oct 27 16:30:58.042181 systemd[1]: Stopped iSCSI UserSpace I/O driver. Oct 27 16:30:58.042724 systemd[1]: Stopped target Network. Oct 27 16:30:58.042955 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 27 16:30:58.042977 systemd[1]: Closed Open-iSCSI iscsiuio Socket. Oct 27 16:30:58.043279 systemd[1]: Stopping Network Name Resolution... Oct 27 16:30:58.062540 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 27 16:30:58.062637 systemd[1]: Stopped Network Name Resolution. Oct 27 16:30:58.065560 systemd[1]: Stopping Network Configuration... Oct 27 16:30:58.067123 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 27 16:30:58.067205 systemd[1]: Stopped /sysroot/boot. Oct 27 16:30:58.067418 systemd-networkd[341]: eth0: DHCP lease lost Oct 27 16:30:58.075355 systemd-networkd[341]: eth0: DHCPv6 lease lost Oct 27 16:30:58.164000 audit: BPF prog-id=14 op=UNLOAD Oct 27 16:30:58.076380 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 27 16:30:58.076472 systemd[1]: Stopped Network Configuration. Oct 27 16:30:58.078975 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 27 16:30:58.079000 systemd[1]: Closed Network Service Netlink Socket. Oct 27 16:30:58.082141 systemd[1]: Stopping Network Cleanup... Oct 27 16:30:58.083872 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 27 16:30:58.083918 systemd[1]: Stopped Apply Kernel Variables. Oct 27 16:30:58.086557 systemd[1]: Stopping Rule-based Manager for Device Events and Files... Oct 27 16:30:58.092664 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 27 16:30:58.092778 systemd[1]: Stopped Rule-based Manager for Device Events and Files. Oct 27 16:30:58.096888 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 27 16:30:58.096974 systemd[1]: Stopped Network Cleanup. Oct 27 16:30:58.098196 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 27 16:30:58.098227 systemd[1]: Closed udev Control Socket. Oct 27 16:30:58.100865 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 27 16:30:58.100894 systemd[1]: Closed udev Kernel Socket. Oct 27 16:30:58.102062 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 27 16:30:58.102092 systemd[1]: Stopped dracut pre-udev hook. Oct 27 16:30:58.104296 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 27 16:30:58.105764 systemd[1]: Stopped dracut cmdline hook. Oct 27 16:30:58.107120 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 27 16:30:58.107152 systemd[1]: Stopped dracut ask for additional cmdline parameters. Oct 27 16:30:58.110532 systemd[1]: Starting Cleanup udev Database... Oct 27 16:30:58.112605 systemd[1]: Stopping Hardware RNG Entropy Gatherer Daemon... Oct 27 16:30:58.115654 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 27 16:30:58.115701 systemd[1]: Stopped Create Static Device Nodes in /dev. Oct 27 16:30:58.117201 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 27 16:30:58.117231 systemd[1]: Stopped Create List of Static Device Nodes. Oct 27 16:30:58.120358 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 27 16:30:58.120389 systemd[1]: Stopped Setup Virtual Console. Oct 27 16:30:58.121825 systemd[1]: rngd.service: Deactivated successfully. Oct 27 16:30:58.121913 systemd[1]: Stopped Hardware RNG Entropy Gatherer Daemon. Oct 27 16:30:58.124902 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 27 16:30:58.124982 systemd[1]: Finished Cleanup udev Database. Oct 27 16:30:58.127422 systemd[1]: Reached target Switch Root. Oct 27 16:30:58.130110 systemd[1]: Starting Switch Root... Oct 27 16:30:58.144181 systemd[1]: Switching root. Oct 27 16:30:58.173214 systemd-journald[191]: Journal stopped Oct 27 16:31:00.394249 systemd-journald[191]: Received SIGTERM from PID 1 (n/a). Oct 27 16:31:00.394310 kernel: SELinux: policy capability network_peer_controls=1 Oct 27 16:31:00.394337 kernel: SELinux: policy capability open_perms=1 Oct 27 16:31:00.394347 kernel: SELinux: policy capability extended_socket_class=1 Oct 27 16:31:00.394356 kernel: SELinux: policy capability always_check_network=0 Oct 27 16:31:00.394365 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 27 16:31:00.394377 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 27 16:31:00.394386 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 27 16:31:00.394395 systemd[1]: Successfully loaded SELinux policy in 38.511ms. Oct 27 16:31:00.394416 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 6.246ms. Oct 27 16:31:00.394432 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 27 16:31:00.394442 systemd[1]: Detected virtualization kvm. Oct 27 16:31:00.394452 systemd[1]: Detected architecture x86-64. Oct 27 16:31:00.394461 systemd[1]: Detected first boot. Oct 27 16:31:00.394470 systemd[1]: Initializing machine ID from VM UUID. Oct 27 16:31:00.394485 systemd[1]: Populated /etc with preset unit settings. Oct 27 16:31:00.394500 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 27 16:31:00.394511 systemd[1]: initrd-switch-root.service: Current command vanished from the unit file, execution of the command list won't be resumed. Oct 27 16:31:00.394521 kernel: kauditd_printk_skb: 84 callbacks suppressed Oct 27 16:31:00.394529 kernel: audit: type=1334 audit(1761582660.188:95): prog-id=21 op=LOAD Oct 27 16:31:00.394538 kernel: audit: type=1334 audit(1761582660.192:96): prog-id=22 op=LOAD Oct 27 16:31:00.394547 kernel: audit: type=1334 audit(1761582660.193:97): prog-id=23 op=LOAD Oct 27 16:31:00.394558 kernel: audit: type=1334 audit(1761582660.193:98): prog-id=16 op=UNLOAD Oct 27 16:31:00.394566 kernel: audit: type=1334 audit(1761582660.193:99): prog-id=17 op=UNLOAD Oct 27 16:31:00.394575 kernel: audit: type=1334 audit(1761582660.201:100): prog-id=24 op=LOAD Oct 27 16:31:00.394583 kernel: audit: type=1334 audit(1761582660.201:101): prog-id=21 op=UNLOAD Oct 27 16:31:00.394601 kernel: audit: type=1334 audit(1761582660.204:102): prog-id=25 op=LOAD Oct 27 16:31:00.394612 kernel: audit: type=1334 audit(1761582660.206:103): prog-id=26 op=LOAD Oct 27 16:31:00.394621 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 27 16:31:00.394631 kernel: audit: type=1334 audit(1761582660.206:104): prog-id=22 op=UNLOAD Oct 27 16:31:00.394641 systemd[1]: Stopped Switch Root. Oct 27 16:31:00.394651 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 27 16:31:00.394660 systemd[1]: Created slice Slice /system/addon-config. Oct 27 16:31:00.394668 systemd[1]: Created slice Slice /system/addon-run. Oct 27 16:31:00.394678 systemd[1]: Created slice Slice /system/getty. Oct 27 16:31:00.394687 systemd[1]: Created slice Slice /system/modprobe. Oct 27 16:31:00.394696 systemd[1]: Created slice Slice /system/serial-getty. Oct 27 16:31:00.394706 systemd[1]: Created slice Slice /system/system-cloudinit. Oct 27 16:31:00.394715 systemd[1]: Created slice Slice /system/systemd-fsck. Oct 27 16:31:00.394725 systemd[1]: Created slice User and Session Slice. Oct 27 16:31:00.394739 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Oct 27 16:31:00.394748 systemd[1]: Started Forward Password Requests to Wall Directory Watch. Oct 27 16:31:00.394757 systemd[1]: Set up automount Boot partition Automount Point. Oct 27 16:31:00.394767 systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. Oct 27 16:31:00.394777 systemd[1]: Stopped target Switch Root. Oct 27 16:31:00.394786 systemd[1]: Stopped target Initrd File Systems. Oct 27 16:31:00.394795 systemd[1]: Stopped target Initrd Root File System. Oct 27 16:31:00.394804 systemd[1]: Reached target Remote Encrypted Volumes. Oct 27 16:31:00.394813 systemd[1]: Reached target Remote File Systems. Oct 27 16:31:00.394823 systemd[1]: Reached target Slice Units. Oct 27 16:31:00.394833 systemd[1]: Reached target Swaps. Oct 27 16:31:00.394842 systemd[1]: Reached target Verify torcx succeeded. Oct 27 16:31:00.394852 systemd[1]: Reached target Local Verity Protected Volumes. Oct 27 16:31:00.394862 systemd[1]: Listening on Process Core Dump Socket. Oct 27 16:31:00.394870 systemd[1]: Listening on initctl Compatibility Named Pipe. Oct 27 16:31:00.394880 systemd[1]: Listening on Network Service Netlink Socket. Oct 27 16:31:00.394889 systemd[1]: Listening on udev Control Socket. Oct 27 16:31:00.394898 systemd[1]: Listening on udev Kernel Socket. Oct 27 16:31:00.394907 systemd[1]: Mounting Huge Pages File System... Oct 27 16:31:00.394917 systemd[1]: Mounting POSIX Message Queue File System... Oct 27 16:31:00.394926 systemd[1]: Mounting External Media Directory... Oct 27 16:31:00.394935 systemd[1]: Condition check resulted in /proc/xen being skipped. Oct 27 16:31:00.394944 systemd[1]: Mounting Kernel Debug File System... Oct 27 16:31:00.394954 systemd[1]: Mounting Kernel Trace File System... Oct 27 16:31:00.394963 systemd[1]: Mounting Temporary Directory /tmp... Oct 27 16:31:00.394972 systemd[1]: Starting Create missing system files... Oct 27 16:31:00.394982 systemd[1]: Starting Create List of Static Device Nodes... Oct 27 16:31:00.394991 systemd[1]: Starting Load Kernel Module configfs... Oct 27 16:31:00.395001 systemd[1]: Starting Load Kernel Module drm... Oct 27 16:31:00.395010 systemd[1]: Starting Load Kernel Module fuse... Oct 27 16:31:00.395020 systemd[1]: Condition check resulted in Create /etc/nsswitch.conf being skipped. Oct 27 16:31:00.395030 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 27 16:31:00.395039 systemd[1]: Stopped File System Check on Root Device. Oct 27 16:31:00.395048 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 27 16:31:00.395057 systemd[1]: Stopped systemd-fsck-usr.service. Oct 27 16:31:00.395066 kernel: fuse: init (API version 7.32) Oct 27 16:31:00.395075 systemd[1]: Stopped Journal Service. Oct 27 16:31:00.395086 systemd[1]: Starting Journal Service... Oct 27 16:31:00.395095 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Oct 27 16:31:00.395104 systemd[1]: Starting Remount Root and Kernel File Systems... Oct 27 16:31:00.395114 systemd[1]: Starting Apply Kernel Variables... Oct 27 16:31:00.395123 systemd[1]: Starting Coldplug All udev Devices... Oct 27 16:31:00.395133 systemd[1]: verity-setup.service: Deactivated successfully. Oct 27 16:31:00.395145 systemd-journald[770]: Journal started Oct 27 16:31:00.395182 systemd-journald[770]: Runtime Journal (/run/log/journal/c8a7f7609c3c4cb3a2fc1a765d500bd0) is 6.0M, max 48.7M, 42.6M free. Oct 27 16:30:58.251000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 27 16:30:58.292000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 27 16:30:58.292000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 27 16:30:58.292000 audit: BPF prog-id=19 op=LOAD Oct 27 16:30:58.292000 audit: BPF prog-id=19 op=UNLOAD Oct 27 16:30:58.292000 audit: BPF prog-id=20 op=LOAD Oct 27 16:30:58.292000 audit: BPF prog-id=20 op=UNLOAD Oct 27 16:30:58.351000 audit[717]: AVC avc: denied { associate } for pid=717 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Oct 27 16:31:00.188000 audit: BPF prog-id=21 op=LOAD Oct 27 16:31:00.192000 audit: BPF prog-id=22 op=LOAD Oct 27 16:31:00.193000 audit: BPF prog-id=23 op=LOAD Oct 27 16:31:00.193000 audit: BPF prog-id=16 op=UNLOAD Oct 27 16:31:00.193000 audit: BPF prog-id=17 op=UNLOAD Oct 27 16:31:00.201000 audit: BPF prog-id=24 op=LOAD Oct 27 16:31:00.201000 audit: BPF prog-id=21 op=UNLOAD Oct 27 16:31:00.204000 audit: BPF prog-id=25 op=LOAD Oct 27 16:31:00.206000 audit: BPF prog-id=26 op=LOAD Oct 27 16:31:00.206000 audit: BPF prog-id=22 op=UNLOAD Oct 27 16:31:00.206000 audit: BPF prog-id=23 op=UNLOAD Oct 27 16:31:00.207000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:00.214000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:00.214000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:00.218000 audit: BPF prog-id=24 op=UNLOAD Oct 27 16:31:00.358000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:00.364000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:00.366000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:00.366000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:00.377000 audit: BPF prog-id=27 op=LOAD Oct 27 16:31:00.377000 audit: BPF prog-id=28 op=LOAD Oct 27 16:31:00.377000 audit: BPF prog-id=29 op=LOAD Oct 27 16:31:00.377000 audit: BPF prog-id=25 op=UNLOAD Oct 27 16:31:00.377000 audit: BPF prog-id=26 op=UNLOAD Oct 27 16:31:00.391000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Oct 27 16:30:58.349444 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-27T16:30:58Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3033.2.4 /usr/share/oem/torcx/store /var/lib/torcx/store/3033.2.4 /var/lib/torcx/store]" Oct 27 16:31:00.188429 systemd[1]: Queued start job for default target Multi-User System. Oct 27 16:30:58.349770 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-27T16:30:58Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 27 16:31:00.207421 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 27 16:30:58.349789 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-27T16:30:58Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 27 16:30:58.349911 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-27T16:30:58Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Oct 27 16:30:58.349923 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-27T16:30:58Z" level=debug msg="skipped missing lower profile" missing profile=oem Oct 27 16:30:58.349953 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-27T16:30:58Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Oct 27 16:30:58.349967 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-27T16:30:58Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Oct 27 16:30:58.350142 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-27T16:30:58Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Oct 27 16:30:58.350172 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-27T16:30:58Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 27 16:30:58.350184 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-27T16:30:58Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 27 16:30:58.350839 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-27T16:30:58Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Oct 27 16:30:58.350869 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-27T16:30:58Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Oct 27 16:30:58.350886 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-27T16:30:58Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3033.2.4: no such file or directory" path=/usr/share/oem/torcx/store/3033.2.4 Oct 27 16:30:58.350901 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-27T16:30:58Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Oct 27 16:30:58.350917 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-27T16:30:58Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3033.2.4: no such file or directory" path=/var/lib/torcx/store/3033.2.4 Oct 27 16:30:58.350930 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-27T16:30:58Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Oct 27 16:31:00.013459 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-27T16:31:00Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 27 16:31:00.013718 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-27T16:31:00Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 27 16:31:00.013810 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-27T16:31:00Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 27 16:31:00.013915 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-27T16:31:00Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 27 16:31:00.013961 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-27T16:31:00Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Oct 27 16:31:00.014010 /usr/lib64/systemd/system-generators/torcx-generator[717]: time="2025-10-27T16:31:00Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Oct 27 16:31:00.398145 systemd[1]: Stopped verity-setup.service. Oct 27 16:31:00.399000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:00.402346 systemd[1]: Condition check resulted in Set fake PV driver version for XenServer being skipped. Oct 27 16:31:00.405276 systemd[1]: Started Journal Service. Oct 27 16:31:00.405000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:00.405824 systemd[1]: Mounted Huge Pages File System. Oct 27 16:31:00.407248 systemd[1]: Mounted POSIX Message Queue File System. Oct 27 16:31:00.408837 systemd[1]: Mounted External Media Directory. Oct 27 16:31:00.410438 systemd[1]: Mounted Kernel Debug File System. Oct 27 16:31:00.411931 systemd[1]: Mounted Kernel Trace File System. Oct 27 16:31:00.413419 systemd[1]: Mounted Temporary Directory /tmp. Oct 27 16:31:00.415060 systemd[1]: Finished Create missing system files. Oct 27 16:31:00.416000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:00.416805 systemd[1]: Finished Create List of Static Device Nodes. Oct 27 16:31:00.418000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:00.418542 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 27 16:31:00.418694 systemd[1]: Finished Load Kernel Module configfs. Oct 27 16:31:00.419000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:00.419000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:00.420366 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 27 16:31:00.420507 systemd[1]: Finished Load Kernel Module drm. Oct 27 16:31:00.421000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:00.421000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:00.422059 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 27 16:31:00.422200 systemd[1]: Finished Load Kernel Module fuse. Oct 27 16:31:00.423000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:00.423000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:00.423852 systemd[1]: Finished Remount Root and Kernel File Systems. Oct 27 16:31:00.425000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:00.434720 systemd[1]: Finished Apply Kernel Variables. Oct 27 16:31:00.435000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:00.437841 systemd[1]: Mounting FUSE Control File System... Oct 27 16:31:00.439822 systemd[1]: Mounting Kernel Configuration File System... Oct 27 16:31:00.441141 systemd[1]: Condition check resulted in Remount Root File System being skipped. Oct 27 16:31:00.442234 systemd[1]: Starting Rebuild Hardware Database... Oct 27 16:31:00.444268 systemd[1]: Starting Flush Journal to Persistent Storage... Oct 27 16:31:00.445662 systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped. Oct 27 16:31:00.446604 systemd[1]: Starting Load/Save Random Seed... Oct 27 16:31:00.448607 systemd[1]: Starting Create System Users... Oct 27 16:31:00.450899 systemd[1]: Mounted FUSE Control File System. Oct 27 16:31:00.452257 systemd[1]: Mounted Kernel Configuration File System. Oct 27 16:31:00.454242 systemd-journald[770]: Time spent on flushing to /var/log/journal/c8a7f7609c3c4cb3a2fc1a765d500bd0 is 9.392ms for 988 entries. Oct 27 16:31:00.454242 systemd-journald[770]: System Journal (/var/log/journal/c8a7f7609c3c4cb3a2fc1a765d500bd0) is 8.0M, max 203.0M, 195.0M free. Oct 27 16:31:00.459000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:00.468000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:00.457713 systemd[1]: Finished Coldplug All udev Devices. Oct 27 16:31:00.465051 systemd[1]: Starting Wait for udev To Complete Device Initialization... Oct 27 16:31:00.467026 systemd[1]: Finished Load/Save Random Seed. Oct 27 16:31:00.468563 systemd[1]: Reached target First Boot Complete. Oct 27 16:31:00.470667 systemd-sysusers[782]: Creating group sgx with gid 999. Oct 27 16:31:00.471436 systemd-sysusers[782]: Creating group systemd-oom with gid 998. Oct 27 16:31:00.472018 systemd-sysusers[782]: Creating user systemd-oom (systemd Userspace OOM Killer) with uid 998 and gid 998. Oct 27 16:31:00.472687 systemd-sysusers[782]: Creating group systemd-timesync with gid 997. Oct 27 16:31:00.473189 systemd-sysusers[782]: Creating user systemd-timesync (systemd Time Synchronization) with uid 997 and gid 997. Oct 27 16:31:00.473934 systemd-sysusers[782]: Creating group systemd-coredump with gid 996. Oct 27 16:31:00.474528 systemd-sysusers[782]: Creating user systemd-coredump (systemd Core Dumper) with uid 996 and gid 996. Oct 27 16:31:00.478306 systemd[1]: Finished Flush Journal to Persistent Storage. Oct 27 16:31:00.479000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:00.489762 systemd[1]: Finished Create System Users. Oct 27 16:31:00.490000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:00.503032 systemd[1]: Starting Create Static Device Nodes in /dev... Oct 27 16:31:00.515412 systemd[1]: Finished Create Static Device Nodes in /dev. Oct 27 16:31:00.516000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:00.685605 systemd[1]: Finished Rebuild Hardware Database. Oct 27 16:31:00.686000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:00.698000 audit: BPF prog-id=30 op=LOAD Oct 27 16:31:00.698000 audit: BPF prog-id=31 op=LOAD Oct 27 16:31:00.698000 audit: BPF prog-id=32 op=LOAD Oct 27 16:31:00.698000 audit: BPF prog-id=12 op=UNLOAD Oct 27 16:31:00.698000 audit: BPF prog-id=13 op=UNLOAD Oct 27 16:31:00.699566 systemd[1]: Starting Rule-based Manager for Device Events and Files... Oct 27 16:31:00.723214 systemd[1]: Started Rule-based Manager for Device Events and Files. Oct 27 16:31:00.724000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:00.731000 audit: BPF prog-id=33 op=LOAD Oct 27 16:31:00.732601 systemd[1]: Starting Network Configuration... Oct 27 16:31:00.742352 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Oct 27 16:31:00.748349 kernel: ACPI: Power Button [PWRF] Oct 27 16:31:00.751490 systemd-udevd[788]: Using default interface naming scheme 'v249'. Oct 27 16:31:00.766131 systemd-networkd[798]: lo: Link UP Oct 27 16:31:00.766140 systemd-networkd[798]: lo: Gained carrier Oct 27 16:31:00.766598 systemd-networkd[798]: Enumeration completed Oct 27 16:31:00.766679 systemd[1]: Started Network Configuration. Oct 27 16:31:00.767000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:00.769086 systemd-networkd[798]: eth0: Link UP Oct 27 16:31:00.774371 systemd-networkd[798]: eth0: Gained carrier Oct 27 16:31:00.765000 audit[790]: AVC avc: denied { confidentiality } for pid=790 comm="systemd-udevd" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Oct 27 16:31:00.782443 systemd-networkd[798]: eth0: DHCPv4 address 10.0.0.5/16 via 10.0.0.1 Oct 27 16:31:00.806117 udevadm[784]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Oct 27 16:31:00.817347 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Oct 27 16:31:00.837352 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Oct 27 16:31:00.837518 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Oct 27 16:31:00.837623 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Oct 27 16:31:00.846348 kernel: mousedev: PS/2 mouse device common for all mice Oct 27 16:31:00.859351 kernel: kvm: Nested Virtualization enabled Oct 27 16:31:00.859428 kernel: SVM: kvm: Nested Paging enabled Oct 27 16:31:00.859444 kernel: SVM: Virtual VMLOAD VMSAVE supported Oct 27 16:31:00.859455 kernel: SVM: Virtual GIF supported Oct 27 16:31:00.863651 kernel: EDAC MC: Ver: 3.0.0 Oct 27 16:31:00.951257 systemd[1]: Finished Wait for udev To Complete Device Initialization. Oct 27 16:31:00.952000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:00.961161 systemd[1]: Starting Activation of LVM2 logical volumes... Oct 27 16:31:00.975420 lvm[818]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 27 16:31:00.995990 systemd[1]: Finished Activation of LVM2 logical volumes. Oct 27 16:31:00.997000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:00.997552 systemd[1]: Reached target Local Encrypted Volumes. Oct 27 16:31:01.006995 systemd[1]: Starting Activation of LVM2 logical volumes... Oct 27 16:31:01.011393 lvm[820]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 27 16:31:01.034914 systemd[1]: Finished Activation of LVM2 logical volumes. Oct 27 16:31:01.036000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:01.036472 systemd[1]: Reached target Preparation for Local File Systems. Oct 27 16:31:01.038086 systemd[1]: Condition check resulted in Virtual Machine and Container Storage (Compatibility) being skipped. Oct 27 16:31:01.038103 systemd[1]: Reached target Containers. Oct 27 16:31:01.049459 systemd[1]: Starting File System Check on /dev/disk/by-label/OEM... Oct 27 16:31:01.061447 systemd[1]: Finished File System Check on /dev/disk/by-label/OEM. Oct 27 16:31:01.063000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:01.070087 systemd[1]: Mounting /usr/share/oem... Oct 27 16:31:01.076793 kernel: BTRFS info (device vda6): disk space caching is enabled Oct 27 16:31:01.076830 kernel: BTRFS info (device vda6): has skinny extents Oct 27 16:31:01.079239 systemd[1]: Mounted /usr/share/oem. Oct 27 16:31:01.080456 systemd[1]: Reached target Local File Systems. Oct 27 16:31:01.087974 systemd[1]: Starting Rebuild Dynamic Linker Cache... Oct 27 16:31:01.089457 systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped. Oct 27 16:31:01.089491 systemd[1]: Condition check resulted in Store a System Token in an EFI Variable being skipped. Oct 27 16:31:01.090589 systemd[1]: Starting Commit a transient machine-id on disk... Oct 27 16:31:01.092750 systemd[1]: Starting Create Volatile Files and Directories... Oct 27 16:31:01.099315 systemd-tmpfiles[845]: /usr/lib64/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Oct 27 16:31:01.100422 systemd-tmpfiles[845]: /usr/lib64/tmpfiles.d/systemd.conf:33: Duplicate line for path "/var/lib/systemd", ignoring. Oct 27 16:31:01.118237 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Oct 27 16:31:01.118777 systemd[1]: Finished Commit a transient machine-id on disk. Oct 27 16:31:01.120000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:01.128784 systemd-tmpfiles[845]: Detected autofs mount point /boot during canonicalization of /boot. Oct 27 16:31:01.128797 systemd-tmpfiles[845]: Skipping /boot Oct 27 16:31:01.132882 systemd-tmpfiles[845]: Detected autofs mount point /boot during canonicalization of /boot. Oct 27 16:31:01.132895 systemd-tmpfiles[845]: Skipping /boot Oct 27 16:31:01.161449 systemd[1]: Finished Create Volatile Files and Directories. Oct 27 16:31:01.162000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:01.168149 systemd[1]: Starting Load Security Auditing Rules... Oct 27 16:31:01.170113 systemd[1]: Starting Clean up broken links in /etc/ssl/certs... Oct 27 16:31:01.172584 systemd[1]: Starting Rebuild Journal Catalog... Oct 27 16:31:01.174000 audit: BPF prog-id=34 op=LOAD Oct 27 16:31:01.175149 systemd[1]: Starting Network Name Resolution... Oct 27 16:31:01.176000 audit: BPF prog-id=35 op=LOAD Oct 27 16:31:01.177423 systemd[1]: Starting Network Time Synchronization... Oct 27 16:31:01.179618 systemd[1]: Starting Record System Boot/Shutdown in UTMP... Oct 27 16:31:01.181716 systemd[1]: Finished Clean up broken links in /etc/ssl/certs. Oct 27 16:31:01.182000 audit[857]: SYSTEM_BOOT pid=857 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib64/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Oct 27 16:31:01.184923 systemd[1]: Condition check resulted in Update CA bundle at /etc/ssl/certs/ca-certificates.crt being skipped. Oct 27 16:31:01.183000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:01.188000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:01.186861 systemd[1]: Finished Record System Boot/Shutdown in UTMP. Oct 27 16:31:01.194963 systemd[1]: Finished Rebuild Journal Catalog. Oct 27 16:31:01.196000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:01.218000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Oct 27 16:31:01.218602 augenrules[866]: No rules Oct 27 16:31:01.219355 systemd[1]: Finished Load Security Auditing Rules. Oct 27 16:31:01.226056 systemd-resolved[855]: Positive Trust Anchors: Oct 27 16:31:01.226222 systemd-resolved[855]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 27 16:31:01.226251 systemd-resolved[855]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Oct 27 16:31:02.210705 systemd-timesyncd[856]: Initial synchronization to time server 10.0.0.1:123 (10.0.0.1). Oct 27 16:31:02.211182 systemd-resolved[855]: Defaulting to hostname 'linux'. Oct 27 16:31:02.212763 systemd[1]: Started Network Time Synchronization. Oct 27 16:31:02.214277 systemd[1]: Started Network Name Resolution. Oct 27 16:31:02.215614 systemd[1]: Reached target Network. Oct 27 16:31:02.216748 systemd[1]: Reached target Host and Network Name Lookups. Oct 27 16:31:02.218241 systemd[1]: Reached target System Time Set. Oct 27 16:31:02.275688 systemd[1]: Finished Rebuild Dynamic Linker Cache. Oct 27 16:31:02.284458 systemd[1]: Starting Update is Completed... Oct 27 16:31:02.288831 systemd[1]: Finished Update is Completed. Oct 27 16:31:02.290142 systemd[1]: Reached target System Initialization. Oct 27 16:31:02.291601 systemd[1]: Started Watch for update engine configuration changes. Oct 27 16:31:02.293326 systemd[1]: Started Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 27 16:31:02.295179 systemd[1]: Started Daily Log Rotation. Oct 27 16:31:02.296521 systemd[1]: Started Weekly check for MD array's redundancy information.. Oct 27 16:31:02.298279 systemd[1]: Started Daily Cleanup of Temporary Directories. Oct 27 16:31:02.299819 systemd[1]: Condition check resulted in Update Engine Stub Timer being skipped. Oct 27 16:31:02.299843 systemd[1]: Reached target Path Units. Oct 27 16:31:02.301016 systemd[1]: Reached target Timer Units. Oct 27 16:31:02.302684 systemd[1]: Listening on D-Bus System Message Bus Socket. Oct 27 16:31:02.304913 systemd[1]: Starting Docker Socket for the API... Oct 27 16:31:02.307983 systemd[1]: Listening on OpenSSH Server Socket. Oct 27 16:31:02.309613 systemd[1]: Listening on Docker Socket for the API. Oct 27 16:31:02.311060 systemd[1]: Reached target Socket Units. Oct 27 16:31:02.312259 systemd[1]: Reached target Basic System. Oct 27 16:31:02.313465 systemd[1]: Condition check resulted in Configure Addon /usr/share/oem being skipped. Oct 27 16:31:02.313490 systemd[1]: Condition check resulted in Run Addon /usr/share/oem being skipped. Oct 27 16:31:02.314225 systemd[1]: Started D-Bus System Message Bus. Oct 27 16:31:02.318002 systemd[1]: Starting Extend Filesystems... Oct 27 16:31:02.319319 systemd[1]: Condition check resulted in Modifies /etc/environment for CoreOS being skipped. Oct 27 16:31:02.320135 systemd[1]: Starting Generate /run/flatcar/motd... Oct 27 16:31:02.322247 systemd[1]: Starting Install an ssh key from /proc/cmdline... Oct 27 16:31:02.324602 systemd[1]: Starting Generate sshd host keys... Oct 27 16:31:02.326315 systemd[1]: Condition check resulted in Load cloud-config from /usr/share/oem/cloud-config.yml being skipped. Oct 27 16:31:02.326348 systemd[1]: Reached target Load system-provided cloud configs. Oct 27 16:31:02.327133 extend-filesystems[876]: Found sr0 Oct 27 16:31:02.329173 extend-filesystems[876]: Found vda Oct 27 16:31:02.329173 extend-filesystems[876]: Found vda1 Oct 27 16:31:02.329173 extend-filesystems[876]: Found vda2 Oct 27 16:31:02.329173 extend-filesystems[876]: Found vda3 Oct 27 16:31:02.329173 extend-filesystems[876]: Found usr Oct 27 16:31:02.329173 extend-filesystems[876]: Found vda4 Oct 27 16:31:02.329173 extend-filesystems[876]: Found vda6 Oct 27 16:31:02.329173 extend-filesystems[876]: Found vda7 Oct 27 16:31:02.329173 extend-filesystems[876]: Found vda9 Oct 27 16:31:02.329173 extend-filesystems[876]: Checking size of /dev/vda9 Oct 27 16:31:02.361452 extend-filesystems[876]: Old size kept for /dev/vda9 Oct 27 16:31:02.335378 systemd[1]: Starting User Login Management... Oct 27 16:31:02.337742 systemd[1]: Condition check resulted in TCG Core Services Daemon being skipped. Oct 27 16:31:02.338020 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 27 16:31:02.338566 systemd[1]: Starting Update Engine... Oct 27 16:31:02.348788 systemd[1]: Condition check resulted in Load cloud-config from url defined in /proc/cmdline being skipped. Oct 27 16:31:02.348805 systemd[1]: Reached target Load user-provided cloud configs. Oct 27 16:31:02.350965 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 27 16:31:02.351143 systemd[1]: Finished Extend Filesystems. Oct 27 16:31:02.352815 systemd[1]: motdgen.service: Deactivated successfully. Oct 27 16:31:02.353008 systemd[1]: Finished Generate /run/flatcar/motd. Oct 27 16:31:02.354950 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 27 16:31:02.355178 systemd[1]: Finished Install an ssh key from /proc/cmdline. Oct 27 16:31:02.374748 systemd-logind[895]: Watching system buttons on /dev/input/event1 (Power Button) Oct 27 16:31:02.375023 systemd-logind[895]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Oct 27 16:31:02.376319 systemd-logind[895]: New seat seat0. Oct 27 16:31:02.379574 systemd[1]: Started User Login Management. Oct 27 16:31:02.401797 update_engine[896]: I1027 16:31:02.401371 896 main.cc:89] Flatcar Update Engine starting Oct 27 16:31:02.404358 systemd[1]: Started Update Engine. Oct 27 16:31:02.404653 update_engine[896]: I1027 16:31:02.404450 896 update_check_scheduler.cc:74] Next update check in 6m55s Oct 27 16:31:02.416890 systemd[1]: Started Cluster reboot manager. Oct 27 16:31:02.465779 locksmithd[899]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 27 16:31:02.631019 sshd_keygen[892]: ssh-keygen: generating new host keys: RSA DSA ECDSA ED25519 Oct 27 16:31:02.649565 systemd[1]: Finished Generate sshd host keys. Oct 27 16:31:02.656679 systemd[1]: Starting Generate /run/issue... Oct 27 16:31:02.661065 systemd[1]: issuegen.service: Deactivated successfully. Oct 27 16:31:02.661247 systemd[1]: Finished Generate /run/issue. Oct 27 16:31:02.663568 systemd[1]: Starting Permit User Sessions... Oct 27 16:31:02.668216 systemd[1]: Finished Permit User Sessions. Oct 27 16:31:02.670474 systemd[1]: Started Getty on tty1. Oct 27 16:31:02.672464 systemd[1]: Started Serial Getty on ttyS0. Oct 27 16:31:02.673884 systemd[1]: Reached target Login Prompts. Oct 27 16:31:02.675182 systemd[1]: Reached target Multi-User System. Oct 27 16:31:02.677313 systemd[1]: Starting Record Runlevel Change in UTMP... Oct 27 16:31:02.684006 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Oct 27 16:31:02.684169 systemd[1]: Finished Record Runlevel Change in UTMP. Oct 27 16:31:02.685696 systemd[1]: Startup finished in 914ms (kernel) + 2.638s (initrd) + 3.494s (userspace) = 7.046s. Oct 27 16:31:02.928788 systemd-networkd[798]: eth0: Gained IPv6LL Oct 27 16:31:08.926384 systemd[1]: Created slice Slice /system/sshd. Oct 27 16:31:08.927235 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:42118). Oct 27 16:31:08.970859 sshd[920]: Accepted publickey for core from 10.0.0.1 port 42118 ssh2: RSA SHA256:ZCkXqJhJ55qGijdLE9L62aOuIPJKUHewzgEm1xO2F88 Oct 27 16:31:08.971976 sshd[920]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 27 16:31:08.980045 systemd[1]: Created slice User Slice of UID 500. Oct 27 16:31:08.980911 systemd[1]: Starting User Runtime Directory /run/user/500... Oct 27 16:31:08.982202 systemd-logind[895]: New session 1 of user core. Oct 27 16:31:08.987446 systemd[1]: Finished User Runtime Directory /run/user/500. Oct 27 16:31:08.988456 systemd[1]: Starting User Manager for UID 500... Oct 27 16:31:08.990765 systemd[923]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 27 16:31:09.043940 systemd[923]: Queued start job for default target Main User Target. Oct 27 16:31:09.044054 systemd[923]: Reached target Paths. Oct 27 16:31:09.044070 systemd[923]: Reached target Sockets. Oct 27 16:31:09.044083 systemd[923]: Reached target Timers. Oct 27 16:31:09.044096 systemd[923]: Reached target Basic System. Oct 27 16:31:09.044131 systemd[923]: Reached target Main User Target. Oct 27 16:31:09.044141 systemd[923]: Startup finished in 49ms. Oct 27 16:31:09.044195 systemd[1]: Started User Manager for UID 500. Oct 27 16:31:09.048741 systemd[1]: Started Session 1 of User core. Oct 27 16:31:09.110903 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:42126). Oct 27 16:31:09.147989 sshd[932]: Accepted publickey for core from 10.0.0.1 port 42126 ssh2: RSA SHA256:ZCkXqJhJ55qGijdLE9L62aOuIPJKUHewzgEm1xO2F88 Oct 27 16:31:09.148933 sshd[932]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 27 16:31:09.151337 systemd-logind[895]: New session 2 of user core. Oct 27 16:31:09.158729 systemd[1]: Started Session 2 of User core. Oct 27 16:31:09.210835 sshd[932]: pam_unix(sshd:session): session closed for user core Oct 27 16:31:09.216886 systemd[1]: sshd@1-10.0.0.5:22-10.0.0.1:42126.service: Deactivated successfully. Oct 27 16:31:09.217351 systemd[1]: session-2.scope: Deactivated successfully. Oct 27 16:31:09.217877 systemd-logind[895]: Session 2 logged out. Waiting for processes to exit. Oct 27 16:31:09.218659 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:42134). Oct 27 16:31:09.219248 systemd-logind[895]: Removed session 2. Oct 27 16:31:09.255449 sshd[938]: Accepted publickey for core from 10.0.0.1 port 42134 ssh2: RSA SHA256:ZCkXqJhJ55qGijdLE9L62aOuIPJKUHewzgEm1xO2F88 Oct 27 16:31:09.256203 sshd[938]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 27 16:31:09.258417 systemd-logind[895]: New session 3 of user core. Oct 27 16:31:09.264741 systemd[1]: Started Session 3 of User core. Oct 27 16:31:09.312412 sshd[938]: pam_unix(sshd:session): session closed for user core Oct 27 16:31:09.327026 systemd[1]: sshd@2-10.0.0.5:22-10.0.0.1:42134.service: Deactivated successfully. Oct 27 16:31:09.327538 systemd[1]: session-3.scope: Deactivated successfully. Oct 27 16:31:09.328070 systemd-logind[895]: Session 3 logged out. Waiting for processes to exit. Oct 27 16:31:09.328899 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:42142). Oct 27 16:31:09.329408 systemd-logind[895]: Removed session 3. Oct 27 16:31:09.365969 sshd[944]: Accepted publickey for core from 10.0.0.1 port 42142 ssh2: RSA SHA256:ZCkXqJhJ55qGijdLE9L62aOuIPJKUHewzgEm1xO2F88 Oct 27 16:31:09.366726 sshd[944]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 27 16:31:09.369039 systemd-logind[895]: New session 4 of user core. Oct 27 16:31:09.372739 systemd[1]: Started Session 4 of User core. Oct 27 16:31:09.423552 sshd[944]: pam_unix(sshd:session): session closed for user core Oct 27 16:31:09.430975 systemd[1]: sshd@3-10.0.0.5:22-10.0.0.1:42142.service: Deactivated successfully. Oct 27 16:31:09.431448 systemd[1]: session-4.scope: Deactivated successfully. Oct 27 16:31:09.431977 systemd-logind[895]: Session 4 logged out. Waiting for processes to exit. Oct 27 16:31:09.432721 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:42146). Oct 27 16:31:09.433232 systemd-logind[895]: Removed session 4. Oct 27 16:31:09.469985 sshd[950]: Accepted publickey for core from 10.0.0.1 port 42146 ssh2: RSA SHA256:ZCkXqJhJ55qGijdLE9L62aOuIPJKUHewzgEm1xO2F88 Oct 27 16:31:09.470912 sshd[950]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 27 16:31:09.473111 systemd-logind[895]: New session 5 of user core. Oct 27 16:31:09.477735 systemd[1]: Started Session 5 of User core. Oct 27 16:31:09.533373 sudo[953]: core : PWD=/home/core ; USER=root ; COMMAND=/sbin/setenforce 1 Oct 27 16:31:09.533545 sudo[953]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 27 16:31:09.544140 sudo[953]: pam_unix(sudo:session): session closed for user root Oct 27 16:31:09.545913 sshd[950]: pam_unix(sshd:session): session closed for user core Oct 27 16:31:09.552906 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:42156). Oct 27 16:31:09.554798 dbus-daemon[875]: [system] Reloaded configuration Oct 27 16:31:09.557030 systemd[1]: sshd@4-10.0.0.5:22-10.0.0.1:42146.service: Deactivated successfully. Oct 27 16:31:09.557671 systemd[1]: session-5.scope: Deactivated successfully. Oct 27 16:31:09.558213 systemd-logind[895]: Session 5 logged out. Waiting for processes to exit. Oct 27 16:31:09.558786 systemd-logind[895]: Removed session 5. Oct 27 16:31:09.590080 sshd[956]: Accepted publickey for core from 10.0.0.1 port 42156 ssh2: RSA SHA256:ZCkXqJhJ55qGijdLE9L62aOuIPJKUHewzgEm1xO2F88 Oct 27 16:31:09.590818 sshd[956]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 27 16:31:09.593124 systemd-logind[895]: New session 6 of user core. Oct 27 16:31:09.599739 systemd[1]: Started Session 6 of User core. Oct 27 16:31:09.650369 sudo[961]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 27 16:31:09.650541 sudo[961]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 27 16:31:09.652550 sudo[961]: pam_unix(sudo:session): session closed for user root Oct 27 16:31:09.656455 sudo[960]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/systemctl restart audit-rules Oct 27 16:31:09.656648 sudo[960]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 27 16:31:09.672362 systemd[1]: Stopping Load Security Auditing Rules... Oct 27 16:31:09.671000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Oct 27 16:31:09.673480 auditctl[964]: No rules Oct 27 16:31:09.673800 systemd[1]: audit-rules.service: Deactivated successfully. Oct 27 16:31:09.674012 systemd[1]: Stopped Load Security Auditing Rules. Oct 27 16:31:09.674742 kernel: kauditd_printk_skb: 55 callbacks suppressed Oct 27 16:31:09.674788 kernel: audit: type=1305 audit(1761582669.671:160): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Oct 27 16:31:09.675257 systemd[1]: Starting Load Security Auditing Rules... Oct 27 16:31:09.671000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:09.683301 kernel: audit: type=1131 audit(1761582669.671:161): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:09.690732 augenrules[981]: No rules Oct 27 16:31:09.691321 systemd[1]: Finished Load Security Auditing Rules. Oct 27 16:31:09.689000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:09.692000 sudo[960]: pam_unix(sudo:session): session closed for user root Oct 27 16:31:09.692918 sshd[956]: pam_unix(sshd:session): session closed for user core Oct 27 16:31:09.695652 systemd[1]: sshd@5-10.0.0.5:22-10.0.0.1:42156.service: Deactivated successfully. Oct 27 16:31:09.696148 systemd[1]: session-6.scope: Deactivated successfully. Oct 27 16:31:09.696659 systemd-logind[895]: Session 6 logged out. Waiting for processes to exit. Oct 27 16:31:09.690000 audit[960]: USER_END pid=960 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 27 16:31:09.697452 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:42162). Oct 27 16:31:09.698111 systemd-logind[895]: Removed session 6. Oct 27 16:31:09.702814 kernel: audit: type=1130 audit(1761582669.689:162): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:09.702845 kernel: audit: type=1106 audit(1761582669.690:163): pid=960 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 27 16:31:09.702859 kernel: audit: type=1104 audit(1761582669.690:164): pid=960 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 27 16:31:09.690000 audit[960]: CRED_DISP pid=960 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 27 16:31:09.708232 kernel: audit: type=1106 audit(1761582669.691:165): pid=956 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:09.691000 audit[956]: USER_END pid=956 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:09.715253 kernel: audit: type=1104 audit(1761582669.692:166): pid=956 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:09.692000 audit[956]: CRED_DISP pid=956 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:09.721180 kernel: audit: type=1131 audit(1761582669.694:167): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.5:22-10.0.0.1:42156 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:09.694000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.5:22-10.0.0.1:42156 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:09.727318 kernel: audit: type=1130 audit(1761582669.695:168): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.5:22-10.0.0.1:42162 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:09.695000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.5:22-10.0.0.1:42162 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:09.744000 audit[987]: USER_ACCT pid=987 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:09.746167 sshd[987]: Accepted publickey for core from 10.0.0.1 port 42162 ssh2: RSA SHA256:ZCkXqJhJ55qGijdLE9L62aOuIPJKUHewzgEm1xO2F88 Oct 27 16:31:09.747998 sshd[987]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 27 16:31:09.750416 systemd-logind[895]: New session 7 of user core. Oct 27 16:31:09.746000 audit[987]: CRED_ACQ pid=987 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:09.752669 kernel: audit: type=1101 audit(1761582669.744:169): pid=987 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:09.761747 systemd[1]: Started Session 7 of User core. Oct 27 16:31:09.763000 audit[987]: USER_START pid=987 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:09.764000 audit[989]: CRED_ACQ pid=989 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:09.810000 audit[990]: USER_ACCT pid=990 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 27 16:31:09.811942 sudo[990]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/bash -c cat >/etc/coreos/update.conf.new </etc/coreos/update-payload-key.pub.pem </etc/coreos/update.conf.new </etc/coreos/update-payload-key.pub.pem < Oct 27 16:31:12.423938 update_engine[1244]: Oct 27 16:31:12.423938 update_engine[1244]: Oct 27 16:31:12.423938 update_engine[1244]: Oct 27 16:31:12.423938 update_engine[1244]: Oct 27 16:31:12.423938 update_engine[1244]: Oct 27 16:31:12.423938 update_engine[1244]: Oct 27 16:31:12.423938 update_engine[1244]: Oct 27 16:31:12.423938 update_engine[1244]: Oct 27 16:31:12.423938 update_engine[1244]: I1027 16:31:12.423930 1244 libcurl_http_fetcher.cc:48] Starting/Resuming transfer Oct 27 16:31:12.426739 update_engine[1244]: I1027 16:31:12.426708 1244 libcurl_http_fetcher.cc:152] Setting up curl options for HTTP Oct 27 16:31:12.426902 update_engine[1244]: I1027 16:31:12.426880 1244 libcurl_http_fetcher.cc:435] Setting up timeout source: 1 seconds. Oct 27 16:31:12.427993 update_engine[1244]: I1027 16:31:12.427964 1244 libcurl_http_fetcher.cc:248] HTTP response code: 200 Oct 27 16:31:12.428056 update_engine[1244]: I1027 16:31:12.428032 1244 libcurl_http_fetcher.cc:305] Transfer completed (200), 791 bytes downloaded Oct 27 16:31:12.428056 update_engine[1244]: I1027 16:31:12.428047 1244 omaha_request_action.cc:619] Omaha request response: Oct 27 16:31:12.428056 update_engine[1244]: Oct 27 16:31:12.428056 update_engine[1244]: Oct 27 16:31:12.428056 update_engine[1244]: Oct 27 16:31:12.428056 update_engine[1244]: Oct 27 16:31:12.428056 update_engine[1244]: Oct 27 16:31:12.428056 update_engine[1244]: Oct 27 16:31:12.428056 update_engine[1244]: Oct 27 16:31:12.428056 update_engine[1244]: Oct 27 16:31:12.428056 update_engine[1244]: Oct 27 16:31:12.428056 update_engine[1244]: Oct 27 16:31:12.428056 update_engine[1244]: Oct 27 16:31:12.428056 update_engine[1244]: Oct 27 16:31:12.428056 update_engine[1244]: Oct 27 16:31:12.428056 update_engine[1244]: Oct 27 16:31:12.428056 update_engine[1244]: Oct 27 16:31:12.428056 update_engine[1244]: Oct 27 16:31:12.428056 update_engine[1244]: Oct 27 16:31:12.428056 update_engine[1244]: Oct 27 16:31:12.428056 update_engine[1244]: Oct 27 16:31:12.428056 update_engine[1244]: Oct 27 16:31:12.431933 update_engine[1244]: I1027 16:31:12.431684 1244 omaha_request_action.cc:447] Omaha Response manifest version = Oct 27 16:31:12.431933 update_engine[1244]: I1027 16:31:12.431722 1244 omaha_request_action.cc:470] Found 1 url(s) Oct 27 16:31:12.431933 update_engine[1244]: I1027 16:31:12.431735 1244 omaha_request_action.cc:506] Processing first of 1 package(s) Oct 27 16:31:12.431933 update_engine[1244]: I1027 16:31:12.431737 1244 omaha_request_action.cc:513] Omaha Response package name = update.gz Oct 27 16:31:12.431933 update_engine[1244]: I1027 16:31:12.431740 1244 omaha_request_action.cc:529] Url0: http://10.0.0.4:34567/packages/update.gz Oct 27 16:31:12.431933 update_engine[1244]: I1027 16:31:12.431746 1244 omaha_request_action.cc:541] Payload size = 485668905 bytes Oct 27 16:31:12.431933 update_engine[1244]: I1027 16:31:12.431754 1244 omaha_request_action.cc:565] Found 1 action(s). Processing the postinstall action. Oct 27 16:31:12.431933 update_engine[1244]: I1027 16:31:12.431764 1244 payload_state.cc:51] Resetting all persisted state as this is a new response Oct 27 16:31:12.431933 update_engine[1244]: I1027 16:31:12.431768 1244 payload_state.cc:360] Current Response Signature = Oct 27 16:31:12.431933 update_engine[1244]: NumURLs = 1 Oct 27 16:31:12.431933 update_engine[1244]: Url0 = http://10.0.0.4:34567/packages/update.gz Oct 27 16:31:12.431933 update_engine[1244]: Payload Size = 485668905 Oct 27 16:31:12.431933 update_engine[1244]: Payload Sha256 Hash = 0gDEBzHThvPrU5UprN14Z7szgDY8wYgObRnqHdXRBao= Oct 27 16:31:12.431933 update_engine[1244]: Is Delta Payload = 0 Oct 27 16:31:12.431933 update_engine[1244]: Max Failure Count Per Url = 10 Oct 27 16:31:12.431933 update_engine[1244]: Disable Payload Backoff = 1 Oct 27 16:31:12.431933 update_engine[1244]: I1027 16:31:12.431826 1244 payload_state.cc:381] Payload Attempt Number = 0 Oct 27 16:31:12.431933 update_engine[1244]: I1027 16:31:12.431850 1244 payload_state.cc:404] Current URL Index = 0 Oct 27 16:31:12.431933 update_engine[1244]: I1027 16:31:12.431871 1244 payload_state.cc:425] Current URL (Url0)'s Failure Count = 0 Oct 27 16:31:12.431933 update_engine[1244]: I1027 16:31:12.431892 1244 payload_state.cc:287] Resetting backoff expiry time as payload backoff is disabled Oct 27 16:31:12.431933 update_engine[1244]: I1027 16:31:12.431895 1244 payload_state.cc:452] Backoff Expiry Time = 01/01/70 00:00:00 UTC Oct 27 16:31:12.431933 update_engine[1244]: I1027 16:31:12.431918 1244 payload_state.cc:203] Payload backoff logic is disabled. Can proceed with the download Oct 27 16:31:12.431933 update_engine[1244]: I1027 16:31:12.431929 1244 action_processor.cc:82] ActionProcessor::ActionComplete: finished OmahaRequestAction, starting OmahaResponseHandlerAction Oct 27 16:31:12.431933 update_engine[1244]: I1027 16:31:12.431933 1244 omaha_response_handler_action.cc:43] Using Url0 as the download url this time Oct 27 16:31:12.431933 update_engine[1244]: I1027 16:31:12.431946 1244 prefs.cc:51] update-state-next-operation not present in /var/lib/update_engine/prefs Oct 27 16:31:12.432421 update_engine[1244]: E1027 16:31:12.431948 1244 payload_processor.cc:488] prefs->GetInt64(kPrefsUpdateStateNextOperation, &next_operation) && next_operation != kUpdateStateOperationInvalid && next_operation > 0 failed. Oct 27 16:31:12.432421 update_engine[1244]: I1027 16:31:12.432287 1244 omaha_response_handler_action.cc:85] Using this install plan: Oct 27 16:31:12.432421 update_engine[1244]: I1027 16:31:12.432293 1244 install_plan.cc:53] InstallPlan: , new_update, url: http://10.0.0.4:34567/packages/update.gz, payload size: 485668905, payload hash: 0gDEBzHThvPrU5UprN14Z7szgDY8wYgObRnqHdXRBao=, partition_path: /dev/vda4, kernel_path: /boot/flatcar/vmlinuz-b, pcr_policy_path: /var/lib/update_engine/pcrs-b.zip, old_partition_path: /dev/vda3, old_kernel_path: /boot/flatcar/vmlinuz-a Oct 27 16:31:12.432421 update_engine[1244]: I1027 16:31:12.432353 1244 action_processor.cc:82] ActionProcessor::ActionComplete: finished OmahaResponseHandlerAction, starting FilesystemCopierAction Oct 27 16:31:12.434536 update_engine[1244]: I1027 16:31:12.434513 1244 filesystem_copier_action.cc:296] Filesystem size: 1073741824 Oct 27 16:31:12.458000 audit[1265]: USER_ACCT pid=1265 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:12.460121 sshd[1265]: Accepted publickey for core from 10.0.0.1 port 42320 ssh2: RSA SHA256:ZCkXqJhJ55qGijdLE9L62aOuIPJKUHewzgEm1xO2F88 Oct 27 16:31:12.459000 audit[1265]: CRED_ACQ pid=1265 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:12.461486 sshd[1265]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 27 16:31:12.467680 systemd-logind[895]: New session 25 of user core. Oct 27 16:31:12.471808 systemd[1]: Started Session 25 of User core. Oct 27 16:31:12.482000 audit[1265]: USER_START pid=1265 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:12.483000 audit[1273]: CRED_ACQ pid=1273 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:12.534738 sshd[1265]: pam_unix(sshd:session): session closed for user core Oct 27 16:31:12.533000 audit[1265]: USER_END pid=1265 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:12.533000 audit[1265]: CRED_DISP pid=1265 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:12.536584 systemd[1]: sshd@24-10.0.0.5:22-10.0.0.1:42320.service: Deactivated successfully. Oct 27 16:31:12.535000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@24-10.0.0.5:22-10.0.0.1:42320 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:12.537215 systemd[1]: session-25.scope: Deactivated successfully. Oct 27 16:31:12.538050 systemd-logind[895]: Session 25 logged out. Waiting for processes to exit. Oct 27 16:31:12.538843 systemd-logind[895]: Removed session 25. Oct 27 16:31:14.367538 update_engine[1244]: I1027 16:31:14.367491 1244 filesystem_copier_action.cc:274] Hash: W2tlmDO1e7ue6lfdobBruQSsP93+fWBhNnXM6T/sIeY= Oct 27 16:31:14.367538 update_engine[1244]: I1027 16:31:14.367533 1244 action_processor.cc:82] ActionProcessor::ActionComplete: finished FilesystemCopierAction, starting KernelCopierAction Oct 27 16:31:14.435537 update_engine[1244]: E1027 16:31:14.435494 1244 kernel_copier_action.cc:60] Failed to copy kernel from /boot/flatcar/vmlinuz-a to /boot/flatcar/vmlinuz-b Oct 27 16:31:14.435537 update_engine[1244]: I1027 16:31:14.435532 1244 action_processor.cc:68] ActionProcessor::ActionComplete: KernelCopierAction action failed. Aborting processing. Oct 27 16:31:14.435537 update_engine[1244]: I1027 16:31:14.435535 1244 action_processor.cc:73] ActionProcessor::ActionComplete: finished last action of type KernelCopierAction Oct 27 16:31:14.435537 update_engine[1244]: I1027 16:31:14.435539 1244 update_attempter.cc:302] Processing Done. Oct 27 16:31:14.435714 update_engine[1244]: E1027 16:31:14.435564 1244 update_attempter.cc:615] Update failed. Oct 27 16:31:14.435714 update_engine[1244]: I1027 16:31:14.435568 1244 payload_state.cc:97] Updating payload state for error code: 1 (kActionCodeError) Oct 27 16:31:14.435714 update_engine[1244]: I1027 16:31:14.435571 1244 payload_state.cc:276] Incrementing the URL failure count Oct 27 16:31:14.435714 update_engine[1244]: I1027 16:31:14.435575 1244 payload_state.cc:425] Current URL (Url0)'s Failure Count = 1 Oct 27 16:31:14.435788 update_engine[1244]: I1027 16:31:14.435758 1244 action_processor.cc:36] ActionProcessor::StartProcessing: OmahaRequestAction Oct 27 16:31:14.435788 update_engine[1244]: I1027 16:31:14.435776 1244 omaha_request_action.cc:268] Posting an Omaha request to http://10.0.0.4:34567/v1/update Oct 27 16:31:14.435788 update_engine[1244]: I1027 16:31:14.435779 1244 omaha_request_action.cc:269] Request: Oct 27 16:31:14.435788 update_engine[1244]: Oct 27 16:31:14.435788 update_engine[1244]: Oct 27 16:31:14.435788 update_engine[1244]: Oct 27 16:31:14.435788 update_engine[1244]: Oct 27 16:31:14.435788 update_engine[1244]: Oct 27 16:31:14.435788 update_engine[1244]: Oct 27 16:31:14.435788 update_engine[1244]: I1027 16:31:14.435783 1244 libcurl_http_fetcher.cc:48] Starting/Resuming transfer Oct 27 16:31:14.436246 update_engine[1244]: I1027 16:31:14.436229 1244 libcurl_http_fetcher.cc:152] Setting up curl options for HTTP Oct 27 16:31:14.436354 update_engine[1244]: I1027 16:31:14.436340 1244 libcurl_http_fetcher.cc:435] Setting up timeout source: 1 seconds. Oct 27 16:31:14.642184 update_engine[1244]: I1027 16:31:14.642041 1244 libcurl_http_fetcher.cc:248] HTTP response code: 200 Oct 27 16:31:14.642184 update_engine[1244]: I1027 16:31:14.642123 1244 libcurl_http_fetcher.cc:305] Transfer completed (200), 241 bytes downloaded Oct 27 16:31:14.642184 update_engine[1244]: I1027 16:31:14.642129 1244 omaha_request_action.cc:619] Omaha request response: Oct 27 16:31:14.642184 update_engine[1244]: Oct 27 16:31:14.642184 update_engine[1244]: Oct 27 16:31:14.642184 update_engine[1244]: Oct 27 16:31:14.642184 update_engine[1244]: Oct 27 16:31:14.642184 update_engine[1244]: Oct 27 16:31:14.642184 update_engine[1244]: Oct 27 16:31:14.642184 update_engine[1244]: E1027 16:31:14.642143 1244 omaha_request_action.cc:626] HTTP reported success but Omaha reports an error. Oct 27 16:31:14.642184 update_engine[1244]: I1027 16:31:14.642148 1244 action_processor.cc:65] ActionProcessor::ActionComplete: finished last action of type OmahaRequestAction Oct 27 16:31:14.642184 update_engine[1244]: I1027 16:31:14.642150 1244 action_processor.cc:73] ActionProcessor::ActionComplete: finished last action of type OmahaRequestAction Oct 27 16:31:14.642184 update_engine[1244]: I1027 16:31:14.642153 1244 update_attempter.cc:302] Processing Done. Oct 27 16:31:14.642184 update_engine[1244]: I1027 16:31:14.642158 1244 update_attempter.cc:306] Error event sent. Oct 27 16:31:22.543032 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:56164). Oct 27 16:31:22.541000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.5:22-10.0.0.1:56164 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:22.544765 kernel: kauditd_printk_skb: 531 callbacks suppressed Oct 27 16:31:22.544806 kernel: audit: type=1130 audit(1761582682.541:701): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.5:22-10.0.0.1:56164 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:22.582000 audit[1278]: USER_ACCT pid=1278 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:22.584555 sshd[1278]: Accepted publickey for core from 10.0.0.1 port 56164 ssh2: RSA SHA256:ZCkXqJhJ55qGijdLE9L62aOuIPJKUHewzgEm1xO2F88 Oct 27 16:31:22.586087 sshd[1278]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 27 16:31:22.588857 systemd-logind[895]: New session 26 of user core. Oct 27 16:31:22.602810 kernel: audit: type=1101 audit(1761582682.582:702): pid=1278 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:22.602839 kernel: audit: type=1103 audit(1761582682.584:703): pid=1278 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:22.602858 kernel: audit: type=1006 audit(1761582682.584:704): pid=1278 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=26 res=1 Oct 27 16:31:22.584000 audit[1278]: CRED_ACQ pid=1278 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:22.602788 systemd[1]: Started Session 26 of User core. Oct 27 16:31:22.604000 audit[1278]: USER_START pid=1278 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:22.605000 audit[1280]: CRED_ACQ pid=1280 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:22.618859 kernel: audit: type=1105 audit(1761582682.604:705): pid=1278 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:22.618893 kernel: audit: type=1103 audit(1761582682.605:706): pid=1280 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:22.661072 sshd[1278]: pam_unix(sshd:session): session closed for user core Oct 27 16:31:22.660000 audit[1278]: USER_END pid=1278 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:22.660000 audit[1278]: CRED_DISP pid=1278 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:22.674853 kernel: audit: type=1106 audit(1761582682.660:707): pid=1278 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:22.674882 kernel: audit: type=1104 audit(1761582682.660:708): pid=1278 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:22.681100 systemd[1]: sshd@25-10.0.0.5:22-10.0.0.1:56164.service: Deactivated successfully. Oct 27 16:31:22.679000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.5:22-10.0.0.1:56164 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:22.681609 systemd[1]: session-26.scope: Deactivated successfully. Oct 27 16:31:22.682171 systemd-logind[895]: Session 26 logged out. Waiting for processes to exit. Oct 27 16:31:22.683042 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:56170). Oct 27 16:31:22.683672 systemd-logind[895]: Removed session 26. Oct 27 16:31:22.681000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.0.0.5:22-10.0.0.1:56170 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:22.692997 kernel: audit: type=1131 audit(1761582682.679:709): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.5:22-10.0.0.1:56164 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:22.693040 kernel: audit: type=1130 audit(1761582682.681:710): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.0.0.5:22-10.0.0.1:56170 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:22.722000 audit[1285]: USER_ACCT pid=1285 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:22.723928 sshd[1285]: Accepted publickey for core from 10.0.0.1 port 56170 ssh2: RSA SHA256:ZCkXqJhJ55qGijdLE9L62aOuIPJKUHewzgEm1xO2F88 Oct 27 16:31:22.723000 audit[1285]: CRED_ACQ pid=1285 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:22.724929 sshd[1285]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 27 16:31:22.727281 systemd-logind[895]: New session 27 of user core. Oct 27 16:31:22.733752 systemd[1]: Started Session 27 of User core. Oct 27 16:31:22.735000 audit[1285]: USER_START pid=1285 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:22.736000 audit[1287]: CRED_ACQ pid=1287 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:22.787390 sshd[1285]: pam_unix(sshd:session): session closed for user core Oct 27 16:31:22.786000 audit[1285]: USER_END pid=1285 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:22.786000 audit[1285]: CRED_DISP pid=1285 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:22.793154 systemd[1]: sshd@26-10.0.0.5:22-10.0.0.1:56170.service: Deactivated successfully. Oct 27 16:31:22.791000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.0.0.5:22-10.0.0.1:56170 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:22.793719 systemd[1]: session-27.scope: Deactivated successfully. Oct 27 16:31:22.794298 systemd-logind[895]: Session 27 logged out. Waiting for processes to exit. Oct 27 16:31:22.795152 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:56176). Oct 27 16:31:22.793000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@27-10.0.0.5:22-10.0.0.1:56176 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:22.795773 systemd-logind[895]: Removed session 27. Oct 27 16:31:22.830000 audit[1293]: USER_ACCT pid=1293 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:22.832508 sshd[1293]: Accepted publickey for core from 10.0.0.1 port 56176 ssh2: RSA SHA256:ZCkXqJhJ55qGijdLE9L62aOuIPJKUHewzgEm1xO2F88 Oct 27 16:31:22.831000 audit[1293]: CRED_ACQ pid=1293 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:22.833425 sshd[1293]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 27 16:31:22.835699 systemd-logind[895]: New session 28 of user core. Oct 27 16:31:22.839743 systemd[1]: Started Session 28 of User core. Oct 27 16:31:22.841000 audit[1293]: USER_START pid=1293 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:22.842000 audit[1295]: CRED_ACQ pid=1295 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:22.887113 sshd[1293]: pam_unix(sshd:session): session closed for user core Oct 27 16:31:22.886000 audit[1293]: USER_END pid=1293 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:22.886000 audit[1293]: CRED_DISP pid=1293 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:22.895029 systemd[1]: sshd@27-10.0.0.5:22-10.0.0.1:56176.service: Deactivated successfully. Oct 27 16:31:22.893000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@27-10.0.0.5:22-10.0.0.1:56176 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:22.895496 systemd[1]: session-28.scope: Deactivated successfully. Oct 27 16:31:22.896007 systemd-logind[895]: Session 28 logged out. Waiting for processes to exit. Oct 27 16:31:22.896821 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:56188). Oct 27 16:31:22.895000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@28-10.0.0.5:22-10.0.0.1:56188 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:22.897410 systemd-logind[895]: Removed session 28. Oct 27 16:31:22.931000 audit[1299]: USER_ACCT pid=1299 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:22.933618 sshd[1299]: Accepted publickey for core from 10.0.0.1 port 56188 ssh2: RSA SHA256:ZCkXqJhJ55qGijdLE9L62aOuIPJKUHewzgEm1xO2F88 Oct 27 16:31:22.932000 audit[1299]: CRED_ACQ pid=1299 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:22.934322 sshd[1299]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 27 16:31:22.936656 systemd-logind[895]: New session 29 of user core. Oct 27 16:31:22.941750 systemd[1]: Started Session 29 of User core. Oct 27 16:31:22.943000 audit[1299]: USER_START pid=1299 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:22.944000 audit[1301]: CRED_ACQ pid=1301 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:22.989141 sshd[1299]: pam_unix(sshd:session): session closed for user core Oct 27 16:31:22.988000 audit[1299]: USER_END pid=1299 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:22.988000 audit[1299]: CRED_DISP pid=1299 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:23.003987 systemd[1]: sshd@28-10.0.0.5:22-10.0.0.1:56188.service: Deactivated successfully. Oct 27 16:31:23.002000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@28-10.0.0.5:22-10.0.0.1:56188 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:23.004454 systemd[1]: session-29.scope: Deactivated successfully. Oct 27 16:31:23.004971 systemd-logind[895]: Session 29 logged out. Waiting for processes to exit. Oct 27 16:31:23.005770 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:56194). Oct 27 16:31:23.004000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@29-10.0.0.5:22-10.0.0.1:56194 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:23.006352 systemd-logind[895]: Removed session 29. Oct 27 16:31:23.041000 audit[1305]: USER_ACCT pid=1305 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:23.043023 sshd[1305]: Accepted publickey for core from 10.0.0.1 port 56194 ssh2: RSA SHA256:ZCkXqJhJ55qGijdLE9L62aOuIPJKUHewzgEm1xO2F88 Oct 27 16:31:23.041000 audit[1305]: CRED_ACQ pid=1305 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:23.043737 sshd[1305]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 27 16:31:23.046207 systemd-logind[895]: New session 30 of user core. Oct 27 16:31:23.050760 systemd[1]: Started Session 30 of User core. Oct 27 16:31:23.052000 audit[1305]: USER_START pid=1305 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:23.053000 audit[1307]: CRED_ACQ pid=1307 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:23.099000 audit[1309]: USER_ACCT pid=1309 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 27 16:31:23.101383 sudo[1309]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/systemctl stop sshd.socket Oct 27 16:31:23.099000 audit[1309]: CRED_REFR pid=1309 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 27 16:31:23.101548 sudo[1309]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 27 16:31:23.100000 audit[1309]: USER_START pid=1309 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 27 16:31:23.107782 systemd[1]: sshd.socket: Deactivated successfully. Oct 27 16:31:23.108091 systemd[1]: Closed OpenSSH Server Socket. Oct 27 16:31:23.109210 sudo[1309]: pam_unix(sudo:session): session closed for user root Oct 27 16:31:23.107000 audit[1309]: USER_END pid=1309 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 27 16:31:23.107000 audit[1309]: CRED_DISP pid=1309 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 27 16:31:23.111000 audit[1308]: USER_ACCT pid=1308 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 27 16:31:23.113204 sudo[1308]: core : PWD=/home/core ; USER=root ; COMMAND=/sbin/reboot Oct 27 16:31:23.111000 audit[1308]: CRED_REFR pid=1308 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 27 16:31:23.113374 sudo[1308]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 27 16:31:23.115000 audit[1308]: USER_START pid=1308 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 27 16:31:23.131407 systemd[1]: Stopping Session 1 of User core... Oct 27 16:31:23.131797 systemd[1]: Stopping Session 30 of User core... Oct 27 16:31:23.131999 sshd[920]: pam_unix(sshd:session): session closed for user core Oct 27 16:31:23.132181 systemd[1]: Removed slice Slice /system/addon-config. Oct 27 16:31:23.132522 systemd[1]: Removed slice Slice /system/addon-run. Oct 27 16:31:23.132935 sshd[1305]: pam_unix(sshd:session): session closed for user core Oct 27 16:31:23.133110 sudo[1308]: pam_unix(sudo:session): session closed for user root Oct 27 16:31:23.132000 audit[1308]: USER_END pid=1308 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 27 16:31:23.132000 audit[1308]: CRED_DISP pid=1308 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 27 16:31:23.132000 audit[920]: USER_END pid=920 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:23.132000 audit[920]: CRED_DISP pid=920 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:23.134257 systemd[1]: Removed slice Slice /system/modprobe. Oct 27 16:31:23.132000 audit[1305]: USER_END pid=1305 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:23.134764 systemd[1]: Removed slice Slice /system/system-cloudinit. Oct 27 16:31:23.133000 audit[1305]: CRED_DISP pid=1305 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:23.135173 systemd[1]: Stopped target Multi-User System. Oct 27 16:31:23.135395 systemd[1]: Stopped target Login Prompts. Oct 27 16:31:23.135663 systemd[1]: Stopped target Containers. Oct 27 16:31:23.135926 systemd[1]: Stopped target Host and Network Name Lookups. Oct 27 16:31:23.136204 systemd[1]: Stopped target Remote Encrypted Volumes. Oct 27 16:31:23.136492 systemd[1]: Stopped target Timer Units. Oct 27 16:31:23.137001 systemd[1]: logrotate.timer: Deactivated successfully. Oct 27 16:31:23.137049 systemd[1]: Stopped Daily Log Rotation. Oct 27 16:31:23.137288 systemd[1]: mdadm.timer: Deactivated successfully. Oct 27 16:31:23.137326 systemd[1]: Stopped Weekly check for MD array's redundancy information.. Oct 27 16:31:23.137553 systemd[1]: systemd-tmpfiles-clean.timer: Deactivated successfully. Oct 27 16:31:23.137597 systemd[1]: Stopped Daily Cleanup of Temporary Directories. Oct 27 16:31:23.138139 systemd[1]: Stopped target System Time Set. Oct 27 16:31:23.138407 systemd[1]: Stopped target Load user-provided cloud configs. Oct 27 16:31:23.138691 systemd[1]: Stopped target Load system-provided cloud configs. Oct 27 16:31:23.138979 systemd[1]: systemd-coredump.socket: Deactivated successfully. Oct 27 16:31:23.139052 systemd[1]: Closed Process Core Dump Socket. Oct 27 16:31:23.160944 systemd[1]: Unmounting Boot partition... Oct 27 16:31:23.161307 systemd[1]: Stopping Getty on tty1... Oct 27 16:31:23.161489 systemd[1]: Stopping Serial Getty on ttyS0... Oct 27 16:31:23.161733 systemd[1]: Stopping OpenSSH per-connection server daemon... Oct 27 16:31:23.162017 systemd[1]: Stopping OpenSSH per-connection server daemon (10.0.0.1:56194)... Oct 27 16:31:23.162225 systemd[1]: systemd-machine-id-commit.service: Deactivated successfully. Oct 27 16:31:23.162322 systemd[1]: Stopped Commit a transient machine-id on disk. Oct 27 16:31:23.163000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:23.164718 systemd[1]: Stopped target First Boot Complete. Oct 27 16:31:23.167083 systemd[1]: Stopping Load/Save Random Seed... Oct 27 16:31:23.168394 systemd[1]: Stopping Update Engine... Oct 27 16:31:23.172673 systemd[1]: getty@tty1.service: Deactivated successfully. Oct 27 16:31:23.172856 systemd[1]: Stopped Getty on tty1. Oct 27 16:31:23.172000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:23.193424 systemd[1]: serial-getty@ttyS0.service: Deactivated successfully. Oct 27 16:31:23.193590 systemd[1]: Stopped Serial Getty on ttyS0. Oct 27 16:31:23.193000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:23.195696 systemd[1]: sshd@0-10.0.0.5:22-10.0.0.1:42118.service: Deactivated successfully. Oct 27 16:31:23.195857 systemd[1]: Stopped OpenSSH per-connection server daemon. Oct 27 16:31:23.195000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.5:22-10.0.0.1:42118 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:23.197779 systemd[1]: update-engine.service: Main process exited, code=exited, status=1/FAILURE Oct 27 16:31:23.197832 systemd[1]: update-engine.service: Failed with result 'exit-code'. Oct 27 16:31:23.198038 systemd[1]: Stopped Update Engine. Oct 27 16:31:23.197000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-engine comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=failed' Oct 27 16:31:23.199219 systemd[1]: update-engine.service: Consumed 2.841s CPU time. Oct 27 16:31:23.199407 systemd[1]: sshd@29-10.0.0.5:22-10.0.0.1:56194.service: Deactivated successfully. Oct 27 16:31:23.199566 systemd[1]: Stopped OpenSSH per-connection server daemon (10.0.0.1:56194). Oct 27 16:31:23.199000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@29-10.0.0.5:22-10.0.0.1:56194 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:23.212259 systemd[1]: boot.mount: Deactivated successfully. Oct 27 16:31:23.212501 systemd[1]: Unmounted Boot partition. Oct 27 16:31:23.214062 systemd[1]: systemd-random-seed.service: Deactivated successfully. Oct 27 16:31:23.214278 systemd[1]: Stopped Load/Save Random Seed. Oct 27 16:31:23.214000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:23.215871 systemd[1]: session-1.scope: Deactivated successfully. Oct 27 16:31:23.216074 systemd[1]: Stopped Session 1 of User core. Oct 27 16:31:23.217539 systemd[1]: session-30.scope: Deactivated successfully. Oct 27 16:31:23.217742 systemd[1]: Stopped Session 30 of User core. Oct 27 16:31:23.219467 systemd-logind[895]: Session 1 logged out. Waiting for processes to exit. Oct 27 16:31:23.220411 systemd-logind[895]: Session 30 logged out. Waiting for processes to exit. Oct 27 16:31:23.220599 systemd[1]: Removed slice Slice /system/getty. Oct 27 16:31:23.222305 systemd[1]: Removed slice Slice /system/serial-getty. Oct 27 16:31:23.224039 systemd[1]: Removed slice Slice /system/sshd. Oct 27 16:31:23.225417 systemd[1]: sshd-keygen.service: Deactivated successfully. Oct 27 16:31:23.225511 systemd[1]: Stopped Generate sshd host keys. Oct 27 16:31:23.225000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:23.226910 systemd[1]: systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service: Deactivated successfully. Oct 27 16:31:23.227015 systemd[1]: Stopped File System Check on /dev/disk/by-label/EFI-SYSTEM. Oct 27 16:31:23.227000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:23.228967 systemd[1]: Stopping User Login Management... Oct 27 16:31:23.230207 systemd[1]: Stopping User Manager for UID 500... Oct 27 16:31:23.231031 systemd[923]: Stopped target Main User Target. Oct 27 16:31:23.231044 systemd[923]: Stopped target Basic System. Oct 27 16:31:23.231054 systemd[923]: Stopped target Paths. Oct 27 16:31:23.231061 systemd[923]: Stopped target Sockets. Oct 27 16:31:23.231081 systemd[923]: Reached target Shutdown. Oct 27 16:31:23.231087 systemd[923]: Stopped target Timers. Oct 27 16:31:23.231191 systemd[923]: Finished Exit the Session. Oct 27 16:31:23.231215 systemd[923]: Reached target Exit the Session. Oct 27 16:31:23.232611 systemd-logind[895]: Removed session 30. Oct 27 16:31:23.233345 systemd[1]: user@500.service: Deactivated successfully. Oct 27 16:31:23.233527 systemd[1]: Stopped User Manager for UID 500. Oct 27 16:31:23.233000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:23.235684 systemd[1]: Stopping User Runtime Directory /run/user/500... Oct 27 16:31:23.242147 systemd[1]: run-user-500.mount: Deactivated successfully. Oct 27 16:31:23.242206 systemd[1]: Unmounted /run/user/500. Oct 27 16:31:23.243601 systemd[1]: user-runtime-dir@500.service: Deactivated successfully. Oct 27 16:31:23.243808 systemd[1]: Stopped User Runtime Directory /run/user/500. Oct 27 16:31:23.243000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:23.245689 systemd[1]: systemd-logind.service: Deactivated successfully. Oct 27 16:31:23.245894 systemd[1]: Stopped User Login Management. Oct 27 16:31:23.245000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:23.247559 systemd[1]: Removed slice User Slice of UID 500. Oct 27 16:31:23.249751 systemd[1]: Stopping D-Bus System Message Bus... Oct 27 16:31:23.254000 audit: BPF prog-id=59 op=UNLOAD Oct 27 16:31:23.256471 systemd[1]: Stopping Permit User Sessions... Oct 27 16:31:23.258024 systemd[1]: dbus.service: Deactivated successfully. Oct 27 16:31:23.258240 systemd[1]: Stopped D-Bus System Message Bus. Oct 27 16:31:23.257000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:23.260594 systemd[1]: systemd-user-sessions.service: Deactivated successfully. Oct 27 16:31:23.260780 systemd[1]: Stopped Permit User Sessions. Oct 27 16:31:23.260000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:23.262070 systemd[1]: Stopped target Basic System. Oct 27 16:31:23.263282 systemd[1]: Stopped target Network. Oct 27 16:31:23.264392 systemd[1]: Stopped target Path Units. Oct 27 16:31:23.265559 systemd[1]: motdgen.path: Deactivated successfully. Oct 27 16:31:23.268671 systemd[1]: Stopped Watch for update engine configuration changes. Oct 27 16:31:23.270370 systemd[1]: user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path: Deactivated successfully. Oct 27 16:31:23.273668 systemd[1]: Stopped Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 27 16:31:23.275467 systemd[1]: Stopped target Remote File Systems. Oct 27 16:31:23.276823 systemd[1]: Stopped target Slice Units. Oct 27 16:31:23.278214 systemd[1]: Removed slice User and Session Slice. Oct 27 16:31:23.279580 systemd[1]: Stopped target Socket Units. Oct 27 16:31:23.280800 systemd[1]: dbus.socket: Deactivated successfully. Oct 27 16:31:23.280841 systemd[1]: Closed D-Bus System Message Bus Socket. Oct 27 16:31:23.282329 systemd[1]: docker.socket: Deactivated successfully. Oct 27 16:31:23.282512 systemd[1]: Closed Docker Socket for the API. Oct 27 16:31:23.283823 systemd[1]: Stopped target System Initialization. Oct 27 16:31:23.285213 systemd[1]: proc-sys-fs-binfmt_misc.automount: Deactivated successfully. Oct 27 16:31:23.285327 systemd[1]: Unset automount Arbitrary Executable File Formats File System Automount Point. Oct 27 16:31:23.287080 systemd[1]: Stopped target Local Verity Protected Volumes. Oct 27 16:31:23.289401 systemd[1]: Stopping Load Security Auditing Rules... Oct 27 16:31:23.290766 systemd[1]: Stopping Network Name Resolution... Oct 27 16:31:23.291505 auditctl[1325]: No rules Oct 27 16:31:23.292052 systemd[1]: Stopping Network Time Synchronization... Oct 27 16:31:23.293292 systemd[1]: systemd-update-done.service: Deactivated successfully. Oct 27 16:31:23.293349 systemd[1]: Stopped Update is Completed. Oct 27 16:31:23.292000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:23.294607 systemd[1]: ldconfig.service: Deactivated successfully. Oct 27 16:31:23.294661 systemd[1]: Stopped Rebuild Dynamic Linker Cache. Oct 27 16:31:23.294000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:23.296141 systemd[1]: systemd-hwdb-update.service: Deactivated successfully. Oct 27 16:31:23.296185 systemd[1]: Stopped Rebuild Hardware Database. Oct 27 16:31:23.296000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:23.297601 systemd[1]: systemd-journal-catalog-update.service: Deactivated successfully. Oct 27 16:31:23.297653 systemd[1]: Stopped Rebuild Journal Catalog. Oct 27 16:31:23.298000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:23.299802 systemd[1]: Stopping Record System Boot/Shutdown in UTMP... Oct 27 16:31:23.302830 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 27 16:31:23.303038 systemd[1]: Stopped Network Name Resolution. Oct 27 16:31:23.303000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:23.304564 systemd[1]: systemd-timesyncd.service: Deactivated successfully. Oct 27 16:31:23.304782 systemd[1]: Stopped Network Time Synchronization. Oct 27 16:31:23.304000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:23.306424 systemd[1]: audit-rules.service: Deactivated successfully. Oct 27 16:31:23.306615 systemd[1]: Stopped Load Security Auditing Rules. Oct 27 16:31:23.307000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:23.307000 audit[1328]: SYSTEM_SHUTDOWN pid=1328 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib64/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Oct 27 16:31:23.309380 systemd[1]: Stopping Network Configuration... Oct 27 16:31:23.311000 audit: BPF prog-id=53 op=UNLOAD Oct 27 16:31:23.311000 audit: BPF prog-id=57 op=UNLOAD Oct 27 16:31:23.312876 systemd[1]: systemd-update-utmp.service: Deactivated successfully. Oct 27 16:31:23.313041 systemd[1]: Stopped Record System Boot/Shutdown in UTMP. Oct 27 16:31:23.313000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:23.314657 systemd-networkd[798]: eth0: DHCPv6 lease lost Oct 27 16:31:23.315080 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 27 16:31:23.315160 systemd[1]: Stopped Create Volatile Files and Directories. Oct 27 16:31:23.315000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:23.316746 systemd[1]: Stopped target Local File Systems. Oct 27 16:31:23.318931 systemd[1]: Unmounting /etc/flatcar/update-payload-key.pub.pem... Oct 27 16:31:23.320939 systemd[1]: Unmounting External Media Directory... Oct 27 16:31:23.322910 systemd[1]: Unmounting /run/credentials/systemd-sysusers.service... Oct 27 16:31:23.325177 systemd[1]: Unmounting /run/torcx/unpack... Oct 27 16:31:23.326753 systemd[1]: Unmounting Temporary Directory /tmp... Oct 27 16:31:23.328486 systemd[1]: Unmounting /usr/share/oem... Oct 27 16:31:23.330367 systemd[1]: Unmounting /usr/share/update_engine/update-payload-key.pub.pem... Oct 27 16:31:23.333788 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 27 16:31:23.334018 systemd[1]: Stopped Network Configuration. Oct 27 16:31:23.333000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:23.335908 systemd[1]: etc-flatcar-update\x2dpayload\x2dkey.pub.pem.mount: Deactivated successfully. Oct 27 16:31:23.336145 systemd[1]: Unmounted /etc/flatcar/update-payload-key.pub.pem. Oct 27 16:31:23.337998 systemd[1]: media.mount: Deactivated successfully. Oct 27 16:31:23.338230 systemd[1]: Unmounted External Media Directory. Oct 27 16:31:23.339724 systemd[1]: run-credentials-systemd\x2dsysusers.service.mount: Deactivated successfully. Oct 27 16:31:23.339924 systemd[1]: Unmounted /run/credentials/systemd-sysusers.service. Oct 27 16:31:23.341733 systemd[1]: tmp.mount: Deactivated successfully. Oct 27 16:31:23.341931 systemd[1]: Unmounted Temporary Directory /tmp. Oct 27 16:31:23.343352 systemd[1]: run-torcx-unpack.mount: Deactivated successfully. Oct 27 16:31:23.343543 systemd[1]: Unmounted /run/torcx/unpack. Oct 27 16:31:23.344893 systemd[1]: usr-share-oem.mount: Deactivated successfully. Oct 27 16:31:23.345092 systemd[1]: Unmounted /usr/share/oem. Oct 27 16:31:23.346341 systemd[1]: usr-share-update_engine-update\x2dpayload\x2dkey.pub.pem.mount: Deactivated successfully. Oct 27 16:31:23.346536 systemd[1]: Unmounted /usr/share/update_engine/update-payload-key.pub.pem. Oct 27 16:31:23.346000 audit: BPF prog-id=58 op=UNLOAD Oct 27 16:31:23.348529 systemd[1]: Stopped target Swaps. Oct 27 16:31:23.349615 systemd[1]: Reached target Unmount All Filesystems. Oct 27 16:31:23.351036 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 27 16:31:23.351073 systemd[1]: Closed Network Service Netlink Socket. Oct 27 16:31:23.352460 systemd[1]: systemd-fsck@dev-disk-by\x2dlabel-OEM.service: Deactivated successfully. Oct 27 16:31:23.352504 systemd[1]: Stopped File System Check on /dev/disk/by-label/OEM. Oct 27 16:31:23.352000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:23.354352 systemd[1]: Removed slice Slice /system/systemd-fsck. Oct 27 16:31:23.355804 systemd[1]: Stopped target Preparation for Local File Systems. Oct 27 16:31:23.357432 systemd[1]: lvm2-activation.service: Deactivated successfully. Oct 27 16:31:23.357481 systemd[1]: Stopped Activation of LVM2 logical volumes. Oct 27 16:31:23.357000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:23.358980 systemd[1]: Stopped target Local Encrypted Volumes. Oct 27 16:31:23.360377 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 27 16:31:23.360439 systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch. Oct 27 16:31:23.362236 systemd[1]: systemd-ask-password-wall.path: Deactivated successfully. Oct 27 16:31:23.365702 systemd[1]: Stopped Forward Password Requests to Wall Directory Watch. Oct 27 16:31:23.367449 systemd[1]: lvm2-activation-early.service: Deactivated successfully. Oct 27 16:31:23.367493 systemd[1]: Stopped Activation of LVM2 logical volumes. Oct 27 16:31:23.367000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:23.368986 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 27 16:31:23.369024 systemd[1]: Stopped Apply Kernel Variables. Oct 27 16:31:23.368000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:23.370328 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 27 16:31:23.370366 systemd[1]: Stopped Create Static Device Nodes in /dev. Oct 27 16:31:23.370000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:23.371848 systemd[1]: systemd-sysusers.service: Deactivated successfully. Oct 27 16:31:23.371892 systemd[1]: Stopped Create System Users. Oct 27 16:31:23.371000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:23.373204 systemd[1]: systemd-remount-fs.service: Deactivated successfully. Oct 27 16:31:23.373240 systemd[1]: Stopped Remount Root and Kernel File Systems. Oct 27 16:31:23.374000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:23.374769 systemd[1]: Reached target System Shutdown. Oct 27 16:31:23.376044 systemd[1]: Reached target Late Shutdown Services. Oct 27 16:31:23.377471 systemd[1]: systemd-reboot.service: Deactivated successfully. Oct 27 16:31:23.377496 systemd[1]: Finished System Reboot. Oct 27 16:31:23.376000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:23.377000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:23.378669 systemd[1]: Reached target System Reboot. Oct 27 16:31:23.379875 systemd[1]: Shutting down. Oct 27 16:31:23.379000 audit: BPF prog-id=56 op=UNLOAD Oct 27 16:31:23.379000 audit: BPF prog-id=55 op=UNLOAD Oct 27 16:31:23.379000 audit: BPF prog-id=54 op=UNLOAD Oct 27 16:31:23.381000 audit: BPF prog-id=61 op=UNLOAD Oct 27 16:31:23.381000 audit: BPF prog-id=60 op=UNLOAD Oct 27 16:31:23.381000 audit: BPF prog-id=64 op=UNLOAD Oct 27 16:31:23.381000 audit: BPF prog-id=63 op=UNLOAD Oct 27 16:31:23.382000 audit: BPF prog-id=62 op=UNLOAD Oct 27 16:31:23.418659 systemd-shutdown[1]: Syncing filesystems and block devices. Oct 27 16:31:23.426487 systemd-shutdown[1]: Sending SIGTERM to remaining processes... Oct 27 16:31:23.426515 systemd-journald[770]: Journal stopped -- Reboot -- Oct 27 16:31:28.717534 kernel: Linux version 5.10.107-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 9.3.0-r1 p3) 9.3.0, GNU ld (Gentoo 2.36.1 p5) 2.36.1) #1 SMP Tue Mar 22 19:39:53 -00 2022 Oct 27 16:31:28.717552 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Oct 27 16:31:28.717560 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Oct 27 16:31:28.717565 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Oct 27 16:31:28.717570 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Oct 27 16:31:28.717574 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Oct 27 16:31:28.717581 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. Oct 27 16:31:28.717587 kernel: BIOS-provided physical RAM map: Oct 27 16:31:28.717592 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Oct 27 16:31:28.717597 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Oct 27 16:31:28.717602 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Oct 27 16:31:28.717607 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdbfff] usable Oct 27 16:31:28.717612 kernel: BIOS-e820: [mem 0x000000009cfdc000-0x000000009cffffff] reserved Oct 27 16:31:28.717617 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Oct 27 16:31:28.717625 kernel: BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved Oct 27 16:31:28.717630 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Oct 27 16:31:28.717635 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Oct 27 16:31:28.717640 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved Oct 27 16:31:28.717645 kernel: NX (Execute Disable) protection: active Oct 27 16:31:28.717650 kernel: SMBIOS 2.8 present. Oct 27 16:31:28.717656 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 Oct 27 16:31:28.717661 kernel: Hypervisor detected: KVM Oct 27 16:31:28.717666 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Oct 27 16:31:28.717671 kernel: kvm-clock: cpu 0, msr 6a6ba001, primary cpu clock Oct 27 16:31:28.717676 kernel: kvm-clock: using sched offset of 33311599818 cycles Oct 27 16:31:28.717682 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Oct 27 16:31:28.717688 kernel: tsc: Detected 2794.748 MHz processor Oct 27 16:31:28.717694 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Oct 27 16:31:28.717699 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Oct 27 16:31:28.717705 kernel: last_pfn = 0x9cfdc max_arch_pfn = 0x400000000 Oct 27 16:31:28.717710 kernel: MTRR default type: write-back Oct 27 16:31:28.717716 kernel: MTRR fixed ranges enabled: Oct 27 16:31:28.717721 kernel: 00000-9FFFF write-back Oct 27 16:31:28.717726 kernel: A0000-BFFFF uncachable Oct 27 16:31:28.717731 kernel: C0000-FFFFF write-protect Oct 27 16:31:28.717738 kernel: MTRR variable ranges enabled: Oct 27 16:31:28.717743 kernel: 0 base 0000C0000000 mask FFFFC0000000 uncachable Oct 27 16:31:28.717748 kernel: 1 disabled Oct 27 16:31:28.717753 kernel: 2 disabled Oct 27 16:31:28.717759 kernel: 3 disabled Oct 27 16:31:28.717766 kernel: 4 disabled Oct 27 16:31:28.717771 kernel: 5 disabled Oct 27 16:31:28.717776 kernel: 6 disabled Oct 27 16:31:28.717782 kernel: 7 disabled Oct 27 16:31:28.717788 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Oct 27 16:31:28.717794 kernel: Using GB pages for direct mapping Oct 27 16:31:28.717800 kernel: ACPI: Early table checksum verification disabled Oct 27 16:31:28.717805 kernel: ACPI: RSDP 0x00000000000F59D0 000014 (v00 BOCHS ) Oct 27 16:31:28.717811 kernel: ACPI: RSDT 0x000000009CFE241A 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 27 16:31:28.717817 kernel: ACPI: FACP 0x000000009CFE21FA 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 27 16:31:28.717823 kernel: ACPI: DSDT 0x000000009CFE0040 0021BA (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 27 16:31:28.717828 kernel: ACPI: FACS 0x000000009CFE0000 000040 Oct 27 16:31:28.717834 kernel: ACPI: APIC 0x000000009CFE22EE 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 27 16:31:28.717841 kernel: ACPI: HPET 0x000000009CFE237E 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 27 16:31:28.717847 kernel: ACPI: MCFG 0x000000009CFE23B6 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 27 16:31:28.717852 kernel: ACPI: WAET 0x000000009CFE23F2 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 27 16:31:28.717858 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe21fa-0x9cfe22ed] Oct 27 16:31:28.717864 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe21f9] Oct 27 16:31:28.717869 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] Oct 27 16:31:28.717875 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe22ee-0x9cfe237d] Oct 27 16:31:28.717880 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe237e-0x9cfe23b5] Oct 27 16:31:28.717887 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cfe23b6-0x9cfe23f1] Oct 27 16:31:28.717893 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe23f2-0x9cfe2419] Oct 27 16:31:28.717898 kernel: ACPI: Local APIC address 0xfee00000 Oct 27 16:31:28.717904 kernel: No NUMA configuration found Oct 27 16:31:28.717909 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdbfff] Oct 27 16:31:28.717915 kernel: NODE_DATA(0) allocated [mem 0x9cfd6000-0x9cfdbfff] Oct 27 16:31:28.717921 kernel: Zone ranges: Oct 27 16:31:28.717926 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Oct 27 16:31:28.717932 kernel: DMA32 [mem 0x0000000001000000-0x000000009cfdbfff] Oct 27 16:31:28.717938 kernel: Normal empty Oct 27 16:31:28.717944 kernel: Movable zone start for each node Oct 27 16:31:28.717949 kernel: Early memory node ranges Oct 27 16:31:28.717955 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Oct 27 16:31:28.717961 kernel: node 0: [mem 0x0000000000100000-0x000000009cfdbfff] Oct 27 16:31:28.717966 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdbfff] Oct 27 16:31:28.717972 kernel: On node 0 totalpages: 642938 Oct 27 16:31:28.717977 kernel: DMA zone: 64 pages used for memmap Oct 27 16:31:28.717983 kernel: DMA zone: 21 pages reserved Oct 27 16:31:28.717988 kernel: DMA zone: 3998 pages, LIFO batch:0 Oct 27 16:31:28.717995 kernel: DMA32 zone: 9984 pages used for memmap Oct 27 16:31:28.718000 kernel: DMA32 zone: 638940 pages, LIFO batch:63 Oct 27 16:31:28.718006 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Oct 27 16:31:28.718011 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Oct 27 16:31:28.718017 kernel: On node 0, zone DMA32: 12324 pages in unavailable ranges Oct 27 16:31:28.718023 kernel: ACPI: PM-Timer IO Port: 0x608 Oct 27 16:31:28.718028 kernel: ACPI: Local APIC address 0xfee00000 Oct 27 16:31:28.718034 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Oct 27 16:31:28.718039 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Oct 27 16:31:28.718045 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Oct 27 16:31:28.718052 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Oct 27 16:31:28.718057 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Oct 27 16:31:28.718063 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Oct 27 16:31:28.718068 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Oct 27 16:31:28.718074 kernel: ACPI: IRQ0 used by override. Oct 27 16:31:28.718079 kernel: ACPI: IRQ5 used by override. Oct 27 16:31:28.718085 kernel: ACPI: IRQ9 used by override. Oct 27 16:31:28.718090 kernel: ACPI: IRQ10 used by override. Oct 27 16:31:28.718095 kernel: ACPI: IRQ11 used by override. Oct 27 16:31:28.718101 kernel: Using ACPI (MADT) for SMP configuration information Oct 27 16:31:28.718108 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Oct 27 16:31:28.718113 kernel: TSC deadline timer available Oct 27 16:31:28.718119 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Oct 27 16:31:28.718124 kernel: kvm-guest: KVM setup pv remote TLB flush Oct 27 16:31:28.718130 kernel: kvm-guest: setup PV sched yield Oct 27 16:31:28.718135 kernel: [mem 0xc0000000-0xfed1bfff] available for PCI devices Oct 27 16:31:28.718151 kernel: Booting paravirtualized kernel on KVM Oct 27 16:31:28.718157 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Oct 27 16:31:28.718163 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Oct 27 16:31:28.718168 kernel: percpu: Embedded 58 pages/cpu s199704 r8192 d29672 u524288 Oct 27 16:31:28.718176 kernel: pcpu-alloc: s199704 r8192 d29672 u524288 alloc=1*2097152 Oct 27 16:31:28.718181 kernel: pcpu-alloc: [0] 0 1 2 3 Oct 27 16:31:28.718187 kernel: kvm-guest: KVM setup async PF for cpu 0 Oct 27 16:31:28.718192 kernel: kvm-guest: stealtime: cpu 0, msr 9a41c580 Oct 27 16:31:28.718198 kernel: kvm-guest: PV spinlocks enabled Oct 27 16:31:28.718203 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Oct 27 16:31:28.718209 kernel: Built 1 zonelists, mobility grouping on. Total pages: 632869 Oct 27 16:31:28.718215 kernel: Policy zone: DMA32 Oct 27 16:31:28.718226 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Oct 27 16:31:28.718234 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 27 16:31:28.718240 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 27 16:31:28.718246 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 27 16:31:28.718253 kernel: Memory: 2449516K/2571752K available (10246K kernel code, 2239K rwdata, 11640K rodata, 42228K init, 1436K bss, 121976K reserved, 0K cma-reserved) Oct 27 16:31:28.718259 kernel: random: get_random_u64 called from __kmem_cache_create+0x26/0x400 with crng_init=0 Oct 27 16:31:28.718265 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 27 16:31:28.718272 kernel: ftrace: allocating 34378 entries in 135 pages Oct 27 16:31:28.718278 kernel: ftrace: allocated 135 pages with 4 groups Oct 27 16:31:28.718284 kernel: rcu: Hierarchical RCU implementation. Oct 27 16:31:28.718290 kernel: rcu: RCU event tracing is enabled. Oct 27 16:31:28.718296 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 27 16:31:28.718302 kernel: Rude variant of Tasks RCU enabled. Oct 27 16:31:28.718308 kernel: Tracing variant of Tasks RCU enabled. Oct 27 16:31:28.718314 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 27 16:31:28.718320 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 27 16:31:28.718326 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Oct 27 16:31:28.718333 kernel: Console: colour VGA+ 80x25 Oct 27 16:31:28.718339 kernel: printk: console [ttyS0] enabled Oct 27 16:31:28.718345 kernel: ACPI: Core revision 20200925 Oct 27 16:31:28.718351 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Oct 27 16:31:28.718357 kernel: APIC: Switch to symmetric I/O mode setup Oct 27 16:31:28.718363 kernel: x2apic enabled Oct 27 16:31:28.718369 kernel: Switched APIC routing to physical x2apic. Oct 27 16:31:28.718375 kernel: kvm-guest: setup PV IPIs Oct 27 16:31:28.718381 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Oct 27 16:31:28.718389 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Oct 27 16:31:28.718395 kernel: Calibrating delay loop (skipped) preset value.. 5589.49 BogoMIPS (lpj=2794748) Oct 27 16:31:28.718401 kernel: pid_max: default: 32768 minimum: 301 Oct 27 16:31:28.718407 kernel: LSM: Security Framework initializing Oct 27 16:31:28.718413 kernel: SELinux: Initializing. Oct 27 16:31:28.718419 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 27 16:31:28.718425 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 27 16:31:28.718431 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Oct 27 16:31:28.718438 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Oct 27 16:31:28.718451 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Oct 27 16:31:28.718457 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Oct 27 16:31:28.718463 kernel: Spectre V2 : Mitigation: Retpolines Oct 27 16:31:28.718469 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Oct 27 16:31:28.718475 kernel: Spectre V2 : Enabling Restricted Speculation for firmware calls Oct 27 16:31:28.718481 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Oct 27 16:31:28.718488 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Oct 27 16:31:28.718494 kernel: Freeing SMP alternatives memory: 28K Oct 27 16:31:28.718500 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Oct 27 16:31:28.718506 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Oct 27 16:31:28.718512 kernel: ... version: 0 Oct 27 16:31:28.718518 kernel: ... bit width: 48 Oct 27 16:31:28.718524 kernel: ... generic registers: 6 Oct 27 16:31:28.718530 kernel: ... value mask: 0000ffffffffffff Oct 27 16:31:28.718536 kernel: ... max period: 00007fffffffffff Oct 27 16:31:28.718543 kernel: ... fixed-purpose events: 0 Oct 27 16:31:28.718549 kernel: ... event mask: 000000000000003f Oct 27 16:31:28.718555 kernel: rcu: Hierarchical SRCU implementation. Oct 27 16:31:28.718561 kernel: smp: Bringing up secondary CPUs ... Oct 27 16:31:28.718566 kernel: x86: Booting SMP configuration: Oct 27 16:31:28.718572 kernel: .... node #0, CPUs: #1 Oct 27 16:31:28.718578 kernel: kvm-clock: cpu 1, msr 6a6ba041, secondary cpu clock Oct 27 16:31:28.718584 kernel: kvm-guest: KVM setup async PF for cpu 1 Oct 27 16:31:28.718590 kernel: kvm-guest: stealtime: cpu 1, msr 9a49c580 Oct 27 16:31:28.718597 kernel: #2 Oct 27 16:31:28.718603 kernel: kvm-clock: cpu 2, msr 6a6ba081, secondary cpu clock Oct 27 16:31:28.718609 kernel: kvm-guest: KVM setup async PF for cpu 2 Oct 27 16:31:28.718615 kernel: kvm-guest: stealtime: cpu 2, msr 9a51c580 Oct 27 16:31:28.718621 kernel: #3 Oct 27 16:31:28.718627 kernel: kvm-clock: cpu 3, msr 6a6ba0c1, secondary cpu clock Oct 27 16:31:28.718632 kernel: kvm-guest: KVM setup async PF for cpu 3 Oct 27 16:31:28.718638 kernel: kvm-guest: stealtime: cpu 3, msr 9a59c580 Oct 27 16:31:28.718644 kernel: smp: Brought up 1 node, 4 CPUs Oct 27 16:31:28.718650 kernel: smpboot: Max logical packages: 1 Oct 27 16:31:28.718657 kernel: smpboot: Total of 4 processors activated (22357.98 BogoMIPS) Oct 27 16:31:28.718663 kernel: devtmpfs: initialized Oct 27 16:31:28.718669 kernel: x86/mm: Memory block size: 128MB Oct 27 16:31:28.718675 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 27 16:31:28.718681 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 27 16:31:28.718687 kernel: pinctrl core: initialized pinctrl subsystem Oct 27 16:31:28.718693 kernel: NET: Registered protocol family 16 Oct 27 16:31:28.718699 kernel: audit: initializing netlink subsys (disabled) Oct 27 16:31:28.718705 kernel: audit: type=2000 audit(1761582686.182:1): state=initialized audit_enabled=0 res=1 Oct 27 16:31:28.718711 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 27 16:31:28.718718 kernel: thermal_sys: Registered thermal governor 'user_space' Oct 27 16:31:28.718725 kernel: cpuidle: using governor menu Oct 27 16:31:28.718730 kernel: ACPI: bus type PCI registered Oct 27 16:31:28.718736 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 27 16:31:28.718743 kernel: dca service started, version 1.12.1 Oct 27 16:31:28.718749 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) Oct 27 16:31:28.718755 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 Oct 27 16:31:28.718761 kernel: PCI: Using configuration type 1 for base access Oct 27 16:31:28.718767 kernel: Kprobes globally optimized Oct 27 16:31:28.718774 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Oct 27 16:31:28.718781 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Oct 27 16:31:28.718786 kernel: ACPI: Added _OSI(Module Device) Oct 27 16:31:28.718792 kernel: ACPI: Added _OSI(Processor Device) Oct 27 16:31:28.718798 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Oct 27 16:31:28.718804 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 27 16:31:28.718810 kernel: ACPI: Added _OSI(Linux-Dell-Video) Oct 27 16:31:28.718816 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Oct 27 16:31:28.718822 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Oct 27 16:31:28.718829 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 27 16:31:28.718835 kernel: ACPI: Interpreter enabled Oct 27 16:31:28.718841 kernel: ACPI: (supports S0 S3 S5) Oct 27 16:31:28.718847 kernel: ACPI: Using IOAPIC for interrupt routing Oct 27 16:31:28.718853 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Oct 27 16:31:28.718860 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Oct 27 16:31:28.718866 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 27 16:31:28.718958 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 27 16:31:28.719014 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Oct 27 16:31:28.719067 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Oct 27 16:31:28.719075 kernel: PCI host bridge to bus 0000:00 Oct 27 16:31:28.719133 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Oct 27 16:31:28.719195 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Oct 27 16:31:28.719242 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Oct 27 16:31:28.719288 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] Oct 27 16:31:28.719333 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Oct 27 16:31:28.719381 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x8ffffffff window] Oct 27 16:31:28.719426 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 27 16:31:28.719500 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 Oct 27 16:31:28.719563 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 Oct 27 16:31:28.719618 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] Oct 27 16:31:28.719673 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] Oct 27 16:31:28.719729 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] Oct 27 16:31:28.719791 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 Oct 27 16:31:28.719847 kernel: pci 0000:00:02.0: reg 0x10: [io 0xc0c0-0xc0df] Oct 27 16:31:28.719902 kernel: pci 0000:00:02.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] Oct 27 16:31:28.719957 kernel: pci 0000:00:02.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] Oct 27 16:31:28.720020 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 Oct 27 16:31:28.720075 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc07f] Oct 27 16:31:28.720133 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] Oct 27 16:31:28.720209 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] Oct 27 16:31:28.720272 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 Oct 27 16:31:28.720329 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc0e0-0xc0ff] Oct 27 16:31:28.720385 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] Oct 27 16:31:28.720445 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] Oct 27 16:31:28.720500 kernel: pci 0000:00:04.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] Oct 27 16:31:28.720563 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 Oct 27 16:31:28.720616 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Oct 27 16:31:28.720673 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 Oct 27 16:31:28.720725 kernel: pci 0000:00:1f.2: reg 0x20: [io 0xc100-0xc11f] Oct 27 16:31:28.720778 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xfebd4000-0xfebd4fff] Oct 27 16:31:28.720835 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 Oct 27 16:31:28.720889 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x0700-0x073f] Oct 27 16:31:28.720900 kernel: ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) Oct 27 16:31:28.720906 kernel: ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) Oct 27 16:31:28.720912 kernel: ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) Oct 27 16:31:28.720919 kernel: ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) Oct 27 16:31:28.720925 kernel: ACPI: PCI Interrupt Link [LNKE] (IRQs 5 *10 11) Oct 27 16:31:28.720931 kernel: ACPI: PCI Interrupt Link [LNKF] (IRQs 5 *10 11) Oct 27 16:31:28.720937 kernel: ACPI: PCI Interrupt Link [LNKG] (IRQs 5 10 *11) Oct 27 16:31:28.720943 kernel: ACPI: PCI Interrupt Link [LNKH] (IRQs 5 10 *11) Oct 27 16:31:28.720949 kernel: ACPI: PCI Interrupt Link [GSIA] (IRQs *16) Oct 27 16:31:28.720956 kernel: ACPI: PCI Interrupt Link [GSIB] (IRQs *17) Oct 27 16:31:28.720962 kernel: ACPI: PCI Interrupt Link [GSIC] (IRQs *18) Oct 27 16:31:28.720968 kernel: ACPI: PCI Interrupt Link [GSID] (IRQs *19) Oct 27 16:31:28.720974 kernel: ACPI: PCI Interrupt Link [GSIE] (IRQs *20) Oct 27 16:31:28.720980 kernel: ACPI: PCI Interrupt Link [GSIF] (IRQs *21) Oct 27 16:31:28.720986 kernel: ACPI: PCI Interrupt Link [GSIG] (IRQs *22) Oct 27 16:31:28.720992 kernel: ACPI: PCI Interrupt Link [GSIH] (IRQs *23) Oct 27 16:31:28.720998 kernel: iommu: Default domain type: Translated Oct 27 16:31:28.721051 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Oct 27 16:31:28.721103 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Oct 27 16:31:28.721171 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Oct 27 16:31:28.721179 kernel: vgaarb: loaded Oct 27 16:31:28.721185 kernel: PCI: Using ACPI for IRQ routing Oct 27 16:31:28.721191 kernel: PCI: pci_cache_line_size set to 64 bytes Oct 27 16:31:28.721197 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Oct 27 16:31:28.721203 kernel: e820: reserve RAM buffer [mem 0x9cfdc000-0x9fffffff] Oct 27 16:31:28.721209 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Oct 27 16:31:28.721215 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Oct 27 16:31:28.721221 kernel: clocksource: Switched to clocksource kvm-clock Oct 27 16:31:28.721229 kernel: VFS: Disk quotas dquot_6.6.0 Oct 27 16:31:28.721235 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 27 16:31:28.721241 kernel: pnp: PnP ACPI init Oct 27 16:31:28.721305 kernel: pnp 00:00: Plug and Play ACPI device, IDs PNP0303 (active) Oct 27 16:31:28.721356 kernel: pnp 00:01: Plug and Play ACPI device, IDs PNP0f13 (active) Oct 27 16:31:28.721406 kernel: pnp 00:02: Plug and Play ACPI device, IDs PNP0400 (active) Oct 27 16:31:28.721466 kernel: pnp 00:03: Plug and Play ACPI device, IDs PNP0501 (active) Oct 27 16:31:28.721521 kernel: pnp 00:04: Plug and Play ACPI device, IDs PNP0b00 (active) Oct 27 16:31:28.721572 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved Oct 27 16:31:28.721619 kernel: system 00:05: Plug and Play ACPI device, IDs PNP0c01 (active) Oct 27 16:31:28.721628 kernel: pnp: PnP ACPI: found 6 devices Oct 27 16:31:28.721634 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Oct 27 16:31:28.721640 kernel: NET: Registered protocol family 2 Oct 27 16:31:28.721648 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 27 16:31:28.721654 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 27 16:31:28.721660 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 27 16:31:28.721666 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Oct 27 16:31:28.721672 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 27 16:31:28.721678 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 27 16:31:28.721685 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 27 16:31:28.721690 kernel: NET: Registered protocol family 1 Oct 27 16:31:28.721696 kernel: NET: Registered protocol family 44 Oct 27 16:31:28.721744 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Oct 27 16:31:28.721789 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Oct 27 16:31:28.721833 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Oct 27 16:31:28.721877 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] Oct 27 16:31:28.721921 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Oct 27 16:31:28.721965 kernel: pci_bus 0000:00: resource 9 [mem 0x100000000-0x8ffffffff window] Oct 27 16:31:28.722019 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Oct 27 16:31:28.722027 kernel: PCI: CLS 0 bytes, default 64 Oct 27 16:31:28.722035 kernel: Initialise system trusted keyrings Oct 27 16:31:28.722041 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 27 16:31:28.722048 kernel: Key type asymmetric registered Oct 27 16:31:28.722053 kernel: Asymmetric key parser 'x509' registered Oct 27 16:31:28.722059 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251) Oct 27 16:31:28.722065 kernel: io scheduler mq-deadline registered Oct 27 16:31:28.722071 kernel: io scheduler kyber registered Oct 27 16:31:28.722077 kernel: io scheduler bfq registered Oct 27 16:31:28.722083 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Oct 27 16:31:28.722089 kernel: PCI Interrupt Link [GSIG] enabled at IRQ 22 Oct 27 16:31:28.722096 kernel: PCI Interrupt Link [GSIH] enabled at IRQ 23 Oct 27 16:31:28.722102 kernel: PCI Interrupt Link [GSIE] enabled at IRQ 20 Oct 27 16:31:28.722108 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 27 16:31:28.722114 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Oct 27 16:31:28.722120 kernel: random: fast init done Oct 27 16:31:28.722126 kernel: random: crng init done Oct 27 16:31:28.722132 kernel: wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. Oct 27 16:31:28.722138 kernel: wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. Oct 27 16:31:28.722174 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Oct 27 16:31:28.722181 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Oct 27 16:31:28.722187 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Oct 27 16:31:28.722236 kernel: rtc_cmos 00:04: RTC can wake from S4 Oct 27 16:31:28.722244 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Oct 27 16:31:28.722287 kernel: rtc_cmos 00:04: registered as rtc0 Oct 27 16:31:28.722332 kernel: rtc_cmos 00:04: setting system clock to 2025-10-27T16:31:28 UTC (1761582688) Oct 27 16:31:28.722376 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Oct 27 16:31:28.722384 kernel: NET: Registered protocol family 10 Oct 27 16:31:28.722392 kernel: Segment Routing with IPv6 Oct 27 16:31:28.722398 kernel: NET: Registered protocol family 17 Oct 27 16:31:28.722404 kernel: Key type dns_resolver registered Oct 27 16:31:28.722410 kernel: IPI shorthand broadcast: enabled Oct 27 16:31:28.722416 kernel: sched_clock: Marking stable (785770034, 187276482)->(1061089642, -88043126) Oct 27 16:31:28.722423 kernel: registered taskstats version 1 Oct 27 16:31:28.722429 kernel: Loading compiled-in X.509 certificates Oct 27 16:31:28.722435 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.10.107-flatcar: 5866c780451a04cc08b278527846e2b48fb1aa10' Oct 27 16:31:28.722448 kernel: Key type ._fscrypt registered Oct 27 16:31:28.722464 kernel: Key type .fscrypt registered Oct 27 16:31:28.722472 kernel: Key type fscrypt-provisioning registered Oct 27 16:31:28.722478 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 27 16:31:28.722484 kernel: ima: Allocated hash algorithm: sha1 Oct 27 16:31:28.722491 kernel: ima: No architecture policies found Oct 27 16:31:28.722498 kernel: Freeing unused kernel image (initmem) memory: 42228K Oct 27 16:31:28.722504 kernel: Write protecting the kernel read-only data: 24576k Oct 27 16:31:28.722510 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Oct 27 16:31:28.722516 kernel: Freeing unused kernel image (rodata/data gap) memory: 648K Oct 27 16:31:28.722522 kernel: Run /init as init process Oct 27 16:31:28.722529 kernel: with arguments: Oct 27 16:31:28.722535 kernel: /init Oct 27 16:31:28.722541 kernel: with environment: Oct 27 16:31:28.722547 kernel: HOME=/ Oct 27 16:31:28.722554 kernel: TERM=linux Oct 27 16:31:28.722560 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 27 16:31:28.722568 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 27 16:31:28.722577 systemd[1]: Detected virtualization kvm. Oct 27 16:31:28.722584 systemd[1]: Detected architecture x86-64. Oct 27 16:31:28.722590 systemd[1]: Running in initial RAM disk. Oct 27 16:31:28.722597 systemd[1]: No hostname configured, using default hostname. Oct 27 16:31:28.722604 systemd[1]: Hostname set to . Oct 27 16:31:28.722611 systemd[1]: Initializing machine ID from VM UUID. Oct 27 16:31:28.722618 systemd[1]: Queued start job for default target Initrd Default Target. Oct 27 16:31:28.722624 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Oct 27 16:31:28.722631 systemd[1]: Reached target Local Encrypted Volumes. Oct 27 16:31:28.722638 systemd[1]: Reached target Path Units. Oct 27 16:31:28.722644 systemd[1]: Reached target Slice Units. Oct 27 16:31:28.722651 systemd[1]: Reached target Swaps. Oct 27 16:31:28.722657 systemd[1]: Reached target Timer Units. Oct 27 16:31:28.722666 systemd[1]: Listening on Open-iSCSI iscsid Socket. Oct 27 16:31:28.722672 systemd[1]: Listening on Open-iSCSI iscsiuio Socket. Oct 27 16:31:28.722679 systemd[1]: Listening on Journal Audit Socket. Oct 27 16:31:28.722686 systemd[1]: Listening on Journal Socket (/dev/log). Oct 27 16:31:28.722692 systemd[1]: Listening on Journal Socket. Oct 27 16:31:28.722699 systemd[1]: Listening on udev Control Socket. Oct 27 16:31:28.722705 systemd[1]: Listening on udev Kernel Socket. Oct 27 16:31:28.722712 systemd[1]: Reached target Socket Units. Oct 27 16:31:28.722720 systemd[1]: Starting iSCSI UserSpace I/O driver... Oct 27 16:31:28.722726 systemd[1]: Starting Create List of Static Device Nodes... Oct 27 16:31:28.722733 systemd[1]: Started Hardware RNG Entropy Gatherer Daemon. Oct 27 16:31:28.722739 systemd[1]: Starting Journal Service... Oct 27 16:31:28.722746 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Oct 27 16:31:28.722752 kernel: SCSI subsystem initialized Oct 27 16:31:28.722759 systemd[1]: Starting Apply Kernel Variables... Oct 27 16:31:28.722765 systemd[1]: Starting Setup Virtual Console... Oct 27 16:31:28.722772 systemd[1]: Started iSCSI UserSpace I/O driver. Oct 27 16:31:28.722781 kernel: Loading iSCSI transport class v2.0-870. Oct 27 16:31:28.722787 systemd[1]: Finished Create List of Static Device Nodes. Oct 27 16:31:28.722796 systemd-journald[182]: Journal started Oct 27 16:31:28.722829 systemd-journald[182]: Runtime Journal (/run/log/journal/c8a7f7609c3c4cb3a2fc1a765d500bd0) is 6.0M, max 48.7M, 42.6M free. Oct 27 16:31:28.782000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:28.788173 kernel: audit: type=1130 audit(1761582688.782:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:28.788189 systemd[1]: Started Journal Service. Oct 27 16:31:28.790000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:28.790537 systemd[1]: Finished Apply Kernel Variables. Oct 27 16:31:28.802282 kernel: audit: type=1130 audit(1761582688.790:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:28.802298 kernel: audit: type=1130 audit(1761582688.795:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:28.795000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:28.795454 systemd[1]: Finished Setup Virtual Console. Oct 27 16:31:28.809778 kernel: audit: type=1130 audit(1761582688.803:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:28.803000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:28.809871 systemd[1]: Starting dracut ask for additional cmdline parameters... Oct 27 16:31:28.820597 kernel: audit: type=1130 audit(1761582688.813:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:28.813000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:28.810401 systemd[1]: Starting Create Static Device Nodes in /dev... Oct 27 16:31:28.813528 systemd[1]: Finished Create Static Device Nodes in /dev. Oct 27 16:31:28.828243 systemd[1]: Finished dracut ask for additional cmdline parameters. Oct 27 16:31:28.829000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:28.830493 systemd[1]: Starting dracut cmdline hook... Oct 27 16:31:28.838276 kernel: audit: type=1130 audit(1761582688.829:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:28.838293 dracut-cmdline[204]: dracut-dracut-053 Oct 27 16:31:28.840011 dracut-cmdline[204]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Oct 27 16:31:28.897176 kernel: iscsi: registered transport (tcp) Oct 27 16:31:28.913915 kernel: iscsi: registered transport (qla4xxx) Oct 27 16:31:28.913978 kernel: QLogic iSCSI HBA Driver Oct 27 16:31:28.921949 systemd[1]: Finished dracut cmdline hook. Oct 27 16:31:28.928879 kernel: audit: type=1130 audit(1761582688.921:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:28.921000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:28.922619 systemd[1]: Starting dracut pre-udev hook... Oct 27 16:31:28.930401 systemd[1]: Starting Open-iSCSI... Oct 27 16:31:28.933444 iscsid[295]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Oct 27 16:31:28.933444 iscsid[295]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log Oct 27 16:31:28.933444 iscsid[295]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Oct 27 16:31:28.933444 iscsid[295]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Oct 27 16:31:28.933444 iscsid[295]: If using hardware iscsi like qla4xxx this message can be ignored. Oct 27 16:31:28.933444 iscsid[295]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Oct 27 16:31:28.933444 iscsid[295]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Oct 27 16:31:28.961379 kernel: audit: type=1130 audit(1761582688.936:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:28.961394 kernel: device-mapper: uevent: version 1.0.3 Oct 27 16:31:28.961402 kernel: device-mapper: ioctl: 4.43.0-ioctl (2020-10-01) initialised: dm-devel@redhat.com Oct 27 16:31:28.936000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:28.933854 systemd[1]: Started Open-iSCSI. Oct 27 16:31:28.995164 kernel: raid6: avx2x4 gen() 27361 MB/s Oct 27 16:31:29.013160 kernel: raid6: avx2x4 xor() 8200 MB/s Oct 27 16:31:29.031160 kernel: raid6: avx2x2 gen() 29351 MB/s Oct 27 16:31:29.049161 kernel: raid6: avx2x2 xor() 17970 MB/s Oct 27 16:31:29.067160 kernel: raid6: avx2x1 gen() 23166 MB/s Oct 27 16:31:29.085158 kernel: raid6: avx2x1 xor() 14834 MB/s Oct 27 16:31:29.103159 kernel: raid6: sse2x4 gen() 13896 MB/s Oct 27 16:31:29.121160 kernel: raid6: sse2x4 xor() 7319 MB/s Oct 27 16:31:29.139161 kernel: raid6: sse2x2 gen() 15307 MB/s Oct 27 16:31:29.157160 kernel: raid6: sse2x2 xor() 9314 MB/s Oct 27 16:31:29.175161 kernel: raid6: sse2x1 gen() 11838 MB/s Oct 27 16:31:29.193768 kernel: raid6: sse2x1 xor() 7675 MB/s Oct 27 16:31:29.193780 kernel: raid6: using algorithm avx2x2 gen() 29351 MB/s Oct 27 16:31:29.193788 kernel: raid6: .... xor() 17970 MB/s, rmw enabled Oct 27 16:31:29.195159 kernel: raid6: using avx2x2 recovery algorithm Oct 27 16:31:29.208176 kernel: xor: automatically using best checksumming function avx Oct 27 16:31:29.283169 kernel: Btrfs loaded, crc32c=crc32c-intel Oct 27 16:31:29.291393 systemd[1]: Finished dracut pre-udev hook. Oct 27 16:31:29.299482 kernel: audit: type=1130 audit(1761582689.291:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:29.291000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:29.297000 audit: BPF prog-id=6 op=LOAD Oct 27 16:31:29.299000 audit: BPF prog-id=7 op=LOAD Oct 27 16:31:29.299000 audit: BPF prog-id=8 op=LOAD Oct 27 16:31:29.299774 systemd[1]: Starting Rule-based Manager for Device Events and Files... Oct 27 16:31:29.313217 systemd-udevd[323]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Oct 27 16:31:29.317000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:29.314942 systemd[1]: Started Rule-based Manager for Device Events and Files. Oct 27 16:31:29.318261 systemd[1]: Starting dracut pre-trigger hook... Oct 27 16:31:29.328451 dracut-pre-trigger[331]: rd.md=0: removing MD RAID activation Oct 27 16:31:29.349040 systemd[1]: Finished dracut pre-trigger hook. Oct 27 16:31:29.350000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:29.351009 systemd[1]: Starting Coldplug All udev Devices... Oct 27 16:31:29.358435 systemd-udevd[323]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Oct 27 16:31:29.375035 systemd[1]: Finished Coldplug All udev Devices. Oct 27 16:31:29.377000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:29.378852 systemd[1]: Starting dracut initqueue hook... Oct 27 16:31:29.392570 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Oct 27 16:31:29.392691 kernel: vda: detected capacity change from 0 to 4756340736 Oct 27 16:31:29.397167 kernel: cryptd: max_cpu_qlen set to 1000 Oct 27 16:31:29.407667 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 27 16:31:29.407686 kernel: AVX2 version of gcm_enc/dec engaged. Oct 27 16:31:29.407695 kernel: AES CTR mode by8 optimization enabled Oct 27 16:31:29.407708 kernel: libata version 3.00 loaded. Oct 27 16:31:29.415594 kernel: ahci 0000:00:1f.2: version 3.0 Oct 27 16:31:29.415709 kernel: PCI Interrupt Link [GSIA] enabled at IRQ 16 Oct 27 16:31:29.415718 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode Oct 27 16:31:29.417082 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Oct 27 16:31:29.421162 kernel: scsi host0: ahci Oct 27 16:31:29.423166 kernel: scsi host1: ahci Oct 27 16:31:29.426171 kernel: scsi host2: ahci Oct 27 16:31:29.428561 systemd-udevd[364]: Using default interface naming scheme 'v249'. Oct 27 16:31:29.432168 kernel: scsi host3: ahci Oct 27 16:31:29.436179 kernel: scsi host4: ahci Oct 27 16:31:29.440531 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 scanned by systemd-udevd (370) Oct 27 16:31:29.440506 systemd[1]: Found device /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Oct 27 16:31:29.521448 kernel: scsi host5: ahci Oct 27 16:31:29.521546 kernel: ata1: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4100 irq 34 Oct 27 16:31:29.521555 kernel: ata2: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4180 irq 34 Oct 27 16:31:29.521564 kernel: ata3: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4200 irq 34 Oct 27 16:31:29.521571 kernel: ata4: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4280 irq 34 Oct 27 16:31:29.521579 kernel: ata5: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4300 irq 34 Oct 27 16:31:29.521587 kernel: ata6: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4380 irq 34 Oct 27 16:31:29.515225 systemd[1]: Found device /dev/disk/by-partlabel/USR-A. Oct 27 16:31:29.519699 systemd[1]: Found device /dev/disk/by-label/ROOT. Oct 27 16:31:29.529948 systemd[1]: Reached target Initrd Root Device. Oct 27 16:31:29.531802 systemd[1]: Starting Generate new UUID for disk GPT if necessary... Oct 27 16:31:29.534177 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 27 16:31:29.537000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:29.537000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:29.534275 systemd[1]: Finished Generate new UUID for disk GPT if necessary. Oct 27 16:31:29.537371 systemd[1]: Reached target Preparation for Local File Systems. Oct 27 16:31:29.540822 systemd[1]: Starting Verity Setup for /dev/mapper/usr... Oct 27 16:31:29.750873 kernel: ata4: SATA link down (SStatus 0 SControl 300) Oct 27 16:31:29.750916 kernel: ata5: SATA link down (SStatus 0 SControl 300) Oct 27 16:31:29.751951 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) Oct 27 16:31:29.753159 kernel: ata6: SATA link down (SStatus 0 SControl 300) Oct 27 16:31:29.756162 kernel: ata2: SATA link down (SStatus 0 SControl 300) Oct 27 16:31:29.756186 kernel: ata1: SATA link down (SStatus 0 SControl 300) Oct 27 16:31:29.758175 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Oct 27 16:31:29.759679 kernel: ata3.00: applying bridge limits Oct 27 16:31:29.760969 kernel: ata3.00: configured for UDMA/100 Oct 27 16:31:29.764919 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Oct 27 16:31:29.768152 kernel: device-mapper: verity: sha256 using implementation "sha256-generic" Oct 27 16:31:29.793358 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Oct 27 16:31:29.793536 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Oct 27 16:31:29.797746 systemd[1]: Found device /dev/mapper/usr. Oct 27 16:31:29.800047 systemd[1]: Starting File System Check on /dev/mapper/usr... Oct 27 16:31:29.803000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:29.802171 systemd[1]: Finished Verity Setup for /dev/mapper/usr. Oct 27 16:31:29.813162 systemd-fsck[467]: fsck.ext4: Operation not permitted while trying to open /dev/mapper/usr Oct 27 16:31:29.813162 systemd-fsck[467]: You must have r/w access to the filesystem or be root Oct 27 16:31:29.817000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:29.813429 systemd-fsck[464]: fsck failed with exit status 8. Oct 27 16:31:29.813433 systemd-fsck[464]: Ignoring error. Oct 27 16:31:29.813901 systemd[1]: Finished File System Check on /dev/mapper/usr. Oct 27 16:31:29.824683 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Oct 27 16:31:29.818272 systemd[1]: Mounting /sysusr/usr... Oct 27 16:31:29.873818 systemd[1]: Mounted /sysusr/usr. Oct 27 16:31:29.875798 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: (null) Oct 27 16:31:29.873934 systemd[1]: Reached target Local File Systems. Oct 27 16:31:29.877052 systemd[1]: Reached target System Initialization. Oct 27 16:31:29.879504 systemd[1]: Reached target Basic System. Oct 27 16:31:30.224478 systemd[1]: Finished dracut initqueue hook. Oct 27 16:31:30.226000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:30.227038 systemd[1]: Reached target Preparation for Remote File Systems. Oct 27 16:31:30.230195 systemd[1]: Reached target Remote Encrypted Volumes. Oct 27 16:31:30.233017 systemd[1]: Reached target Remote File Systems. Oct 27 16:31:30.236243 systemd[1]: Starting dracut pre-mount hook... Oct 27 16:31:30.243082 systemd[1]: Finished dracut pre-mount hook. Oct 27 16:31:30.245000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:30.246116 systemd[1]: Starting File System Check on /dev/disk/by-label/ROOT... Oct 27 16:31:30.254182 systemd-fsck[486]: ROOT: clean, 671/553792 files, 39995/553472 blocks Oct 27 16:31:30.258000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:30.255830 systemd[1]: Finished File System Check on /dev/disk/by-label/ROOT. Oct 27 16:31:30.259194 systemd[1]: Mounting /sysroot... Oct 27 16:31:30.267714 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null) Oct 27 16:31:30.267733 kernel: ext4 filesystem being mounted at /sysroot supports timestamps until 2038 (0x7fffffff) Oct 27 16:31:30.268274 systemd[1]: Mounted /sysroot. Oct 27 16:31:30.268402 systemd[1]: Reached target Initrd Root File System. Oct 27 16:31:30.272171 systemd[1]: Mounting /sysroot/usr... Oct 27 16:31:30.274752 systemd[1]: Starting Reload Configuration from the Real Root... Oct 27 16:31:30.275431 systemd[1]: Mounted /sysroot/usr. Oct 27 16:31:30.283628 systemd[1]: Reloading. Oct 27 16:31:30.293000 audit: BPF prog-id=6 op=UNLOAD Oct 27 16:31:30.299000 audit: BPF prog-id=3 op=UNLOAD Oct 27 16:31:30.378000 audit: BPF prog-id=9 op=LOAD Oct 27 16:31:30.378000 audit: BPF prog-id=10 op=LOAD Oct 27 16:31:30.378000 audit: BPF prog-id=11 op=LOAD Oct 27 16:31:30.378000 audit: BPF prog-id=7 op=UNLOAD Oct 27 16:31:30.378000 audit: BPF prog-id=8 op=UNLOAD Oct 27 16:31:30.378000 audit: BPF prog-id=12 op=LOAD Oct 27 16:31:30.378000 audit: BPF prog-id=13 op=LOAD Oct 27 16:31:30.379000 audit: BPF prog-id=14 op=LOAD Oct 27 16:31:30.379000 audit: BPF prog-id=4 op=UNLOAD Oct 27 16:31:30.379000 audit: BPF prog-id=5 op=UNLOAD Oct 27 16:31:30.392605 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 27 16:31:30.392707 systemd[1]: Finished Reload Configuration from the Real Root. Oct 27 16:31:30.394000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:30.394000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:30.394297 systemd[1]: Reached target Initrd File Systems. Oct 27 16:31:30.398486 systemd[1]: Reached target Initrd Default Target. Oct 27 16:31:30.400968 systemd[1]: Condition check resulted in dracut mount hook being skipped. Oct 27 16:31:30.401550 systemd[1]: Starting dracut pre-pivot and cleanup hook... Oct 27 16:31:30.411917 systemd[1]: Finished dracut pre-pivot and cleanup hook. Oct 27 16:31:30.411000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:30.412587 systemd[1]: Starting Cleaning Up and Shutting Down Daemons... Oct 27 16:31:30.419312 systemd[1]: Stopped target Remote Encrypted Volumes. Oct 27 16:31:30.419478 systemd[1]: Stopped target Timer Units. Oct 27 16:31:30.422036 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 27 16:31:30.424000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:30.422127 systemd[1]: Stopped dracut pre-pivot and cleanup hook. Oct 27 16:31:30.424282 systemd[1]: Stopped target Initrd Default Target. Oct 27 16:31:30.428285 systemd[1]: Stopped target Basic System. Oct 27 16:31:30.429681 systemd[1]: Stopped target Initrd Root Device. Oct 27 16:31:30.432075 systemd[1]: Stopped target Path Units. Oct 27 16:31:30.435433 systemd[1]: Stopped target Remote File Systems. Oct 27 16:31:30.436660 systemd[1]: Stopped target Preparation for Remote File Systems. Oct 27 16:31:30.438908 systemd[1]: Stopped target Slice Units. Oct 27 16:31:30.441650 systemd[1]: Stopped target Socket Units. Oct 27 16:31:30.445343 systemd[1]: Stopped target System Initialization. Oct 27 16:31:30.446470 systemd[1]: Stopped target Local File Systems. Oct 27 16:31:30.448805 systemd[1]: Stopped target Preparation for Local File Systems. Oct 27 16:31:30.451240 systemd[1]: Stopped target Swaps. Oct 27 16:31:30.457000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:30.453873 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 27 16:31:30.453959 systemd[1]: Stopped dracut pre-mount hook. Oct 27 16:31:30.457638 systemd[1]: Stopped target Local Encrypted Volumes. Oct 27 16:31:30.459937 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 27 16:31:30.465467 systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch. Oct 27 16:31:30.465589 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 27 16:31:30.468000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:30.471478 iscsid[295]: iscsid shutting down. Oct 27 16:31:30.465672 systemd[1]: Stopped dracut initqueue hook. Oct 27 16:31:30.473000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:30.469017 systemd[1]: Stopping Open-iSCSI... Oct 27 16:31:30.476000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:30.472304 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 27 16:31:30.479000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:30.472403 systemd[1]: Stopped Apply Kernel Variables. Oct 27 16:31:30.473437 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 27 16:31:30.485000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:30.473520 systemd[1]: Stopped Coldplug All udev Devices. Oct 27 16:31:30.476923 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 27 16:31:30.493000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:30.477004 systemd[1]: Stopped dracut pre-trigger hook. Oct 27 16:31:30.479333 systemd[1]: Stopping Rule-based Manager for Device Events and Files... Oct 27 16:31:30.496000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:30.483931 systemd[1]: iscsid.service: Deactivated successfully. Oct 27 16:31:30.498000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:30.498000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:30.500000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:30.500000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:30.500000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:30.502000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:30.502000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:30.503000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:30.503000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=rngd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:30.505000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:30.506000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:30.518000 audit: BPF prog-id=9 op=UNLOAD Oct 27 16:31:30.484029 systemd[1]: Stopped Open-iSCSI. Oct 27 16:31:30.485480 systemd[1]: iscsid.socket: Deactivated successfully. Oct 27 16:31:30.485543 systemd[1]: Closed Open-iSCSI iscsid Socket. Oct 27 16:31:30.522000 audit: BPF prog-id=12 op=UNLOAD Oct 27 16:31:30.488222 systemd[1]: Stopping iSCSI UserSpace I/O driver... Oct 27 16:31:30.490794 systemd[1]: iscsiuio.service: Deactivated successfully. Oct 27 16:31:30.490885 systemd[1]: Stopped iSCSI UserSpace I/O driver. Oct 27 16:31:30.493709 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 27 16:31:30.493810 systemd[1]: Stopped Rule-based Manager for Device Events and Files. Oct 27 16:31:30.498362 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 27 16:31:30.498455 systemd[1]: Finished Cleaning Up and Shutting Down Daemons. Oct 27 16:31:30.499240 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 27 16:31:30.499285 systemd[1]: Closed Open-iSCSI iscsiuio Socket. Oct 27 16:31:30.499356 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 27 16:31:30.499389 systemd[1]: Closed udev Control Socket. Oct 27 16:31:30.499633 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 27 16:31:30.499653 systemd[1]: Closed udev Kernel Socket. Oct 27 16:31:30.499889 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 27 16:31:30.499914 systemd[1]: Stopped dracut pre-udev hook. Oct 27 16:31:30.500463 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 27 16:31:30.500489 systemd[1]: Stopped dracut cmdline hook. Oct 27 16:31:30.500728 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 27 16:31:30.500752 systemd[1]: Stopped dracut ask for additional cmdline parameters. Oct 27 16:31:30.501556 systemd[1]: Starting Cleanup udev Database... Oct 27 16:31:30.501862 systemd[1]: Stopping Hardware RNG Entropy Gatherer Daemon... Oct 27 16:31:30.502058 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 27 16:31:30.502090 systemd[1]: Stopped Create Static Device Nodes in /dev. Oct 27 16:31:30.502641 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 27 16:31:30.502668 systemd[1]: Stopped Create List of Static Device Nodes. Oct 27 16:31:30.502897 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 27 16:31:30.502922 systemd[1]: Stopped Setup Virtual Console. Oct 27 16:31:30.503302 systemd[1]: rngd.service: Deactivated successfully. Oct 27 16:31:30.503396 systemd[1]: Stopped Hardware RNG Entropy Gatherer Daemon. Oct 27 16:31:30.505801 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 27 16:31:30.505886 systemd[1]: Finished Cleanup udev Database. Oct 27 16:31:30.506205 systemd[1]: Reached target Switch Root. Oct 27 16:31:30.506890 systemd[1]: Starting Switch Root... Oct 27 16:31:30.521747 systemd[1]: Switching root. Oct 27 16:31:30.548476 systemd-journald[182]: Journal stopped Oct 27 16:31:32.671860 systemd-journald[182]: Received SIGTERM from PID 1 (n/a). Oct 27 16:31:32.671916 kernel: SELinux: policy capability network_peer_controls=1 Oct 27 16:31:32.671931 kernel: SELinux: policy capability open_perms=1 Oct 27 16:31:32.671940 kernel: SELinux: policy capability extended_socket_class=1 Oct 27 16:31:32.671948 kernel: SELinux: policy capability always_check_network=0 Oct 27 16:31:32.671957 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 27 16:31:32.671966 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 27 16:31:32.671979 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 27 16:31:32.671988 systemd[1]: Successfully loaded SELinux policy in 40.758ms. Oct 27 16:31:32.672001 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 5.709ms. Oct 27 16:31:32.672011 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 27 16:31:32.672023 systemd[1]: Detected virtualization kvm. Oct 27 16:31:32.672032 systemd[1]: Detected architecture x86-64. Oct 27 16:31:32.672042 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 27 16:31:32.672053 systemd[1]: initrd-switch-root.service: Current command vanished from the unit file, execution of the command list won't be resumed. Oct 27 16:31:32.672062 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 27 16:31:32.672072 systemd[1]: Stopped Switch Root. Oct 27 16:31:32.672081 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 27 16:31:32.672090 systemd[1]: Created slice Slice /system/addon-config. Oct 27 16:31:32.672101 systemd[1]: Created slice Slice /system/addon-run. Oct 27 16:31:32.672110 systemd[1]: Created slice Slice /system/getty. Oct 27 16:31:32.672120 systemd[1]: Created slice Slice /system/modprobe. Oct 27 16:31:32.672128 systemd[1]: Created slice Slice /system/serial-getty. Oct 27 16:31:32.672162 systemd[1]: Created slice Slice /system/system-cloudinit. Oct 27 16:31:32.672173 systemd[1]: Created slice Slice /system/systemd-fsck. Oct 27 16:31:32.672182 systemd[1]: Created slice User and Session Slice. Oct 27 16:31:32.672191 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Oct 27 16:31:32.672200 systemd[1]: Started Forward Password Requests to Wall Directory Watch. Oct 27 16:31:32.672211 systemd[1]: Set up automount Boot partition Automount Point. Oct 27 16:31:32.672220 systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. Oct 27 16:31:32.672229 systemd[1]: Stopped target Switch Root. Oct 27 16:31:32.672238 systemd[1]: Stopped target Initrd File Systems. Oct 27 16:31:32.672247 systemd[1]: Stopped target Initrd Root File System. Oct 27 16:31:32.672256 systemd[1]: Reached target Remote Encrypted Volumes. Oct 27 16:31:32.672265 systemd[1]: Reached target Remote File Systems. Oct 27 16:31:32.672274 systemd[1]: Reached target Slice Units. Oct 27 16:31:32.672284 systemd[1]: Reached target Swaps. Oct 27 16:31:32.672292 systemd[1]: Reached target Verify torcx succeeded. Oct 27 16:31:32.672313 systemd[1]: Reached target Local Verity Protected Volumes. Oct 27 16:31:32.672323 systemd[1]: Listening on Process Core Dump Socket. Oct 27 16:31:32.672332 systemd[1]: Listening on initctl Compatibility Named Pipe. Oct 27 16:31:32.672343 systemd[1]: Listening on Network Service Netlink Socket. Oct 27 16:31:32.672352 systemd[1]: Listening on udev Control Socket. Oct 27 16:31:32.672363 systemd[1]: Listening on udev Kernel Socket. Oct 27 16:31:32.672372 systemd[1]: Mounting Huge Pages File System... Oct 27 16:31:32.672381 systemd[1]: Mounting POSIX Message Queue File System... Oct 27 16:31:32.672389 systemd[1]: Mounting External Media Directory... Oct 27 16:31:32.672400 systemd[1]: Condition check resulted in /proc/xen being skipped. Oct 27 16:31:32.672408 systemd[1]: Mounting Kernel Debug File System... Oct 27 16:31:32.672417 systemd[1]: Mounting Kernel Trace File System... Oct 27 16:31:32.672426 systemd[1]: Mounting Temporary Directory /tmp... Oct 27 16:31:32.672435 systemd[1]: Starting Create missing system files... Oct 27 16:31:32.672444 systemd[1]: Starting Create List of Static Device Nodes... Oct 27 16:31:32.672454 systemd[1]: Starting Load Kernel Module configfs... Oct 27 16:31:32.672463 systemd[1]: Starting Load Kernel Module drm... Oct 27 16:31:32.672472 systemd[1]: Starting Load Kernel Module fuse... Oct 27 16:31:32.672481 systemd[1]: Condition check resulted in Create /etc/nsswitch.conf being skipped. Oct 27 16:31:32.672491 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 27 16:31:32.672499 systemd[1]: Stopped File System Check on Root Device. Oct 27 16:31:32.672508 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 27 16:31:32.672517 kernel: fuse: init (API version 7.32) Oct 27 16:31:32.672526 systemd[1]: Stopped systemd-fsck-usr.service. Oct 27 16:31:32.672535 systemd[1]: Stopped Journal Service. Oct 27 16:31:32.672544 systemd[1]: Starting Journal Service... Oct 27 16:31:32.672553 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Oct 27 16:31:32.672562 systemd[1]: Starting Remount Root and Kernel File Systems... Oct 27 16:31:32.672572 systemd[1]: Starting Apply Kernel Variables... Oct 27 16:31:32.672581 systemd[1]: Starting Coldplug All udev Devices... Oct 27 16:31:32.672591 systemd[1]: verity-setup.service: Deactivated successfully. Oct 27 16:31:32.672603 systemd-journald[663]: Journal started Oct 27 16:31:32.672638 systemd-journald[663]: Runtime Journal (/run/log/journal/c8a7f7609c3c4cb3a2fc1a765d500bd0) is 6.0M, max 48.7M, 42.6M free. Oct 27 16:31:30.645000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 27 16:31:30.681000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 27 16:31:30.681000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 27 16:31:30.681000 audit: BPF prog-id=15 op=LOAD Oct 27 16:31:30.681000 audit: BPF prog-id=15 op=UNLOAD Oct 27 16:31:30.681000 audit: BPF prog-id=16 op=LOAD Oct 27 16:31:30.681000 audit: BPF prog-id=16 op=UNLOAD Oct 27 16:31:30.738000 audit[612]: AVC avc: denied { associate } for pid=612 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Oct 27 16:31:32.480000 audit: BPF prog-id=17 op=LOAD Oct 27 16:31:32.480000 audit: BPF prog-id=18 op=LOAD Oct 27 16:31:32.480000 audit: BPF prog-id=19 op=LOAD Oct 27 16:31:32.480000 audit: BPF prog-id=13 op=UNLOAD Oct 27 16:31:32.480000 audit: BPF prog-id=14 op=UNLOAD Oct 27 16:31:32.492000 audit: BPF prog-id=20 op=LOAD Oct 27 16:31:32.492000 audit: BPF prog-id=17 op=UNLOAD Oct 27 16:31:32.492000 audit: BPF prog-id=21 op=LOAD Oct 27 16:31:32.492000 audit: BPF prog-id=22 op=LOAD Oct 27 16:31:32.492000 audit: BPF prog-id=18 op=UNLOAD Oct 27 16:31:32.492000 audit: BPF prog-id=19 op=UNLOAD Oct 27 16:31:32.493000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:32.497000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:32.497000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:32.505000 audit: BPF prog-id=20 op=UNLOAD Oct 27 16:31:32.636000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:32.642000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:32.644000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:32.644000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:32.655000 audit: BPF prog-id=23 op=LOAD Oct 27 16:31:32.655000 audit: BPF prog-id=24 op=LOAD Oct 27 16:31:32.655000 audit: BPF prog-id=25 op=LOAD Oct 27 16:31:32.655000 audit: BPF prog-id=21 op=UNLOAD Oct 27 16:31:32.655000 audit: BPF prog-id=22 op=UNLOAD Oct 27 16:31:32.669000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Oct 27 16:31:30.736161 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-27T16:31:30Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3033.2.4 /usr/share/oem/torcx/store /var/lib/torcx/store/3033.2.4 /var/lib/torcx/store]" Oct 27 16:31:32.480264 systemd[1]: Queued start job for default target Multi-User System. Oct 27 16:31:30.736508 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-27T16:31:30Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 27 16:31:32.493163 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 27 16:31:30.736526 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-27T16:31:30Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 27 16:31:30.736785 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-27T16:31:30Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Oct 27 16:31:30.736795 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-27T16:31:30Z" level=debug msg="skipped missing lower profile" missing profile=oem Oct 27 16:31:30.736826 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-27T16:31:30Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Oct 27 16:31:30.736839 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-27T16:31:30Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Oct 27 16:31:30.737119 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-27T16:31:30Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Oct 27 16:31:30.737158 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-27T16:31:30Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 27 16:31:30.737171 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-27T16:31:30Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 27 16:31:30.737796 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-27T16:31:30Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Oct 27 16:31:30.737824 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-27T16:31:30Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Oct 27 16:31:30.737840 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-27T16:31:30Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3033.2.4: no such file or directory" path=/usr/share/oem/torcx/store/3033.2.4 Oct 27 16:31:30.737853 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-27T16:31:30Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Oct 27 16:31:30.737923 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-27T16:31:30Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3033.2.4: no such file or directory" path=/var/lib/torcx/store/3033.2.4 Oct 27 16:31:30.737935 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-27T16:31:30Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Oct 27 16:31:32.385953 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-27T16:31:32Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 27 16:31:32.386245 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-27T16:31:32Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 27 16:31:32.386339 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-27T16:31:32Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 27 16:31:32.386453 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-27T16:31:32Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 27 16:31:32.386545 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-27T16:31:32Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Oct 27 16:31:32.386601 /usr/lib64/systemd/system-generators/torcx-generator[612]: time="2025-10-27T16:31:32Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Oct 27 16:31:32.675213 systemd[1]: Stopped verity-setup.service. Oct 27 16:31:32.676000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:32.679162 systemd[1]: Condition check resulted in Set fake PV driver version for XenServer being skipped. Oct 27 16:31:32.682170 systemd[1]: Started Journal Service. Oct 27 16:31:32.682000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:32.682623 systemd[1]: Mounted Huge Pages File System. Oct 27 16:31:32.683954 systemd[1]: Mounted POSIX Message Queue File System. Oct 27 16:31:32.685438 systemd[1]: Mounted External Media Directory. Oct 27 16:31:32.686789 systemd[1]: Mounted Kernel Debug File System. Oct 27 16:31:32.688132 systemd[1]: Mounted Kernel Trace File System. Oct 27 16:31:32.689565 systemd[1]: Mounted Temporary Directory /tmp. Oct 27 16:31:32.691091 systemd[1]: Finished Create missing system files. Oct 27 16:31:32.692000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:32.692714 systemd[1]: Finished Create List of Static Device Nodes. Oct 27 16:31:32.694000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:32.694357 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 27 16:31:32.694507 systemd[1]: Finished Load Kernel Module configfs. Oct 27 16:31:32.695000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:32.695000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:32.696020 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 27 16:31:32.696198 systemd[1]: Finished Load Kernel Module drm. Oct 27 16:31:32.697000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:32.697000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:32.697655 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 27 16:31:32.697794 systemd[1]: Finished Load Kernel Module fuse. Oct 27 16:31:32.698000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:32.698000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:32.699369 systemd[1]: Finished Remount Root and Kernel File Systems. Oct 27 16:31:32.700000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:32.701170 systemd[1]: Finished Apply Kernel Variables. Oct 27 16:31:32.702000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:32.714679 systemd[1]: Mounting FUSE Control File System... Oct 27 16:31:32.716662 systemd[1]: Mounting Kernel Configuration File System... Oct 27 16:31:32.717965 systemd[1]: Condition check resulted in Remount Root File System being skipped. Oct 27 16:31:32.718490 systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped. Oct 27 16:31:32.719354 systemd[1]: Starting Flush Journal to Persistent Storage... Oct 27 16:31:32.720841 systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped. Oct 27 16:31:32.721655 systemd[1]: Starting Load/Save Random Seed... Oct 27 16:31:32.722834 systemd-journald[663]: Time spent on flushing to /var/log/journal/c8a7f7609c3c4cb3a2fc1a765d500bd0 is 12.568ms for 850 entries. Oct 27 16:31:32.722834 systemd-journald[663]: System Journal (/var/log/journal/c8a7f7609c3c4cb3a2fc1a765d500bd0) is 8.0M, max 203.0M, 195.0M free. Oct 27 16:31:32.733000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:32.743000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:32.744000 audit: BPF prog-id=26 op=LOAD Oct 27 16:31:32.744000 audit: BPF prog-id=27 op=LOAD Oct 27 16:31:32.744000 audit: BPF prog-id=28 op=LOAD Oct 27 16:31:32.744000 audit: BPF prog-id=10 op=UNLOAD Oct 27 16:31:32.744000 audit: BPF prog-id=11 op=UNLOAD Oct 27 16:31:32.750000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:32.724837 systemd[1]: Condition check resulted in Create System Users being skipped. Oct 27 16:31:32.725684 systemd[1]: Starting Create Static Device Nodes in /dev... Oct 27 16:31:32.728093 systemd[1]: Mounted FUSE Control File System. Oct 27 16:31:32.729755 systemd[1]: Mounted Kernel Configuration File System. Oct 27 16:31:32.732059 systemd[1]: Finished Load/Save Random Seed. Oct 27 16:31:32.733798 systemd[1]: Condition check resulted in First Boot Complete being skipped. Oct 27 16:31:32.741481 systemd[1]: Finished Create Static Device Nodes in /dev. Oct 27 16:31:32.745277 systemd[1]: Starting Rule-based Manager for Device Events and Files... Oct 27 16:31:32.749590 systemd[1]: Finished Coldplug All udev Devices. Oct 27 16:31:32.751787 systemd[1]: Starting Wait for udev To Complete Device Initialization... Oct 27 16:31:32.753706 systemd[1]: Finished Flush Journal to Persistent Storage. Oct 27 16:31:32.755000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:32.769763 systemd[1]: Started Rule-based Manager for Device Events and Files. Oct 27 16:31:32.771000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:32.778000 audit: BPF prog-id=29 op=LOAD Oct 27 16:31:32.779385 systemd[1]: Starting Network Configuration... Oct 27 16:31:32.797166 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Oct 27 16:31:32.803168 kernel: ACPI: Power Button [PWRF] Oct 27 16:31:32.810162 systemd-udevd[694]: Using default interface naming scheme 'v249'. Oct 27 16:31:32.813725 systemd-networkd[690]: lo: Link UP Oct 27 16:31:32.813738 systemd-networkd[690]: lo: Gained carrier Oct 27 16:31:32.813978 systemd-networkd[690]: Enumeration completed Oct 27 16:31:32.814054 systemd[1]: Started Network Configuration. Oct 27 16:31:32.815000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:32.817596 kernel: kauditd_printk_skb: 106 callbacks suppressed Oct 27 16:31:32.817655 kernel: audit: type=1130 audit(1761582692.815:117): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:32.823736 systemd-networkd[690]: eth0: Link UP Oct 27 16:31:32.810000 audit[677]: AVC avc: denied { confidentiality } for pid=677 comm="systemd-udevd" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Oct 27 16:31:32.836176 kernel: audit: type=1400 audit(1761582692.810:118): avc: denied { confidentiality } for pid=677 comm="systemd-udevd" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Oct 27 16:31:32.836190 systemd-networkd[690]: eth0: Gained carrier Oct 27 16:31:32.842393 systemd-networkd[690]: eth0: DHCPv4 address 10.0.0.5/16 via 10.0.0.1 Oct 27 16:31:32.862164 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Oct 27 16:31:32.865175 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Oct 27 16:31:32.865336 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Oct 27 16:31:32.865430 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Oct 27 16:31:32.881931 udevadm[676]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Oct 27 16:31:32.889168 kernel: mousedev: PS/2 mouse device common for all mice Oct 27 16:31:32.917163 kernel: kvm: Nested Virtualization enabled Oct 27 16:31:32.917214 kernel: SVM: kvm: Nested Paging enabled Oct 27 16:31:32.917227 kernel: SVM: Virtual VMLOAD VMSAVE supported Oct 27 16:31:32.917238 kernel: SVM: Virtual GIF supported Oct 27 16:31:32.922162 kernel: EDAC MC: Ver: 3.0.0 Oct 27 16:31:33.022019 systemd[1]: Finished Wait for udev To Complete Device Initialization. Oct 27 16:31:33.023000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:33.030176 kernel: audit: type=1130 audit(1761582693.023:119): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:33.036006 systemd[1]: Starting Activation of LVM2 logical volumes... Oct 27 16:31:33.048980 lvm[708]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 27 16:31:33.074073 systemd[1]: Finished Activation of LVM2 logical volumes. Oct 27 16:31:33.075000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:33.075769 systemd[1]: Reached target Local Encrypted Volumes. Oct 27 16:31:33.081175 kernel: audit: type=1130 audit(1761582693.075:120): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:33.090811 systemd[1]: Starting Activation of LVM2 logical volumes... Oct 27 16:31:33.094079 lvm[709]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 27 16:31:33.118747 systemd[1]: Finished Activation of LVM2 logical volumes. Oct 27 16:31:33.120000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:33.120421 systemd[1]: Reached target Preparation for Local File Systems. Oct 27 16:31:33.126173 kernel: audit: type=1130 audit(1761582693.120:121): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:33.127407 systemd[1]: Condition check resulted in Virtual Machine and Container Storage (Compatibility) being skipped. Oct 27 16:31:33.127448 systemd[1]: Reached target Containers. Oct 27 16:31:33.135777 systemd[1]: Starting File System Check on /dev/disk/by-label/OEM... Oct 27 16:31:33.148131 systemd[1]: Finished File System Check on /dev/disk/by-label/OEM. Oct 27 16:31:33.149000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:33.150804 systemd[1]: Mounting /usr/share/oem... Oct 27 16:31:33.157174 kernel: audit: type=1130 audit(1761582693.149:122): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:33.160162 kernel: BTRFS info (device vda6): disk space caching is enabled Oct 27 16:31:33.160186 kernel: BTRFS info (device vda6): has skinny extents Oct 27 16:31:33.162547 systemd[1]: Mounted /usr/share/oem. Oct 27 16:31:33.163834 systemd[1]: Reached target Local File Systems. Oct 27 16:31:33.165326 systemd[1]: Condition check resulted in Rebuild Dynamic Linker Cache being skipped. Oct 27 16:31:33.165592 systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped. Oct 27 16:31:33.165620 systemd[1]: Condition check resulted in Store a System Token in an EFI Variable being skipped. Oct 27 16:31:33.165642 systemd[1]: Condition check resulted in Commit a transient machine-id on disk being skipped. Oct 27 16:31:33.169925 systemd[1]: Starting Create Volatile Files and Directories... Oct 27 16:31:33.176117 systemd-tmpfiles[733]: /usr/lib64/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Oct 27 16:31:33.177183 systemd-tmpfiles[733]: /usr/lib64/tmpfiles.d/systemd.conf:33: Duplicate line for path "/var/lib/systemd", ignoring. Oct 27 16:31:33.199185 systemd-tmpfiles[733]: Detected autofs mount point /boot during canonicalization of /boot. Oct 27 16:31:33.199196 systemd-tmpfiles[733]: Skipping /boot Oct 27 16:31:33.203638 systemd-tmpfiles[733]: Detected autofs mount point /boot during canonicalization of /boot. Oct 27 16:31:33.203651 systemd-tmpfiles[733]: Skipping /boot Oct 27 16:31:33.227352 systemd[1]: Finished Create Volatile Files and Directories. Oct 27 16:31:33.228000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:33.235173 kernel: audit: type=1130 audit(1761582693.228:123): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:33.237133 systemd[1]: Starting Load Security Auditing Rules... Oct 27 16:31:33.239272 systemd[1]: Starting Clean up broken links in /etc/ssl/certs... Oct 27 16:31:33.240778 systemd[1]: Condition check resulted in Rebuild Journal Catalog being skipped. Oct 27 16:31:33.241000 audit: BPF prog-id=30 op=LOAD Oct 27 16:31:33.242115 systemd[1]: Starting Network Name Resolution... Oct 27 16:31:33.244846 kernel: audit: type=1334 audit(1761582693.241:124): prog-id=30 op=LOAD Oct 27 16:31:33.246722 kernel: audit: type=1334 audit(1761582693.244:125): prog-id=31 op=LOAD Oct 27 16:31:33.244000 audit: BPF prog-id=31 op=LOAD Oct 27 16:31:33.245559 systemd[1]: Starting Network Time Synchronization... Oct 27 16:31:33.247967 systemd[1]: Condition check resulted in Update is Completed being skipped. Oct 27 16:31:33.248688 systemd[1]: Starting Record System Boot/Shutdown in UTMP... Oct 27 16:31:33.250523 systemd[1]: Finished Clean up broken links in /etc/ssl/certs. Oct 27 16:31:33.251000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:33.252414 systemd[1]: Condition check resulted in Update CA bundle at /etc/ssl/certs/ca-certificates.crt being skipped. Oct 27 16:31:33.252000 audit[744]: SYSTEM_BOOT pid=744 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib64/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Oct 27 16:31:33.258171 kernel: audit: type=1130 audit(1761582693.251:126): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:33.263441 systemd[1]: Finished Record System Boot/Shutdown in UTMP. Oct 27 16:31:33.264000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:33.269000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Oct 27 16:31:33.269376 augenrules[755]: No rules Oct 27 16:31:33.270081 systemd[1]: Finished Load Security Auditing Rules. Oct 27 16:31:33.294893 systemd[1]: Started Network Time Synchronization. Oct 27 16:31:31.946139 systemd-timesyncd[743]: Initial synchronization to time server 10.0.0.1:123 (10.0.0.1). Oct 27 16:31:31.946216 systemd[1]: Reached target System Initialization. Oct 27 16:31:31.946406 systemd-resolved[737]: Positive Trust Anchors: Oct 27 16:31:31.946417 systemd-resolved[737]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 27 16:31:31.946445 systemd-resolved[737]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Oct 27 16:31:31.947178 systemd-resolved[737]: Defaulting to hostname 'linux'. Oct 27 16:31:31.947806 systemd[1]: Started Watch for update engine configuration changes. Oct 27 16:31:31.949529 systemd[1]: Started Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 27 16:31:31.951341 systemd[1]: Started Daily Cleanup of Temporary Directories. Oct 27 16:31:31.952916 systemd[1]: Condition check resulted in Update Engine Stub Timer being skipped. Oct 27 16:31:31.952937 systemd[1]: Reached target Path Units. Oct 27 16:31:31.954104 systemd[1]: Reached target System Time Set. Oct 27 16:31:31.955532 systemd[1]: Started Daily Log Rotation. Oct 27 16:31:31.956794 systemd[1]: Started Weekly check for MD array's redundancy information.. Oct 27 16:31:31.958551 systemd[1]: Reached target Timer Units. Oct 27 16:31:31.960024 systemd[1]: Listening on D-Bus System Message Bus Socket. Oct 27 16:31:31.968285 systemd[1]: Starting Docker Socket for the API... Oct 27 16:31:31.971350 systemd[1]: Listening on OpenSSH Server Socket. Oct 27 16:31:31.972998 systemd[1]: Started Network Name Resolution. Oct 27 16:31:31.974368 systemd[1]: Listening on Docker Socket for the API. Oct 27 16:31:31.975792 systemd[1]: Reached target Network. Oct 27 16:31:31.976919 systemd[1]: Reached target Host and Network Name Lookups. Oct 27 16:31:31.978408 systemd[1]: Reached target Socket Units. Oct 27 16:31:31.979597 systemd[1]: Reached target Basic System. Oct 27 16:31:31.980816 systemd[1]: Condition check resulted in Configure Addon /usr/share/oem being skipped. Oct 27 16:31:31.980840 systemd[1]: Condition check resulted in Run Addon /usr/share/oem being skipped. Oct 27 16:31:31.981569 systemd[1]: Started D-Bus System Message Bus. Oct 27 16:31:31.984874 systemd[1]: Starting Extend Filesystems... Oct 27 16:31:31.986065 systemd[1]: Condition check resulted in Modifies /etc/environment for CoreOS being skipped. Oct 27 16:31:31.986977 systemd[1]: Starting Generate /run/flatcar/motd... Oct 27 16:31:31.989393 systemd[1]: Starting Install an ssh key from /proc/cmdline... Oct 27 16:31:31.991584 systemd[1]: Starting Generate sshd host keys... Oct 27 16:31:31.992855 systemd[1]: Condition check resulted in Load cloud-config from /usr/share/oem/cloud-config.yml being skipped. Oct 27 16:31:31.992882 systemd[1]: Reached target Load system-provided cloud configs. Oct 27 16:31:31.996173 systemd[1]: Starting User Login Management... Oct 27 16:31:31.997414 systemd[1]: Condition check resulted in TCG Core Services Daemon being skipped. Oct 27 16:31:31.997674 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 27 16:31:31.998174 systemd[1]: Starting Update Engine... Oct 27 16:31:31.999532 systemd[1]: Condition check resulted in Load cloud-config from url defined in /proc/cmdline being skipped. Oct 27 16:31:31.999567 systemd[1]: Reached target Load user-provided cloud configs. Oct 27 16:31:32.001712 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 27 16:31:32.001910 systemd[1]: Finished Install an ssh key from /proc/cmdline. Oct 27 16:31:32.008320 systemd[1]: motdgen.service: Deactivated successfully. Oct 27 16:31:32.008543 systemd[1]: Finished Generate /run/flatcar/motd. Oct 27 16:31:32.013409 extend-filesystems[765]: Found sr0 Oct 27 16:31:32.014959 extend-filesystems[765]: Found vda Oct 27 16:31:32.014959 extend-filesystems[765]: Found vda1 Oct 27 16:31:32.014959 extend-filesystems[765]: Found vda2 Oct 27 16:31:32.014959 extend-filesystems[765]: Found vda3 Oct 27 16:31:32.014959 extend-filesystems[765]: Found usr Oct 27 16:31:32.014959 extend-filesystems[765]: Found vda4 Oct 27 16:31:32.014959 extend-filesystems[765]: Found vda6 Oct 27 16:31:32.014959 extend-filesystems[765]: Found vda7 Oct 27 16:31:32.014959 extend-filesystems[765]: Found vda9 Oct 27 16:31:32.014959 extend-filesystems[765]: Checking size of /dev/vda9 Oct 27 16:31:32.027483 systemd-logind[774]: Watching system buttons on /dev/input/event1 (Power Button) Oct 27 16:31:32.027534 systemd-logind[774]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Oct 27 16:31:32.027699 systemd-logind[774]: New seat seat0. Oct 27 16:31:32.039956 extend-filesystems[765]: Old size kept for /dev/vda9 Oct 27 16:31:32.040704 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 27 16:31:32.040912 systemd[1]: Finished Extend Filesystems. Oct 27 16:31:32.046111 systemd[1]: Started User Login Management. Oct 27 16:31:32.068447 systemd[1]: Finished Generate sshd host keys. Oct 27 16:31:32.075626 systemd[1]: Starting Generate /run/issue... Oct 27 16:31:32.079298 update_engine[775]: I1027 16:31:32.078860 775 main.cc:89] Flatcar Update Engine starting Oct 27 16:31:32.079578 update_engine[775]: I1027 16:31:32.079548 775 payload_state.cc:360] Current Response Signature = Oct 27 16:31:32.079578 update_engine[775]: NumURLs = 1 Oct 27 16:31:32.079578 update_engine[775]: Url0 = http://10.0.0.4:34567/packages/update.gz Oct 27 16:31:32.079578 update_engine[775]: Payload Size = 485668905 Oct 27 16:31:32.079578 update_engine[775]: Payload Sha256 Hash = 0gDEBzHThvPrU5UprN14Z7szgDY8wYgObRnqHdXRBao= Oct 27 16:31:32.079578 update_engine[775]: Is Delta Payload = 0 Oct 27 16:31:32.079578 update_engine[775]: Max Failure Count Per Url = 10 Oct 27 16:31:32.079578 update_engine[775]: Disable Payload Backoff = 1 Oct 27 16:31:32.079737 update_engine[775]: I1027 16:31:32.079721 775 payload_state.cc:381] Payload Attempt Number = 0 Oct 27 16:31:32.079900 update_engine[775]: I1027 16:31:32.079874 775 payload_state.cc:404] Current URL Index = 0 Oct 27 16:31:32.079954 systemd[1]: issuegen.service: Deactivated successfully. Oct 27 16:31:32.079999 update_engine[775]: I1027 16:31:32.079993 775 payload_state.cc:425] Current URL (Url0)'s Failure Count = 1 Oct 27 16:31:32.080113 systemd[1]: Finished Generate /run/issue. Oct 27 16:31:32.080160 update_engine[775]: I1027 16:31:32.080102 775 payload_state.cc:452] Backoff Expiry Time = 01/01/70 00:00:00 UTC Oct 27 16:31:32.082302 systemd[1]: Starting Permit User Sessions... Oct 27 16:31:32.084131 systemd[1]: Started Update Engine. Oct 27 16:31:32.084216 update_engine[775]: I1027 16:31:32.084188 775 update_check_scheduler.cc:74] Next update check in 10m15s Oct 27 16:31:32.089338 systemd[1]: Finished Permit User Sessions. Oct 27 16:31:32.091860 systemd[1]: Started Getty on tty1. Oct 27 16:31:32.093818 systemd[1]: Started Serial Getty on ttyS0. Oct 27 16:31:32.095220 systemd[1]: Reached target Login Prompts. Oct 27 16:31:32.096507 systemd[1]: Reached target Multi-User System. Oct 27 16:31:32.098597 systemd[1]: Starting Record Runlevel Change in UTMP... Oct 27 16:31:32.104091 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Oct 27 16:31:32.104265 systemd[1]: Finished Record Runlevel Change in UTMP. Oct 27 16:31:32.105765 systemd[1]: Startup finished in 844ms (kernel) + 2.030s (initrd) + 2.857s (userspace) = 5.732s. Oct 27 16:31:33.211391 systemd[1]: Created slice Slice /system/sshd. Oct 27 16:31:33.212240 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:33182). Oct 27 16:31:33.255428 sshd[804]: Accepted publickey for core from 10.0.0.1 port 33182 ssh2: RSA SHA256:ZCkXqJhJ55qGijdLE9L62aOuIPJKUHewzgEm1xO2F88 Oct 27 16:31:33.256578 sshd[804]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 27 16:31:33.268145 systemd[1]: Created slice User Slice of UID 500. Oct 27 16:31:33.269070 systemd[1]: Starting User Runtime Directory /run/user/500... Oct 27 16:31:33.270378 systemd-logind[774]: New session 1 of user core. Oct 27 16:31:33.275337 systemd[1]: Finished User Runtime Directory /run/user/500. Oct 27 16:31:33.276370 systemd[1]: Starting User Manager for UID 500... Oct 27 16:31:33.278432 systemd[807]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 27 16:31:33.331031 systemd[807]: Queued start job for default target Main User Target. Oct 27 16:31:33.331141 systemd[807]: Reached target Paths. Oct 27 16:31:33.331157 systemd[807]: Reached target Sockets. Oct 27 16:31:33.331170 systemd[807]: Reached target Timers. Oct 27 16:31:33.331182 systemd[807]: Reached target Basic System. Oct 27 16:31:33.331217 systemd[807]: Reached target Main User Target. Oct 27 16:31:33.331228 systemd[807]: Startup finished in 49ms. Oct 27 16:31:33.331269 systemd[1]: Started User Manager for UID 500. Oct 27 16:31:33.335865 systemd[1]: Started Session 1 of User core. Oct 27 16:31:33.397882 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:33186). Oct 27 16:31:33.408035 systemd-networkd[690]: eth0: Gained IPv6LL Oct 27 16:31:33.434517 sshd[816]: Accepted publickey for core from 10.0.0.1 port 33186 ssh2: RSA SHA256:ZCkXqJhJ55qGijdLE9L62aOuIPJKUHewzgEm1xO2F88 Oct 27 16:31:33.435365 sshd[816]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 27 16:31:33.437816 systemd-logind[774]: New session 2 of user core. Oct 27 16:31:33.444871 systemd[1]: Started Session 2 of User core. Oct 27 16:31:33.496434 sshd[816]: pam_unix(sshd:session): session closed for user core Oct 27 16:31:33.506117 systemd[1]: sshd@1-10.0.0.5:22-10.0.0.1:33186.service: Deactivated successfully. Oct 27 16:31:33.506637 systemd[1]: session-2.scope: Deactivated successfully. Oct 27 16:31:33.507181 systemd-logind[774]: Session 2 logged out. Waiting for processes to exit. Oct 27 16:31:33.508027 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:33202). Oct 27 16:31:33.508526 systemd-logind[774]: Removed session 2. Oct 27 16:31:33.544400 sshd[822]: Accepted publickey for core from 10.0.0.1 port 33202 ssh2: RSA SHA256:ZCkXqJhJ55qGijdLE9L62aOuIPJKUHewzgEm1xO2F88 Oct 27 16:31:33.545421 sshd[822]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 27 16:31:33.547693 systemd-logind[774]: New session 3 of user core. Oct 27 16:31:33.554886 systemd[1]: Started Session 3 of User core. Oct 27 16:31:33.602526 sshd[822]: pam_unix(sshd:session): session closed for user core Oct 27 16:31:33.608134 systemd[1]: sshd@2-10.0.0.5:22-10.0.0.1:33202.service: Deactivated successfully. Oct 27 16:31:33.608602 systemd[1]: session-3.scope: Deactivated successfully. Oct 27 16:31:33.609134 systemd-logind[774]: Session 3 logged out. Waiting for processes to exit. Oct 27 16:31:33.609929 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:33208). Oct 27 16:31:33.610450 systemd-logind[774]: Removed session 3. Oct 27 16:31:33.647094 sshd[828]: Accepted publickey for core from 10.0.0.1 port 33208 ssh2: RSA SHA256:ZCkXqJhJ55qGijdLE9L62aOuIPJKUHewzgEm1xO2F88 Oct 27 16:31:33.647890 sshd[828]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 27 16:31:33.650102 systemd-logind[774]: New session 4 of user core. Oct 27 16:31:33.653881 systemd[1]: Started Session 4 of User core. Oct 27 16:31:33.704737 sshd[828]: pam_unix(sshd:session): session closed for user core Oct 27 16:31:33.714882 systemd[1]: sshd@3-10.0.0.5:22-10.0.0.1:33208.service: Deactivated successfully. Oct 27 16:31:33.715316 systemd[1]: session-4.scope: Deactivated successfully. Oct 27 16:31:33.715787 systemd-logind[774]: Session 4 logged out. Waiting for processes to exit. Oct 27 16:31:33.716575 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:33224). Oct 27 16:31:33.717120 systemd-logind[774]: Removed session 4. Oct 27 16:31:33.753272 sshd[834]: Accepted publickey for core from 10.0.0.1 port 33224 ssh2: RSA SHA256:ZCkXqJhJ55qGijdLE9L62aOuIPJKUHewzgEm1xO2F88 Oct 27 16:31:33.754059 sshd[834]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 27 16:31:33.756346 systemd-logind[774]: New session 5 of user core. Oct 27 16:31:33.759870 systemd[1]: Started Session 5 of User core. Oct 27 16:31:33.817488 sudo[837]: core : PWD=/home/core ; USER=root ; COMMAND=/sbin/setenforce 1 Oct 27 16:31:33.817654 sudo[837]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 27 16:31:33.824246 sudo[837]: pam_unix(sudo:session): session closed for user root Oct 27 16:31:33.825465 sshd[834]: pam_unix(sshd:session): session closed for user core Oct 27 16:31:33.832129 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:33230). Oct 27 16:31:33.834530 dbus-daemon[764]: [system] Reloaded configuration Oct 27 16:31:33.836836 systemd[1]: sshd@4-10.0.0.5:22-10.0.0.1:33224.service: Deactivated successfully. Oct 27 16:31:33.837393 systemd[1]: session-5.scope: Deactivated successfully. Oct 27 16:31:33.837948 systemd-logind[774]: Session 5 logged out. Waiting for processes to exit. Oct 27 16:31:33.838661 systemd-logind[774]: Removed session 5. Oct 27 16:31:33.869323 sshd[840]: Accepted publickey for core from 10.0.0.1 port 33230 ssh2: RSA SHA256:ZCkXqJhJ55qGijdLE9L62aOuIPJKUHewzgEm1xO2F88 Oct 27 16:31:33.870163 sshd[840]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 27 16:31:33.872501 systemd-logind[774]: New session 6 of user core. Oct 27 16:31:33.881876 systemd[1]: Started Session 6 of User core. Oct 27 16:31:33.932424 sudo[845]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 27 16:31:33.932595 sudo[845]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 27 16:31:33.934414 sudo[845]: pam_unix(sudo:session): session closed for user root Oct 27 16:31:33.938282 sudo[844]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/systemctl restart audit-rules Oct 27 16:31:33.938450 sudo[844]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 27 16:31:33.953470 systemd[1]: Stopping Load Security Auditing Rules... Oct 27 16:31:33.953000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Oct 27 16:31:33.954504 auditctl[848]: No rules Oct 27 16:31:33.954803 systemd[1]: audit-rules.service: Deactivated successfully. Oct 27 16:31:33.954999 systemd[1]: Stopped Load Security Auditing Rules. Oct 27 16:31:33.954000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:33.956137 systemd[1]: Starting Load Security Auditing Rules... Oct 27 16:31:33.969785 augenrules[865]: No rules Oct 27 16:31:33.970387 systemd[1]: Finished Load Security Auditing Rules. Oct 27 16:31:33.969000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:33.971183 sudo[844]: pam_unix(sudo:session): session closed for user root Oct 27 16:31:33.970000 audit[844]: USER_END pid=844 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 27 16:31:33.970000 audit[844]: CRED_DISP pid=844 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 27 16:31:33.972129 sshd[840]: pam_unix(sshd:session): session closed for user core Oct 27 16:31:33.972000 audit[840]: USER_END pid=840 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:33.972000 audit[840]: CRED_DISP pid=840 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:33.979188 systemd[1]: sshd@5-10.0.0.5:22-10.0.0.1:33230.service: Deactivated successfully. Oct 27 16:31:33.978000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.5:22-10.0.0.1:33230 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:33.979680 systemd[1]: session-6.scope: Deactivated successfully. Oct 27 16:31:33.980209 systemd-logind[774]: Session 6 logged out. Waiting for processes to exit. Oct 27 16:31:33.981039 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:33234). Oct 27 16:31:33.980000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.5:22-10.0.0.1:33234 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:33.981611 systemd-logind[774]: Removed session 6. Oct 27 16:31:34.016000 audit[871]: USER_ACCT pid=871 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:34.017972 sshd[871]: Accepted publickey for core from 10.0.0.1 port 33234 ssh2: RSA SHA256:ZCkXqJhJ55qGijdLE9L62aOuIPJKUHewzgEm1xO2F88 Oct 27 16:31:34.017000 audit[871]: CRED_ACQ pid=871 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:34.018772 sshd[871]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 27 16:31:34.021063 systemd-logind[774]: New session 7 of user core. Oct 27 16:31:34.025874 systemd[1]: Started Session 7 of User core. Oct 27 16:31:34.028000 audit[871]: USER_START pid=871 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:34.029000 audit[873]: CRED_ACQ pid=873 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:34.073685 sshd[871]: pam_unix(sshd:session): session closed for user core Oct 27 16:31:34.073000 audit[871]: USER_END pid=871 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:34.073000 audit[871]: CRED_DISP pid=871 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:34.087086 systemd[1]: sshd@6-10.0.0.5:22-10.0.0.1:33234.service: Deactivated successfully. Oct 27 16:31:34.086000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.5:22-10.0.0.1:33234 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:34.087543 systemd[1]: session-7.scope: Deactivated successfully. Oct 27 16:31:34.088042 systemd-logind[774]: Session 7 logged out. Waiting for processes to exit. Oct 27 16:31:34.088848 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:33244). Oct 27 16:31:34.088000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.5:22-10.0.0.1:33244 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:34.089510 systemd-logind[774]: Removed session 7. Oct 27 16:31:34.124000 audit[877]: USER_ACCT pid=877 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:34.125525 sshd[877]: Accepted publickey for core from 10.0.0.1 port 33244 ssh2: RSA SHA256:ZCkXqJhJ55qGijdLE9L62aOuIPJKUHewzgEm1xO2F88 Oct 27 16:31:34.125000 audit[877]: CRED_ACQ pid=877 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:34.126532 sshd[877]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 27 16:31:34.128851 systemd-logind[774]: New session 8 of user core. Oct 27 16:31:34.135876 systemd[1]: Started Session 8 of User core. Oct 27 16:31:34.138000 audit[877]: USER_START pid=877 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:34.139000 audit[879]: CRED_ACQ pid=879 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:34.184200 sshd[877]: pam_unix(sshd:session): session closed for user core Oct 27 16:31:34.184000 audit[877]: USER_END pid=877 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:34.184000 audit[877]: CRED_DISP pid=877 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 27 16:31:34.186092 systemd[1]: sshd@7-10.0.0.5:22-10.0.0.1:33244.service: Deactivated successfully. Oct 27 16:31:34.185000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.5:22-10.0.0.1:33244 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 27 16:31:34.186647 systemd[1]: session-8.scope: Deactivated successfully. Oct 27 16:31:34.187166 systemd-logind[774]: Session 8 logged out. Waiting for processes to exit. Oct 27 16:31:34.187656 systemd-logind[774]: Removed session 8.