Oct 31 14:32:50.744931 kernel: Linux version 5.10.107-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 9.3.0-r1 p3) 9.3.0, GNU ld (Gentoo 2.36.1 p5) 2.36.1) #1 SMP Tue Mar 22 19:39:53 -00 2022 Oct 31 14:32:50.744950 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Oct 31 14:32:50.744957 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Oct 31 14:32:50.744963 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Oct 31 14:32:50.744967 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Oct 31 14:32:50.744972 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Oct 31 14:32:50.744979 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. Oct 31 14:32:50.744985 kernel: BIOS-provided physical RAM map: Oct 31 14:32:50.744990 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Oct 31 14:32:50.744995 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Oct 31 14:32:50.745000 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Oct 31 14:32:50.745005 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdbfff] usable Oct 31 14:32:50.745010 kernel: BIOS-e820: [mem 0x000000009cfdc000-0x000000009cffffff] reserved Oct 31 14:32:50.745015 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Oct 31 14:32:50.745022 kernel: BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved Oct 31 14:32:50.745028 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Oct 31 14:32:50.745033 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Oct 31 14:32:50.745038 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved Oct 31 14:32:50.745043 kernel: NX (Execute Disable) protection: active Oct 31 14:32:50.745048 kernel: SMBIOS 2.8 present. Oct 31 14:32:50.745053 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 Oct 31 14:32:50.745059 kernel: Hypervisor detected: KVM Oct 31 14:32:50.745067 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Oct 31 14:32:50.745072 kernel: kvm-clock: cpu 0, msr 576ba001, primary cpu clock Oct 31 14:32:50.745078 kernel: kvm-clock: using sched offset of 3584334387 cycles Oct 31 14:32:50.745084 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Oct 31 14:32:50.745090 kernel: tsc: Detected 2794.748 MHz processor Oct 31 14:32:50.745095 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Oct 31 14:32:50.745101 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Oct 31 14:32:50.745107 kernel: last_pfn = 0x9cfdc max_arch_pfn = 0x400000000 Oct 31 14:32:50.745112 kernel: MTRR default type: write-back Oct 31 14:32:50.745118 kernel: MTRR fixed ranges enabled: Oct 31 14:32:50.745123 kernel: 00000-9FFFF write-back Oct 31 14:32:50.745128 kernel: A0000-BFFFF uncachable Oct 31 14:32:50.745134 kernel: C0000-FFFFF write-protect Oct 31 14:32:50.745140 kernel: MTRR variable ranges enabled: Oct 31 14:32:50.745146 kernel: 0 base 0000C0000000 mask FFFFC0000000 uncachable Oct 31 14:32:50.745151 kernel: 1 disabled Oct 31 14:32:50.745156 kernel: 2 disabled Oct 31 14:32:50.745162 kernel: 3 disabled Oct 31 14:32:50.745169 kernel: 4 disabled Oct 31 14:32:50.745175 kernel: 5 disabled Oct 31 14:32:50.745180 kernel: 6 disabled Oct 31 14:32:50.745197 kernel: 7 disabled Oct 31 14:32:50.745204 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Oct 31 14:32:50.745210 kernel: Using GB pages for direct mapping Oct 31 14:32:50.745216 kernel: ACPI: Early table checksum verification disabled Oct 31 14:32:50.745222 kernel: ACPI: RSDP 0x00000000000F59D0 000014 (v00 BOCHS ) Oct 31 14:32:50.745228 kernel: ACPI: RSDT 0x000000009CFE241A 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 14:32:50.745233 kernel: ACPI: FACP 0x000000009CFE21FA 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 14:32:50.745242 kernel: ACPI: DSDT 0x000000009CFE0040 0021BA (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 14:32:50.745248 kernel: ACPI: FACS 0x000000009CFE0000 000040 Oct 31 14:32:50.745254 kernel: ACPI: APIC 0x000000009CFE22EE 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 14:32:50.745261 kernel: ACPI: HPET 0x000000009CFE237E 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 14:32:50.745266 kernel: ACPI: MCFG 0x000000009CFE23B6 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 14:32:50.745272 kernel: ACPI: WAET 0x000000009CFE23F2 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 14:32:50.745278 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe21fa-0x9cfe22ed] Oct 31 14:32:50.745284 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe21f9] Oct 31 14:32:50.745289 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] Oct 31 14:32:50.745295 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe22ee-0x9cfe237d] Oct 31 14:32:50.745301 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe237e-0x9cfe23b5] Oct 31 14:32:50.745308 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cfe23b6-0x9cfe23f1] Oct 31 14:32:50.745313 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe23f2-0x9cfe2419] Oct 31 14:32:50.745319 kernel: ACPI: Local APIC address 0xfee00000 Oct 31 14:32:50.745324 kernel: No NUMA configuration found Oct 31 14:32:50.745330 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdbfff] Oct 31 14:32:50.745336 kernel: NODE_DATA(0) allocated [mem 0x9cfd6000-0x9cfdbfff] Oct 31 14:32:50.745342 kernel: Zone ranges: Oct 31 14:32:50.745347 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Oct 31 14:32:50.745355 kernel: DMA32 [mem 0x0000000001000000-0x000000009cfdbfff] Oct 31 14:32:50.745362 kernel: Normal empty Oct 31 14:32:50.745368 kernel: Movable zone start for each node Oct 31 14:32:50.745373 kernel: Early memory node ranges Oct 31 14:32:50.745379 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Oct 31 14:32:50.745385 kernel: node 0: [mem 0x0000000000100000-0x000000009cfdbfff] Oct 31 14:32:50.745390 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdbfff] Oct 31 14:32:50.745396 kernel: On node 0 totalpages: 642938 Oct 31 14:32:50.745402 kernel: DMA zone: 64 pages used for memmap Oct 31 14:32:50.745407 kernel: DMA zone: 21 pages reserved Oct 31 14:32:50.745413 kernel: DMA zone: 3998 pages, LIFO batch:0 Oct 31 14:32:50.745419 kernel: DMA32 zone: 9984 pages used for memmap Oct 31 14:32:50.745425 kernel: DMA32 zone: 638940 pages, LIFO batch:63 Oct 31 14:32:50.745431 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Oct 31 14:32:50.745436 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Oct 31 14:32:50.745442 kernel: On node 0, zone DMA32: 12324 pages in unavailable ranges Oct 31 14:32:50.745448 kernel: ACPI: PM-Timer IO Port: 0x608 Oct 31 14:32:50.745453 kernel: ACPI: Local APIC address 0xfee00000 Oct 31 14:32:50.745459 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Oct 31 14:32:50.745465 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Oct 31 14:32:50.745477 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Oct 31 14:32:50.745484 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Oct 31 14:32:50.745489 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Oct 31 14:32:50.745495 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Oct 31 14:32:50.745501 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Oct 31 14:32:50.745506 kernel: ACPI: IRQ0 used by override. Oct 31 14:32:50.745512 kernel: ACPI: IRQ5 used by override. Oct 31 14:32:50.745518 kernel: ACPI: IRQ9 used by override. Oct 31 14:32:50.745523 kernel: ACPI: IRQ10 used by override. Oct 31 14:32:50.745529 kernel: ACPI: IRQ11 used by override. Oct 31 14:32:50.745535 kernel: Using ACPI (MADT) for SMP configuration information Oct 31 14:32:50.745541 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Oct 31 14:32:50.745547 kernel: TSC deadline timer available Oct 31 14:32:50.745553 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Oct 31 14:32:50.745558 kernel: kvm-guest: KVM setup pv remote TLB flush Oct 31 14:32:50.745564 kernel: kvm-guest: setup PV sched yield Oct 31 14:32:50.745570 kernel: [mem 0xc0000000-0xfed1bfff] available for PCI devices Oct 31 14:32:50.745575 kernel: Booting paravirtualized kernel on KVM Oct 31 14:32:50.745581 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Oct 31 14:32:50.745587 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Oct 31 14:32:50.745594 kernel: percpu: Embedded 58 pages/cpu s199704 r8192 d29672 u524288 Oct 31 14:32:50.745599 kernel: pcpu-alloc: s199704 r8192 d29672 u524288 alloc=1*2097152 Oct 31 14:32:50.745605 kernel: pcpu-alloc: [0] 0 1 2 3 Oct 31 14:32:50.745611 kernel: kvm-guest: KVM setup async PF for cpu 0 Oct 31 14:32:50.745616 kernel: kvm-guest: stealtime: cpu 0, msr 9a41c580 Oct 31 14:32:50.745622 kernel: kvm-guest: PV spinlocks enabled Oct 31 14:32:50.745628 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Oct 31 14:32:50.745636 kernel: Built 1 zonelists, mobility grouping on. Total pages: 632869 Oct 31 14:32:50.745642 kernel: Policy zone: DMA32 Oct 31 14:32:50.745655 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Oct 31 14:32:50.745663 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 31 14:32:50.745669 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 31 14:32:50.745676 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 31 14:32:50.745682 kernel: Memory: 2449516K/2571752K available (10246K kernel code, 2239K rwdata, 11640K rodata, 42228K init, 1436K bss, 121976K reserved, 0K cma-reserved) Oct 31 14:32:50.745688 kernel: random: get_random_u64 called from __kmem_cache_create+0x26/0x400 with crng_init=0 Oct 31 14:32:50.745695 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 31 14:32:50.745701 kernel: ftrace: allocating 34378 entries in 135 pages Oct 31 14:32:50.745707 kernel: ftrace: allocated 135 pages with 4 groups Oct 31 14:32:50.745713 kernel: rcu: Hierarchical RCU implementation. Oct 31 14:32:50.745720 kernel: rcu: RCU event tracing is enabled. Oct 31 14:32:50.745726 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 31 14:32:50.745732 kernel: Rude variant of Tasks RCU enabled. Oct 31 14:32:50.745738 kernel: Tracing variant of Tasks RCU enabled. Oct 31 14:32:50.745744 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 31 14:32:50.745750 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 31 14:32:50.745758 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Oct 31 14:32:50.745763 kernel: Console: colour VGA+ 80x25 Oct 31 14:32:50.745770 kernel: printk: console [ttyS0] enabled Oct 31 14:32:50.745776 kernel: ACPI: Core revision 20200925 Oct 31 14:32:50.745782 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Oct 31 14:32:50.745788 kernel: APIC: Switch to symmetric I/O mode setup Oct 31 14:32:50.745794 kernel: x2apic enabled Oct 31 14:32:50.745800 kernel: Switched APIC routing to physical x2apic. Oct 31 14:32:50.745806 kernel: kvm-guest: setup PV IPIs Oct 31 14:32:50.745812 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Oct 31 14:32:50.745818 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Oct 31 14:32:50.745825 kernel: Calibrating delay loop (skipped) preset value.. 5589.49 BogoMIPS (lpj=2794748) Oct 31 14:32:50.745831 kernel: pid_max: default: 32768 minimum: 301 Oct 31 14:32:50.745837 kernel: LSM: Security Framework initializing Oct 31 14:32:50.745842 kernel: SELinux: Initializing. Oct 31 14:32:50.745848 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 31 14:32:50.745854 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 31 14:32:50.745861 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Oct 31 14:32:50.745867 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Oct 31 14:32:50.745874 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Oct 31 14:32:50.745880 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Oct 31 14:32:50.745886 kernel: Spectre V2 : Mitigation: Retpolines Oct 31 14:32:50.745892 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Oct 31 14:32:50.745898 kernel: Spectre V2 : Enabling Restricted Speculation for firmware calls Oct 31 14:32:50.745906 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Oct 31 14:32:50.745912 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Oct 31 14:32:50.745918 kernel: Freeing SMP alternatives memory: 28K Oct 31 14:32:50.745925 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Oct 31 14:32:50.745933 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Oct 31 14:32:50.745939 kernel: ... version: 0 Oct 31 14:32:50.745945 kernel: ... bit width: 48 Oct 31 14:32:50.745951 kernel: ... generic registers: 6 Oct 31 14:32:50.745957 kernel: ... value mask: 0000ffffffffffff Oct 31 14:32:50.745965 kernel: ... max period: 00007fffffffffff Oct 31 14:32:50.745971 kernel: ... fixed-purpose events: 0 Oct 31 14:32:50.745976 kernel: ... event mask: 000000000000003f Oct 31 14:32:50.745982 kernel: rcu: Hierarchical SRCU implementation. Oct 31 14:32:50.745988 kernel: smp: Bringing up secondary CPUs ... Oct 31 14:32:50.745994 kernel: x86: Booting SMP configuration: Oct 31 14:32:50.746000 kernel: .... node #0, CPUs: #1 Oct 31 14:32:50.746006 kernel: kvm-clock: cpu 1, msr 576ba041, secondary cpu clock Oct 31 14:32:50.746012 kernel: kvm-guest: KVM setup async PF for cpu 1 Oct 31 14:32:50.746019 kernel: kvm-guest: stealtime: cpu 1, msr 9a49c580 Oct 31 14:32:50.746025 kernel: #2 Oct 31 14:32:50.746031 kernel: kvm-clock: cpu 2, msr 576ba081, secondary cpu clock Oct 31 14:32:50.746037 kernel: kvm-guest: KVM setup async PF for cpu 2 Oct 31 14:32:50.746043 kernel: kvm-guest: stealtime: cpu 2, msr 9a51c580 Oct 31 14:32:50.746049 kernel: #3 Oct 31 14:32:50.746058 kernel: kvm-clock: cpu 3, msr 576ba0c1, secondary cpu clock Oct 31 14:32:50.746063 kernel: kvm-guest: KVM setup async PF for cpu 3 Oct 31 14:32:50.746070 kernel: kvm-guest: stealtime: cpu 3, msr 9a59c580 Oct 31 14:32:50.746076 kernel: smp: Brought up 1 node, 4 CPUs Oct 31 14:32:50.746083 kernel: smpboot: Max logical packages: 1 Oct 31 14:32:50.746089 kernel: smpboot: Total of 4 processors activated (22357.98 BogoMIPS) Oct 31 14:32:50.746095 kernel: devtmpfs: initialized Oct 31 14:32:50.746101 kernel: x86/mm: Memory block size: 128MB Oct 31 14:32:50.746107 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 31 14:32:50.746113 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 31 14:32:50.746119 kernel: pinctrl core: initialized pinctrl subsystem Oct 31 14:32:50.746125 kernel: NET: Registered protocol family 16 Oct 31 14:32:50.746131 kernel: audit: initializing netlink subsys (disabled) Oct 31 14:32:50.746138 kernel: audit: type=2000 audit(1761921169.919:1): state=initialized audit_enabled=0 res=1 Oct 31 14:32:50.746145 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 31 14:32:50.746151 kernel: thermal_sys: Registered thermal governor 'user_space' Oct 31 14:32:50.746157 kernel: cpuidle: using governor menu Oct 31 14:32:50.746163 kernel: ACPI: bus type PCI registered Oct 31 14:32:50.746169 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 31 14:32:50.746175 kernel: dca service started, version 1.12.1 Oct 31 14:32:50.746181 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) Oct 31 14:32:50.746208 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 Oct 31 14:32:50.746215 kernel: PCI: Using configuration type 1 for base access Oct 31 14:32:50.746222 kernel: Kprobes globally optimized Oct 31 14:32:50.746228 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Oct 31 14:32:50.746234 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Oct 31 14:32:50.746240 kernel: ACPI: Added _OSI(Module Device) Oct 31 14:32:50.746246 kernel: ACPI: Added _OSI(Processor Device) Oct 31 14:32:50.746252 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Oct 31 14:32:50.746258 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 31 14:32:50.746264 kernel: ACPI: Added _OSI(Linux-Dell-Video) Oct 31 14:32:50.746270 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Oct 31 14:32:50.746277 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Oct 31 14:32:50.746283 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 31 14:32:50.746289 kernel: ACPI: Interpreter enabled Oct 31 14:32:50.746295 kernel: ACPI: (supports S0 S3 S5) Oct 31 14:32:50.746301 kernel: ACPI: Using IOAPIC for interrupt routing Oct 31 14:32:50.746307 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Oct 31 14:32:50.746313 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Oct 31 14:32:50.746320 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 31 14:32:50.746429 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 31 14:32:50.746508 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Oct 31 14:32:50.746566 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Oct 31 14:32:50.746575 kernel: PCI host bridge to bus 0000:00 Oct 31 14:32:50.746641 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Oct 31 14:32:50.746693 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Oct 31 14:32:50.746742 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Oct 31 14:32:50.746791 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] Oct 31 14:32:50.746844 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Oct 31 14:32:50.746903 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x8ffffffff window] Oct 31 14:32:50.746953 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 31 14:32:50.747028 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 Oct 31 14:32:50.747118 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 Oct 31 14:32:50.747180 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] Oct 31 14:32:50.747270 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] Oct 31 14:32:50.747329 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] Oct 31 14:32:50.747402 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 Oct 31 14:32:50.747465 kernel: pci 0000:00:02.0: reg 0x10: [io 0xc0c0-0xc0df] Oct 31 14:32:50.747541 kernel: pci 0000:00:02.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] Oct 31 14:32:50.747616 kernel: pci 0000:00:02.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] Oct 31 14:32:50.747684 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 Oct 31 14:32:50.747746 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc07f] Oct 31 14:32:50.747805 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] Oct 31 14:32:50.747864 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] Oct 31 14:32:50.747928 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 Oct 31 14:32:50.747992 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc0e0-0xc0ff] Oct 31 14:32:50.748055 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] Oct 31 14:32:50.748114 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] Oct 31 14:32:50.748176 kernel: pci 0000:00:04.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] Oct 31 14:32:50.748254 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 Oct 31 14:32:50.748315 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Oct 31 14:32:50.748382 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 Oct 31 14:32:50.748441 kernel: pci 0000:00:1f.2: reg 0x20: [io 0xc100-0xc11f] Oct 31 14:32:50.748506 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xfebd4000-0xfebd4fff] Oct 31 14:32:50.748574 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 Oct 31 14:32:50.748641 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x0700-0x073f] Oct 31 14:32:50.748649 kernel: ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) Oct 31 14:32:50.748656 kernel: ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) Oct 31 14:32:50.748662 kernel: ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) Oct 31 14:32:50.748668 kernel: ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) Oct 31 14:32:50.748674 kernel: ACPI: PCI Interrupt Link [LNKE] (IRQs 5 *10 11) Oct 31 14:32:50.748680 kernel: ACPI: PCI Interrupt Link [LNKF] (IRQs 5 *10 11) Oct 31 14:32:50.748686 kernel: ACPI: PCI Interrupt Link [LNKG] (IRQs 5 10 *11) Oct 31 14:32:50.748692 kernel: ACPI: PCI Interrupt Link [LNKH] (IRQs 5 10 *11) Oct 31 14:32:50.748700 kernel: ACPI: PCI Interrupt Link [GSIA] (IRQs *16) Oct 31 14:32:50.748707 kernel: ACPI: PCI Interrupt Link [GSIB] (IRQs *17) Oct 31 14:32:50.748713 kernel: ACPI: PCI Interrupt Link [GSIC] (IRQs *18) Oct 31 14:32:50.748719 kernel: ACPI: PCI Interrupt Link [GSID] (IRQs *19) Oct 31 14:32:50.748725 kernel: ACPI: PCI Interrupt Link [GSIE] (IRQs *20) Oct 31 14:32:50.748731 kernel: ACPI: PCI Interrupt Link [GSIF] (IRQs *21) Oct 31 14:32:50.748737 kernel: ACPI: PCI Interrupt Link [GSIG] (IRQs *22) Oct 31 14:32:50.748743 kernel: ACPI: PCI Interrupt Link [GSIH] (IRQs *23) Oct 31 14:32:50.748749 kernel: iommu: Default domain type: Translated Oct 31 14:32:50.748806 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Oct 31 14:32:50.748865 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Oct 31 14:32:50.748923 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Oct 31 14:32:50.748931 kernel: vgaarb: loaded Oct 31 14:32:50.748937 kernel: PCI: Using ACPI for IRQ routing Oct 31 14:32:50.748944 kernel: PCI: pci_cache_line_size set to 64 bytes Oct 31 14:32:50.748950 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Oct 31 14:32:50.748956 kernel: e820: reserve RAM buffer [mem 0x9cfdc000-0x9fffffff] Oct 31 14:32:50.748962 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Oct 31 14:32:50.748970 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Oct 31 14:32:50.748976 kernel: clocksource: Switched to clocksource kvm-clock Oct 31 14:32:50.748983 kernel: VFS: Disk quotas dquot_6.6.0 Oct 31 14:32:50.748989 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 31 14:32:50.748995 kernel: pnp: PnP ACPI init Oct 31 14:32:50.749065 kernel: pnp 00:00: Plug and Play ACPI device, IDs PNP0303 (active) Oct 31 14:32:50.749134 kernel: pnp 00:01: Plug and Play ACPI device, IDs PNP0f13 (active) Oct 31 14:32:50.749212 kernel: pnp 00:02: Plug and Play ACPI device, IDs PNP0400 (active) Oct 31 14:32:50.749280 kernel: pnp 00:03: Plug and Play ACPI device, IDs PNP0501 (active) Oct 31 14:32:50.749363 kernel: pnp 00:04: Plug and Play ACPI device, IDs PNP0b00 (active) Oct 31 14:32:50.749434 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved Oct 31 14:32:50.749496 kernel: system 00:05: Plug and Play ACPI device, IDs PNP0c01 (active) Oct 31 14:32:50.749505 kernel: pnp: PnP ACPI: found 6 devices Oct 31 14:32:50.749512 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Oct 31 14:32:50.749521 kernel: NET: Registered protocol family 2 Oct 31 14:32:50.749527 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 31 14:32:50.749533 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 31 14:32:50.749540 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 31 14:32:50.749546 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Oct 31 14:32:50.749552 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 31 14:32:50.749558 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 31 14:32:50.749565 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 31 14:32:50.749571 kernel: NET: Registered protocol family 1 Oct 31 14:32:50.749578 kernel: NET: Registered protocol family 44 Oct 31 14:32:50.749631 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Oct 31 14:32:50.749682 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Oct 31 14:32:50.749731 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Oct 31 14:32:50.749781 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] Oct 31 14:32:50.749839 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Oct 31 14:32:50.749890 kernel: pci_bus 0000:00: resource 9 [mem 0x100000000-0x8ffffffff window] Oct 31 14:32:50.749951 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Oct 31 14:32:50.749962 kernel: PCI: CLS 0 bytes, default 64 Oct 31 14:32:50.749968 kernel: Initialise system trusted keyrings Oct 31 14:32:50.749975 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 31 14:32:50.749981 kernel: Key type asymmetric registered Oct 31 14:32:50.749987 kernel: Asymmetric key parser 'x509' registered Oct 31 14:32:50.749993 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251) Oct 31 14:32:50.749999 kernel: io scheduler mq-deadline registered Oct 31 14:32:50.750005 kernel: io scheduler kyber registered Oct 31 14:32:50.750012 kernel: io scheduler bfq registered Oct 31 14:32:50.750019 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Oct 31 14:32:50.750025 kernel: PCI Interrupt Link [GSIG] enabled at IRQ 22 Oct 31 14:32:50.750031 kernel: PCI Interrupt Link [GSIH] enabled at IRQ 23 Oct 31 14:32:50.750037 kernel: PCI Interrupt Link [GSIE] enabled at IRQ 20 Oct 31 14:32:50.750043 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 31 14:32:50.750049 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Oct 31 14:32:50.750055 kernel: random: fast init done Oct 31 14:32:50.750061 kernel: random: crng init done Oct 31 14:32:50.750067 kernel: wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. Oct 31 14:32:50.750074 kernel: wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. Oct 31 14:32:50.750081 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Oct 31 14:32:50.750087 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Oct 31 14:32:50.750093 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Oct 31 14:32:50.750099 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Oct 31 14:32:50.750152 kernel: rtc_cmos 00:04: RTC can wake from S4 Oct 31 14:32:50.750220 kernel: rtc_cmos 00:04: registered as rtc0 Oct 31 14:32:50.750272 kernel: rtc_cmos 00:04: setting system clock to 2025-10-31T14:32:50 UTC (1761921170) Oct 31 14:32:50.750323 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Oct 31 14:32:50.750334 kernel: NET: Registered protocol family 10 Oct 31 14:32:50.750340 kernel: Segment Routing with IPv6 Oct 31 14:32:50.750346 kernel: NET: Registered protocol family 17 Oct 31 14:32:50.750352 kernel: Key type dns_resolver registered Oct 31 14:32:50.750358 kernel: IPI shorthand broadcast: enabled Oct 31 14:32:50.750364 kernel: sched_clock: Marking stable (1066083042, 189328862)->(1290522049, -35110145) Oct 31 14:32:50.750371 kernel: registered taskstats version 1 Oct 31 14:32:50.750377 kernel: Loading compiled-in X.509 certificates Oct 31 14:32:50.750383 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.10.107-flatcar: 5866c780451a04cc08b278527846e2b48fb1aa10' Oct 31 14:32:50.750390 kernel: Key type ._fscrypt registered Oct 31 14:32:50.750402 kernel: Key type .fscrypt registered Oct 31 14:32:50.750409 kernel: Key type fscrypt-provisioning registered Oct 31 14:32:50.750415 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 31 14:32:50.750423 kernel: ima: Allocated hash algorithm: sha1 Oct 31 14:32:50.750429 kernel: ima: No architecture policies found Oct 31 14:32:50.750435 kernel: Freeing unused kernel image (initmem) memory: 42228K Oct 31 14:32:50.750442 kernel: Write protecting the kernel read-only data: 24576k Oct 31 14:32:50.750448 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Oct 31 14:32:50.750455 kernel: Freeing unused kernel image (rodata/data gap) memory: 648K Oct 31 14:32:50.750461 kernel: Run /init as init process Oct 31 14:32:50.750467 kernel: with arguments: Oct 31 14:32:50.750482 kernel: /init Oct 31 14:32:50.750489 kernel: with environment: Oct 31 14:32:50.750495 kernel: HOME=/ Oct 31 14:32:50.750502 kernel: TERM=linux Oct 31 14:32:50.750508 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 31 14:32:50.750516 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 31 14:32:50.750525 systemd[1]: Detected virtualization kvm. Oct 31 14:32:50.750533 systemd[1]: Detected architecture x86-64. Oct 31 14:32:50.750539 systemd[1]: Running in initial RAM disk. Oct 31 14:32:50.750547 systemd[1]: No hostname configured, using default hostname. Oct 31 14:32:50.750553 systemd[1]: Hostname set to . Oct 31 14:32:50.750561 systemd[1]: Initializing machine ID from VM UUID. Oct 31 14:32:50.750567 systemd[1]: Queued start job for default target Initrd Default Target. Oct 31 14:32:50.750574 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Oct 31 14:32:50.750581 systemd[1]: Reached target Local Encrypted Volumes. Oct 31 14:32:50.750588 systemd[1]: Reached target Path Units. Oct 31 14:32:50.750595 systemd[1]: Reached target Slice Units. Oct 31 14:32:50.750601 systemd[1]: Reached target Swaps. Oct 31 14:32:50.750609 systemd[1]: Reached target Timer Units. Oct 31 14:32:50.750616 systemd[1]: Listening on Open-iSCSI iscsid Socket. Oct 31 14:32:50.750623 systemd[1]: Listening on Open-iSCSI iscsiuio Socket. Oct 31 14:32:50.750630 systemd[1]: Listening on Journal Audit Socket. Oct 31 14:32:50.750636 systemd[1]: Listening on Journal Socket (/dev/log). Oct 31 14:32:50.750643 systemd[1]: Listening on Journal Socket. Oct 31 14:32:50.750650 systemd[1]: Listening on Network Service Netlink Socket. Oct 31 14:32:50.750657 systemd[1]: Listening on udev Control Socket. Oct 31 14:32:50.750665 systemd[1]: Listening on udev Kernel Socket. Oct 31 14:32:50.750671 systemd[1]: Reached target Socket Units. Oct 31 14:32:50.750678 systemd[1]: Starting Create List of Static Device Nodes... Oct 31 14:32:50.750685 systemd[1]: Finished Network Cleanup. Oct 31 14:32:50.750692 systemd[1]: Started Hardware RNG Entropy Gatherer Daemon. Oct 31 14:32:50.750698 systemd[1]: Starting Journal Service... Oct 31 14:32:50.750705 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Oct 31 14:32:50.750712 systemd[1]: Starting Apply Kernel Variables... Oct 31 14:32:50.750719 systemd[1]: Starting Setup Virtual Console... Oct 31 14:32:50.750727 systemd[1]: Finished Create List of Static Device Nodes. Oct 31 14:32:50.750736 systemd-journald[191]: Journal started Oct 31 14:32:50.750772 systemd-journald[191]: Runtime Journal (/run/log/journal/c9f3818de03d4bcd9e5ab8f662e16122) is 6.0M, max 48.7M, 42.6M free. Oct 31 14:32:50.808000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:50.814215 kernel: audit: type=1130 audit(1761921170.808:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:50.814231 systemd[1]: Started Journal Service. Oct 31 14:32:50.816000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:50.816698 systemd[1]: Finished Apply Kernel Variables. Oct 31 14:32:50.828525 kernel: audit: type=1130 audit(1761921170.816:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:50.828538 kernel: audit: type=1130 audit(1761921170.822:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:50.822000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:50.828693 systemd[1]: Finished Setup Virtual Console. Oct 31 14:32:50.829000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:50.836206 kernel: audit: type=1130 audit(1761921170.829:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:50.836878 systemd[1]: Starting dracut ask for additional cmdline parameters... Oct 31 14:32:50.840733 systemd[1]: Starting Create Static Device Nodes in /dev... Oct 31 14:32:50.844277 systemd[1]: Finished Create Static Device Nodes in /dev. Oct 31 14:32:50.847000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:50.853217 kernel: audit: type=1130 audit(1761921170.847:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:50.853511 systemd[1]: Finished dracut ask for additional cmdline parameters. Oct 31 14:32:50.855000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:50.857577 systemd[1]: Starting dracut cmdline hook... Oct 31 14:32:50.864170 kernel: audit: type=1130 audit(1761921170.855:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:50.865878 dracut-cmdline[207]: dracut-dracut-053 Oct 31 14:32:50.868978 dracut-cmdline[207]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Oct 31 14:32:50.932217 kernel: SCSI subsystem initialized Oct 31 14:32:50.938212 kernel: Loading iSCSI transport class v2.0-870. Oct 31 14:32:50.946217 kernel: iscsi: registered transport (tcp) Oct 31 14:32:50.962961 kernel: iscsi: registered transport (qla4xxx) Oct 31 14:32:50.962991 kernel: QLogic iSCSI HBA Driver Oct 31 14:32:50.971718 systemd[1]: Finished dracut cmdline hook. Oct 31 14:32:50.979287 kernel: audit: type=1130 audit(1761921170.971:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:50.971000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:50.972646 systemd[1]: Starting dracut pre-udev hook... Oct 31 14:32:50.988207 kernel: device-mapper: uevent: version 1.0.3 Oct 31 14:32:50.991211 kernel: device-mapper: ioctl: 4.43.0-ioctl (2020-10-01) initialised: dm-devel@redhat.com Oct 31 14:32:51.030215 kernel: raid6: avx2x4 gen() 26289 MB/s Oct 31 14:32:51.048206 kernel: raid6: avx2x4 xor() 7365 MB/s Oct 31 14:32:51.066205 kernel: raid6: avx2x2 gen() 27849 MB/s Oct 31 14:32:51.084206 kernel: raid6: avx2x2 xor() 17754 MB/s Oct 31 14:32:51.102205 kernel: raid6: avx2x1 gen() 22245 MB/s Oct 31 14:32:51.120204 kernel: raid6: avx2x1 xor() 14834 MB/s Oct 31 14:32:51.138206 kernel: raid6: sse2x4 gen() 13517 MB/s Oct 31 14:32:51.156209 kernel: raid6: sse2x4 xor() 7236 MB/s Oct 31 14:32:51.174207 kernel: raid6: sse2x2 gen() 14960 MB/s Oct 31 14:32:51.192208 kernel: raid6: sse2x2 xor() 9272 MB/s Oct 31 14:32:51.210206 kernel: raid6: sse2x1 gen() 11787 MB/s Oct 31 14:32:51.228585 kernel: raid6: sse2x1 xor() 7656 MB/s Oct 31 14:32:51.228597 kernel: raid6: using algorithm avx2x2 gen() 27849 MB/s Oct 31 14:32:51.228605 kernel: raid6: .... xor() 17754 MB/s, rmw enabled Oct 31 14:32:51.229812 kernel: raid6: using avx2x2 recovery algorithm Oct 31 14:32:51.243206 kernel: xor: automatically using best checksumming function avx Oct 31 14:32:51.320214 kernel: Btrfs loaded, crc32c=crc32c-intel Oct 31 14:32:51.328710 systemd[1]: Finished dracut pre-udev hook. Oct 31 14:32:51.336298 kernel: audit: type=1130 audit(1761921171.328:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:51.336324 kernel: audit: type=1334 audit(1761921171.335:10): prog-id=6 op=LOAD Oct 31 14:32:51.328000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:51.335000 audit: BPF prog-id=6 op=LOAD Oct 31 14:32:51.337000 audit: BPF prog-id=7 op=LOAD Oct 31 14:32:51.337000 audit: BPF prog-id=8 op=LOAD Oct 31 14:32:51.338374 systemd[1]: Starting Rule-based Manager for Device Events and Files... Oct 31 14:32:51.351307 systemd-udevd[329]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Oct 31 14:32:51.355208 systemd[1]: Started Rule-based Manager for Device Events and Files. Oct 31 14:32:51.355000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:51.355904 systemd[1]: Starting dracut pre-trigger hook... Oct 31 14:32:51.360000 audit: BPF prog-id=9 op=LOAD Oct 31 14:32:51.361251 systemd[1]: Starting Network Configuration... Oct 31 14:32:51.368264 dracut-pre-trigger[330]: rd.md=0: removing MD RAID activation Oct 31 14:32:51.381702 systemd-networkd[335]: lo: Link UP Oct 31 14:32:51.381712 systemd-networkd[335]: lo: Gained carrier Oct 31 14:32:51.382000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:51.384000 audit: BPF prog-id=10 op=LOAD Oct 31 14:32:51.381950 systemd-networkd[335]: Enumeration completed Oct 31 14:32:51.382043 systemd[1]: Started Network Configuration. Oct 31 14:32:51.386508 systemd[1]: Starting Network Name Resolution... Oct 31 14:32:51.396745 systemd[1]: Finished dracut pre-trigger hook. Oct 31 14:32:51.396000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:51.397493 systemd[1]: Starting Coldplug All udev Devices... Oct 31 14:32:51.407390 systemd-udevd[329]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Oct 31 14:32:51.429009 systemd[1]: Finished Coldplug All udev Devices. Oct 31 14:32:51.430000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:51.433943 systemd-resolved[358]: Positive Trust Anchors: Oct 31 14:32:51.433962 systemd-resolved[358]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 31 14:32:51.433997 systemd-resolved[358]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Oct 31 14:32:51.435438 systemd-resolved[358]: Defaulting to hostname 'linux'. Oct 31 14:32:51.448967 systemd[1]: Started Network Name Resolution. Oct 31 14:32:51.458541 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Oct 31 14:32:51.458685 kernel: vda: detected capacity change from 0 to 4756340736 Oct 31 14:32:51.458696 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 31 14:32:51.450000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:51.450465 systemd[1]: Reached target Network. Oct 31 14:32:51.455837 systemd[1]: Reached target Host and Network Name Lookups. Oct 31 14:32:51.460773 systemd[1]: Starting iSCSI UserSpace I/O driver... Oct 31 14:32:51.473533 kernel: libata version 3.00 loaded. Oct 31 14:32:51.471000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:51.469422 systemd[1]: Started iSCSI UserSpace I/O driver. Oct 31 14:32:51.472145 systemd[1]: Starting Open-iSCSI... Oct 31 14:32:51.477175 iscsid[390]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Oct 31 14:32:51.477175 iscsid[390]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Oct 31 14:32:51.477175 iscsid[390]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Oct 31 14:32:51.477175 iscsid[390]: If using hardware iscsi like qla4xxx this message can be ignored. Oct 31 14:32:51.477175 iscsid[390]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Oct 31 14:32:51.477175 iscsid[390]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Oct 31 14:32:51.520090 kernel: ahci 0000:00:1f.2: version 3.0 Oct 31 14:32:51.520558 kernel: PCI Interrupt Link [GSIA] enabled at IRQ 16 Oct 31 14:32:51.520590 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode Oct 31 14:32:51.521010 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Oct 31 14:32:51.521301 kernel: cryptd: max_cpu_qlen set to 1000 Oct 31 14:32:51.521357 kernel: scsi host0: ahci Oct 31 14:32:51.486000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:51.478789 systemd[1]: Started Open-iSCSI. Oct 31 14:32:51.487278 systemd[1]: Starting dracut initqueue hook... Oct 31 14:32:51.608358 systemd-udevd[383]: Using default interface naming scheme 'v249'. Oct 31 14:32:51.671233 kernel: AVX2 version of gcm_enc/dec engaged. Oct 31 14:32:51.671358 kernel: AES CTR mode by8 optimization enabled Oct 31 14:32:51.671374 kernel: scsi host1: ahci Oct 31 14:32:51.680220 kernel: scsi host2: ahci Oct 31 14:32:51.684937 kernel: scsi host3: ahci Oct 31 14:32:51.685097 kernel: scsi host4: ahci Oct 31 14:32:51.688818 systemd[1]: Found device /dev/disk/by-partlabel/USR-A. Oct 31 14:32:51.762430 kernel: scsi host5: ahci Oct 31 14:32:51.762586 kernel: ata1: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4100 irq 34 Oct 31 14:32:51.762597 kernel: ata2: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4180 irq 34 Oct 31 14:32:51.762612 kernel: ata3: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4200 irq 34 Oct 31 14:32:51.762624 kernel: ata4: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4280 irq 34 Oct 31 14:32:51.762632 kernel: ata5: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4300 irq 34 Oct 31 14:32:51.762643 kernel: ata6: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4380 irq 34 Oct 31 14:32:51.762651 kernel: BTRFS: device label OEM devid 1 transid 10 /dev/vda6 scanned by systemd-udevd (378) Oct 31 14:32:51.697146 systemd-networkd[335]: eth0: Link UP Oct 31 14:32:51.765127 systemd[1]: Found device /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Oct 31 14:32:51.770333 systemd[1]: Found device /dev/disk/by-label/EFI-SYSTEM. Oct 31 14:32:51.774608 systemd[1]: Found device /dev/disk/by-label/ROOT. Oct 31 14:32:51.777791 systemd[1]: Found device /dev/disk/by-label/OEM. Oct 31 14:32:51.779963 systemd[1]: Reached target Initrd Root Device. Oct 31 14:32:51.782566 systemd[1]: Starting Generate new UUID for disk GPT if necessary... Oct 31 14:32:51.793216 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 31 14:32:52.008675 kernel: ata1: SATA link down (SStatus 0 SControl 300) Oct 31 14:32:52.008749 kernel: ata2: SATA link down (SStatus 0 SControl 300) Oct 31 14:32:52.008758 kernel: ata6: SATA link down (SStatus 0 SControl 300) Oct 31 14:32:52.009210 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) Oct 31 14:32:52.011208 kernel: ata5: SATA link down (SStatus 0 SControl 300) Oct 31 14:32:52.012216 kernel: ata4: SATA link down (SStatus 0 SControl 300) Oct 31 14:32:52.014213 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Oct 31 14:32:52.016064 kernel: ata3.00: applying bridge limits Oct 31 14:32:52.018214 kernel: ata3.00: configured for UDMA/100 Oct 31 14:32:52.018251 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Oct 31 14:32:52.052441 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Oct 31 14:32:52.052579 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Oct 31 14:32:52.088223 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Oct 31 14:32:52.470824 systemd[1]: Finished dracut initqueue hook. Oct 31 14:32:52.472000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:52.472268 systemd[1]: Reached target Preparation for Remote File Systems. Oct 31 14:32:52.474988 systemd[1]: Reached target Remote Encrypted Volumes. Oct 31 14:32:52.477827 systemd[1]: Reached target Remote File Systems. Oct 31 14:32:52.481680 systemd[1]: Starting dracut pre-mount hook... Oct 31 14:32:52.491394 systemd[1]: Finished dracut pre-mount hook. Oct 31 14:32:52.492000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:52.519977 systemd-networkd[335]: eth0: Gained carrier Oct 31 14:32:52.521313 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready Oct 31 14:32:52.526276 systemd-networkd[335]: eth0: DHCPv4 address 10.0.0.5/16 via 10.0.0.1 Oct 31 14:32:52.799218 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 31 14:32:52.799562 disk-uuid[462]: The operation has completed successfully. Oct 31 14:32:52.821750 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 31 14:32:52.821873 systemd[1]: Finished Generate new UUID for disk GPT if necessary. Oct 31 14:32:52.824000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:52.824000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:52.825724 systemd[1]: Starting Ignition (setup)... Oct 31 14:32:52.836015 kernel: BTRFS info (device vda6): disk space caching is enabled Oct 31 14:32:52.836041 kernel: BTRFS info (device vda6): has skinny extents Oct 31 14:32:52.842984 systemd[1]: mnt-oem.mount: Deactivated successfully. Oct 31 14:32:52.851581 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 31 14:32:52.851707 systemd[1]: Finished Ignition (setup). Oct 31 14:32:52.852000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:52.853000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:52.853816 systemd[1]: Starting Ignition (disks)... Oct 31 14:32:52.866459 ignition[510]: Ignition v0.36.1-15-gde4e6cc9 Oct 31 14:32:52.866477 ignition[510]: Stage: disks Oct 31 14:32:52.866495 ignition[510]: reading system config file "/usr/lib/ignition/base.ign" Oct 31 14:32:52.866509 ignition[510]: no config at "/usr/lib/ignition/base.ign" Oct 31 14:32:52.866555 ignition[510]: parsed url from cmdline: "" Oct 31 14:32:52.866558 ignition[510]: no config URL provided Oct 31 14:32:52.866563 ignition[510]: reading system config file "/usr/lib/ignition/user.ign" Oct 31 14:32:52.866571 ignition[510]: no config at "/usr/lib/ignition/user.ign" Oct 31 14:32:52.866588 ignition[510]: op(1): [started] loading QEMU firmware config module Oct 31 14:32:52.866593 ignition[510]: op(1): executing: "modprobe" "qemu_fw_cfg" Oct 31 14:32:52.877985 ignition[510]: op(1): [finished] loading QEMU firmware config module Oct 31 14:32:52.896988 ignition[510]: parsing config with SHA512: af4e3c33692e5644d86cedc8d0408ce3ec354e3fc00a20e6f078c08c259bb078dc409f162e224b9e7e37c16972495cfcc4794353152ac623d416caca1fa68932 Oct 31 14:32:52.898487 ignition[510]: disks: disks passed Oct 31 14:32:52.898627 ignition[510]: Ignition finished successfully Oct 31 14:32:52.901267 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 31 14:32:52.901368 systemd[1]: Finished Ignition (disks). Oct 31 14:32:52.902000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:52.902000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:52.902915 systemd[1]: Reached target Preparation for Local File Systems. Oct 31 14:32:52.908104 systemd[1]: Starting File System Check on /dev/disk/by-label/ROOT... Oct 31 14:32:52.908717 systemd[1]: Starting Verity Setup for /dev/mapper/usr... Oct 31 14:32:52.922216 kernel: device-mapper: verity: sha256 using implementation "sha256-generic" Oct 31 14:32:52.923721 systemd-fsck[526]: ROOT: clean, 556/553792 files, 37783/553472 blocks Oct 31 14:32:52.929053 systemd[1]: Finished File System Check on /dev/disk/by-label/ROOT. Oct 31 14:32:52.931000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:52.932296 systemd[1]: Mounting /sysroot... Oct 31 14:32:52.949585 systemd[1]: Found device /dev/mapper/usr. Oct 31 14:32:52.952046 systemd[1]: Starting File System Check on /dev/mapper/usr... Oct 31 14:32:52.956000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:52.954922 systemd[1]: Finished Verity Setup for /dev/mapper/usr. Oct 31 14:32:52.967011 systemd-fsck[539]: fsck.ext4: Operation not permitted while trying to open /dev/mapper/usr Oct 31 14:32:52.967011 systemd-fsck[539]: You must have r/w access to the filesystem or be root Oct 31 14:32:52.971000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:52.967143 systemd-fsck[536]: fsck failed with exit status 8. Oct 31 14:32:52.967147 systemd-fsck[536]: Ignoring error. Oct 31 14:32:52.967598 systemd[1]: Finished File System Check on /dev/mapper/usr. Oct 31 14:32:52.972283 systemd[1]: Mounting /sysusr/usr... Oct 31 14:32:52.994204 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null) Oct 31 14:32:52.994236 kernel: ext4 filesystem being mounted at /sysroot supports timestamps until 2038 (0x7fffffff) Oct 31 14:32:52.994711 systemd[1]: Mounted /sysroot. Oct 31 14:32:52.994845 systemd[1]: Reached target Initrd Root File System. Oct 31 14:32:53.013043 systemd[1]: Mounted /sysusr/usr. Oct 31 14:32:53.015254 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: (null) Oct 31 14:32:53.015300 systemd[1]: Reached target Local File Systems. Oct 31 14:32:53.016666 systemd[1]: Reached target System Initialization. Oct 31 14:32:53.019476 systemd[1]: Reached target Basic System. Oct 31 14:32:53.021592 systemd[1]: Mounting /sysroot/usr... Oct 31 14:32:53.023934 systemd[1]: Mounted /sysroot/usr. Oct 31 14:32:53.025966 systemd[1]: Starting Root filesystem setup... Oct 31 14:32:53.054900 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 31 14:32:53.055014 systemd[1]: Finished Root filesystem setup. Oct 31 14:32:53.057000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:53.057000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:53.058661 systemd[1]: Starting Ignition (files)... Oct 31 14:32:53.061105 systemd[1]: Starting /sysroot/boot... Oct 31 14:32:53.067654 ignition[555]: Ignition v0.36.1-15-gde4e6cc9 Oct 31 14:32:53.067671 ignition[555]: Stage: files Oct 31 14:32:53.067680 ignition[555]: reading system config file "/usr/lib/ignition/base.ign" Oct 31 14:32:53.067689 ignition[555]: no config at "/usr/lib/ignition/base.ign" Oct 31 14:32:53.068112 ignition[555]: files: compiled without relabeling support, skipping Oct 31 14:32:53.087346 systemd[1]: Finished /sysroot/boot. Oct 31 14:32:53.088000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:53.097060 ignition[555]: files: createUsers: op(1): [started] creating or modifying user "core" Oct 31 14:32:53.097074 ignition[555]: files: createUsers: op(1): executing: "/usr/sbin/usermod" "--root" "/sysroot" "core" Oct 31 14:32:53.100132 ignition[555]: files: createUsers: op(1): [finished] creating or modifying user "core" Oct 31 14:32:53.100147 ignition[555]: files: createUsers: op(2): [started] adding ssh keys to user "core" Oct 31 14:32:53.105101 ignition[555]: files: createUsers: op(2): [finished] adding ssh keys to user "core" Oct 31 14:32:53.105124 ignition[555]: files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/etc/flatcar/update.conf" Oct 31 14:32:53.110000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:53.110000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:53.107341 systemd[1]: ignition-files.service: Deactivated successfully. Oct 31 14:32:53.105352 ignition[555]: files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/etc/flatcar/update.conf" Oct 31 14:32:53.107450 systemd[1]: Finished Ignition (files). Oct 31 14:32:53.105359 ignition[555]: files: op(4): [started] processing unit "coreos-metadata.service" Oct 31 14:32:53.120000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:53.120000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:53.111165 systemd[1]: Condition check resulted in Populate torcx store to satisfy profile being skipped. Oct 31 14:32:53.105386 ignition[555]: files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "etc/systemd/system/coreos-metadata.service" Oct 31 14:32:53.111745 systemd[1]: Starting Ignition (record completion)... Oct 31 14:32:53.105632 ignition[555]: files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "etc/systemd/system/coreos-metadata.service" Oct 31 14:32:53.114722 systemd[1]: Starting Reload Configuration from the Real Root... Oct 31 14:32:53.133000 audit: BPF prog-id=6 op=UNLOAD Oct 31 14:32:53.105638 ignition[555]: files: op(4): [finished] processing unit "coreos-metadata.service" Oct 31 14:32:53.118380 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 31 14:32:53.137000 audit: BPF prog-id=3 op=UNLOAD Oct 31 14:32:53.137000 audit: BPF prog-id=9 op=UNLOAD Oct 31 14:32:53.105642 ignition[555]: files: files passed Oct 31 14:32:53.138000 audit: BPF prog-id=10 op=UNLOAD Oct 31 14:32:53.118481 systemd[1]: Finished Ignition (record completion). Oct 31 14:32:53.105645 ignition[555]: Ignition finished successfully Oct 31 14:32:53.122362 systemd[1]: Reloading. Oct 31 14:32:53.226000 audit: BPF prog-id=11 op=LOAD Oct 31 14:32:53.226000 audit: BPF prog-id=12 op=LOAD Oct 31 14:32:53.226000 audit: BPF prog-id=13 op=LOAD Oct 31 14:32:53.226000 audit: BPF prog-id=7 op=UNLOAD Oct 31 14:32:53.226000 audit: BPF prog-id=8 op=UNLOAD Oct 31 14:32:53.226000 audit: BPF prog-id=14 op=LOAD Oct 31 14:32:53.227000 audit: BPF prog-id=15 op=LOAD Oct 31 14:32:53.227000 audit: BPF prog-id=16 op=LOAD Oct 31 14:32:53.227000 audit: BPF prog-id=4 op=UNLOAD Oct 31 14:32:53.227000 audit: BPF prog-id=5 op=UNLOAD Oct 31 14:32:53.227000 audit: BPF prog-id=17 op=LOAD Oct 31 14:32:53.227000 audit: BPF prog-id=18 op=LOAD Oct 31 14:32:53.243016 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 31 14:32:53.243127 systemd[1]: Finished Reload Configuration from the Real Root. Oct 31 14:32:53.246000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:53.246000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:53.246436 systemd[1]: Reached target Initrd File Systems. Oct 31 14:32:53.249230 systemd[1]: Reached target Initrd Default Target. Oct 31 14:32:53.250683 systemd[1]: Condition check resulted in dracut mount hook being skipped. Oct 31 14:32:53.251464 systemd[1]: Starting dracut pre-pivot and cleanup hook... Oct 31 14:32:53.261181 systemd[1]: Finished dracut pre-pivot and cleanup hook. Oct 31 14:32:53.262000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:53.263344 systemd[1]: Starting Cleaning Up and Shutting Down Daemons... Oct 31 14:32:53.270231 systemd[1]: Stopped target Host and Network Name Lookups. Oct 31 14:32:53.271000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:53.275000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:53.281000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:53.282000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:53.283000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:53.285000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:53.285000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:53.286000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:53.289000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:53.311000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:53.312456 iscsid[390]: iscsid shutting down. Oct 31 14:32:53.315000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:53.270378 systemd[1]: Stopped target Remote Encrypted Volumes. Oct 31 14:32:53.316000 audit: BPF prog-id=18 op=UNLOAD Oct 31 14:32:53.270670 systemd[1]: Stopped target Timer Units. Oct 31 14:32:53.270929 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 31 14:32:53.271015 systemd[1]: Stopped dracut pre-pivot and cleanup hook. Oct 31 14:32:53.323000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:53.271311 systemd[1]: Stopped target Initrd Default Target. Oct 31 14:32:53.271509 systemd[1]: Stopped target Basic System. Oct 31 14:32:53.271781 systemd[1]: Stopped target Initrd Root Device. Oct 31 14:32:53.330000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:53.272059 systemd[1]: Stopped target Path Units. Oct 31 14:32:53.272627 systemd[1]: Stopped target Remote File Systems. Oct 31 14:32:53.272901 systemd[1]: Stopped target Preparation for Remote File Systems. Oct 31 14:32:53.273177 systemd[1]: Stopped target Slice Units. Oct 31 14:32:53.273741 systemd[1]: Stopped target Socket Units. Oct 31 14:32:53.339000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:53.274018 systemd[1]: Stopped target System Initialization. Oct 31 14:32:53.274633 systemd[1]: Stopped target Local File Systems. Oct 31 14:32:53.274905 systemd[1]: Stopped target Preparation for Local File Systems. Oct 31 14:32:53.275180 systemd[1]: Stopped target Swaps. Oct 31 14:32:53.346000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:53.275501 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 31 14:32:53.349000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:53.350000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:53.350000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:53.352000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:53.352000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:53.352000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:53.353000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=rngd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:53.356000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:53.356000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:53.275583 systemd[1]: Stopped dracut pre-mount hook. Oct 31 14:32:53.275838 systemd[1]: Stopped target Local Encrypted Volumes. Oct 31 14:32:53.369000 audit: BPF prog-id=11 op=UNLOAD Oct 31 14:32:53.276038 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 31 14:32:53.281238 systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch. Oct 31 14:32:53.281539 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 31 14:32:53.374000 audit: BPF prog-id=14 op=UNLOAD Oct 31 14:32:53.281632 systemd[1]: Stopped dracut initqueue hook. Oct 31 14:32:53.281918 systemd[1]: Stopping Open-iSCSI... Oct 31 14:32:53.282615 systemd[1]: Stopping /sysroot/boot... Oct 31 14:32:53.282880 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 31 14:32:53.282986 systemd[1]: Stopped Coldplug All udev Devices. Oct 31 14:32:53.283277 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 31 14:32:53.283420 systemd[1]: Stopped dracut pre-trigger hook. Oct 31 14:32:53.285458 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 31 14:32:53.285562 systemd[1]: Finished Cleaning Up and Shutting Down Daemons. Oct 31 14:32:53.286595 systemd[1]: iscsid.service: Deactivated successfully. Oct 31 14:32:53.286694 systemd[1]: Stopped Open-iSCSI. Oct 31 14:32:53.286936 systemd[1]: iscsid.socket: Deactivated successfully. Oct 31 14:32:53.286961 systemd[1]: Closed Open-iSCSI iscsid Socket. Oct 31 14:32:53.287153 systemd[1]: Stopping iSCSI UserSpace I/O driver... Oct 31 14:32:53.289684 systemd[1]: iscsiuio.service: Deactivated successfully. Oct 31 14:32:53.289785 systemd[1]: Stopped iSCSI UserSpace I/O driver. Oct 31 14:32:53.290074 systemd[1]: Stopped target Network. Oct 31 14:32:53.290635 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 31 14:32:53.290660 systemd[1]: Closed Open-iSCSI iscsiuio Socket. Oct 31 14:32:53.290944 systemd[1]: Stopping Network Name Resolution... Oct 31 14:32:53.309409 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 31 14:32:53.309537 systemd[1]: Stopped Network Name Resolution. Oct 31 14:32:53.312433 systemd[1]: Stopping Network Configuration... Oct 31 14:32:53.314508 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 31 14:32:53.314583 systemd-networkd[335]: eth0: DHCP lease lost Oct 31 14:32:53.314614 systemd[1]: Stopped /sysroot/boot. Oct 31 14:32:53.319285 systemd-networkd[335]: eth0: DHCPv6 lease lost Oct 31 14:32:53.320549 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 31 14:32:53.399000 audit: BPF prog-id=17 op=UNLOAD Oct 31 14:32:53.320653 systemd[1]: Stopped Network Configuration. Oct 31 14:32:53.323452 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 31 14:32:53.323480 systemd[1]: Closed Network Service Netlink Socket. Oct 31 14:32:53.326708 systemd[1]: Stopping Network Cleanup... Oct 31 14:32:53.328441 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 31 14:32:53.328494 systemd[1]: Stopped Apply Kernel Variables. Oct 31 14:32:53.331154 systemd[1]: Stopping Rule-based Manager for Device Events and Files... Oct 31 14:32:53.337468 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 31 14:32:53.337578 systemd[1]: Stopped Network Cleanup. Oct 31 14:32:53.343764 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 31 14:32:53.343870 systemd[1]: Stopped Rule-based Manager for Device Events and Files. Oct 31 14:32:53.347324 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 31 14:32:53.347358 systemd[1]: Closed udev Control Socket. Oct 31 14:32:53.349542 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 31 14:32:53.349575 systemd[1]: Closed udev Kernel Socket. Oct 31 14:32:53.349653 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 31 14:32:53.349692 systemd[1]: Stopped dracut pre-udev hook. Oct 31 14:32:53.349954 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 31 14:32:53.349981 systemd[1]: Stopped dracut cmdline hook. Oct 31 14:32:53.350514 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 31 14:32:53.350543 systemd[1]: Stopped dracut ask for additional cmdline parameters. Oct 31 14:32:53.351408 systemd[1]: Starting Cleanup udev Database... Oct 31 14:32:53.351741 systemd[1]: Stopping Hardware RNG Entropy Gatherer Daemon... Oct 31 14:32:53.351932 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 31 14:32:53.351968 systemd[1]: Stopped Create Static Device Nodes in /dev. Oct 31 14:32:53.352528 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 31 14:32:53.352560 systemd[1]: Stopped Create List of Static Device Nodes. Oct 31 14:32:53.352794 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 31 14:32:53.352822 systemd[1]: Stopped Setup Virtual Console. Oct 31 14:32:53.353223 systemd[1]: rngd.service: Deactivated successfully. Oct 31 14:32:53.353316 systemd[1]: Stopped Hardware RNG Entropy Gatherer Daemon. Oct 31 14:32:53.355830 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 31 14:32:53.355918 systemd[1]: Finished Cleanup udev Database. Oct 31 14:32:53.356563 systemd[1]: Reached target Switch Root. Oct 31 14:32:53.357340 systemd[1]: Starting Switch Root... Oct 31 14:32:53.371721 systemd[1]: Switching root. Oct 31 14:32:53.400706 systemd-journald[191]: Journal stopped Oct 31 14:32:57.081979 systemd-journald[191]: Received SIGTERM from PID 1 (n/a). Oct 31 14:32:57.082033 kernel: SELinux: policy capability network_peer_controls=1 Oct 31 14:32:57.082045 kernel: SELinux: policy capability open_perms=1 Oct 31 14:32:57.082054 kernel: SELinux: policy capability extended_socket_class=1 Oct 31 14:32:57.082062 kernel: SELinux: policy capability always_check_network=0 Oct 31 14:32:57.082071 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 31 14:32:57.082080 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 31 14:32:57.082092 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 31 14:32:57.082101 systemd[1]: Successfully loaded SELinux policy in 43.305ms. Oct 31 14:32:57.082123 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 6.009ms. Oct 31 14:32:57.082139 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 31 14:32:57.082149 systemd[1]: Detected virtualization kvm. Oct 31 14:32:57.082158 systemd[1]: Detected architecture x86-64. Oct 31 14:32:57.082167 systemd[1]: Detected first boot. Oct 31 14:32:57.082177 systemd[1]: Initializing machine ID from VM UUID. Oct 31 14:32:57.082199 systemd[1]: Populated /etc with preset unit settings. Oct 31 14:32:57.082214 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 31 14:32:57.082225 systemd[1]: initrd-switch-root.service: Current command vanished from the unit file, execution of the command list won't be resumed. Oct 31 14:32:57.082235 kernel: kauditd_printk_skb: 84 callbacks suppressed Oct 31 14:32:57.082244 kernel: audit: type=1334 audit(1761921176.865:95): prog-id=21 op=LOAD Oct 31 14:32:57.082253 kernel: audit: type=1334 audit(1761921176.868:96): prog-id=22 op=LOAD Oct 31 14:32:57.082262 kernel: audit: type=1334 audit(1761921176.870:97): prog-id=23 op=LOAD Oct 31 14:32:57.082271 kernel: audit: type=1334 audit(1761921176.870:98): prog-id=15 op=UNLOAD Oct 31 14:32:57.082280 kernel: audit: type=1334 audit(1761921176.870:99): prog-id=16 op=UNLOAD Oct 31 14:32:57.082300 kernel: audit: type=1334 audit(1761921176.873:100): prog-id=24 op=LOAD Oct 31 14:32:57.082310 kernel: audit: type=1334 audit(1761921176.873:101): prog-id=21 op=UNLOAD Oct 31 14:32:57.082319 kernel: audit: type=1334 audit(1761921176.877:102): prog-id=25 op=LOAD Oct 31 14:32:57.082328 kernel: audit: type=1334 audit(1761921176.880:103): prog-id=26 op=LOAD Oct 31 14:32:57.082341 kernel: audit: type=1334 audit(1761921176.880:104): prog-id=22 op=UNLOAD Oct 31 14:32:57.082350 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 31 14:32:57.082360 systemd[1]: Stopped Switch Root. Oct 31 14:32:57.082371 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 31 14:32:57.082381 systemd[1]: Created slice Slice /system/addon-config. Oct 31 14:32:57.082390 systemd[1]: Created slice Slice /system/addon-run. Oct 31 14:32:57.082400 systemd[1]: Created slice Slice /system/getty. Oct 31 14:32:57.082409 systemd[1]: Created slice Slice /system/modprobe. Oct 31 14:32:57.082419 systemd[1]: Created slice Slice /system/serial-getty. Oct 31 14:32:57.082428 systemd[1]: Created slice Slice /system/system-cloudinit. Oct 31 14:32:57.082437 systemd[1]: Created slice Slice /system/systemd-fsck. Oct 31 14:32:57.082447 systemd[1]: Created slice User and Session Slice. Oct 31 14:32:57.082461 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Oct 31 14:32:57.082471 systemd[1]: Started Forward Password Requests to Wall Directory Watch. Oct 31 14:32:57.082480 systemd[1]: Set up automount Boot partition Automount Point. Oct 31 14:32:57.082490 systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. Oct 31 14:32:57.082499 systemd[1]: Stopped target Switch Root. Oct 31 14:32:57.082508 systemd[1]: Stopped target Initrd File Systems. Oct 31 14:32:57.082518 systemd[1]: Stopped target Initrd Root File System. Oct 31 14:32:57.082527 systemd[1]: Reached target Remote Encrypted Volumes. Oct 31 14:32:57.082537 systemd[1]: Reached target Remote File Systems. Oct 31 14:32:57.082546 systemd[1]: Reached target Slice Units. Oct 31 14:32:57.082560 systemd[1]: Reached target Swaps. Oct 31 14:32:57.082570 systemd[1]: Reached target Verify torcx succeeded. Oct 31 14:32:57.082579 systemd[1]: Reached target Local Verity Protected Volumes. Oct 31 14:32:57.082589 systemd[1]: Listening on Process Core Dump Socket. Oct 31 14:32:57.082598 systemd[1]: Listening on initctl Compatibility Named Pipe. Oct 31 14:32:57.082608 systemd[1]: Listening on Network Service Netlink Socket. Oct 31 14:32:57.082617 systemd[1]: Listening on udev Control Socket. Oct 31 14:32:57.082626 systemd[1]: Listening on udev Kernel Socket. Oct 31 14:32:57.082635 systemd[1]: Mounting Huge Pages File System... Oct 31 14:32:57.082645 systemd[1]: Mounting POSIX Message Queue File System... Oct 31 14:32:57.082655 systemd[1]: Mounting External Media Directory... Oct 31 14:32:57.082665 systemd[1]: Condition check resulted in /proc/xen being skipped. Oct 31 14:32:57.082675 systemd[1]: Mounting Kernel Debug File System... Oct 31 14:32:57.082684 systemd[1]: Mounting Kernel Trace File System... Oct 31 14:32:57.082694 systemd[1]: Mounting Temporary Directory /tmp... Oct 31 14:32:57.082703 systemd[1]: Starting Create missing system files... Oct 31 14:32:57.082713 systemd[1]: Starting Create List of Static Device Nodes... Oct 31 14:32:57.082722 systemd[1]: Starting Load Kernel Module configfs... Oct 31 14:32:57.082731 systemd[1]: Starting Load Kernel Module drm... Oct 31 14:32:57.082745 systemd[1]: Starting Load Kernel Module fuse... Oct 31 14:32:57.082755 systemd[1]: Condition check resulted in Create /etc/nsswitch.conf being skipped. Oct 31 14:32:57.082764 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 31 14:32:57.082773 systemd[1]: Stopped File System Check on Root Device. Oct 31 14:32:57.082783 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 31 14:32:57.082797 systemd[1]: Stopped systemd-fsck-usr.service. Oct 31 14:32:57.082806 kernel: fuse: init (API version 7.32) Oct 31 14:32:57.082815 systemd[1]: Stopped Journal Service. Oct 31 14:32:57.082825 systemd[1]: Starting Journal Service... Oct 31 14:32:57.082834 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Oct 31 14:32:57.082845 systemd[1]: Starting Remount Root and Kernel File Systems... Oct 31 14:32:57.082855 systemd[1]: Starting Apply Kernel Variables... Oct 31 14:32:57.082864 systemd[1]: Starting Coldplug All udev Devices... Oct 31 14:32:57.082874 systemd[1]: verity-setup.service: Deactivated successfully. Oct 31 14:32:57.082884 systemd[1]: Stopped verity-setup.service. Oct 31 14:32:57.082894 systemd[1]: Condition check resulted in Set fake PV driver version for XenServer being skipped. Oct 31 14:32:57.082905 systemd-journald[774]: Journal started Oct 31 14:32:57.082940 systemd-journald[774]: Runtime Journal (/run/log/journal/c9f3818de03d4bcd9e5ab8f662e16122) is 6.0M, max 48.7M, 42.6M free. Oct 31 14:32:53.484000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 31 14:32:53.526000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 31 14:32:53.526000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 31 14:32:53.526000 audit: BPF prog-id=19 op=LOAD Oct 31 14:32:53.526000 audit: BPF prog-id=19 op=UNLOAD Oct 31 14:32:53.526000 audit: BPF prog-id=20 op=LOAD Oct 31 14:32:53.526000 audit: BPF prog-id=20 op=UNLOAD Oct 31 14:32:53.582000 audit[720]: AVC avc: denied { associate } for pid=720 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Oct 31 14:32:56.865000 audit: BPF prog-id=21 op=LOAD Oct 31 14:32:56.868000 audit: BPF prog-id=22 op=LOAD Oct 31 14:32:56.870000 audit: BPF prog-id=23 op=LOAD Oct 31 14:32:56.870000 audit: BPF prog-id=15 op=UNLOAD Oct 31 14:32:56.870000 audit: BPF prog-id=16 op=UNLOAD Oct 31 14:32:56.873000 audit: BPF prog-id=24 op=LOAD Oct 31 14:32:56.873000 audit: BPF prog-id=21 op=UNLOAD Oct 31 14:32:56.877000 audit: BPF prog-id=25 op=LOAD Oct 31 14:32:56.880000 audit: BPF prog-id=26 op=LOAD Oct 31 14:32:56.880000 audit: BPF prog-id=22 op=UNLOAD Oct 31 14:32:56.880000 audit: BPF prog-id=23 op=UNLOAD Oct 31 14:32:56.881000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:56.888000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:56.888000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:56.899000 audit: BPF prog-id=24 op=UNLOAD Oct 31 14:32:57.040000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:57.045000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:57.047000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:57.047000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:57.058000 audit: BPF prog-id=27 op=LOAD Oct 31 14:32:57.058000 audit: BPF prog-id=28 op=LOAD Oct 31 14:32:57.058000 audit: BPF prog-id=29 op=LOAD Oct 31 14:32:57.058000 audit: BPF prog-id=25 op=UNLOAD Oct 31 14:32:57.058000 audit: BPF prog-id=26 op=UNLOAD Oct 31 14:32:57.080000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:57.080000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Oct 31 14:32:56.856653 systemd[1]: Queued start job for default target Multi-User System. Oct 31 14:32:53.581066 /usr/lib64/systemd/system-generators/torcx-generator[720]: time="2025-10-31T14:32:53Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3033.2.4 /usr/share/oem/torcx/store /var/lib/torcx/store/3033.2.4 /var/lib/torcx/store]" Oct 31 14:32:56.881312 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 31 14:32:53.581360 /usr/lib64/systemd/system-generators/torcx-generator[720]: time="2025-10-31T14:32:53Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 31 14:32:53.581376 /usr/lib64/systemd/system-generators/torcx-generator[720]: time="2025-10-31T14:32:53Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 31 14:32:53.581491 /usr/lib64/systemd/system-generators/torcx-generator[720]: time="2025-10-31T14:32:53Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Oct 31 14:32:53.581502 /usr/lib64/systemd/system-generators/torcx-generator[720]: time="2025-10-31T14:32:53Z" level=debug msg="skipped missing lower profile" missing profile=oem Oct 31 14:32:53.581531 /usr/lib64/systemd/system-generators/torcx-generator[720]: time="2025-10-31T14:32:53Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Oct 31 14:32:53.581543 /usr/lib64/systemd/system-generators/torcx-generator[720]: time="2025-10-31T14:32:53Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Oct 31 14:32:53.581739 /usr/lib64/systemd/system-generators/torcx-generator[720]: time="2025-10-31T14:32:53Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Oct 31 14:32:53.581769 /usr/lib64/systemd/system-generators/torcx-generator[720]: time="2025-10-31T14:32:53Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 31 14:32:53.581788 /usr/lib64/systemd/system-generators/torcx-generator[720]: time="2025-10-31T14:32:53Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 31 14:32:53.582443 /usr/lib64/systemd/system-generators/torcx-generator[720]: time="2025-10-31T14:32:53Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Oct 31 14:32:53.582475 /usr/lib64/systemd/system-generators/torcx-generator[720]: time="2025-10-31T14:32:53Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Oct 31 14:32:53.582493 /usr/lib64/systemd/system-generators/torcx-generator[720]: time="2025-10-31T14:32:53Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3033.2.4: no such file or directory" path=/usr/share/oem/torcx/store/3033.2.4 Oct 31 14:32:53.582507 /usr/lib64/systemd/system-generators/torcx-generator[720]: time="2025-10-31T14:32:53Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Oct 31 14:32:53.582523 /usr/lib64/systemd/system-generators/torcx-generator[720]: time="2025-10-31T14:32:53Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3033.2.4: no such file or directory" path=/var/lib/torcx/store/3033.2.4 Oct 31 14:32:53.582536 /usr/lib64/systemd/system-generators/torcx-generator[720]: time="2025-10-31T14:32:53Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Oct 31 14:32:56.666070 /usr/lib64/systemd/system-generators/torcx-generator[720]: time="2025-10-31T14:32:56Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 31 14:32:56.666522 /usr/lib64/systemd/system-generators/torcx-generator[720]: time="2025-10-31T14:32:56Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 31 14:32:56.666652 /usr/lib64/systemd/system-generators/torcx-generator[720]: time="2025-10-31T14:32:56Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 31 14:32:56.666793 /usr/lib64/systemd/system-generators/torcx-generator[720]: time="2025-10-31T14:32:56Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 31 14:32:56.666860 /usr/lib64/systemd/system-generators/torcx-generator[720]: time="2025-10-31T14:32:56Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Oct 31 14:32:56.666931 /usr/lib64/systemd/system-generators/torcx-generator[720]: time="2025-10-31T14:32:56Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Oct 31 14:32:57.086350 systemd[1]: Started Journal Service. Oct 31 14:32:57.086000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:57.086747 systemd[1]: Mounted Huge Pages File System. Oct 31 14:32:57.088105 systemd[1]: Mounted POSIX Message Queue File System. Oct 31 14:32:57.089607 systemd[1]: Mounted External Media Directory. Oct 31 14:32:57.090971 systemd[1]: Mounted Kernel Debug File System. Oct 31 14:32:57.092355 systemd[1]: Mounted Kernel Trace File System. Oct 31 14:32:57.093724 systemd[1]: Mounted Temporary Directory /tmp. Oct 31 14:32:57.095299 systemd[1]: Finished Create missing system files. Oct 31 14:32:57.096000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:57.096939 systemd[1]: Finished Create List of Static Device Nodes. Oct 31 14:32:57.098000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:57.098604 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 31 14:32:57.098768 systemd[1]: Finished Load Kernel Module configfs. Oct 31 14:32:57.099000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:57.099000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:57.100329 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 31 14:32:57.100478 systemd[1]: Finished Load Kernel Module drm. Oct 31 14:32:57.101000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:57.101000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:57.101935 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 31 14:32:57.102096 systemd[1]: Finished Load Kernel Module fuse. Oct 31 14:32:57.103000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:57.103000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:57.103667 systemd[1]: Finished Remount Root and Kernel File Systems. Oct 31 14:32:57.105000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:57.105554 systemd[1]: Finished Apply Kernel Variables. Oct 31 14:32:57.106000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:57.116334 systemd[1]: Mounting FUSE Control File System... Oct 31 14:32:57.118561 systemd[1]: Mounting Kernel Configuration File System... Oct 31 14:32:57.119996 systemd[1]: Condition check resulted in Remount Root File System being skipped. Oct 31 14:32:57.121297 systemd[1]: Starting Rebuild Hardware Database... Oct 31 14:32:57.123622 systemd[1]: Starting Flush Journal to Persistent Storage... Oct 31 14:32:57.125276 systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped. Oct 31 14:32:57.126180 systemd[1]: Starting Load/Save Random Seed... Oct 31 14:32:57.128741 systemd-journald[774]: Time spent on flushing to /var/log/journal/c9f3818de03d4bcd9e5ab8f662e16122 is 10.488ms for 984 entries. Oct 31 14:32:57.128741 systemd-journald[774]: System Journal (/var/log/journal/c9f3818de03d4bcd9e5ab8f662e16122) is 8.0M, max 203.0M, 195.0M free. Oct 31 14:32:57.137000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:57.128985 systemd[1]: Starting Create System Users... Oct 31 14:32:57.133447 systemd[1]: Mounted FUSE Control File System. Oct 31 14:32:57.135058 systemd[1]: Mounted Kernel Configuration File System. Oct 31 14:32:57.136802 systemd[1]: Finished Load/Save Random Seed. Oct 31 14:32:57.138227 systemd[1]: Reached target First Boot Complete. Oct 31 14:32:57.141333 systemd-sysusers[785]: Creating group sgx with gid 999. Oct 31 14:32:57.142139 systemd-sysusers[785]: Creating group systemd-oom with gid 998. Oct 31 14:32:57.142726 systemd-sysusers[785]: Creating user systemd-oom (systemd Userspace OOM Killer) with uid 998 and gid 998. Oct 31 14:32:57.149418 systemd-sysusers[785]: Creating group systemd-timesync with gid 997. Oct 31 14:32:57.150094 systemd[1]: Finished Flush Journal to Persistent Storage. Oct 31 14:32:57.151000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:57.151914 systemd[1]: Finished Coldplug All udev Devices. Oct 31 14:32:57.153000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:57.153640 systemd-sysusers[785]: Creating user systemd-timesync (systemd Time Synchronization) with uid 997 and gid 997. Oct 31 14:32:57.159085 systemd[1]: Starting Wait for udev To Complete Device Initialization... Oct 31 14:32:57.161494 systemd-sysusers[785]: Creating group systemd-coredump with gid 996. Oct 31 14:32:57.162201 systemd-sysusers[785]: Creating user systemd-coredump (systemd Core Dumper) with uid 996 and gid 996. Oct 31 14:32:57.178244 systemd[1]: Finished Create System Users. Oct 31 14:32:57.179000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:57.184108 systemd[1]: Starting Create Static Device Nodes in /dev... Oct 31 14:32:57.198365 systemd[1]: Finished Create Static Device Nodes in /dev. Oct 31 14:32:57.199000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:57.408750 systemd[1]: Finished Rebuild Hardware Database. Oct 31 14:32:57.410000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:57.416000 audit: BPF prog-id=30 op=LOAD Oct 31 14:32:57.416000 audit: BPF prog-id=31 op=LOAD Oct 31 14:32:57.416000 audit: BPF prog-id=32 op=LOAD Oct 31 14:32:57.416000 audit: BPF prog-id=12 op=UNLOAD Oct 31 14:32:57.416000 audit: BPF prog-id=13 op=UNLOAD Oct 31 14:32:57.417597 systemd[1]: Starting Rule-based Manager for Device Events and Files... Oct 31 14:32:57.443118 systemd[1]: Started Rule-based Manager for Device Events and Files. Oct 31 14:32:57.444000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:57.451647 systemd[1]: Starting Network Configuration... Oct 31 14:32:57.450000 audit: BPF prog-id=33 op=LOAD Oct 31 14:32:57.470210 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Oct 31 14:32:57.475220 kernel: ACPI: Power Button [PWRF] Oct 31 14:32:57.479349 systemd-udevd[795]: Using default interface naming scheme 'v249'. Oct 31 14:32:57.486238 systemd-networkd[799]: lo: Link UP Oct 31 14:32:57.486250 systemd-networkd[799]: lo: Gained carrier Oct 31 14:32:57.486507 systemd-networkd[799]: Enumeration completed Oct 31 14:32:57.486598 systemd[1]: Started Network Configuration. Oct 31 14:32:57.488000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:57.489736 systemd-networkd[799]: eth0: Link UP Oct 31 14:32:57.495242 systemd-networkd[799]: eth0: Gained carrier Oct 31 14:32:57.501310 systemd-networkd[799]: eth0: DHCPv4 address 10.0.0.5/16 via 10.0.0.1 Oct 31 14:32:57.500000 audit[803]: AVC avc: denied { confidentiality } for pid=803 comm="systemd-udevd" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Oct 31 14:32:57.522330 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Oct 31 14:32:57.522510 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Oct 31 14:32:57.522610 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Oct 31 14:32:57.530640 udevadm[789]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Oct 31 14:32:57.532257 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Oct 31 14:32:57.542211 kernel: mousedev: PS/2 mouse device common for all mice Oct 31 14:32:57.606217 kernel: kvm: Nested Virtualization enabled Oct 31 14:32:57.606302 kernel: SVM: kvm: Nested Paging enabled Oct 31 14:32:57.606316 kernel: SVM: Virtual VMLOAD VMSAVE supported Oct 31 14:32:57.606326 kernel: SVM: Virtual GIF supported Oct 31 14:32:57.611227 kernel: EDAC MC: Ver: 3.0.0 Oct 31 14:32:57.689271 systemd[1]: Finished Wait for udev To Complete Device Initialization. Oct 31 14:32:57.690000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:57.698207 systemd[1]: Starting Activation of LVM2 logical volumes... Oct 31 14:32:57.713332 lvm[823]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 31 14:32:57.740137 systemd[1]: Finished Activation of LVM2 logical volumes. Oct 31 14:32:57.741000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:57.741778 systemd[1]: Reached target Local Encrypted Volumes. Oct 31 14:32:57.752148 systemd[1]: Starting Activation of LVM2 logical volumes... Oct 31 14:32:57.756755 lvm[824]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 31 14:32:57.784848 systemd[1]: Finished Activation of LVM2 logical volumes. Oct 31 14:32:57.786000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:57.786526 systemd[1]: Reached target Preparation for Local File Systems. Oct 31 14:32:57.788143 systemd[1]: Condition check resulted in Virtual Machine and Container Storage (Compatibility) being skipped. Oct 31 14:32:57.788161 systemd[1]: Reached target Containers. Oct 31 14:32:57.798367 systemd[1]: Starting File System Check on /dev/disk/by-label/OEM... Oct 31 14:32:57.811782 systemd[1]: Finished File System Check on /dev/disk/by-label/OEM. Oct 31 14:32:57.813000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:57.818129 systemd[1]: Mounting /usr/share/oem... Oct 31 14:32:57.824965 kernel: BTRFS info (device vda6): disk space caching is enabled Oct 31 14:32:57.825000 kernel: BTRFS info (device vda6): has skinny extents Oct 31 14:32:57.827496 systemd[1]: Mounted /usr/share/oem. Oct 31 14:32:57.828859 systemd[1]: Reached target Local File Systems. Oct 31 14:32:57.837020 systemd[1]: Starting Rebuild Dynamic Linker Cache... Oct 31 14:32:57.838814 systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped. Oct 31 14:32:57.838862 systemd[1]: Condition check resulted in Store a System Token in an EFI Variable being skipped. Oct 31 14:32:57.839768 systemd[1]: Starting Commit a transient machine-id on disk... Oct 31 14:32:57.842377 systemd[1]: Starting Create Volatile Files and Directories... Oct 31 14:32:57.850000 systemd-tmpfiles[849]: /usr/lib64/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Oct 31 14:32:57.851095 systemd-tmpfiles[849]: /usr/lib64/tmpfiles.d/systemd.conf:33: Duplicate line for path "/var/lib/systemd", ignoring. Oct 31 14:32:57.866249 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Oct 31 14:32:57.866774 systemd[1]: Finished Commit a transient machine-id on disk. Oct 31 14:32:57.868000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:57.880590 systemd-tmpfiles[849]: Detected autofs mount point /boot during canonicalization of /boot. Oct 31 14:32:57.880602 systemd-tmpfiles[849]: Skipping /boot Oct 31 14:32:57.885130 systemd-tmpfiles[849]: Detected autofs mount point /boot during canonicalization of /boot. Oct 31 14:32:57.885144 systemd-tmpfiles[849]: Skipping /boot Oct 31 14:32:57.916031 systemd[1]: Finished Create Volatile Files and Directories. Oct 31 14:32:57.917000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:57.925475 systemd[1]: Starting Load Security Auditing Rules... Oct 31 14:32:57.928038 systemd[1]: Starting Clean up broken links in /etc/ssl/certs... Oct 31 14:32:57.932000 audit: BPF prog-id=34 op=LOAD Oct 31 14:32:57.931064 systemd[1]: Starting Rebuild Journal Catalog... Oct 31 14:32:57.934899 systemd[1]: Starting Network Name Resolution... Oct 31 14:32:57.938000 audit: BPF prog-id=35 op=LOAD Oct 31 14:32:57.942723 systemd[1]: Starting Network Time Synchronization... Oct 31 14:32:57.946631 systemd[1]: Starting Record System Boot/Shutdown in UTMP... Oct 31 14:32:57.949004 systemd[1]: Finished Clean up broken links in /etc/ssl/certs. Oct 31 14:32:57.950000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:57.951384 systemd[1]: Condition check resulted in Update CA bundle at /etc/ssl/certs/ca-certificates.crt being skipped. Oct 31 14:32:57.954000 audit[861]: SYSTEM_BOOT pid=861 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib64/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Oct 31 14:32:57.964000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:57.967000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:32:57.963202 systemd[1]: Finished Rebuild Journal Catalog. Oct 31 14:32:57.966047 systemd[1]: Finished Record System Boot/Shutdown in UTMP. Oct 31 14:32:58.095957 augenrules[871]: No rules Oct 31 14:32:58.095000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Oct 31 14:32:58.096490 systemd[1]: Finished Load Security Auditing Rules. Oct 31 14:32:58.711564 systemd-timesyncd[860]: Initial synchronization to time server 10.0.0.1:123 (10.0.0.1). Oct 31 14:32:58.713111 systemd[1]: Started Network Time Synchronization. Oct 31 14:32:58.714799 systemd-resolved[859]: Positive Trust Anchors: Oct 31 14:32:58.714806 systemd-resolved[859]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 31 14:32:58.714820 systemd[1]: Reached target System Time Set. Oct 31 14:32:58.714835 systemd-resolved[859]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Oct 31 14:32:58.715487 systemd-resolved[859]: Defaulting to hostname 'linux'. Oct 31 14:32:58.717106 systemd[1]: Started Network Name Resolution. Oct 31 14:32:58.718754 systemd[1]: Reached target Network. Oct 31 14:32:58.720133 systemd[1]: Reached target Host and Network Name Lookups. Oct 31 14:32:58.793487 systemd[1]: Finished Rebuild Dynamic Linker Cache. Oct 31 14:32:58.802184 systemd[1]: Starting Update is Completed... Oct 31 14:32:58.810003 systemd[1]: Finished Update is Completed. Oct 31 14:32:58.811339 systemd[1]: Reached target System Initialization. Oct 31 14:32:58.812809 systemd[1]: Started Watch for update engine configuration changes. Oct 31 14:32:58.814542 systemd[1]: Started Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 31 14:32:58.816474 systemd[1]: Started Daily Log Rotation. Oct 31 14:32:58.817776 systemd[1]: Started Weekly check for MD array's redundancy information.. Oct 31 14:32:58.819577 systemd[1]: Started Daily Cleanup of Temporary Directories. Oct 31 14:32:58.821171 systemd[1]: Condition check resulted in Update Engine Stub Timer being skipped. Oct 31 14:32:58.821205 systemd[1]: Reached target Path Units. Oct 31 14:32:58.822387 systemd[1]: Reached target Timer Units. Oct 31 14:32:58.823890 systemd[1]: Listening on D-Bus System Message Bus Socket. Oct 31 14:32:58.832612 systemd[1]: Starting Docker Socket for the API... Oct 31 14:32:58.835812 systemd[1]: Listening on OpenSSH Server Socket. Oct 31 14:32:58.837522 systemd[1]: Listening on Docker Socket for the API. Oct 31 14:32:58.839000 systemd[1]: Reached target Socket Units. Oct 31 14:32:58.840242 systemd[1]: Reached target Basic System. Oct 31 14:32:58.841493 systemd[1]: Condition check resulted in Configure Addon /usr/share/oem being skipped. Oct 31 14:32:58.841511 systemd[1]: Condition check resulted in Run Addon /usr/share/oem being skipped. Oct 31 14:32:58.842430 systemd[1]: Started D-Bus System Message Bus. Oct 31 14:32:58.846116 systemd[1]: Starting Extend Filesystems... Oct 31 14:32:58.847350 systemd[1]: Condition check resulted in Modifies /etc/environment for CoreOS being skipped. Oct 31 14:32:58.850739 systemd[1]: Starting Generate /run/flatcar/motd... Oct 31 14:32:58.853162 systemd[1]: Starting Install an ssh key from /proc/cmdline... Oct 31 14:32:58.858171 systemd[1]: Starting Generate sshd host keys... Oct 31 14:32:58.859262 extend-filesystems[881]: Found sr0 Oct 31 14:32:58.864441 extend-filesystems[881]: Found vda Oct 31 14:32:58.864441 extend-filesystems[881]: Found vda1 Oct 31 14:32:58.864441 extend-filesystems[881]: Found vda2 Oct 31 14:32:58.864441 extend-filesystems[881]: Found vda3 Oct 31 14:32:58.864441 extend-filesystems[881]: Found usr Oct 31 14:32:58.864441 extend-filesystems[881]: Found vda4 Oct 31 14:32:58.864441 extend-filesystems[881]: Found vda6 Oct 31 14:32:58.864441 extend-filesystems[881]: Found vda7 Oct 31 14:32:58.864441 extend-filesystems[881]: Found vda9 Oct 31 14:32:58.864441 extend-filesystems[881]: Checking size of /dev/vda9 Oct 31 14:32:58.859864 systemd[1]: Condition check resulted in Load cloud-config from /usr/share/oem/cloud-config.yml being skipped. Oct 31 14:32:58.911054 extend-filesystems[881]: Old size kept for /dev/vda9 Oct 31 14:32:58.859952 systemd[1]: Reached target Load system-provided cloud configs. Oct 31 14:32:58.867582 systemd[1]: Starting User Login Management... Oct 31 14:32:58.867758 systemd[1]: Condition check resulted in TCG Core Services Daemon being skipped. Oct 31 14:32:58.868180 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 31 14:32:58.868773 systemd[1]: Starting Update Engine... Oct 31 14:32:58.868945 systemd[1]: Condition check resulted in Load cloud-config from url defined in /proc/cmdline being skipped. Oct 31 14:32:58.869011 systemd[1]: Reached target Load user-provided cloud configs. Oct 31 14:32:58.869774 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 31 14:32:58.870020 systemd[1]: Finished Extend Filesystems. Oct 31 14:32:58.889607 systemd[1]: motdgen.service: Deactivated successfully. Oct 31 14:32:58.889873 systemd[1]: Finished Generate /run/flatcar/motd. Oct 31 14:32:58.892066 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 31 14:32:58.892330 systemd[1]: Finished Install an ssh key from /proc/cmdline. Oct 31 14:32:58.926902 systemd-logind[898]: Watching system buttons on /dev/input/event1 (Power Button) Oct 31 14:32:58.927000 systemd-logind[898]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Oct 31 14:32:58.930359 systemd-logind[898]: New seat seat0. Oct 31 14:32:58.934683 systemd[1]: Started User Login Management. Oct 31 14:32:58.937198 update_engine[899]: I1031 14:32:58.934520 899 main.cc:89] Flatcar Update Engine starting Oct 31 14:32:58.939600 systemd[1]: Started Update Engine. Oct 31 14:32:58.939971 update_engine[899]: I1031 14:32:58.939891 899 update_check_scheduler.cc:74] Next update check in 3m28s Oct 31 14:32:58.947556 systemd[1]: Started Cluster reboot manager. Oct 31 14:32:59.021056 locksmithd[904]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 31 14:32:59.334182 systemd-networkd[799]: eth0: Gained IPv6LL Oct 31 14:32:59.355469 sshd_keygen[901]: ssh-keygen: generating new host keys: RSA DSA ECDSA ED25519 Oct 31 14:32:59.376409 systemd[1]: Finished Generate sshd host keys. Oct 31 14:32:59.383165 systemd[1]: Starting Generate /run/issue... Oct 31 14:32:59.387879 systemd[1]: issuegen.service: Deactivated successfully. Oct 31 14:32:59.388108 systemd[1]: Finished Generate /run/issue. Oct 31 14:32:59.390669 systemd[1]: Starting Permit User Sessions... Oct 31 14:32:59.397259 systemd[1]: Finished Permit User Sessions. Oct 31 14:32:59.399902 systemd[1]: Started Getty on tty1. Oct 31 14:32:59.402281 systemd[1]: Started Serial Getty on ttyS0. Oct 31 14:32:59.403871 systemd[1]: Reached target Login Prompts. Oct 31 14:32:59.405367 systemd[1]: Reached target Multi-User System. Oct 31 14:32:59.407906 systemd[1]: Starting Record Runlevel Change in UTMP... Oct 31 14:32:59.413984 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Oct 31 14:32:59.414163 systemd[1]: Finished Record Runlevel Change in UTMP. Oct 31 14:32:59.415730 systemd[1]: Startup finished in 1.136s (kernel) + 2.855s (initrd) + 5.372s (userspace) = 9.364s. Oct 31 14:33:03.416885 systemd[1]: Created slice Slice /system/sshd. Oct 31 14:33:03.417901 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:42484). Oct 31 14:33:03.454101 sshd[925]: Accepted publickey for core from 10.0.0.1 port 42484 ssh2: RSA SHA256:Hc8NWYoDc25dHUAXv9efYx/sznQgzLzomXka+yjs3yo Oct 31 14:33:03.455392 sshd[925]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 14:33:03.469342 systemd[1]: Created slice User Slice of UID 500. Oct 31 14:33:03.470238 systemd[1]: Starting User Runtime Directory /run/user/500... Oct 31 14:33:03.471616 systemd-logind[898]: New session 1 of user core. Oct 31 14:33:03.477462 systemd[1]: Finished User Runtime Directory /run/user/500. Oct 31 14:33:03.478655 systemd[1]: Starting User Manager for UID 500... Oct 31 14:33:03.481116 systemd[928]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 31 14:33:03.537582 systemd[928]: Queued start job for default target Main User Target. Oct 31 14:33:03.537705 systemd[928]: Reached target Paths. Oct 31 14:33:03.537721 systemd[928]: Reached target Sockets. Oct 31 14:33:03.537734 systemd[928]: Reached target Timers. Oct 31 14:33:03.537746 systemd[928]: Reached target Basic System. Oct 31 14:33:03.537783 systemd[928]: Reached target Main User Target. Oct 31 14:33:03.537794 systemd[928]: Startup finished in 51ms. Oct 31 14:33:03.537841 systemd[1]: Started User Manager for UID 500. Oct 31 14:33:03.542044 systemd[1]: Started Session 1 of User core. Oct 31 14:33:03.603324 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:42490). Oct 31 14:33:03.632799 sshd[937]: Accepted publickey for core from 10.0.0.1 port 42490 ssh2: RSA SHA256:Hc8NWYoDc25dHUAXv9efYx/sznQgzLzomXka+yjs3yo Oct 31 14:33:03.633679 sshd[937]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 14:33:03.636156 systemd-logind[898]: New session 2 of user core. Oct 31 14:33:03.644024 systemd[1]: Started Session 2 of User core. Oct 31 14:33:03.696801 sshd[937]: pam_unix(sshd:session): session closed for user core Oct 31 14:33:03.703462 systemd[1]: sshd@1-10.0.0.5:22-10.0.0.1:42490.service: Deactivated successfully. Oct 31 14:33:03.704039 systemd[1]: session-2.scope: Deactivated successfully. Oct 31 14:33:03.704624 systemd-logind[898]: Session 2 logged out. Waiting for processes to exit. Oct 31 14:33:03.705571 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:42502). Oct 31 14:33:03.706269 systemd-logind[898]: Removed session 2. Oct 31 14:33:03.734404 sshd[943]: Accepted publickey for core from 10.0.0.1 port 42502 ssh2: RSA SHA256:Hc8NWYoDc25dHUAXv9efYx/sznQgzLzomXka+yjs3yo Oct 31 14:33:03.735286 sshd[943]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 14:33:03.737734 systemd-logind[898]: New session 3 of user core. Oct 31 14:33:03.742030 systemd[1]: Started Session 3 of User core. Oct 31 14:33:03.789836 sshd[943]: pam_unix(sshd:session): session closed for user core Oct 31 14:33:03.795223 systemd[1]: sshd@2-10.0.0.5:22-10.0.0.1:42502.service: Deactivated successfully. Oct 31 14:33:03.795706 systemd[1]: session-3.scope: Deactivated successfully. Oct 31 14:33:03.796269 systemd-logind[898]: Session 3 logged out. Waiting for processes to exit. Oct 31 14:33:03.797099 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:42514). Oct 31 14:33:03.797653 systemd-logind[898]: Removed session 3. Oct 31 14:33:03.825697 sshd[949]: Accepted publickey for core from 10.0.0.1 port 42514 ssh2: RSA SHA256:Hc8NWYoDc25dHUAXv9efYx/sznQgzLzomXka+yjs3yo Oct 31 14:33:03.826554 sshd[949]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 14:33:03.829009 systemd-logind[898]: New session 4 of user core. Oct 31 14:33:03.836096 systemd[1]: Started Session 4 of User core. Oct 31 14:33:03.887108 sshd[949]: pam_unix(sshd:session): session closed for user core Oct 31 14:33:03.894334 systemd[1]: sshd@3-10.0.0.5:22-10.0.0.1:42514.service: Deactivated successfully. Oct 31 14:33:03.894881 systemd[1]: session-4.scope: Deactivated successfully. Oct 31 14:33:03.895452 systemd-logind[898]: Session 4 logged out. Waiting for processes to exit. Oct 31 14:33:03.896390 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:42524). Oct 31 14:33:03.896991 systemd-logind[898]: Removed session 4. Oct 31 14:33:03.925201 sshd[955]: Accepted publickey for core from 10.0.0.1 port 42524 ssh2: RSA SHA256:Hc8NWYoDc25dHUAXv9efYx/sznQgzLzomXka+yjs3yo Oct 31 14:33:03.926040 sshd[955]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 14:33:03.928320 systemd-logind[898]: New session 5 of user core. Oct 31 14:33:03.935053 systemd[1]: Started Session 5 of User core. Oct 31 14:33:03.991081 sudo[958]: core : PWD=/home/core ; USER=root ; COMMAND=/sbin/setenforce 1 Oct 31 14:33:03.991266 sudo[958]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 31 14:33:03.998429 sudo[958]: pam_unix(sudo:session): session closed for user root Oct 31 14:33:04.000307 sshd[955]: pam_unix(sshd:session): session closed for user core Oct 31 14:33:04.007290 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:42538). Oct 31 14:33:04.009663 dbus-daemon[880]: [system] Reloaded configuration Oct 31 14:33:04.012125 systemd[1]: sshd@4-10.0.0.5:22-10.0.0.1:42524.service: Deactivated successfully. Oct 31 14:33:04.012661 systemd[1]: session-5.scope: Deactivated successfully. Oct 31 14:33:04.013259 systemd-logind[898]: Session 5 logged out. Waiting for processes to exit. Oct 31 14:33:04.013987 systemd-logind[898]: Removed session 5. Oct 31 14:33:04.036271 sshd[961]: Accepted publickey for core from 10.0.0.1 port 42538 ssh2: RSA SHA256:Hc8NWYoDc25dHUAXv9efYx/sznQgzLzomXka+yjs3yo Oct 31 14:33:04.037177 sshd[961]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 14:33:04.039648 systemd-logind[898]: New session 6 of user core. Oct 31 14:33:04.044047 systemd[1]: Started Session 6 of User core. Oct 31 14:33:04.094550 sudo[966]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 31 14:33:04.094727 sudo[966]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 31 14:33:04.096753 sudo[966]: pam_unix(sudo:session): session closed for user root Oct 31 14:33:04.100998 sudo[965]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/systemctl restart audit-rules Oct 31 14:33:04.101179 sudo[965]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 31 14:33:04.116724 systemd[1]: Stopping Load Security Auditing Rules... Oct 31 14:33:04.116000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Oct 31 14:33:04.117887 auditctl[969]: No rules Oct 31 14:33:04.118226 systemd[1]: audit-rules.service: Deactivated successfully. Oct 31 14:33:04.118431 systemd[1]: Stopped Load Security Auditing Rules. Oct 31 14:33:04.119174 kernel: kauditd_printk_skb: 55 callbacks suppressed Oct 31 14:33:04.119230 kernel: audit: type=1305 audit(1761921184.116:160): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Oct 31 14:33:04.119615 systemd[1]: Starting Load Security Auditing Rules... Oct 31 14:33:04.116000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:04.127894 kernel: audit: type=1131 audit(1761921184.116:161): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:04.138504 augenrules[986]: No rules Oct 31 14:33:04.139184 systemd[1]: Finished Load Security Auditing Rules. Oct 31 14:33:04.138000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:04.139943 sudo[965]: pam_unix(sudo:session): session closed for user root Oct 31 14:33:04.141100 sshd[961]: pam_unix(sshd:session): session closed for user core Oct 31 14:33:04.139000 audit[965]: USER_END pid=965 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 14:33:04.151131 kernel: audit: type=1130 audit(1761921184.138:162): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:04.151162 kernel: audit: type=1106 audit(1761921184.139:163): pid=965 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 14:33:04.151176 kernel: audit: type=1104 audit(1761921184.139:164): pid=965 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 14:33:04.139000 audit[965]: CRED_DISP pid=965 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 14:33:04.156593 kernel: audit: type=1106 audit(1761921184.141:165): pid=961 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:04.141000 audit[961]: USER_END pid=961 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:04.163956 kernel: audit: type=1104 audit(1761921184.141:166): pid=961 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:04.141000 audit[961]: CRED_DISP pid=961 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:04.176605 systemd[1]: sshd@5-10.0.0.5:22-10.0.0.1:42538.service: Deactivated successfully. Oct 31 14:33:04.175000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.5:22-10.0.0.1:42538 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:04.177146 systemd[1]: session-6.scope: Deactivated successfully. Oct 31 14:33:04.177680 systemd-logind[898]: Session 6 logged out. Waiting for processes to exit. Oct 31 14:33:04.182947 kernel: audit: type=1131 audit(1761921184.175:167): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.5:22-10.0.0.1:42538 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:04.183063 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:42540). Oct 31 14:33:04.182000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.5:22-10.0.0.1:42540 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:04.183701 systemd-logind[898]: Removed session 6. Oct 31 14:33:04.190044 kernel: audit: type=1130 audit(1761921184.182:168): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.5:22-10.0.0.1:42540 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:04.210000 audit[992]: USER_ACCT pid=992 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:04.211720 sshd[992]: Accepted publickey for core from 10.0.0.1 port 42540 ssh2: RSA SHA256:Hc8NWYoDc25dHUAXv9efYx/sznQgzLzomXka+yjs3yo Oct 31 14:33:04.215307 sshd[992]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 14:33:04.217874 systemd-logind[898]: New session 7 of user core. Oct 31 14:33:04.214000 audit[992]: CRED_ACQ pid=992 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:04.218976 kernel: audit: type=1101 audit(1761921184.210:169): pid=992 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:04.224060 systemd[1]: Started Session 7 of User core. Oct 31 14:33:04.226000 audit[992]: USER_START pid=992 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:04.227000 audit[994]: CRED_ACQ pid=994 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:04.273000 audit[995]: USER_ACCT pid=995 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 14:33:04.273000 audit[995]: CRED_REFR pid=995 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 14:33:04.274585 sudo[995]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/bash -c cat >/etc/coreos/update.conf.new </etc/coreos/update-payload-key.pub.pem </etc/coreos/update.conf.new </etc/coreos/update-payload-key.pub.pem < Oct 31 14:33:07.109664 update_engine[1247]: Oct 31 14:33:07.109664 update_engine[1247]: Oct 31 14:33:07.109664 update_engine[1247]: Oct 31 14:33:07.109664 update_engine[1247]: Oct 31 14:33:07.109664 update_engine[1247]: Oct 31 14:33:07.109664 update_engine[1247]: Oct 31 14:33:07.109664 update_engine[1247]: Oct 31 14:33:07.109664 update_engine[1247]: Oct 31 14:33:07.109664 update_engine[1247]: I1031 14:33:07.108603 1247 libcurl_http_fetcher.cc:48] Starting/Resuming transfer Oct 31 14:33:07.104552 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:42708). Oct 31 14:33:07.106130 systemd-logind[898]: Removed session 24. Oct 31 14:33:07.113555 update_engine[1247]: I1031 14:33:07.113526 1247 libcurl_http_fetcher.cc:152] Setting up curl options for HTTP Oct 31 14:33:07.113806 update_engine[1247]: I1031 14:33:07.113781 1247 libcurl_http_fetcher.cc:435] Setting up timeout source: 1 seconds. Oct 31 14:33:07.118743 update_engine[1247]: I1031 14:33:07.118590 1247 libcurl_http_fetcher.cc:248] HTTP response code: 200 Oct 31 14:33:07.118743 update_engine[1247]: I1031 14:33:07.118662 1247 libcurl_http_fetcher.cc:305] Transfer completed (200), 791 bytes downloaded Oct 31 14:33:07.118743 update_engine[1247]: I1031 14:33:07.118669 1247 omaha_request_action.cc:619] Omaha request response: Oct 31 14:33:07.118743 update_engine[1247]: Oct 31 14:33:07.118743 update_engine[1247]: Oct 31 14:33:07.118743 update_engine[1247]: Oct 31 14:33:07.118743 update_engine[1247]: Oct 31 14:33:07.118743 update_engine[1247]: Oct 31 14:33:07.118743 update_engine[1247]: Oct 31 14:33:07.118743 update_engine[1247]: Oct 31 14:33:07.118743 update_engine[1247]: Oct 31 14:33:07.118743 update_engine[1247]: Oct 31 14:33:07.118743 update_engine[1247]: Oct 31 14:33:07.118743 update_engine[1247]: Oct 31 14:33:07.118743 update_engine[1247]: Oct 31 14:33:07.118743 update_engine[1247]: Oct 31 14:33:07.118743 update_engine[1247]: Oct 31 14:33:07.118743 update_engine[1247]: Oct 31 14:33:07.118743 update_engine[1247]: Oct 31 14:33:07.118743 update_engine[1247]: Oct 31 14:33:07.118743 update_engine[1247]: Oct 31 14:33:07.118743 update_engine[1247]: Oct 31 14:33:07.118743 update_engine[1247]: Oct 31 14:33:07.122944 update_engine[1247]: I1031 14:33:07.122658 1247 omaha_request_action.cc:447] Omaha Response manifest version = Oct 31 14:33:07.122944 update_engine[1247]: I1031 14:33:07.122687 1247 omaha_request_action.cc:470] Found 1 url(s) Oct 31 14:33:07.122944 update_engine[1247]: I1031 14:33:07.122699 1247 omaha_request_action.cc:506] Processing first of 1 package(s) Oct 31 14:33:07.122944 update_engine[1247]: I1031 14:33:07.122702 1247 omaha_request_action.cc:513] Omaha Response package name = update.gz Oct 31 14:33:07.122944 update_engine[1247]: I1031 14:33:07.122706 1247 omaha_request_action.cc:529] Url0: http://10.0.0.4:34567/packages/update.gz Oct 31 14:33:07.122944 update_engine[1247]: I1031 14:33:07.122710 1247 omaha_request_action.cc:541] Payload size = 481880283 bytes Oct 31 14:33:07.122944 update_engine[1247]: I1031 14:33:07.122720 1247 omaha_request_action.cc:565] Found 1 action(s). Processing the postinstall action. Oct 31 14:33:07.122944 update_engine[1247]: I1031 14:33:07.122733 1247 payload_state.cc:51] Resetting all persisted state as this is a new response Oct 31 14:33:07.122944 update_engine[1247]: I1031 14:33:07.122737 1247 payload_state.cc:360] Current Response Signature = Oct 31 14:33:07.122944 update_engine[1247]: NumURLs = 1 Oct 31 14:33:07.122944 update_engine[1247]: Url0 = http://10.0.0.4:34567/packages/update.gz Oct 31 14:33:07.122944 update_engine[1247]: Payload Size = 481880283 Oct 31 14:33:07.122944 update_engine[1247]: Payload Sha256 Hash = pFEL8aQQ6OAmJFo4MKAJ8+HFap/sgZmfyYuS3M0SZPQ= Oct 31 14:33:07.122944 update_engine[1247]: Is Delta Payload = 0 Oct 31 14:33:07.122944 update_engine[1247]: Max Failure Count Per Url = 10 Oct 31 14:33:07.122944 update_engine[1247]: Disable Payload Backoff = 1 Oct 31 14:33:07.122944 update_engine[1247]: I1031 14:33:07.122817 1247 payload_state.cc:381] Payload Attempt Number = 0 Oct 31 14:33:07.122944 update_engine[1247]: I1031 14:33:07.122845 1247 payload_state.cc:404] Current URL Index = 0 Oct 31 14:33:07.122944 update_engine[1247]: I1031 14:33:07.122870 1247 payload_state.cc:425] Current URL (Url0)'s Failure Count = 0 Oct 31 14:33:07.122944 update_engine[1247]: I1031 14:33:07.122893 1247 payload_state.cc:287] Resetting backoff expiry time as payload backoff is disabled Oct 31 14:33:07.122944 update_engine[1247]: I1031 14:33:07.122897 1247 payload_state.cc:452] Backoff Expiry Time = 01/01/70 00:00:00 UTC Oct 31 14:33:07.123953 update_engine[1247]: I1031 14:33:07.123348 1247 payload_state.cc:203] Payload backoff logic is disabled. Can proceed with the download Oct 31 14:33:07.123953 update_engine[1247]: I1031 14:33:07.123375 1247 action_processor.cc:82] ActionProcessor::ActionComplete: finished OmahaRequestAction, starting OmahaResponseHandlerAction Oct 31 14:33:07.123953 update_engine[1247]: I1031 14:33:07.123384 1247 omaha_response_handler_action.cc:43] Using Url0 as the download url this time Oct 31 14:33:07.123953 update_engine[1247]: I1031 14:33:07.123401 1247 prefs.cc:51] update-state-next-operation not present in /var/lib/update_engine/prefs Oct 31 14:33:07.123953 update_engine[1247]: E1031 14:33:07.123404 1247 payload_processor.cc:488] prefs->GetInt64(kPrefsUpdateStateNextOperation, &next_operation) && next_operation != kUpdateStateOperationInvalid && next_operation > 0 failed. Oct 31 14:33:07.123953 update_engine[1247]: I1031 14:33:07.123795 1247 omaha_response_handler_action.cc:85] Using this install plan: Oct 31 14:33:07.123953 update_engine[1247]: I1031 14:33:07.123801 1247 install_plan.cc:53] InstallPlan: , new_update, url: http://10.0.0.4:34567/packages/update.gz, payload size: 481880283, payload hash: pFEL8aQQ6OAmJFo4MKAJ8+HFap/sgZmfyYuS3M0SZPQ=, partition_path: /dev/vda4, kernel_path: /boot/flatcar/vmlinuz-b, pcr_policy_path: /var/lib/update_engine/pcrs-b.zip, old_partition_path: /dev/vda3, old_kernel_path: /boot/flatcar/vmlinuz-a Oct 31 14:33:07.123953 update_engine[1247]: I1031 14:33:07.123874 1247 action_processor.cc:82] ActionProcessor::ActionComplete: finished OmahaResponseHandlerAction, starting FilesystemCopierAction Oct 31 14:33:07.126954 update_engine[1247]: I1031 14:33:07.126925 1247 filesystem_copier_action.cc:296] Filesystem size: 1073741824 Oct 31 14:33:07.136000 audit[1260]: USER_ACCT pid=1260 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:07.137420 sshd[1260]: Accepted publickey for core from 10.0.0.1 port 42708 ssh2: RSA SHA256:Hc8NWYoDc25dHUAXv9efYx/sznQgzLzomXka+yjs3yo Oct 31 14:33:07.137000 audit[1260]: CRED_ACQ pid=1260 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:07.138434 sshd[1260]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 14:33:07.143583 systemd-logind[898]: New session 25 of user core. Oct 31 14:33:07.147026 systemd[1]: Started Session 25 of User core. Oct 31 14:33:07.158000 audit[1260]: USER_START pid=1260 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:07.159000 audit[1274]: CRED_ACQ pid=1274 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:07.214029 sshd[1260]: pam_unix(sshd:session): session closed for user core Oct 31 14:33:07.214000 audit[1260]: USER_END pid=1260 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:07.214000 audit[1260]: CRED_DISP pid=1260 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:07.216406 systemd[1]: sshd@24-10.0.0.5:22-10.0.0.1:42708.service: Deactivated successfully. Oct 31 14:33:07.215000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@24-10.0.0.5:22-10.0.0.1:42708 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:07.217146 systemd[1]: session-25.scope: Deactivated successfully. Oct 31 14:33:07.217808 systemd-logind[898]: Session 25 logged out. Waiting for processes to exit. Oct 31 14:33:07.218479 systemd-logind[898]: Removed session 25. Oct 31 14:33:16.652237 update_engine[1247]: I1031 14:33:16.652161 1247 filesystem_copier_action.cc:274] Hash: W2tlmDO1e7ue6lfdobBruQSsP93+fWBhNnXM6T/sIeY= Oct 31 14:33:16.652237 update_engine[1247]: I1031 14:33:16.652226 1247 action_processor.cc:82] ActionProcessor::ActionComplete: finished FilesystemCopierAction, starting KernelCopierAction Oct 31 14:33:16.735901 update_engine[1247]: E1031 14:33:16.735838 1247 kernel_copier_action.cc:60] Failed to copy kernel from /boot/flatcar/vmlinuz-a to /boot/flatcar/vmlinuz-b Oct 31 14:33:16.735901 update_engine[1247]: I1031 14:33:16.735893 1247 action_processor.cc:68] ActionProcessor::ActionComplete: KernelCopierAction action failed. Aborting processing. Oct 31 14:33:16.735901 update_engine[1247]: I1031 14:33:16.735895 1247 action_processor.cc:73] ActionProcessor::ActionComplete: finished last action of type KernelCopierAction Oct 31 14:33:16.735901 update_engine[1247]: I1031 14:33:16.735899 1247 update_attempter.cc:302] Processing Done. Oct 31 14:33:16.736198 update_engine[1247]: E1031 14:33:16.735945 1247 update_attempter.cc:615] Update failed. Oct 31 14:33:16.736198 update_engine[1247]: I1031 14:33:16.735954 1247 payload_state.cc:97] Updating payload state for error code: 1 (kActionCodeError) Oct 31 14:33:16.736198 update_engine[1247]: I1031 14:33:16.735958 1247 payload_state.cc:276] Incrementing the URL failure count Oct 31 14:33:16.736198 update_engine[1247]: I1031 14:33:16.735961 1247 payload_state.cc:425] Current URL (Url0)'s Failure Count = 1 Oct 31 14:33:16.736351 update_engine[1247]: I1031 14:33:16.736243 1247 action_processor.cc:36] ActionProcessor::StartProcessing: OmahaRequestAction Oct 31 14:33:16.736351 update_engine[1247]: I1031 14:33:16.736274 1247 omaha_request_action.cc:268] Posting an Omaha request to http://10.0.0.4:34567/v1/update Oct 31 14:33:16.736351 update_engine[1247]: I1031 14:33:16.736277 1247 omaha_request_action.cc:269] Request: Oct 31 14:33:16.736351 update_engine[1247]: Oct 31 14:33:16.736351 update_engine[1247]: Oct 31 14:33:16.736351 update_engine[1247]: Oct 31 14:33:16.736351 update_engine[1247]: Oct 31 14:33:16.736351 update_engine[1247]: Oct 31 14:33:16.736351 update_engine[1247]: Oct 31 14:33:16.736351 update_engine[1247]: I1031 14:33:16.736282 1247 libcurl_http_fetcher.cc:48] Starting/Resuming transfer Oct 31 14:33:16.736778 update_engine[1247]: I1031 14:33:16.736745 1247 libcurl_http_fetcher.cc:152] Setting up curl options for HTTP Oct 31 14:33:16.736955 update_engine[1247]: I1031 14:33:16.736910 1247 libcurl_http_fetcher.cc:435] Setting up timeout source: 1 seconds. Oct 31 14:33:16.963060 update_engine[1247]: I1031 14:33:16.962873 1247 libcurl_http_fetcher.cc:248] HTTP response code: 200 Oct 31 14:33:16.963060 update_engine[1247]: I1031 14:33:16.962990 1247 libcurl_http_fetcher.cc:305] Transfer completed (200), 241 bytes downloaded Oct 31 14:33:16.963060 update_engine[1247]: I1031 14:33:16.962996 1247 omaha_request_action.cc:619] Omaha request response: Oct 31 14:33:16.963060 update_engine[1247]: Oct 31 14:33:16.963060 update_engine[1247]: Oct 31 14:33:16.963060 update_engine[1247]: Oct 31 14:33:16.963060 update_engine[1247]: Oct 31 14:33:16.963060 update_engine[1247]: Oct 31 14:33:16.963060 update_engine[1247]: Oct 31 14:33:16.963060 update_engine[1247]: E1031 14:33:16.963016 1247 omaha_request_action.cc:626] HTTP reported success but Omaha reports an error. Oct 31 14:33:16.963060 update_engine[1247]: I1031 14:33:16.963021 1247 action_processor.cc:65] ActionProcessor::ActionComplete: finished last action of type OmahaRequestAction Oct 31 14:33:16.963060 update_engine[1247]: I1031 14:33:16.963025 1247 action_processor.cc:73] ActionProcessor::ActionComplete: finished last action of type OmahaRequestAction Oct 31 14:33:16.963060 update_engine[1247]: I1031 14:33:16.963029 1247 update_attempter.cc:302] Processing Done. Oct 31 14:33:16.963060 update_engine[1247]: I1031 14:33:16.963034 1247 update_attempter.cc:306] Error event sent. Oct 31 14:33:17.223489 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:50086). Oct 31 14:33:17.222000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.5:22-10.0.0.1:50086 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:17.225368 kernel: kauditd_printk_skb: 531 callbacks suppressed Oct 31 14:33:17.225422 kernel: audit: type=1130 audit(1761921197.222:701): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.5:22-10.0.0.1:50086 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:17.256000 audit[1282]: USER_ACCT pid=1282 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:17.257244 sshd[1282]: Accepted publickey for core from 10.0.0.1 port 50086 ssh2: RSA SHA256:Hc8NWYoDc25dHUAXv9efYx/sznQgzLzomXka+yjs3yo Oct 31 14:33:17.262512 sshd[1282]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 14:33:17.261000 audit[1282]: CRED_ACQ pid=1282 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:17.265349 systemd-logind[898]: New session 26 of user core. Oct 31 14:33:17.270500 kernel: audit: type=1101 audit(1761921197.256:702): pid=1282 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:17.270546 kernel: audit: type=1103 audit(1761921197.261:703): pid=1282 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:17.270566 kernel: audit: type=1006 audit(1761921197.261:704): pid=1282 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=26 res=1 Oct 31 14:33:17.284070 systemd[1]: Started Session 26 of User core. Oct 31 14:33:17.286000 audit[1282]: USER_START pid=1282 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:17.287000 audit[1284]: CRED_ACQ pid=1284 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:17.300429 kernel: audit: type=1105 audit(1761921197.286:705): pid=1282 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:17.300470 kernel: audit: type=1103 audit(1761921197.287:706): pid=1284 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:17.342893 sshd[1282]: pam_unix(sshd:session): session closed for user core Oct 31 14:33:17.342000 audit[1282]: USER_END pid=1282 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:17.342000 audit[1282]: CRED_DISP pid=1282 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:17.356618 kernel: audit: type=1106 audit(1761921197.342:707): pid=1282 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:17.356660 kernel: audit: type=1104 audit(1761921197.342:708): pid=1282 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:17.359338 systemd[1]: sshd@25-10.0.0.5:22-10.0.0.1:50086.service: Deactivated successfully. Oct 31 14:33:17.358000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.5:22-10.0.0.1:50086 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:17.359858 systemd[1]: session-26.scope: Deactivated successfully. Oct 31 14:33:17.360393 systemd-logind[898]: Session 26 logged out. Waiting for processes to exit. Oct 31 14:33:17.361257 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:50098). Oct 31 14:33:17.361984 systemd-logind[898]: Removed session 26. Oct 31 14:33:17.360000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.0.0.5:22-10.0.0.1:50098 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:17.371088 kernel: audit: type=1131 audit(1761921197.358:709): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.5:22-10.0.0.1:50086 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:17.371145 kernel: audit: type=1130 audit(1761921197.360:710): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.0.0.5:22-10.0.0.1:50098 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:17.392000 audit[1289]: USER_ACCT pid=1289 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:17.393590 sshd[1289]: Accepted publickey for core from 10.0.0.1 port 50098 ssh2: RSA SHA256:Hc8NWYoDc25dHUAXv9efYx/sznQgzLzomXka+yjs3yo Oct 31 14:33:17.393000 audit[1289]: CRED_ACQ pid=1289 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:17.394412 sshd[1289]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 14:33:17.396737 systemd-logind[898]: New session 27 of user core. Oct 31 14:33:17.401045 systemd[1]: Started Session 27 of User core. Oct 31 14:33:17.403000 audit[1289]: USER_START pid=1289 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:17.404000 audit[1291]: CRED_ACQ pid=1291 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:17.455205 sshd[1289]: pam_unix(sshd:session): session closed for user core Oct 31 14:33:17.455000 audit[1289]: USER_END pid=1289 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:17.455000 audit[1289]: CRED_DISP pid=1289 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:17.460182 systemd[1]: sshd@26-10.0.0.5:22-10.0.0.1:50098.service: Deactivated successfully. Oct 31 14:33:17.459000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.0.0.5:22-10.0.0.1:50098 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:17.460660 systemd[1]: session-27.scope: Deactivated successfully. Oct 31 14:33:17.461128 systemd-logind[898]: Session 27 logged out. Waiting for processes to exit. Oct 31 14:33:17.461967 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:50104). Oct 31 14:33:17.461000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@27-10.0.0.5:22-10.0.0.1:50104 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:17.462569 systemd-logind[898]: Removed session 27. Oct 31 14:33:17.490000 audit[1297]: USER_ACCT pid=1297 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:17.491309 sshd[1297]: Accepted publickey for core from 10.0.0.1 port 50104 ssh2: RSA SHA256:Hc8NWYoDc25dHUAXv9efYx/sznQgzLzomXka+yjs3yo Oct 31 14:33:17.491000 audit[1297]: CRED_ACQ pid=1297 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:17.492300 sshd[1297]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 14:33:17.494604 systemd-logind[898]: New session 28 of user core. Oct 31 14:33:17.499034 systemd[1]: Started Session 28 of User core. Oct 31 14:33:17.501000 audit[1297]: USER_START pid=1297 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:17.502000 audit[1299]: CRED_ACQ pid=1299 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:17.546603 sshd[1297]: pam_unix(sshd:session): session closed for user core Oct 31 14:33:17.546000 audit[1297]: USER_END pid=1297 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:17.546000 audit[1297]: CRED_DISP pid=1297 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:17.552354 systemd[1]: sshd@27-10.0.0.5:22-10.0.0.1:50104.service: Deactivated successfully. Oct 31 14:33:17.551000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@27-10.0.0.5:22-10.0.0.1:50104 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:17.552890 systemd[1]: session-28.scope: Deactivated successfully. Oct 31 14:33:17.553444 systemd-logind[898]: Session 28 logged out. Waiting for processes to exit. Oct 31 14:33:17.554403 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:50110). Oct 31 14:33:17.553000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@28-10.0.0.5:22-10.0.0.1:50110 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:17.555073 systemd-logind[898]: Removed session 28. Oct 31 14:33:17.582000 audit[1303]: USER_ACCT pid=1303 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:17.583590 sshd[1303]: Accepted publickey for core from 10.0.0.1 port 50110 ssh2: RSA SHA256:Hc8NWYoDc25dHUAXv9efYx/sznQgzLzomXka+yjs3yo Oct 31 14:33:17.583000 audit[1303]: CRED_ACQ pid=1303 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:17.584562 sshd[1303]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 14:33:17.586869 systemd-logind[898]: New session 29 of user core. Oct 31 14:33:17.592039 systemd[1]: Started Session 29 of User core. Oct 31 14:33:17.594000 audit[1303]: USER_START pid=1303 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:17.595000 audit[1305]: CRED_ACQ pid=1305 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:17.640754 sshd[1303]: pam_unix(sshd:session): session closed for user core Oct 31 14:33:17.640000 audit[1303]: USER_END pid=1303 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:17.640000 audit[1303]: CRED_DISP pid=1303 uid=0 auid=500 ses=29 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:17.652323 systemd[1]: sshd@28-10.0.0.5:22-10.0.0.1:50110.service: Deactivated successfully. Oct 31 14:33:17.651000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@28-10.0.0.5:22-10.0.0.1:50110 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:17.652807 systemd[1]: session-29.scope: Deactivated successfully. Oct 31 14:33:17.653281 systemd-logind[898]: Session 29 logged out. Waiting for processes to exit. Oct 31 14:33:17.654208 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:50112). Oct 31 14:33:17.653000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@29-10.0.0.5:22-10.0.0.1:50112 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:17.654930 systemd-logind[898]: Removed session 29. Oct 31 14:33:17.682000 audit[1309]: USER_ACCT pid=1309 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:17.683185 sshd[1309]: Accepted publickey for core from 10.0.0.1 port 50112 ssh2: RSA SHA256:Hc8NWYoDc25dHUAXv9efYx/sznQgzLzomXka+yjs3yo Oct 31 14:33:17.682000 audit[1309]: CRED_ACQ pid=1309 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:17.684122 sshd[1309]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 14:33:17.686375 systemd-logind[898]: New session 30 of user core. Oct 31 14:33:17.698043 systemd[1]: Started Session 30 of User core. Oct 31 14:33:17.700000 audit[1309]: USER_START pid=1309 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:17.701000 audit[1311]: CRED_ACQ pid=1311 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:17.749000 audit[1313]: USER_ACCT pid=1313 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 14:33:17.750681 sudo[1313]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/systemctl stop sshd.socket Oct 31 14:33:17.749000 audit[1313]: CRED_REFR pid=1313 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 14:33:17.750865 sudo[1313]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 31 14:33:17.751000 audit[1313]: USER_START pid=1313 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 14:33:17.757774 systemd[1]: sshd.socket: Deactivated successfully. Oct 31 14:33:17.758115 systemd[1]: Closed OpenSSH Server Socket. Oct 31 14:33:17.759292 sudo[1313]: pam_unix(sudo:session): session closed for user root Oct 31 14:33:17.758000 audit[1313]: USER_END pid=1313 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 14:33:17.758000 audit[1313]: CRED_DISP pid=1313 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 14:33:17.762000 audit[1312]: USER_ACCT pid=1312 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 14:33:17.763623 sudo[1312]: core : PWD=/home/core ; USER=root ; COMMAND=/sbin/reboot Oct 31 14:33:17.762000 audit[1312]: CRED_REFR pid=1312 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 14:33:17.763804 sudo[1312]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 31 14:33:17.764000 audit[1312]: USER_START pid=1312 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 14:33:17.780524 systemd[1]: Stopping Session 1 of User core... Oct 31 14:33:17.780971 sshd[925]: pam_unix(sshd:session): session closed for user core Oct 31 14:33:17.779000 audit[925]: USER_END pid=925 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:17.781000 audit[925]: CRED_DISP pid=925 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:17.782478 sshd[1309]: pam_unix(sshd:session): session closed for user core Oct 31 14:33:17.782680 systemd[1]: Stopping Session 30 of User core... Oct 31 14:33:17.782737 sudo[1312]: pam_unix(sudo:session): session closed for user root Oct 31 14:33:17.781000 audit[1312]: USER_END pid=1312 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 14:33:17.781000 audit[1312]: CRED_DISP pid=1312 uid=500 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 14:33:17.784238 systemd[1]: Removed slice Slice /system/addon-config. Oct 31 14:33:17.786119 systemd[1]: Removed slice Slice /system/addon-run. Oct 31 14:33:17.787965 systemd[1]: Removed slice Slice /system/modprobe. Oct 31 14:33:17.789833 systemd[1]: Removed slice Slice /system/system-cloudinit. Oct 31 14:33:17.791591 systemd[1]: Stopped target Multi-User System. Oct 31 14:33:17.793156 systemd[1]: Stopped target Login Prompts. Oct 31 14:33:17.794566 systemd[1]: Stopped target Containers. Oct 31 14:33:17.795950 systemd[1]: Stopped target Host and Network Name Lookups. Oct 31 14:33:17.797661 systemd[1]: Stopped target Remote Encrypted Volumes. Oct 31 14:33:17.799319 systemd[1]: Stopped target Timer Units. Oct 31 14:33:17.800677 systemd[1]: logrotate.timer: Deactivated successfully. Oct 31 14:33:17.800734 systemd[1]: Stopped Daily Log Rotation. Oct 31 14:33:17.802099 systemd[1]: mdadm.timer: Deactivated successfully. Oct 31 14:33:17.802141 systemd[1]: Stopped Weekly check for MD array's redundancy information.. Oct 31 14:33:17.804053 systemd[1]: systemd-tmpfiles-clean.timer: Deactivated successfully. Oct 31 14:33:17.804106 systemd[1]: Stopped Daily Cleanup of Temporary Directories. Oct 31 14:33:17.805888 systemd[1]: Stopped target System Time Set. Oct 31 14:33:17.807336 systemd[1]: Stopped target Load user-provided cloud configs. Oct 31 14:33:17.809115 systemd[1]: Stopped target Load system-provided cloud configs. Oct 31 14:33:17.810902 systemd[1]: systemd-coredump.socket: Deactivated successfully. Oct 31 14:33:17.811003 systemd[1]: Closed Process Core Dump Socket. Oct 31 14:33:17.819274 systemd[1]: Unmounting Boot partition... Oct 31 14:33:17.820707 systemd[1]: Stopping Getty on tty1... Oct 31 14:33:17.821972 systemd[1]: Stopping Serial Getty on ttyS0... Oct 31 14:33:17.823387 systemd[1]: Stopping OpenSSH per-connection server daemon... Oct 31 14:33:17.824957 sshd[1309]: pam_systemd(sshd:session): Failed to release session: Interrupted system call Oct 31 14:33:17.825023 systemd[1]: Stopping OpenSSH per-connection server daemon (10.0.0.1:50112)... Oct 31 14:33:17.824000 audit[1309]: USER_END pid=1309 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=? acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=failed' Oct 31 14:33:17.824000 audit[1309]: CRED_DISP pid=1309 uid=0 auid=500 ses=30 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:17.826723 systemd[1]: systemd-machine-id-commit.service: Deactivated successfully. Oct 31 14:33:17.826864 systemd[1]: Stopped Commit a transient machine-id on disk. Oct 31 14:33:17.827000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:17.828654 systemd[1]: Stopped target First Boot Complete. Oct 31 14:33:17.831168 systemd[1]: Stopping Load/Save Random Seed... Oct 31 14:33:17.832697 systemd[1]: Stopping Update Engine... Oct 31 14:33:17.835310 systemd[1]: getty@tty1.service: Deactivated successfully. Oct 31 14:33:17.835498 systemd[1]: Stopped Getty on tty1. Oct 31 14:33:17.836000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:17.856290 systemd[1]: serial-getty@ttyS0.service: Deactivated successfully. Oct 31 14:33:17.856497 systemd[1]: Stopped Serial Getty on ttyS0. Oct 31 14:33:17.857000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:17.858797 systemd[1]: sshd@0-10.0.0.5:22-10.0.0.1:42484.service: Deactivated successfully. Oct 31 14:33:17.859007 systemd[1]: Stopped OpenSSH per-connection server daemon. Oct 31 14:33:17.860000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.5:22-10.0.0.1:42484 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:17.861197 systemd[1]: sshd@29-10.0.0.5:22-10.0.0.1:50112.service: Deactivated successfully. Oct 31 14:33:17.861375 systemd[1]: Stopped OpenSSH per-connection server daemon (10.0.0.1:50112). Oct 31 14:33:17.862000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@29-10.0.0.5:22-10.0.0.1:50112 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:17.871343 systemd[1]: session-30.scope: Deactivated successfully. Oct 31 14:33:17.871551 systemd[1]: Stopped Session 30 of User core. Oct 31 14:33:17.873096 systemd[1]: session-1.scope: Deactivated successfully. Oct 31 14:33:17.873313 systemd[1]: Stopped Session 1 of User core. Oct 31 14:33:17.875023 systemd-logind[898]: Session 1 logged out. Waiting for processes to exit. Oct 31 14:33:17.875937 systemd-logind[898]: Session 30 logged out. Waiting for processes to exit. Oct 31 14:33:17.876150 systemd[1]: Removed slice Slice /system/getty. Oct 31 14:33:17.877808 systemd[1]: Removed slice Slice /system/serial-getty. Oct 31 14:33:17.879546 systemd[1]: Removed slice Slice /system/sshd. Oct 31 14:33:17.880947 systemd[1]: sshd-keygen.service: Deactivated successfully. Oct 31 14:33:17.881046 systemd[1]: Stopped Generate sshd host keys. Oct 31 14:33:17.881000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:17.882586 systemd[1]: Stopping User Login Management... Oct 31 14:33:17.883799 systemd[1]: Stopping User Manager for UID 500... Oct 31 14:33:17.885801 systemd-logind[898]: Removed session 30. Oct 31 14:33:18.542138 systemd[928]: Stopped target Main User Target. Oct 31 14:33:18.542160 systemd[928]: Stopped target Basic System. Oct 31 14:33:18.542172 systemd[928]: Stopped target Paths. Oct 31 14:33:18.542180 systemd[928]: Stopped target Sockets. Oct 31 14:33:18.542203 systemd[928]: Reached target Shutdown. Oct 31 14:33:18.542211 systemd[928]: Stopped target Timers. Oct 31 14:33:18.542323 systemd[928]: Finished Exit the Session. Oct 31 14:33:18.542382 systemd[928]: Reached target Exit the Session. Oct 31 14:33:18.545906 systemd[1]: update-engine.service: Main process exited, code=exited, status=1/FAILURE Oct 31 14:33:18.546000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-engine comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=failed' Oct 31 14:33:18.545986 systemd[1]: update-engine.service: Failed with result 'exit-code'. Oct 31 14:33:18.546372 systemd[1]: Stopped Update Engine. Oct 31 14:33:18.547573 systemd[1]: update-engine.service: Consumed 9.444s CPU time. Oct 31 14:33:18.548518 systemd[1]: user@500.service: Deactivated successfully. Oct 31 14:33:18.548696 systemd[1]: Stopped User Manager for UID 500. Oct 31 14:33:18.549000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:18.550460 systemd[1]: systemd-random-seed.service: Deactivated successfully. Oct 31 14:33:18.550672 systemd[1]: Stopped Load/Save Random Seed. Oct 31 14:33:18.551000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:18.552262 systemd[1]: systemd-logind.service: Deactivated successfully. Oct 31 14:33:18.552517 systemd[1]: Stopped User Login Management. Oct 31 14:33:18.552000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:18.556000 audit: BPF prog-id=57 op=UNLOAD Oct 31 14:33:18.557886 systemd[1]: Stopping User Runtime Directory /run/user/500... Oct 31 14:33:18.563482 systemd[1]: run-user-500.mount: Deactivated successfully. Oct 31 14:33:18.563545 systemd[1]: Unmounted /run/user/500. Oct 31 14:33:18.565177 systemd[1]: user-runtime-dir@500.service: Deactivated successfully. Oct 31 14:33:18.565366 systemd[1]: Stopped User Runtime Directory /run/user/500. Oct 31 14:33:18.566000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:18.574524 systemd[1]: Removed slice User Slice of UID 500. Oct 31 14:33:18.576102 systemd[1]: user-500.slice: Consumed 1.040s CPU time. Oct 31 14:33:18.576896 systemd[1]: Stopping D-Bus System Message Bus... Oct 31 14:33:18.585862 systemd[1]: Stopping Permit User Sessions... Oct 31 14:33:18.587572 systemd[1]: dbus.service: Deactivated successfully. Oct 31 14:33:18.587817 systemd[1]: Stopped D-Bus System Message Bus. Oct 31 14:33:18.588000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:18.589284 systemd[1]: boot.mount: Deactivated successfully. Oct 31 14:33:18.589519 systemd[1]: Unmounted Boot partition. Oct 31 14:33:18.590790 systemd[1]: systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service: Deactivated successfully. Oct 31 14:33:18.590859 systemd[1]: Stopped File System Check on /dev/disk/by-label/EFI-SYSTEM. Oct 31 14:33:18.591000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:18.596449 systemd[1]: systemd-user-sessions.service: Deactivated successfully. Oct 31 14:33:18.596637 systemd[1]: Stopped Permit User Sessions. Oct 31 14:33:18.596000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:18.597980 systemd[1]: Stopped target Basic System. Oct 31 14:33:18.599202 systemd[1]: Stopped target Network. Oct 31 14:33:18.600333 systemd[1]: Stopped target Path Units. Oct 31 14:33:18.601526 systemd[1]: motdgen.path: Deactivated successfully. Oct 31 14:33:18.604966 systemd[1]: Stopped Watch for update engine configuration changes. Oct 31 14:33:18.606701 systemd[1]: user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path: Deactivated successfully. Oct 31 14:33:18.610001 systemd[1]: Stopped Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 31 14:33:18.611904 systemd[1]: Stopped target Remote File Systems. Oct 31 14:33:18.613286 systemd[1]: Stopped target Slice Units. Oct 31 14:33:18.614808 systemd[1]: Removed slice User and Session Slice. Oct 31 14:33:18.616191 systemd[1]: user.slice: Consumed 1.040s CPU time. Oct 31 14:33:18.616210 systemd[1]: Stopped target Socket Units. Oct 31 14:33:18.617467 systemd[1]: dbus.socket: Deactivated successfully. Oct 31 14:33:18.617509 systemd[1]: Closed D-Bus System Message Bus Socket. Oct 31 14:33:18.619028 systemd[1]: docker.socket: Deactivated successfully. Oct 31 14:33:18.619250 systemd[1]: Closed Docker Socket for the API. Oct 31 14:33:18.620600 systemd[1]: Stopped target System Initialization. Oct 31 14:33:18.621994 systemd[1]: proc-sys-fs-binfmt_misc.automount: Deactivated successfully. Oct 31 14:33:18.622119 systemd[1]: Unset automount Arbitrary Executable File Formats File System Automount Point. Oct 31 14:33:18.624026 systemd[1]: Stopped target Local Verity Protected Volumes. Oct 31 14:33:18.626625 systemd[1]: Stopping Load Security Auditing Rules... Oct 31 14:33:18.628140 auditctl[1328]: No rules Oct 31 14:33:18.628194 systemd[1]: Stopping Network Name Resolution... Oct 31 14:33:18.629510 systemd[1]: Stopping Network Time Synchronization... Oct 31 14:33:18.630754 systemd[1]: systemd-update-done.service: Deactivated successfully. Oct 31 14:33:18.630809 systemd[1]: Stopped Update is Completed. Oct 31 14:33:18.631000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:18.632082 systemd[1]: ldconfig.service: Deactivated successfully. Oct 31 14:33:18.632126 systemd[1]: Stopped Rebuild Dynamic Linker Cache. Oct 31 14:33:18.632000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:18.633562 systemd[1]: systemd-hwdb-update.service: Deactivated successfully. Oct 31 14:33:18.633608 systemd[1]: Stopped Rebuild Hardware Database. Oct 31 14:33:18.634000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:18.634996 systemd[1]: systemd-journal-catalog-update.service: Deactivated successfully. Oct 31 14:33:18.635040 systemd[1]: Stopped Rebuild Journal Catalog. Oct 31 14:33:18.635000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:18.637272 systemd[1]: Stopping Record System Boot/Shutdown in UTMP... Oct 31 14:33:18.640232 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 31 14:33:18.640475 systemd[1]: Stopped Network Name Resolution. Oct 31 14:33:18.639000 audit[1331]: SYSTEM_SHUTDOWN pid=1331 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib64/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Oct 31 14:33:18.641000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:18.642080 systemd[1]: systemd-timesyncd.service: Deactivated successfully. Oct 31 14:33:18.642299 systemd[1]: Stopped Network Time Synchronization. Oct 31 14:33:18.643000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:18.644018 systemd[1]: audit-rules.service: Deactivated successfully. Oct 31 14:33:18.644221 systemd[1]: Stopped Load Security Auditing Rules. Oct 31 14:33:18.645000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:18.647126 systemd[1]: Stopping Network Configuration... Oct 31 14:33:18.654000 audit: BPF prog-id=64 op=UNLOAD Oct 31 14:33:18.654959 systemd-networkd[799]: eth0: DHCPv6 lease lost Oct 31 14:33:18.654000 audit: BPF prog-id=60 op=UNLOAD Oct 31 14:33:18.655221 systemd[1]: systemd-update-utmp.service: Deactivated successfully. Oct 31 14:33:18.655393 systemd[1]: Stopped Record System Boot/Shutdown in UTMP. Oct 31 14:33:18.655000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:18.657625 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 31 14:33:18.657838 systemd[1]: Stopped Network Configuration. Oct 31 14:33:18.658000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:18.659243 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 31 14:33:18.659283 systemd[1]: Closed Network Service Netlink Socket. Oct 31 14:33:18.660728 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 31 14:33:18.660784 systemd[1]: Stopped Apply Kernel Variables. Oct 31 14:33:18.661000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:18.662163 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 31 14:33:18.662210 systemd[1]: Stopped Create Volatile Files and Directories. Oct 31 14:33:18.663000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:18.663826 systemd[1]: Stopped target Local File Systems. Oct 31 14:33:18.663000 audit: BPF prog-id=56 op=UNLOAD Oct 31 14:33:18.666138 systemd[1]: Unmounting /etc/flatcar/update-payload-key.pub.pem... Oct 31 14:33:18.668206 systemd[1]: Unmounting External Media Directory... Oct 31 14:33:18.670325 systemd[1]: Unmounting /run/credentials/systemd-sysusers.service... Oct 31 14:33:18.672695 systemd[1]: Unmounting /run/torcx/unpack... Oct 31 14:33:18.674434 systemd[1]: Unmounting Temporary Directory /tmp... Oct 31 14:33:18.676162 systemd[1]: Unmounting /usr/share/oem... Oct 31 14:33:18.678903 systemd[1]: Unmounting /usr/share/update_engine/update-payload-key.pub.pem... Oct 31 14:33:18.681998 systemd[1]: etc-flatcar-update\x2dpayload\x2dkey.pub.pem.mount: Deactivated successfully. Oct 31 14:33:18.682238 systemd[1]: Unmounted /etc/flatcar/update-payload-key.pub.pem. Oct 31 14:33:18.684099 systemd[1]: media.mount: Deactivated successfully. Oct 31 14:33:18.684324 systemd[1]: Unmounted External Media Directory. Oct 31 14:33:18.685794 systemd[1]: run-credentials-systemd\x2dsysusers.service.mount: Deactivated successfully. Oct 31 14:33:18.686028 systemd[1]: Unmounted /run/credentials/systemd-sysusers.service. Oct 31 14:33:18.693044 systemd[1]: tmp.mount: Deactivated successfully. Oct 31 14:33:18.693275 systemd[1]: Unmounted Temporary Directory /tmp. Oct 31 14:33:18.694841 systemd[1]: run-torcx-unpack.mount: Deactivated successfully. Oct 31 14:33:18.695058 systemd[1]: Unmounted /run/torcx/unpack. Oct 31 14:33:18.696485 systemd[1]: usr-share-oem.mount: Deactivated successfully. Oct 31 14:33:18.696722 systemd[1]: Unmounted /usr/share/oem. Oct 31 14:33:18.698035 systemd[1]: usr-share-update_engine-update\x2dpayload\x2dkey.pub.pem.mount: Deactivated successfully. Oct 31 14:33:18.698252 systemd[1]: Unmounted /usr/share/update_engine/update-payload-key.pub.pem. Oct 31 14:33:18.700286 systemd[1]: Stopped target Swaps. Oct 31 14:33:18.701399 systemd[1]: Reached target Unmount All Filesystems. Oct 31 14:33:18.702841 systemd[1]: systemd-fsck@dev-disk-by\x2dlabel-OEM.service: Deactivated successfully. Oct 31 14:33:18.702908 systemd[1]: Stopped File System Check on /dev/disk/by-label/OEM. Oct 31 14:33:18.703000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:18.704909 systemd[1]: Removed slice Slice /system/systemd-fsck. Oct 31 14:33:18.706359 systemd[1]: Stopped target Preparation for Local File Systems. Oct 31 14:33:18.707982 systemd[1]: lvm2-activation.service: Deactivated successfully. Oct 31 14:33:18.708036 systemd[1]: Stopped Activation of LVM2 logical volumes. Oct 31 14:33:18.708000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:18.709566 systemd[1]: Stopped target Local Encrypted Volumes. Oct 31 14:33:18.710966 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 31 14:33:18.711029 systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch. Oct 31 14:33:18.712785 systemd[1]: systemd-ask-password-wall.path: Deactivated successfully. Oct 31 14:33:18.715973 systemd[1]: Stopped Forward Password Requests to Wall Directory Watch. Oct 31 14:33:18.717762 systemd[1]: lvm2-activation-early.service: Deactivated successfully. Oct 31 14:33:18.717816 systemd[1]: Stopped Activation of LVM2 logical volumes. Oct 31 14:33:18.718000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:18.719333 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 31 14:33:18.719372 systemd[1]: Stopped Create Static Device Nodes in /dev. Oct 31 14:33:18.719000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:18.720874 systemd[1]: systemd-sysusers.service: Deactivated successfully. Oct 31 14:33:18.720930 systemd[1]: Stopped Create System Users. Oct 31 14:33:18.721000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:18.722296 systemd[1]: systemd-remount-fs.service: Deactivated successfully. Oct 31 14:33:18.722000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:18.722347 systemd[1]: Stopped Remount Root and Kernel File Systems. Oct 31 14:33:18.723903 systemd[1]: Reached target System Shutdown. Oct 31 14:33:18.726000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:18.726000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:18.725209 systemd[1]: Reached target Late Shutdown Services. Oct 31 14:33:18.726669 systemd[1]: systemd-reboot.service: Deactivated successfully. Oct 31 14:33:18.726696 systemd[1]: Finished System Reboot. Oct 31 14:33:18.727900 systemd[1]: Reached target System Reboot. Oct 31 14:33:18.729133 systemd[1]: Shutting down. Oct 31 14:33:18.729000 audit: BPF prog-id=55 op=UNLOAD Oct 31 14:33:18.729000 audit: BPF prog-id=54 op=UNLOAD Oct 31 14:33:18.729000 audit: BPF prog-id=53 op=UNLOAD Oct 31 14:33:18.730000 audit: BPF prog-id=59 op=UNLOAD Oct 31 14:33:18.730000 audit: BPF prog-id=58 op=UNLOAD Oct 31 14:33:18.733000 audit: BPF prog-id=63 op=UNLOAD Oct 31 14:33:18.733000 audit: BPF prog-id=62 op=UNLOAD Oct 31 14:33:18.733000 audit: BPF prog-id=61 op=UNLOAD Oct 31 14:33:18.777955 systemd-shutdown[1]: Syncing filesystems and block devices. Oct 31 14:33:18.787245 systemd-shutdown[1]: Sending SIGTERM to remaining processes... Oct 31 14:33:18.787284 systemd-journald[774]: Journal stopped -- Reboot -- Oct 31 14:33:23.728325 kernel: Linux version 5.10.107-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 9.3.0-r1 p3) 9.3.0, GNU ld (Gentoo 2.36.1 p5) 2.36.1) #1 SMP Tue Mar 22 19:39:53 -00 2022 Oct 31 14:33:23.728343 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Oct 31 14:33:23.728351 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Oct 31 14:33:23.728356 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Oct 31 14:33:23.728361 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Oct 31 14:33:23.728366 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Oct 31 14:33:23.728373 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. Oct 31 14:33:23.728379 kernel: BIOS-provided physical RAM map: Oct 31 14:33:23.728385 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Oct 31 14:33:23.728390 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Oct 31 14:33:23.728395 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Oct 31 14:33:23.728400 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdbfff] usable Oct 31 14:33:23.728405 kernel: BIOS-e820: [mem 0x000000009cfdc000-0x000000009cffffff] reserved Oct 31 14:33:23.728410 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Oct 31 14:33:23.728418 kernel: BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved Oct 31 14:33:23.728424 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Oct 31 14:33:23.728429 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Oct 31 14:33:23.728434 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved Oct 31 14:33:23.728440 kernel: NX (Execute Disable) protection: active Oct 31 14:33:23.728457 kernel: SMBIOS 2.8 present. Oct 31 14:33:23.728462 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 Oct 31 14:33:23.728467 kernel: Hypervisor detected: KVM Oct 31 14:33:23.728475 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Oct 31 14:33:23.728481 kernel: kvm-clock: cpu 0, msr 276ba001, primary cpu clock Oct 31 14:33:23.728486 kernel: kvm-clock: using sched offset of 35356285151 cycles Oct 31 14:33:23.728494 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Oct 31 14:33:23.728500 kernel: tsc: Detected 2794.748 MHz processor Oct 31 14:33:23.728506 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Oct 31 14:33:23.728512 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Oct 31 14:33:23.728518 kernel: last_pfn = 0x9cfdc max_arch_pfn = 0x400000000 Oct 31 14:33:23.728523 kernel: MTRR default type: write-back Oct 31 14:33:23.728529 kernel: MTRR fixed ranges enabled: Oct 31 14:33:23.728534 kernel: 00000-9FFFF write-back Oct 31 14:33:23.728539 kernel: A0000-BFFFF uncachable Oct 31 14:33:23.728545 kernel: C0000-FFFFF write-protect Oct 31 14:33:23.728554 kernel: MTRR variable ranges enabled: Oct 31 14:33:23.728560 kernel: 0 base 0000C0000000 mask FFFFC0000000 uncachable Oct 31 14:33:23.728566 kernel: 1 disabled Oct 31 14:33:23.728573 kernel: 2 disabled Oct 31 14:33:23.728579 kernel: 3 disabled Oct 31 14:33:23.728587 kernel: 4 disabled Oct 31 14:33:23.728592 kernel: 5 disabled Oct 31 14:33:23.728598 kernel: 6 disabled Oct 31 14:33:23.728603 kernel: 7 disabled Oct 31 14:33:23.728610 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Oct 31 14:33:23.728616 kernel: Using GB pages for direct mapping Oct 31 14:33:23.728622 kernel: ACPI: Early table checksum verification disabled Oct 31 14:33:23.728627 kernel: ACPI: RSDP 0x00000000000F59D0 000014 (v00 BOCHS ) Oct 31 14:33:23.728633 kernel: ACPI: RSDT 0x000000009CFE241A 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 14:33:23.728639 kernel: ACPI: FACP 0x000000009CFE21FA 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 14:33:23.728648 kernel: ACPI: DSDT 0x000000009CFE0040 0021BA (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 14:33:23.728653 kernel: ACPI: FACS 0x000000009CFE0000 000040 Oct 31 14:33:23.728659 kernel: ACPI: APIC 0x000000009CFE22EE 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 14:33:23.728667 kernel: ACPI: HPET 0x000000009CFE237E 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 14:33:23.728673 kernel: ACPI: MCFG 0x000000009CFE23B6 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 14:33:23.728679 kernel: ACPI: WAET 0x000000009CFE23F2 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 31 14:33:23.728684 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe21fa-0x9cfe22ed] Oct 31 14:33:23.728691 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe21f9] Oct 31 14:33:23.728697 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] Oct 31 14:33:23.728702 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe22ee-0x9cfe237d] Oct 31 14:33:23.728708 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe237e-0x9cfe23b5] Oct 31 14:33:23.728716 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cfe23b6-0x9cfe23f1] Oct 31 14:33:23.728721 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe23f2-0x9cfe2419] Oct 31 14:33:23.728727 kernel: ACPI: Local APIC address 0xfee00000 Oct 31 14:33:23.728733 kernel: No NUMA configuration found Oct 31 14:33:23.728739 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdbfff] Oct 31 14:33:23.728745 kernel: NODE_DATA(0) allocated [mem 0x9cfd6000-0x9cfdbfff] Oct 31 14:33:23.728750 kernel: Zone ranges: Oct 31 14:33:23.728756 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Oct 31 14:33:23.728764 kernel: DMA32 [mem 0x0000000001000000-0x000000009cfdbfff] Oct 31 14:33:23.728772 kernel: Normal empty Oct 31 14:33:23.728777 kernel: Movable zone start for each node Oct 31 14:33:23.728783 kernel: Early memory node ranges Oct 31 14:33:23.728789 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Oct 31 14:33:23.728795 kernel: node 0: [mem 0x0000000000100000-0x000000009cfdbfff] Oct 31 14:33:23.728800 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdbfff] Oct 31 14:33:23.728806 kernel: On node 0 totalpages: 642938 Oct 31 14:33:23.728812 kernel: DMA zone: 64 pages used for memmap Oct 31 14:33:23.728818 kernel: DMA zone: 21 pages reserved Oct 31 14:33:23.728823 kernel: DMA zone: 3998 pages, LIFO batch:0 Oct 31 14:33:23.728831 kernel: DMA32 zone: 9984 pages used for memmap Oct 31 14:33:23.728836 kernel: DMA32 zone: 638940 pages, LIFO batch:63 Oct 31 14:33:23.728842 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Oct 31 14:33:23.728848 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Oct 31 14:33:23.728854 kernel: On node 0, zone DMA32: 12324 pages in unavailable ranges Oct 31 14:33:23.728860 kernel: ACPI: PM-Timer IO Port: 0x608 Oct 31 14:33:23.728865 kernel: ACPI: Local APIC address 0xfee00000 Oct 31 14:33:23.728871 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Oct 31 14:33:23.728877 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Oct 31 14:33:23.728883 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Oct 31 14:33:23.728890 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Oct 31 14:33:23.728896 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Oct 31 14:33:23.728901 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Oct 31 14:33:23.728907 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Oct 31 14:33:23.728913 kernel: ACPI: IRQ0 used by override. Oct 31 14:33:23.728919 kernel: ACPI: IRQ5 used by override. Oct 31 14:33:23.728924 kernel: ACPI: IRQ9 used by override. Oct 31 14:33:23.728930 kernel: ACPI: IRQ10 used by override. Oct 31 14:33:23.728935 kernel: ACPI: IRQ11 used by override. Oct 31 14:33:23.728941 kernel: Using ACPI (MADT) for SMP configuration information Oct 31 14:33:23.728949 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Oct 31 14:33:23.728955 kernel: TSC deadline timer available Oct 31 14:33:23.728960 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Oct 31 14:33:23.728966 kernel: kvm-guest: KVM setup pv remote TLB flush Oct 31 14:33:23.728972 kernel: kvm-guest: setup PV sched yield Oct 31 14:33:23.728977 kernel: [mem 0xc0000000-0xfed1bfff] available for PCI devices Oct 31 14:33:23.728983 kernel: Booting paravirtualized kernel on KVM Oct 31 14:33:23.728989 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Oct 31 14:33:23.728995 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Oct 31 14:33:23.729002 kernel: percpu: Embedded 58 pages/cpu s199704 r8192 d29672 u524288 Oct 31 14:33:23.729008 kernel: pcpu-alloc: s199704 r8192 d29672 u524288 alloc=1*2097152 Oct 31 14:33:23.729014 kernel: pcpu-alloc: [0] 0 1 2 3 Oct 31 14:33:23.729020 kernel: kvm-guest: KVM setup async PF for cpu 0 Oct 31 14:33:23.729025 kernel: kvm-guest: stealtime: cpu 0, msr 9a41c580 Oct 31 14:33:23.729031 kernel: kvm-guest: PV spinlocks enabled Oct 31 14:33:23.729037 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Oct 31 14:33:23.729045 kernel: Built 1 zonelists, mobility grouping on. Total pages: 632869 Oct 31 14:33:23.729058 kernel: Policy zone: DMA32 Oct 31 14:33:23.729073 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Oct 31 14:33:23.729082 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 31 14:33:23.729088 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 31 14:33:23.729094 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 31 14:33:23.729101 kernel: Memory: 2449516K/2571752K available (10246K kernel code, 2239K rwdata, 11640K rodata, 42228K init, 1436K bss, 121976K reserved, 0K cma-reserved) Oct 31 14:33:23.729107 kernel: random: get_random_u64 called from __kmem_cache_create+0x26/0x400 with crng_init=0 Oct 31 14:33:23.729113 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 31 14:33:23.729121 kernel: ftrace: allocating 34378 entries in 135 pages Oct 31 14:33:23.729127 kernel: ftrace: allocated 135 pages with 4 groups Oct 31 14:33:23.729134 kernel: rcu: Hierarchical RCU implementation. Oct 31 14:33:23.729140 kernel: rcu: RCU event tracing is enabled. Oct 31 14:33:23.729147 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 31 14:33:23.729153 kernel: Rude variant of Tasks RCU enabled. Oct 31 14:33:23.729159 kernel: Tracing variant of Tasks RCU enabled. Oct 31 14:33:23.729165 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 31 14:33:23.729171 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 31 14:33:23.729179 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Oct 31 14:33:23.729185 kernel: Console: colour VGA+ 80x25 Oct 31 14:33:23.729192 kernel: printk: console [ttyS0] enabled Oct 31 14:33:23.729198 kernel: ACPI: Core revision 20200925 Oct 31 14:33:23.729204 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Oct 31 14:33:23.729210 kernel: APIC: Switch to symmetric I/O mode setup Oct 31 14:33:23.729216 kernel: x2apic enabled Oct 31 14:33:23.729222 kernel: Switched APIC routing to physical x2apic. Oct 31 14:33:23.729228 kernel: kvm-guest: setup PV IPIs Oct 31 14:33:23.729234 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Oct 31 14:33:23.729242 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Oct 31 14:33:23.729249 kernel: Calibrating delay loop (skipped) preset value.. 5589.49 BogoMIPS (lpj=2794748) Oct 31 14:33:23.729255 kernel: pid_max: default: 32768 minimum: 301 Oct 31 14:33:23.729261 kernel: LSM: Security Framework initializing Oct 31 14:33:23.729267 kernel: SELinux: Initializing. Oct 31 14:33:23.729273 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 31 14:33:23.729280 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 31 14:33:23.729286 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Oct 31 14:33:23.729292 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Oct 31 14:33:23.729300 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Oct 31 14:33:23.729306 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Oct 31 14:33:23.729312 kernel: Spectre V2 : Mitigation: Retpolines Oct 31 14:33:23.729318 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Oct 31 14:33:23.729324 kernel: Spectre V2 : Enabling Restricted Speculation for firmware calls Oct 31 14:33:23.729332 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Oct 31 14:33:23.729338 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Oct 31 14:33:23.729344 kernel: Freeing SMP alternatives memory: 28K Oct 31 14:33:23.729351 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Oct 31 14:33:23.729359 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Oct 31 14:33:23.729366 kernel: ... version: 0 Oct 31 14:33:23.729372 kernel: ... bit width: 48 Oct 31 14:33:23.729378 kernel: ... generic registers: 6 Oct 31 14:33:23.729384 kernel: ... value mask: 0000ffffffffffff Oct 31 14:33:23.729392 kernel: ... max period: 00007fffffffffff Oct 31 14:33:23.729398 kernel: ... fixed-purpose events: 0 Oct 31 14:33:23.729404 kernel: ... event mask: 000000000000003f Oct 31 14:33:23.729410 kernel: rcu: Hierarchical SRCU implementation. Oct 31 14:33:23.729416 kernel: smp: Bringing up secondary CPUs ... Oct 31 14:33:23.729422 kernel: x86: Booting SMP configuration: Oct 31 14:33:23.729428 kernel: .... node #0, CPUs: #1 Oct 31 14:33:23.729435 kernel: kvm-clock: cpu 1, msr 276ba041, secondary cpu clock Oct 31 14:33:23.729441 kernel: kvm-guest: KVM setup async PF for cpu 1 Oct 31 14:33:23.729457 kernel: kvm-guest: stealtime: cpu 1, msr 9a49c580 Oct 31 14:33:23.729465 kernel: #2 Oct 31 14:33:23.729472 kernel: kvm-clock: cpu 2, msr 276ba081, secondary cpu clock Oct 31 14:33:23.729478 kernel: kvm-guest: KVM setup async PF for cpu 2 Oct 31 14:33:23.729484 kernel: kvm-guest: stealtime: cpu 2, msr 9a51c580 Oct 31 14:33:23.729490 kernel: #3 Oct 31 14:33:23.729496 kernel: kvm-clock: cpu 3, msr 276ba0c1, secondary cpu clock Oct 31 14:33:23.729502 kernel: kvm-guest: KVM setup async PF for cpu 3 Oct 31 14:33:23.729508 kernel: kvm-guest: stealtime: cpu 3, msr 9a59c580 Oct 31 14:33:23.729514 kernel: smp: Brought up 1 node, 4 CPUs Oct 31 14:33:23.729520 kernel: smpboot: Max logical packages: 1 Oct 31 14:33:23.729528 kernel: smpboot: Total of 4 processors activated (22357.98 BogoMIPS) Oct 31 14:33:23.729534 kernel: devtmpfs: initialized Oct 31 14:33:23.729540 kernel: x86/mm: Memory block size: 128MB Oct 31 14:33:23.729547 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 31 14:33:23.729553 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 31 14:33:23.729559 kernel: pinctrl core: initialized pinctrl subsystem Oct 31 14:33:23.729565 kernel: NET: Registered protocol family 16 Oct 31 14:33:23.729571 kernel: audit: initializing netlink subsys (disabled) Oct 31 14:33:23.729578 kernel: audit: type=2000 audit(1761921201.684:1): state=initialized audit_enabled=0 res=1 Oct 31 14:33:23.729586 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 31 14:33:23.729592 kernel: thermal_sys: Registered thermal governor 'user_space' Oct 31 14:33:23.729599 kernel: cpuidle: using governor menu Oct 31 14:33:23.729605 kernel: ACPI: bus type PCI registered Oct 31 14:33:23.729611 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 31 14:33:23.729617 kernel: dca service started, version 1.12.1 Oct 31 14:33:23.729623 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) Oct 31 14:33:23.729629 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 Oct 31 14:33:23.729635 kernel: PCI: Using configuration type 1 for base access Oct 31 14:33:23.729644 kernel: Kprobes globally optimized Oct 31 14:33:23.729650 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Oct 31 14:33:23.729656 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Oct 31 14:33:23.729662 kernel: ACPI: Added _OSI(Module Device) Oct 31 14:33:23.729669 kernel: ACPI: Added _OSI(Processor Device) Oct 31 14:33:23.729675 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Oct 31 14:33:23.729681 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 31 14:33:23.729687 kernel: ACPI: Added _OSI(Linux-Dell-Video) Oct 31 14:33:23.729693 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Oct 31 14:33:23.729700 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Oct 31 14:33:23.729707 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 31 14:33:23.729713 kernel: ACPI: Interpreter enabled Oct 31 14:33:23.729720 kernel: ACPI: (supports S0 S3 S5) Oct 31 14:33:23.729726 kernel: ACPI: Using IOAPIC for interrupt routing Oct 31 14:33:23.729732 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Oct 31 14:33:23.729739 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Oct 31 14:33:23.729745 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 31 14:33:23.729858 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 31 14:33:23.729922 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Oct 31 14:33:23.729982 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Oct 31 14:33:23.729990 kernel: PCI host bridge to bus 0000:00 Oct 31 14:33:23.730065 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Oct 31 14:33:23.730118 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Oct 31 14:33:23.730168 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Oct 31 14:33:23.730218 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] Oct 31 14:33:23.730271 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Oct 31 14:33:23.730321 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x8ffffffff window] Oct 31 14:33:23.730375 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 31 14:33:23.730460 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 Oct 31 14:33:23.730529 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 Oct 31 14:33:23.730590 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] Oct 31 14:33:23.730650 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] Oct 31 14:33:23.730713 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] Oct 31 14:33:23.730783 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 Oct 31 14:33:23.730846 kernel: pci 0000:00:02.0: reg 0x10: [io 0xc0c0-0xc0df] Oct 31 14:33:23.730904 kernel: pci 0000:00:02.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] Oct 31 14:33:23.730961 kernel: pci 0000:00:02.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] Oct 31 14:33:23.731025 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 Oct 31 14:33:23.731093 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc07f] Oct 31 14:33:23.731156 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] Oct 31 14:33:23.731215 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] Oct 31 14:33:23.731285 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 Oct 31 14:33:23.731345 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc0e0-0xc0ff] Oct 31 14:33:23.731402 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] Oct 31 14:33:23.731538 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] Oct 31 14:33:23.731611 kernel: pci 0000:00:04.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] Oct 31 14:33:23.731703 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 Oct 31 14:33:23.731766 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Oct 31 14:33:23.731856 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 Oct 31 14:33:23.731943 kernel: pci 0000:00:1f.2: reg 0x20: [io 0xc100-0xc11f] Oct 31 14:33:23.732005 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xfebd4000-0xfebd4fff] Oct 31 14:33:23.732079 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 Oct 31 14:33:23.732145 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x0700-0x073f] Oct 31 14:33:23.732157 kernel: ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) Oct 31 14:33:23.732164 kernel: ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) Oct 31 14:33:23.732170 kernel: ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) Oct 31 14:33:23.732176 kernel: ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) Oct 31 14:33:23.732183 kernel: ACPI: PCI Interrupt Link [LNKE] (IRQs 5 *10 11) Oct 31 14:33:23.732189 kernel: ACPI: PCI Interrupt Link [LNKF] (IRQs 5 *10 11) Oct 31 14:33:23.732195 kernel: ACPI: PCI Interrupt Link [LNKG] (IRQs 5 10 *11) Oct 31 14:33:23.732201 kernel: ACPI: PCI Interrupt Link [LNKH] (IRQs 5 10 *11) Oct 31 14:33:23.732207 kernel: ACPI: PCI Interrupt Link [GSIA] (IRQs *16) Oct 31 14:33:23.732216 kernel: ACPI: PCI Interrupt Link [GSIB] (IRQs *17) Oct 31 14:33:23.732223 kernel: ACPI: PCI Interrupt Link [GSIC] (IRQs *18) Oct 31 14:33:23.732229 kernel: ACPI: PCI Interrupt Link [GSID] (IRQs *19) Oct 31 14:33:23.732235 kernel: ACPI: PCI Interrupt Link [GSIE] (IRQs *20) Oct 31 14:33:23.732241 kernel: ACPI: PCI Interrupt Link [GSIF] (IRQs *21) Oct 31 14:33:23.732247 kernel: ACPI: PCI Interrupt Link [GSIG] (IRQs *22) Oct 31 14:33:23.732253 kernel: ACPI: PCI Interrupt Link [GSIH] (IRQs *23) Oct 31 14:33:23.732259 kernel: iommu: Default domain type: Translated Oct 31 14:33:23.732325 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Oct 31 14:33:23.732386 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Oct 31 14:33:23.732456 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Oct 31 14:33:23.732465 kernel: vgaarb: loaded Oct 31 14:33:23.732471 kernel: PCI: Using ACPI for IRQ routing Oct 31 14:33:23.732477 kernel: PCI: pci_cache_line_size set to 64 bytes Oct 31 14:33:23.732484 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Oct 31 14:33:23.732490 kernel: e820: reserve RAM buffer [mem 0x9cfdc000-0x9fffffff] Oct 31 14:33:23.732496 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Oct 31 14:33:23.732502 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Oct 31 14:33:23.732512 kernel: clocksource: Switched to clocksource kvm-clock Oct 31 14:33:23.732518 kernel: VFS: Disk quotas dquot_6.6.0 Oct 31 14:33:23.732524 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 31 14:33:23.732530 kernel: pnp: PnP ACPI init Oct 31 14:33:23.732603 kernel: pnp 00:00: Plug and Play ACPI device, IDs PNP0303 (active) Oct 31 14:33:23.732671 kernel: pnp 00:01: Plug and Play ACPI device, IDs PNP0f13 (active) Oct 31 14:33:23.732736 kernel: pnp 00:02: Plug and Play ACPI device, IDs PNP0400 (active) Oct 31 14:33:23.732798 kernel: pnp 00:03: Plug and Play ACPI device, IDs PNP0501 (active) Oct 31 14:33:23.732862 kernel: pnp 00:04: Plug and Play ACPI device, IDs PNP0b00 (active) Oct 31 14:33:23.732942 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved Oct 31 14:33:23.732995 kernel: system 00:05: Plug and Play ACPI device, IDs PNP0c01 (active) Oct 31 14:33:23.733004 kernel: pnp: PnP ACPI: found 6 devices Oct 31 14:33:23.733010 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Oct 31 14:33:23.733020 kernel: NET: Registered protocol family 2 Oct 31 14:33:23.733026 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 31 14:33:23.733033 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 31 14:33:23.733039 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 31 14:33:23.733045 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Oct 31 14:33:23.733060 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 31 14:33:23.733066 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 31 14:33:23.733073 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 31 14:33:23.733079 kernel: NET: Registered protocol family 1 Oct 31 14:33:23.733087 kernel: NET: Registered protocol family 44 Oct 31 14:33:23.733142 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Oct 31 14:33:23.733194 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Oct 31 14:33:23.733242 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Oct 31 14:33:23.733292 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] Oct 31 14:33:23.733340 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Oct 31 14:33:23.733393 kernel: pci_bus 0000:00: resource 9 [mem 0x100000000-0x8ffffffff window] Oct 31 14:33:23.733464 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Oct 31 14:33:23.733473 kernel: PCI: CLS 0 bytes, default 64 Oct 31 14:33:23.733482 kernel: Initialise system trusted keyrings Oct 31 14:33:23.733489 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 31 14:33:23.733496 kernel: Key type asymmetric registered Oct 31 14:33:23.733502 kernel: Asymmetric key parser 'x509' registered Oct 31 14:33:23.733508 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251) Oct 31 14:33:23.733514 kernel: io scheduler mq-deadline registered Oct 31 14:33:23.733520 kernel: io scheduler kyber registered Oct 31 14:33:23.733526 kernel: io scheduler bfq registered Oct 31 14:33:23.733532 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Oct 31 14:33:23.733540 kernel: PCI Interrupt Link [GSIG] enabled at IRQ 22 Oct 31 14:33:23.733546 kernel: PCI Interrupt Link [GSIH] enabled at IRQ 23 Oct 31 14:33:23.733552 kernel: PCI Interrupt Link [GSIE] enabled at IRQ 20 Oct 31 14:33:23.733559 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 31 14:33:23.733565 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Oct 31 14:33:23.733571 kernel: random: fast init done Oct 31 14:33:23.733577 kernel: random: crng init done Oct 31 14:33:23.733583 kernel: wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. Oct 31 14:33:23.733589 kernel: wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. Oct 31 14:33:23.733598 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Oct 31 14:33:23.733604 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Oct 31 14:33:23.733610 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Oct 31 14:33:23.733664 kernel: rtc_cmos 00:04: RTC can wake from S4 Oct 31 14:33:23.733673 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Oct 31 14:33:23.733721 kernel: rtc_cmos 00:04: registered as rtc0 Oct 31 14:33:23.733770 kernel: rtc_cmos 00:04: setting system clock to 2025-10-31T14:33:23 UTC (1761921203) Oct 31 14:33:23.733820 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Oct 31 14:33:23.733828 kernel: NET: Registered protocol family 10 Oct 31 14:33:23.733837 kernel: Segment Routing with IPv6 Oct 31 14:33:23.733843 kernel: NET: Registered protocol family 17 Oct 31 14:33:23.733849 kernel: Key type dns_resolver registered Oct 31 14:33:23.733855 kernel: IPI shorthand broadcast: enabled Oct 31 14:33:23.733862 kernel: sched_clock: Marking stable (915924343, 189752486)->(1138241119, -32564290) Oct 31 14:33:23.733868 kernel: registered taskstats version 1 Oct 31 14:33:23.733874 kernel: Loading compiled-in X.509 certificates Oct 31 14:33:23.733880 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.10.107-flatcar: 5866c780451a04cc08b278527846e2b48fb1aa10' Oct 31 14:33:23.733887 kernel: Key type ._fscrypt registered Oct 31 14:33:23.733903 kernel: Key type .fscrypt registered Oct 31 14:33:23.733911 kernel: Key type fscrypt-provisioning registered Oct 31 14:33:23.733917 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 31 14:33:23.733925 kernel: ima: Allocated hash algorithm: sha1 Oct 31 14:33:23.733932 kernel: ima: No architecture policies found Oct 31 14:33:23.733938 kernel: Freeing unused kernel image (initmem) memory: 42228K Oct 31 14:33:23.733944 kernel: Write protecting the kernel read-only data: 24576k Oct 31 14:33:23.733951 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Oct 31 14:33:23.733957 kernel: Freeing unused kernel image (rodata/data gap) memory: 648K Oct 31 14:33:23.733964 kernel: Run /init as init process Oct 31 14:33:23.733970 kernel: with arguments: Oct 31 14:33:23.733976 kernel: /init Oct 31 14:33:23.733983 kernel: with environment: Oct 31 14:33:23.733990 kernel: HOME=/ Oct 31 14:33:23.733997 kernel: TERM=linux Oct 31 14:33:23.734003 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 31 14:33:23.734011 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 31 14:33:23.734020 systemd[1]: Detected virtualization kvm. Oct 31 14:33:23.734027 systemd[1]: Detected architecture x86-64. Oct 31 14:33:23.734034 systemd[1]: Running in initial RAM disk. Oct 31 14:33:23.734041 systemd[1]: No hostname configured, using default hostname. Oct 31 14:33:23.734057 systemd[1]: Hostname set to . Oct 31 14:33:23.734065 systemd[1]: Initializing machine ID from VM UUID. Oct 31 14:33:23.734072 systemd[1]: Queued start job for default target Initrd Default Target. Oct 31 14:33:23.734079 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Oct 31 14:33:23.734085 systemd[1]: Reached target Local Encrypted Volumes. Oct 31 14:33:23.734093 systemd[1]: Reached target Path Units. Oct 31 14:33:23.734100 systemd[1]: Reached target Slice Units. Oct 31 14:33:23.734107 systemd[1]: Reached target Swaps. Oct 31 14:33:23.734114 systemd[1]: Reached target Timer Units. Oct 31 14:33:23.734122 systemd[1]: Listening on Open-iSCSI iscsid Socket. Oct 31 14:33:23.734129 systemd[1]: Listening on Open-iSCSI iscsiuio Socket. Oct 31 14:33:23.734136 systemd[1]: Listening on Journal Audit Socket. Oct 31 14:33:23.734143 systemd[1]: Listening on Journal Socket (/dev/log). Oct 31 14:33:23.734149 systemd[1]: Listening on Journal Socket. Oct 31 14:33:23.734156 systemd[1]: Listening on udev Control Socket. Oct 31 14:33:23.734163 systemd[1]: Listening on udev Kernel Socket. Oct 31 14:33:23.734169 systemd[1]: Reached target Socket Units. Oct 31 14:33:23.734177 systemd[1]: Starting iSCSI UserSpace I/O driver... Oct 31 14:33:23.734184 systemd[1]: Starting Create List of Static Device Nodes... Oct 31 14:33:23.734192 systemd[1]: Started Hardware RNG Entropy Gatherer Daemon. Oct 31 14:33:23.734199 systemd[1]: Starting Journal Service... Oct 31 14:33:23.734205 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Oct 31 14:33:23.734212 systemd[1]: Starting Apply Kernel Variables... Oct 31 14:33:23.734219 systemd[1]: Starting Setup Virtual Console... Oct 31 14:33:23.734225 systemd[1]: Started iSCSI UserSpace I/O driver. Oct 31 14:33:23.734232 systemd[1]: Finished Create List of Static Device Nodes. Oct 31 14:33:23.734242 kernel: SCSI subsystem initialized Oct 31 14:33:23.734248 kernel: Loading iSCSI transport class v2.0-870. Oct 31 14:33:23.734262 systemd-journald[183]: Journal started Oct 31 14:33:23.734298 systemd-journald[183]: Runtime Journal (/run/log/journal/c9f3818de03d4bcd9e5ab8f662e16122) is 6.0M, max 48.7M, 42.6M free. Oct 31 14:33:23.790000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:23.796478 kernel: audit: type=1130 audit(1761921203.790:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:23.796506 systemd[1]: Started Journal Service. Oct 31 14:33:23.798000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:23.798781 systemd[1]: Finished Apply Kernel Variables. Oct 31 14:33:23.811206 kernel: audit: type=1130 audit(1761921203.798:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:23.811231 kernel: audit: type=1130 audit(1761921203.803:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:23.803000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:23.803751 systemd[1]: Finished Setup Virtual Console. Oct 31 14:33:23.813000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:23.814316 systemd[1]: Starting dracut ask for additional cmdline parameters... Oct 31 14:33:23.820280 kernel: audit: type=1130 audit(1761921203.813:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:23.822269 systemd[1]: Starting Create Static Device Nodes in /dev... Oct 31 14:33:23.825746 systemd[1]: Finished Create Static Device Nodes in /dev. Oct 31 14:33:23.828000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:23.834479 kernel: audit: type=1130 audit(1761921203.828:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:23.840056 systemd[1]: Finished dracut ask for additional cmdline parameters. Oct 31 14:33:23.848057 kernel: audit: type=1130 audit(1761921203.839:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:23.839000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:23.848112 systemd[1]: Starting dracut cmdline hook... Oct 31 14:33:23.858796 dracut-cmdline[202]: dracut-dracut-053 Oct 31 14:33:23.860850 dracut-cmdline[202]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa Oct 31 14:33:23.921471 kernel: iscsi: registered transport (tcp) Oct 31 14:33:23.938208 kernel: iscsi: registered transport (qla4xxx) Oct 31 14:33:23.938238 kernel: QLogic iSCSI HBA Driver Oct 31 14:33:23.946769 systemd[1]: Finished dracut cmdline hook. Oct 31 14:33:23.954302 kernel: audit: type=1130 audit(1761921203.946:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:23.946000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:23.954351 systemd[1]: Starting dracut pre-udev hook... Oct 31 14:33:23.954984 systemd[1]: Starting Open-iSCSI... Oct 31 14:33:23.958242 iscsid[289]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Oct 31 14:33:23.958242 iscsid[289]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log Oct 31 14:33:23.958242 iscsid[289]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Oct 31 14:33:23.958242 iscsid[289]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Oct 31 14:33:23.958242 iscsid[289]: If using hardware iscsi like qla4xxx this message can be ignored. Oct 31 14:33:23.958242 iscsid[289]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Oct 31 14:33:23.958242 iscsid[289]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Oct 31 14:33:23.982268 kernel: audit: type=1130 audit(1761921203.958:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:23.958000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:23.958337 systemd[1]: Started Open-iSCSI. Oct 31 14:33:24.000401 kernel: device-mapper: uevent: version 1.0.3 Oct 31 14:33:24.000461 kernel: device-mapper: ioctl: 4.43.0-ioctl (2020-10-01) initialised: dm-devel@redhat.com Oct 31 14:33:24.039468 kernel: raid6: avx2x4 gen() 26802 MB/s Oct 31 14:33:24.057463 kernel: raid6: avx2x4 xor() 7647 MB/s Oct 31 14:33:24.075462 kernel: raid6: avx2x2 gen() 28155 MB/s Oct 31 14:33:24.093462 kernel: raid6: avx2x2 xor() 17874 MB/s Oct 31 14:33:24.111465 kernel: raid6: avx2x1 gen() 22795 MB/s Oct 31 14:33:24.129463 kernel: raid6: avx2x1 xor() 14778 MB/s Oct 31 14:33:24.147461 kernel: raid6: sse2x4 gen() 13828 MB/s Oct 31 14:33:24.165463 kernel: raid6: sse2x4 xor() 7359 MB/s Oct 31 14:33:24.183470 kernel: raid6: sse2x2 gen() 15147 MB/s Oct 31 14:33:24.201468 kernel: raid6: sse2x2 xor() 9315 MB/s Oct 31 14:33:24.219466 kernel: raid6: sse2x1 gen() 11835 MB/s Oct 31 14:33:24.237745 kernel: raid6: sse2x1 xor() 7671 MB/s Oct 31 14:33:24.237759 kernel: raid6: using algorithm avx2x2 gen() 28155 MB/s Oct 31 14:33:24.237772 kernel: raid6: .... xor() 17874 MB/s, rmw enabled Oct 31 14:33:24.238934 kernel: raid6: using avx2x2 recovery algorithm Oct 31 14:33:24.251467 kernel: xor: automatically using best checksumming function avx Oct 31 14:33:24.327477 kernel: Btrfs loaded, crc32c=crc32c-intel Oct 31 14:33:24.335678 systemd[1]: Finished dracut pre-udev hook. Oct 31 14:33:24.343489 kernel: audit: type=1130 audit(1761921204.335:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:24.335000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:24.342000 audit: BPF prog-id=6 op=LOAD Oct 31 14:33:24.343000 audit: BPF prog-id=7 op=LOAD Oct 31 14:33:24.343000 audit: BPF prog-id=8 op=LOAD Oct 31 14:33:24.343808 systemd[1]: Starting Rule-based Manager for Device Events and Files... Oct 31 14:33:24.356544 systemd-udevd[322]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Oct 31 14:33:24.358285 systemd[1]: Started Rule-based Manager for Device Events and Files. Oct 31 14:33:24.361000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:24.363460 systemd[1]: Starting dracut pre-trigger hook... Oct 31 14:33:24.372998 dracut-pre-trigger[333]: rd.md=0: removing MD RAID activation Oct 31 14:33:24.396728 systemd[1]: Finished dracut pre-trigger hook. Oct 31 14:33:24.398000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:24.399867 systemd[1]: Starting Coldplug All udev Devices... Oct 31 14:33:24.408337 systemd-udevd[322]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring Oct 31 14:33:24.428468 systemd[1]: Finished Coldplug All udev Devices. Oct 31 14:33:24.430000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:24.431758 systemd[1]: Starting dracut initqueue hook... Oct 31 14:33:24.448484 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Oct 31 14:33:24.451476 kernel: cryptd: max_cpu_qlen set to 1000 Oct 31 14:33:24.451509 kernel: libata version 3.00 loaded. Oct 31 14:33:24.459370 kernel: ahci 0000:00:1f.2: version 3.0 Oct 31 14:33:24.459490 kernel: PCI Interrupt Link [GSIA] enabled at IRQ 16 Oct 31 14:33:24.459506 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode Oct 31 14:33:24.462002 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Oct 31 14:33:24.462140 kernel: AVX2 version of gcm_enc/dec engaged. Oct 31 14:33:24.464868 kernel: AES CTR mode by8 optimization enabled Oct 31 14:33:24.465799 kernel: scsi host0: ahci Oct 31 14:33:24.466822 kernel: scsi host1: ahci Oct 31 14:33:24.466877 kernel: vda: detected capacity change from 0 to 4756340736 Oct 31 14:33:24.469120 kernel: scsi host2: ahci Oct 31 14:33:24.471178 kernel: scsi host3: ahci Oct 31 14:33:24.472470 kernel: scsi host4: ahci Oct 31 14:33:24.474465 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 31 14:33:24.474487 kernel: scsi host5: ahci Oct 31 14:33:24.476706 kernel: ata1: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4100 irq 34 Oct 31 14:33:24.476728 kernel: ata2: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4180 irq 34 Oct 31 14:33:24.480414 kernel: ata3: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4200 irq 34 Oct 31 14:33:24.480436 kernel: ata4: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4280 irq 34 Oct 31 14:33:24.483940 systemd-udevd[371]: Using default interface naming scheme 'v249'. Oct 31 14:33:24.488089 kernel: ata5: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4300 irq 34 Oct 31 14:33:24.488108 kernel: ata6: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4380 irq 34 Oct 31 14:33:24.797244 kernel: ata5: SATA link down (SStatus 0 SControl 300) Oct 31 14:33:24.797271 kernel: ata2: SATA link down (SStatus 0 SControl 300) Oct 31 14:33:24.798746 kernel: ata6: SATA link down (SStatus 0 SControl 300) Oct 31 14:33:24.799468 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) Oct 31 14:33:24.802475 kernel: ata1: SATA link down (SStatus 0 SControl 300) Oct 31 14:33:24.802500 kernel: ata4: SATA link down (SStatus 0 SControl 300) Oct 31 14:33:24.804477 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Oct 31 14:33:24.806044 kernel: ata3.00: applying bridge limits Oct 31 14:33:24.807300 kernel: ata3.00: configured for UDMA/100 Oct 31 14:33:24.810476 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Oct 31 14:33:24.824744 systemd[1]: Found device /dev/disk/by-label/ROOT. Oct 31 14:33:24.828432 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 scanned by systemd-udevd (366) Oct 31 14:33:24.837895 systemd[1]: Found device /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Oct 31 14:33:24.842412 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Oct 31 14:33:24.842547 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Oct 31 14:33:24.842402 systemd[1]: Found device /dev/disk/by-partlabel/USR-A. Oct 31 14:33:24.847430 systemd[1]: Reached target Initrd Root Device. Oct 31 14:33:24.850674 systemd[1]: Starting Generate new UUID for disk GPT if necessary... Oct 31 14:33:24.853994 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 31 14:33:24.855419 systemd[1]: Finished Generate new UUID for disk GPT if necessary. Oct 31 14:33:24.858000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:24.858000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:24.858765 systemd[1]: Reached target Preparation for Local File Systems. Oct 31 14:33:24.862408 systemd[1]: Starting Verity Setup for /dev/mapper/usr... Oct 31 14:33:24.871468 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Oct 31 14:33:24.875471 kernel: device-mapper: verity: sha256 using implementation "sha256-generic" Oct 31 14:33:24.898552 systemd[1]: Found device /dev/mapper/usr. Oct 31 14:33:24.902172 systemd[1]: Starting File System Check on /dev/mapper/usr... Oct 31 14:33:24.905214 systemd[1]: Finished Verity Setup for /dev/mapper/usr. Oct 31 14:33:24.907000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:24.916354 systemd-fsck[470]: fsck.ext4: Operation not permitted while trying to open /dev/mapper/usr Oct 31 14:33:24.916354 systemd-fsck[470]: You must have r/w access to the filesystem or be root Oct 31 14:33:24.919000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:24.916704 systemd-fsck[466]: fsck failed with exit status 8. Oct 31 14:33:24.916708 systemd-fsck[466]: Ignoring error. Oct 31 14:33:24.917241 systemd[1]: Finished File System Check on /dev/mapper/usr. Oct 31 14:33:24.921123 systemd[1]: Mounting /sysusr/usr... Oct 31 14:33:24.983960 systemd[1]: Mounted /sysusr/usr. Oct 31 14:33:24.986166 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: (null) Oct 31 14:33:24.984106 systemd[1]: Reached target Local File Systems. Oct 31 14:33:24.989146 systemd[1]: Reached target System Initialization. Oct 31 14:33:24.992098 systemd[1]: Reached target Basic System. Oct 31 14:33:25.244836 systemd[1]: Finished dracut initqueue hook. Oct 31 14:33:25.247000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:25.247356 systemd[1]: Reached target Preparation for Remote File Systems. Oct 31 14:33:25.250492 systemd[1]: Reached target Remote Encrypted Volumes. Oct 31 14:33:25.253253 systemd[1]: Reached target Remote File Systems. Oct 31 14:33:25.256477 systemd[1]: Starting dracut pre-mount hook... Oct 31 14:33:25.263789 systemd[1]: Finished dracut pre-mount hook. Oct 31 14:33:25.266000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:25.266779 systemd[1]: Starting File System Check on /dev/disk/by-label/ROOT... Oct 31 14:33:25.275321 systemd-fsck[488]: ROOT: clean, 671/553792 files, 39995/553472 blocks Oct 31 14:33:25.279000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:25.277135 systemd[1]: Finished File System Check on /dev/disk/by-label/ROOT. Oct 31 14:33:25.280152 systemd[1]: Mounting /sysroot... Oct 31 14:33:25.289014 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null) Oct 31 14:33:25.289040 kernel: ext4 filesystem being mounted at /sysroot supports timestamps until 2038 (0x7fffffff) Oct 31 14:33:25.289544 systemd[1]: Mounted /sysroot. Oct 31 14:33:25.289670 systemd[1]: Reached target Initrd Root File System. Oct 31 14:33:25.290624 systemd[1]: Mounting /sysroot/usr... Oct 31 14:33:25.291250 systemd[1]: Starting Reload Configuration from the Real Root... Oct 31 14:33:25.292738 systemd[1]: Mounted /sysroot/usr. Oct 31 14:33:25.295563 systemd[1]: Reloading. Oct 31 14:33:25.305000 audit: BPF prog-id=3 op=UNLOAD Oct 31 14:33:25.308000 audit: BPF prog-id=6 op=UNLOAD Oct 31 14:33:25.392000 audit: BPF prog-id=9 op=LOAD Oct 31 14:33:25.392000 audit: BPF prog-id=10 op=LOAD Oct 31 14:33:25.392000 audit: BPF prog-id=11 op=LOAD Oct 31 14:33:25.392000 audit: BPF prog-id=4 op=UNLOAD Oct 31 14:33:25.392000 audit: BPF prog-id=5 op=UNLOAD Oct 31 14:33:25.393000 audit: BPF prog-id=12 op=LOAD Oct 31 14:33:25.393000 audit: BPF prog-id=13 op=LOAD Oct 31 14:33:25.393000 audit: BPF prog-id=14 op=LOAD Oct 31 14:33:25.393000 audit: BPF prog-id=7 op=UNLOAD Oct 31 14:33:25.393000 audit: BPF prog-id=8 op=UNLOAD Oct 31 14:33:25.408295 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 31 14:33:25.408404 systemd[1]: Finished Reload Configuration from the Real Root. Oct 31 14:33:25.409000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:25.409000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:25.409984 systemd[1]: Reached target Initrd File Systems. Oct 31 14:33:25.413990 systemd[1]: Reached target Initrd Default Target. Oct 31 14:33:25.416424 systemd[1]: Condition check resulted in dracut mount hook being skipped. Oct 31 14:33:25.417067 systemd[1]: Starting dracut pre-pivot and cleanup hook... Oct 31 14:33:25.427473 systemd[1]: Finished dracut pre-pivot and cleanup hook. Oct 31 14:33:25.427000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:25.428225 systemd[1]: Starting Cleaning Up and Shutting Down Daemons... Oct 31 14:33:25.434800 systemd[1]: Stopped target Remote Encrypted Volumes. Oct 31 14:33:25.434964 systemd[1]: Stopped target Timer Units. Oct 31 14:33:25.437507 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 31 14:33:25.439000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:25.437604 systemd[1]: Stopped dracut pre-pivot and cleanup hook. Oct 31 14:33:25.439671 systemd[1]: Stopped target Initrd Default Target. Oct 31 14:33:25.443717 systemd[1]: Stopped target Basic System. Oct 31 14:33:25.445184 systemd[1]: Stopped target Initrd Root Device. Oct 31 14:33:25.448671 systemd[1]: Stopped target Path Units. Oct 31 14:33:25.449834 systemd[1]: Stopped target Remote File Systems. Oct 31 14:33:25.453309 systemd[1]: Stopped target Preparation for Remote File Systems. Oct 31 14:33:25.454392 systemd[1]: Stopped target Slice Units. Oct 31 14:33:25.457093 systemd[1]: Stopped target Socket Units. Oct 31 14:33:25.459630 systemd[1]: Stopped target System Initialization. Oct 31 14:33:25.463075 systemd[1]: Stopped target Local File Systems. Oct 31 14:33:25.464182 systemd[1]: Stopped target Preparation for Local File Systems. Oct 31 14:33:25.466571 systemd[1]: Stopped target Swaps. Oct 31 14:33:25.472000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:25.469236 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 31 14:33:25.469324 systemd[1]: Stopped dracut pre-mount hook. Oct 31 14:33:25.472834 systemd[1]: Stopped target Local Encrypted Volumes. Oct 31 14:33:25.475148 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 31 14:33:25.478491 systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch. Oct 31 14:33:25.481000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:25.479020 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 31 14:33:25.487165 iscsid[289]: iscsid shutting down. Oct 31 14:33:25.488000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:25.479110 systemd[1]: Stopped dracut initqueue hook. Oct 31 14:33:25.490000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:25.482343 systemd[1]: Stopping Open-iSCSI... Oct 31 14:33:25.485705 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 31 14:33:25.492000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:25.485807 systemd[1]: Stopped Apply Kernel Variables. Oct 31 14:33:25.497000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:25.488529 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 31 14:33:25.488618 systemd[1]: Stopped Coldplug All udev Devices. Oct 31 14:33:25.490802 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 31 14:33:25.505000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:25.505000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:25.490888 systemd[1]: Stopped dracut pre-trigger hook. Oct 31 14:33:25.508000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:25.493213 systemd[1]: Stopping Rule-based Manager for Device Events and Files... Oct 31 14:33:25.495285 systemd[1]: iscsid.service: Deactivated successfully. Oct 31 14:33:25.495372 systemd[1]: Stopped Open-iSCSI. Oct 31 14:33:25.498307 systemd[1]: iscsid.socket: Deactivated successfully. Oct 31 14:33:25.515000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:25.498370 systemd[1]: Closed Open-iSCSI iscsid Socket. Oct 31 14:33:25.519000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:25.500400 systemd[1]: Stopping iSCSI UserSpace I/O driver... Oct 31 14:33:25.521000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:25.502142 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 31 14:33:25.502229 systemd[1]: Finished Cleaning Up and Shutting Down Daemons. Oct 31 14:33:25.505847 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 31 14:33:25.528000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:25.505939 systemd[1]: Stopped Rule-based Manager for Device Events and Files. Oct 31 14:33:25.532000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:25.510583 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 31 14:33:25.535000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:25.510629 systemd[1]: Closed udev Control Socket. Oct 31 14:33:25.538000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=rngd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:25.511708 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 31 14:33:25.540000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:25.540000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:25.511738 systemd[1]: Closed udev Kernel Socket. Oct 31 14:33:25.515119 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 31 14:33:25.515154 systemd[1]: Stopped dracut pre-udev hook. Oct 31 14:33:25.516104 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 31 14:33:25.516136 systemd[1]: Stopped dracut cmdline hook. Oct 31 14:33:25.519566 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 31 14:33:25.519599 systemd[1]: Stopped dracut ask for additional cmdline parameters. Oct 31 14:33:25.522960 systemd[1]: Starting Cleanup udev Database... Oct 31 14:33:25.524838 systemd[1]: Stopping Hardware RNG Entropy Gatherer Daemon... Oct 31 14:33:25.527401 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 31 14:33:25.527459 systemd[1]: Stopped Create Static Device Nodes in /dev. Oct 31 14:33:25.528910 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 31 14:33:25.560000 audit: BPF prog-id=12 op=UNLOAD Oct 31 14:33:25.560000 audit: BPF prog-id=9 op=UNLOAD Oct 31 14:33:25.528943 systemd[1]: Stopped Create List of Static Device Nodes. Oct 31 14:33:25.532984 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 31 14:33:25.533028 systemd[1]: Stopped Setup Virtual Console. Oct 31 14:33:25.535911 systemd[1]: rngd.service: Deactivated successfully. Oct 31 14:33:25.536015 systemd[1]: Stopped Hardware RNG Entropy Gatherer Daemon. Oct 31 14:33:25.538841 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 31 14:33:25.538925 systemd[1]: Finished Cleanup udev Database. Oct 31 14:33:25.541123 systemd[1]: Reached target Switch Root. Oct 31 14:33:25.544257 systemd[1]: Starting Switch Root... Oct 31 14:33:25.559281 systemd[1]: Switching root. Oct 31 14:33:25.576326 systemd-journald[183]: Journal stopped Oct 31 14:33:27.890901 systemd-journald[183]: Received SIGTERM from PID 1 (n/a). Oct 31 14:33:27.890957 kernel: SELinux: policy capability network_peer_controls=1 Oct 31 14:33:27.890973 kernel: SELinux: policy capability open_perms=1 Oct 31 14:33:27.890982 kernel: SELinux: policy capability extended_socket_class=1 Oct 31 14:33:27.890995 kernel: SELinux: policy capability always_check_network=0 Oct 31 14:33:27.891006 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 31 14:33:27.891014 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 31 14:33:27.891023 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 31 14:33:27.891033 systemd[1]: Successfully loaded SELinux policy in 41.298ms. Oct 31 14:33:27.891046 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 5.812ms. Oct 31 14:33:27.891057 systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 31 14:33:27.891067 systemd[1]: Detected virtualization kvm. Oct 31 14:33:27.891076 systemd[1]: Detected architecture x86-64. Oct 31 14:33:27.891087 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 31 14:33:27.891099 systemd[1]: initrd-switch-root.service: Current command vanished from the unit file, execution of the command list won't be resumed. Oct 31 14:33:27.891109 kernel: kauditd_printk_skb: 62 callbacks suppressed Oct 31 14:33:27.891123 kernel: audit: type=1334 audit(1761921207.680:73): prog-id=20 op=LOAD Oct 31 14:33:27.891132 kernel: audit: type=1334 audit(1761921207.680:74): prog-id=17 op=UNLOAD Oct 31 14:33:27.891141 kernel: audit: type=1334 audit(1761921207.683:75): prog-id=21 op=LOAD Oct 31 14:33:27.891150 kernel: audit: type=1334 audit(1761921207.686:76): prog-id=22 op=LOAD Oct 31 14:33:27.891159 kernel: audit: type=1334 audit(1761921207.686:77): prog-id=18 op=UNLOAD Oct 31 14:33:27.891168 kernel: audit: type=1334 audit(1761921207.686:78): prog-id=19 op=UNLOAD Oct 31 14:33:27.891177 kernel: audit: type=1334 audit(1761921207.690:79): prog-id=23 op=LOAD Oct 31 14:33:27.891188 kernel: audit: type=1334 audit(1761921207.690:80): prog-id=20 op=UNLOAD Oct 31 14:33:27.891197 kernel: audit: type=1334 audit(1761921207.692:81): prog-id=24 op=LOAD Oct 31 14:33:27.891205 kernel: audit: type=1334 audit(1761921207.697:82): prog-id=25 op=LOAD Oct 31 14:33:27.891215 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 31 14:33:27.891225 systemd[1]: Stopped Switch Root. Oct 31 14:33:27.891235 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 31 14:33:27.891247 systemd[1]: Created slice Slice /system/addon-config. Oct 31 14:33:27.891257 systemd[1]: Created slice Slice /system/addon-run. Oct 31 14:33:27.891266 systemd[1]: Created slice Slice /system/getty. Oct 31 14:33:27.891275 systemd[1]: Created slice Slice /system/modprobe. Oct 31 14:33:27.891285 systemd[1]: Created slice Slice /system/serial-getty. Oct 31 14:33:27.891294 systemd[1]: Created slice Slice /system/system-cloudinit. Oct 31 14:33:27.891304 systemd[1]: Created slice Slice /system/systemd-fsck. Oct 31 14:33:27.891313 systemd[1]: Created slice User and Session Slice. Oct 31 14:33:27.891327 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Oct 31 14:33:27.891336 systemd[1]: Started Forward Password Requests to Wall Directory Watch. Oct 31 14:33:27.891348 systemd[1]: Set up automount Boot partition Automount Point. Oct 31 14:33:27.891358 systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. Oct 31 14:33:27.891368 systemd[1]: Stopped target Switch Root. Oct 31 14:33:27.891377 systemd[1]: Stopped target Initrd File Systems. Oct 31 14:33:27.891386 systemd[1]: Stopped target Initrd Root File System. Oct 31 14:33:27.891396 systemd[1]: Reached target Remote Encrypted Volumes. Oct 31 14:33:27.891406 systemd[1]: Reached target Remote File Systems. Oct 31 14:33:27.891417 systemd[1]: Reached target Slice Units. Oct 31 14:33:27.891427 systemd[1]: Reached target Swaps. Oct 31 14:33:27.891440 systemd[1]: Reached target Verify torcx succeeded. Oct 31 14:33:27.891462 systemd[1]: Reached target Local Verity Protected Volumes. Oct 31 14:33:27.891471 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 31 14:33:27.891480 systemd[1]: Closed Open-iSCSI iscsiuio Socket. Oct 31 14:33:27.891490 systemd[1]: Listening on Process Core Dump Socket. Oct 31 14:33:27.891499 systemd[1]: Listening on initctl Compatibility Named Pipe. Oct 31 14:33:27.891509 systemd[1]: Listening on Network Service Netlink Socket. Oct 31 14:33:27.891518 systemd[1]: Listening on udev Control Socket. Oct 31 14:33:27.891527 systemd[1]: Listening on udev Kernel Socket. Oct 31 14:33:27.891536 systemd[1]: Mounting Huge Pages File System... Oct 31 14:33:27.891552 systemd[1]: Mounting POSIX Message Queue File System... Oct 31 14:33:27.891561 systemd[1]: Mounting External Media Directory... Oct 31 14:33:27.891570 systemd[1]: Condition check resulted in /proc/xen being skipped. Oct 31 14:33:27.891580 systemd[1]: Mounting Kernel Debug File System... Oct 31 14:33:27.891589 systemd[1]: Mounting Kernel Trace File System... Oct 31 14:33:27.891598 systemd[1]: Mounting Temporary Directory /tmp... Oct 31 14:33:27.891607 systemd[1]: Starting Create missing system files... Oct 31 14:33:27.891617 systemd[1]: Starting Create List of Static Device Nodes... Oct 31 14:33:27.891627 systemd[1]: Starting Load Kernel Module configfs... Oct 31 14:33:27.891637 systemd[1]: Starting Load Kernel Module drm... Oct 31 14:33:27.891647 systemd[1]: Starting Load Kernel Module fuse... Oct 31 14:33:27.891656 systemd[1]: Condition check resulted in Create /etc/nsswitch.conf being skipped. Oct 31 14:33:27.891665 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 31 14:33:27.891674 systemd[1]: Stopped File System Check on Root Device. Oct 31 14:33:27.891683 kernel: fuse: init (API version 7.32) Oct 31 14:33:27.891692 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 31 14:33:27.891702 systemd[1]: Stopped systemd-fsck-usr.service. Oct 31 14:33:27.891711 systemd[1]: Stopped Journal Service. Oct 31 14:33:27.891722 systemd[1]: Starting Journal Service... Oct 31 14:33:27.891732 systemd[1]: Condition check resulted in Load Kernel Modules being skipped. Oct 31 14:33:27.891741 systemd[1]: Starting Remount Root and Kernel File Systems... Oct 31 14:33:27.891754 systemd[1]: Starting Apply Kernel Variables... Oct 31 14:33:27.891763 systemd[1]: Starting Coldplug All udev Devices... Oct 31 14:33:27.891773 systemd[1]: verity-setup.service: Deactivated successfully. Oct 31 14:33:27.891785 systemd-journald[665]: Journal started Oct 31 14:33:27.891821 systemd-journald[665]: Runtime Journal (/run/log/journal/c9f3818de03d4bcd9e5ab8f662e16122) is 6.0M, max 48.7M, 42.6M free. Oct 31 14:33:25.680000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 31 14:33:25.716000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 31 14:33:25.717000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 31 14:33:25.717000 audit: BPF prog-id=15 op=LOAD Oct 31 14:33:25.717000 audit: BPF prog-id=15 op=UNLOAD Oct 31 14:33:25.717000 audit: BPF prog-id=16 op=LOAD Oct 31 14:33:25.717000 audit: BPF prog-id=16 op=UNLOAD Oct 31 14:33:25.780000 audit[614]: AVC avc: denied { associate } for pid=614 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Oct 31 14:33:27.668000 audit: BPF prog-id=17 op=LOAD Oct 31 14:33:27.668000 audit: BPF prog-id=18 op=LOAD Oct 31 14:33:27.668000 audit: BPF prog-id=19 op=LOAD Oct 31 14:33:27.668000 audit: BPF prog-id=10 op=UNLOAD Oct 31 14:33:27.668000 audit: BPF prog-id=11 op=UNLOAD Oct 31 14:33:27.680000 audit: BPF prog-id=20 op=LOAD Oct 31 14:33:27.680000 audit: BPF prog-id=17 op=UNLOAD Oct 31 14:33:27.683000 audit: BPF prog-id=21 op=LOAD Oct 31 14:33:27.686000 audit: BPF prog-id=22 op=LOAD Oct 31 14:33:27.686000 audit: BPF prog-id=18 op=UNLOAD Oct 31 14:33:27.686000 audit: BPF prog-id=19 op=UNLOAD Oct 31 14:33:27.690000 audit: BPF prog-id=23 op=LOAD Oct 31 14:33:27.690000 audit: BPF prog-id=20 op=UNLOAD Oct 31 14:33:27.692000 audit: BPF prog-id=24 op=LOAD Oct 31 14:33:27.697000 audit: BPF prog-id=25 op=LOAD Oct 31 14:33:27.697000 audit: BPF prog-id=21 op=UNLOAD Oct 31 14:33:27.697000 audit: BPF prog-id=22 op=UNLOAD Oct 31 14:33:27.700000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:27.700000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:27.705000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:27.705000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:27.714000 audit: BPF prog-id=23 op=UNLOAD Oct 31 14:33:27.854000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:27.859000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:27.862000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:27.862000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:27.873000 audit: BPF prog-id=26 op=LOAD Oct 31 14:33:27.873000 audit: BPF prog-id=27 op=LOAD Oct 31 14:33:27.873000 audit: BPF prog-id=28 op=LOAD Oct 31 14:33:27.873000 audit: BPF prog-id=24 op=UNLOAD Oct 31 14:33:27.873000 audit: BPF prog-id=25 op=UNLOAD Oct 31 14:33:27.887000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Oct 31 14:33:27.668114 systemd[1]: Queued start job for default target Multi-User System. Oct 31 14:33:25.778294 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-31T14:33:25Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3033.2.4 /usr/share/oem/torcx/store /var/lib/torcx/store/3033.2.4 /var/lib/torcx/store]" Oct 31 14:33:27.697736 systemd[1]: iscsiuio.service: Deactivated successfully. Oct 31 14:33:25.778571 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-31T14:33:25Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 31 14:33:27.697935 systemd[1]: Stopped iSCSI UserSpace I/O driver. Oct 31 14:33:25.778587 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-31T14:33:25Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 31 14:33:27.700903 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 31 14:33:25.778870 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-31T14:33:25Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Oct 31 14:33:25.778885 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-31T14:33:25Z" level=debug msg="skipped missing lower profile" missing profile=oem Oct 31 14:33:25.778931 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-31T14:33:25Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Oct 31 14:33:25.778945 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-31T14:33:25Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Oct 31 14:33:25.779217 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-31T14:33:25Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Oct 31 14:33:25.779254 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-31T14:33:25Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 31 14:33:25.779268 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-31T14:33:25Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 31 14:33:25.780022 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-31T14:33:25Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Oct 31 14:33:25.780055 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-31T14:33:25Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Oct 31 14:33:25.780076 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-31T14:33:25Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3033.2.4: no such file or directory" path=/usr/share/oem/torcx/store/3033.2.4 Oct 31 14:33:25.780091 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-31T14:33:25Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Oct 31 14:33:25.780165 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-31T14:33:25Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3033.2.4: no such file or directory" path=/var/lib/torcx/store/3033.2.4 Oct 31 14:33:25.780178 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-31T14:33:25Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Oct 31 14:33:27.570758 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-31T14:33:27Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 31 14:33:27.571039 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-31T14:33:27Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 31 14:33:27.571141 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-31T14:33:27Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 31 14:33:27.571264 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-31T14:33:27Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 31 14:33:27.571351 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-31T14:33:27Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Oct 31 14:33:27.571410 /usr/lib64/systemd/system-generators/torcx-generator[614]: time="2025-10-31T14:33:27Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Oct 31 14:33:27.894292 systemd[1]: Stopped verity-setup.service. Oct 31 14:33:27.895000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:27.898477 systemd[1]: Condition check resulted in Set fake PV driver version for XenServer being skipped. Oct 31 14:33:27.901364 systemd[1]: Started Journal Service. Oct 31 14:33:27.901000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:27.901969 systemd[1]: Mounted Huge Pages File System. Oct 31 14:33:27.903375 systemd[1]: Mounted POSIX Message Queue File System. Oct 31 14:33:27.905030 systemd[1]: Mounted External Media Directory. Oct 31 14:33:27.906543 systemd[1]: Mounted Kernel Debug File System. Oct 31 14:33:27.908009 systemd[1]: Mounted Kernel Trace File System. Oct 31 14:33:27.909493 systemd[1]: Mounted Temporary Directory /tmp. Oct 31 14:33:27.911127 systemd[1]: Finished Create missing system files. Oct 31 14:33:27.912000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:27.912894 systemd[1]: Finished Create List of Static Device Nodes. Oct 31 14:33:27.914000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:27.914632 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 31 14:33:27.914800 systemd[1]: Finished Load Kernel Module configfs. Oct 31 14:33:27.916000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:27.916000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:27.916424 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 31 14:33:27.916648 systemd[1]: Finished Load Kernel Module drm. Oct 31 14:33:27.917000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:27.917000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:27.929664 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 31 14:33:27.929877 systemd[1]: Finished Load Kernel Module fuse. Oct 31 14:33:27.930000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:27.930000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:27.931567 systemd[1]: Finished Remount Root and Kernel File Systems. Oct 31 14:33:27.933000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:27.933380 systemd[1]: Finished Apply Kernel Variables. Oct 31 14:33:27.934000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:27.936701 systemd[1]: Mounting FUSE Control File System... Oct 31 14:33:27.938720 systemd[1]: Mounting Kernel Configuration File System... Oct 31 14:33:27.940040 systemd[1]: Condition check resulted in Remount Root File System being skipped. Oct 31 14:33:27.940505 systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped. Oct 31 14:33:27.941465 systemd[1]: Starting Flush Journal to Persistent Storage... Oct 31 14:33:27.943031 systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped. Oct 31 14:33:27.945504 systemd-journald[665]: Time spent on flushing to /var/log/journal/c9f3818de03d4bcd9e5ab8f662e16122 is 19.821ms for 866 entries. Oct 31 14:33:27.945504 systemd-journald[665]: System Journal (/var/log/journal/c9f3818de03d4bcd9e5ab8f662e16122) is 8.0M, max 203.0M, 195.0M free. Oct 31 14:33:27.959000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:27.961000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:27.971000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:27.971000 audit: BPF prog-id=29 op=LOAD Oct 31 14:33:27.971000 audit: BPF prog-id=30 op=LOAD Oct 31 14:33:27.972000 audit: BPF prog-id=31 op=LOAD Oct 31 14:33:27.972000 audit: BPF prog-id=13 op=UNLOAD Oct 31 14:33:27.972000 audit: BPF prog-id=14 op=UNLOAD Oct 31 14:33:27.944094 systemd[1]: Starting Load/Save Random Seed... Oct 31 14:33:27.945254 systemd[1]: Condition check resulted in Create System Users being skipped. Oct 31 14:33:27.946128 systemd[1]: Starting Create Static Device Nodes in /dev... Oct 31 14:33:27.949605 systemd[1]: Mounted FUSE Control File System. Oct 31 14:33:27.951046 systemd[1]: Mounted Kernel Configuration File System. Oct 31 14:33:27.958485 systemd[1]: Finished Coldplug All udev Devices. Oct 31 14:33:27.960395 systemd[1]: Finished Load/Save Random Seed. Oct 31 14:33:27.961906 systemd[1]: Condition check resulted in First Boot Complete being skipped. Oct 31 14:33:27.968315 systemd[1]: Starting Wait for udev To Complete Device Initialization... Oct 31 14:33:27.970161 systemd[1]: Finished Create Static Device Nodes in /dev. Oct 31 14:33:27.973090 systemd[1]: Starting Rule-based Manager for Device Events and Files... Oct 31 14:33:27.986020 systemd[1]: Finished Flush Journal to Persistent Storage. Oct 31 14:33:27.987000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:27.999572 systemd[1]: Started Rule-based Manager for Device Events and Files. Oct 31 14:33:28.001000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:28.003206 systemd[1]: Starting Network Configuration... Oct 31 14:33:28.002000 audit: BPF prog-id=32 op=LOAD Oct 31 14:33:28.029473 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Oct 31 14:33:28.033068 systemd-udevd[686]: Using default interface naming scheme 'v249'. Oct 31 14:33:28.035469 kernel: ACPI: Power Button [PWRF] Oct 31 14:33:28.042243 systemd-networkd[687]: lo: Link UP Oct 31 14:33:28.042257 systemd-networkd[687]: lo: Gained carrier Oct 31 14:33:28.042579 systemd-networkd[687]: Enumeration completed Oct 31 14:33:28.042663 systemd[1]: Started Network Configuration. Oct 31 14:33:28.043490 systemd-networkd[687]: eth0: Link UP Oct 31 14:33:28.044000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:28.051511 systemd-networkd[687]: eth0: Gained carrier Oct 31 14:33:28.039000 audit[692]: AVC avc: denied { confidentiality } for pid=692 comm="systemd-udevd" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Oct 31 14:33:28.058603 systemd-networkd[687]: eth0: DHCPv4 address 10.0.0.5/16 via 10.0.0.1 Oct 31 14:33:28.085267 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Oct 31 14:33:28.085469 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Oct 31 14:33:28.085571 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Oct 31 14:33:28.100469 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Oct 31 14:33:28.106476 kernel: mousedev: PS/2 mouse device common for all mice Oct 31 14:33:28.109480 udevadm[676]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Oct 31 14:33:28.143474 kernel: kvm: Nested Virtualization enabled Oct 31 14:33:28.143530 kernel: SVM: kvm: Nested Paging enabled Oct 31 14:33:28.143547 kernel: SVM: Virtual VMLOAD VMSAVE supported Oct 31 14:33:28.143561 kernel: SVM: Virtual GIF supported Oct 31 14:33:28.149466 kernel: EDAC MC: Ver: 3.0.0 Oct 31 14:33:28.236346 systemd[1]: Finished Wait for udev To Complete Device Initialization. Oct 31 14:33:28.237000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:28.248578 systemd[1]: Starting Activation of LVM2 logical volumes... Oct 31 14:33:28.262659 lvm[709]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 31 14:33:28.285171 systemd[1]: Finished Activation of LVM2 logical volumes. Oct 31 14:33:28.286000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:28.286755 systemd[1]: Reached target Local Encrypted Volumes. Oct 31 14:33:28.294356 systemd[1]: Starting Activation of LVM2 logical volumes... Oct 31 14:33:28.298204 lvm[710]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 31 14:33:28.325123 systemd[1]: Finished Activation of LVM2 logical volumes. Oct 31 14:33:28.326000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:28.326689 systemd[1]: Reached target Preparation for Local File Systems. Oct 31 14:33:28.328310 systemd[1]: Condition check resulted in Virtual Machine and Container Storage (Compatibility) being skipped. Oct 31 14:33:28.328326 systemd[1]: Reached target Containers. Oct 31 14:33:28.339627 systemd[1]: Starting File System Check on /dev/disk/by-label/OEM... Oct 31 14:33:28.352759 systemd[1]: Finished File System Check on /dev/disk/by-label/OEM. Oct 31 14:33:28.353000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:28.359110 systemd[1]: Mounting /usr/share/oem... Oct 31 14:33:28.366081 kernel: BTRFS info (device vda6): disk space caching is enabled Oct 31 14:33:28.366117 kernel: BTRFS info (device vda6): has skinny extents Oct 31 14:33:28.368653 systemd[1]: Mounted /usr/share/oem. Oct 31 14:33:28.369931 systemd[1]: Reached target Local File Systems. Oct 31 14:33:28.371321 systemd[1]: Condition check resulted in Rebuild Dynamic Linker Cache being skipped. Oct 31 14:33:28.371583 systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped. Oct 31 14:33:28.371615 systemd[1]: Condition check resulted in Store a System Token in an EFI Variable being skipped. Oct 31 14:33:28.371639 systemd[1]: Condition check resulted in Commit a transient machine-id on disk being skipped. Oct 31 14:33:28.372466 systemd[1]: Starting Create Volatile Files and Directories... Oct 31 14:33:28.380532 systemd-tmpfiles[733]: /usr/lib64/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Oct 31 14:33:28.381631 systemd-tmpfiles[733]: /usr/lib64/tmpfiles.d/systemd.conf:33: Duplicate line for path "/var/lib/systemd", ignoring. Oct 31 14:33:28.405252 systemd-tmpfiles[733]: Detected autofs mount point /boot during canonicalization of /boot. Oct 31 14:33:28.405263 systemd-tmpfiles[733]: Skipping /boot Oct 31 14:33:28.410181 systemd-tmpfiles[733]: Detected autofs mount point /boot during canonicalization of /boot. Oct 31 14:33:28.410195 systemd-tmpfiles[733]: Skipping /boot Oct 31 14:33:28.436337 systemd[1]: Finished Create Volatile Files and Directories. Oct 31 14:33:28.437000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:28.445420 systemd[1]: Starting Load Security Auditing Rules... Oct 31 14:33:28.447693 systemd[1]: Starting Clean up broken links in /etc/ssl/certs... Oct 31 14:33:28.449276 systemd[1]: Condition check resulted in Rebuild Journal Catalog being skipped. Oct 31 14:33:28.449000 audit: BPF prog-id=33 op=LOAD Oct 31 14:33:28.450695 systemd[1]: Starting Network Name Resolution... Oct 31 14:33:28.452000 audit: BPF prog-id=34 op=LOAD Oct 31 14:33:28.453130 systemd[1]: Starting Network Time Synchronization... Oct 31 14:33:28.454486 systemd[1]: Condition check resulted in Update is Completed being skipped. Oct 31 14:33:28.455343 systemd[1]: Starting Record System Boot/Shutdown in UTMP... Oct 31 14:33:28.457297 systemd[1]: Finished Clean up broken links in /etc/ssl/certs. Oct 31 14:33:28.458000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:28.459131 systemd[1]: Condition check resulted in Update CA bundle at /etc/ssl/certs/ca-certificates.crt being skipped. Oct 31 14:33:28.458000 audit[739]: SYSTEM_BOOT pid=739 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib64/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Oct 31 14:33:28.461937 systemd[1]: Finished Record System Boot/Shutdown in UTMP. Oct 31 14:33:28.463000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:28.478000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Oct 31 14:33:28.479407 augenrules[754]: No rules Oct 31 14:33:28.480264 systemd[1]: Finished Load Security Auditing Rules. Oct 31 14:33:28.497694 systemd[1]: Started Network Time Synchronization. Oct 31 14:33:28.499250 systemd[1]: Reached target System Initialization. Oct 31 14:33:27.728422 systemd[1]: Started Watch for update engine configuration changes. Oct 31 14:33:27.728479 systemd-timesyncd[738]: Initial synchronization to time server 10.0.0.1:123 (10.0.0.1). Oct 31 14:33:27.730223 systemd[1]: Started Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 31 14:33:27.732080 systemd[1]: Started Daily Cleanup of Temporary Directories. Oct 31 14:33:27.733769 systemd[1]: Condition check resulted in Update Engine Stub Timer being skipped. Oct 31 14:33:27.733791 systemd[1]: Reached target Path Units. Oct 31 14:33:27.736308 systemd[1]: Reached target System Time Set. Oct 31 14:33:27.741919 systemd[1]: Started Daily Log Rotation. Oct 31 14:33:27.743303 systemd[1]: Started Weekly check for MD array's redundancy information.. Oct 31 14:33:27.743835 systemd-resolved[736]: Positive Trust Anchors: Oct 31 14:33:27.743844 systemd-resolved[736]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 31 14:33:27.743871 systemd-resolved[736]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Oct 31 14:33:27.744547 systemd-resolved[736]: Defaulting to hostname 'linux'. Oct 31 14:33:27.745432 systemd[1]: Reached target Timer Units. Oct 31 14:33:27.746945 systemd[1]: Listening on D-Bus System Message Bus Socket. Oct 31 14:33:27.753789 systemd[1]: Starting Docker Socket for the API... Oct 31 14:33:27.757166 systemd[1]: Listening on OpenSSH Server Socket. Oct 31 14:33:27.758885 systemd[1]: Started Network Name Resolution. Oct 31 14:33:27.760306 systemd[1]: Listening on Docker Socket for the API. Oct 31 14:33:27.761853 systemd[1]: Reached target Network. Oct 31 14:33:27.763007 systemd[1]: Reached target Host and Network Name Lookups. Oct 31 14:33:27.764538 systemd[1]: Reached target Socket Units. Oct 31 14:33:27.765802 systemd[1]: Reached target Basic System. Oct 31 14:33:27.767040 systemd[1]: Condition check resulted in Configure Addon /usr/share/oem being skipped. Oct 31 14:33:27.767063 systemd[1]: Condition check resulted in Run Addon /usr/share/oem being skipped. Oct 31 14:33:27.774866 systemd[1]: Started D-Bus System Message Bus. Oct 31 14:33:27.778463 systemd[1]: Starting Extend Filesystems... Oct 31 14:33:27.779863 systemd[1]: Condition check resulted in Modifies /etc/environment for CoreOS being skipped. Oct 31 14:33:27.781129 systemd[1]: Starting Generate /run/flatcar/motd... Oct 31 14:33:27.783545 systemd[1]: Starting Install an ssh key from /proc/cmdline... Oct 31 14:33:27.786251 systemd[1]: Starting Generate sshd host keys... Oct 31 14:33:27.787569 systemd[1]: Condition check resulted in Load cloud-config from /usr/share/oem/cloud-config.yml being skipped. Oct 31 14:33:27.787589 systemd[1]: Reached target Load system-provided cloud configs. Oct 31 14:33:27.790068 extend-filesystems[765]: Found sr0 Oct 31 14:33:27.791355 extend-filesystems[765]: Found vda Oct 31 14:33:27.791355 extend-filesystems[765]: Found vda1 Oct 31 14:33:27.791355 extend-filesystems[765]: Found vda2 Oct 31 14:33:27.791355 extend-filesystems[765]: Found vda3 Oct 31 14:33:27.791355 extend-filesystems[765]: Found usr Oct 31 14:33:27.791355 extend-filesystems[765]: Found vda4 Oct 31 14:33:27.791355 extend-filesystems[765]: Found vda6 Oct 31 14:33:27.791355 extend-filesystems[765]: Found vda7 Oct 31 14:33:27.791355 extend-filesystems[765]: Found vda9 Oct 31 14:33:27.791355 extend-filesystems[765]: Checking size of /dev/vda9 Oct 31 14:33:27.839049 extend-filesystems[765]: Old size kept for /dev/vda9 Oct 31 14:33:27.799374 systemd[1]: Starting User Login Management... Oct 31 14:33:27.800816 systemd[1]: Condition check resulted in TCG Core Services Daemon being skipped. Oct 31 14:33:27.801397 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 31 14:33:27.802312 systemd[1]: Starting Update Engine... Oct 31 14:33:27.803524 systemd[1]: Condition check resulted in Load cloud-config from url defined in /proc/cmdline being skipped. Oct 31 14:33:27.803570 systemd[1]: Reached target Load user-provided cloud configs. Oct 31 14:33:27.809945 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 31 14:33:27.811459 systemd[1]: Finished Extend Filesystems. Oct 31 14:33:27.827844 systemd[1]: motdgen.service: Deactivated successfully. Oct 31 14:33:27.828063 systemd[1]: Finished Generate /run/flatcar/motd. Oct 31 14:33:27.828624 systemd-logind[784]: Watching system buttons on /dev/input/event1 (Power Button) Oct 31 14:33:27.828680 systemd-logind[784]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Oct 31 14:33:27.829198 systemd-logind[784]: New seat seat0. Oct 31 14:33:27.830105 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 31 14:33:27.830332 systemd[1]: Finished Install an ssh key from /proc/cmdline. Oct 31 14:33:27.844728 systemd[1]: Finished Generate sshd host keys. Oct 31 14:33:27.847330 systemd[1]: Starting Generate /run/issue... Oct 31 14:33:27.855891 systemd[1]: issuegen.service: Deactivated successfully. Oct 31 14:33:27.856097 systemd[1]: Finished Generate /run/issue. Oct 31 14:33:27.858788 systemd[1]: Starting Permit User Sessions... Oct 31 14:33:27.863259 systemd[1]: Started User Login Management. Oct 31 14:33:27.865196 systemd[1]: Finished Permit User Sessions. Oct 31 14:33:27.869325 systemd[1]: Created slice Slice /system/sshd. Oct 31 14:33:27.871753 systemd[1]: Started Getty on tty1. Oct 31 14:33:27.873925 systemd[1]: Started Serial Getty on ttyS0. Oct 31 14:33:27.875426 systemd[1]: Reached target Login Prompts. Oct 31 14:33:27.877829 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:55026). Oct 31 14:33:27.887520 update_engine[785]: I1031 14:33:27.887042 785 main.cc:89] Flatcar Update Engine starting Oct 31 14:33:27.887796 update_engine[785]: I1031 14:33:27.887765 785 payload_state.cc:360] Current Response Signature = Oct 31 14:33:27.887796 update_engine[785]: NumURLs = 1 Oct 31 14:33:27.887796 update_engine[785]: Url0 = http://10.0.0.4:34567/packages/update.gz Oct 31 14:33:27.887796 update_engine[785]: Payload Size = 481880283 Oct 31 14:33:27.887796 update_engine[785]: Payload Sha256 Hash = pFEL8aQQ6OAmJFo4MKAJ8+HFap/sgZmfyYuS3M0SZPQ= Oct 31 14:33:27.887796 update_engine[785]: Is Delta Payload = 0 Oct 31 14:33:27.887796 update_engine[785]: Max Failure Count Per Url = 10 Oct 31 14:33:27.887796 update_engine[785]: Disable Payload Backoff = 1 Oct 31 14:33:27.887934 update_engine[785]: I1031 14:33:27.887916 785 payload_state.cc:381] Payload Attempt Number = 0 Oct 31 14:33:27.888060 update_engine[785]: I1031 14:33:27.888034 785 payload_state.cc:404] Current URL Index = 0 Oct 31 14:33:27.888185 update_engine[785]: I1031 14:33:27.888170 785 payload_state.cc:425] Current URL (Url0)'s Failure Count = 1 Oct 31 14:33:27.888326 update_engine[785]: I1031 14:33:27.888293 785 payload_state.cc:452] Backoff Expiry Time = 01/01/70 00:00:00 UTC Oct 31 14:33:27.891031 systemd[1]: Started Update Engine. Oct 31 14:33:27.893226 update_engine[785]: I1031 14:33:27.891131 785 update_check_scheduler.cc:74] Next update check in 6m7s Oct 31 14:33:27.892676 systemd[1]: Reached target Multi-User System. Oct 31 14:33:27.902210 systemd[1]: Starting Record Runlevel Change in UTMP... Oct 31 14:33:27.908681 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Oct 31 14:33:27.908910 systemd[1]: Finished Record Runlevel Change in UTMP. Oct 31 14:33:27.910469 systemd[1]: Startup finished in 978ms (kernel) + 2.060s (initrd) + 3.049s (userspace) = 6.088s. Oct 31 14:33:27.922921 sshd[803]: Accepted publickey for core from 10.0.0.1 port 55026 ssh2: RSA SHA256:Hc8NWYoDc25dHUAXv9efYx/sznQgzLzomXka+yjs3yo Oct 31 14:33:27.924247 sshd[803]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 14:33:27.939581 systemd[1]: Created slice User Slice of UID 500. Oct 31 14:33:27.940509 systemd[1]: Starting User Runtime Directory /run/user/500... Oct 31 14:33:27.941995 systemd-logind[784]: New session 1 of user core. Oct 31 14:33:27.947452 systemd[1]: Finished User Runtime Directory /run/user/500. Oct 31 14:33:27.948685 systemd[1]: Starting User Manager for UID 500... Oct 31 14:33:27.951214 systemd[807]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 31 14:33:28.006327 systemd[807]: Queued start job for default target Main User Target. Oct 31 14:33:28.006444 systemd[807]: Reached target Paths. Oct 31 14:33:28.006460 systemd[807]: Reached target Sockets. Oct 31 14:33:28.006474 systemd[807]: Reached target Timers. Oct 31 14:33:28.006487 systemd[807]: Reached target Basic System. Oct 31 14:33:28.006523 systemd[807]: Reached target Main User Target. Oct 31 14:33:28.006533 systemd[807]: Startup finished in 49ms. Oct 31 14:33:28.006577 systemd[1]: Started User Manager for UID 500. Oct 31 14:33:28.011269 systemd[1]: Started Session 1 of User core. Oct 31 14:33:28.070196 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:55036). Oct 31 14:33:28.099166 sshd[816]: Accepted publickey for core from 10.0.0.1 port 55036 ssh2: RSA SHA256:Hc8NWYoDc25dHUAXv9efYx/sznQgzLzomXka+yjs3yo Oct 31 14:33:28.100059 sshd[816]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 14:33:28.102635 systemd-logind[784]: New session 2 of user core. Oct 31 14:33:28.107263 systemd[1]: Started Session 2 of User core. Oct 31 14:33:28.160686 sshd[816]: pam_unix(sshd:session): session closed for user core Oct 31 14:33:28.168670 systemd[1]: sshd@1-10.0.0.5:22-10.0.0.1:55036.service: Deactivated successfully. Oct 31 14:33:28.169299 systemd[1]: session-2.scope: Deactivated successfully. Oct 31 14:33:28.169852 systemd-logind[784]: Session 2 logged out. Waiting for processes to exit. Oct 31 14:33:28.170892 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:55038). Oct 31 14:33:28.171569 systemd-logind[784]: Removed session 2. Oct 31 14:33:28.199462 sshd[822]: Accepted publickey for core from 10.0.0.1 port 55038 ssh2: RSA SHA256:Hc8NWYoDc25dHUAXv9efYx/sznQgzLzomXka+yjs3yo Oct 31 14:33:28.200290 sshd[822]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 14:33:28.202691 systemd-logind[784]: New session 3 of user core. Oct 31 14:33:28.206281 systemd[1]: Started Session 3 of User core. Oct 31 14:33:28.254402 sshd[822]: pam_unix(sshd:session): session closed for user core Oct 31 14:33:28.260533 systemd[1]: sshd@2-10.0.0.5:22-10.0.0.1:55038.service: Deactivated successfully. Oct 31 14:33:28.261003 systemd[1]: session-3.scope: Deactivated successfully. Oct 31 14:33:28.261503 systemd-logind[784]: Session 3 logged out. Waiting for processes to exit. Oct 31 14:33:28.262467 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:55048). Oct 31 14:33:28.263043 systemd-logind[784]: Removed session 3. Oct 31 14:33:28.290581 sshd[829]: Accepted publickey for core from 10.0.0.1 port 55048 ssh2: RSA SHA256:Hc8NWYoDc25dHUAXv9efYx/sznQgzLzomXka+yjs3yo Oct 31 14:33:28.291419 sshd[829]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 14:33:28.293709 systemd-logind[784]: New session 4 of user core. Oct 31 14:33:28.300265 systemd[1]: Started Session 4 of User core. Oct 31 14:33:28.351790 sshd[829]: pam_unix(sshd:session): session closed for user core Oct 31 14:33:28.356561 systemd[1]: sshd@3-10.0.0.5:22-10.0.0.1:55048.service: Deactivated successfully. Oct 31 14:33:28.357129 systemd[1]: session-4.scope: Deactivated successfully. Oct 31 14:33:28.357729 systemd-logind[784]: Session 4 logged out. Waiting for processes to exit. Oct 31 14:33:28.358624 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:55062). Oct 31 14:33:28.359200 systemd-logind[784]: Removed session 4. Oct 31 14:33:28.387631 sshd[835]: Accepted publickey for core from 10.0.0.1 port 55062 ssh2: RSA SHA256:Hc8NWYoDc25dHUAXv9efYx/sznQgzLzomXka+yjs3yo Oct 31 14:33:28.388443 sshd[835]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 14:33:28.390840 systemd-logind[784]: New session 5 of user core. Oct 31 14:33:28.397271 systemd[1]: Started Session 5 of User core. Oct 31 14:33:28.456477 sudo[838]: core : PWD=/home/core ; USER=root ; COMMAND=/sbin/setenforce 1 Oct 31 14:33:28.456673 sudo[838]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 31 14:33:28.465642 sudo[838]: pam_unix(sudo:session): session closed for user root Oct 31 14:33:28.466768 sshd[835]: pam_unix(sshd:session): session closed for user core Oct 31 14:33:28.478393 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:55066). Oct 31 14:33:28.481363 dbus-daemon[764]: [system] Reloaded configuration Oct 31 14:33:28.483737 systemd[1]: sshd@4-10.0.0.5:22-10.0.0.1:55062.service: Deactivated successfully. Oct 31 14:33:28.484421 systemd[1]: session-5.scope: Deactivated successfully. Oct 31 14:33:28.485061 systemd-logind[784]: Session 5 logged out. Waiting for processes to exit. Oct 31 14:33:28.485736 systemd-logind[784]: Removed session 5. Oct 31 14:33:28.507185 sshd[841]: Accepted publickey for core from 10.0.0.1 port 55066 ssh2: RSA SHA256:Hc8NWYoDc25dHUAXv9efYx/sznQgzLzomXka+yjs3yo Oct 31 14:33:28.507984 sshd[841]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 14:33:28.510230 systemd-logind[784]: New session 6 of user core. Oct 31 14:33:28.517263 systemd[1]: Started Session 6 of User core. Oct 31 14:33:28.568569 sudo[846]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 31 14:33:28.568765 sudo[846]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 31 14:33:28.570942 sudo[846]: pam_unix(sudo:session): session closed for user root Oct 31 14:33:28.575434 sudo[845]: core : PWD=/home/core ; USER=root ; COMMAND=/bin/systemctl restart audit-rules Oct 31 14:33:28.575626 sudo[845]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 31 14:33:28.593156 systemd[1]: Stopping Load Security Auditing Rules... Oct 31 14:33:28.592000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Oct 31 14:33:28.594106 auditctl[849]: No rules Oct 31 14:33:28.594375 systemd[1]: audit-rules.service: Deactivated successfully. Oct 31 14:33:28.594628 systemd[1]: Stopped Load Security Auditing Rules. Oct 31 14:33:28.593000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:28.596122 systemd[1]: Starting Load Security Auditing Rules... Oct 31 14:33:28.611032 augenrules[866]: No rules Oct 31 14:33:28.611674 systemd[1]: Finished Load Security Auditing Rules. Oct 31 14:33:28.610000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:28.612430 sudo[845]: pam_unix(sudo:session): session closed for user root Oct 31 14:33:28.611000 audit[845]: USER_END pid=845 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 14:33:28.611000 audit[845]: CRED_DISP pid=845 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 31 14:33:28.613565 sshd[841]: pam_unix(sshd:session): session closed for user core Oct 31 14:33:28.613000 audit[841]: USER_END pid=841 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:28.613000 audit[841]: CRED_DISP pid=841 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:28.619614 systemd[1]: sshd@5-10.0.0.5:22-10.0.0.1:55066.service: Deactivated successfully. Oct 31 14:33:28.618000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.5:22-10.0.0.1:55066 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:28.620123 systemd[1]: session-6.scope: Deactivated successfully. Oct 31 14:33:28.620673 systemd-logind[784]: Session 6 logged out. Waiting for processes to exit. Oct 31 14:33:28.621553 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:55082). Oct 31 14:33:28.620000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.5:22-10.0.0.1:55082 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:28.622196 systemd-logind[784]: Removed session 6. Oct 31 14:33:28.649000 audit[872]: USER_ACCT pid=872 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:28.650564 sshd[872]: Accepted publickey for core from 10.0.0.1 port 55082 ssh2: RSA SHA256:Hc8NWYoDc25dHUAXv9efYx/sznQgzLzomXka+yjs3yo Oct 31 14:33:28.649000 audit[872]: CRED_ACQ pid=872 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:28.651379 sshd[872]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 14:33:28.653730 systemd-logind[784]: New session 7 of user core. Oct 31 14:33:28.661248 systemd[1]: Started Session 7 of User core. Oct 31 14:33:28.663000 audit[872]: USER_START pid=872 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:28.664000 audit[874]: CRED_ACQ pid=874 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:28.709836 sshd[872]: pam_unix(sshd:session): session closed for user core Oct 31 14:33:28.709000 audit[872]: USER_END pid=872 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:28.709000 audit[872]: CRED_DISP pid=872 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:28.724799 systemd[1]: sshd@6-10.0.0.5:22-10.0.0.1:55082.service: Deactivated successfully. Oct 31 14:33:28.723000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.5:22-10.0.0.1:55082 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:28.725303 systemd[1]: session-7.scope: Deactivated successfully. Oct 31 14:33:28.725827 systemd-logind[784]: Session 7 logged out. Waiting for processes to exit. Oct 31 14:33:28.726677 systemd[1]: Started OpenSSH per-connection server daemon (10.0.0.1:55092). Oct 31 14:33:28.725000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.5:22-10.0.0.1:55092 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:28.727287 systemd-logind[784]: Removed session 7. Oct 31 14:33:28.729298 systemd-networkd[687]: eth0: Gained IPv6LL Oct 31 14:33:28.754000 audit[878]: USER_ACCT pid=878 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:28.755761 sshd[878]: Accepted publickey for core from 10.0.0.1 port 55092 ssh2: RSA SHA256:Hc8NWYoDc25dHUAXv9efYx/sznQgzLzomXka+yjs3yo Oct 31 14:33:28.755000 audit[878]: CRED_ACQ pid=878 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:28.756497 sshd[878]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 31 14:33:28.758913 systemd-logind[784]: New session 8 of user core. Oct 31 14:33:28.764281 systemd[1]: Started Session 8 of User core. Oct 31 14:33:28.766000 audit[878]: USER_START pid=878 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:28.767000 audit[880]: CRED_ACQ pid=880 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:28.813221 sshd[878]: pam_unix(sshd:session): session closed for user core Oct 31 14:33:28.812000 audit[878]: USER_END pid=878 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:28.812000 audit[878]: CRED_DISP pid=878 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 31 14:33:28.815232 systemd[1]: sshd@7-10.0.0.5:22-10.0.0.1:55092.service: Deactivated successfully. Oct 31 14:33:28.814000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.5:22-10.0.0.1:55092 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 31 14:33:28.815868 systemd[1]: session-8.scope: Deactivated successfully. Oct 31 14:33:28.816408 systemd-logind[784]: Session 8 logged out. Waiting for processes to exit. Oct 31 14:33:28.816960 systemd-logind[784]: Removed session 8.