Oct 28 13:45:28.724302 kernel: Linux version 5.10.107-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 9.3.0-r1 p3) 9.3.0, GNU ld (Gentoo 2.36.1 p5) 2.36.1) #1 SMP Tue Mar 22 19:39:53 -00 2022 Oct 28 13:45:28.724320 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Oct 28 13:45:28.724327 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Oct 28 13:45:28.724332 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Oct 28 13:45:28.724337 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Oct 28 13:45:28.724342 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Oct 28 13:45:28.724348 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. Oct 28 13:45:28.724355 kernel: BIOS-provided physical RAM map: Oct 28 13:45:28.724360 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Oct 28 13:45:28.724365 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Oct 28 13:45:28.724370 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Oct 28 13:45:28.724375 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdbfff] usable Oct 28 13:45:28.724379 kernel: BIOS-e820: [mem 0x000000009cfdc000-0x000000009cffffff] reserved Oct 28 13:45:28.724384 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Oct 28 13:45:28.724392 kernel: BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved Oct 28 13:45:28.724398 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Oct 28 13:45:28.724403 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Oct 28 13:45:28.724408 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved Oct 28 13:45:28.724414 kernel: NX (Execute Disable) protection: active Oct 28 13:45:28.724419 kernel: SMBIOS 2.8 present. Oct 28 13:45:28.724424 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 Oct 28 13:45:28.724429 kernel: Hypervisor detected: KVM Oct 28 13:45:28.724434 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Oct 28 13:45:28.724439 kernel: kvm-clock: cpu 0, msr 1a6ba001, primary cpu clock Oct 28 13:45:28.724444 kernel: kvm-clock: using sched offset of 2654154079 cycles Oct 28 13:45:28.724451 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Oct 28 13:45:28.724457 kernel: tsc: Detected 2794.750 MHz processor Oct 28 13:45:28.724463 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Oct 28 13:45:28.724469 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Oct 28 13:45:28.724474 kernel: last_pfn = 0x9cfdc max_arch_pfn = 0x400000000 Oct 28 13:45:28.724480 kernel: MTRR default type: write-back Oct 28 13:45:28.724485 kernel: MTRR fixed ranges enabled: Oct 28 13:45:28.724490 kernel: 00000-9FFFF write-back Oct 28 13:45:28.724495 kernel: A0000-BFFFF uncachable Oct 28 13:45:28.724500 kernel: C0000-FFFFF write-protect Oct 28 13:45:28.724507 kernel: MTRR variable ranges enabled: Oct 28 13:45:28.724512 kernel: 0 base 0000C0000000 mask FFFFC0000000 uncachable Oct 28 13:45:28.724518 kernel: 1 disabled Oct 28 13:45:28.724523 kernel: 2 disabled Oct 28 13:45:28.724528 kernel: 3 disabled Oct 28 13:45:28.724536 kernel: 4 disabled Oct 28 13:45:28.724541 kernel: 5 disabled Oct 28 13:45:28.724547 kernel: 6 disabled Oct 28 13:45:28.724552 kernel: 7 disabled Oct 28 13:45:28.724559 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Oct 28 13:45:28.724565 kernel: Using GB pages for direct mapping Oct 28 13:45:28.724570 kernel: ACPI: Early table checksum verification disabled Oct 28 13:45:28.724576 kernel: ACPI: RSDP 0x00000000000F59D0 000014 (v00 BOCHS ) Oct 28 13:45:28.724582 kernel: ACPI: RSDT 0x000000009CFE241A 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 13:45:28.724587 kernel: ACPI: FACP 0x000000009CFE21FA 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 13:45:28.724593 kernel: ACPI: DSDT 0x000000009CFE0040 0021BA (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 13:45:28.724599 kernel: ACPI: FACS 0x000000009CFE0000 000040 Oct 28 13:45:28.724604 kernel: ACPI: APIC 0x000000009CFE22EE 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 13:45:28.724611 kernel: ACPI: HPET 0x000000009CFE237E 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 13:45:28.724617 kernel: ACPI: MCFG 0x000000009CFE23B6 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 13:45:28.724622 kernel: ACPI: WAET 0x000000009CFE23F2 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 13:45:28.724628 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe21fa-0x9cfe22ed] Oct 28 13:45:28.724634 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe21f9] Oct 28 13:45:28.724649 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] Oct 28 13:45:28.724655 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe22ee-0x9cfe237d] Oct 28 13:45:28.724660 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe237e-0x9cfe23b5] Oct 28 13:45:28.724667 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cfe23b6-0x9cfe23f1] Oct 28 13:45:28.724673 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe23f2-0x9cfe2419] Oct 28 13:45:28.724678 kernel: ACPI: Local APIC address 0xfee00000 Oct 28 13:45:28.724684 kernel: No NUMA configuration found Oct 28 13:45:28.724690 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdbfff] Oct 28 13:45:28.724695 kernel: NODE_DATA(0) allocated [mem 0x9cfd6000-0x9cfdbfff] Oct 28 13:45:28.724701 kernel: Zone ranges: Oct 28 13:45:28.724706 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Oct 28 13:45:28.724712 kernel: DMA32 [mem 0x0000000001000000-0x000000009cfdbfff] Oct 28 13:45:28.724718 kernel: Normal empty Oct 28 13:45:28.724724 kernel: Movable zone start for each node Oct 28 13:45:28.724729 kernel: Early memory node ranges Oct 28 13:45:28.724735 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Oct 28 13:45:28.724741 kernel: node 0: [mem 0x0000000000100000-0x000000009cfdbfff] Oct 28 13:45:28.724746 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdbfff] Oct 28 13:45:28.724752 kernel: On node 0 totalpages: 642938 Oct 28 13:45:28.724757 kernel: DMA zone: 64 pages used for memmap Oct 28 13:45:28.724762 kernel: DMA zone: 21 pages reserved Oct 28 13:45:28.724768 kernel: DMA zone: 3998 pages, LIFO batch:0 Oct 28 13:45:28.724775 kernel: DMA32 zone: 9984 pages used for memmap Oct 28 13:45:28.724780 kernel: DMA32 zone: 638940 pages, LIFO batch:63 Oct 28 13:45:28.724786 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Oct 28 13:45:28.724792 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Oct 28 13:45:28.724797 kernel: On node 0, zone DMA32: 12324 pages in unavailable ranges Oct 28 13:45:28.724803 kernel: ACPI: PM-Timer IO Port: 0x608 Oct 28 13:45:28.724808 kernel: ACPI: Local APIC address 0xfee00000 Oct 28 13:45:28.724814 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Oct 28 13:45:28.724819 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Oct 28 13:45:28.724825 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Oct 28 13:45:28.724832 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Oct 28 13:45:28.724838 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Oct 28 13:45:28.724843 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Oct 28 13:45:28.724849 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Oct 28 13:45:28.724854 kernel: ACPI: IRQ0 used by override. Oct 28 13:45:28.724860 kernel: ACPI: IRQ5 used by override. Oct 28 13:45:28.724865 kernel: ACPI: IRQ9 used by override. Oct 28 13:45:28.724871 kernel: ACPI: IRQ10 used by override. Oct 28 13:45:28.724876 kernel: ACPI: IRQ11 used by override. Oct 28 13:45:28.724882 kernel: Using ACPI (MADT) for SMP configuration information Oct 28 13:45:28.724888 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Oct 28 13:45:28.724894 kernel: TSC deadline timer available Oct 28 13:45:28.724899 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Oct 28 13:45:28.724905 kernel: kvm-guest: KVM setup pv remote TLB flush Oct 28 13:45:28.724910 kernel: kvm-guest: setup PV sched yield Oct 28 13:45:28.724916 kernel: [mem 0xc0000000-0xfed1bfff] available for PCI devices Oct 28 13:45:28.724922 kernel: Booting paravirtualized kernel on KVM Oct 28 13:45:28.724927 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Oct 28 13:45:28.724940 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Oct 28 13:45:28.724945 kernel: percpu: Embedded 58 pages/cpu s199704 r8192 d29672 u524288 Oct 28 13:45:28.724952 kernel: pcpu-alloc: s199704 r8192 d29672 u524288 alloc=1*2097152 Oct 28 13:45:28.724958 kernel: pcpu-alloc: [0] 0 1 2 3 Oct 28 13:45:28.724963 kernel: kvm-guest: KVM setup async PF for cpu 0 Oct 28 13:45:28.724969 kernel: kvm-guest: stealtime: cpu 0, msr 9a41c580 Oct 28 13:45:28.724974 kernel: kvm-guest: PV spinlocks enabled Oct 28 13:45:28.724980 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Oct 28 13:45:28.724986 kernel: Built 1 zonelists, mobility grouping on. Total pages: 632869 Oct 28 13:45:28.724991 kernel: Policy zone: DMA32 Oct 28 13:45:28.725004 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Oct 28 13:45:28.725011 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 28 13:45:28.725017 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 28 13:45:28.725023 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 28 13:45:28.725029 kernel: Memory: 2449516K/2571752K available (10246K kernel code, 2239K rwdata, 11640K rodata, 42228K init, 1436K bss, 121976K reserved, 0K cma-reserved) Oct 28 13:45:28.725036 kernel: random: get_random_u64 called from __kmem_cache_create+0x26/0x400 with crng_init=0 Oct 28 13:45:28.725042 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 28 13:45:28.725049 kernel: ftrace: allocating 34378 entries in 135 pages Oct 28 13:45:28.725055 kernel: ftrace: allocated 135 pages with 4 groups Oct 28 13:45:28.725061 kernel: rcu: Hierarchical RCU implementation. Oct 28 13:45:28.725067 kernel: rcu: RCU event tracing is enabled. Oct 28 13:45:28.725073 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 28 13:45:28.725079 kernel: Rude variant of Tasks RCU enabled. Oct 28 13:45:28.725085 kernel: Tracing variant of Tasks RCU enabled. Oct 28 13:45:28.725091 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 28 13:45:28.725097 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 28 13:45:28.725103 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Oct 28 13:45:28.725110 kernel: Console: colour VGA+ 80x25 Oct 28 13:45:28.725116 kernel: printk: console [ttyS0] enabled Oct 28 13:45:28.725122 kernel: ACPI: Core revision 20200925 Oct 28 13:45:28.725128 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Oct 28 13:45:28.725134 kernel: APIC: Switch to symmetric I/O mode setup Oct 28 13:45:28.725141 kernel: x2apic enabled Oct 28 13:45:28.725148 kernel: Switched APIC routing to physical x2apic. Oct 28 13:45:28.725154 kernel: kvm-guest: setup PV IPIs Oct 28 13:45:28.725161 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Oct 28 13:45:28.725169 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Oct 28 13:45:28.725175 kernel: Calibrating delay loop (skipped) preset value.. 5589.50 BogoMIPS (lpj=2794750) Oct 28 13:45:28.725181 kernel: pid_max: default: 32768 minimum: 301 Oct 28 13:45:28.725187 kernel: LSM: Security Framework initializing Oct 28 13:45:28.725193 kernel: SELinux: Initializing. Oct 28 13:45:28.725199 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 28 13:45:28.725205 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 28 13:45:28.725211 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Oct 28 13:45:28.725217 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Oct 28 13:45:28.725224 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Oct 28 13:45:28.725230 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Oct 28 13:45:28.725236 kernel: Spectre V2 : Mitigation: Retpolines Oct 28 13:45:28.725242 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Oct 28 13:45:28.725248 kernel: Spectre V2 : Enabling Restricted Speculation for firmware calls Oct 28 13:45:28.725254 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Oct 28 13:45:28.725261 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Oct 28 13:45:28.725267 kernel: Freeing SMP alternatives memory: 28K Oct 28 13:45:28.725273 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Oct 28 13:45:28.725279 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Oct 28 13:45:28.725285 kernel: ... version: 0 Oct 28 13:45:28.725291 kernel: ... bit width: 48 Oct 28 13:45:28.725297 kernel: ... generic registers: 6 Oct 28 13:45:28.725303 kernel: ... value mask: 0000ffffffffffff Oct 28 13:45:28.725309 kernel: ... max period: 00007fffffffffff Oct 28 13:45:28.725316 kernel: ... fixed-purpose events: 0 Oct 28 13:45:28.725321 kernel: ... event mask: 000000000000003f Oct 28 13:45:28.725327 kernel: rcu: Hierarchical SRCU implementation. Oct 28 13:45:28.725333 kernel: smp: Bringing up secondary CPUs ... Oct 28 13:45:28.725339 kernel: x86: Booting SMP configuration: Oct 28 13:45:28.725345 kernel: .... node #0, CPUs: #1 Oct 28 13:45:28.725351 kernel: kvm-clock: cpu 1, msr 1a6ba041, secondary cpu clock Oct 28 13:45:28.725356 kernel: kvm-guest: KVM setup async PF for cpu 1 Oct 28 13:45:28.725362 kernel: kvm-guest: stealtime: cpu 1, msr 9a49c580 Oct 28 13:45:28.725368 kernel: #2 Oct 28 13:45:28.725375 kernel: kvm-clock: cpu 2, msr 1a6ba081, secondary cpu clock Oct 28 13:45:28.725381 kernel: kvm-guest: KVM setup async PF for cpu 2 Oct 28 13:45:28.725387 kernel: kvm-guest: stealtime: cpu 2, msr 9a51c580 Oct 28 13:45:28.725393 kernel: #3 Oct 28 13:45:28.725399 kernel: kvm-clock: cpu 3, msr 1a6ba0c1, secondary cpu clock Oct 28 13:45:28.725405 kernel: kvm-guest: KVM setup async PF for cpu 3 Oct 28 13:45:28.725410 kernel: kvm-guest: stealtime: cpu 3, msr 9a59c580 Oct 28 13:45:28.725416 kernel: smp: Brought up 1 node, 4 CPUs Oct 28 13:45:28.725422 kernel: smpboot: Max logical packages: 1 Oct 28 13:45:28.725429 kernel: smpboot: Total of 4 processors activated (22358.00 BogoMIPS) Oct 28 13:45:28.725435 kernel: devtmpfs: initialized Oct 28 13:45:28.725441 kernel: x86/mm: Memory block size: 128MB Oct 28 13:45:28.725447 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 28 13:45:28.725453 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 28 13:45:28.725459 kernel: pinctrl core: initialized pinctrl subsystem Oct 28 13:45:28.725465 kernel: NET: Registered protocol family 16 Oct 28 13:45:28.725471 kernel: audit: initializing netlink subsys (disabled) Oct 28 13:45:28.725477 kernel: audit: type=2000 audit(1761659128.210:1): state=initialized audit_enabled=0 res=1 Oct 28 13:45:28.725483 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 28 13:45:28.725490 kernel: thermal_sys: Registered thermal governor 'user_space' Oct 28 13:45:28.725496 kernel: cpuidle: using governor menu Oct 28 13:45:28.725502 kernel: ACPI: bus type PCI registered Oct 28 13:45:28.725508 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 28 13:45:28.725514 kernel: dca service started, version 1.12.1 Oct 28 13:45:28.725520 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) Oct 28 13:45:28.725526 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 Oct 28 13:45:28.725532 kernel: PCI: Using configuration type 1 for base access Oct 28 13:45:28.725538 kernel: Kprobes globally optimized Oct 28 13:45:28.725545 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Oct 28 13:45:28.725551 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Oct 28 13:45:28.725557 kernel: ACPI: Added _OSI(Module Device) Oct 28 13:45:28.725563 kernel: ACPI: Added _OSI(Processor Device) Oct 28 13:45:28.725569 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Oct 28 13:45:28.725575 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 28 13:45:28.725581 kernel: ACPI: Added _OSI(Linux-Dell-Video) Oct 28 13:45:28.725587 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Oct 28 13:45:28.725593 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Oct 28 13:45:28.725599 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 28 13:45:28.725606 kernel: ACPI: Interpreter enabled Oct 28 13:45:28.725612 kernel: ACPI: (supports S0 S3 S5) Oct 28 13:45:28.725618 kernel: ACPI: Using IOAPIC for interrupt routing Oct 28 13:45:28.725624 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Oct 28 13:45:28.725630 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Oct 28 13:45:28.725647 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 28 13:45:28.725741 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 28 13:45:28.725797 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Oct 28 13:45:28.725850 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Oct 28 13:45:28.725858 kernel: PCI host bridge to bus 0000:00 Oct 28 13:45:28.725916 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Oct 28 13:45:28.725974 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Oct 28 13:45:28.726020 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Oct 28 13:45:28.726064 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] Oct 28 13:45:28.726114 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Oct 28 13:45:28.726173 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x8ffffffff window] Oct 28 13:45:28.726228 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 28 13:45:28.726304 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 Oct 28 13:45:28.726372 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 Oct 28 13:45:28.726432 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] Oct 28 13:45:28.726490 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] Oct 28 13:45:28.726550 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] Oct 28 13:45:28.726617 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 Oct 28 13:45:28.726691 kernel: pci 0000:00:02.0: reg 0x10: [io 0xc0c0-0xc0df] Oct 28 13:45:28.726751 kernel: pci 0000:00:02.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] Oct 28 13:45:28.726812 kernel: pci 0000:00:02.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] Oct 28 13:45:28.726878 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 Oct 28 13:45:28.726946 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc07f] Oct 28 13:45:28.727009 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] Oct 28 13:45:28.727069 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] Oct 28 13:45:28.727135 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 Oct 28 13:45:28.727196 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc0e0-0xc0ff] Oct 28 13:45:28.727257 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] Oct 28 13:45:28.727316 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] Oct 28 13:45:28.727379 kernel: pci 0000:00:04.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] Oct 28 13:45:28.727445 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 Oct 28 13:45:28.727506 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Oct 28 13:45:28.727571 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 Oct 28 13:45:28.727630 kernel: pci 0000:00:1f.2: reg 0x20: [io 0xc100-0xc11f] Oct 28 13:45:28.727701 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xfebd4000-0xfebd4fff] Oct 28 13:45:28.727765 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 Oct 28 13:45:28.727822 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x0700-0x073f] Oct 28 13:45:28.727833 kernel: ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) Oct 28 13:45:28.727839 kernel: ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) Oct 28 13:45:28.727845 kernel: ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) Oct 28 13:45:28.727851 kernel: ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) Oct 28 13:45:28.727857 kernel: ACPI: PCI Interrupt Link [LNKE] (IRQs 5 *10 11) Oct 28 13:45:28.727863 kernel: ACPI: PCI Interrupt Link [LNKF] (IRQs 5 *10 11) Oct 28 13:45:28.727869 kernel: ACPI: PCI Interrupt Link [LNKG] (IRQs 5 10 *11) Oct 28 13:45:28.727875 kernel: ACPI: PCI Interrupt Link [LNKH] (IRQs 5 10 *11) Oct 28 13:45:28.727882 kernel: ACPI: PCI Interrupt Link [GSIA] (IRQs *16) Oct 28 13:45:28.727889 kernel: ACPI: PCI Interrupt Link [GSIB] (IRQs *17) Oct 28 13:45:28.727895 kernel: ACPI: PCI Interrupt Link [GSIC] (IRQs *18) Oct 28 13:45:28.727901 kernel: ACPI: PCI Interrupt Link [GSID] (IRQs *19) Oct 28 13:45:28.727907 kernel: ACPI: PCI Interrupt Link [GSIE] (IRQs *20) Oct 28 13:45:28.727913 kernel: ACPI: PCI Interrupt Link [GSIF] (IRQs *21) Oct 28 13:45:28.727919 kernel: ACPI: PCI Interrupt Link [GSIG] (IRQs *22) Oct 28 13:45:28.727925 kernel: ACPI: PCI Interrupt Link [GSIH] (IRQs *23) Oct 28 13:45:28.727939 kernel: iommu: Default domain type: Translated Oct 28 13:45:28.727998 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Oct 28 13:45:28.728056 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Oct 28 13:45:28.728115 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Oct 28 13:45:28.728123 kernel: vgaarb: loaded Oct 28 13:45:28.728129 kernel: PCI: Using ACPI for IRQ routing Oct 28 13:45:28.728134 kernel: PCI: pci_cache_line_size set to 64 bytes Oct 28 13:45:28.728141 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Oct 28 13:45:28.728149 kernel: e820: reserve RAM buffer [mem 0x9cfdc000-0x9fffffff] Oct 28 13:45:28.728155 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Oct 28 13:45:28.728162 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Oct 28 13:45:28.728170 kernel: clocksource: Switched to clocksource kvm-clock Oct 28 13:45:28.728178 kernel: VFS: Disk quotas dquot_6.6.0 Oct 28 13:45:28.728184 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 28 13:45:28.728190 kernel: pnp: PnP ACPI init Oct 28 13:45:28.728256 kernel: pnp 00:00: Plug and Play ACPI device, IDs PNP0303 (active) Oct 28 13:45:28.728310 kernel: pnp 00:01: Plug and Play ACPI device, IDs PNP0f13 (active) Oct 28 13:45:28.728360 kernel: pnp 00:02: Plug and Play ACPI device, IDs PNP0400 (active) Oct 28 13:45:28.728416 kernel: pnp 00:03: Plug and Play ACPI device, IDs PNP0501 (active) Oct 28 13:45:28.728471 kernel: pnp 00:04: Plug and Play ACPI device, IDs PNP0b00 (active) Oct 28 13:45:28.728522 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved Oct 28 13:45:28.728568 kernel: system 00:05: Plug and Play ACPI device, IDs PNP0c01 (active) Oct 28 13:45:28.728576 kernel: pnp: PnP ACPI: found 6 devices Oct 28 13:45:28.728583 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Oct 28 13:45:28.728589 kernel: NET: Registered protocol family 2 Oct 28 13:45:28.728597 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 28 13:45:28.728603 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 28 13:45:28.728609 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 28 13:45:28.728615 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Oct 28 13:45:28.728622 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 28 13:45:28.728628 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 28 13:45:28.728646 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 28 13:45:28.728652 kernel: NET: Registered protocol family 1 Oct 28 13:45:28.728658 kernel: NET: Registered protocol family 44 Oct 28 13:45:28.728708 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Oct 28 13:45:28.728753 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Oct 28 13:45:28.728798 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Oct 28 13:45:28.728841 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] Oct 28 13:45:28.728885 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Oct 28 13:45:28.728928 kernel: pci_bus 0000:00: resource 9 [mem 0x100000000-0x8ffffffff window] Oct 28 13:45:28.728995 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Oct 28 13:45:28.729003 kernel: PCI: CLS 0 bytes, default 64 Oct 28 13:45:28.729012 kernel: Initialise system trusted keyrings Oct 28 13:45:28.729018 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 28 13:45:28.729024 kernel: Key type asymmetric registered Oct 28 13:45:28.729030 kernel: Asymmetric key parser 'x509' registered Oct 28 13:45:28.729036 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251) Oct 28 13:45:28.729042 kernel: io scheduler mq-deadline registered Oct 28 13:45:28.729048 kernel: io scheduler kyber registered Oct 28 13:45:28.729054 kernel: io scheduler bfq registered Oct 28 13:45:28.729060 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Oct 28 13:45:28.729067 kernel: PCI Interrupt Link [GSIG] enabled at IRQ 22 Oct 28 13:45:28.729074 kernel: PCI Interrupt Link [GSIH] enabled at IRQ 23 Oct 28 13:45:28.729080 kernel: PCI Interrupt Link [GSIE] enabled at IRQ 20 Oct 28 13:45:28.729086 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 28 13:45:28.729092 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Oct 28 13:45:28.729098 kernel: random: fast init done Oct 28 13:45:28.729105 kernel: wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. Oct 28 13:45:28.729111 kernel: random: crng init done Oct 28 13:45:28.729117 kernel: wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. Oct 28 13:45:28.729123 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Oct 28 13:45:28.729131 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Oct 28 13:45:28.729137 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Oct 28 13:45:28.729185 kernel: rtc_cmos 00:04: RTC can wake from S4 Oct 28 13:45:28.729193 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Oct 28 13:45:28.729239 kernel: rtc_cmos 00:04: registered as rtc0 Oct 28 13:45:28.729284 kernel: rtc_cmos 00:04: setting system clock to 2025-10-28T13:45:28 UTC (1761659128) Oct 28 13:45:28.729329 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Oct 28 13:45:28.729337 kernel: NET: Registered protocol family 10 Oct 28 13:45:28.729343 kernel: Segment Routing with IPv6 Oct 28 13:45:28.729351 kernel: NET: Registered protocol family 17 Oct 28 13:45:28.729357 kernel: Key type dns_resolver registered Oct 28 13:45:28.729363 kernel: IPI shorthand broadcast: enabled Oct 28 13:45:28.729369 kernel: sched_clock: Marking stable (786963336, 187288977)->(1062700864, -88448551) Oct 28 13:45:28.729376 kernel: registered taskstats version 1 Oct 28 13:45:28.729382 kernel: Loading compiled-in X.509 certificates Oct 28 13:45:28.729389 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.10.107-flatcar: 5866c780451a04cc08b278527846e2b48fb1aa10' Oct 28 13:45:28.729395 kernel: Key type ._fscrypt registered Oct 28 13:45:28.729409 kernel: Key type .fscrypt registered Oct 28 13:45:28.729417 kernel: Key type fscrypt-provisioning registered Oct 28 13:45:28.729423 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 28 13:45:28.729429 kernel: ima: Allocated hash algorithm: sha1 Oct 28 13:45:28.729437 kernel: ima: No architecture policies found Oct 28 13:45:28.729443 kernel: Freeing unused kernel image (initmem) memory: 42228K Oct 28 13:45:28.729449 kernel: Write protecting the kernel read-only data: 24576k Oct 28 13:45:28.729455 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Oct 28 13:45:28.729462 kernel: Freeing unused kernel image (rodata/data gap) memory: 648K Oct 28 13:45:28.729468 kernel: Run /init as init process Oct 28 13:45:28.729474 kernel: with arguments: Oct 28 13:45:28.729480 kernel: /init Oct 28 13:45:28.729486 kernel: with environment: Oct 28 13:45:28.729492 kernel: HOME=/ Oct 28 13:45:28.729500 kernel: TERM=linux Oct 28 13:45:28.729506 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 28 13:45:28.729515 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 28 13:45:28.729524 systemd[1]: Detected virtualization kvm. Oct 28 13:45:28.729531 systemd[1]: Detected architecture x86-64. Oct 28 13:45:28.729537 systemd[1]: Running in initial RAM disk. Oct 28 13:45:28.729544 systemd[1]: No hostname configured, using default hostname. Oct 28 13:45:28.729551 systemd[1]: Hostname set to . Oct 28 13:45:28.729560 systemd[1]: Initializing machine ID from VM UUID. Oct 28 13:45:28.729567 systemd[1]: Queued start job for default target Initrd Default Target. Oct 28 13:45:28.729573 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Oct 28 13:45:28.729580 systemd[1]: Reached target Local Encrypted Volumes. Oct 28 13:45:28.729587 systemd[1]: Reached target Path Units. Oct 28 13:45:28.729593 systemd[1]: Reached target Slice Units. Oct 28 13:45:28.729600 systemd[1]: Reached target Swaps. Oct 28 13:45:28.729606 systemd[1]: Reached target Timer Units. Oct 28 13:45:28.729615 systemd[1]: Listening on Open-iSCSI iscsid Socket. Oct 28 13:45:28.729622 systemd[1]: Listening on Open-iSCSI iscsiuio Socket. Oct 28 13:45:28.729629 systemd[1]: Listening on Journal Audit Socket. Oct 28 13:45:28.729647 systemd[1]: Listening on Journal Socket (/dev/log). Oct 28 13:45:28.729654 systemd[1]: Listening on Journal Socket. Oct 28 13:45:28.729661 systemd[1]: Listening on Network Service Netlink Socket. Oct 28 13:45:28.729667 systemd[1]: Listening on udev Control Socket. Oct 28 13:45:28.729674 systemd[1]: Listening on udev Kernel Socket. Oct 28 13:45:28.729683 systemd[1]: Reached target Socket Units. Oct 28 13:45:28.729689 systemd[1]: Starting Create List of Static Device Nodes... Oct 28 13:45:28.729696 systemd[1]: Finished Network Cleanup. Oct 28 13:45:28.729703 systemd[1]: Started Hardware RNG Entropy Gatherer Daemon. Oct 28 13:45:28.729710 systemd[1]: Starting Journal Service... Oct 28 13:45:28.729717 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Oct 28 13:45:28.729723 systemd[1]: Starting Apply Kernel Variables... Oct 28 13:45:28.729730 systemd[1]: Starting Setup Virtual Console... Oct 28 13:45:28.729737 systemd[1]: Finished Create List of Static Device Nodes. Oct 28 13:45:28.729746 systemd[1]: Finished Apply Kernel Variables. Oct 28 13:45:28.729756 systemd-journald[191]: Journal started Oct 28 13:45:28.729789 systemd-journald[191]: Runtime Journal (/run/log/journal/2d31ffca0af540048d8d6bc7f489c33f) is 6.0M, max 48.7M, 42.6M free. Oct 28 13:45:28.788000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:28.793678 kernel: audit: type=1130 audit(1761659128.788:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:28.793693 systemd[1]: Started Journal Service. Oct 28 13:45:28.795000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:28.796168 systemd[1]: Finished Setup Virtual Console. Oct 28 13:45:28.808580 kernel: audit: type=1130 audit(1761659128.795:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:28.808593 kernel: audit: type=1130 audit(1761659128.800:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:28.800000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:28.808659 systemd[1]: Starting dracut ask for additional cmdline parameters... Oct 28 13:45:28.809168 systemd[1]: Starting Create Static Device Nodes in /dev... Oct 28 13:45:28.812251 systemd[1]: Finished Create Static Device Nodes in /dev. Oct 28 13:45:28.815000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:28.821667 kernel: audit: type=1130 audit(1761659128.815:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:28.835607 systemd[1]: Finished dracut ask for additional cmdline parameters. Oct 28 13:45:28.845016 kernel: audit: type=1130 audit(1761659128.836:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:28.836000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:28.838007 systemd[1]: Starting dracut cmdline hook... Oct 28 13:45:28.846432 dracut-cmdline[207]: dracut-dracut-053 Oct 28 13:45:28.847850 dracut-cmdline[207]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Oct 28 13:45:28.902663 kernel: SCSI subsystem initialized Oct 28 13:45:28.908664 kernel: Loading iSCSI transport class v2.0-870. Oct 28 13:45:28.916668 kernel: iscsi: registered transport (tcp) Oct 28 13:45:28.933672 kernel: iscsi: registered transport (qla4xxx) Oct 28 13:45:28.933699 kernel: QLogic iSCSI HBA Driver Oct 28 13:45:28.941734 systemd[1]: Finished dracut cmdline hook. Oct 28 13:45:28.950382 kernel: audit: type=1130 audit(1761659128.941:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:28.941000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:28.942553 systemd[1]: Starting dracut pre-udev hook... Oct 28 13:45:28.960376 kernel: device-mapper: uevent: version 1.0.3 Oct 28 13:45:28.960402 kernel: device-mapper: ioctl: 4.43.0-ioctl (2020-10-01) initialised: dm-devel@redhat.com Oct 28 13:45:28.998661 kernel: raid6: avx2x4 gen() 26085 MB/s Oct 28 13:45:29.016663 kernel: raid6: avx2x4 xor() 7324 MB/s Oct 28 13:45:29.034656 kernel: raid6: avx2x2 gen() 27572 MB/s Oct 28 13:45:29.052656 kernel: raid6: avx2x2 xor() 17749 MB/s Oct 28 13:45:29.070657 kernel: raid6: avx2x1 gen() 22069 MB/s Oct 28 13:45:29.088657 kernel: raid6: avx2x1 xor() 14813 MB/s Oct 28 13:45:29.106656 kernel: raid6: sse2x4 gen() 13604 MB/s Oct 28 13:45:29.124656 kernel: raid6: sse2x4 xor() 6761 MB/s Oct 28 13:45:29.142656 kernel: raid6: sse2x2 gen() 14970 MB/s Oct 28 13:45:29.160657 kernel: raid6: sse2x2 xor() 9303 MB/s Oct 28 13:45:29.178656 kernel: raid6: sse2x1 gen() 11824 MB/s Oct 28 13:45:29.197023 kernel: raid6: sse2x1 xor() 7639 MB/s Oct 28 13:45:29.197038 kernel: raid6: using algorithm avx2x2 gen() 27572 MB/s Oct 28 13:45:29.197046 kernel: raid6: .... xor() 17749 MB/s, rmw enabled Oct 28 13:45:29.198248 kernel: raid6: using avx2x2 recovery algorithm Oct 28 13:45:29.210660 kernel: xor: automatically using best checksumming function avx Oct 28 13:45:29.285660 kernel: Btrfs loaded, crc32c=crc32c-intel Oct 28 13:45:29.293509 systemd[1]: Finished dracut pre-udev hook. Oct 28 13:45:29.300543 kernel: audit: type=1130 audit(1761659129.292:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:29.292000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:29.299000 audit: BPF prog-id=6 op=LOAD Oct 28 13:45:29.302000 audit: BPF prog-id=7 op=LOAD Oct 28 13:45:29.303809 kernel: audit: type=1334 audit(1761659129.299:9): prog-id=6 op=LOAD Oct 28 13:45:29.303828 kernel: audit: type=1334 audit(1761659129.302:10): prog-id=7 op=LOAD Oct 28 13:45:29.303000 audit: BPF prog-id=8 op=LOAD Oct 28 13:45:29.304172 systemd[1]: Starting Rule-based Manager for Device Events and Files... Oct 28 13:45:29.318068 systemd-udevd[328]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Oct 28 13:45:29.321930 systemd[1]: Started Rule-based Manager for Device Events and Files. Oct 28 13:45:29.321000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:29.322582 systemd[1]: Starting dracut pre-trigger hook... Oct 28 13:45:29.328706 systemd[1]: Starting Network Configuration... Oct 28 13:45:29.327000 audit: BPF prog-id=9 op=LOAD Oct 28 13:45:29.336226 dracut-pre-trigger[330]: rd.md=0: removing MD RAID activation Oct 28 13:45:29.346841 systemd-networkd[338]: lo: Link UP Oct 28 13:45:29.346851 systemd-networkd[338]: lo: Gained carrier Oct 28 13:45:29.349000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:29.350000 audit: BPF prog-id=10 op=LOAD Oct 28 13:45:29.347049 systemd-networkd[338]: Enumeration completed Oct 28 13:45:29.347120 systemd[1]: Started Network Configuration. Oct 28 13:45:29.350899 systemd[1]: Starting Network Name Resolution... Oct 28 13:45:29.363064 systemd[1]: Finished dracut pre-trigger hook. Oct 28 13:45:29.364000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:29.364926 systemd[1]: Starting Coldplug All udev Devices... Oct 28 13:45:29.372494 systemd-udevd[328]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Oct 28 13:45:29.389660 systemd-resolved[363]: Positive Trust Anchors: Oct 28 13:45:29.389672 systemd-resolved[363]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 28 13:45:29.390000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:29.389700 systemd-resolved[363]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Oct 28 13:45:29.389891 systemd-resolved[363]: Defaulting to hostname 'linux'. Oct 28 13:45:29.390555 systemd[1]: Started Network Name Resolution. Oct 28 13:45:29.391148 systemd[1]: Reached target Network. Oct 28 13:45:29.412000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:29.405707 systemd[1]: Reached target Host and Network Name Lookups. Oct 28 13:45:29.412000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:29.407240 systemd[1]: Starting iSCSI UserSpace I/O driver... Oct 28 13:45:29.418386 iscsid[395]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Oct 28 13:45:29.418386 iscsid[395]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log Oct 28 13:45:29.418386 iscsid[395]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Oct 28 13:45:29.418386 iscsid[395]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Oct 28 13:45:29.418386 iscsid[395]: If using hardware iscsi like qla4xxx this message can be ignored. Oct 28 13:45:29.418386 iscsid[395]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Oct 28 13:45:29.418386 iscsid[395]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Oct 28 13:45:29.443676 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Oct 28 13:45:29.443777 kernel: vda: detected capacity change from 0 to 4756340736 Oct 28 13:45:29.443787 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 28 13:45:29.432000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:29.409832 systemd[1]: Finished Coldplug All udev Devices. Oct 28 13:45:29.412214 systemd[1]: Started iSCSI UserSpace I/O driver. Oct 28 13:45:29.413574 systemd[1]: Starting Open-iSCSI... Oct 28 13:45:29.420401 systemd[1]: Started Open-iSCSI. Oct 28 13:45:29.437660 systemd[1]: Starting dracut initqueue hook... Oct 28 13:45:29.456665 kernel: cryptd: max_cpu_qlen set to 1000 Oct 28 13:45:29.467683 kernel: AVX2 version of gcm_enc/dec engaged. Oct 28 13:45:29.467702 kernel: AES CTR mode by8 optimization enabled Oct 28 13:45:29.470955 systemd-udevd[379]: Using default interface naming scheme 'v249'. Oct 28 13:45:29.554540 kernel: libata version 3.00 loaded. Oct 28 13:45:29.554561 kernel: ahci 0000:00:1f.2: version 3.0 Oct 28 13:45:29.554680 kernel: PCI Interrupt Link [GSIA] enabled at IRQ 16 Oct 28 13:45:29.554691 kernel: BTRFS: device label OEM devid 1 transid 10 /dev/vda6 scanned by systemd-udevd (380) Oct 28 13:45:29.554707 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode Oct 28 13:45:29.554780 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Oct 28 13:45:29.554844 kernel: scsi host0: ahci Oct 28 13:45:29.554920 kernel: scsi host1: ahci Oct 28 13:45:29.554987 kernel: scsi host2: ahci Oct 28 13:45:29.555046 kernel: scsi host3: ahci Oct 28 13:45:29.555109 kernel: scsi host4: ahci Oct 28 13:45:29.555169 kernel: scsi host5: ahci Oct 28 13:45:29.555228 kernel: ata1: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4100 irq 34 Oct 28 13:45:29.555237 kernel: ata2: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4180 irq 34 Oct 28 13:45:29.555245 kernel: ata3: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4200 irq 34 Oct 28 13:45:29.555253 kernel: ata4: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4280 irq 34 Oct 28 13:45:29.555261 kernel: ata5: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4300 irq 34 Oct 28 13:45:29.555269 kernel: ata6: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4380 irq 34 Oct 28 13:45:29.477880 systemd-networkd[338]: eth0: Link UP Oct 28 13:45:29.480546 systemd[1]: Found device /dev/disk/by-label/EFI-SYSTEM. Oct 28 13:45:29.564970 systemd[1]: Found device /dev/disk/by-partlabel/USR-A. Oct 28 13:45:29.567850 systemd[1]: Found device /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Oct 28 13:45:29.573791 systemd[1]: Found device /dev/disk/by-label/ROOT. Oct 28 13:45:29.580703 systemd[1]: Found device /dev/disk/by-label/OEM. Oct 28 13:45:29.583454 systemd[1]: Reached target Initrd Root Device. Oct 28 13:45:29.586667 systemd[1]: Starting Generate new UUID for disk GPT if necessary... Oct 28 13:45:29.594655 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 28 13:45:29.806946 kernel: ata5: SATA link down (SStatus 0 SControl 300) Oct 28 13:45:29.807002 kernel: ata2: SATA link down (SStatus 0 SControl 300) Oct 28 13:45:29.807011 kernel: ata6: SATA link down (SStatus 0 SControl 300) Oct 28 13:45:29.807664 kernel: ata1: SATA link down (SStatus 0 SControl 300) Oct 28 13:45:29.808665 kernel: ata4: SATA link down (SStatus 0 SControl 300) Oct 28 13:45:29.810670 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) Oct 28 13:45:29.813187 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Oct 28 13:45:29.813208 kernel: ata3.00: applying bridge limits Oct 28 13:45:29.815424 kernel: ata3.00: configured for UDMA/100 Oct 28 13:45:29.818664 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Oct 28 13:45:29.850035 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Oct 28 13:45:29.850140 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Oct 28 13:45:29.884674 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Oct 28 13:45:30.290852 systemd[1]: Finished dracut initqueue hook. Oct 28 13:45:30.291000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:30.292265 systemd[1]: Reached target Preparation for Remote File Systems. Oct 28 13:45:30.294907 systemd[1]: Reached target Remote Encrypted Volumes. Oct 28 13:45:30.297698 systemd[1]: Reached target Remote File Systems. Oct 28 13:45:30.300894 systemd[1]: Starting dracut pre-mount hook... Oct 28 13:45:30.307736 systemd[1]: Finished dracut pre-mount hook. Oct 28 13:45:30.307000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:30.534356 systemd-networkd[338]: eth0: Gained carrier Oct 28 13:45:30.535827 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready Oct 28 13:45:30.545696 systemd-networkd[338]: eth0: DHCPv4 address 10.0.0.8/16 via 10.0.0.1 Oct 28 13:45:30.695350 disk-uuid[469]: The operation has completed successfully. Oct 28 13:45:30.697453 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 28 13:45:30.714147 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 28 13:45:30.715578 systemd[1]: Finished Generate new UUID for disk GPT if necessary. Oct 28 13:45:30.718000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:30.718000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:30.721748 systemd[1]: Starting Ignition (setup)... Oct 28 13:45:30.730481 kernel: BTRFS info (device vda6): disk space caching is enabled Oct 28 13:45:30.730506 kernel: BTRFS info (device vda6): has skinny extents Oct 28 13:45:30.736726 systemd[1]: mnt-oem.mount: Deactivated successfully. Oct 28 13:45:30.743006 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 28 13:45:30.744525 systemd[1]: Finished Ignition (setup). Oct 28 13:45:30.746000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:30.746000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:30.747424 systemd[1]: Starting Ignition (disks)... Oct 28 13:45:30.750036 ignition[512]: Ignition v0.36.1-15-gde4e6cc9 Oct 28 13:45:30.750049 ignition[512]: Stage: disks Oct 28 13:45:30.750058 ignition[512]: reading system config file "/usr/lib/ignition/base.ign" Oct 28 13:45:30.750068 ignition[512]: no config at "/usr/lib/ignition/base.ign" Oct 28 13:45:30.750103 ignition[512]: parsed url from cmdline: "" Oct 28 13:45:30.750106 ignition[512]: no config URL provided Oct 28 13:45:30.750110 ignition[512]: reading system config file "/usr/lib/ignition/user.ign" Oct 28 13:45:30.750116 ignition[512]: no config at "/usr/lib/ignition/user.ign" Oct 28 13:45:30.750133 ignition[512]: op(1): [started] loading QEMU firmware config module Oct 28 13:45:30.750137 ignition[512]: op(1): executing: "modprobe" "qemu_fw_cfg" Oct 28 13:45:30.761252 ignition[512]: op(1): [finished] loading QEMU firmware config module Oct 28 13:45:30.779890 ignition[512]: parsing config with SHA512: 8ec45ff6fae2e6305f6911010bc8a6156e6a9ddef9d531ae3919dff7f808c87b43a7da6b4b6a83707162d9a4dcf2874a78f628807c0b8771df6797e687a4b648 Oct 28 13:45:30.781477 ignition[512]: disks: disks passed Oct 28 13:45:30.781487 ignition[512]: Ignition finished successfully Oct 28 13:45:30.783000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:30.783000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:30.782069 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 28 13:45:30.782176 systemd[1]: Finished Ignition (disks). Oct 28 13:45:30.783893 systemd[1]: Reached target Preparation for Local File Systems. Oct 28 13:45:30.787274 systemd[1]: Starting File System Check on /dev/disk/by-label/ROOT... Oct 28 13:45:30.790265 systemd[1]: Starting Verity Setup for /dev/mapper/usr... Oct 28 13:45:30.798828 systemd-fsck[524]: ROOT: clean, 556/553792 files, 37783/553472 blocks Oct 28 13:45:30.801081 systemd[1]: Finished File System Check on /dev/disk/by-label/ROOT. Oct 28 13:45:30.807934 kernel: device-mapper: verity: sha256 using implementation "sha256-generic" Oct 28 13:45:30.806000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:30.807871 systemd[1]: Mounting /sysroot... Oct 28 13:45:30.829729 systemd[1]: Found device /dev/mapper/usr. Oct 28 13:45:30.833178 systemd[1]: Starting File System Check on /dev/mapper/usr... Oct 28 13:45:30.837377 systemd[1]: Finished Verity Setup for /dev/mapper/usr. Oct 28 13:45:30.836000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:30.848592 systemd-fsck[539]: fsck.ext4: Operation not permitted while trying to open /dev/mapper/usr Oct 28 13:45:30.848592 systemd-fsck[539]: You must have r/w access to the filesystem or be root Oct 28 13:45:30.852000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:30.849129 systemd-fsck[536]: fsck failed with exit status 8. Oct 28 13:45:30.849133 systemd-fsck[536]: Ignoring error. Oct 28 13:45:30.849874 systemd[1]: Finished File System Check on /dev/mapper/usr. Oct 28 13:45:30.854037 systemd[1]: Mounting /sysusr/usr... Oct 28 13:45:30.870580 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null) Oct 28 13:45:30.870612 kernel: ext4 filesystem being mounted at /sysroot supports timestamps until 2038 (0x7fffffff) Oct 28 13:45:30.871156 systemd[1]: Mounted /sysroot. Oct 28 13:45:30.871318 systemd[1]: Reached target Initrd Root File System. Oct 28 13:45:30.895656 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: (null) Oct 28 13:45:30.895895 systemd[1]: Mounted /sysusr/usr. Oct 28 13:45:30.896009 systemd[1]: Reached target Local File Systems. Oct 28 13:45:30.897891 systemd[1]: Reached target System Initialization. Oct 28 13:45:30.900275 systemd[1]: Reached target Basic System. Oct 28 13:45:30.904765 systemd[1]: Mounting /sysroot/usr... Oct 28 13:45:30.907621 systemd[1]: Mounted /sysroot/usr. Oct 28 13:45:30.908244 systemd[1]: Starting Root filesystem setup... Oct 28 13:45:30.938569 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 28 13:45:30.940196 systemd[1]: Finished Root filesystem setup. Oct 28 13:45:30.942000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:30.942000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:30.943322 systemd[1]: Starting Ignition (files)... Oct 28 13:45:30.945922 ignition[555]: Ignition v0.36.1-15-gde4e6cc9 Oct 28 13:45:30.945937 ignition[555]: Stage: files Oct 28 13:45:30.946073 systemd[1]: Starting /sysroot/boot... Oct 28 13:45:30.945947 ignition[555]: reading system config file "/usr/lib/ignition/base.ign" Oct 28 13:45:30.945956 ignition[555]: no config at "/usr/lib/ignition/base.ign" Oct 28 13:45:30.946379 ignition[555]: files: compiled without relabeling support, skipping Oct 28 13:45:30.965414 systemd[1]: Finished /sysroot/boot. Oct 28 13:45:30.965000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:30.972971 ignition[555]: files: createUsers: op(1): [started] creating or modifying user "core" Oct 28 13:45:30.972982 ignition[555]: files: createUsers: op(1): executing: "/usr/sbin/usermod" "--root" "/sysroot" "core" Oct 28 13:45:30.975567 ignition[555]: files: createUsers: op(1): [finished] creating or modifying user "core" Oct 28 13:45:30.975576 ignition[555]: files: createUsers: op(2): [started] adding ssh keys to user "core" Oct 28 13:45:30.976531 ignition[555]: files: createUsers: op(2): [finished] adding ssh keys to user "core" Oct 28 13:45:30.976547 ignition[555]: files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/etc/flatcar/update.conf" Oct 28 13:45:30.976766 ignition[555]: files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/etc/flatcar/update.conf" Oct 28 13:45:30.976772 ignition[555]: files: op(4): [started] processing unit "coreos-metadata.service" Oct 28 13:45:30.976795 ignition[555]: files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "etc/systemd/system/coreos-metadata.service" Oct 28 13:45:30.977035 ignition[555]: files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "etc/systemd/system/coreos-metadata.service" Oct 28 13:45:30.977040 ignition[555]: files: op(4): [finished] processing unit "coreos-metadata.service" Oct 28 13:45:30.977044 ignition[555]: files: files passed Oct 28 13:45:30.995694 systemd[1]: ignition-files.service: Deactivated successfully. Oct 28 13:45:30.997000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:30.997000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:30.977047 ignition[555]: Ignition finished successfully Oct 28 13:45:30.995780 systemd[1]: Finished Ignition (files). Oct 28 13:45:30.997781 systemd[1]: Condition check resulted in Populate torcx store to satisfy profile being skipped. Oct 28 13:45:30.998435 systemd[1]: Starting Ignition (record completion)... Oct 28 13:45:31.000856 systemd[1]: Starting Reload Configuration from the Real Root... Oct 28 13:45:31.005058 systemd[1]: Reloading. Oct 28 13:45:31.014000 audit: BPF prog-id=3 op=UNLOAD Oct 28 13:45:31.016000 audit: BPF prog-id=6 op=UNLOAD Oct 28 13:45:31.018000 audit: BPF prog-id=10 op=UNLOAD Oct 28 13:45:31.018000 audit: BPF prog-id=9 op=UNLOAD Oct 28 13:45:31.105000 audit: BPF prog-id=11 op=LOAD Oct 28 13:45:31.105000 audit: BPF prog-id=12 op=LOAD Oct 28 13:45:31.105000 audit: BPF prog-id=13 op=LOAD Oct 28 13:45:31.105000 audit: BPF prog-id=4 op=UNLOAD Oct 28 13:45:31.105000 audit: BPF prog-id=5 op=UNLOAD Oct 28 13:45:31.105000 audit: BPF prog-id=14 op=LOAD Oct 28 13:45:31.105000 audit: BPF prog-id=15 op=LOAD Oct 28 13:45:31.105000 audit: BPF prog-id=16 op=LOAD Oct 28 13:45:31.105000 audit: BPF prog-id=7 op=UNLOAD Oct 28 13:45:31.105000 audit: BPF prog-id=8 op=UNLOAD Oct 28 13:45:31.106000 audit: BPF prog-id=17 op=LOAD Oct 28 13:45:31.107000 audit: BPF prog-id=18 op=LOAD Oct 28 13:45:31.108576 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 28 13:45:31.108707 systemd[1]: Finished Ignition (record completion). Oct 28 13:45:31.109000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:31.109000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:31.125168 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 28 13:45:31.125260 systemd[1]: Finished Reload Configuration from the Real Root. Oct 28 13:45:31.129000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:31.129000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:31.129955 systemd[1]: Reached target Initrd File Systems. Oct 28 13:45:31.132611 systemd[1]: Reached target Initrd Default Target. Oct 28 13:45:31.135351 systemd[1]: Condition check resulted in dracut mount hook being skipped. Oct 28 13:45:31.137620 systemd[1]: Starting dracut pre-pivot and cleanup hook... Oct 28 13:45:31.147054 systemd[1]: Finished dracut pre-pivot and cleanup hook. Oct 28 13:45:31.149000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:31.150517 systemd[1]: Starting Cleaning Up and Shutting Down Daemons... Oct 28 13:45:31.157192 systemd[1]: Stopped target Host and Network Name Lookups. Oct 28 13:45:31.160274 systemd[1]: Stopped target Remote Encrypted Volumes. Oct 28 13:45:31.163172 systemd[1]: Stopped target Timer Units. Oct 28 13:45:31.165581 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 28 13:45:31.167174 systemd[1]: Stopped dracut pre-pivot and cleanup hook. Oct 28 13:45:31.170000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:31.170196 systemd[1]: Stopped target Initrd Default Target. Oct 28 13:45:31.173061 systemd[1]: Stopped target Basic System. Oct 28 13:45:31.175503 systemd[1]: Stopped target Initrd Root Device. Oct 28 13:45:31.178163 systemd[1]: Stopped target Path Units. Oct 28 13:45:31.180538 systemd[1]: Stopped target Remote File Systems. Oct 28 13:45:31.183224 systemd[1]: Stopped target Preparation for Remote File Systems. Oct 28 13:45:31.186458 systemd[1]: Stopped target Slice Units. Oct 28 13:45:31.188881 systemd[1]: Stopped target Socket Units. Oct 28 13:45:31.191310 systemd[1]: Stopped target System Initialization. Oct 28 13:45:31.194106 systemd[1]: Stopped target Local File Systems. Oct 28 13:45:31.196749 systemd[1]: Stopped target Preparation for Local File Systems. Oct 28 13:45:31.199953 systemd[1]: Stopped target Swaps. Oct 28 13:45:31.202212 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 28 13:45:31.203792 systemd[1]: Stopped dracut pre-mount hook. Oct 28 13:45:31.206000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:31.206344 systemd[1]: Stopped target Local Encrypted Volumes. Oct 28 13:45:31.209210 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 28 13:45:31.212684 systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch. Oct 28 13:45:31.216246 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 28 13:45:31.217783 systemd[1]: Stopped dracut initqueue hook. Oct 28 13:45:31.220000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:31.220394 systemd[1]: Stopping Open-iSCSI... Oct 28 13:45:31.222369 iscsid[395]: iscsid shutting down. Oct 28 13:45:31.223919 systemd[1]: Stopping /sysroot/boot... Oct 28 13:45:31.226011 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 28 13:45:31.227688 systemd[1]: Stopped Coldplug All udev Devices. Oct 28 13:45:31.230000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:31.230489 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 28 13:45:31.232163 systemd[1]: Stopped dracut pre-trigger hook. Oct 28 13:45:31.234000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:31.235770 systemd[1]: iscsid.service: Deactivated successfully. Oct 28 13:45:31.237182 systemd[1]: Stopped Open-iSCSI. Oct 28 13:45:31.239000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:31.239739 systemd[1]: iscsid.socket: Deactivated successfully. Oct 28 13:45:31.239802 systemd[1]: Closed Open-iSCSI iscsid Socket. Oct 28 13:45:31.242500 systemd[1]: Stopping iSCSI UserSpace I/O driver... Oct 28 13:45:31.246313 systemd[1]: iscsiuio.service: Deactivated successfully. Oct 28 13:45:31.247724 systemd[1]: Stopped iSCSI UserSpace I/O driver. Oct 28 13:45:31.250000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:31.250500 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 28 13:45:31.252019 systemd[1]: Finished Cleaning Up and Shutting Down Daemons. Oct 28 13:45:31.255000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:31.255000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:31.255212 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 28 13:45:31.256722 systemd[1]: Stopped /sysroot/boot. Oct 28 13:45:31.257000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:31.259559 systemd[1]: Stopped target Network. Oct 28 13:45:31.261807 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 28 13:45:31.261866 systemd[1]: Closed Open-iSCSI iscsiuio Socket. Oct 28 13:45:31.265820 systemd[1]: Stopping Network Name Resolution... Oct 28 13:45:31.270545 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 28 13:45:31.272136 systemd[1]: Stopped Network Name Resolution. Oct 28 13:45:31.274000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:31.274924 systemd[1]: Stopping Network Configuration... Oct 28 13:45:31.279000 audit: BPF prog-id=17 op=UNLOAD Oct 28 13:45:31.279773 systemd-networkd[338]: eth0: DHCP lease lost Oct 28 13:45:31.285670 systemd-networkd[338]: eth0: DHCPv6 lease lost Oct 28 13:45:31.287061 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 28 13:45:31.288606 systemd[1]: Stopped Network Configuration. Oct 28 13:45:31.291000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:31.291272 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 28 13:45:31.291304 systemd[1]: Closed Network Service Netlink Socket. Oct 28 13:45:31.296018 systemd[1]: Stopping Network Cleanup... Oct 28 13:45:31.296107 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 28 13:45:31.298000 audit: BPF prog-id=18 op=UNLOAD Oct 28 13:45:31.299000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:31.296156 systemd[1]: Stopped Apply Kernel Variables. Oct 28 13:45:31.299368 systemd[1]: Stopping Rule-based Manager for Device Events and Files... Oct 28 13:45:31.306421 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 28 13:45:31.306524 systemd[1]: Stopped Network Cleanup. Oct 28 13:45:31.309000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:31.310384 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 28 13:45:31.310485 systemd[1]: Stopped Rule-based Manager for Device Events and Files. Oct 28 13:45:31.313000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:31.313750 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 28 13:45:31.318000 audit: BPF prog-id=14 op=UNLOAD Oct 28 13:45:31.313779 systemd[1]: Closed udev Control Socket. Oct 28 13:45:31.319000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:31.319000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:31.319000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:31.319000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:31.319000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:31.319000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:31.319000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=rngd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:31.319000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:31.319000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:31.316572 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 28 13:45:31.316598 systemd[1]: Closed udev Kernel Socket. Oct 28 13:45:31.319457 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 28 13:45:31.319490 systemd[1]: Stopped dracut pre-udev hook. Oct 28 13:45:31.319589 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 28 13:45:31.340000 audit: BPF prog-id=11 op=UNLOAD Oct 28 13:45:31.319620 systemd[1]: Stopped dracut cmdline hook. Oct 28 13:45:31.320165 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 28 13:45:31.320193 systemd[1]: Stopped dracut ask for additional cmdline parameters. Oct 28 13:45:31.320996 systemd[1]: Starting Cleanup udev Database... Oct 28 13:45:31.321301 systemd[1]: Stopping Hardware RNG Entropy Gatherer Daemon... Oct 28 13:45:31.321499 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 28 13:45:31.321531 systemd[1]: Stopped Create Static Device Nodes in /dev. Oct 28 13:45:31.322078 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 28 13:45:31.322104 systemd[1]: Stopped Create List of Static Device Nodes. Oct 28 13:45:31.322337 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 28 13:45:31.322362 systemd[1]: Stopped Setup Virtual Console. Oct 28 13:45:31.322745 systemd[1]: rngd.service: Deactivated successfully. Oct 28 13:45:31.322830 systemd[1]: Stopped Hardware RNG Entropy Gatherer Daemon. Oct 28 13:45:31.324973 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 28 13:45:31.325059 systemd[1]: Finished Cleanup udev Database. Oct 28 13:45:31.325192 systemd[1]: Reached target Switch Root. Oct 28 13:45:31.325910 systemd[1]: Starting Switch Root... Oct 28 13:45:31.340037 systemd[1]: Switching root. Oct 28 13:45:31.365730 systemd-journald[191]: Journal stopped Oct 28 13:45:33.618966 systemd-journald[191]: Received SIGTERM from PID 1 (n/a). Oct 28 13:45:33.619080 kernel: SELinux: policy capability network_peer_controls=1 Oct 28 13:45:33.619095 kernel: SELinux: policy capability open_perms=1 Oct 28 13:45:33.619104 kernel: SELinux: policy capability extended_socket_class=1 Oct 28 13:45:33.619120 kernel: SELinux: policy capability always_check_network=0 Oct 28 13:45:33.619136 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 28 13:45:33.619145 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 28 13:45:33.619157 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 28 13:45:33.619168 systemd[1]: Successfully loaded SELinux policy in 42.070ms. Oct 28 13:45:33.619181 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 5.962ms. Oct 28 13:45:33.619191 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 28 13:45:33.619201 systemd[1]: Detected virtualization kvm. Oct 28 13:45:33.619213 systemd[1]: Detected architecture x86-64. Oct 28 13:45:33.619222 systemd[1]: Detected first boot. Oct 28 13:45:33.619232 systemd[1]: Initializing machine ID from VM UUID. Oct 28 13:45:33.619242 systemd[1]: Populated /etc with preset unit settings. Oct 28 13:45:33.619252 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 28 13:45:33.619262 systemd[1]: initrd-switch-root.service: Current command vanished from the unit file, execution of the command list won't be resumed. Oct 28 13:45:33.619272 kernel: kauditd_printk_skb: 83 callbacks suppressed Oct 28 13:45:33.619282 kernel: audit: type=1334 audit(1761659133.400:94): prog-id=21 op=LOAD Oct 28 13:45:33.619290 kernel: audit: type=1334 audit(1761659133.403:95): prog-id=22 op=LOAD Oct 28 13:45:33.619299 kernel: audit: type=1334 audit(1761659133.404:96): prog-id=23 op=LOAD Oct 28 13:45:33.619308 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 28 13:45:33.619318 kernel: audit: type=1334 audit(1761659133.404:97): prog-id=12 op=UNLOAD Oct 28 13:45:33.619327 systemd[1]: Stopped Switch Root. Oct 28 13:45:33.619336 kernel: audit: type=1334 audit(1761659133.404:98): prog-id=13 op=UNLOAD Oct 28 13:45:33.619346 kernel: audit: type=1131 audit(1761659133.405:99): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:33.619355 kernel: audit: type=1130 audit(1761659133.419:100): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:33.619366 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 28 13:45:33.619376 kernel: audit: type=1131 audit(1761659133.419:101): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:33.619385 kernel: audit: type=1334 audit(1761659133.424:102): prog-id=21 op=UNLOAD Oct 28 13:45:33.619394 systemd[1]: Created slice Slice /system/addon-config. Oct 28 13:45:33.619403 systemd[1]: Created slice Slice /system/addon-run. Oct 28 13:45:33.619413 systemd[1]: Created slice Slice /system/getty. Oct 28 13:45:33.619422 systemd[1]: Created slice Slice /system/modprobe. Oct 28 13:45:33.619433 systemd[1]: Created slice Slice /system/serial-getty. Oct 28 13:45:33.619442 systemd[1]: Created slice Slice /system/system-cloudinit. Oct 28 13:45:33.619451 systemd[1]: Created slice Slice /system/systemd-fsck. Oct 28 13:45:33.619460 systemd[1]: Created slice User and Session Slice. Oct 28 13:45:33.619470 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Oct 28 13:45:33.619479 systemd[1]: Started Forward Password Requests to Wall Directory Watch. Oct 28 13:45:33.619488 systemd[1]: Set up automount Boot partition Automount Point. Oct 28 13:45:33.619498 systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. Oct 28 13:45:33.619507 systemd[1]: Stopped target Switch Root. Oct 28 13:45:33.619517 systemd[1]: Stopped target Initrd File Systems. Oct 28 13:45:33.619526 systemd[1]: Stopped target Initrd Root File System. Oct 28 13:45:33.619536 systemd[1]: Reached target Remote Encrypted Volumes. Oct 28 13:45:33.619545 systemd[1]: Reached target Remote File Systems. Oct 28 13:45:33.619554 systemd[1]: Reached target Slice Units. Oct 28 13:45:33.619563 systemd[1]: Reached target Swaps. Oct 28 13:45:33.619572 systemd[1]: Reached target Verify torcx succeeded. Oct 28 13:45:33.619581 systemd[1]: Reached target Local Verity Protected Volumes. Oct 28 13:45:33.619590 systemd[1]: Listening on Process Core Dump Socket. Oct 28 13:45:33.619599 systemd[1]: Listening on initctl Compatibility Named Pipe. Oct 28 13:45:33.619610 systemd[1]: Listening on Network Service Netlink Socket. Oct 28 13:45:33.619620 systemd[1]: Listening on udev Control Socket. Oct 28 13:45:33.619629 systemd[1]: Listening on udev Kernel Socket. Oct 28 13:45:33.619651 systemd[1]: Mounting Huge Pages File System... Oct 28 13:45:33.619661 systemd[1]: Mounting POSIX Message Queue File System... Oct 28 13:45:33.619670 systemd[1]: Mounting External Media Directory... Oct 28 13:45:33.619679 systemd[1]: Condition check resulted in /proc/xen being skipped. Oct 28 13:45:33.619688 systemd[1]: Mounting Kernel Debug File System... Oct 28 13:45:33.619697 systemd[1]: Mounting Kernel Trace File System... Oct 28 13:45:33.619706 systemd[1]: Mounting Temporary Directory /tmp... Oct 28 13:45:33.619716 systemd[1]: Starting Create missing system files... Oct 28 13:45:33.619726 systemd[1]: Starting Create List of Static Device Nodes... Oct 28 13:45:33.619735 systemd[1]: Starting Load Kernel Module configfs... Oct 28 13:45:33.619743 systemd[1]: Starting Load Kernel Module drm... Oct 28 13:45:33.619760 systemd[1]: Starting Load Kernel Module fuse... Oct 28 13:45:33.619770 systemd[1]: Condition check resulted in Create /etc/nsswitch.conf being skipped. Oct 28 13:45:33.619779 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 28 13:45:33.619789 systemd[1]: Stopped File System Check on Root Device. Oct 28 13:45:33.619798 kernel: audit: type=1131 audit(1761659133.574:103): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:33.619810 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 28 13:45:33.619819 systemd[1]: Stopped systemd-fsck-usr.service. Oct 28 13:45:33.619828 kernel: fuse: init (API version 7.32) Oct 28 13:45:33.619837 systemd[1]: Stopped Journal Service. Oct 28 13:45:33.619846 systemd[1]: Starting Journal Service... Oct 28 13:45:33.619855 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Oct 28 13:45:33.619865 systemd[1]: Starting Remount Root and Kernel File Systems... Oct 28 13:45:33.619874 systemd[1]: Starting Apply Kernel Variables... Oct 28 13:45:33.619883 systemd[1]: Starting Coldplug All udev Devices... Oct 28 13:45:33.619893 systemd[1]: verity-setup.service: Deactivated successfully. Oct 28 13:45:33.619902 systemd[1]: Stopped verity-setup.service. Oct 28 13:45:33.619918 systemd-journald[773]: Journal started Oct 28 13:45:33.619957 systemd-journald[773]: Runtime Journal (/run/log/journal/2d31ffca0af540048d8d6bc7f489c33f) is 6.0M, max 48.7M, 42.6M free. Oct 28 13:45:31.448000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 28 13:45:31.489000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 28 13:45:31.489000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 28 13:45:31.489000 audit: BPF prog-id=19 op=LOAD Oct 28 13:45:31.489000 audit: BPF prog-id=19 op=UNLOAD Oct 28 13:45:31.489000 audit: BPF prog-id=20 op=LOAD Oct 28 13:45:31.489000 audit: BPF prog-id=20 op=UNLOAD Oct 28 13:45:31.549000 audit[720]: AVC avc: denied { associate } for pid=720 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Oct 28 13:45:33.400000 audit: BPF prog-id=21 op=LOAD Oct 28 13:45:33.403000 audit: BPF prog-id=22 op=LOAD Oct 28 13:45:33.404000 audit: BPF prog-id=23 op=LOAD Oct 28 13:45:33.404000 audit: BPF prog-id=12 op=UNLOAD Oct 28 13:45:33.404000 audit: BPF prog-id=13 op=UNLOAD Oct 28 13:45:33.405000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:33.419000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:33.419000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:33.424000 audit: BPF prog-id=21 op=UNLOAD Oct 28 13:45:33.574000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:33.586000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:33.588000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:33.588000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:33.599000 audit: BPF prog-id=24 op=LOAD Oct 28 13:45:33.599000 audit: BPF prog-id=25 op=LOAD Oct 28 13:45:33.599000 audit: BPF prog-id=26 op=LOAD Oct 28 13:45:33.599000 audit: BPF prog-id=22 op=UNLOAD Oct 28 13:45:33.599000 audit: BPF prog-id=23 op=UNLOAD Oct 28 13:45:33.617000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Oct 28 13:45:31.548419 /usr/lib64/systemd/system-generators/torcx-generator[720]: time="2025-10-28T13:45:31Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3033.2.4 /usr/share/oem/torcx/store /var/lib/torcx/store/3033.2.4 /var/lib/torcx/store]" Oct 28 13:45:33.389167 systemd[1]: Queued start job for default target Multi-User System. Oct 28 13:45:31.548703 /usr/lib64/systemd/system-generators/torcx-generator[720]: time="2025-10-28T13:45:31Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 28 13:45:33.406059 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 28 13:45:31.548731 /usr/lib64/systemd/system-generators/torcx-generator[720]: time="2025-10-28T13:45:31Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 28 13:45:31.548845 /usr/lib64/systemd/system-generators/torcx-generator[720]: time="2025-10-28T13:45:31Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Oct 28 13:45:31.548856 /usr/lib64/systemd/system-generators/torcx-generator[720]: time="2025-10-28T13:45:31Z" level=debug msg="skipped missing lower profile" missing profile=oem Oct 28 13:45:31.548881 /usr/lib64/systemd/system-generators/torcx-generator[720]: time="2025-10-28T13:45:31Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Oct 28 13:45:31.548893 /usr/lib64/systemd/system-generators/torcx-generator[720]: time="2025-10-28T13:45:31Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Oct 28 13:45:31.549054 /usr/lib64/systemd/system-generators/torcx-generator[720]: time="2025-10-28T13:45:31Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Oct 28 13:45:31.549082 /usr/lib64/systemd/system-generators/torcx-generator[720]: time="2025-10-28T13:45:31Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 28 13:45:31.549096 /usr/lib64/systemd/system-generators/torcx-generator[720]: time="2025-10-28T13:45:31Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 28 13:45:31.549729 /usr/lib64/systemd/system-generators/torcx-generator[720]: time="2025-10-28T13:45:31Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Oct 28 13:45:31.549762 /usr/lib64/systemd/system-generators/torcx-generator[720]: time="2025-10-28T13:45:31Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Oct 28 13:45:31.549779 /usr/lib64/systemd/system-generators/torcx-generator[720]: time="2025-10-28T13:45:31Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3033.2.4: no such file or directory" path=/usr/share/oem/torcx/store/3033.2.4 Oct 28 13:45:31.549794 /usr/lib64/systemd/system-generators/torcx-generator[720]: time="2025-10-28T13:45:31Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Oct 28 13:45:31.549810 /usr/lib64/systemd/system-generators/torcx-generator[720]: time="2025-10-28T13:45:31Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3033.2.4: no such file or directory" path=/var/lib/torcx/store/3033.2.4 Oct 28 13:45:31.549823 /usr/lib64/systemd/system-generators/torcx-generator[720]: time="2025-10-28T13:45:31Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Oct 28 13:45:33.209733 /usr/lib64/systemd/system-generators/torcx-generator[720]: time="2025-10-28T13:45:33Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 28 13:45:33.210184 /usr/lib64/systemd/system-generators/torcx-generator[720]: time="2025-10-28T13:45:33Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 28 13:45:33.210277 /usr/lib64/systemd/system-generators/torcx-generator[720]: time="2025-10-28T13:45:33Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 28 13:45:33.210388 /usr/lib64/systemd/system-generators/torcx-generator[720]: time="2025-10-28T13:45:33Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 28 13:45:33.621000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:33.210440 /usr/lib64/systemd/system-generators/torcx-generator[720]: time="2025-10-28T13:45:33Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Oct 28 13:45:33.210489 /usr/lib64/systemd/system-generators/torcx-generator[720]: time="2025-10-28T13:45:33Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Oct 28 13:45:33.624657 systemd[1]: Condition check resulted in Set fake PV driver version for XenServer being skipped. Oct 28 13:45:33.627593 systemd[1]: Started Journal Service. Oct 28 13:45:33.627000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:33.628141 systemd[1]: Mounted Huge Pages File System. Oct 28 13:45:33.629617 systemd[1]: Mounted POSIX Message Queue File System. Oct 28 13:45:33.631271 systemd[1]: Mounted External Media Directory. Oct 28 13:45:33.632811 systemd[1]: Mounted Kernel Debug File System. Oct 28 13:45:33.634322 systemd[1]: Mounted Kernel Trace File System. Oct 28 13:45:33.635865 systemd[1]: Mounted Temporary Directory /tmp. Oct 28 13:45:33.637489 systemd[1]: Finished Create missing system files. Oct 28 13:45:33.638000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:33.639223 systemd[1]: Finished Create List of Static Device Nodes. Oct 28 13:45:33.640000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:33.640973 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 28 13:45:33.641117 systemd[1]: Finished Load Kernel Module configfs. Oct 28 13:45:33.642000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:33.642000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:33.642769 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 28 13:45:33.642911 systemd[1]: Finished Load Kernel Module drm. Oct 28 13:45:33.644000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:33.644000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:33.644470 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 28 13:45:33.644609 systemd[1]: Finished Load Kernel Module fuse. Oct 28 13:45:33.645000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:33.645000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:33.646272 systemd[1]: Finished Remount Root and Kernel File Systems. Oct 28 13:45:33.647000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:33.654998 systemd[1]: Finished Apply Kernel Variables. Oct 28 13:45:33.656000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:33.658112 systemd[1]: Mounting FUSE Control File System... Oct 28 13:45:33.660110 systemd[1]: Mounting Kernel Configuration File System... Oct 28 13:45:33.661428 systemd[1]: Condition check resulted in Remount Root File System being skipped. Oct 28 13:45:33.662671 systemd[1]: Starting Rebuild Hardware Database... Oct 28 13:45:33.664695 systemd[1]: Starting Flush Journal to Persistent Storage... Oct 28 13:45:33.666087 systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped. Oct 28 13:45:33.667084 systemd[1]: Starting Load/Save Random Seed... Oct 28 13:45:33.669110 systemd[1]: Starting Create System Users... Oct 28 13:45:33.671183 systemd[1]: Mounted FUSE Control File System. Oct 28 13:45:33.673380 systemd[1]: Mounted Kernel Configuration File System. Oct 28 13:45:33.679296 systemd[1]: Finished Coldplug All udev Devices. Oct 28 13:45:33.680000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:33.681289 systemd-journald[773]: Time spent on flushing to /var/log/journal/2d31ffca0af540048d8d6bc7f489c33f is 13.705ms for 983 entries. Oct 28 13:45:33.681289 systemd-journald[773]: System Journal (/var/log/journal/2d31ffca0af540048d8d6bc7f489c33f) is 8.0M, max 203.0M, 195.0M free. Oct 28 13:45:33.689000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:33.686345 systemd[1]: Starting Wait for udev To Complete Device Initialization... Oct 28 13:45:33.688182 systemd[1]: Finished Load/Save Random Seed. Oct 28 13:45:33.689681 systemd[1]: Reached target First Boot Complete. Oct 28 13:45:33.691592 systemd-sysusers[784]: Creating group sgx with gid 999. Oct 28 13:45:33.692388 systemd-sysusers[784]: Creating group systemd-oom with gid 998. Oct 28 13:45:33.692918 systemd-sysusers[784]: Creating user systemd-oom (systemd Userspace OOM Killer) with uid 998 and gid 998. Oct 28 13:45:33.693550 systemd-sysusers[784]: Creating group systemd-timesync with gid 997. Oct 28 13:45:33.694572 systemd-sysusers[784]: Creating user systemd-timesync (systemd Time Synchronization) with uid 997 and gid 997. Oct 28 13:45:33.695214 systemd-sysusers[784]: Creating group systemd-coredump with gid 996. Oct 28 13:45:33.695739 systemd-sysusers[784]: Creating user systemd-coredump (systemd Core Dumper) with uid 996 and gid 996. Oct 28 13:45:33.707448 systemd[1]: Finished Flush Journal to Persistent Storage. Oct 28 13:45:33.708000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:33.716880 systemd[1]: Finished Create System Users. Oct 28 13:45:33.718000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:33.719044 systemd[1]: Starting Create Static Device Nodes in /dev... Oct 28 13:45:33.732801 systemd[1]: Finished Create Static Device Nodes in /dev. Oct 28 13:45:33.733000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:33.902674 systemd[1]: Finished Rebuild Hardware Database. Oct 28 13:45:33.903000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:33.911000 audit: BPF prog-id=27 op=LOAD Oct 28 13:45:33.911000 audit: BPF prog-id=28 op=LOAD Oct 28 13:45:33.911000 audit: BPF prog-id=29 op=LOAD Oct 28 13:45:33.911000 audit: BPF prog-id=15 op=UNLOAD Oct 28 13:45:33.911000 audit: BPF prog-id=16 op=UNLOAD Oct 28 13:45:33.912919 systemd[1]: Starting Rule-based Manager for Device Events and Files... Oct 28 13:45:33.938000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:33.937591 systemd[1]: Started Rule-based Manager for Device Events and Files. Oct 28 13:45:33.945000 audit: BPF prog-id=30 op=LOAD Oct 28 13:45:33.946786 systemd[1]: Starting Network Configuration... Oct 28 13:45:33.962667 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Oct 28 13:45:33.968662 kernel: ACPI: Power Button [PWRF] Oct 28 13:45:33.969970 systemd-udevd[795]: Using default interface naming scheme 'v249'. Oct 28 13:45:33.982091 systemd-networkd[800]: lo: Link UP Oct 28 13:45:33.982099 systemd-networkd[800]: lo: Gained carrier Oct 28 13:45:33.982315 systemd-networkd[800]: Enumeration completed Oct 28 13:45:33.983000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:33.982597 systemd[1]: Started Network Configuration. Oct 28 13:45:33.983207 systemd-networkd[800]: eth0: Link UP Oct 28 13:45:33.981000 audit[799]: AVC avc: denied { confidentiality } for pid=799 comm="systemd-udevd" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Oct 28 13:45:33.988694 systemd-networkd[800]: eth0: Gained carrier Oct 28 13:45:33.994804 systemd-networkd[800]: eth0: DHCPv4 address 10.0.0.8/16 via 10.0.0.1 Oct 28 13:45:34.008204 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Oct 28 13:45:34.008390 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Oct 28 13:45:34.008493 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Oct 28 13:45:34.016666 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Oct 28 13:45:34.046664 kernel: mousedev: PS/2 mouse device common for all mice Oct 28 13:45:34.049454 udevadm[786]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Oct 28 13:45:34.073655 kernel: kvm: Nested Virtualization enabled Oct 28 13:45:34.073724 kernel: SVM: kvm: Nested Paging enabled Oct 28 13:45:34.073747 kernel: SVM: Virtual VMLOAD VMSAVE supported Oct 28 13:45:34.073759 kernel: SVM: Virtual GIF supported Oct 28 13:45:34.077657 kernel: EDAC MC: Ver: 3.0.0 Oct 28 13:45:34.174844 systemd[1]: Finished Wait for udev To Complete Device Initialization. Oct 28 13:45:34.176000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:34.185584 systemd[1]: Starting Activation of LVM2 logical volumes... Oct 28 13:45:34.198567 lvm[821]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 28 13:45:34.225284 systemd[1]: Finished Activation of LVM2 logical volumes. Oct 28 13:45:34.226000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:34.226863 systemd[1]: Reached target Local Encrypted Volumes. Oct 28 13:45:34.239355 systemd[1]: Starting Activation of LVM2 logical volumes... Oct 28 13:45:34.242329 lvm[822]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 28 13:45:34.270225 systemd[1]: Finished Activation of LVM2 logical volumes. Oct 28 13:45:34.271000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:34.271795 systemd[1]: Reached target Preparation for Local File Systems. Oct 28 13:45:34.273400 systemd[1]: Condition check resulted in Virtual Machine and Container Storage (Compatibility) being skipped. Oct 28 13:45:34.273426 systemd[1]: Reached target Containers. Oct 28 13:45:34.283826 systemd[1]: Starting File System Check on /dev/disk/by-label/OEM... Oct 28 13:45:34.296055 systemd[1]: Finished File System Check on /dev/disk/by-label/OEM. Oct 28 13:45:34.297000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:34.298574 systemd[1]: Mounting /usr/share/oem... Oct 28 13:45:34.305254 kernel: BTRFS info (device vda6): disk space caching is enabled Oct 28 13:45:34.305285 kernel: BTRFS info (device vda6): has skinny extents Oct 28 13:45:34.307755 systemd[1]: Mounted /usr/share/oem. Oct 28 13:45:34.308957 systemd[1]: Reached target Local File Systems. Oct 28 13:45:34.320468 systemd[1]: Starting Rebuild Dynamic Linker Cache... Oct 28 13:45:34.322063 systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped. Oct 28 13:45:34.322099 systemd[1]: Condition check resulted in Store a System Token in an EFI Variable being skipped. Oct 28 13:45:34.322888 systemd[1]: Starting Commit a transient machine-id on disk... Oct 28 13:45:34.325134 systemd[1]: Starting Create Volatile Files and Directories... Oct 28 13:45:34.333404 systemd-tmpfiles[847]: /usr/lib64/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Oct 28 13:45:34.334477 systemd-tmpfiles[847]: /usr/lib64/tmpfiles.d/systemd.conf:33: Duplicate line for path "/var/lib/systemd", ignoring. Oct 28 13:45:34.348940 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Oct 28 13:45:34.349474 systemd[1]: Finished Commit a transient machine-id on disk. Oct 28 13:45:34.350000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:34.362181 systemd-tmpfiles[847]: Detected autofs mount point /boot during canonicalization of /boot. Oct 28 13:45:34.362192 systemd-tmpfiles[847]: Skipping /boot Oct 28 13:45:34.366248 systemd-tmpfiles[847]: Detected autofs mount point /boot during canonicalization of /boot. Oct 28 13:45:34.366261 systemd-tmpfiles[847]: Skipping /boot Oct 28 13:45:34.394393 systemd[1]: Finished Create Volatile Files and Directories. Oct 28 13:45:34.395000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:34.400497 systemd[1]: Starting Load Security Auditing Rules... Oct 28 13:45:34.402782 systemd[1]: Starting Clean up broken links in /etc/ssl/certs... Oct 28 13:45:34.405256 systemd[1]: Starting Rebuild Journal Catalog... Oct 28 13:45:34.406000 audit: BPF prog-id=31 op=LOAD Oct 28 13:45:34.407801 systemd[1]: Starting Network Name Resolution... Oct 28 13:45:34.409000 audit: BPF prog-id=32 op=LOAD Oct 28 13:45:34.410646 systemd[1]: Starting Network Time Synchronization... Oct 28 13:45:34.412922 systemd[1]: Starting Record System Boot/Shutdown in UTMP... Oct 28 13:45:34.415426 systemd[1]: Finished Clean up broken links in /etc/ssl/certs. Oct 28 13:45:34.415000 audit[858]: SYSTEM_BOOT pid=858 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib64/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Oct 28 13:45:34.416000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:34.418970 systemd[1]: Condition check resulted in Update CA bundle at /etc/ssl/certs/ca-certificates.crt being skipped. Oct 28 13:45:34.420612 systemd[1]: Finished Record System Boot/Shutdown in UTMP. Oct 28 13:45:34.421000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:34.428683 systemd[1]: Finished Rebuild Journal Catalog. Oct 28 13:45:34.429000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:34.449719 augenrules[868]: No rules Oct 28 13:45:34.448000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Oct 28 13:45:34.450447 systemd[1]: Finished Load Security Auditing Rules. Oct 28 13:45:35.137191 systemd-timesyncd[856]: Initial synchronization to time server 10.0.0.1:123 (10.0.0.1). Oct 28 13:45:35.138098 systemd-resolved[854]: Positive Trust Anchors: Oct 28 13:45:35.138106 systemd-resolved[854]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 28 13:45:35.138135 systemd-resolved[854]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Oct 28 13:45:35.138432 systemd[1]: Started Network Time Synchronization. Oct 28 13:45:35.139003 systemd-resolved[854]: Defaulting to hostname 'linux'. Oct 28 13:45:35.140133 systemd[1]: Reached target System Time Set. Oct 28 13:45:35.141464 systemd[1]: Started Network Name Resolution. Oct 28 13:45:35.142779 systemd[1]: Reached target Network. Oct 28 13:45:35.143916 systemd[1]: Reached target Host and Network Name Lookups. Oct 28 13:45:35.206667 systemd[1]: Finished Rebuild Dynamic Linker Cache. Oct 28 13:45:35.220110 systemd[1]: Starting Update is Completed... Oct 28 13:45:35.226332 systemd[1]: Finished Update is Completed. Oct 28 13:45:35.227626 systemd[1]: Reached target System Initialization. Oct 28 13:45:35.229061 systemd[1]: Started Watch for update engine configuration changes. Oct 28 13:45:35.230774 systemd[1]: Started Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 28 13:45:35.232668 systemd[1]: Started Daily Log Rotation. Oct 28 13:45:35.233971 systemd[1]: Started Weekly check for MD array's redundancy information.. Oct 28 13:45:35.235718 systemd[1]: Started Daily Cleanup of Temporary Directories. Oct 28 13:45:35.237257 systemd[1]: Condition check resulted in Update Engine Stub Timer being skipped. Oct 28 13:45:35.237293 systemd[1]: Reached target Path Units. Oct 28 13:45:35.238494 systemd[1]: Reached target Timer Units. Oct 28 13:45:35.239968 systemd[1]: Listening on D-Bus System Message Bus Socket. Oct 28 13:45:35.242275 systemd[1]: Starting Docker Socket for the API... Oct 28 13:45:35.245338 systemd[1]: Listening on OpenSSH Server Socket. Oct 28 13:45:35.246994 systemd[1]: Listening on Docker Socket for the API. Oct 28 13:45:35.248428 systemd[1]: Reached target Socket Units. Oct 28 13:45:35.249634 systemd[1]: Reached target Basic System. Oct 28 13:45:35.250850 systemd[1]: Condition check resulted in Configure Addon /usr/share/oem being skipped. Oct 28 13:45:35.250875 systemd[1]: Condition check resulted in Run Addon /usr/share/oem being skipped. Oct 28 13:45:35.251627 systemd[1]: Started D-Bus System Message Bus. Oct 28 13:45:35.255161 systemd[1]: Starting Extend Filesystems... Oct 28 13:45:35.256247 systemd[1]: Condition check resulted in Modifies /etc/environment for CoreOS being skipped. Oct 28 13:45:35.257056 systemd[1]: Starting Generate /run/flatcar/motd... Oct 28 13:45:35.259188 systemd[1]: Starting Install an ssh key from /proc/cmdline... Oct 28 13:45:35.261650 systemd[1]: Starting Generate sshd host keys... Oct 28 13:45:35.278482 extend-filesystems[878]: Found sr0 Oct 28 13:45:35.278482 extend-filesystems[878]: Found vda Oct 28 13:45:35.278482 extend-filesystems[878]: Found vda1 Oct 28 13:45:35.278482 extend-filesystems[878]: Found vda2 Oct 28 13:45:35.278482 extend-filesystems[878]: Found vda3 Oct 28 13:45:35.278482 extend-filesystems[878]: Found usr Oct 28 13:45:35.278482 extend-filesystems[878]: Found vda4 Oct 28 13:45:35.278482 extend-filesystems[878]: Found vda6 Oct 28 13:45:35.278482 extend-filesystems[878]: Found vda7 Oct 28 13:45:35.278482 extend-filesystems[878]: Found vda9 Oct 28 13:45:35.278482 extend-filesystems[878]: Checking size of /dev/vda9 Oct 28 13:45:35.278482 extend-filesystems[878]: Old size kept for /dev/vda9 Oct 28 13:45:35.262936 systemd[1]: Condition check resulted in Load cloud-config from /usr/share/oem/cloud-config.yml being skipped. Oct 28 13:45:35.262967 systemd[1]: Reached target Load system-provided cloud configs. Oct 28 13:45:35.266462 systemd[1]: Starting User Login Management... Oct 28 13:45:35.267786 systemd[1]: Condition check resulted in TCG Core Services Daemon being skipped. Oct 28 13:45:35.268089 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 28 13:45:35.268782 systemd[1]: Starting Update Engine... Oct 28 13:45:35.269976 systemd[1]: Condition check resulted in Load cloud-config from url defined in /proc/cmdline being skipped. Oct 28 13:45:35.269998 systemd[1]: Reached target Load user-provided cloud configs. Oct 28 13:45:35.272150 systemd[1]: motdgen.service: Deactivated successfully. Oct 28 13:45:35.272404 systemd[1]: Finished Generate /run/flatcar/motd. Oct 28 13:45:35.274122 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 28 13:45:35.274345 systemd[1]: Finished Extend Filesystems. Oct 28 13:45:35.276525 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 28 13:45:35.276707 systemd[1]: Finished Install an ssh key from /proc/cmdline. Oct 28 13:45:35.309859 systemd-logind[891]: Watching system buttons on /dev/input/event1 (Power Button) Oct 28 13:45:35.309929 systemd-logind[891]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Oct 28 13:45:35.310176 systemd-logind[891]: New seat seat0. Oct 28 13:45:35.315945 systemd[1]: Started User Login Management. Oct 28 13:45:35.325369 update_engine[893]: I1028 13:45:35.324946 893 main.cc:89] Flatcar Update Engine starting Oct 28 13:45:35.328125 systemd[1]: Started Update Engine. Oct 28 13:45:35.328242 update_engine[893]: I1028 13:45:35.328222 893 update_check_scheduler.cc:74] Next update check in 5m50s Oct 28 13:45:35.337372 systemd[1]: Started Cluster reboot manager. Oct 28 13:45:35.385626 locksmithd[901]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 28 13:45:35.536786 sshd_keygen[900]: ssh-keygen: generating new host keys: RSA DSA ECDSA ED25519 Oct 28 13:45:35.555148 systemd[1]: Finished Generate sshd host keys. Oct 28 13:45:35.561385 systemd[1]: Starting Generate /run/issue... Oct 28 13:45:35.565882 systemd[1]: issuegen.service: Deactivated successfully. Oct 28 13:45:35.566064 systemd[1]: Finished Generate /run/issue. Oct 28 13:45:35.568390 systemd[1]: Starting Permit User Sessions... Oct 28 13:45:35.572877 systemd[1]: Finished Permit User Sessions. Oct 28 13:45:35.575107 systemd[1]: Started Getty on tty1. Oct 28 13:45:35.577089 systemd[1]: Started Serial Getty on ttyS0. Oct 28 13:45:35.578531 systemd[1]: Reached target Login Prompts. Oct 28 13:45:35.579837 systemd[1]: Reached target Multi-User System. Oct 28 13:45:35.581968 systemd[1]: Starting Record Runlevel Change in UTMP... Oct 28 13:45:35.588906 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Oct 28 13:45:35.589069 systemd[1]: Finished Record Runlevel Change in UTMP. Oct 28 13:45:35.590595 systemd[1]: Startup finished in 845ms (kernel) + 2.832s (initrd) + 3.510s (userspace) = 7.189s. Oct 28 13:45:36.587488 systemd-networkd[800]: eth0: Gained IPv6LL Oct 28 13:45:41.579187 systemd[1]: Created slice Slice /system/sshd. Oct 28 13:45:41.580101 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:57292). Oct 28 13:45:41.620153 sshd[922]: Accepted publickey for core from 10.0.0.1 port 57292 ssh2: RSA SHA256:SMGKuUjoGid36S3mkj5wSu8XmeyYbIbQzK4T068qFeU Oct 28 13:45:41.621343 sshd[922]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 28 13:45:41.632705 systemd[1]: Created slice User Slice of UID 500. Oct 28 13:45:41.633571 systemd[1]: Starting User Runtime Directory /run/user/500... Oct 28 13:45:41.635019 systemd-logind[891]: New session 1 of user core. Oct 28 13:45:41.640118 systemd[1]: Finished User Runtime Directory /run/user/500. Oct 28 13:45:41.641182 systemd[1]: Starting User Manager for UID 500... Oct 28 13:45:41.643506 systemd[925]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 28 13:45:41.699294 systemd[925]: Queued start job for default target Main User Target. Oct 28 13:45:41.699456 systemd[925]: Reached target Paths. Oct 28 13:45:41.699477 systemd[925]: Reached target Sockets. Oct 28 13:45:41.699495 systemd[925]: Reached target Timers. Oct 28 13:45:41.699512 systemd[925]: Reached target Basic System. Oct 28 13:45:41.699557 systemd[925]: Reached target Main User Target. Oct 28 13:45:41.699568 systemd[925]: Startup finished in 51ms. Oct 28 13:45:41.699598 systemd[1]: Started User Manager for UID 500. Oct 28 13:45:41.704423 systemd[1]: Started Session 1 of User core. Oct 28 13:45:41.763984 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:57302). Oct 28 13:45:41.797610 sshd[934]: Accepted publickey for core from 10.0.0.1 port 57302 ssh2: RSA SHA256:SMGKuUjoGid36S3mkj5wSu8XmeyYbIbQzK4T068qFeU Oct 28 13:45:41.798415 sshd[934]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 28 13:45:41.800800 systemd-logind[891]: New session 2 of user core. Oct 28 13:45:41.805430 systemd[1]: Started Session 2 of User core. Oct 28 13:45:41.857420 sshd[934]: pam_unix(sshd:session): session closed for user core Oct 28 13:45:41.862666 systemd[1]: sshd@1-10.0.0.8:22-10.0.0.1:57302.service: Deactivated successfully. Oct 28 13:45:41.863144 systemd[1]: session-2.scope: Deactivated successfully. Oct 28 13:45:41.863621 systemd-logind[891]: Session 2 logged out. Waiting for processes to exit. Oct 28 13:45:41.864424 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:57310). Oct 28 13:45:41.864979 systemd-logind[891]: Removed session 2. Oct 28 13:45:41.898044 sshd[940]: Accepted publickey for core from 10.0.0.1 port 57310 ssh2: RSA SHA256:SMGKuUjoGid36S3mkj5wSu8XmeyYbIbQzK4T068qFeU Oct 28 13:45:41.898926 sshd[940]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 28 13:45:41.901448 systemd-logind[891]: New session 3 of user core. Oct 28 13:45:41.910432 systemd[1]: Started Session 3 of User core. Oct 28 13:45:41.958213 sshd[940]: pam_unix(sshd:session): session closed for user core Oct 28 13:45:41.967731 systemd[1]: sshd@2-10.0.0.8:22-10.0.0.1:57310.service: Deactivated successfully. Oct 28 13:45:41.968222 systemd[1]: session-3.scope: Deactivated successfully. Oct 28 13:45:41.968755 systemd-logind[891]: Session 3 logged out. Waiting for processes to exit. Oct 28 13:45:41.969601 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:57320). Oct 28 13:45:41.970133 systemd-logind[891]: Removed session 3. Oct 28 13:45:42.003157 sshd[946]: Accepted publickey for core from 10.0.0.1 port 57320 ssh2: RSA SHA256:SMGKuUjoGid36S3mkj5wSu8XmeyYbIbQzK4T068qFeU Oct 28 13:45:42.003934 sshd[946]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 28 13:45:42.006297 systemd-logind[891]: New session 4 of user core. Oct 28 13:45:42.011414 systemd[1]: Started Session 4 of User core. Oct 28 13:45:42.062385 sshd[946]: pam_unix(sshd:session): session closed for user core Oct 28 13:45:42.067676 systemd[1]: sshd@3-10.0.0.8:22-10.0.0.1:57320.service: Deactivated successfully. Oct 28 13:45:42.068173 systemd[1]: session-4.scope: Deactivated successfully. Oct 28 13:45:42.068691 systemd-logind[891]: Session 4 logged out. Waiting for processes to exit. Oct 28 13:45:42.069493 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:57330). Oct 28 13:45:42.070033 systemd-logind[891]: Removed session 4. Oct 28 13:45:42.102802 sshd[952]: Accepted publickey for core from 10.0.0.1 port 57330 ssh2: RSA SHA256:SMGKuUjoGid36S3mkj5wSu8XmeyYbIbQzK4T068qFeU Oct 28 13:45:42.103548 sshd[952]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 28 13:45:42.105781 systemd-logind[891]: New session 5 of user core. Oct 28 13:45:42.112423 systemd[1]: Started Session 5 of User core. Oct 28 13:45:42.168436 sudo[955]: core : PWD=/home/core ; USER=root ; COMMAND=/sbin/setenforce 1 Oct 28 13:45:42.168602 sudo[955]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 28 13:45:42.178779 sudo[955]: pam_unix(sudo:session): session closed for user root Oct 28 13:45:42.180849 sshd[952]: pam_unix(sshd:session): session closed for user core Oct 28 13:45:42.187496 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:57332). Oct 28 13:45:42.189726 dbus-daemon[877]: [system] Reloaded configuration Oct 28 13:45:42.191952 systemd[1]: sshd@4-10.0.0.8:22-10.0.0.1:57330.service: Deactivated successfully. Oct 28 13:45:42.192457 systemd[1]: session-5.scope: Deactivated successfully. Oct 28 13:45:42.192988 systemd-logind[891]: Session 5 logged out. Waiting for processes to exit. Oct 28 13:45:42.193588 systemd-logind[891]: Removed session 5. Oct 28 13:45:42.221450 sshd[958]: Accepted publickey for core from 10.0.0.1 port 57332 ssh2: RSA SHA256:SMGKuUjoGid36S3mkj5wSu8XmeyYbIbQzK4T068qFeU Oct 28 13:45:42.222241 sshd[958]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 28 13:45:42.224430 systemd-logind[891]: New session 6 of user core. Oct 28 13:45:42.231414 systemd[1]: Started Session 6 of User core. Oct 28 13:45:42.281329 sudo[963]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 28 13:45:42.281497 sudo[963]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 28 13:45:42.283454 sudo[963]: pam_unix(sudo:session): session closed for user root Oct 28 13:45:42.287261 sudo[962]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/systemctl restart audit-rules Oct 28 13:45:42.287447 sudo[962]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 28 13:45:42.298113 systemd[1]: Stopping Load Security Auditing Rules... Oct 28 13:45:42.298000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Oct 28 13:45:42.299091 auditctl[966]: No rules Oct 28 13:45:42.299435 systemd[1]: audit-rules.service: Deactivated successfully. Oct 28 13:45:42.299661 systemd[1]: Stopped Load Security Auditing Rules. Oct 28 13:45:42.300352 kernel: kauditd_printk_skb: 49 callbacks suppressed Oct 28 13:45:42.300395 kernel: audit: type=1305 audit(1761659142.298:153): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Oct 28 13:45:42.299000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:42.304029 systemd[1]: Starting Load Security Auditing Rules... Oct 28 13:45:42.308947 kernel: audit: type=1131 audit(1761659142.299:154): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:42.317876 augenrules[983]: No rules Oct 28 13:45:42.318573 systemd[1]: Finished Load Security Auditing Rules. Oct 28 13:45:42.318000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:42.319435 sudo[962]: pam_unix(sudo:session): session closed for user root Oct 28 13:45:42.320395 sshd[958]: pam_unix(sshd:session): session closed for user core Oct 28 13:45:42.318000 audit[962]: USER_END pid=962 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 28 13:45:42.330138 kernel: audit: type=1130 audit(1761659142.318:155): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:42.330171 kernel: audit: type=1106 audit(1761659142.318:156): pid=962 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 28 13:45:42.330187 kernel: audit: type=1104 audit(1761659142.318:157): pid=962 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 28 13:45:42.318000 audit[962]: CRED_DISP pid=962 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 28 13:45:42.318000 audit[958]: USER_END pid=958 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:45:42.342631 kernel: audit: type=1106 audit(1761659142.318:158): pid=958 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:45:42.342656 kernel: audit: type=1104 audit(1761659142.318:159): pid=958 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:45:42.318000 audit[958]: CRED_DISP pid=958 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:45:42.350724 systemd[1]: sshd@5-10.0.0.8:22-10.0.0.1:57332.service: Deactivated successfully. Oct 28 13:45:42.350000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.8:22-10.0.0.1:57332 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:42.351200 systemd[1]: session-6.scope: Deactivated successfully. Oct 28 13:45:42.351694 systemd-logind[891]: Session 6 logged out. Waiting for processes to exit. Oct 28 13:45:42.352478 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:57336). Oct 28 13:45:42.353088 systemd-logind[891]: Removed session 6. Oct 28 13:45:42.350000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.8:22-10.0.0.1:57336 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:42.362296 kernel: audit: type=1131 audit(1761659142.350:160): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.8:22-10.0.0.1:57332 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:42.362350 kernel: audit: type=1130 audit(1761659142.350:161): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.8:22-10.0.0.1:57336 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:42.389000 audit[989]: USER_ACCT pid=989 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:45:42.390049 sshd[989]: Accepted publickey for core from 10.0.0.1 port 57336 ssh2: RSA SHA256:SMGKuUjoGid36S3mkj5wSu8XmeyYbIbQzK4T068qFeU Oct 28 13:45:42.396000 audit[989]: CRED_ACQ pid=989 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:45:42.396667 sshd[989]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 28 13:45:42.397336 kernel: audit: type=1101 audit(1761659142.389:162): pid=989 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:45:42.399358 systemd-logind[891]: New session 7 of user core. Oct 28 13:45:42.403438 systemd[1]: Started Session 7 of User core. Oct 28 13:45:42.406000 audit[989]: USER_START pid=989 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:45:42.407000 audit[991]: CRED_ACQ pid=991 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:45:42.453000 audit[992]: USER_ACCT pid=992 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 28 13:45:42.453570 sudo[992]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/bash -c cat >/etc/coreos/update.conf.new </etc/coreos/update-payload-key.pub.pem </etc/coreos/update.conf.new </etc/coreos/update-payload-key.pub.pem < Oct 28 13:45:45.026245 update_engine[1246]: Oct 28 13:45:45.026245 update_engine[1246]: Oct 28 13:45:45.026245 update_engine[1246]: Oct 28 13:45:45.026245 update_engine[1246]: Oct 28 13:45:45.026245 update_engine[1246]: Oct 28 13:45:45.026245 update_engine[1246]: Oct 28 13:45:45.026245 update_engine[1246]: Oct 28 13:45:45.026245 update_engine[1246]: Oct 28 13:45:45.026245 update_engine[1246]: I1028 13:45:45.025868 1246 libcurl_http_fetcher.cc:48] Starting/Resuming transfer Oct 28 13:45:45.028947 update_engine[1246]: I1028 13:45:45.028924 1246 libcurl_http_fetcher.cc:152] Setting up curl options for HTTP Oct 28 13:45:45.029130 update_engine[1246]: I1028 13:45:45.029109 1246 libcurl_http_fetcher.cc:435] Setting up timeout source: 1 seconds. Oct 28 13:45:45.033609 update_engine[1246]: I1028 13:45:45.033578 1246 libcurl_http_fetcher.cc:248] HTTP response code: 200 Oct 28 13:45:45.033670 update_engine[1246]: I1028 13:45:45.033660 1246 libcurl_http_fetcher.cc:305] Transfer completed (200), 791 bytes downloaded Oct 28 13:45:45.033670 update_engine[1246]: I1028 13:45:45.033667 1246 omaha_request_action.cc:619] Omaha request response: Oct 28 13:45:45.033670 update_engine[1246]: Oct 28 13:45:45.033670 update_engine[1246]: Oct 28 13:45:45.033670 update_engine[1246]: Oct 28 13:45:45.033670 update_engine[1246]: Oct 28 13:45:45.033670 update_engine[1246]: Oct 28 13:45:45.033670 update_engine[1246]: Oct 28 13:45:45.033670 update_engine[1246]: Oct 28 13:45:45.033670 update_engine[1246]: Oct 28 13:45:45.033670 update_engine[1246]: Oct 28 13:45:45.033670 update_engine[1246]: Oct 28 13:45:45.033670 update_engine[1246]: Oct 28 13:45:45.033670 update_engine[1246]: Oct 28 13:45:45.033670 update_engine[1246]: Oct 28 13:45:45.033670 update_engine[1246]: Oct 28 13:45:45.033670 update_engine[1246]: Oct 28 13:45:45.033670 update_engine[1246]: Oct 28 13:45:45.033670 update_engine[1246]: Oct 28 13:45:45.033670 update_engine[1246]: Oct 28 13:45:45.033670 update_engine[1246]: Oct 28 13:45:45.033670 update_engine[1246]: Oct 28 13:45:45.038352 update_engine[1246]: I1028 13:45:45.037922 1246 omaha_request_action.cc:447] Omaha Response manifest version = Oct 28 13:45:45.038352 update_engine[1246]: I1028 13:45:45.037952 1246 omaha_request_action.cc:470] Found 1 url(s) Oct 28 13:45:45.038352 update_engine[1246]: I1028 13:45:45.037966 1246 omaha_request_action.cc:506] Processing first of 1 package(s) Oct 28 13:45:45.038352 update_engine[1246]: I1028 13:45:45.037969 1246 omaha_request_action.cc:513] Omaha Response package name = update.gz Oct 28 13:45:45.038352 update_engine[1246]: I1028 13:45:45.037972 1246 omaha_request_action.cc:529] Url0: http://10.0.0.7:34567/packages/update.gz Oct 28 13:45:45.038352 update_engine[1246]: I1028 13:45:45.037977 1246 omaha_request_action.cc:541] Payload size = 486086462 bytes Oct 28 13:45:45.038352 update_engine[1246]: I1028 13:45:45.037986 1246 omaha_request_action.cc:565] Found 1 action(s). Processing the postinstall action. Oct 28 13:45:45.038352 update_engine[1246]: I1028 13:45:45.037998 1246 payload_state.cc:51] Resetting all persisted state as this is a new response Oct 28 13:45:45.038352 update_engine[1246]: I1028 13:45:45.038002 1246 payload_state.cc:360] Current Response Signature = Oct 28 13:45:45.038352 update_engine[1246]: NumURLs = 1 Oct 28 13:45:45.038352 update_engine[1246]: Url0 = http://10.0.0.7:34567/packages/update.gz Oct 28 13:45:45.038352 update_engine[1246]: Payload Size = 486086462 Oct 28 13:45:45.038352 update_engine[1246]: Payload Sha256 Hash = VcpDFuI1cU9e4qsOISPfOPdqNhD/Ay2QhIiXmwuTQHY= Oct 28 13:45:45.038352 update_engine[1246]: Is Delta Payload = 0 Oct 28 13:45:45.038352 update_engine[1246]: Max Failure Count Per Url = 10 Oct 28 13:45:45.038352 update_engine[1246]: Disable Payload Backoff = 1 Oct 28 13:45:45.038352 update_engine[1246]: I1028 13:45:45.038079 1246 payload_state.cc:381] Payload Attempt Number = 0 Oct 28 13:45:45.038352 update_engine[1246]: I1028 13:45:45.038103 1246 payload_state.cc:404] Current URL Index = 0 Oct 28 13:45:45.038352 update_engine[1246]: I1028 13:45:45.038125 1246 payload_state.cc:425] Current URL (Url0)'s Failure Count = 0 Oct 28 13:45:45.038352 update_engine[1246]: I1028 13:45:45.038146 1246 payload_state.cc:287] Resetting backoff expiry time as payload backoff is disabled Oct 28 13:45:45.038352 update_engine[1246]: I1028 13:45:45.038149 1246 payload_state.cc:452] Backoff Expiry Time = 01/01/70 00:00:00 UTC Oct 28 13:45:45.038352 update_engine[1246]: I1028 13:45:45.038174 1246 payload_state.cc:203] Payload backoff logic is disabled. Can proceed with the download Oct 28 13:45:45.038352 update_engine[1246]: I1028 13:45:45.038187 1246 action_processor.cc:82] ActionProcessor::ActionComplete: finished OmahaRequestAction, starting OmahaResponseHandlerAction Oct 28 13:45:45.038352 update_engine[1246]: I1028 13:45:45.038192 1246 omaha_response_handler_action.cc:43] Using Url0 as the download url this time Oct 28 13:45:45.038352 update_engine[1246]: I1028 13:45:45.038203 1246 prefs.cc:51] update-state-next-operation not present in /var/lib/update_engine/prefs Oct 28 13:45:45.038756 update_engine[1246]: E1028 13:45:45.038206 1246 payload_processor.cc:488] prefs->GetInt64(kPrefsUpdateStateNextOperation, &next_operation) && next_operation != kUpdateStateOperationInvalid && next_operation > 0 failed. Oct 28 13:45:45.039086 update_engine[1246]: I1028 13:45:45.039062 1246 omaha_response_handler_action.cc:85] Using this install plan: Oct 28 13:45:45.039086 update_engine[1246]: I1028 13:45:45.039075 1246 install_plan.cc:53] InstallPlan: , new_update, url: http://10.0.0.7:34567/packages/update.gz, payload size: 486086462, payload hash: VcpDFuI1cU9e4qsOISPfOPdqNhD/Ay2QhIiXmwuTQHY=, partition_path: /dev/vda4, kernel_path: /boot/flatcar/vmlinuz-b, pcr_policy_path: /var/lib/update_engine/pcrs-b.zip, old_partition_path: /dev/vda3, old_kernel_path: /boot/flatcar/vmlinuz-a Oct 28 13:45:45.039233 update_engine[1246]: I1028 13:45:45.039144 1246 action_processor.cc:82] ActionProcessor::ActionComplete: finished OmahaResponseHandlerAction, starting FilesystemCopierAction Oct 28 13:45:45.041346 update_engine[1246]: I1028 13:45:45.041324 1246 filesystem_copier_action.cc:296] Filesystem size: 1073741824 Oct 28 13:45:45.047000 audit[1266]: USER_ACCT pid=1266 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:45:45.047670 sshd[1266]: Accepted publickey for core from 10.0.0.1 port 33942 ssh2: RSA SHA256:SMGKuUjoGid36S3mkj5wSu8XmeyYbIbQzK4T068qFeU Oct 28 13:45:45.048000 audit[1266]: CRED_ACQ pid=1266 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:45:45.048621 sshd[1266]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 28 13:45:45.051744 systemd-logind[891]: New session 25 of user core. Oct 28 13:45:45.055469 systemd[1]: Started Session 25 of User core. Oct 28 13:45:45.059000 audit[1266]: USER_START pid=1266 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:45:45.060000 audit[1273]: CRED_ACQ pid=1273 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:45:45.110652 sshd[1266]: pam_unix(sshd:session): session closed for user core Oct 28 13:45:45.111000 audit[1266]: USER_END pid=1266 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:45:45.111000 audit[1266]: CRED_DISP pid=1266 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:45:45.112714 systemd[1]: sshd@24-10.0.0.8:22-10.0.0.1:33942.service: Deactivated successfully. Oct 28 13:45:45.112000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@24-10.0.0.8:22-10.0.0.1:33942 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:45.113404 systemd[1]: session-25.scope: Deactivated successfully. Oct 28 13:45:45.113942 systemd-logind[891]: Session 25 logged out. Waiting for processes to exit. Oct 28 13:45:45.114643 systemd-logind[891]: Removed session 25. Oct 28 13:45:47.921012 update_engine[1246]: I1028 13:45:47.920964 1246 filesystem_copier_action.cc:274] Hash: W2tlmDO1e7ue6lfdobBruQSsP93+fWBhNnXM6T/sIeY= Oct 28 13:45:47.921012 update_engine[1246]: I1028 13:45:47.921005 1246 action_processor.cc:82] ActionProcessor::ActionComplete: finished FilesystemCopierAction, starting KernelCopierAction Oct 28 13:45:47.989905 update_engine[1246]: E1028 13:45:47.989856 1246 kernel_copier_action.cc:60] Failed to copy kernel from /boot/flatcar/vmlinuz-a to /boot/flatcar/vmlinuz-b Oct 28 13:45:47.989905 update_engine[1246]: I1028 13:45:47.989899 1246 action_processor.cc:68] ActionProcessor::ActionComplete: KernelCopierAction action failed. Aborting processing. Oct 28 13:45:47.989905 update_engine[1246]: I1028 13:45:47.989903 1246 action_processor.cc:73] ActionProcessor::ActionComplete: finished last action of type KernelCopierAction Oct 28 13:45:47.989905 update_engine[1246]: I1028 13:45:47.989907 1246 update_attempter.cc:302] Processing Done. Oct 28 13:45:47.990078 update_engine[1246]: E1028 13:45:47.989948 1246 update_attempter.cc:615] Update failed. Oct 28 13:45:47.990078 update_engine[1246]: I1028 13:45:47.989953 1246 payload_state.cc:97] Updating payload state for error code: 1 (kActionCodeError) Oct 28 13:45:47.990078 update_engine[1246]: I1028 13:45:47.989957 1246 payload_state.cc:276] Incrementing the URL failure count Oct 28 13:45:47.990078 update_engine[1246]: I1028 13:45:47.989961 1246 payload_state.cc:425] Current URL (Url0)'s Failure Count = 1 Oct 28 13:45:47.990190 update_engine[1246]: I1028 13:45:47.990154 1246 action_processor.cc:36] ActionProcessor::StartProcessing: OmahaRequestAction Oct 28 13:45:47.990190 update_engine[1246]: I1028 13:45:47.990182 1246 omaha_request_action.cc:268] Posting an Omaha request to http://10.0.0.7:34567/v1/update Oct 28 13:45:47.990190 update_engine[1246]: I1028 13:45:47.990185 1246 omaha_request_action.cc:269] Request: Oct 28 13:45:47.990190 update_engine[1246]: Oct 28 13:45:47.990190 update_engine[1246]: Oct 28 13:45:47.990190 update_engine[1246]: Oct 28 13:45:47.990190 update_engine[1246]: Oct 28 13:45:47.990190 update_engine[1246]: Oct 28 13:45:47.990190 update_engine[1246]: Oct 28 13:45:47.990190 update_engine[1246]: I1028 13:45:47.990190 1246 libcurl_http_fetcher.cc:48] Starting/Resuming transfer Oct 28 13:45:47.990692 update_engine[1246]: I1028 13:45:47.990653 1246 libcurl_http_fetcher.cc:152] Setting up curl options for HTTP Oct 28 13:45:47.990818 update_engine[1246]: I1028 13:45:47.990790 1246 libcurl_http_fetcher.cc:435] Setting up timeout source: 1 seconds. Oct 28 13:45:48.154544 update_engine[1246]: I1028 13:45:48.154492 1246 libcurl_http_fetcher.cc:248] HTTP response code: 200 Oct 28 13:45:48.154659 update_engine[1246]: I1028 13:45:48.154569 1246 libcurl_http_fetcher.cc:305] Transfer completed (200), 241 bytes downloaded Oct 28 13:45:48.154659 update_engine[1246]: I1028 13:45:48.154577 1246 omaha_request_action.cc:619] Omaha request response: Oct 28 13:45:48.154659 update_engine[1246]: Oct 28 13:45:48.154659 update_engine[1246]: Oct 28 13:45:48.154659 update_engine[1246]: Oct 28 13:45:48.154659 update_engine[1246]: Oct 28 13:45:48.154659 update_engine[1246]: Oct 28 13:45:48.154659 update_engine[1246]: Oct 28 13:45:48.154659 update_engine[1246]: E1028 13:45:48.154590 1246 omaha_request_action.cc:626] HTTP reported success but Omaha reports an error. Oct 28 13:45:48.154659 update_engine[1246]: I1028 13:45:48.154594 1246 action_processor.cc:65] ActionProcessor::ActionComplete: finished last action of type OmahaRequestAction Oct 28 13:45:48.154659 update_engine[1246]: I1028 13:45:48.154597 1246 action_processor.cc:73] ActionProcessor::ActionComplete: finished last action of type OmahaRequestAction Oct 28 13:45:48.154659 update_engine[1246]: I1028 13:45:48.154599 1246 update_attempter.cc:302] Processing Done. Oct 28 13:45:48.154659 update_engine[1246]: I1028 13:45:48.154604 1246 update_attempter.cc:306] Error event sent. Oct 28 13:45:55.119605 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:59204). Oct 28 13:45:55.119000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.8:22-10.0.0.1:59204 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:55.121706 kernel: kauditd_printk_skb: 531 callbacks suppressed Oct 28 13:45:55.121795 kernel: audit: type=1130 audit(1761659155.119:694): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.8:22-10.0.0.1:59204 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:55.156000 audit[1283]: USER_ACCT pid=1283 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:45:55.157155 sshd[1283]: Accepted publickey for core from 10.0.0.1 port 59204 ssh2: RSA SHA256:SMGKuUjoGid36S3mkj5wSu8XmeyYbIbQzK4T068qFeU Oct 28 13:45:55.158750 sshd[1283]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 28 13:45:55.161419 systemd-logind[891]: New session 26 of user core. Oct 28 13:45:55.180495 kernel: audit: type=1101 audit(1761659155.156:695): pid=1283 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:45:55.180527 kernel: audit: type=1103 audit(1761659155.158:696): pid=1283 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:45:55.180550 kernel: audit: type=1006 audit(1761659155.158:697): pid=1283 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=26 res=1 Oct 28 13:45:55.158000 audit[1283]: CRED_ACQ pid=1283 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:45:55.180490 systemd[1]: Started Session 26 of User core. Oct 28 13:45:55.183000 audit[1283]: USER_START pid=1283 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:45:55.184000 audit[1285]: CRED_ACQ pid=1285 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:45:55.196694 kernel: audit: type=1105 audit(1761659155.183:698): pid=1283 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:45:55.196727 kernel: audit: type=1103 audit(1761659155.184:699): pid=1285 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:45:55.237054 sshd[1283]: pam_unix(sshd:session): session closed for user core Oct 28 13:45:55.237000 audit[1283]: USER_END pid=1283 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:45:55.237000 audit[1283]: CRED_DISP pid=1283 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:45:55.251059 kernel: audit: type=1106 audit(1761659155.237:700): pid=1283 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:45:55.251084 kernel: audit: type=1104 audit(1761659155.237:701): pid=1283 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:45:55.253784 systemd[1]: sshd@25-10.0.0.8:22-10.0.0.1:59204.service: Deactivated successfully. Oct 28 13:45:55.253000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.8:22-10.0.0.1:59204 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:55.254264 systemd[1]: session-26.scope: Deactivated successfully. Oct 28 13:45:55.254766 systemd-logind[891]: Session 26 logged out. Waiting for processes to exit. Oct 28 13:45:55.255576 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:59214). Oct 28 13:45:55.256195 systemd-logind[891]: Removed session 26. Oct 28 13:45:55.255000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.0.0.8:22-10.0.0.1:59214 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:55.265753 kernel: audit: type=1131 audit(1761659155.253:702): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.8:22-10.0.0.1:59204 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:55.265801 kernel: audit: type=1130 audit(1761659155.255:703): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.0.0.8:22-10.0.0.1:59214 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:55.292000 audit[1290]: USER_ACCT pid=1290 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:45:55.293211 sshd[1290]: Accepted publickey for core from 10.0.0.1 port 59214 ssh2: RSA SHA256:SMGKuUjoGid36S3mkj5wSu8XmeyYbIbQzK4T068qFeU Oct 28 13:45:55.293000 audit[1290]: CRED_ACQ pid=1290 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:45:55.293938 sshd[1290]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 28 13:45:55.296384 systemd-logind[891]: New session 27 of user core. Oct 28 13:45:55.300443 systemd[1]: Started Session 27 of User core. Oct 28 13:45:55.303000 audit[1290]: USER_START pid=1290 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:45:55.304000 audit[1292]: CRED_ACQ pid=1292 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:45:55.353736 sshd[1290]: pam_unix(sshd:session): session closed for user core Oct 28 13:45:55.354000 audit[1290]: USER_END pid=1290 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:45:55.354000 audit[1290]: CRED_DISP pid=1290 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:45:55.359856 systemd[1]: sshd@26-10.0.0.8:22-10.0.0.1:59214.service: Deactivated successfully. Oct 28 13:45:55.359000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.0.0.8:22-10.0.0.1:59214 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:55.360389 systemd[1]: session-27.scope: Deactivated successfully. Oct 28 13:45:55.360941 systemd-logind[891]: Session 27 logged out. Waiting for processes to exit. Oct 28 13:45:55.361874 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:59220). Oct 28 13:45:55.361000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@27-10.0.0.8:22-10.0.0.1:59220 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:55.362468 systemd-logind[891]: Removed session 27. Oct 28 13:45:55.395000 audit[1298]: USER_ACCT pid=1298 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:45:55.395723 sshd[1298]: Accepted publickey for core from 10.0.0.1 port 59220 ssh2: RSA SHA256:SMGKuUjoGid36S3mkj5wSu8XmeyYbIbQzK4T068qFeU Oct 28 13:45:55.395000 audit[1298]: CRED_ACQ pid=1298 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:45:55.396481 sshd[1298]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 28 13:45:55.398807 systemd-logind[891]: New session 28 of user core. Oct 28 13:45:55.403427 systemd[1]: Started Session 28 of User core. Oct 28 13:45:55.406000 audit[1298]: USER_START pid=1298 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:45:55.407000 audit[1300]: CRED_ACQ pid=1300 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:45:55.451536 sshd[1298]: pam_unix(sshd:session): session closed for user core Oct 28 13:45:55.451000 audit[1298]: USER_END pid=1298 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:45:55.451000 audit[1298]: CRED_DISP pid=1298 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:45:55.457633 systemd[1]: sshd@27-10.0.0.8:22-10.0.0.1:59220.service: Deactivated successfully. Oct 28 13:45:55.457000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@27-10.0.0.8:22-10.0.0.1:59220 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:55.458083 systemd[1]: session-28.scope: Deactivated successfully. Oct 28 13:45:55.458594 systemd-logind[891]: Session 28 logged out. Waiting for processes to exit. Oct 28 13:45:55.459399 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:59222). Oct 28 13:45:55.459000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@28-10.0.0.8:22-10.0.0.1:59222 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:55.459974 systemd-logind[891]: Removed session 28. Oct 28 13:45:55.492000 audit[1304]: USER_ACCT pid=1304 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:45:55.492934 sshd[1304]: Accepted publickey for core from 10.0.0.1 port 59222 ssh2: RSA SHA256:SMGKuUjoGid36S3mkj5wSu8XmeyYbIbQzK4T068qFeU Oct 28 13:45:55.493000 audit[1304]: CRED_ACQ pid=1304 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:45:55.493703 sshd[1304]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 28 13:45:55.496156 systemd-logind[891]: New session 29 of user core. Oct 28 13:45:55.503422 systemd[1]: Started Session 29 of User core. Oct 28 13:45:55.506000 audit[1304]: USER_START pid=1304 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:45:55.507000 audit[1306]: CRED_ACQ pid=1306 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:45:55.551585 sshd[1304]: pam_unix(sshd:session): session closed for user core Oct 28 13:45:55.551000 audit[1304]: USER_END pid=1304 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:45:55.552000 audit[1304]: CRED_DISP pid=1304 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:45:55.558696 systemd[1]: sshd@28-10.0.0.8:22-10.0.0.1:59222.service: Deactivated successfully. Oct 28 13:45:55.558000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@28-10.0.0.8:22-10.0.0.1:59222 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:55.559178 systemd[1]: session-29.scope: Deactivated successfully. Oct 28 13:45:55.559697 systemd-logind[891]: Session 29 logged out. Waiting for processes to exit. Oct 28 13:45:55.560559 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:59238). Oct 28 13:45:55.560000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@29-10.0.0.8:22-10.0.0.1:59238 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:55.561035 systemd-logind[891]: Removed session 29. Oct 28 13:45:55.593000 audit[1310]: USER_ACCT pid=1310 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:45:55.594222 sshd[1310]: Accepted publickey for core from 10.0.0.1 port 59238 ssh2: RSA SHA256:SMGKuUjoGid36S3mkj5wSu8XmeyYbIbQzK4T068qFeU Oct 28 13:45:55.594000 audit[1310]: CRED_ACQ pid=1310 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:45:55.594959 sshd[1310]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 28 13:45:55.597281 systemd-logind[891]: New session 30 of user core. Oct 28 13:45:55.603454 systemd[1]: Started Session 30 of User core. Oct 28 13:45:55.606000 audit[1310]: USER_START pid=1310 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:45:55.607000 audit[1312]: CRED_ACQ pid=1312 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:45:55.653000 audit[1314]: USER_ACCT pid=1314 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 28 13:45:55.654137 sudo[1314]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/systemctl stop sshd.socket Oct 28 13:45:55.653000 audit[1314]: CRED_REFR pid=1314 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 28 13:45:55.654328 sudo[1314]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 28 13:45:55.655000 audit[1314]: USER_START pid=1314 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 28 13:45:55.660728 systemd[1]: sshd.socket: Deactivated successfully. Oct 28 13:45:55.661035 systemd[1]: Closed OpenSSH Server Socket. Oct 28 13:45:55.662212 sudo[1314]: pam_unix(sudo:session): session closed for user root Oct 28 13:45:55.661000 audit[1314]: USER_END pid=1314 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 28 13:45:55.662000 audit[1314]: CRED_DISP pid=1314 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 28 13:45:55.665000 audit[1313]: USER_ACCT pid=1313 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 28 13:45:55.666249 sudo[1313]: core : PWD=/home/core ; USER=root ; COMMAND=/sbin/reboot Oct 28 13:45:55.666000 audit[1313]: CRED_REFR pid=1313 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 28 13:45:55.666464 sudo[1313]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 28 13:45:55.667000 audit[1313]: USER_START pid=1313 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 28 13:45:55.682640 systemd[1]: Stopping Session 1 of User core... Oct 28 13:45:55.683284 sshd[1310]: pam_unix(sshd:session): session closed for user core Oct 28 13:45:55.683335 systemd[1]: Stopping Session 30 of User core... Oct 28 13:45:55.683616 systemd[1]: Removed slice Slice /system/addon-config. Oct 28 13:45:55.684000 audit[1310]: USER_END pid=1310 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:45:55.684000 audit[1310]: CRED_DISP pid=1310 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:45:55.684677 sudo[1313]: pam_unix(sudo:session): session closed for user root Oct 28 13:45:55.684000 audit[1313]: USER_END pid=1313 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 28 13:45:55.684000 audit[1313]: CRED_DISP pid=1313 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 28 13:45:55.684976 systemd[1]: Removed slice Slice /system/addon-run. Oct 28 13:45:55.685506 systemd[1]: Removed slice Slice /system/modprobe. Oct 28 13:45:55.685853 systemd[1]: Removed slice Slice /system/system-cloudinit. Oct 28 13:45:55.686252 systemd[1]: Stopped target Multi-User System. Oct 28 13:45:55.686774 systemd[1]: Stopped target Login Prompts. Oct 28 13:45:55.687033 systemd[1]: Stopped target Containers. Oct 28 13:45:55.687320 systemd[1]: Stopped target Host and Network Name Lookups. Oct 28 13:45:55.687589 systemd[1]: Stopped target Remote Encrypted Volumes. Oct 28 13:45:55.687884 systemd[1]: Stopped target Timer Units. Oct 28 13:45:55.688116 systemd[1]: logrotate.timer: Deactivated successfully. Oct 28 13:45:55.688158 systemd[1]: Stopped Daily Log Rotation. Oct 28 13:45:55.688680 systemd[1]: mdadm.timer: Deactivated successfully. Oct 28 13:45:55.688718 systemd[1]: Stopped Weekly check for MD array's redundancy information.. Oct 28 13:45:55.688957 systemd[1]: systemd-tmpfiles-clean.timer: Deactivated successfully. Oct 28 13:45:55.688997 systemd[1]: Stopped Daily Cleanup of Temporary Directories. Oct 28 13:45:55.689258 systemd[1]: Stopped target System Time Set. Oct 28 13:45:55.689853 systemd[1]: Stopped target Load user-provided cloud configs. Oct 28 13:45:55.690122 systemd[1]: Stopped target Load system-provided cloud configs. Oct 28 13:45:55.690675 systemd[1]: systemd-coredump.socket: Deactivated successfully. Oct 28 13:45:55.690756 systemd[1]: Closed Process Core Dump Socket. Oct 28 13:45:55.706958 sshd[922]: pam_unix(sshd:session): session closed for user core Oct 28 13:45:55.712606 systemd[1]: Unmounting Boot partition... Oct 28 13:45:55.714140 systemd[1]: Stopping Getty on tty1... Oct 28 13:45:55.715403 systemd[1]: Stopping Serial Getty on ttyS0... Oct 28 13:45:55.716739 sshd[922]: pam_systemd(sshd:session): Failed to release session: Interrupted system call Oct 28 13:45:55.716811 systemd[1]: Stopping OpenSSH per-connection server daemon... Oct 28 13:45:55.716000 audit[922]: USER_END pid=922 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=? acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=failed' Oct 28 13:45:55.716000 audit[922]: CRED_DISP pid=922 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:45:55.718419 systemd[1]: Stopping OpenSSH per-connection server daemon (10.0.0.1:59238)... Oct 28 13:45:55.720115 systemd[1]: systemd-machine-id-commit.service: Deactivated successfully. Oct 28 13:45:55.720235 systemd[1]: Stopped Commit a transient machine-id on disk. Oct 28 13:45:55.721000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:55.722018 systemd[1]: Stopped target First Boot Complete. Oct 28 13:45:55.724445 systemd[1]: Stopping Load/Save Random Seed... Oct 28 13:45:55.725884 systemd[1]: Stopping Update Engine... Oct 28 13:45:55.729840 systemd[1]: getty@tty1.service: Deactivated successfully. Oct 28 13:45:55.730005 systemd[1]: Stopped Getty on tty1. Oct 28 13:45:55.733000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:55.752821 systemd[1]: serial-getty@ttyS0.service: Deactivated successfully. Oct 28 13:45:55.752983 systemd[1]: Stopped Serial Getty on ttyS0. Oct 28 13:45:55.754000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:55.755221 systemd[1]: sshd@0-10.0.0.8:22-10.0.0.1:57292.service: Deactivated successfully. Oct 28 13:45:55.755405 systemd[1]: Stopped OpenSSH per-connection server daemon. Oct 28 13:45:55.756000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.8:22-10.0.0.1:57292 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:55.757564 systemd[1]: update-engine.service: Main process exited, code=exited, status=1/FAILURE Oct 28 13:45:55.757617 systemd[1]: update-engine.service: Failed with result 'exit-code'. Oct 28 13:45:55.757830 systemd[1]: Stopped Update Engine. Oct 28 13:45:55.758000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-engine comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=failed' Oct 28 13:45:55.759147 systemd[1]: update-engine.service: Consumed 2.763s CPU time. Oct 28 13:45:55.759341 systemd[1]: sshd@29-10.0.0.8:22-10.0.0.1:59238.service: Deactivated successfully. Oct 28 13:45:55.759495 systemd[1]: Stopped OpenSSH per-connection server daemon (10.0.0.1:59238). Oct 28 13:45:55.761000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@29-10.0.0.8:22-10.0.0.1:59238 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:55.772684 systemd[1]: boot.mount: Deactivated successfully. Oct 28 13:45:55.772886 systemd[1]: Unmounted Boot partition. Oct 28 13:45:55.774551 systemd[1]: systemd-random-seed.service: Deactivated successfully. Oct 28 13:45:55.774728 systemd[1]: Stopped Load/Save Random Seed. Oct 28 13:45:55.775000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:55.776373 systemd[1]: session-1.scope: Deactivated successfully. Oct 28 13:45:55.776558 systemd[1]: Stopped Session 1 of User core. Oct 28 13:45:55.778145 systemd[1]: session-30.scope: Deactivated successfully. Oct 28 13:45:55.778340 systemd[1]: Stopped Session 30 of User core. Oct 28 13:45:55.780186 systemd-logind[891]: Session 30 logged out. Waiting for processes to exit. Oct 28 13:45:55.781126 systemd-logind[891]: Session 1 logged out. Waiting for processes to exit. Oct 28 13:45:55.781294 systemd[1]: Removed slice Slice /system/getty. Oct 28 13:45:55.783233 systemd[1]: Removed slice Slice /system/serial-getty. Oct 28 13:45:55.785116 systemd[1]: Removed slice Slice /system/sshd. Oct 28 13:45:55.786607 systemd[1]: sshd-keygen.service: Deactivated successfully. Oct 28 13:45:55.786707 systemd[1]: Stopped Generate sshd host keys. Oct 28 13:45:55.787000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:55.788209 systemd[1]: systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service: Deactivated successfully. Oct 28 13:45:55.788322 systemd[1]: Stopped File System Check on /dev/disk/by-label/EFI-SYSTEM. Oct 28 13:45:55.790000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:55.790461 systemd[1]: Stopping User Login Management... Oct 28 13:45:55.791861 systemd[1]: Stopping User Manager for UID 500... Oct 28 13:45:55.792681 systemd[925]: Stopped target Main User Target. Oct 28 13:45:55.792703 systemd[925]: Stopped target Basic System. Oct 28 13:45:55.792713 systemd[925]: Stopped target Paths. Oct 28 13:45:55.792722 systemd[925]: Stopped target Sockets. Oct 28 13:45:55.792748 systemd[925]: Reached target Shutdown. Oct 28 13:45:55.792756 systemd[925]: Stopped target Timers. Oct 28 13:45:55.792868 systemd[925]: Finished Exit the Session. Oct 28 13:45:55.792900 systemd[925]: Reached target Exit the Session. Oct 28 13:45:55.794236 systemd-logind[891]: Removed session 30. Oct 28 13:45:55.795109 systemd[1]: user@500.service: Deactivated successfully. Oct 28 13:45:55.795286 systemd[1]: Stopped User Manager for UID 500. Oct 28 13:45:55.796000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:55.797513 systemd[1]: Stopping User Runtime Directory /run/user/500... Oct 28 13:45:55.804499 systemd[1]: run-user-500.mount: Deactivated successfully. Oct 28 13:45:55.804557 systemd[1]: Unmounted /run/user/500. Oct 28 13:45:55.806003 systemd[1]: user-runtime-dir@500.service: Deactivated successfully. Oct 28 13:45:55.806169 systemd[1]: Stopped User Runtime Directory /run/user/500. Oct 28 13:45:55.807000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:55.808017 systemd[1]: systemd-logind.service: Deactivated successfully. Oct 28 13:45:55.808239 systemd[1]: Stopped User Login Management. Oct 28 13:45:55.809000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:55.809963 systemd[1]: Removed slice User Slice of UID 500. Oct 28 13:45:55.812123 systemd[1]: Stopping D-Bus System Message Bus... Oct 28 13:45:55.818000 audit: BPF prog-id=54 op=UNLOAD Oct 28 13:45:55.819130 systemd[1]: Stopping Permit User Sessions... Oct 28 13:45:55.820650 systemd[1]: dbus.service: Deactivated successfully. Oct 28 13:45:55.820857 systemd[1]: Stopped D-Bus System Message Bus. Oct 28 13:45:55.821000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:55.823283 systemd[1]: systemd-user-sessions.service: Deactivated successfully. Oct 28 13:45:55.823468 systemd[1]: Stopped Permit User Sessions. Oct 28 13:45:55.824000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:55.824771 systemd[1]: Stopped target Basic System. Oct 28 13:45:55.825979 systemd[1]: Stopped target Network. Oct 28 13:45:55.827099 systemd[1]: Stopped target Path Units. Oct 28 13:45:55.828264 systemd[1]: motdgen.path: Deactivated successfully. Oct 28 13:45:55.832351 systemd[1]: Stopped Watch for update engine configuration changes. Oct 28 13:45:55.834038 systemd[1]: user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path: Deactivated successfully. Oct 28 13:45:55.838385 systemd[1]: Stopped Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 28 13:45:55.840231 systemd[1]: Stopped target Remote File Systems. Oct 28 13:45:55.841577 systemd[1]: Stopped target Slice Units. Oct 28 13:45:55.843038 systemd[1]: Removed slice User and Session Slice. Oct 28 13:45:55.844416 systemd[1]: Stopped target Socket Units. Oct 28 13:45:55.845650 systemd[1]: dbus.socket: Deactivated successfully. Oct 28 13:45:55.845690 systemd[1]: Closed D-Bus System Message Bus Socket. Oct 28 13:45:55.847173 systemd[1]: docker.socket: Deactivated successfully. Oct 28 13:45:55.847394 systemd[1]: Closed Docker Socket for the API. Oct 28 13:45:55.848726 systemd[1]: Stopped target System Initialization. Oct 28 13:45:55.850125 systemd[1]: proc-sys-fs-binfmt_misc.automount: Deactivated successfully. Oct 28 13:45:55.850233 systemd[1]: Unset automount Arbitrary Executable File Formats File System Automount Point. Oct 28 13:45:55.852014 systemd[1]: Stopped target Local Verity Protected Volumes. Oct 28 13:45:55.861091 systemd[1]: Stopping Load Security Auditing Rules... Oct 28 13:45:55.862541 auditctl[1331]: No rules Oct 28 13:45:55.862649 systemd[1]: Stopping Network Name Resolution... Oct 28 13:45:55.863894 systemd[1]: Stopping Network Time Synchronization... Oct 28 13:45:55.865118 systemd[1]: systemd-update-done.service: Deactivated successfully. Oct 28 13:45:55.865171 systemd[1]: Stopped Update is Completed. Oct 28 13:45:55.866000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:55.866430 systemd[1]: ldconfig.service: Deactivated successfully. Oct 28 13:45:55.866468 systemd[1]: Stopped Rebuild Dynamic Linker Cache. Oct 28 13:45:55.867000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:55.867891 systemd[1]: systemd-hwdb-update.service: Deactivated successfully. Oct 28 13:45:55.868000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:55.867927 systemd[1]: Stopped Rebuild Hardware Database. Oct 28 13:45:55.869284 systemd[1]: systemd-journal-catalog-update.service: Deactivated successfully. Oct 28 13:45:55.870000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:55.869339 systemd[1]: Stopped Rebuild Journal Catalog. Oct 28 13:45:55.871454 systemd[1]: Stopping Record System Boot/Shutdown in UTMP... Oct 28 13:45:55.874700 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 28 13:45:55.874918 systemd[1]: Stopped Network Name Resolution. Oct 28 13:45:55.875000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:55.876453 systemd[1]: systemd-timesyncd.service: Deactivated successfully. Oct 28 13:45:55.876662 systemd[1]: Stopped Network Time Synchronization. Oct 28 13:45:55.877000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:55.878337 systemd[1]: audit-rules.service: Deactivated successfully. Oct 28 13:45:55.878542 systemd[1]: Stopped Load Security Auditing Rules. Oct 28 13:45:55.879000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:55.879000 audit[1334]: SYSTEM_SHUTDOWN pid=1334 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib64/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Oct 28 13:45:55.881485 systemd[1]: Stopping Network Configuration... Oct 28 13:45:55.885337 systemd-networkd[800]: eth0: DHCPv6 lease lost Oct 28 13:45:55.887000 audit: BPF prog-id=53 op=UNLOAD Oct 28 13:45:55.887000 audit: BPF prog-id=60 op=UNLOAD Oct 28 13:45:55.887569 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 28 13:45:55.887803 systemd[1]: Stopped Network Configuration. Oct 28 13:45:55.888000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:55.889408 systemd[1]: systemd-update-utmp.service: Deactivated successfully. Oct 28 13:45:55.889612 systemd[1]: Stopped Record System Boot/Shutdown in UTMP. Oct 28 13:45:55.890000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:55.892050 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 28 13:45:55.892127 systemd[1]: Closed Network Service Netlink Socket. Oct 28 13:45:55.893000 audit: BPF prog-id=61 op=UNLOAD Oct 28 13:45:55.893807 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 28 13:45:55.893864 systemd[1]: Stopped Apply Kernel Variables. Oct 28 13:45:55.894000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:55.895286 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 28 13:45:55.895335 systemd[1]: Stopped Create Volatile Files and Directories. Oct 28 13:45:55.896000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:55.897065 systemd[1]: Stopped target Local File Systems. Oct 28 13:45:55.899349 systemd[1]: Unmounting /etc/flatcar/update-payload-key.pub.pem... Oct 28 13:45:55.901442 systemd[1]: Unmounting External Media Directory... Oct 28 13:45:55.903569 systemd[1]: Unmounting /run/credentials/systemd-sysusers.service... Oct 28 13:45:55.905952 systemd[1]: Unmounting /run/torcx/unpack... Oct 28 13:45:55.907700 systemd[1]: Unmounting Temporary Directory /tmp... Oct 28 13:45:55.909595 systemd[1]: Unmounting /usr/share/oem... Oct 28 13:45:55.911561 systemd[1]: Unmounting /usr/share/update_engine/update-payload-key.pub.pem... Oct 28 13:45:55.914352 systemd[1]: etc-flatcar-update\x2dpayload\x2dkey.pub.pem.mount: Deactivated successfully. Oct 28 13:45:55.914542 systemd[1]: Unmounted /etc/flatcar/update-payload-key.pub.pem. Oct 28 13:45:55.916479 systemd[1]: media.mount: Deactivated successfully. Oct 28 13:45:55.916701 systemd[1]: Unmounted External Media Directory. Oct 28 13:45:55.918279 systemd[1]: run-credentials-systemd\x2dsysusers.service.mount: Deactivated successfully. Oct 28 13:45:55.918481 systemd[1]: Unmounted /run/credentials/systemd-sysusers.service. Oct 28 13:45:55.927440 systemd[1]: tmp.mount: Deactivated successfully. Oct 28 13:45:55.927685 systemd[1]: Unmounted Temporary Directory /tmp. Oct 28 13:45:55.929185 systemd[1]: run-torcx-unpack.mount: Deactivated successfully. Oct 28 13:45:55.929409 systemd[1]: Unmounted /run/torcx/unpack. Oct 28 13:45:55.930844 systemd[1]: usr-share-oem.mount: Deactivated successfully. Oct 28 13:45:55.931052 systemd[1]: Unmounted /usr/share/oem. Oct 28 13:45:55.932327 systemd[1]: usr-share-update_engine-update\x2dpayload\x2dkey.pub.pem.mount: Deactivated successfully. Oct 28 13:45:55.932532 systemd[1]: Unmounted /usr/share/update_engine/update-payload-key.pub.pem. Oct 28 13:45:55.934541 systemd[1]: Stopped target Swaps. Oct 28 13:45:55.935662 systemd[1]: Reached target Unmount All Filesystems. Oct 28 13:45:55.937078 systemd[1]: systemd-fsck@dev-disk-by\x2dlabel-OEM.service: Deactivated successfully. Oct 28 13:45:55.937143 systemd[1]: Stopped File System Check on /dev/disk/by-label/OEM. Oct 28 13:45:55.938000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:55.939036 systemd[1]: Removed slice Slice /system/systemd-fsck. Oct 28 13:45:55.940487 systemd[1]: Stopped target Preparation for Local File Systems. Oct 28 13:45:55.942114 systemd[1]: lvm2-activation.service: Deactivated successfully. Oct 28 13:45:55.942165 systemd[1]: Stopped Activation of LVM2 logical volumes. Oct 28 13:45:55.943000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:55.943676 systemd[1]: Stopped target Local Encrypted Volumes. Oct 28 13:45:55.945077 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 28 13:45:55.945134 systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch. Oct 28 13:45:55.946884 systemd[1]: systemd-ask-password-wall.path: Deactivated successfully. Oct 28 13:45:55.950359 systemd[1]: Stopped Forward Password Requests to Wall Directory Watch. Oct 28 13:45:55.952163 systemd[1]: lvm2-activation-early.service: Deactivated successfully. Oct 28 13:45:55.952206 systemd[1]: Stopped Activation of LVM2 logical volumes. Oct 28 13:45:55.953000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:55.953926 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 28 13:45:55.953964 systemd[1]: Stopped Create Static Device Nodes in /dev. Oct 28 13:45:55.955000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:55.955446 systemd[1]: systemd-sysusers.service: Deactivated successfully. Oct 28 13:45:55.956000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:55.955482 systemd[1]: Stopped Create System Users. Oct 28 13:45:55.956757 systemd[1]: systemd-remount-fs.service: Deactivated successfully. Oct 28 13:45:55.956792 systemd[1]: Stopped Remount Root and Kernel File Systems. Oct 28 13:45:55.957000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:55.958332 systemd[1]: Reached target System Shutdown. Oct 28 13:45:55.959614 systemd[1]: Reached target Late Shutdown Services. Oct 28 13:45:55.961132 systemd[1]: systemd-reboot.service: Deactivated successfully. Oct 28 13:45:55.961161 systemd[1]: Finished System Reboot. Oct 28 13:45:55.961000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:55.961000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:55.962340 systemd[1]: Reached target System Reboot. Oct 28 13:45:55.963548 systemd[1]: Shutting down. Oct 28 13:45:55.964000 audit: BPF prog-id=52 op=UNLOAD Oct 28 13:45:55.964000 audit: BPF prog-id=51 op=UNLOAD Oct 28 13:45:55.964000 audit: BPF prog-id=50 op=UNLOAD Oct 28 13:45:55.965000 audit: BPF prog-id=56 op=UNLOAD Oct 28 13:45:55.965000 audit: BPF prog-id=55 op=UNLOAD Oct 28 13:45:55.966000 audit: BPF prog-id=59 op=UNLOAD Oct 28 13:45:55.966000 audit: BPF prog-id=58 op=UNLOAD Oct 28 13:45:55.966000 audit: BPF prog-id=57 op=UNLOAD Oct 28 13:45:56.013334 systemd-shutdown[1]: Syncing filesystems and block devices. Oct 28 13:45:56.021143 systemd-shutdown[1]: Sending SIGTERM to remaining processes... Oct 28 13:45:56.021194 systemd-journald[773]: Journal stopped -- Reboot -- Oct 28 13:45:59.724039 kernel: Linux version 5.10.107-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 9.3.0-r1 p3) 9.3.0, GNU ld (Gentoo 2.36.1 p5) 2.36.1) #1 SMP Tue Mar 22 19:39:53 -00 2022 Oct 28 13:45:59.724057 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Oct 28 13:45:59.724064 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Oct 28 13:45:59.724069 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Oct 28 13:45:59.724074 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Oct 28 13:45:59.724078 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Oct 28 13:45:59.724085 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. Oct 28 13:45:59.724091 kernel: BIOS-provided physical RAM map: Oct 28 13:45:59.724096 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Oct 28 13:45:59.724101 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Oct 28 13:45:59.724106 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Oct 28 13:45:59.724110 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdbfff] usable Oct 28 13:45:59.724115 kernel: BIOS-e820: [mem 0x000000009cfdc000-0x000000009cffffff] reserved Oct 28 13:45:59.724120 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Oct 28 13:45:59.724128 kernel: BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved Oct 28 13:45:59.724133 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Oct 28 13:45:59.724138 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Oct 28 13:45:59.724143 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved Oct 28 13:45:59.724148 kernel: NX (Execute Disable) protection: active Oct 28 13:45:59.724153 kernel: SMBIOS 2.8 present. Oct 28 13:45:59.724158 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 Oct 28 13:45:59.724163 kernel: Hypervisor detected: KVM Oct 28 13:45:59.724168 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Oct 28 13:45:59.724173 kernel: kvm-clock: cpu 0, msr 166ba001, primary cpu clock Oct 28 13:45:59.724178 kernel: kvm-clock: using sched offset of 33212974491 cycles Oct 28 13:45:59.724184 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Oct 28 13:45:59.724190 kernel: tsc: Detected 2794.750 MHz processor Oct 28 13:45:59.724196 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Oct 28 13:45:59.724201 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Oct 28 13:45:59.724207 kernel: last_pfn = 0x9cfdc max_arch_pfn = 0x400000000 Oct 28 13:45:59.724212 kernel: MTRR default type: write-back Oct 28 13:45:59.724217 kernel: MTRR fixed ranges enabled: Oct 28 13:45:59.724222 kernel: 00000-9FFFF write-back Oct 28 13:45:59.724227 kernel: A0000-BFFFF uncachable Oct 28 13:45:59.724233 kernel: C0000-FFFFF write-protect Oct 28 13:45:59.724239 kernel: MTRR variable ranges enabled: Oct 28 13:45:59.724244 kernel: 0 base 0000C0000000 mask FFFFC0000000 uncachable Oct 28 13:45:59.724249 kernel: 1 disabled Oct 28 13:45:59.724254 kernel: 2 disabled Oct 28 13:45:59.724259 kernel: 3 disabled Oct 28 13:45:59.724267 kernel: 4 disabled Oct 28 13:45:59.724272 kernel: 5 disabled Oct 28 13:45:59.724278 kernel: 6 disabled Oct 28 13:45:59.724283 kernel: 7 disabled Oct 28 13:45:59.724289 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Oct 28 13:45:59.724295 kernel: Using GB pages for direct mapping Oct 28 13:45:59.724300 kernel: ACPI: Early table checksum verification disabled Oct 28 13:45:59.724306 kernel: ACPI: RSDP 0x00000000000F59D0 000014 (v00 BOCHS ) Oct 28 13:45:59.724312 kernel: ACPI: RSDT 0x000000009CFE241A 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 13:45:59.724317 kernel: ACPI: FACP 0x000000009CFE21FA 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 13:45:59.724323 kernel: ACPI: DSDT 0x000000009CFE0040 0021BA (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 13:45:59.724328 kernel: ACPI: FACS 0x000000009CFE0000 000040 Oct 28 13:45:59.724334 kernel: ACPI: APIC 0x000000009CFE22EE 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 13:45:59.724341 kernel: ACPI: HPET 0x000000009CFE237E 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 13:45:59.724347 kernel: ACPI: MCFG 0x000000009CFE23B6 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 13:45:59.724352 kernel: ACPI: WAET 0x000000009CFE23F2 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 28 13:45:59.724358 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe21fa-0x9cfe22ed] Oct 28 13:45:59.724364 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe21f9] Oct 28 13:45:59.724371 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] Oct 28 13:45:59.724378 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe22ee-0x9cfe237d] Oct 28 13:45:59.724385 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe237e-0x9cfe23b5] Oct 28 13:45:59.724393 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cfe23b6-0x9cfe23f1] Oct 28 13:45:59.724400 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe23f2-0x9cfe2419] Oct 28 13:45:59.724407 kernel: ACPI: Local APIC address 0xfee00000 Oct 28 13:45:59.724413 kernel: No NUMA configuration found Oct 28 13:45:59.724420 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdbfff] Oct 28 13:45:59.724427 kernel: NODE_DATA(0) allocated [mem 0x9cfd6000-0x9cfdbfff] Oct 28 13:45:59.724434 kernel: Zone ranges: Oct 28 13:45:59.724441 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Oct 28 13:45:59.724448 kernel: DMA32 [mem 0x0000000001000000-0x000000009cfdbfff] Oct 28 13:45:59.724456 kernel: Normal empty Oct 28 13:45:59.724463 kernel: Movable zone start for each node Oct 28 13:45:59.724470 kernel: Early memory node ranges Oct 28 13:45:59.724477 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Oct 28 13:45:59.724484 kernel: node 0: [mem 0x0000000000100000-0x000000009cfdbfff] Oct 28 13:45:59.724491 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdbfff] Oct 28 13:45:59.724520 kernel: On node 0 totalpages: 642938 Oct 28 13:45:59.724527 kernel: DMA zone: 64 pages used for memmap Oct 28 13:45:59.724534 kernel: DMA zone: 21 pages reserved Oct 28 13:45:59.724540 kernel: DMA zone: 3998 pages, LIFO batch:0 Oct 28 13:45:59.724547 kernel: DMA32 zone: 9984 pages used for memmap Oct 28 13:45:59.724552 kernel: DMA32 zone: 638940 pages, LIFO batch:63 Oct 28 13:45:59.724558 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Oct 28 13:45:59.724563 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Oct 28 13:45:59.724569 kernel: On node 0, zone DMA32: 12324 pages in unavailable ranges Oct 28 13:45:59.724574 kernel: ACPI: PM-Timer IO Port: 0x608 Oct 28 13:45:59.724580 kernel: ACPI: Local APIC address 0xfee00000 Oct 28 13:45:59.724585 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Oct 28 13:45:59.724591 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Oct 28 13:45:59.724596 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Oct 28 13:45:59.724603 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Oct 28 13:45:59.724609 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Oct 28 13:45:59.724614 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Oct 28 13:45:59.724620 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Oct 28 13:45:59.724625 kernel: ACPI: IRQ0 used by override. Oct 28 13:45:59.724631 kernel: ACPI: IRQ5 used by override. Oct 28 13:45:59.724636 kernel: ACPI: IRQ9 used by override. Oct 28 13:45:59.724642 kernel: ACPI: IRQ10 used by override. Oct 28 13:45:59.724647 kernel: ACPI: IRQ11 used by override. Oct 28 13:45:59.724652 kernel: Using ACPI (MADT) for SMP configuration information Oct 28 13:45:59.724659 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Oct 28 13:45:59.724665 kernel: TSC deadline timer available Oct 28 13:45:59.724670 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Oct 28 13:45:59.724676 kernel: kvm-guest: KVM setup pv remote TLB flush Oct 28 13:45:59.724681 kernel: kvm-guest: setup PV sched yield Oct 28 13:45:59.724687 kernel: [mem 0xc0000000-0xfed1bfff] available for PCI devices Oct 28 13:45:59.724692 kernel: Booting paravirtualized kernel on KVM Oct 28 13:45:59.724698 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Oct 28 13:45:59.724704 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Oct 28 13:45:59.724709 kernel: percpu: Embedded 58 pages/cpu s199704 r8192 d29672 u524288 Oct 28 13:45:59.724716 kernel: pcpu-alloc: s199704 r8192 d29672 u524288 alloc=1*2097152 Oct 28 13:45:59.724721 kernel: pcpu-alloc: [0] 0 1 2 3 Oct 28 13:45:59.724727 kernel: kvm-guest: KVM setup async PF for cpu 0 Oct 28 13:45:59.724732 kernel: kvm-guest: stealtime: cpu 0, msr 9a41c580 Oct 28 13:45:59.724738 kernel: kvm-guest: PV spinlocks enabled Oct 28 13:45:59.724743 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Oct 28 13:45:59.724749 kernel: Built 1 zonelists, mobility grouping on. Total pages: 632869 Oct 28 13:45:59.724755 kernel: Policy zone: DMA32 Oct 28 13:45:59.724766 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Oct 28 13:45:59.724773 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 28 13:45:59.724779 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 28 13:45:59.724785 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 28 13:45:59.724792 kernel: Memory: 2449516K/2571752K available (10246K kernel code, 2239K rwdata, 11640K rodata, 42228K init, 1436K bss, 121976K reserved, 0K cma-reserved) Oct 28 13:45:59.724798 kernel: random: get_random_u64 called from __kmem_cache_create+0x26/0x400 with crng_init=0 Oct 28 13:45:59.724804 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 28 13:45:59.724811 kernel: ftrace: allocating 34378 entries in 135 pages Oct 28 13:45:59.724817 kernel: ftrace: allocated 135 pages with 4 groups Oct 28 13:45:59.724823 kernel: rcu: Hierarchical RCU implementation. Oct 28 13:45:59.724829 kernel: rcu: RCU event tracing is enabled. Oct 28 13:45:59.724835 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 28 13:45:59.724841 kernel: Rude variant of Tasks RCU enabled. Oct 28 13:45:59.724847 kernel: Tracing variant of Tasks RCU enabled. Oct 28 13:45:59.724853 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 28 13:45:59.724859 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 28 13:45:59.724865 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Oct 28 13:45:59.724872 kernel: Console: colour VGA+ 80x25 Oct 28 13:45:59.724878 kernel: printk: console [ttyS0] enabled Oct 28 13:45:59.724883 kernel: ACPI: Core revision 20200925 Oct 28 13:45:59.724889 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Oct 28 13:45:59.724895 kernel: APIC: Switch to symmetric I/O mode setup Oct 28 13:45:59.724901 kernel: x2apic enabled Oct 28 13:45:59.724907 kernel: Switched APIC routing to physical x2apic. Oct 28 13:45:59.724913 kernel: kvm-guest: setup PV IPIs Oct 28 13:45:59.724918 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Oct 28 13:45:59.724925 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Oct 28 13:45:59.724931 kernel: Calibrating delay loop (skipped) preset value.. 5589.50 BogoMIPS (lpj=2794750) Oct 28 13:45:59.724937 kernel: pid_max: default: 32768 minimum: 301 Oct 28 13:45:59.724943 kernel: LSM: Security Framework initializing Oct 28 13:45:59.724949 kernel: SELinux: Initializing. Oct 28 13:45:59.724955 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 28 13:45:59.724961 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 28 13:45:59.724967 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Oct 28 13:45:59.724973 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Oct 28 13:45:59.724980 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Oct 28 13:45:59.724986 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Oct 28 13:45:59.724992 kernel: Spectre V2 : Mitigation: Retpolines Oct 28 13:45:59.724998 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Oct 28 13:45:59.725004 kernel: Spectre V2 : Enabling Restricted Speculation for firmware calls Oct 28 13:45:59.725010 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Oct 28 13:45:59.725017 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Oct 28 13:45:59.725023 kernel: Freeing SMP alternatives memory: 28K Oct 28 13:45:59.725029 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Oct 28 13:45:59.725035 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Oct 28 13:45:59.725041 kernel: ... version: 0 Oct 28 13:45:59.725047 kernel: ... bit width: 48 Oct 28 13:45:59.725053 kernel: ... generic registers: 6 Oct 28 13:45:59.725059 kernel: ... value mask: 0000ffffffffffff Oct 28 13:45:59.725065 kernel: ... max period: 00007fffffffffff Oct 28 13:45:59.725072 kernel: ... fixed-purpose events: 0 Oct 28 13:45:59.725078 kernel: ... event mask: 000000000000003f Oct 28 13:45:59.725084 kernel: rcu: Hierarchical SRCU implementation. Oct 28 13:45:59.725090 kernel: smp: Bringing up secondary CPUs ... Oct 28 13:45:59.725095 kernel: x86: Booting SMP configuration: Oct 28 13:45:59.725101 kernel: .... node #0, CPUs: #1 Oct 28 13:45:59.725107 kernel: kvm-clock: cpu 1, msr 166ba041, secondary cpu clock Oct 28 13:45:59.725113 kernel: kvm-guest: KVM setup async PF for cpu 1 Oct 28 13:45:59.725119 kernel: kvm-guest: stealtime: cpu 1, msr 9a49c580 Oct 28 13:45:59.725126 kernel: #2 Oct 28 13:45:59.725132 kernel: kvm-clock: cpu 2, msr 166ba081, secondary cpu clock Oct 28 13:45:59.725138 kernel: kvm-guest: KVM setup async PF for cpu 2 Oct 28 13:45:59.725144 kernel: kvm-guest: stealtime: cpu 2, msr 9a51c580 Oct 28 13:45:59.725149 kernel: #3 Oct 28 13:45:59.725155 kernel: kvm-clock: cpu 3, msr 166ba0c1, secondary cpu clock Oct 28 13:45:59.725161 kernel: kvm-guest: KVM setup async PF for cpu 3 Oct 28 13:45:59.725167 kernel: kvm-guest: stealtime: cpu 3, msr 9a59c580 Oct 28 13:45:59.725173 kernel: smp: Brought up 1 node, 4 CPUs Oct 28 13:45:59.725179 kernel: smpboot: Max logical packages: 1 Oct 28 13:45:59.725187 kernel: smpboot: Total of 4 processors activated (22358.00 BogoMIPS) Oct 28 13:45:59.725193 kernel: devtmpfs: initialized Oct 28 13:45:59.725199 kernel: x86/mm: Memory block size: 128MB Oct 28 13:45:59.725205 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 28 13:45:59.725211 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 28 13:45:59.725216 kernel: pinctrl core: initialized pinctrl subsystem Oct 28 13:45:59.725222 kernel: NET: Registered protocol family 16 Oct 28 13:45:59.725228 kernel: audit: initializing netlink subsys (disabled) Oct 28 13:45:59.725234 kernel: audit: type=2000 audit(1761659158.771:1): state=initialized audit_enabled=0 res=1 Oct 28 13:45:59.725240 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 28 13:45:59.725247 kernel: thermal_sys: Registered thermal governor 'user_space' Oct 28 13:45:59.725253 kernel: cpuidle: using governor menu Oct 28 13:45:59.725258 kernel: ACPI: bus type PCI registered Oct 28 13:45:59.725264 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 28 13:45:59.725270 kernel: dca service started, version 1.12.1 Oct 28 13:45:59.725276 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) Oct 28 13:45:59.725282 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 Oct 28 13:45:59.725288 kernel: PCI: Using configuration type 1 for base access Oct 28 13:45:59.725294 kernel: Kprobes globally optimized Oct 28 13:45:59.725301 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Oct 28 13:45:59.725307 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Oct 28 13:45:59.725312 kernel: ACPI: Added _OSI(Module Device) Oct 28 13:45:59.725318 kernel: ACPI: Added _OSI(Processor Device) Oct 28 13:45:59.725324 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Oct 28 13:45:59.725330 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 28 13:45:59.725336 kernel: ACPI: Added _OSI(Linux-Dell-Video) Oct 28 13:45:59.725342 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Oct 28 13:45:59.725348 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Oct 28 13:45:59.725355 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 28 13:45:59.725361 kernel: ACPI: Interpreter enabled Oct 28 13:45:59.725366 kernel: ACPI: (supports S0 S3 S5) Oct 28 13:45:59.725372 kernel: ACPI: Using IOAPIC for interrupt routing Oct 28 13:45:59.725378 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Oct 28 13:45:59.725384 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Oct 28 13:45:59.725390 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 28 13:45:59.725484 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 28 13:45:59.725571 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Oct 28 13:45:59.725628 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Oct 28 13:45:59.725636 kernel: PCI host bridge to bus 0000:00 Oct 28 13:45:59.725694 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Oct 28 13:45:59.725742 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Oct 28 13:45:59.725788 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Oct 28 13:45:59.725833 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] Oct 28 13:45:59.725877 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Oct 28 13:45:59.725925 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x8ffffffff window] Oct 28 13:45:59.725971 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 28 13:45:59.726041 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 Oct 28 13:45:59.726113 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 Oct 28 13:45:59.726174 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] Oct 28 13:45:59.726233 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] Oct 28 13:45:59.726295 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] Oct 28 13:45:59.726363 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 Oct 28 13:45:59.726435 kernel: pci 0000:00:02.0: reg 0x10: [io 0xc0c0-0xc0df] Oct 28 13:45:59.726535 kernel: pci 0000:00:02.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] Oct 28 13:45:59.726611 kernel: pci 0000:00:02.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] Oct 28 13:45:59.726679 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 Oct 28 13:45:59.726740 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc07f] Oct 28 13:45:59.726804 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] Oct 28 13:45:59.726863 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] Oct 28 13:45:59.726932 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 Oct 28 13:45:59.726995 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc0e0-0xc0ff] Oct 28 13:45:59.727055 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] Oct 28 13:45:59.727114 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] Oct 28 13:45:59.727179 kernel: pci 0000:00:04.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] Oct 28 13:45:59.727247 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 Oct 28 13:45:59.727308 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Oct 28 13:45:59.727374 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 Oct 28 13:45:59.727434 kernel: pci 0000:00:1f.2: reg 0x20: [io 0xc100-0xc11f] Oct 28 13:45:59.727513 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xfebd4000-0xfebd4fff] Oct 28 13:45:59.727583 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 Oct 28 13:45:59.727643 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x0700-0x073f] Oct 28 13:45:59.727654 kernel: ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) Oct 28 13:45:59.727660 kernel: ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) Oct 28 13:45:59.727666 kernel: ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) Oct 28 13:45:59.727672 kernel: ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) Oct 28 13:45:59.727678 kernel: ACPI: PCI Interrupt Link [LNKE] (IRQs 5 *10 11) Oct 28 13:45:59.727684 kernel: ACPI: PCI Interrupt Link [LNKF] (IRQs 5 *10 11) Oct 28 13:45:59.727690 kernel: ACPI: PCI Interrupt Link [LNKG] (IRQs 5 10 *11) Oct 28 13:45:59.727696 kernel: ACPI: PCI Interrupt Link [LNKH] (IRQs 5 10 *11) Oct 28 13:45:59.727702 kernel: ACPI: PCI Interrupt Link [GSIA] (IRQs *16) Oct 28 13:45:59.727710 kernel: ACPI: PCI Interrupt Link [GSIB] (IRQs *17) Oct 28 13:45:59.727716 kernel: ACPI: PCI Interrupt Link [GSIC] (IRQs *18) Oct 28 13:45:59.727722 kernel: ACPI: PCI Interrupt Link [GSID] (IRQs *19) Oct 28 13:45:59.727728 kernel: ACPI: PCI Interrupt Link [GSIE] (IRQs *20) Oct 28 13:45:59.727734 kernel: ACPI: PCI Interrupt Link [GSIF] (IRQs *21) Oct 28 13:45:59.727740 kernel: ACPI: PCI Interrupt Link [GSIG] (IRQs *22) Oct 28 13:45:59.727746 kernel: ACPI: PCI Interrupt Link [GSIH] (IRQs *23) Oct 28 13:45:59.727752 kernel: iommu: Default domain type: Translated Oct 28 13:45:59.727811 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Oct 28 13:45:59.727869 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Oct 28 13:45:59.727930 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Oct 28 13:45:59.727938 kernel: vgaarb: loaded Oct 28 13:45:59.727944 kernel: PCI: Using ACPI for IRQ routing Oct 28 13:45:59.727950 kernel: PCI: pci_cache_line_size set to 64 bytes Oct 28 13:45:59.727957 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Oct 28 13:45:59.727963 kernel: e820: reserve RAM buffer [mem 0x9cfdc000-0x9fffffff] Oct 28 13:45:59.727969 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Oct 28 13:45:59.727975 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Oct 28 13:45:59.727981 kernel: clocksource: Switched to clocksource kvm-clock Oct 28 13:45:59.727988 kernel: VFS: Disk quotas dquot_6.6.0 Oct 28 13:45:59.727994 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 28 13:45:59.728000 kernel: pnp: PnP ACPI init Oct 28 13:45:59.728066 kernel: pnp 00:00: Plug and Play ACPI device, IDs PNP0303 (active) Oct 28 13:45:59.728121 kernel: pnp 00:01: Plug and Play ACPI device, IDs PNP0f13 (active) Oct 28 13:45:59.728174 kernel: pnp 00:02: Plug and Play ACPI device, IDs PNP0400 (active) Oct 28 13:45:59.728231 kernel: pnp 00:03: Plug and Play ACPI device, IDs PNP0501 (active) Oct 28 13:45:59.728287 kernel: pnp 00:04: Plug and Play ACPI device, IDs PNP0b00 (active) Oct 28 13:45:59.728341 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved Oct 28 13:45:59.728389 kernel: system 00:05: Plug and Play ACPI device, IDs PNP0c01 (active) Oct 28 13:45:59.728397 kernel: pnp: PnP ACPI: found 6 devices Oct 28 13:45:59.728404 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Oct 28 13:45:59.728410 kernel: NET: Registered protocol family 2 Oct 28 13:45:59.728421 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 28 13:45:59.728427 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 28 13:45:59.728435 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 28 13:45:59.728442 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Oct 28 13:45:59.728448 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 28 13:45:59.728454 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 28 13:45:59.728460 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 28 13:45:59.728466 kernel: NET: Registered protocol family 1 Oct 28 13:45:59.728472 kernel: NET: Registered protocol family 44 Oct 28 13:45:59.728542 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Oct 28 13:45:59.728590 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Oct 28 13:45:59.728637 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Oct 28 13:45:59.728682 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] Oct 28 13:45:59.728727 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Oct 28 13:45:59.728774 kernel: pci_bus 0000:00: resource 9 [mem 0x100000000-0x8ffffffff window] Oct 28 13:45:59.728832 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Oct 28 13:45:59.728840 kernel: PCI: CLS 0 bytes, default 64 Oct 28 13:45:59.728849 kernel: Initialise system trusted keyrings Oct 28 13:45:59.728855 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 28 13:45:59.728861 kernel: Key type asymmetric registered Oct 28 13:45:59.728867 kernel: Asymmetric key parser 'x509' registered Oct 28 13:45:59.728873 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251) Oct 28 13:45:59.728879 kernel: io scheduler mq-deadline registered Oct 28 13:45:59.728885 kernel: io scheduler kyber registered Oct 28 13:45:59.728891 kernel: io scheduler bfq registered Oct 28 13:45:59.728897 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Oct 28 13:45:59.728904 kernel: PCI Interrupt Link [GSIG] enabled at IRQ 22 Oct 28 13:45:59.728911 kernel: PCI Interrupt Link [GSIH] enabled at IRQ 23 Oct 28 13:45:59.728917 kernel: PCI Interrupt Link [GSIE] enabled at IRQ 20 Oct 28 13:45:59.728923 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 28 13:45:59.728930 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Oct 28 13:45:59.728936 kernel: random: fast init done Oct 28 13:45:59.728942 kernel: wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. Oct 28 13:45:59.728948 kernel: random: crng init done Oct 28 13:45:59.728954 kernel: wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. Oct 28 13:45:59.728960 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Oct 28 13:45:59.728968 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Oct 28 13:45:59.728974 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Oct 28 13:45:59.729022 kernel: rtc_cmos 00:04: RTC can wake from S4 Oct 28 13:45:59.729030 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Oct 28 13:45:59.729076 kernel: rtc_cmos 00:04: registered as rtc0 Oct 28 13:45:59.729122 kernel: rtc_cmos 00:04: setting system clock to 2025-10-28T13:45:59 UTC (1761659159) Oct 28 13:45:59.729168 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Oct 28 13:45:59.729176 kernel: NET: Registered protocol family 10 Oct 28 13:45:59.729184 kernel: Segment Routing with IPv6 Oct 28 13:45:59.729190 kernel: NET: Registered protocol family 17 Oct 28 13:45:59.729196 kernel: Key type dns_resolver registered Oct 28 13:45:59.729202 kernel: IPI shorthand broadcast: enabled Oct 28 13:45:59.729208 kernel: sched_clock: Marking stable (787121878, 185926191)->(1059164382, -86116313) Oct 28 13:45:59.729214 kernel: registered taskstats version 1 Oct 28 13:45:59.729220 kernel: Loading compiled-in X.509 certificates Oct 28 13:45:59.729227 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.10.107-flatcar: 5866c780451a04cc08b278527846e2b48fb1aa10' Oct 28 13:45:59.729233 kernel: Key type ._fscrypt registered Oct 28 13:45:59.729248 kernel: Key type .fscrypt registered Oct 28 13:45:59.729255 kernel: Key type fscrypt-provisioning registered Oct 28 13:45:59.729261 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 28 13:45:59.729268 kernel: ima: Allocated hash algorithm: sha1 Oct 28 13:45:59.729276 kernel: ima: No architecture policies found Oct 28 13:45:59.729283 kernel: Freeing unused kernel image (initmem) memory: 42228K Oct 28 13:45:59.729289 kernel: Write protecting the kernel read-only data: 24576k Oct 28 13:45:59.729295 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Oct 28 13:45:59.729302 kernel: Freeing unused kernel image (rodata/data gap) memory: 648K Oct 28 13:45:59.729308 kernel: Run /init as init process Oct 28 13:45:59.729314 kernel: with arguments: Oct 28 13:45:59.729320 kernel: /init Oct 28 13:45:59.729326 kernel: with environment: Oct 28 13:45:59.729332 kernel: HOME=/ Oct 28 13:45:59.729340 kernel: TERM=linux Oct 28 13:45:59.729346 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 28 13:45:59.729354 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 28 13:45:59.729363 systemd[1]: Detected virtualization kvm. Oct 28 13:45:59.729370 systemd[1]: Detected architecture x86-64. Oct 28 13:45:59.729377 systemd[1]: Running in initial RAM disk. Oct 28 13:45:59.729383 systemd[1]: No hostname configured, using default hostname. Oct 28 13:45:59.729391 systemd[1]: Hostname set to . Oct 28 13:45:59.729398 systemd[1]: Initializing machine ID from VM UUID. Oct 28 13:45:59.729405 systemd[1]: Queued start job for default target Initrd Default Target. Oct 28 13:45:59.729412 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Oct 28 13:45:59.729418 systemd[1]: Reached target Local Encrypted Volumes. Oct 28 13:45:59.729425 systemd[1]: Reached target Path Units. Oct 28 13:45:59.729431 systemd[1]: Reached target Slice Units. Oct 28 13:45:59.729438 systemd[1]: Reached target Swaps. Oct 28 13:45:59.729444 systemd[1]: Reached target Timer Units. Oct 28 13:45:59.729453 systemd[1]: Listening on Open-iSCSI iscsid Socket. Oct 28 13:45:59.729460 systemd[1]: Listening on Open-iSCSI iscsiuio Socket. Oct 28 13:45:59.729467 systemd[1]: Listening on Journal Audit Socket. Oct 28 13:45:59.729473 systemd[1]: Listening on Journal Socket (/dev/log). Oct 28 13:45:59.729480 systemd[1]: Listening on Journal Socket. Oct 28 13:45:59.729487 systemd[1]: Listening on udev Control Socket. Oct 28 13:45:59.729514 systemd[1]: Listening on udev Kernel Socket. Oct 28 13:45:59.729521 systemd[1]: Reached target Socket Units. Oct 28 13:45:59.729530 systemd[1]: Starting iSCSI UserSpace I/O driver... Oct 28 13:45:59.729536 systemd[1]: Starting Create List of Static Device Nodes... Oct 28 13:45:59.729543 systemd[1]: Started Hardware RNG Entropy Gatherer Daemon. Oct 28 13:45:59.729550 systemd[1]: Starting Journal Service... Oct 28 13:45:59.729556 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Oct 28 13:45:59.729563 kernel: SCSI subsystem initialized Oct 28 13:45:59.729569 systemd[1]: Starting Apply Kernel Variables... Oct 28 13:45:59.729576 systemd[1]: Starting Setup Virtual Console... Oct 28 13:45:59.729584 kernel: Loading iSCSI transport class v2.0-870. Oct 28 13:45:59.729592 systemd[1]: Started iSCSI UserSpace I/O driver. Oct 28 13:45:59.729602 systemd-journald[182]: Journal started Oct 28 13:45:59.729636 systemd-journald[182]: Runtime Journal (/run/log/journal/2d31ffca0af540048d8d6bc7f489c33f) is 6.0M, max 48.7M, 42.6M free. Oct 28 13:45:59.785000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:59.791545 kernel: audit: type=1130 audit(1761659159.785:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:59.791602 systemd[1]: Started Journal Service. Oct 28 13:45:59.792000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:59.793635 systemd[1]: Finished Create List of Static Device Nodes. Oct 28 13:45:59.809099 kernel: audit: type=1130 audit(1761659159.792:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:59.809118 kernel: audit: type=1130 audit(1761659159.800:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:59.809130 kernel: audit: type=1130 audit(1761659159.809:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:59.800000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:59.809000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:59.800607 systemd[1]: Finished Apply Kernel Variables. Oct 28 13:45:59.809208 systemd[1]: Finished Setup Virtual Console. Oct 28 13:45:59.825899 kernel: audit: type=1130 audit(1761659159.816:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:59.816000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:59.817128 systemd[1]: Starting dracut ask for additional cmdline parameters... Oct 28 13:45:59.834155 kernel: audit: type=1130 audit(1761659159.827:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:59.827000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:59.823740 systemd[1]: Starting Create Static Device Nodes in /dev... Oct 28 13:45:59.826772 systemd[1]: Finished Create Static Device Nodes in /dev. Oct 28 13:45:59.835930 systemd[1]: Finished dracut ask for additional cmdline parameters. Oct 28 13:45:59.846568 kernel: audit: type=1130 audit(1761659159.838:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:59.838000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:59.839529 systemd[1]: Starting dracut cmdline hook... Oct 28 13:45:59.847896 dracut-cmdline[202]: dracut-dracut-053 Oct 28 13:45:59.849319 dracut-cmdline[202]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Oct 28 13:45:59.899524 kernel: iscsi: registered transport (tcp) Oct 28 13:45:59.915963 kernel: iscsi: registered transport (qla4xxx) Oct 28 13:45:59.915978 kernel: QLogic iSCSI HBA Driver Oct 28 13:45:59.924111 systemd[1]: Finished dracut cmdline hook. Oct 28 13:45:59.932239 kernel: audit: type=1130 audit(1761659159.924:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:59.924000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:59.925960 systemd[1]: Starting dracut pre-udev hook... Oct 28 13:45:59.932730 systemd[1]: Starting Open-iSCSI... Oct 28 13:45:59.935765 iscsid[291]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Oct 28 13:45:59.935765 iscsid[291]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log Oct 28 13:45:59.935765 iscsid[291]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Oct 28 13:45:59.935765 iscsid[291]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Oct 28 13:45:59.935765 iscsid[291]: If using hardware iscsi like qla4xxx this message can be ignored. Oct 28 13:45:59.935765 iscsid[291]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Oct 28 13:45:59.935765 iscsid[291]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Oct 28 13:45:59.964079 kernel: audit: type=1130 audit(1761659159.936:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:59.964093 kernel: device-mapper: uevent: version 1.0.3 Oct 28 13:45:59.964101 kernel: device-mapper: ioctl: 4.43.0-ioctl (2020-10-01) initialised: dm-devel@redhat.com Oct 28 13:45:59.936000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:45:59.935782 systemd[1]: Started Open-iSCSI. Oct 28 13:45:59.993525 kernel: raid6: avx2x4 gen() 27240 MB/s Oct 28 13:46:00.011530 kernel: raid6: avx2x4 xor() 7957 MB/s Oct 28 13:46:00.029521 kernel: raid6: avx2x2 gen() 29191 MB/s Oct 28 13:46:00.047521 kernel: raid6: avx2x2 xor() 17816 MB/s Oct 28 13:46:00.065520 kernel: raid6: avx2x1 gen() 23040 MB/s Oct 28 13:46:00.083522 kernel: raid6: avx2x1 xor() 14880 MB/s Oct 28 13:46:00.101521 kernel: raid6: sse2x4 gen() 13747 MB/s Oct 28 13:46:00.119523 kernel: raid6: sse2x4 xor() 7304 MB/s Oct 28 13:46:00.137522 kernel: raid6: sse2x2 gen() 15071 MB/s Oct 28 13:46:00.155522 kernel: raid6: sse2x2 xor() 9250 MB/s Oct 28 13:46:00.173523 kernel: raid6: sse2x1 gen() 11989 MB/s Oct 28 13:46:00.191921 kernel: raid6: sse2x1 xor() 7683 MB/s Oct 28 13:46:00.191929 kernel: raid6: using algorithm avx2x2 gen() 29191 MB/s Oct 28 13:46:00.191937 kernel: raid6: .... xor() 17816 MB/s, rmw enabled Oct 28 13:46:00.193178 kernel: raid6: using avx2x2 recovery algorithm Oct 28 13:46:00.206522 kernel: xor: automatically using best checksumming function avx Oct 28 13:46:00.280532 kernel: Btrfs loaded, crc32c=crc32c-intel Oct 28 13:46:00.288248 systemd[1]: Finished dracut pre-udev hook. Oct 28 13:46:00.290000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:00.290000 audit: BPF prog-id=6 op=LOAD Oct 28 13:46:00.290000 audit: BPF prog-id=7 op=LOAD Oct 28 13:46:00.291000 audit: BPF prog-id=8 op=LOAD Oct 28 13:46:00.291900 systemd[1]: Starting Rule-based Manager for Device Events and Files... Oct 28 13:46:00.304277 systemd-udevd[320]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Oct 28 13:46:00.308000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:00.305941 systemd[1]: Started Rule-based Manager for Device Events and Files. Oct 28 13:46:00.310051 systemd[1]: Starting dracut pre-trigger hook... Oct 28 13:46:00.319445 dracut-pre-trigger[331]: rd.md=0: removing MD RAID activation Oct 28 13:46:00.340872 systemd[1]: Finished dracut pre-trigger hook. Oct 28 13:46:00.340000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:00.341448 systemd[1]: Starting Coldplug All udev Devices... Oct 28 13:46:00.349534 systemd-udevd[320]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Oct 28 13:46:00.367457 systemd[1]: Finished Coldplug All udev Devices. Oct 28 13:46:00.368000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:00.369556 systemd[1]: Starting dracut initqueue hook... Oct 28 13:46:00.387115 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Oct 28 13:46:00.387226 kernel: vda: detected capacity change from 0 to 4756340736 Oct 28 13:46:00.390866 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 28 13:46:00.390895 kernel: cryptd: max_cpu_qlen set to 1000 Oct 28 13:46:00.402610 kernel: AVX2 version of gcm_enc/dec engaged. Oct 28 13:46:00.402630 kernel: AES CTR mode by8 optimization enabled Oct 28 13:46:00.407529 kernel: libata version 3.00 loaded. Oct 28 13:46:00.413378 kernel: ahci 0000:00:1f.2: version 3.0 Oct 28 13:46:00.413511 kernel: PCI Interrupt Link [GSIA] enabled at IRQ 16 Oct 28 13:46:00.417534 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode Oct 28 13:46:00.417638 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Oct 28 13:46:00.420532 kernel: scsi host0: ahci Oct 28 13:46:00.420656 kernel: scsi host1: ahci Oct 28 13:46:00.420729 kernel: scsi host2: ahci Oct 28 13:46:00.422115 kernel: scsi host3: ahci Oct 28 13:46:00.423115 kernel: scsi host4: ahci Oct 28 13:46:00.424071 kernel: scsi host5: ahci Oct 28 13:46:00.427531 kernel: ata1: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4100 irq 34 Oct 28 13:46:00.427590 kernel: ata2: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4180 irq 34 Oct 28 13:46:00.429564 kernel: ata3: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4200 irq 34 Oct 28 13:46:00.429588 kernel: ata4: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4280 irq 34 Oct 28 13:46:00.431691 systemd-udevd[399]: Using default interface naming scheme 'v249'. Oct 28 13:46:00.438994 kernel: ata5: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4300 irq 34 Oct 28 13:46:00.439007 kernel: ata6: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4380 irq 34 Oct 28 13:46:00.449438 systemd[1]: Found device /dev/disk/by-label/ROOT. Oct 28 13:46:00.510660 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 scanned by systemd-udevd (439) Oct 28 13:46:00.514840 systemd[1]: Found device /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Oct 28 13:46:00.514913 systemd[1]: Found device /dev/disk/by-partlabel/USR-A. Oct 28 13:46:00.522408 systemd[1]: Reached target Initrd Root Device. Oct 28 13:46:00.524927 systemd[1]: Starting Generate new UUID for disk GPT if necessary... Oct 28 13:46:00.530446 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 28 13:46:00.530572 systemd[1]: Finished Generate new UUID for disk GPT if necessary. Oct 28 13:46:00.531000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:00.531000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:00.532034 systemd[1]: Reached target Preparation for Local File Systems. Oct 28 13:46:00.537182 systemd[1]: Starting Verity Setup for /dev/mapper/usr... Oct 28 13:46:00.739526 kernel: ata2: SATA link down (SStatus 0 SControl 300) Oct 28 13:46:00.742620 kernel: ata4: SATA link down (SStatus 0 SControl 300) Oct 28 13:46:00.742638 kernel: ata1: SATA link down (SStatus 0 SControl 300) Oct 28 13:46:00.749522 kernel: ata5: SATA link down (SStatus 0 SControl 300) Oct 28 13:46:00.749540 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) Oct 28 13:46:00.751529 kernel: ata6: SATA link down (SStatus 0 SControl 300) Oct 28 13:46:00.752534 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Oct 28 13:46:00.754887 kernel: ata3.00: applying bridge limits Oct 28 13:46:00.756134 kernel: ata3.00: configured for UDMA/100 Oct 28 13:46:00.756538 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Oct 28 13:46:00.763527 kernel: device-mapper: verity: sha256 using implementation "sha256-generic" Oct 28 13:46:00.786321 systemd[1]: Found device /dev/mapper/usr. Oct 28 13:46:00.792412 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Oct 28 13:46:00.792596 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Oct 28 13:46:00.789869 systemd[1]: Starting File System Check on /dev/mapper/usr... Oct 28 13:46:00.793000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:00.792595 systemd[1]: Finished Verity Setup for /dev/mapper/usr. Oct 28 13:46:00.804007 systemd-fsck[468]: fsck.ext4: Operation not permitted while trying to open /dev/mapper/usr Oct 28 13:46:00.804007 systemd-fsck[468]: You must have r/w access to the filesystem or be root Oct 28 13:46:00.808000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:00.804360 systemd-fsck[465]: fsck failed with exit status 8. Oct 28 13:46:00.804363 systemd-fsck[465]: Ignoring error. Oct 28 13:46:00.804911 systemd[1]: Finished File System Check on /dev/mapper/usr. Oct 28 13:46:00.815743 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Oct 28 13:46:00.809190 systemd[1]: Mounting /sysusr/usr... Oct 28 13:46:00.865947 systemd[1]: Mounted /sysusr/usr. Oct 28 13:46:00.869510 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: (null) Oct 28 13:46:00.867099 systemd[1]: Reached target Local File Systems. Oct 28 13:46:00.869517 systemd[1]: Reached target System Initialization. Oct 28 13:46:00.870914 systemd[1]: Reached target Basic System. Oct 28 13:46:01.228821 systemd[1]: Finished dracut initqueue hook. Oct 28 13:46:01.231000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:01.231472 systemd[1]: Reached target Preparation for Remote File Systems. Oct 28 13:46:01.231560 systemd[1]: Reached target Remote Encrypted Volumes. Oct 28 13:46:01.231824 systemd[1]: Reached target Remote File Systems. Oct 28 13:46:01.242000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:01.232682 systemd[1]: Starting dracut pre-mount hook... Oct 28 13:46:01.239882 systemd[1]: Finished dracut pre-mount hook. Oct 28 13:46:01.242855 systemd[1]: Starting File System Check on /dev/disk/by-label/ROOT... Oct 28 13:46:01.251164 systemd-fsck[487]: ROOT: clean, 671/553792 files, 39995/553472 blocks Oct 28 13:46:01.255000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:01.252895 systemd[1]: Finished File System Check on /dev/disk/by-label/ROOT. Oct 28 13:46:01.255902 systemd[1]: Mounting /sysroot... Oct 28 13:46:01.264282 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null) Oct 28 13:46:01.264298 kernel: ext4 filesystem being mounted at /sysroot supports timestamps until 2038 (0x7fffffff) Oct 28 13:46:01.264869 systemd[1]: Mounted /sysroot. Oct 28 13:46:01.264992 systemd[1]: Reached target Initrd Root File System. Oct 28 13:46:01.265911 systemd[1]: Mounting /sysroot/usr... Oct 28 13:46:01.266602 systemd[1]: Starting Reload Configuration from the Real Root... Oct 28 13:46:01.267879 systemd[1]: Mounted /sysroot/usr. Oct 28 13:46:01.270576 systemd[1]: Reloading. Oct 28 13:46:01.280000 audit: BPF prog-id=3 op=UNLOAD Oct 28 13:46:01.286000 audit: BPF prog-id=6 op=UNLOAD Oct 28 13:46:01.366000 audit: BPF prog-id=9 op=LOAD Oct 28 13:46:01.366000 audit: BPF prog-id=10 op=LOAD Oct 28 13:46:01.366000 audit: BPF prog-id=11 op=LOAD Oct 28 13:46:01.366000 audit: BPF prog-id=4 op=UNLOAD Oct 28 13:46:01.366000 audit: BPF prog-id=5 op=UNLOAD Oct 28 13:46:01.367000 audit: BPF prog-id=12 op=LOAD Oct 28 13:46:01.367000 audit: BPF prog-id=13 op=LOAD Oct 28 13:46:01.367000 audit: BPF prog-id=14 op=LOAD Oct 28 13:46:01.367000 audit: BPF prog-id=7 op=UNLOAD Oct 28 13:46:01.367000 audit: BPF prog-id=8 op=UNLOAD Oct 28 13:46:01.381338 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 28 13:46:01.383057 systemd[1]: Finished Reload Configuration from the Real Root. Oct 28 13:46:01.386000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:01.386000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:01.386349 systemd[1]: Reached target Initrd File Systems. Oct 28 13:46:01.389051 systemd[1]: Reached target Initrd Default Target. Oct 28 13:46:01.391890 systemd[1]: Condition check resulted in dracut mount hook being skipped. Oct 28 13:46:01.394151 systemd[1]: Starting dracut pre-pivot and cleanup hook... Oct 28 13:46:01.402994 systemd[1]: Finished dracut pre-pivot and cleanup hook. Oct 28 13:46:01.405000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:01.406551 systemd[1]: Starting Cleaning Up and Shutting Down Daemons... Oct 28 13:46:01.412858 systemd[1]: Stopped target Remote Encrypted Volumes. Oct 28 13:46:01.415783 systemd[1]: Stopped target Timer Units. Oct 28 13:46:01.418234 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 28 13:46:01.419828 systemd[1]: Stopped dracut pre-pivot and cleanup hook. Oct 28 13:46:01.422000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:01.422878 systemd[1]: Stopped target Initrd Default Target. Oct 28 13:46:01.425734 systemd[1]: Stopped target Basic System. Oct 28 13:46:01.428228 systemd[1]: Stopped target Initrd Root Device. Oct 28 13:46:01.430928 systemd[1]: Stopped target Path Units. Oct 28 13:46:01.433357 systemd[1]: Stopped target Remote File Systems. Oct 28 13:46:01.436129 systemd[1]: Stopped target Preparation for Remote File Systems. Oct 28 13:46:01.439416 systemd[1]: Stopped target Slice Units. Oct 28 13:46:01.441883 systemd[1]: Stopped target Socket Units. Oct 28 13:46:01.444341 systemd[1]: Stopped target System Initialization. Oct 28 13:46:01.447204 systemd[1]: Stopped target Local File Systems. Oct 28 13:46:01.449986 systemd[1]: Stopped target Preparation for Local File Systems. Oct 28 13:46:01.453264 systemd[1]: Stopped target Swaps. Oct 28 13:46:01.455496 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 28 13:46:01.457084 systemd[1]: Stopped dracut pre-mount hook. Oct 28 13:46:01.459000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:01.459685 systemd[1]: Stopped target Local Encrypted Volumes. Oct 28 13:46:01.462536 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 28 13:46:01.466550 systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch. Oct 28 13:46:01.470250 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 28 13:46:01.471836 systemd[1]: Stopped dracut initqueue hook. Oct 28 13:46:01.474000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:01.474601 systemd[1]: Stopping Open-iSCSI... Oct 28 13:46:01.476611 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 28 13:46:01.478092 iscsid[291]: iscsid shutting down. Oct 28 13:46:01.478147 systemd[1]: Stopped Apply Kernel Variables. Oct 28 13:46:01.480000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:01.481728 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 28 13:46:01.483383 systemd[1]: Stopped Coldplug All udev Devices. Oct 28 13:46:01.486000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:01.486182 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 28 13:46:01.487803 systemd[1]: Stopped dracut pre-trigger hook. Oct 28 13:46:01.489000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:01.490556 systemd[1]: Stopping Rule-based Manager for Device Events and Files... Oct 28 13:46:01.494828 systemd[1]: iscsid.service: Deactivated successfully. Oct 28 13:46:01.496235 systemd[1]: Stopped Open-iSCSI. Oct 28 13:46:01.498000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:01.498708 systemd[1]: iscsid.socket: Deactivated successfully. Oct 28 13:46:01.500073 systemd[1]: Closed Open-iSCSI iscsid Socket. Oct 28 13:46:01.502722 systemd[1]: Stopping iSCSI UserSpace I/O driver... Oct 28 13:46:01.505441 systemd[1]: iscsiuio.service: Deactivated successfully. Oct 28 13:46:01.506896 systemd[1]: Stopped iSCSI UserSpace I/O driver. Oct 28 13:46:01.509000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:01.509750 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 28 13:46:01.511270 systemd[1]: Stopped Rule-based Manager for Device Events and Files. Oct 28 13:46:01.514000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:01.514898 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 28 13:46:01.516454 systemd[1]: Finished Cleaning Up and Shutting Down Daemons. Oct 28 13:46:01.519000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:01.519000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:01.519000 audit: BPF prog-id=12 op=UNLOAD Oct 28 13:46:01.520151 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 28 13:46:01.520199 systemd[1]: Closed Open-iSCSI iscsiuio Socket. Oct 28 13:46:01.524226 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 28 13:46:01.524264 systemd[1]: Closed udev Control Socket. Oct 28 13:46:01.528093 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 28 13:46:01.528125 systemd[1]: Closed udev Kernel Socket. Oct 28 13:46:01.531955 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 28 13:46:01.531993 systemd[1]: Stopped dracut pre-udev hook. Oct 28 13:46:01.534000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:01.535898 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 28 13:46:01.535928 systemd[1]: Stopped dracut cmdline hook. Oct 28 13:46:01.539000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:01.539746 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 28 13:46:01.539777 systemd[1]: Stopped dracut ask for additional cmdline parameters. Oct 28 13:46:01.542000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:01.545197 systemd[1]: Starting Cleanup udev Database... Oct 28 13:46:01.547690 systemd[1]: Stopping Hardware RNG Entropy Gatherer Daemon... Oct 28 13:46:01.550638 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 28 13:46:01.550680 systemd[1]: Stopped Create Static Device Nodes in /dev. Oct 28 13:46:01.555000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:01.555277 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 28 13:46:01.555311 systemd[1]: Stopped Create List of Static Device Nodes. Oct 28 13:46:01.559000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:01.559756 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 28 13:46:01.559791 systemd[1]: Stopped Setup Virtual Console. Oct 28 13:46:01.563000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:01.564070 systemd[1]: rngd.service: Deactivated successfully. Oct 28 13:46:01.565445 systemd[1]: Stopped Hardware RNG Entropy Gatherer Daemon. Oct 28 13:46:01.566000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=rngd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:01.568599 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 28 13:46:01.570318 systemd[1]: Finished Cleanup udev Database. Oct 28 13:46:01.572000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:01.572000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:01.573026 systemd[1]: Reached target Switch Root. Oct 28 13:46:01.575928 systemd[1]: Starting Switch Root... Oct 28 13:46:01.590934 systemd[1]: Switching root. Oct 28 13:46:01.592000 audit: BPF prog-id=9 op=UNLOAD Oct 28 13:46:01.606810 systemd-journald[182]: Journal stopped Oct 28 13:46:03.752513 systemd-journald[182]: Received SIGTERM from PID 1 (systemd). Oct 28 13:46:03.752551 kernel: SELinux: policy capability network_peer_controls=1 Oct 28 13:46:03.752562 kernel: SELinux: policy capability open_perms=1 Oct 28 13:46:03.752571 kernel: SELinux: policy capability extended_socket_class=1 Oct 28 13:46:03.752579 kernel: SELinux: policy capability always_check_network=0 Oct 28 13:46:03.752588 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 28 13:46:03.752597 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 28 13:46:03.752605 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 28 13:46:03.752614 systemd[1]: Successfully loaded SELinux policy in 42.835ms. Oct 28 13:46:03.752630 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 5.635ms. Oct 28 13:46:03.752640 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 28 13:46:03.752650 systemd[1]: Detected virtualization kvm. Oct 28 13:46:03.752659 systemd[1]: Detected architecture x86-64. Oct 28 13:46:03.752669 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 28 13:46:03.752679 systemd[1]: initrd-switch-root.service: Current command vanished from the unit file, execution of the command list won't be resumed. Oct 28 13:46:03.752691 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 28 13:46:03.752702 systemd[1]: Stopped Switch Root. Oct 28 13:46:03.752711 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 28 13:46:03.752721 systemd[1]: Created slice Slice /system/addon-config. Oct 28 13:46:03.752730 systemd[1]: Created slice Slice /system/addon-run. Oct 28 13:46:03.752739 systemd[1]: Created slice Slice /system/getty. Oct 28 13:46:03.752748 systemd[1]: Created slice Slice /system/modprobe. Oct 28 13:46:03.752757 systemd[1]: Created slice Slice /system/serial-getty. Oct 28 13:46:03.752766 systemd[1]: Created slice Slice /system/system-cloudinit. Oct 28 13:46:03.752774 systemd[1]: Created slice Slice /system/systemd-fsck. Oct 28 13:46:03.752783 systemd[1]: Created slice User and Session Slice. Oct 28 13:46:03.752794 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Oct 28 13:46:03.752803 systemd[1]: Started Forward Password Requests to Wall Directory Watch. Oct 28 13:46:03.752811 systemd[1]: Set up automount Boot partition Automount Point. Oct 28 13:46:03.752820 systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. Oct 28 13:46:03.752829 systemd[1]: Stopped target Switch Root. Oct 28 13:46:03.752838 systemd[1]: Stopped target Initrd File Systems. Oct 28 13:46:03.752849 systemd[1]: Stopped target Initrd Root File System. Oct 28 13:46:03.752857 systemd[1]: Reached target Remote Encrypted Volumes. Oct 28 13:46:03.752866 systemd[1]: Reached target Remote File Systems. Oct 28 13:46:03.752876 systemd[1]: Reached target Slice Units. Oct 28 13:46:03.752885 systemd[1]: Reached target Swaps. Oct 28 13:46:03.752894 systemd[1]: Reached target Verify torcx succeeded. Oct 28 13:46:03.752903 systemd[1]: Reached target Local Verity Protected Volumes. Oct 28 13:46:03.752912 systemd[1]: Listening on Process Core Dump Socket. Oct 28 13:46:03.752921 systemd[1]: Listening on initctl Compatibility Named Pipe. Oct 28 13:46:03.752930 systemd[1]: Listening on Network Service Netlink Socket. Oct 28 13:46:03.752939 systemd[1]: Listening on udev Control Socket. Oct 28 13:46:03.752947 systemd[1]: Listening on udev Kernel Socket. Oct 28 13:46:03.752956 systemd[1]: Mounting Huge Pages File System... Oct 28 13:46:03.752966 systemd[1]: Mounting POSIX Message Queue File System... Oct 28 13:46:03.752974 systemd[1]: Mounting External Media Directory... Oct 28 13:46:03.752983 systemd[1]: Condition check resulted in /proc/xen being skipped. Oct 28 13:46:03.752991 systemd[1]: Mounting Kernel Debug File System... Oct 28 13:46:03.753000 systemd[1]: Mounting Kernel Trace File System... Oct 28 13:46:03.753009 systemd[1]: Mounting Temporary Directory /tmp... Oct 28 13:46:03.753018 systemd[1]: Starting Create missing system files... Oct 28 13:46:03.753027 systemd[1]: Starting Create List of Static Device Nodes... Oct 28 13:46:03.753036 systemd[1]: Starting Load Kernel Module configfs... Oct 28 13:46:03.753045 systemd[1]: Starting Load Kernel Module drm... Oct 28 13:46:03.753055 systemd[1]: Starting Load Kernel Module fuse... Oct 28 13:46:03.753064 systemd[1]: Condition check resulted in Create /etc/nsswitch.conf being skipped. Oct 28 13:46:03.753073 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 28 13:46:03.753082 systemd[1]: Stopped File System Check on Root Device. Oct 28 13:46:03.753090 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 28 13:46:03.753099 systemd[1]: Stopped systemd-fsck-usr.service. Oct 28 13:46:03.753107 systemd[1]: Stopped Journal Service. Oct 28 13:46:03.753116 kernel: fuse: init (API version 7.32) Oct 28 13:46:03.753125 systemd[1]: Starting Journal Service... Oct 28 13:46:03.753135 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Oct 28 13:46:03.753145 systemd[1]: Starting Remount Root and Kernel File Systems... Oct 28 13:46:03.753154 systemd[1]: Starting Apply Kernel Variables... Oct 28 13:46:03.753162 systemd[1]: Starting Coldplug All udev Devices... Oct 28 13:46:03.753177 systemd[1]: verity-setup.service: Deactivated successfully. Oct 28 13:46:03.753186 systemd[1]: Stopped verity-setup.service. Oct 28 13:46:03.753196 systemd-journald[664]: Journal started Oct 28 13:46:03.753228 systemd-journald[664]: Runtime Journal (/run/log/journal/2d31ffca0af540048d8d6bc7f489c33f) is 6.0M, max 48.7M, 42.6M free. Oct 28 13:46:01.714000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 28 13:46:01.750000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 28 13:46:01.750000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 28 13:46:01.750000 audit: BPF prog-id=15 op=LOAD Oct 28 13:46:01.750000 audit: BPF prog-id=15 op=UNLOAD Oct 28 13:46:01.750000 audit: BPF prog-id=16 op=LOAD Oct 28 13:46:01.750000 audit: BPF prog-id=16 op=UNLOAD Oct 28 13:46:01.809000 audit[614]: AVC avc: denied { associate } for pid=614 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Oct 28 13:46:03.558000 audit: BPF prog-id=17 op=LOAD Oct 28 13:46:03.558000 audit: BPF prog-id=18 op=LOAD Oct 28 13:46:03.558000 audit: BPF prog-id=19 op=LOAD Oct 28 13:46:03.558000 audit: BPF prog-id=10 op=UNLOAD Oct 28 13:46:03.558000 audit: BPF prog-id=11 op=UNLOAD Oct 28 13:46:03.566000 audit: BPF prog-id=20 op=LOAD Oct 28 13:46:03.566000 audit: BPF prog-id=17 op=UNLOAD Oct 28 13:46:03.566000 audit: BPF prog-id=21 op=LOAD Oct 28 13:46:03.567000 audit: BPF prog-id=22 op=LOAD Oct 28 13:46:03.567000 audit: BPF prog-id=18 op=UNLOAD Oct 28 13:46:03.567000 audit: BPF prog-id=19 op=UNLOAD Oct 28 13:46:03.567000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:03.572000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:03.572000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:03.581000 audit: BPF prog-id=20 op=UNLOAD Oct 28 13:46:03.715000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:03.719000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:03.722000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:03.722000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:03.733000 audit: BPF prog-id=23 op=LOAD Oct 28 13:46:03.733000 audit: BPF prog-id=24 op=LOAD Oct 28 13:46:03.733000 audit: BPF prog-id=25 op=LOAD Oct 28 13:46:03.733000 audit: BPF prog-id=21 op=UNLOAD Oct 28 13:46:03.733000 audit: BPF prog-id=22 op=UNLOAD Oct 28 13:46:03.750000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Oct 28 13:46:01.807278 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-28T13:46:01Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3033.2.4 /usr/share/oem/torcx/store /var/lib/torcx/store/3033.2.4 /var/lib/torcx/store]" Oct 28 13:46:03.557863 systemd[1]: Queued start job for default target Multi-User System. Oct 28 13:46:01.807563 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-28T13:46:01Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 28 13:46:03.567935 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 28 13:46:01.807584 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-28T13:46:01Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 28 13:46:01.807802 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-28T13:46:01Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Oct 28 13:46:01.807812 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-28T13:46:01Z" level=debug msg="skipped missing lower profile" missing profile=oem Oct 28 13:46:01.807837 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-28T13:46:01Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Oct 28 13:46:01.807848 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-28T13:46:01Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Oct 28 13:46:01.808067 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-28T13:46:01Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Oct 28 13:46:01.808093 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-28T13:46:01Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 28 13:46:01.808106 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-28T13:46:01Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 28 13:46:01.808819 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-28T13:46:01Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Oct 28 13:46:01.808850 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-28T13:46:01Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Oct 28 13:46:01.808868 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-28T13:46:01Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3033.2.4: no such file or directory" path=/usr/share/oem/torcx/store/3033.2.4 Oct 28 13:46:03.754000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:01.808881 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-28T13:46:01Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Oct 28 13:46:01.808950 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-28T13:46:01Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3033.2.4: no such file or directory" path=/var/lib/torcx/store/3033.2.4 Oct 28 13:46:01.808963 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-28T13:46:01Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Oct 28 13:46:03.462241 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-28T13:46:03Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 28 13:46:03.462940 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-28T13:46:03Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 28 13:46:03.463021 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-28T13:46:03Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 28 13:46:03.463129 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-28T13:46:03Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 28 13:46:03.463214 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-28T13:46:03Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Oct 28 13:46:03.463265 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-28T13:46:03Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Oct 28 13:46:03.757522 systemd[1]: Condition check resulted in Set fake PV driver version for XenServer being skipped. Oct 28 13:46:03.760519 systemd[1]: Started Journal Service. Oct 28 13:46:03.760000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:03.761235 systemd[1]: Mounted Huge Pages File System. Oct 28 13:46:03.762637 systemd[1]: Mounted POSIX Message Queue File System. Oct 28 13:46:03.764121 systemd[1]: Mounted External Media Directory. Oct 28 13:46:03.765558 systemd[1]: Mounted Kernel Debug File System. Oct 28 13:46:03.766968 systemd[1]: Mounted Kernel Trace File System. Oct 28 13:46:03.768332 systemd[1]: Mounted Temporary Directory /tmp. Oct 28 13:46:03.769943 systemd[1]: Finished Create missing system files. Oct 28 13:46:03.771000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:03.771668 systemd[1]: Finished Create List of Static Device Nodes. Oct 28 13:46:03.773000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:03.773367 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 28 13:46:03.773576 systemd[1]: Finished Load Kernel Module configfs. Oct 28 13:46:03.774000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:03.774000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:03.775117 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 28 13:46:03.775266 systemd[1]: Finished Load Kernel Module drm. Oct 28 13:46:03.776000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:03.776000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:03.776753 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 28 13:46:03.776916 systemd[1]: Finished Load Kernel Module fuse. Oct 28 13:46:03.778000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:03.778000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:03.778525 systemd[1]: Finished Remount Root and Kernel File Systems. Oct 28 13:46:03.780000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:03.787826 systemd[1]: Finished Apply Kernel Variables. Oct 28 13:46:03.789000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:03.791014 systemd[1]: Mounting FUSE Control File System... Oct 28 13:46:03.793189 systemd[1]: Mounting Kernel Configuration File System... Oct 28 13:46:03.794708 systemd[1]: Condition check resulted in Remount Root File System being skipped. Oct 28 13:46:03.795128 systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped. Oct 28 13:46:03.796027 systemd[1]: Starting Flush Journal to Persistent Storage... Oct 28 13:46:03.797696 systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped. Oct 28 13:46:03.798536 systemd[1]: Starting Load/Save Random Seed... Oct 28 13:46:03.800462 systemd-journald[664]: Time spent on flushing to /var/log/journal/2d31ffca0af540048d8d6bc7f489c33f is 19.964ms for 851 entries. Oct 28 13:46:03.800462 systemd-journald[664]: System Journal (/var/log/journal/2d31ffca0af540048d8d6bc7f489c33f) is 8.0M, max 203.0M, 195.0M free. Oct 28 13:46:03.835731 kernel: kauditd_printk_skb: 96 callbacks suppressed Oct 28 13:46:03.835779 kernel: audit: type=1130 audit(1761659163.810:107): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:03.835802 kernel: audit: type=1130 audit(1761659163.819:108): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:03.835820 kernel: audit: type=1130 audit(1761659163.827:109): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:03.810000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:03.819000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:03.827000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:03.799903 systemd[1]: Condition check resulted in Create System Users being skipped. Oct 28 13:46:03.800693 systemd[1]: Starting Create Static Device Nodes in /dev... Oct 28 13:46:03.805156 systemd[1]: Mounted FUSE Control File System. Oct 28 13:46:03.807025 systemd[1]: Mounted Kernel Configuration File System. Oct 28 13:46:03.809174 systemd[1]: Finished Load/Save Random Seed. Oct 28 13:46:03.810949 systemd[1]: Condition check resulted in First Boot Complete being skipped. Oct 28 13:46:03.811847 systemd[1]: Finished Coldplug All udev Devices. Oct 28 13:46:03.820307 systemd[1]: Finished Create Static Device Nodes in /dev. Oct 28 13:46:03.838298 systemd[1]: Starting Wait for udev To Complete Device Initialization... Oct 28 13:46:03.840000 audit: BPF prog-id=26 op=LOAD Oct 28 13:46:03.841000 audit: BPF prog-id=27 op=LOAD Oct 28 13:46:03.844024 kernel: audit: type=1334 audit(1761659163.840:110): prog-id=26 op=LOAD Oct 28 13:46:03.844055 kernel: audit: type=1334 audit(1761659163.841:111): prog-id=27 op=LOAD Oct 28 13:46:03.844070 kernel: audit: type=1334 audit(1761659163.843:112): prog-id=28 op=LOAD Oct 28 13:46:03.843000 audit: BPF prog-id=28 op=LOAD Oct 28 13:46:03.844414 systemd[1]: Starting Rule-based Manager for Device Events and Files... Oct 28 13:46:03.843000 audit: BPF prog-id=13 op=UNLOAD Oct 28 13:46:03.843000 audit: BPF prog-id=14 op=UNLOAD Oct 28 13:46:03.847459 kernel: audit: type=1334 audit(1761659163.843:113): prog-id=13 op=UNLOAD Oct 28 13:46:03.847493 kernel: audit: type=1334 audit(1761659163.843:114): prog-id=14 op=UNLOAD Oct 28 13:46:03.851220 systemd[1]: Finished Flush Journal to Persistent Storage. Oct 28 13:46:03.852000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:03.858524 kernel: audit: type=1130 audit(1761659163.852:115): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:03.885963 systemd[1]: Started Rule-based Manager for Device Events and Files. Oct 28 13:46:03.887000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:03.893520 kernel: audit: type=1130 audit(1761659163.887:116): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:03.897000 audit: BPF prog-id=29 op=LOAD Oct 28 13:46:03.898652 systemd[1]: Starting Network Configuration... Oct 28 13:46:03.909522 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Oct 28 13:46:03.915533 kernel: ACPI: Power Button [PWRF] Oct 28 13:46:03.921181 systemd-udevd[689]: Using default interface naming scheme 'v249'. Oct 28 13:46:03.925000 audit[682]: AVC avc: denied { confidentiality } for pid=682 comm="systemd-udevd" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Oct 28 13:46:03.936611 systemd-networkd[688]: lo: Link UP Oct 28 13:46:03.936623 systemd-networkd[688]: lo: Gained carrier Oct 28 13:46:03.936855 systemd-networkd[688]: Enumeration completed Oct 28 13:46:03.936937 systemd[1]: Started Network Configuration. Oct 28 13:46:03.937000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:03.939266 systemd-networkd[688]: eth0: Link UP Oct 28 13:46:03.945562 systemd-networkd[688]: eth0: Gained carrier Oct 28 13:46:03.949055 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Oct 28 13:46:03.949293 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Oct 28 13:46:03.949467 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Oct 28 13:46:03.953630 systemd-networkd[688]: eth0: DHCPv4 address 10.0.0.8/16 via 10.0.0.1 Oct 28 13:46:03.962527 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Oct 28 13:46:04.011326 udevadm[677]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Oct 28 13:46:04.020522 kernel: mousedev: PS/2 mouse device common for all mice Oct 28 13:46:04.024520 kernel: kvm: Nested Virtualization enabled Oct 28 13:46:04.024549 kernel: SVM: kvm: Nested Paging enabled Oct 28 13:46:04.024567 kernel: SVM: Virtual VMLOAD VMSAVE supported Oct 28 13:46:04.024584 kernel: SVM: Virtual GIF supported Oct 28 13:46:04.029528 kernel: EDAC MC: Ver: 3.0.0 Oct 28 13:46:04.123569 systemd[1]: Finished Wait for udev To Complete Device Initialization. Oct 28 13:46:04.124000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:04.137412 systemd[1]: Starting Activation of LVM2 logical volumes... Oct 28 13:46:04.150070 lvm[710]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 28 13:46:04.173193 systemd[1]: Finished Activation of LVM2 logical volumes. Oct 28 13:46:04.174000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:04.174958 systemd[1]: Reached target Local Encrypted Volumes. Oct 28 13:46:04.181341 systemd[1]: Starting Activation of LVM2 logical volumes... Oct 28 13:46:04.186040 lvm[711]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 28 13:46:04.216278 systemd[1]: Finished Activation of LVM2 logical volumes. Oct 28 13:46:04.217000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:04.217949 systemd[1]: Reached target Preparation for Local File Systems. Oct 28 13:46:04.219573 systemd[1]: Condition check resulted in Virtual Machine and Container Storage (Compatibility) being skipped. Oct 28 13:46:04.219604 systemd[1]: Reached target Containers. Oct 28 13:46:04.234687 systemd[1]: Starting File System Check on /dev/disk/by-label/OEM... Oct 28 13:46:04.248177 systemd[1]: Finished File System Check on /dev/disk/by-label/OEM. Oct 28 13:46:04.249000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:04.255158 systemd[1]: Mounting /usr/share/oem... Oct 28 13:46:04.262754 kernel: BTRFS info (device vda6): disk space caching is enabled Oct 28 13:46:04.262798 kernel: BTRFS info (device vda6): has skinny extents Oct 28 13:46:04.265359 systemd[1]: Mounted /usr/share/oem. Oct 28 13:46:04.266621 systemd[1]: Reached target Local File Systems. Oct 28 13:46:04.268013 systemd[1]: Condition check resulted in Rebuild Dynamic Linker Cache being skipped. Oct 28 13:46:04.268259 systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped. Oct 28 13:46:04.268287 systemd[1]: Condition check resulted in Store a System Token in an EFI Variable being skipped. Oct 28 13:46:04.268309 systemd[1]: Condition check resulted in Commit a transient machine-id on disk being skipped. Oct 28 13:46:04.275266 systemd[1]: Starting Create Volatile Files and Directories... Oct 28 13:46:04.281612 systemd-tmpfiles[735]: /usr/lib64/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Oct 28 13:46:04.282706 systemd-tmpfiles[735]: /usr/lib64/tmpfiles.d/systemd.conf:33: Duplicate line for path "/var/lib/systemd", ignoring. Oct 28 13:46:04.306022 systemd-tmpfiles[735]: Detected autofs mount point /boot during canonicalization of /boot. Oct 28 13:46:04.306034 systemd-tmpfiles[735]: Skipping /boot Oct 28 13:46:04.311071 systemd-tmpfiles[735]: Detected autofs mount point /boot during canonicalization of /boot. Oct 28 13:46:04.311085 systemd-tmpfiles[735]: Skipping /boot Oct 28 13:46:04.336817 systemd[1]: Finished Create Volatile Files and Directories. Oct 28 13:46:04.337000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:04.349231 systemd[1]: Starting Load Security Auditing Rules... Oct 28 13:46:04.351238 systemd[1]: Starting Clean up broken links in /etc/ssl/certs... Oct 28 13:46:04.352741 systemd[1]: Condition check resulted in Rebuild Journal Catalog being skipped. Oct 28 13:46:04.352000 audit: BPF prog-id=30 op=LOAD Oct 28 13:46:04.354088 systemd[1]: Starting Network Name Resolution... Oct 28 13:46:04.355000 audit: BPF prog-id=31 op=LOAD Oct 28 13:46:04.356890 systemd[1]: Starting Network Time Synchronization... Oct 28 13:46:04.358411 systemd[1]: Condition check resulted in Update is Completed being skipped. Oct 28 13:46:04.359149 systemd[1]: Starting Record System Boot/Shutdown in UTMP... Oct 28 13:46:04.361113 systemd[1]: Finished Clean up broken links in /etc/ssl/certs. Oct 28 13:46:04.362000 audit[746]: SYSTEM_BOOT pid=746 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib64/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Oct 28 13:46:04.362000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:04.364491 systemd[1]: Condition check resulted in Update CA bundle at /etc/ssl/certs/ca-certificates.crt being skipped. Oct 28 13:46:04.365365 systemd[1]: Finished Record System Boot/Shutdown in UTMP. Oct 28 13:46:04.366000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:04.372000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Oct 28 13:46:04.373123 augenrules[756]: No rules Oct 28 13:46:04.373752 systemd[1]: Finished Load Security Auditing Rules. Oct 28 13:46:04.401274 systemd-resolved[739]: Positive Trust Anchors: Oct 28 13:46:04.401288 systemd-resolved[739]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 28 13:46:04.401317 systemd-resolved[739]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Oct 28 13:46:04.401937 systemd-resolved[739]: Defaulting to hostname 'linux'. Oct 28 13:46:04.402954 systemd[1]: Started Network Time Synchronization. Oct 28 13:46:04.404432 systemd[1]: Started Network Name Resolution. Oct 28 13:46:04.405774 systemd[1]: Reached target Network. Oct 28 13:46:04.406925 systemd-timesyncd[745]: Initial synchronization to time server 10.0.0.1:123 (10.0.0.1). Oct 28 13:46:04.407009 systemd[1]: Reached target Host and Network Name Lookups. Oct 28 13:46:04.408534 systemd[1]: Reached target System Initialization. Oct 28 13:46:04.409980 systemd[1]: Started Watch for update engine configuration changes. Oct 28 13:46:04.411778 systemd[1]: Started Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 28 13:46:04.413563 systemd[1]: Started Daily Cleanup of Temporary Directories. Oct 28 13:46:04.415118 systemd[1]: Condition check resulted in Update Engine Stub Timer being skipped. Oct 28 13:46:04.415153 systemd[1]: Reached target Path Units. Oct 28 13:46:04.416349 systemd[1]: Reached target System Time Set. Oct 28 13:46:04.417795 systemd[1]: Started Daily Log Rotation. Oct 28 13:46:04.419048 systemd[1]: Started Weekly check for MD array's redundancy information.. Oct 28 13:46:04.420796 systemd[1]: Reached target Timer Units. Oct 28 13:46:04.422221 systemd[1]: Listening on D-Bus System Message Bus Socket. Oct 28 13:46:04.431065 systemd[1]: Starting Docker Socket for the API... Oct 28 13:46:04.434142 systemd[1]: Listening on OpenSSH Server Socket. Oct 28 13:46:04.435865 systemd[1]: Listening on Docker Socket for the API. Oct 28 13:46:04.437301 systemd[1]: Reached target Socket Units. Oct 28 13:46:04.438547 systemd[1]: Reached target Basic System. Oct 28 13:46:04.439783 systemd[1]: Condition check resulted in Configure Addon /usr/share/oem being skipped. Oct 28 13:46:04.439808 systemd[1]: Condition check resulted in Run Addon /usr/share/oem being skipped. Oct 28 13:46:04.440578 systemd[1]: Started D-Bus System Message Bus. Oct 28 13:46:04.444102 systemd[1]: Starting Extend Filesystems... Oct 28 13:46:04.445305 systemd[1]: Condition check resulted in Modifies /etc/environment for CoreOS being skipped. Oct 28 13:46:04.446281 systemd[1]: Starting Generate /run/flatcar/motd... Oct 28 13:46:04.448257 systemd[1]: Starting Install an ssh key from /proc/cmdline... Oct 28 13:46:04.450652 systemd[1]: Starting Generate sshd host keys... Oct 28 13:46:04.451885 systemd[1]: Condition check resulted in Load cloud-config from /usr/share/oem/cloud-config.yml being skipped. Oct 28 13:46:04.451919 systemd[1]: Reached target Load system-provided cloud configs. Oct 28 13:46:04.455313 systemd[1]: Starting User Login Management... Oct 28 13:46:04.456478 systemd[1]: Condition check resulted in TCG Core Services Daemon being skipped. Oct 28 13:46:04.456755 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 28 13:46:04.457242 systemd[1]: Starting Update Engine... Oct 28 13:46:04.458622 extend-filesystems[765]: Found sr0 Oct 28 13:46:04.458622 extend-filesystems[765]: Found vda Oct 28 13:46:04.458622 extend-filesystems[765]: Found vda1 Oct 28 13:46:04.458622 extend-filesystems[765]: Found vda2 Oct 28 13:46:04.458622 extend-filesystems[765]: Found vda3 Oct 28 13:46:04.458622 extend-filesystems[765]: Found usr Oct 28 13:46:04.458622 extend-filesystems[765]: Found vda4 Oct 28 13:46:04.458622 extend-filesystems[765]: Found vda6 Oct 28 13:46:04.458622 extend-filesystems[765]: Found vda7 Oct 28 13:46:04.458622 extend-filesystems[765]: Found vda9 Oct 28 13:46:04.458622 extend-filesystems[765]: Checking size of /dev/vda9 Oct 28 13:46:04.458283 systemd[1]: Condition check resulted in Load cloud-config from url defined in /proc/cmdline being skipped. Oct 28 13:46:04.458309 systemd[1]: Reached target Load user-provided cloud configs. Oct 28 13:46:04.460716 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 28 13:46:04.460880 systemd[1]: Finished Install an ssh key from /proc/cmdline. Oct 28 13:46:04.462898 systemd[1]: motdgen.service: Deactivated successfully. Oct 28 13:46:04.463067 systemd[1]: Finished Generate /run/flatcar/motd. Oct 28 13:46:04.486044 extend-filesystems[765]: Old size kept for /dev/vda9 Oct 28 13:46:04.486200 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 28 13:46:04.486401 systemd[1]: Finished Extend Filesystems. Oct 28 13:46:04.497319 systemd-logind[778]: Watching system buttons on /dev/input/event1 (Power Button) Oct 28 13:46:04.497403 systemd-logind[778]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Oct 28 13:46:04.497714 systemd-logind[778]: New seat seat0. Oct 28 13:46:04.503909 systemd[1]: Started User Login Management. Oct 28 13:46:04.520198 systemd[1]: Finished Generate sshd host keys. Oct 28 13:46:04.533376 systemd[1]: Starting Generate /run/issue... Oct 28 13:46:04.537763 systemd[1]: issuegen.service: Deactivated successfully. Oct 28 13:46:04.537925 systemd[1]: Finished Generate /run/issue. Oct 28 13:46:04.540123 systemd[1]: Starting Permit User Sessions... Oct 28 13:46:04.545168 systemd[1]: Finished Permit User Sessions. Oct 28 13:46:04.547702 systemd[1]: Started Getty on tty1. Oct 28 13:46:04.549065 update_engine[780]: I1028 13:46:04.548612 780 main.cc:89] Flatcar Update Engine starting Oct 28 13:46:04.549338 update_engine[780]: I1028 13:46:04.549305 780 payload_state.cc:360] Current Response Signature = Oct 28 13:46:04.549338 update_engine[780]: NumURLs = 1 Oct 28 13:46:04.549338 update_engine[780]: Url0 = http://10.0.0.7:34567/packages/update.gz Oct 28 13:46:04.549338 update_engine[780]: Payload Size = 486086462 Oct 28 13:46:04.549338 update_engine[780]: Payload Sha256 Hash = VcpDFuI1cU9e4qsOISPfOPdqNhD/Ay2QhIiXmwuTQHY= Oct 28 13:46:04.549338 update_engine[780]: Is Delta Payload = 0 Oct 28 13:46:04.549338 update_engine[780]: Max Failure Count Per Url = 10 Oct 28 13:46:04.549338 update_engine[780]: Disable Payload Backoff = 1 Oct 28 13:46:04.549554 update_engine[780]: I1028 13:46:04.549453 780 payload_state.cc:381] Payload Attempt Number = 0 Oct 28 13:46:04.549613 update_engine[780]: I1028 13:46:04.549597 780 payload_state.cc:404] Current URL Index = 0 Oct 28 13:46:04.549713 update_engine[780]: I1028 13:46:04.549700 780 payload_state.cc:425] Current URL (Url0)'s Failure Count = 1 Oct 28 13:46:04.549832 update_engine[780]: I1028 13:46:04.549809 780 payload_state.cc:452] Backoff Expiry Time = 01/01/70 00:00:00 UTC Oct 28 13:46:04.550107 systemd[1]: Started Serial Getty on ttyS0. Oct 28 13:46:04.551547 systemd[1]: Reached target Login Prompts. Oct 28 13:46:04.555106 systemd[1]: Started Update Engine. Oct 28 13:46:04.556291 update_engine[780]: I1028 13:46:04.555174 780 update_check_scheduler.cc:74] Next update check in 7m41s Oct 28 13:46:04.556451 systemd[1]: Reached target Multi-User System. Oct 28 13:46:04.558766 systemd[1]: Starting Record Runlevel Change in UTMP... Oct 28 13:46:04.563960 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Oct 28 13:46:04.564129 systemd[1]: Finished Record Runlevel Change in UTMP. Oct 28 13:46:04.565663 systemd[1]: Startup finished in 845ms (kernel) + 2.097s (initrd) + 2.899s (userspace) = 5.842s. Oct 28 13:46:05.052670 systemd-networkd[688]: eth0: Gained IPv6LL Oct 28 13:46:05.551284 systemd[1]: Created slice Slice /system/sshd. Oct 28 13:46:05.552192 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:43074). Oct 28 13:46:05.592965 sshd[804]: Accepted publickey for core from 10.0.0.1 port 43074 ssh2: RSA SHA256:SMGKuUjoGid36S3mkj5wSu8XmeyYbIbQzK4T068qFeU Oct 28 13:46:05.594126 sshd[804]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 28 13:46:05.606905 systemd[1]: Created slice User Slice of UID 500. Oct 28 13:46:05.607790 systemd[1]: Starting User Runtime Directory /run/user/500... Oct 28 13:46:05.609197 systemd-logind[778]: New session 1 of user core. Oct 28 13:46:05.614166 systemd[1]: Finished User Runtime Directory /run/user/500. Oct 28 13:46:05.615231 systemd[1]: Starting User Manager for UID 500... Oct 28 13:46:05.617585 systemd[807]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 28 13:46:05.673319 systemd[807]: Queued start job for default target Main User Target. Oct 28 13:46:05.673440 systemd[807]: Reached target Paths. Oct 28 13:46:05.673462 systemd[807]: Reached target Sockets. Oct 28 13:46:05.673481 systemd[807]: Reached target Timers. Oct 28 13:46:05.673500 systemd[807]: Reached target Basic System. Oct 28 13:46:05.673558 systemd[807]: Reached target Main User Target. Oct 28 13:46:05.673570 systemd[807]: Startup finished in 52ms. Oct 28 13:46:05.673597 systemd[1]: Started User Manager for UID 500. Oct 28 13:46:05.677663 systemd[1]: Started Session 1 of User core. Oct 28 13:46:05.735691 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:43088). Oct 28 13:46:05.770314 sshd[816]: Accepted publickey for core from 10.0.0.1 port 43088 ssh2: RSA SHA256:SMGKuUjoGid36S3mkj5wSu8XmeyYbIbQzK4T068qFeU Oct 28 13:46:05.771120 sshd[816]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 28 13:46:05.773667 systemd-logind[778]: New session 2 of user core. Oct 28 13:46:05.781660 systemd[1]: Started Session 2 of User core. Oct 28 13:46:05.834815 sshd[816]: pam_unix(sshd:session): session closed for user core Oct 28 13:46:05.839925 systemd[1]: sshd@1-10.0.0.8:22-10.0.0.1:43088.service: Deactivated successfully. Oct 28 13:46:05.840439 systemd[1]: session-2.scope: Deactivated successfully. Oct 28 13:46:05.840986 systemd-logind[778]: Session 2 logged out. Waiting for processes to exit. Oct 28 13:46:05.841891 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:43100). Oct 28 13:46:05.842445 systemd-logind[778]: Removed session 2. Oct 28 13:46:05.876013 sshd[822]: Accepted publickey for core from 10.0.0.1 port 43100 ssh2: RSA SHA256:SMGKuUjoGid36S3mkj5wSu8XmeyYbIbQzK4T068qFeU Oct 28 13:46:05.876874 sshd[822]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 28 13:46:05.879172 systemd-logind[778]: New session 3 of user core. Oct 28 13:46:05.883650 systemd[1]: Started Session 3 of User core. Oct 28 13:46:05.932058 sshd[822]: pam_unix(sshd:session): session closed for user core Oct 28 13:46:05.946043 systemd[1]: sshd@2-10.0.0.8:22-10.0.0.1:43100.service: Deactivated successfully. Oct 28 13:46:05.946557 systemd[1]: session-3.scope: Deactivated successfully. Oct 28 13:46:05.947093 systemd-logind[778]: Session 3 logged out. Waiting for processes to exit. Oct 28 13:46:05.947997 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:43112). Oct 28 13:46:05.948604 systemd-logind[778]: Removed session 3. Oct 28 13:46:05.982329 sshd[829]: Accepted publickey for core from 10.0.0.1 port 43112 ssh2: RSA SHA256:SMGKuUjoGid36S3mkj5wSu8XmeyYbIbQzK4T068qFeU Oct 28 13:46:05.983112 sshd[829]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 28 13:46:05.985351 systemd-logind[778]: New session 4 of user core. Oct 28 13:46:05.992656 systemd[1]: Started Session 4 of User core. Oct 28 13:46:06.044089 sshd[829]: pam_unix(sshd:session): session closed for user core Oct 28 13:46:06.050942 systemd[1]: sshd@3-10.0.0.8:22-10.0.0.1:43112.service: Deactivated successfully. Oct 28 13:46:06.051463 systemd[1]: session-4.scope: Deactivated successfully. Oct 28 13:46:06.052002 systemd-logind[778]: Session 4 logged out. Waiting for processes to exit. Oct 28 13:46:06.052861 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:43120). Oct 28 13:46:06.053454 systemd-logind[778]: Removed session 4. Oct 28 13:46:06.087090 sshd[835]: Accepted publickey for core from 10.0.0.1 port 43120 ssh2: RSA SHA256:SMGKuUjoGid36S3mkj5wSu8XmeyYbIbQzK4T068qFeU Oct 28 13:46:06.087880 sshd[835]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 28 13:46:06.090266 systemd-logind[778]: New session 5 of user core. Oct 28 13:46:06.097632 systemd[1]: Started Session 5 of User core. Oct 28 13:46:06.156580 sudo[838]: core : PWD=/home/core ; USER=root ; COMMAND=/sbin/setenforce 1 Oct 28 13:46:06.156758 sudo[838]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 28 13:46:06.167036 sudo[838]: pam_unix(sudo:session): session closed for user root Oct 28 13:46:06.168316 sshd[835]: pam_unix(sshd:session): session closed for user core Oct 28 13:46:06.174832 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:43122). Oct 28 13:46:06.177289 dbus-daemon[764]: [system] Reloaded configuration Oct 28 13:46:06.179609 systemd[1]: sshd@4-10.0.0.8:22-10.0.0.1:43120.service: Deactivated successfully. Oct 28 13:46:06.180157 systemd[1]: session-5.scope: Deactivated successfully. Oct 28 13:46:06.180733 systemd-logind[778]: Session 5 logged out. Waiting for processes to exit. Oct 28 13:46:06.181409 systemd-logind[778]: Removed session 5. Oct 28 13:46:06.208933 sshd[841]: Accepted publickey for core from 10.0.0.1 port 43122 ssh2: RSA SHA256:SMGKuUjoGid36S3mkj5wSu8XmeyYbIbQzK4T068qFeU Oct 28 13:46:06.209694 sshd[841]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 28 13:46:06.211926 systemd-logind[778]: New session 6 of user core. Oct 28 13:46:06.216637 systemd[1]: Started Session 6 of User core. Oct 28 13:46:06.268896 sudo[846]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 28 13:46:06.269081 sudo[846]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 28 13:46:06.271311 sudo[846]: pam_unix(sudo:session): session closed for user root Oct 28 13:46:06.275473 sudo[845]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/systemctl restart audit-rules Oct 28 13:46:06.275667 sudo[845]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 28 13:46:06.291287 systemd[1]: Stopping Load Security Auditing Rules... Oct 28 13:46:06.291000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Oct 28 13:46:06.292355 auditctl[849]: No rules Oct 28 13:46:06.292620 systemd[1]: audit-rules.service: Deactivated successfully. Oct 28 13:46:06.292818 systemd[1]: Stopped Load Security Auditing Rules. Oct 28 13:46:06.292000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:06.293919 systemd[1]: Starting Load Security Auditing Rules... Oct 28 13:46:06.308372 augenrules[866]: No rules Oct 28 13:46:06.309095 systemd[1]: Finished Load Security Auditing Rules. Oct 28 13:46:06.307000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:06.309934 sudo[845]: pam_unix(sudo:session): session closed for user root Oct 28 13:46:06.308000 audit[845]: USER_END pid=845 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 28 13:46:06.308000 audit[845]: CRED_DISP pid=845 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 28 13:46:06.310900 sshd[841]: pam_unix(sshd:session): session closed for user core Oct 28 13:46:06.310000 audit[841]: USER_END pid=841 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:46:06.310000 audit[841]: CRED_DISP pid=841 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:46:06.317244 systemd[1]: sshd@5-10.0.0.8:22-10.0.0.1:43122.service: Deactivated successfully. Oct 28 13:46:06.315000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.8:22-10.0.0.1:43122 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:06.317778 systemd[1]: session-6.scope: Deactivated successfully. Oct 28 13:46:06.318309 systemd-logind[778]: Session 6 logged out. Waiting for processes to exit. Oct 28 13:46:06.319208 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:43134). Oct 28 13:46:06.318000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.8:22-10.0.0.1:43134 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:06.319852 systemd-logind[778]: Removed session 6. Oct 28 13:46:06.351000 audit[872]: USER_ACCT pid=872 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:46:06.353524 sshd[872]: Accepted publickey for core from 10.0.0.1 port 43134 ssh2: RSA SHA256:SMGKuUjoGid36S3mkj5wSu8XmeyYbIbQzK4T068qFeU Oct 28 13:46:06.352000 audit[872]: CRED_ACQ pid=872 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:46:06.354479 sshd[872]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 28 13:46:06.356838 systemd-logind[778]: New session 7 of user core. Oct 28 13:46:06.360649 systemd[1]: Started Session 7 of User core. Oct 28 13:46:06.363000 audit[872]: USER_START pid=872 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:46:06.364000 audit[874]: CRED_ACQ pid=874 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:46:06.409753 sshd[872]: pam_unix(sshd:session): session closed for user core Oct 28 13:46:06.409000 audit[872]: USER_END pid=872 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:46:06.410000 audit[872]: CRED_DISP pid=872 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:46:06.419872 systemd[1]: sshd@6-10.0.0.8:22-10.0.0.1:43134.service: Deactivated successfully. Oct 28 13:46:06.418000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.8:22-10.0.0.1:43134 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:06.420360 systemd[1]: session-7.scope: Deactivated successfully. Oct 28 13:46:06.420843 systemd-logind[778]: Session 7 logged out. Waiting for processes to exit. Oct 28 13:46:06.421636 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:43136). Oct 28 13:46:06.420000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.8:22-10.0.0.1:43136 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:06.422262 systemd-logind[778]: Removed session 7. Oct 28 13:46:06.455000 audit[878]: USER_ACCT pid=878 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:46:06.455942 sshd[878]: Accepted publickey for core from 10.0.0.1 port 43136 ssh2: RSA SHA256:SMGKuUjoGid36S3mkj5wSu8XmeyYbIbQzK4T068qFeU Oct 28 13:46:06.456000 audit[878]: CRED_ACQ pid=878 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:46:06.456854 sshd[878]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 28 13:46:06.459123 systemd-logind[778]: New session 8 of user core. Oct 28 13:46:06.464712 systemd[1]: Started Session 8 of User core. Oct 28 13:46:06.466000 audit[878]: USER_START pid=878 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:46:06.467000 audit[880]: CRED_ACQ pid=880 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:46:06.513329 sshd[878]: pam_unix(sshd:session): session closed for user core Oct 28 13:46:06.512000 audit[878]: USER_END pid=878 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:46:06.512000 audit[878]: CRED_DISP pid=878 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 28 13:46:06.515253 systemd[1]: sshd@7-10.0.0.8:22-10.0.0.1:43136.service: Deactivated successfully. Oct 28 13:46:06.513000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.8:22-10.0.0.1:43136 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 28 13:46:06.515789 systemd[1]: session-8.scope: Deactivated successfully. Oct 28 13:46:06.516314 systemd-logind[778]: Session 8 logged out. Waiting for processes to exit. Oct 28 13:46:06.516860 systemd-logind[778]: Removed session 8.